ntdsmsg.dll.mui NT5DS 15c5e19b30828cde75b020748a7a6814

File info

File name: ntdsmsg.dll.mui
Size: 496640 byte
MD5: 15c5e19b30828cde75b020748a7a6814
SHA1: f1d00f91bbbfb9cbe70ba4e70ae7dcfec73ebaac
SHA256: 90d7a1480f65c645263845be6700c89959f263bf1b2703ef6b3202892ff958a5
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Chinese (Traditional) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Chinese (Traditional) English
1Active Directory Domain Services Active Directory Domain Services
2AD DS 網域控制站服務。如果此服務停止,使用者就無法登入網路。如果此服務停用,所有明確依存於它的服務都將無法啟動。 AD DS Domain Controller service. If this service is stopped, users will be unable to log on to the network. If this service is disabled, any services that explicitly depend on it will fail to start.
1000Active Directory 網域控制站 (RPC) Active Directory Domain Controller (RPC)
1001Active Directory 網域控制站 (RPC-EPMAP) Active Directory Domain Controller (RPC-EPMAP)
1002Active Directory 網域控制站 - LDAP (TCP-In) Active Directory Domain Controller - LDAP (TCP-In)
1003Active Directory 網域控制站 - LDAP (UDP-In) Active Directory Domain Controller - LDAP (UDP-In)
1004Active Directory 網域控制站 - 安全的 LDAP (TCP-In) Active Directory Domain Controller - Secure LDAP (TCP-In)
1005Active Directory 網域控制站 - 通用類別目錄的 LDAP (TCP-In) Active Directory Domain Controller - LDAP for Global Catalog (TCP-In)
1006Active Directory 網域控制站 - 通用類別目錄的安全 LDAP (TCP-In) Active Directory Domain Controller - Secure LDAP for Global Catalog (TCP-In)
1007Active Directory 網域控制站 (TCP-Out) Active Directory Domain Controller (TCP-Out)
1008Active Directory 網域控制站 (UDP-Out) Active Directory Domain Controller (UDP-Out)
1009Active Directory 網域控制站 - SAM/LSA (NP-UDP-In) Active Directory Domain Controller - SAM/LSA (NP-UDP-In)
1010Active Directory 網域控制站 - SAM/LSA (NP-TCP-In) Active Directory Domain Controller - SAM/LSA (NP-TCP-In)
1011Active Directory 網域控制站 - NetBIOS 名稱解析 (UDP-In) Active Directory Domain Controller - NetBIOS name resolution (UDP-In)
1012Active Directory 網域控制站 - W32Time (NTP-UDP-In) Active Directory Domain Controller - W32Time (NTP-UDP-In)
1013允許遠端 RPC/TCP 存取 Active Directory 網域控制站服務的輸入規則。 Inbound rule to allow remote RPC/TCP access to the Active Directory Domain Controller service.
1014允許 RPC/TCP 將流量送至 Active Directory 網域控制站服務的 RPCSS 服務的輸入規則。 Inbound rule for the RPCSS service to allow RPC/TCP traffic to the Active Directory Domain Controller service.
1015允許遠端 LDAP 流量的 Active Directory 網域控制站服務的輸入規則。[TCP 389] Inbound rule for the Active Directory Domain Controller service to allow remote LDAP traffic. [TCP 389]
1016允許遠端 LDAP 流量的 Active Directory 網域控制站服務的輸入規則。[UDP 389] Inbound rule for the Active Directory Domain Controller service to allow remote LDAP traffic. [UDP 389]
1017允許遠端安全 LDAP 流量的 Active Directory 網域控制站服務的輸入規則。[TCP 636] Inbound rule for the Active Directory Domain Controller service to allow remote Secure LDAP traffic. [TCP 636]
1018允許遠端通用類別目錄流量的 Active Directory 網域控制站服務的輸入規則。[TCP 3268] Inbound rule for the Active Directory Domain Controller service to allow remote Global Catalog traffic. [TCP 3268]
1019允許遠端安全通用類別目錄流量的 Active Directory 網域控制站服務的輸入規則。[TCP 3269] Inbound rule for the Active Directory Domain Controller service to allow remote Secure Global Catalog traffic. [TCP 3269]
1020Active Directory 網域控制站服務的輸出規則。[TCP] Outbound rule for the Active Directory Domain Controller service. [TCP]
1021Active Directory 網域控制站服務的輸出規則。[UDP] Outbound rule for the Active Directory Domain Controller service. [UDP]
1022透過遠端具名管道來管理的 Active Directory 網域控制站服務的輸入規則。[UDP 445] Inbound rule for the Active Directory Domain Controller service to be remotely managed over Named Pipes. [UDP 445]
1023透過遠端具名管道來管理的 Active Directory 網域控制站服務的輸入規則。[TCP 445] Inbound rule for the Active Directory Domain Controller service to be remotely managed over Named Pipes. [TCP 445]
1024允許解析 NetBIOS 名稱的 Active Directory 網域控制站服務的輸入規則。 [UDP 138] Inbound rule for the Active Directory Domain Controller service to allow NetBIOS name resolution. [UDP 138]
1025Active Directory 網域控制站服務的輸入規則,允許 Windows 時間服務的 NTP 流量。[UDP 123] Inbound rule for the Active Directory Domain Controller service to allow NTP traffic for the Windows Time service. [UDP 123]
1026Active Directory 網域服務 Active Directory Domain Services
1027Active Directory 網域控制站 - 回應要求 (ICMPv4-In) Active Directory Domain Controller - Echo Request (ICMPv4-In)
1028Active Directory 網域控制站服務允許回應要求 (ping) 的輸入規則。 Inbound rule for the Active Directory Domain Controller service to allow Echo requests (ping).
1029Active Directory 網域控制站 - 回應要求 (ICMPv4-Out) Active Directory Domain Controller - Echo Request (ICMPv4-Out)
1030Active Directory 網域控制站服務允許回應要求 (ping) 的輸出規則。 Outbound rule for the Active Directory Domain Controller service to allow Echo requests (ping).
1031Active Directory 網域控制站 - 回應要求 (ICMPv6-In) Active Directory Domain Controller - Echo Request (ICMPv6-In)
1033Active Directory 網域控制站 - 回應要求 (ICMPv6-Out) Active Directory Domain Controller - Echo Request (ICMPv6-Out)
11026您可以使用此功能讓網域使用者可以從網路登入。 This feature enables network logon for domain users.
0x1知識一致性檢查程式 Knowledge Consistency Checker
0x2安全性 Security
0x3ExDS 介面 ExDS Interface
0x4MAPI 介面 MAPI Interface
0x5複寫 Replication
0x6廢棄項目收集 Garbage Collection
0x7內部設定 Internal Configuration
0x8目錄存取 Directory Access
0x9正在進行內部處理 Internal Processing
0xA效能 Performance
0xB初始化/終止 Initialization/Termination
0xC服務控制 Service Control
0xD名稱解析 Name Resolution
0xE備份 Backup
0xF欄位工程 Field Engineering
0x10LDAP 介面 LDAP Interface
0x11安裝程式 Setup
0x12通用類別目錄 Global Catalog
0x13站台間訊息 Intersite Messaging
0x14群組快取 Group Caching
0x15連結數值複寫 Linked-Value Replication
0x16DS RPC 用戶端 DS RPC Client
0x17DS RPC 伺服器 DS RPC Server
0x18DS 架構 DS Schema
0x19轉換引擎 Transformation Engine
0x1A宣告型存取控制 Claims-Based Access Control
0x320嚴重性: %1%n類別: %2%n%3 Severity: %1%nCategory: %2%n%3
0x400003E8Microsoft Active Directory 網域服務啟動完成 Microsoft Active Directory Domain Services startup complete
0x400003E9無法啟動 Active Directory 網域服務。如需詳細資料,請參閱前一個事件記錄檔項目。%n%n其他資料%n失敗碼:%n%1%n內部識別碼 (DSID):%n%2 Active Directory Domain Services could not be started. See previous event log entry for details.%n%nAdditional Data%nFailure code:%n%1%nInternal ID (DSID):%n%2
0x400003ECActive Directory 網域服務成功地關閉。 Active Directory Domain Services was shut down successfully.
0x400003EDInternal event: Started to remove deleted objects that have expired (garbage collection). Internal event: Started to remove deleted objects that have expired (garbage collection).
0x400003EEInternal event: Finished removing deleted objects that have expired (garbage collection). Number of expired deleted objects that have been removed: %1. Internal event: Finished removing deleted objects that have expired (garbage collection). Number of expired deleted objects that have been removed: %1.
0x400003EFInternal event: The Knowledge Consistency Checker (KCC) successfully initialized. Internal event: The Knowledge Consistency Checker (KCC) successfully initialized.
0x400003F1Internal event: The Knowledge Consistency Checker (KCC) has started updating the replication topology for the directory service. Internal event: The Knowledge Consistency Checker (KCC) has started updating the replication topology for the directory service.
0x400003F5Internal event: The replication topology update task terminated normally. Internal event: The replication topology update task terminated normally.
0x400003F7Internal event: The Knowledge Consistency Checker (KCC) successfully updated the replication topology after the directory service was shut down or restarted. Internal event: The Knowledge Consistency Checker (KCC) successfully updated the replication topology after the directory service was shut down or restarted.
0x40000415Internal event: The directory replication agent was prompted to modify the repsFrom attribute with the following parameters.%n%nDirectory partition:%n%1%nSource UUID:%n%2%nSource address:%n%3%nReplica-Flags:%n0x%4%nModify-Fields:%n0x%5%nOptions:%n0x%6 Internal event: The directory replication agent was prompted to modify the repsFrom attribute with the following parameters.%n%nDirectory partition:%n%1%nSource UUID:%n%2%nSource address:%n%3%nReplica-Flags:%n0x%4%nModify-Fields:%n0x%5%nOptions:%n0x%6
0x40000423Internal event: The invocationID attribute of the directory system agent object has been set to the following parameter.%n%nInvocationID attribute:%n%1 Internal event: The invocationID attribute of the directory system agent object has been set to the following parameter.%n%nInvocationID attribute:%n%1
0x40000424Internal event: The directory replication agent request was successfully completed. Internal event: The directory replication agent request was successfully completed.
0x40000426網域 %1 已不再在位址 %2 的伺服器 %4 上發揮例項功能,或不再與本機上的網域相容。這個網域不再從這個來源複寫。%n%n已開始從本機伺服器移除這個網域的內容。下一次執行知識一致性檢查程式 (KCC) 時,將會進行移除這些物件的其餘部分。 Domain %1 is no longer instantiated on server %4 at address %2, or is no longercompatible with the domain on the local machine. This domain is no longerreplicated from this source.%n%nRemoval of the contents of this domain from the local server has begun.Progress will be made in removing the remainder of these objects on the nextexecution of the Knowledge Consistency Checker (KCC).
0x40000427這個網域控制站不再是通用類別目錄。它將不再從位於下列網路位址的網域控制站複寫下列目錄分割。%n%n目錄分割:%n%1%n網域控制站:%n%4%n網路位址:%n%2%n%n已開始移除目錄分割。移除這些物件剩餘部分的處理程序,將會在下個知識一致性檢查程式更新時發生。 This domain controller is no longer a global catalog. It will no longer replicate the following directory partition from the domain controller at the following network address.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nRemoval of the directory partition has begun. Progress in removing the remainder of these objects will occur at the next Knowledge Consistency Checker update.
0x40000428這個網域控制站將不再從位於下列網路位址的網域控制站複寫下列目錄分割。這是因為目錄分割已從 Active Directory 網域服務上移除。%n%n目錄分割:%n%1%n網域控制站:%n%4%n網路位址:%n%2%n%n已開始移除這個網域控制站上的目錄分割。移除這些物件剩餘部分的處理程序,將會在下個知識一致性檢查程式更新時發生。 This domain controller will no longer replicate the following directory partition from the domain controller at the following network address. This is because the directory partition has been removed from Active Directory Domain Services.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nRemoval of the directory partition on this domain controller has begun. Progress in removing the remainder of these objects will occur at the next Knowledge Consistency Checker update.
0x4000042AInternal event: The directory service was prompted by the directory service at the following network address to add a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to add a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042BInternal event: The directory service was prompted by the directory service at the following network address to delete a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to delete a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042CInternal event: The directory service was prompted by the directory service at the following network address to update references for the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to update references for the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042D已進行增量程序,以便從這個網域控制站上的下列目錄分割移除物件的剩餘部分。%n%n目錄分割:%n%1%n%n下次知識一致性檢查程式 (KCC) 更新時,將會移除其他物件。 Incremental progress has been made in removing the remainder of the objects from the following directory partition on this domain controller.%n%nDirectory partition:%n%1%n%nAdditional objects will be removed at the next Knowledge Consistency Checker (KCC) update.
0x4000042EInternal event: The directory service was prompted to synchronize a replica of the following directory partition with the directory service at the following network address with these options%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3%nActive ReplicaSync sessions:%n%4 Internal event: The directory service was prompted to synchronize a replica of the following directory partition with the directory service at the following network address with these options%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3%nActive ReplicaSync sessions:%n%4
0x40000430Internal event: This directory service was prompted by the directory service at the following network address with a request for retrieval of changes for the following directory partition with these options.%n%nDirectory partition:%n%2%nNetwork address:%n%1%nUpdate sequence number:%n%3%nFlags:%n0x%4%nSensitivity:%n%5%nOperation:%n%6%nDirSync Control Flags:%n0x%7%nActive GetNC sessions:%n%8 Internal event: This directory service was prompted by the directory service at the following network address with a request for retrieval of changes for the following directory partition with these options.%n%nDirectory partition:%n%2%nNetwork address:%n%1%nUpdate sequence number:%n%3%nFlags:%n0x%4%nSensitivity:%n%5%nOperation:%n%6%nDirSync Control Flags:%n0x%7%nActive GetNC sessions:%n%8
0x40000431Internal event: This directory service returned changes with the following information.%n%nTotal number of objects:%n%1%nTotal bytes:%n%2%nUpdate sequence number:%n%3%nExtended return:%n%4%nTime Taken (msec):%n%5%nRemaining GetNC sessions:%n%6 Internal event: This directory service returned changes with the following information.%n%nTotal number of objects:%n%1%nTotal bytes:%n%2%nUpdate sequence number:%n%3%nExtended return:%n%4%nTime Taken (msec):%n%5%nRemaining GetNC sessions:%n%6
0x40000434Unused message Unused message
0x4000043FInternal event: Active Directory Domain Services could not locate the following registry parameters in the registry.%nRegistry key:%n%1 Internal event: Active Directory Domain Services could not locate the following registry parameters in the registry.%nRegistry key:%n%1
0x40000441Internal event: Not all the parameters necessary to start the DSP layer are present in the Windows registry. The DSP will not be initialized. Internal event: Not all the parameters necessary to start the DSP layer are present in the Windows registry. The DSP will not be initialized.
0x40000446下列磁碟機的軟體寫入快取已被停用,以避免系統失敗 (其可造成系統突然關機) 例如電源中斷或硬體元件失敗時,可能的資料遺失。存放 Active Directory 網域服務記錄檔的磁碟機是唯一受這個變更影響的磁碟機。%n%n磁碟機:%n%1 Software write caching for the following disk drive has been disabled to prevent possible data loss during system failures such as power outages or hardware component failures that can cause a sudden shutdown of the system. The disk drive that stores Active Directory Domain Services log files is the only drive affected by this change.%n%nDisk drive:%n%1
0x4000044D在回復一些失敗的屬性變更後,Active Directory 網域服務使用屬性變更來更新下列物件。%n%n物件:%n%1%n物件 GUID:%n%2%n%n這個屬性變更回復將會受取消變更影響。 Active Directory Domain Services updated the following object with attribute changes after reversing one or more of the failed attribute changes.%n%nObject:%n%1%nObject GUID:%n%2%n%nThis attribute change reversal will have the effect of cancelling the changes.
0x4000044EInternal event: Active Directory Domain Services submitted an update-request message while requesting updates at the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nSource directory service:%n%3 Internal event: Active Directory Domain Services submitted an update-request message while requesting updates at the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nSource directory service:%n%3
0x4000044FInternal event: Active Directory Domain Services submitted an update-replica message while updating the replica of the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nDestination directory service:%n%3 Internal event: Active Directory Domain Services submitted an update-replica message while updating the replica of the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nDestination directory service:%n%3
0x40000450知識一致性檢查程式 (KCC) 成功地終止下列變更通知。%n%n目錄分割:%n%1%n目的地網路位址:%n%2%n目的地目錄服務 (如果有的話):%n%3%n%n如果這個目錄服務或目的地目錄服務被移動到另一個站台,就會發生這個事件。 The Knowledge Consistency Checker (KCC) successfully terminated the following change notifications.%n%nDirectory partition:%n%1%nDestination network address:%n%2%nDestination directory service (if available):%n%3%n%nThis event can occur if either this directory service or the destination directory service has been moved to another site.
0x40000454Internal event: The Knowledge Consistency Checker (KCC) has selected the following number of candidate connections to replicate the directory partition from this site.%n%nCandidate connections:%n%1%nDirectory partition:%n%2%nSite:%n%3 Internal event: The Knowledge Consistency Checker (KCC) has selected the following number of candidate connections to replicate the directory partition from this site.%n%nCandidate connections:%n%1%nDirectory partition:%n%2%nSite:%n%3
0x40000455這個目錄伺服器的 invocationID 屬性已變更。在建立備份時最高的更新序號如下:%n%nInvocationID 屬性 (舊的值):%n%1%nInvocationID 屬性 (新的值):%n%2%n更新序號:%n%3%n%n當目錄伺服器從備份媒體還原、設定為存放可寫入的應用程式目錄分割,或在套用虛擬機器快照後、虛擬機器匯入作業後或即時移轉作業後已恢復執行時,invocationID 即會變更。虛擬網域控制站不應使用虛擬機器快照來還原。要還原或復原 Active Directory 網域服務資料庫的內容,支援的方法是使用 Active Directory 網域服務感知備份應用程式建立的系統狀態備份來還原。 The invocationID attribute for this directory server has been changed. The highest update sequence number at the time the backup was created is as follows:%n%nInvocationID attribute (old value):%n%1%nInvocationID attribute (new value):%n%2%nUpdate sequence number:%n%3%n%nThe invocationID is changed when a directory server is restored from backup media, is configured to host a writeable application directory partition, has been resumed after a virtual machine snapshot has been applied, after a virtual machine import operation, or after a live migration operation. Virtualized domain controllers should not be restored using virtual machine snapshots. The supported method to restore or rollback the content of an Active Directory Domain Services database is to restore a system state backup made with an Active Directory Domain Services-aware backup application.
0x40000456將這個網域控制站升級為通用類別目錄將會延遲下列間隔。%n%n間隔 (分鐘):%n%1%n%n這個延遲是必要的,這樣在通告通用類別目錄前,可以先準備所需的目錄分割。在登錄中,您可以指定將本機網域控制站升級為通用類別目錄前,目錄系統代理程式將等候的秒數。請參閱 Resource Kit Distributed Systems Guide,以取得有關通用類別目錄延遲通告登錄值的資訊。 Promotion of this domain controller to a global catalog will be delayed for the following interval.%n%nInterval (minutes):%n%1%n%nThis delay is necessary so that the required directory partitions can be prepared before the global catalog is advertised. In the registry, you can specify the number of seconds that the directory system agent will wait before promoting the local domain controller to a global catalog. For more information about the Global Catalog Delay Advertisement registry value, see the Resource Kit Distributed Systems Guide.
0x40000457Internal event: Active Directory Domain Services made progress during a replica synchronization of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nObjects received:%n%3%nObjects applied:%n%4%nValues received:%n%6%nTotal objects at source (approx.):%n%5%nTotal values at source (approx.):%n%7 Internal event: Active Directory Domain Services made progress during a replica synchronization of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nObjects received:%n%3%nObjects applied:%n%4%nValues received:%n%6%nTotal objects at source (approx.):%n%5%nTotal values at source (approx.):%n%7
0x4000045A使用者已重新啟用輸入複寫。 Inbound replication has been enabled by the user.
0x4000045C使用者已重新啟用輸出複寫。 Outbound replication has been enabled by the user.
0x4000045F這台網域控制站現在是通用類別目錄。 This domain controller is now a global catalog.
0x40000460這台網域控制站不再是通用類別目錄。 This domain controller is no longer a global catalog.
0x40000462本機網域控制站尚未完成複寫,因為已在唯讀的目錄分割上偵測到下列連入物件已刪除的父系。%n%n連入物件:%n%1%n%n必須更正這個物件可寫入的網域控制站。%n%n使用者動作%n使用 [Active Directory 網域服務站台及服務] 將這個物件移動到 LostAndFound 容器。 The local domain controller has not completed replication because a deleted parent for the following incoming object has been detected on a read-only directory partition.%n%nIncoming object:%n%1%n%nThe domain controllers for which this object is writeable must be corrected.%n%nUser Action%nMove this object into the LostAndFound container using Active Directory Domain Services Sites and Services.
0x40000463知識一致性檢查程式 (KCC) 已刪除下列連線物件,因為它所參照的來源目錄服務已經被刪除。%n%n物件:%n%1 The Knowledge Consistency Checker (KCC) deleted the following Connection object because the source directory service that it referenced has been deleted.%n%nObject:%n%1
0x40000464Internal event: Active Directory Domain Services failed to receive a remote procedure call (RPC) binding handle for the following directory service.%n%nDirectory service:%n%1%n%nAdditional Data%nError value:%n%2 Internal event: Active Directory Domain Services failed to receive a remote procedure call (RPC) binding handle for the following directory service.%n%nDirectory service:%n%1%n%nAdditional Data%nError value:%n%2
0x40000468已建立一個從下列來源目錄服務到本機目錄服務的複寫連線。%n%n來源目錄服務:%n%1%n本機目錄服務:%n%2%n%n其他資料%n原因代碼:%n0x%3%n建立點內部識別碼:%n%4%n A replication connection was created from the following source directory service to the local directory service.%n%nSource directory service:%n%1%nLocal directory service:%n%2%n%nAdditional Data%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n
0x40000469為了增進 Active Directory 網域服務複寫載入的效率,從下列來源目錄服務到本機目錄服務的某個複寫連線已被刪除。%n%n來源目錄服務:%n%1%n本機目錄服務:%n%2%n%n其他資料%n原因代碼:%n0x%3%n刪除點內部識別碼:%n%4%n To improve the replication load of Active Directory Domain Services, a replication connection from the following source directory service to the local directory service was deleted.%n%nSource directory service:%n%1%nLocal directory service:%n%2%n%nAdditional Data%nReason Code:%n0x%3%nDeletion Point Internal ID:%n%4%n
0x4000046CInternal event: The Directory Service removed the expired, deleted object %1 from the database. Internal event: The Directory Service removed the expired, deleted object %1 from the database.
0x4000046DInternal event: This directory service is the intersite topology generator for the following site.%n%nSite:%n%1 Internal event: This directory service is the intersite topology generator for the following site.%n%nSite:%n%1
0x40000471Active Directory 網域服務已成功地為下列屬性建立索引。%n%n屬性識別碼:%n%1%n屬性名稱:%n%2 Active Directory Domain Services successfully created an index for the following attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2
0x40000472Internal event: Function %1 entered.%n SID: %2%n Source IP: %3%n Operation identifier: %4%n Data1: %5%n Data2: %6%n Data3: %7%n Data4: %8%n Internal event: Function %1 entered.%n SID: %2%n Source IP: %3%n Operation identifier: %4%n Data1: %5%n Data2: %6%n Data3: %7%n Data4: %8%n
0x40000473Internal event: Function %1 exited.%n Elapsed time (ms): %2%n SID: %3%n Source IP: %4%n Operation identifier: %5%n Data1: %6%n Data2: %7%n Data3: %8%n Internal event: Function %1 exited.%n Elapsed time (ms): %2%n SID: %3%n Source IP: %4%n Operation identifier: %5%n Data1: %6%n Data2: %7%n Data3: %8%n
0x4000047FInternal event: A new database column was created for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3 Internal event: A new database column was created for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3
0x4000048AInternal event: The Address Book hierarchy table has been rebuilt. Internal event: The Address Book hierarchy table has been rebuilt.
0x4000048EInternal event: Active Directory Domain Services might use the following index to optimize a query. The approximate record count for using this index is as follows.%n%nIndex:%n%1%nRecord count:%n%2 Internal event: Active Directory Domain Services might use the following index to optimize a query. The approximate record count for using this index is as follows.%n%nIndex:%n%1%nRecord count:%n%2
0x4000048FInternal event: Active Directory Domain Services will use the following index as the optimal index for this query.%n%nIndex:%n%1 Internal event: Active Directory Domain Services will use the following index as the optimal index for this query.%n%nIndex:%n%1
0x40000494Internal event: A client process has connected to Active Directory Domain Services with the following RPC binding.%n%nRPC binding:%n%1 Internal event: A client process has connected to Active Directory Domain Services with the following RPC binding.%n%nRPC binding:%n%1
0x40000496Internal event: A privileged operation (rights required = 0x%1) was successfully performed on object %2. Internal event: A privileged operation (rights required = 0x%1) was successfully performed on object %2.
0x40000497Internal event: A privileged operation (rights required = 0x%1) on object %2 failed because a non-security related error occurred. Internal event: A privileged operation (rights required = 0x%1) on object %2 failed because a non-security related error occurred.
0x40000498Internal event: A client process has attempted an anonymous bind to an interface that Active Directory Domain Services is configured not to accept. As a result, this connection was rejected. Internal event: A client process has attempted an anonymous bind to an interface that Active Directory Domain Services is configured not to accept. As a result, this connection was rejected.
0x40000499物件 %1 的安全性屬性已被修改。 The security attributes on object %1 were modified.
0x4000049CActive Directory 網域服務無法從資料庫中刪除下列欄位。目前已不再使用這個欄位,它先前是由下列已被刪除的屬性使用。%n%n欄位:%n%1%n屬性:%n%2%n%n其他資料%n錯誤值:%n%3 %4 Active Directory Domain Services could not delete the following column from the database. This column is no longer used. It was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2%n%nAdditional Data%nError value:%n%3 %4
0x4000049DActive Directory 網域服務無法從資料庫刪除下列欄位,因為有一個索引正在使用它。這個欄位先前被下列屬性使用,這個屬性已被刪除。%n%n欄位:%n%1%n屬性:%n%2 Active Directory Domain Services could not delete the following column from the database because it is being used by an index. This column was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2
0x4000049EActive Directory 網域服務已從資料庫成功刪除下列欄位。這個欄位先前被使用下列屬性使用,這個屬性已被刪除。%n%n欄位:%n%1%n屬性:%n%2 Active Directory Domain Services successfully deleted the following column from the database. This column was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2
0x400004A1Active Directory 網域服務已成功刪除下列屬性的索引。%n%n屬性名稱:%n%1%n屬性識別碼:%n%2 Active Directory Domain Services successfully deleted the index for the following attribute.%n%nAttribute name:%n%1%nAttribute ID:%n%2
0x400004A6Internal event: Active Directory Domain Services received an exception during a RPC connection to the directory service at the following network address.%n%nException:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: Active Directory Domain Services received an exception during a RPC connection to the directory service at the following network address.%n%nException:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%3 %4
0x400004A7Internal event: A call made by the Active Directory Domain Services replication agent returned the following warning.%n%nWarning:%n%1%n%2 Internal event: A call made by the Active Directory Domain Services replication agent returned the following warning.%n%nWarning:%n%1%n%2
0x400004A8Internal event: Active Directory Domain Services added a new source directory service for replication of the following directory partition with these flags.%n%nDirectory partition:%n%1%nNew source directory service:%n%2%nReplica flags:%n%3 Internal event: Active Directory Domain Services added a new source directory service for replication of the following directory partition with these flags.%n%nDirectory partition:%n%1%nNew source directory service:%n%2%nReplica flags:%n%3
0x400004A9Internal event: Active Directory Domain Services deleted the following source directory service for replication of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services deleted the following source directory service for replication of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%n%nAdditional Data%nError value:%n%4 %3
0x400004AAInternal event: Active Directory Domain Services fully synchronized the following directory partition from a source directory service.%n%nDirectory partition:%n%1 Internal event: Active Directory Domain Services fully synchronized the following directory partition from a source directory service.%n%nDirectory partition:%n%1
0x400004ABInternal event: Active Directory Domain Services has completed a full synchronization of all directory partitions on the local domain controller. Completion however does not guarantee that these synchronizations were successful.%n%nThe directory service will not be accessible by clients until the following additional conditions are satisfied ?%n%n- The domain directory partition must have successfully completed at least one full synchronization from a single source domain controller since the domain controller was installed.%n%n- If this domain controller is a global catalog, all of the read-only directory partitions must have successfully completed at least one full synchronization since this domain controller was promoted to a global catalog. Internal event: Active Directory Domain Services has completed a full synchronization of all directory partitions on the local domain controller. Completion however does not guarantee that these synchronizations were successful.%n%nThe directory service will not be accessible by clients until the following additional conditions are satisfied ?%n%n- The domain directory partition must have successfully completed at least one full synchronization from a single source domain controller since the domain controller was installed.%n%n- If this domain controller is a global catalog, all of the read-only directory partitions must have successfully completed at least one full synchronization since this domain controller was promoted to a global catalog.
0x400004ADInternal event: The directory partition has the following number of full-replica sites and partial-replica sites.%n%nDirectory partition:%n%1%nFull-replica sites:%n%2%nPartial-replica sites:%n%3 Internal event: The directory partition has the following number of full-replica sites and partial-replica sites.%n%nDirectory partition:%n%1%nFull-replica sites:%n%2%nPartial-replica sites:%n%3
0x400004AFInternal event: Active Directory Domain Services could not delete the following localized language index. This index is no longer needed.%n%nLocalized language index:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services could not delete the following localized language index. This index is no longer needed.%n%nLocalized language index:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400004B0Internal event: Active Directory Domain Services deleted the following localized language index. This index was no longer needed.%n%nLocalized language index:%n%1 Internal event: Active Directory Domain Services deleted the following localized language index. This index was no longer needed.%n%nLocalized language index:%n%1
0x400004B1Internal event: An intersite replication message has been compressed.%n%nOriginal size (bytes):%n%1%nCompressed size (bytes):%n%2 Internal event: An intersite replication message has been compressed.%n%nOriginal size (bytes):%n%1%nCompressed size (bytes):%n%2
0x400004BBInternal event: An LDAP client connection was closed because the directory service is shutting down. Internal event: An LDAP client connection was closed because the directory service is shutting down.
0x400004BCInternal event: The directory service received a UDP packet that did not contain a complete LDAP request.%n%nUDP packet length:%n%1%n%nLDAP requests sent over UDP must be contained in a single packet. This packet will be ignored. Internal event: The directory service received a UDP packet that did not contain a complete LDAP request.%n%nUDP packet length:%n%1%n%nLDAP requests sent over UDP must be contained in a single packet. This packet will be ignored.
0x400004BDInternal event: An LDAP client connection was closed because it was disconnected on the client side.%n%nAdditional Data%nInternal ID:%n%1 Internal event: An LDAP client connection was closed because it was disconnected on the client side.%n%nAdditional Data%nInternal ID:%n%1
0x400004BFInternal event: An LDAP client connection was closed because the client closed the connection. Internal event: An LDAP client connection was closed because the client closed the connection.
0x400004C5目前可以使用 LDAP over Secure Sockets Layer (SSL)。 LDAP over Secure Sockets Layer (SSL) is now available.
0x400004C9使用已存在於本機目錄服務上的物件名稱,在遠端目錄服務上重新命名下列物件。%n%n物件:%n%1%n物件 GUID:%n%2%n新物件名稱:%n%3%n現有的物件 GUID:%n%4%n%n含有下列 GUID 的物件將被重新命名,因為其他物件最近已使用這個名稱。%n%n物件 GUID:%n%6%n重新命名的物件名稱:%n%5 The following object was renamed on a remote directory service with an object name that already exists on the local directory service.%n%nObject:%n%1%nObject GUID:%n%2%nNew object name:%n%3%nExisting object GUID:%n%4%n%nThe object with the following GUID will be renamed since the other object had this name more recently.%n%nObject GUID:%n%6%nRenamed object name:%n%5
0x400004CA使用已存在於本機目錄服務上的物件名稱,在遠端目錄服務上建立下列物件。%n%n物件:%n%1%n物件 GUID:%n%2%n現有的物件 GUID:%n%3%n%n含有下列 GUID 的物件將被重新命名,因為其他物件最近已使用這個名稱。%n%n物件 GUID:%n%5%n重新命名的物件名稱:%n%4 The following object was created on a remote directory service with an object name that already exists on the local directory service.%n%nObject:%n%1%nObject GUID:%n%2%nExisting object GUID:%n%3%n%nThe object with the following GUID will be renamed since the other object had this name more recently.%n%nObject GUID:%n%5%nRenamed object name:%n%4
0x400004CB未使用的訊息 Unused message
0x400004D7Internal event: The attribute of the following object was not sent to the following directory service because its up-to-dateness vector indicates that the change is redundant.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4 Internal event: The attribute of the following object was not sent to the following directory service because its up-to-dateness vector indicates that the change is redundant.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4
0x400004D8Internal event: The attribute of the following object was sent to the following directory service.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4 Internal event: The attribute of the following object was sent to the following directory service.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4
0x400004DF安全性主體 %1 不在區域網域中,所以無法轉移。 Security principal %1 is not in the local domain and cannot be transferred.
0x400004E9Internal event: The security descriptor propagation task is processing a propagation event starting from the following container.%n%nContainer:%n%1 Internal event: The security descriptor propagation task is processing a propagation event starting from the following container.%n%nContainer:%n%1
0x400004EAInternal event: The security descriptor propagation task has finished processing a propagation event starting from the following container.%n%nContainer:%n%1%nNumber of objects processed:%n%2 Internal event: The security descriptor propagation task has finished processing a propagation event starting from the following container.%n%nContainer:%n%1%nNumber of objects processed:%n%2
0x400004EBInternal event: The security descriptor propagation task has started. Internal event: The security descriptor propagation task has started.
0x400004ECInternal event: The security descriptor propagation task is waiting for a propagation event. Internal event: The security descriptor propagation task is waiting for a propagation event.
0x400004EDInternal event: The security descriptor propagation task has been notified of waiting propagation events. Internal event: The security descriptor propagation task has been notified of waiting propagation events.
0x400004EFInternal event: The security descriptor propagation task has successfully completed its task. Internal event: The security descriptor propagation task has successfully completed its task.
0x400004F0知識一致性檢查程式 (KCC) 已成功地為下列目錄分割新增複寫合約。%n%n目錄分割:%n%1%n來源目錄服務:%n%2 The Knowledge Consistency Checker (KCC) successfully added a replication agreement for the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2
0x400004F2重試從網域 %1 進行物件的本機移除操作已成功完成。 The retry to complete the local removal of objects from domain %1 was successful.
0x400004F3重試從網域 %1 進行物件的移除操作已終止,狀態如下:%n%n%3%n%n將會重試這項操作。%n%n其他資料%n錯誤值:%n%4 The attempt to complete the removal of objects from domain %1 terminated with the following status:%n%n%3%n%nThis operation will be retried.%n%nAdditional data%nError value:%n%4
0x400004F4本機網域控制站不再是通用類別目錄。因此,下列的目錄分割不再從位於下列網路位址的來源網域控制站複寫。%n%n目錄分割:%n%1%n來源網域控制站:%n%3%n網路位址:%n%2 The local domain controller is no longer a global catalog. As a result, the following directory partition is no longer replicated from the source domain controller at the following network address.%n%nDirectory partition:%n%1%nSource domain controller:%n%3%nNetwork address:%n%2
0x400004F5本機網域控制站不再是通用類別目錄。知識一致性檢查程式 (KCC) 停止位於下列網路位址的來源網域控制站上,下列目錄分割的進一步輸入複寫的嘗試失敗。%n%n目錄分割:%n%1%n來源網域控制站:%n%4%n網路位址:%n%2%n%n下次 KCC 更新時將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The local domain controller is no longer a global catalog. An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of the following directory partition from the source domain controller at the following network address failed.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004F6已從樹系中移除下列的目錄分割。因此,下列目錄分割不再從位於下列網路位址的來源目錄伺服器複寫。%n%n目錄分割:%n%1%n來源目錄伺服器:%n%3%n網路位址:%n%2 The following directory partition has been removed from the forest. As a result, the following directory partition is no longer replicated from the source directory server at the following network address.%n%nDirectory partition:%n%1%nSource directory server:%n%3%nNetwork address:%n%2
0x400004F7下列目錄分割已從樹系中移除。知識一致性檢查程式 (KCC) 停止位於下列網路位址的來源目錄伺服器上,這個目錄分割的進一步輸入複寫的嘗試失敗。%n%n目錄分割:%n%1%n來源目錄伺服器:%n%4%n網路位址:%n%2%n%n下次 KCC 更新時將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The following directory partition has been removed from the forest. An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of this directory partition from the source directory server at the following network address failed.%n%nDirectory partition:%n%1%nSource directory server:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004F8下列目錄分割不再從位於下列網路位址的來源目錄服務進行複寫,因為沒有目錄服務的連線物件。%n%n目錄分割:%n%1%n來源目錄服務:%n%3%n網路位址:%n%2 The following directory partition is no longer replicated from the source directory service at the following network address because there is no Connection object for the directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%3%nNetwork address:%n%2
0x400004F9知識一致性檢查程式 (KCC) 停止位於下列網路位址的來源目錄服務上,下列目錄分割的進一步輸入複寫的嘗試失敗。%n%n目錄分割:%n%1%n來源目錄服務:%n%4%n網路位址:%n%2%n%n下次 KCC 更新時將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of the following directory partition from the source directory service at the following network address failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004FAActive Directory 網域服務無法從遠端 Active Directory 網域控制站 %2 複寫目錄分割 %1。 Active Directory Domain Services could not replicate the directory partition %1 from the remote Active Directory Domain Controller %2.
0x400004FBActive Directory 網域服務無法在本機 Active Directory 網域控制站建立目錄分割 %1。請確定這個名稱是唯一名稱。 Active Directory Domain Services could not create the directory partition %1 on the local Active Directory Domain Controller. Ensure that this name is unique.
0x400004FCActive Directory 網域服務無法建立物件 %1。請檢查事件記錄檔中是否有系統錯誤。 Active Directory Domain Services could not create the object %1. Check the event log for possible system errors.
0x400004FDActive Directory 網域服務無法建立 NTDS 設定物件 %1。請確定這個 Active Directory 網域服務名稱在站台中是唯一名稱。 Active Directory Domain Services could not create the NTDS Settings object %1. Ensure that the name of this Active Directory Domain Services is unique within the site.
0x400004FEActive Directory 網域服務無法建立網域目錄分割物件 %1。請確定這個網域的 NetBIOS 名稱在樹系中是唯一名稱。 Active Directory Domain Services could not create the domain directory partition object %1. Ensure that the NetBIOS name of this domain is unique within the forest.
0x400004FFActive Directory 網域服務資料庫無法初始化 (錯誤 %1)。請檢查事件記錄檔以取得額外資訊。 The Active Directory Domain Services database failed to initialize (error %1). Check the event log for more information.
0x40000500無法安裝 Active Directory 網域服務。 Active Directory Domain Services could not install.
0x40000501LDAP 無法建立 Active Directory 網域控制站 %1 連線。 An LDAP connection could not be established with the Active Directory Domain Controller %1.
0x40000502精靈無法使用所提供的認證來驗證 Active Directory 網域控制站 %1。 The wizard could not authenticate to Active Directory Domain Controller %1 using the supplied credentials.
0x40000503Active Directory 網域服務無法判定站台,所以無法安裝這台伺服器。請檢查站台設定是否正確。 Active Directory Domain Services could not determine the site in which to install this server. Ensure that the site configuration is correctly set.
0x40000504組態設定指出這個 Active Directory 網域控制站應該安裝在站台 %1,但這個站台不存在。請確定站台設定是否正確。 Configuration settings indicate that this Active Directory Domain Controller should be installed in site %1, but this site does not exist. Ensure that the site configuration is correctly set.
0x40000505Active Directory 網域服務無法判定遠端目錄伺服器 %2 的本機目錄伺服器名稱 %1 是否是唯一的名稱。如果這個名稱不是唯一,請重新命名本機目錄伺服器。 Active Directory Domain Services could not determine if this directory server name %1 is unique on the remote directory server %2. If this name is not unique, rename this directory server.
0x40000506嘗試在遠端目錄伺服器 %1 上將目錄伺服器 %2 移除並未成功。 The attempt at remote directory server %1 to remove directory server %2 was unsuccessful.
0x40000507Active Directory 網域服務無法判定遠端網域控制站 %2 的網域名稱 %1 是否是唯一的名稱。如果這個名稱不是唯一,請重新命名網域。 Active Directory Domain Services could not determine if the domain name %1 is unique on the remote domain controller %2. If this name is not unique, rename the domain.
0x40000508嘗試在遠端目錄伺服器 %1 上將分割 %2 移除並未成功。 The attempt at remote directory server %1 to remove the partition %2 was unsuccessful.
0x4000050A精靈無法存取登錄。 The wizard could not access the registry.
0x4000050CActive Directory 網域服務無法載入安全性帳戶管理員 (SAM) 資料庫。 Active Directory Domain Services could not load the security account manager (SAM) database.
0x4000050DActive Directory 網域服務無法建立新的帳戶資訊。 Active Directory Domain Services could not create new account information.
0x4000050EActive Directory 網域服務無法為憑證自動註冊這台伺服器。 Active Directory Domain Services could not auto-enroll this server for a certificate.
0x4000050FActive Directory 網域服務無法將 [目錄服務還原模式] 選項加入啟動功能表。 Active Directory Domain Services could not add a Directory Services Restore Mode option to the startup menu.
0x40000510Active Directory 網域服務已經安裝或此網域控制站目前處於目錄服務還原模式。 Active Directory Domain Services is already installed or this domain controller is in Directory Services Restore Mode.
0x40000511在安裝 Active Directory 網域服務時發生原因不明的錯誤。 An unknown error occurred while installing Active Directory Domain Services.
0x40000512精靈無法從遠端 Active Directory 網域控制站 %1 使用 LDAP 讀取操作屬性。 The wizard could not read operational attributes from the remote Active Directory Domain Controller %1 using LDAP.
0x40000513架構確認檢查並未成功。 The schema validation check was not successful.
0x40000514Active Directory 網域服務無法為 DNS 名稱 %1 決定正確的 DN。請考慮選擇其他 DNS 名稱。 Active Directory Domain Services could not determine a valid DN for the DNS name %1. Choose another DNS name.
0x40000515Active Directory 網域服務無法將安全性主體加入 AD DS 資料庫。 Active Directory Domain Services could not add security principals to the AD DS database.
0x40000516Active Directory 網域服務無法將物件新增到 AD DS 資料庫。 Active Directory Domain Services could not add objects to the AD DS database.
0x40000517Active Directory 網域服務無法判定本機 Active Directory 網域控制站是否是網域中最後一台 AD DC。 Active Directory Domain Services could not determine if the local Active Directory Domain Controller is the last AD DC in its domain.
0x40000518無法移除這個 Active Directory 網域控制站的 Active Directory 網域服務,因為這是網域中最後一台 AD DC,而且網域含有子網域。 Active Directory Domain Services could not be removed on this Active Directory Domain Controller because this is the last AD DC in the domain and the domain has a child domain.
0x40000519無法關閉 Active Directory 網域服務以便進行移除。 Active Directory Domain Services could not be shut down for removal.
0x4000051A知識一致性檢查程式 (KCC) 無法刪除從來源目錄服務到目的地目錄服務的某個 Active Directory 網域服務複寫連線。%n%n來源目錄服務:%n%1%n目的地目錄服務:%n%2%n%n下次 KCC 更新時將會重試這個操作。%n%n其他資料%n錯誤值:%n%3%n刪除點內部識別碼:%n%4%n An Active Directory Domain Services replication connection from a source directory service to a destination directory service could not be deleted by the Knowledge Consistency Checker (KCC).%n%nSource directory service:%n%1%nDestination directory service:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%3%nDeletion Point Internal ID:%n%4%n
0x40000524Internal event: The Knowledge Consistency Checker (KCC) is preserving all intersite connections due to a failure to generate complete intersite topologies for one or more directory partitions.%n%nThis condition will persist until a complete spanning tree is generated for all directory partitions. Internal event: The Knowledge Consistency Checker (KCC) is preserving all intersite connections due to a failure to generate complete intersite topologies for one or more directory partitions.%n%nThis condition will persist until a complete spanning tree is generated for all directory partitions.
0x40000525Internal event: The directory service has disconnected the LDAP connection from the following network address due to a time-out.%n%nNetwork address:%n%1 Internal event: The directory service has disconnected the LDAP connection from the following network address due to a time-out.%n%nNetwork address:%n%1
0x40000526正在準備安全性帳戶管理員 (SAM) 及 Active Directory 網域服務以便進行降級... Preparing the security account manager (SAM) and Active Directory Domain Services for demotion...
0x40000527正在確認這台 Active Directory 網域控制站的移除動作... Validating the removal of this Active Directory Domain Controller...
0x40000528驗證所提供的認證 Authenticating supplied credentials
0x40000529正在建立新的本機帳戶資訊... Creating new local account information...
0x4000052A正在建立新的本機安全性帳戶管理員 (SAM) 資料庫... Creating a new local security account manager (SAM) database...
0x4000052B正在設定新的本機安全性授權 (LSA) 帳戶資訊... Setting the new Local Security Authority (LSA) account information...
0x4000052C正在從遠端 Active Directory 網域控制站 %1 移除參照到本機 Active Directory 網域控制站的 Active Directory 網域服務物件... Removing Active Directory Domain Services objects that refer to the local Active Directory Domain Controller from the remote Active Directory Domain Controller %1...
0x4000052D正在移除本機 Active Directory 網域控制站擁有的所有操作主機角色... Removing all operations master roles owned by the local Active Directory Domain Controller...
0x4000052E正在移除 LDAP 及遠端程序呼叫 (RPC) 對 Active Directory 網域服務的存取權... Removing LDAP and remote procedure call (RPC) access to Active Directory Domain Services...
0x4000052F正在完成 Active Directory 網域服務、SAM 及 LSA 的移除... Completing removal of Active Directory Domain Services, SAM and LSA...
0x40000530正在啟動 Active Directory 網域服務安裝 Starting Active Directory Domain Services installation
0x40000531正在確認使用者所提供的選項 Validating user supplied options
0x40000532正在判定安裝站台 Determining a site in which to install
0x40000533正在測試現有的樹系... Examining an existing forest...
0x40000537正在設定本機電腦來主控 Active Directory 網域服務 Configuring the local computer to host Active Directory Domain Services
0x40000539正在為新網域建立安全性識別碼 (SID)... Creating a security identifier (SID) for the new domain...
0x4000053A正在複寫架構目錄分割 Replicating the schema directory partition
0x4000053B正在建立目錄分割: %1。還剩下 %2 個物件。 Creating directory partition: %1; %2 objects remaining
0x4000053C正在複寫設定目錄分割 Replicating the configuration directory partition
0x4000053E正在複寫關鍵網域資訊... Replicating critical domain information...
0x40000540正在建立這台本機 Active Directory 網域控制站的 Active Directory 網域服務物件 Creating Active Directory Domain Services objects on the local Active Directory Domain Controller
0x40000541將現存的使用者、群組及電腦物件移到 Active Directory 網域服務 Moving existing users, groups, and computer objects to Active Directory Domain Services
0x40000542正在建立新的網域使用者、群組及電腦物件 Creating new domain users, groups, and computer objects
0x40000543完成 Active Directory 網域服務安裝 Completing Active Directory Domain Services installation
0x40000544Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nSearch scope:%n%2%nBase object:%n%3%nFilter:%n%4%nRequired attributes:%n%5%nCommon Args:%n%6%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nSearch scope:%n%2%nBase object:%n%3%nFilter:%n%4%nRequired attributes:%n%5%nCommon Args:%n%6%n%nThis information is generally used for event tracing.
0x40000545Internal event: The DirSearch operation completed with the following status.%n%nFilter:%n%2%nIndexes:%n%3%nSearch Sub-operations:%n%4%nReturned Results:%n%5%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation completed with the following status.%n%nFilter:%n%2%nIndexes:%n%3%nSearch Sub-operations:%n%4%nReturned Results:%n%5%n%nThis information is generally used for event tracing.
0x40000546Internal event: The DirAddEntry operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis event is generally used for event tracing. Internal event: The DirAddEntry operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis event is generally used for event tracing.
0x40000547Internal event: The DirAddEntry operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirAddEntry operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x40000548Internal event: The DirRemove operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirRemove operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing.
0x40000549Internal event: The DirRemove operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirRemove operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x4000054AInternal event: The DirModify operation was called with the following parameters.%n%nCaller type:%n1%nObject:%n2%n%nThis information is generally used for event tracing. Internal event: The DirModify operation was called with the following parameters.%n%nCaller type:%n1%nObject:%n2%n%nThis information is generally used for event tracing.
0x4000054BInternal event: The DirModify operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirModify operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x4000054CInternal event: The DirModifyDN operation was called with the following parameters.%n%nCaller type:%n%1%nParent object:%n%2%nNew parent object:%n%3%nRelative DN:%n%4%n%nThis information is generally used for event tracing. Internal event: The DirModifyDN operation was called with the following parameters.%n%nCaller type:%n%1%nParent object:%n%2%nNew parent object:%n%3%nRelative DN:%n%4%n%nThis information is generally used for event tracing.
0x4000054DInternal event: The DirModifyDN operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirModifyDN operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x4000054EInternal event: The DirCompare operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute:%n%2%nObject:%n%3%n%nThis information is generally used for event tracing. Internal event: The DirCompare operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute:%n%2%nObject:%n%3%n%nThis information is generally used for event tracing.
0x4000054FInternal event: The DirCompare operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirCompare operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x40000550Internal event: The ReplicaSync operation completed with the following status.%n%nStatus:%n%1%nTime Taken (msec):%n%2%nRemaining ReplicaSync sessions:%n%3%n%nThis information is generally used for event tracing. Internal event: The ReplicaSync operation completed with the following status.%n%nStatus:%n%1%nTime Taken (msec):%n%2%nRemaining ReplicaSync sessions:%n%3%n%nThis information is generally used for event tracing.
0x40000552正在複寫網域目錄分割... Replicating the domain directory partition...
0x40000553Internal event: Active Directory Domain Services has updated the up-to-dateness vector for the directory server with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%4%nOld update sequence number (USN):%n%2%nNew USN:%n%3 Internal event: Active Directory Domain Services has updated the up-to-dateness vector for the directory server with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%4%nOld update sequence number (USN):%n%2%nNew USN:%n%3
0x40000554Internal event: Active Directory Domain Services has updated the update sequence number (USN) vector for the directory service with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%6%nOld object USN:%n%2%nNew object USN:%n%4%nOld property USN:%n%3%nNew property USN:%n%5 Internal event: Active Directory Domain Services has updated the update sequence number (USN) vector for the directory service with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%6%nOld object USN:%n%2%nNew object USN:%n%4%nOld property USN:%n%3%nNew property USN:%n%5
0x40000555Internal event: The following object was created.%n%nObject:%n%1%nObject GUID:%n%2 Internal event: The following object was created.%n%nObject:%n%1%nObject GUID:%n%2
0x40000556Internal event: The following object was updated.%n%nObject:%n%1%nObject GUID:%n%2 Internal event: The following object was updated.%n%nObject:%n%1%nObject GUID:%n%2
0x40000557正在複寫 %1: 大約有 %3 個物件,收到 %2 個物件。 Replicating %1: received %2 out of approximately %3 objects
0x4000055AInternal event: The Intersite Messaging service successfully sent data to a service at the following network address through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%nMessage subject:%n%5 Internal event: The Intersite Messaging service successfully sent data to a service at the following network address through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%nMessage subject:%n%5
0x4000055CInternal event: The Intersite Messaging service received data for the following service through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nTransport:%n%3%nMessage subject:%n%4 Internal event: The Intersite Messaging service received data for the following service through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nTransport:%n%3%nMessage subject:%n%4
0x40000563Internal event: A message is pending for the following service using the following transport.%n%nService:%n%1%nTransport:%n%2 Internal event: A message is pending for the following service using the following transport.%n%nService:%n%1%nTransport:%n%2
0x40000568本機網域控制站已取得 DomainController X.509 憑證。%n%n在這台網域控制站及其他站台之間使用 SMTP 傳輸的站台間 DS 複寫操作可以繼續。 The local domain controller has acquired a DomainController X.509 certificate.%n%nIntersite replication using SMTP transport between the local domain controller and domain controllers in other sites can resume.
0x40000570無法移除這台 Active Directory 網域控制站。 This Active Directory Domain Controller could not be removed.
0x40000572已經清除所有妨礙更新至 Active Directory 網域服務資料庫的問題。已經成功更新 Active Directory 網域服務資料庫。Net Logon 服務已經重新啟動。 All problems preventing updates to the Active Directory Domain Services database have been cleared.New updates to the Active Directory Domain Services database are succeeding. The Net Logon service has restarted.
0x40000573Active Directory 網域服務無法將全網域操作主機角色轉移到這個網域中的另一個 Active Directory 網域控制站。可能的原因包括: 沒有其他的 AD DC 可以接受操作主機角色,或是 AD DS 有一個不再存在的 AD DC 記錄。 Active Directory Domain Services was unable to transfer the domain-wide operations master roles to another Active Directory Domain Controller in this domain. Possible causes include: No other AD DC is available to receive an operations master role, or AD DS has a record of a AD DC that no longer exists.
0x40000575正在將本機 Active Directory 網域控制站的網域操作主機角色轉移到樹系中其他的 AD DC... Transferring domain-wide operations master roles on the local Active Directory Domain Controller to other AD DC in the forest...
0x40000576正在將這台 Active Directory 網域控制站的操作主機角色轉移到另一部 Active Directory 網域控制站... Transferring operations master roles on this Active Directory Domain Controller to another Active Directory Domain Controller...
0x40000579Internal event: A site connection edge is needed by the Knowledge Consistency Checker (KCC) to complete the topology graph.%n%nSource site:%n%1%nDestination directory service:%n%2%nSource directory service:%n%3%nTransport:%n%4 Internal event: A site connection edge is needed by the Knowledge Consistency Checker (KCC) to complete the topology graph.%n%nSource site:%n%1%nDestination directory service:%n%2%nSource directory service:%n%3%nTransport:%n%4
0x4000057AActive Directory 網域服務資料庫已成功地傾印到下列檔案。%n%n檔案:%n%2%n記錄數目:%n%1 The Active Directory Domain Services database was successfully dumped to the following file.%n%nFile:%n%2%nNumber of records:%n%1
0x4000057C此目錄服務現在是站台間拓撲產生器,而且已假設來產生及維護這個站台的站台間複寫拓撲。 This directory service is now the intersite topology generator and has assumed responsibility for generating and maintaining intersite replication topologies for this site.
0x40000580使用 SMTP 傳輸的站台間訊息服務已經將郵件地址自動設定成本機網域控制站。SMTP 已選擇使用下列郵件地址。%n%n郵件地址:%n%1 The Intersite Messaging service using the SMTP transport has auto-configured a mail address for the local domain controller. The following mail address was chosen for use with SMTP.%n%nMail address:%n%1
0x40000582Active Directory 網域服務無法變更這個伺服器角色,因為產品類型登錄機碼值不正確。 Active Directory Domain Services could not change the role of this server because of an incorrect product type registry key value.
0x40000584Internal event: The following object changes were applied to the local Active Directory Domain Services database.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nRemote version:%n%4%nRemote timestamp:%n%5%nRemote Originating USN:%n%6 Internal event: The following object changes were applied to the local Active Directory Domain Services database.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nRemote version:%n%4%nRemote timestamp:%n%5%nRemote Originating USN:%n%6
0x40000585Internal event: The following object changes were not applied to the local Active Directory Domain Services database because the local metadata for the object indicates that the change is redundant.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nLocal version number:%n%4 Internal event: The following object changes were not applied to the local Active Directory Domain Services database because the local metadata for the object indicates that the change is redundant.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nLocal version number:%n%4
0x4000058DInternal event: The infrastructure update task has completed with the following results.%n%nQueried phantom references:%n%1%nPhantom references that exist on the local domain controller:%n%2%nUpdated phantom references:%n%3%n%nThe infrastructure update task will resume after the following interval.%n%nInterval (seconds):%n%4 Internal event: The infrastructure update task has completed with the following results.%n%nQueried phantom references:%n%1%nPhantom references that exist on the local domain controller:%n%2%nUpdated phantom references:%n%3%n%nThe infrastructure update task will resume after the following interval.%n%nInterval (seconds):%n%4
0x4000058EInternal event: The local domain controller has determined it is not the infrastructure operations master. This check will continue to occur at the following interval.%n%nInterval (seconds):%n%1 Internal event: The local domain controller has determined it is not the infrastructure operations master. This check will continue to occur at the following interval.%n%nInterval (seconds):%n%1
0x4000058F安全性帳戶管理員 (SAM) 判定這台電腦的安全性識別碼 (SID) 已在您想要加入的樹系上使用中。當使用不正確的備份來還原 Active Directory 網域控制站時,就會發生這個情況。請在本機 AD DC 上重新安裝作業系統,以取得新的 SID。 The security account manager (SAM) has determined that the security identifier (SID) for this computer is already in use in the Forest you want to join. This can happen when restoring an Active Directory Domain Controller with an improper backup. Reinstall the operating system on the local AD DC to obtain a new SID.
0x40000590正在啟動一個介於 %1 及 RID 操作主機 (%2) 的複寫循環,所以新複本可以建立使用者、群組及電腦物件... Starting a replication cycle between %1 and the RID operations master (%2), so that the new replica will be able to create users, groups, and computer objects...
0x40000594Internal event: The cross-domain move of the following object succeeded at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2 Internal event: The cross-domain move of the following object succeeded at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2
0x40000599Internal event: The following registry key does not have a value. The following default value will be used instead.%n%nRegistry key:%n%1%nDefault registry value:%n%2 Internal event: The following registry key does not have a value. The following default value will be used instead.%n%nRegistry key:%n%1%nDefault registry value:%n%2
0x4000059A偵測出磁碟名稱變更,而且下列登錄機碼指定的路徑也已經變更。%n%n登錄機碼:%n%1%n舊路徑:%n%2%n新路徑:%n%3 A disk drive name change was detected and the path specified by the following registry key was changed.%n%nRegistry key:%n%1%nOld path:%n%2%nNew path:%n%3
0x400005A0Active Directory 網域服務無法為這台 Active Directory 網域控制站 %1 在遠端 AD DC %2 建立 NTDS 設定物件。請確定所提供的網路認證擁有足夠的權限。 Active Directory Domain Services could not create the NTDS Settings object for this Active Directory Domain Controller %1 on the remote AD DC %2. Ensure the provided network credentials have sufficient permissions.
0x400005A1正在遠端 AD DC %1 上建立這台 Active Directory 網域控制站的 NTDS 設定物件... Creating the NTDS Settings object for this Active Directory Domain Controller on the remote AD DC %1...
0x400005A2在清理失敗的 Active Directory 網域服務安裝時,無法從遠端目錄服務刪除本機目錄服務的 NTDS 設定物件。%n%n本機目錄服務:%n%1%n遠端目錄服務:%n%2%n%n使用者動作%n以手動方式刪除這個物件。%n%n其他資料%n錯誤值:%n%3 %4 During the cleanup operation of a failed Active Directory Domain Services installation, the NTDS Settings object for the local directory service could not be deleted from the remote directory service.%n%nLocal directory service:%n%1%nRemote directory service:%n%2%n%nUser Action%nDelete this object manually.%n%nAdditional Data%nError value:%n%3 %4
0x400005A3在清理失敗的 Active Directory 網域服務安裝時,無法從遠端目錄服務刪除下列物件。%n%n物件:%n%1%n遠端目錄服務:%n%2%n%n使用者動作%n以手動方式刪除這個物件。%n%n其他資料%n錯誤值:%n%3 %4 During the cleanup operation of a failed Active Directory Domain Services installation, the following object could not be deleted from the remote directory service.%n%nObject:%n%1%nRemote directory service:%n%2%n%nUser Action%nDelete this object manually.%n%nAdditional Data%nError value:%n%3 %4
0x400005A4Active Directory 網域服務無法在遠端 Active Directory 網域控制站 %2 建立物件 %1。這可能是因為可能權利不足,或只是暫時的網路行為。請手動建立物件,或重試一次。 Active Directory Domain Services could not create the object %1 on the remote Active Directory Domain Controller %2. This could be a result of either insufficient rights or transient network behavior. Create the object manually or try this again.
0x400005A5Active Directory 網域服務在遠端 Active Directory 網域控制站 %1 上找不到這台伺服器的電腦帳戶。 Active Directory Domain Services could not find the computer account for this server on the remote Active Directory Domain Controller %1.
0x400005A9安全性描述元傳播工作找到含有下列類別識別碼的物件。在架構找不到這個類別。%n%n物件:%n%1%n類別識別碼:%n%2 The security descriptor propagation task found that the following object had the following class ID. This class was not found in the schema.%n%nObject:%n%1%nClass ID:%n%2
0x400005AD安全性描述元傳播工作已重試一項操作但沒有成功。%n%n重試次數:%n%1%n%n其他資料%n錯誤值:%n%2%3 The security descriptor propagation task retried an operation without success.%n%nNumber of retries:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400005AE正在搜尋 Active Directory 網域控制站來複寫輸出的變更... Searching for a Active Directory Domain Controller to replicate outgoing changes...
0x400005AFActive Directory 網域服務找不到 Active Directory 網域控制站來複寫輸出的變更。 Active Directory Domain Services could not find a Active Directory Domain Controller to replicate outgoing changes.
0x400005B0正在將輸出變更複寫到 Active Directory 網域控制站 %1... Replicating outgoing changes to the remote Active Directory Domain Controller %1...
0x400005B1Active Directory 網域服務無法複寫在本機 Active Directory 網域控制站上的輸出變更。 Active Directory Domain Services could not replicate outgoing changes made on the local Active Directory Domain Controller.
0x400005B2下列物件的操作主機角色根據使用者要求已經轉移到下列目錄服務。%n%n物件:%n%1%n目錄服務:%n%2%n上個操作主機角色擁有者:%n%3 The operations master role represented by the following object has been transferred to the following directory service at the request of a user.%n%nObject:%n%1%nDirectory service:%n%2%nPrevious operations master role owner:%n%3
0x400005B3Internal event: The DirFind operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute ID: 0x%2%n%nThis information is generally used for event tracing. Internal event: The DirFind operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute ID: 0x%2%n%nThis information is generally used for event tracing.
0x400005B4Internal event: The DirFind operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirFind operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x400005B5Internal event: The LDAP bind operation was called.%n%nThis information is generally used for event tracing. Internal event: The LDAP bind operation was called.%n%nThis information is generally used for event tracing.
0x400005B6Internal event: The LDAP bind operation has completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The LDAP bind operation has completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x400005B8當搜尋索引時,Active Directory 網域服務偵測到下列屬性需要一個新的索引。%n%n屬性:%n%1%n新索引名稱:%n%2%n%n將會自動建立一個新的索引。%n%n其他資料%n錯誤值:%n%3 %4 While searching for an index, Active Directory Domain Services detected that a new index is needed for the following attribute.%n%nAttribute:%n%1%nNew index name:%n%2%n%nA new index will be automatically created.%n%nAdditional Data%nError value:%n%3 %4
0x400005BE使用 SMTP 傳輸的站台間訊息服務已為下列網域控制站自動設定了下列 SMTP 郵件路由網域。%n%n路由網域:%n%2%n網域控制站:%n%1%n%n路由網域將會在這個收件資料夾中接收郵件。%n%n收件資料夾:%n%3 The Intersite Messaging service using the SMTP transport has automatically configured the following SMTP mail routing domain for the following domain controller.%n%nRouting domain:%n%2%nDomain controller:%n%1%n%nThe routing domain will receive mail in this drop folder.%n%nDrop folder:%n%3
0x400005C5目錄服務已成功地登錄 NTDS 效能計數器。 The Directory Service has successfully registered the NTDS performance counters.
0x400005C6Internal event: Compressed %1 bytes into %2 bytes for outbound RPC replication to DirectoryService %3. Internal event: Compressed %1 bytes into %2 bytes for outbound RPC replication to DirectoryService %3.
0x400005CA下列目錄分割在下列網路位址的目錄服務上無法再使用。%n%n目錄分割:%n%1%n目錄服務:%n%3%n網路位址:%n%2%n%n因此,本機目錄服務將不再從這個目錄服務複寫這個目錄分割。 The following directory partition is no longer available on the directory service at the following network address.%n%nDirectory partition:%n%1%nDirectory service:%n%3%nNetwork address:%n%2%n%nAs a result, the local directory service will no longer replicate this directory partition from this directory service.
0x400005CB下列目錄分割在下列來源目錄伺服器上無法再使用。因此,知識一致性檢查程式 (KCC) 嘗試刪除本機目錄服務上的複寫連結,但嘗試失敗。%n%n目錄分割:%n%1%n來源目錄服務:%n%4%n網路位址:%n%2%n%n下次 KCC 更新時將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The following directory partition is no longer available on the following source directory server. As a result, the Knowledge Consistency Checker (KCC) attempted to delete the replication link on the local directory service, but the attempt failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400005CCActive Directory 網域服務無法聯絡名稱主機 %1。 Active Directory Domain Services could not contact the naming master %1.
0x400005CDInternal event: The Knowledge Consistency Checker (KCC) task has started. Internal event: The Knowledge Consistency Checker (KCC) task has started.
0x400005CEInternal event: The Knowledge Consistency Checker (KCC) task has ended. Internal event: The Knowledge Consistency Checker (KCC) task has ended.
0x400005CFInternal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nSource directory system agent address:%n%2%nSource directory system agent GUID:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nSource directory system agent address:%n%2%nSource directory system agent GUID:%n%3%nFlags:%n%4
0x400005D0Internal event: Active Directory Domain Services completed the request to begin inbound replication.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to begin inbound replication.%n%nAdditional Data%nError value:%n%1 %2
0x400005D1Internal event: Active Directory Domain Services received a request for outbound changes with the following parameters.%n%nDestination directory system agent:%n%1%nDirectory partition:%n%2%nObject update sequence number (USN):%n%3%nAttribute filter USN:%n%4%nFlags:%n%5%nObject limit:%n%6%nByte limit:%n%7%nExtended operation:%n%8 Internal event: Active Directory Domain Services received a request for outbound changes with the following parameters.%n%nDestination directory system agent:%n%1%nDirectory partition:%n%2%nObject update sequence number (USN):%n%3%nAttribute filter USN:%n%4%nFlags:%n%5%nObject limit:%n%6%nByte limit:%n%7%nExtended operation:%n%8
0x400005D2Internal event: Active Directory Domain Services completed the request for outbound changes with the following results.%n%nObject update sequence number (USN):%n%1%nAttribute filter USN:%n%2%nObject count:%n%3%nByte count:%n%4%nExtended operation result:%n%5%nStatus:%n%6%nCompressed byte count:%n%7%nInstance name:%n%8%nDestination directory system agent:%n%9%nDirectory partition:%n%10%nTotal execution time(msec):%n%11%nTime wait for thread slot(msec):%n%12%Time spent to prepare package(msec):%n%13 Internal event: Active Directory Domain Services completed the request for outbound changes with the following results.%n%nObject update sequence number (USN):%n%1%nAttribute filter USN:%n%2%nObject count:%n%3%nByte count:%n%4%nExtended operation result:%n%5%nStatus:%n%6%nCompressed byte count:%n%7%nInstance name:%n%8%nDestination directory system agent:%n%9%nDirectory partition:%n%10%nTotal execution time(msec):%n%11%nTime wait for thread slot(msec):%n%12%Time spent to prepare package(msec):%n%13
0x400005D3Internal event: Active Directory Domain Services received a request to update the list of directory servers to which it sends change notifications with the following parameters.%n%nDirectory partition:%n%1%nDestination directory service address:%n%2%nDestination directory service GUID:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request to update the list of directory servers to which it sends change notifications with the following parameters.%n%nDirectory partition:%n%1%nDestination directory service address:%n%2%nDestination directory service GUID:%n%3%nFlags:%n%4
0x400005D4Internal event: Active Directory Domain Services completed the request to update the list of directory servers to which it sends change notifications.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to update the list of directory servers to which it sends change notifications.%n%nAdditional Data%nError value:%n%1 %2
0x400005D5Internal event: Active Directory Domain Services received a request to add an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nIntersite transport DN:%n%3%nSource directory service address:%n%4%nFlags:%n%5 Internal event: Active Directory Domain Services received a request to add an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nIntersite transport DN:%n%3%nSource directory service address:%n%4%nFlags:%n%5
0x400005D6Internal event: Active Directory Domain Services completed the request to add an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to add an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2
0x400005D7Internal event: Active Directory Domain Services received a request to modify an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service GUID:%n%2%nSource directory service address:%n%3%nAgreement flags:%n%4%nAgreement fields to update:%n%5%nFlags:%n%6 Internal event: Active Directory Domain Services received a request to modify an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service GUID:%n%2%nSource directory service address:%n%3%nAgreement flags:%n%4%nAgreement fields to update:%n%5%nFlags:%n%6
0x400005D8Internal event: Active Directory Domain Services completed the request to modify an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to modify an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2
0x400005D9Internal event: Active Directory Domain Services received a request to remove an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service address:%n%2%nFlags:%n%3 Internal event: Active Directory Domain Services received a request to remove an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service address:%n%2%nFlags:%n%3
0x400005DAInternal event: Active Directory Domain Services completed the request to remove an inbound replication agreement.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to remove an inbound replication agreement.%n%nAdditional Data%nError value:%n%1 %2
0x400005DBInternal event: Active Directory Domain Services received a request to verify the following number of names with these flags.%n%nNumber of names:%n%1%nFlags:%n%2 Internal event: Active Directory Domain Services received a request to verify the following number of names with these flags.%n%nNumber of names:%n%1%nFlags:%n%2
0x400005DCInternal event: Active Directory Domain Services completed the request to verify names.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to verify names.%n%nAdditional Data%nError value:%n%1 %2
0x400005DDInternal event: Active Directory Domain Services received a request to accept a cross-domain move with the following parameters.%n%nSource domain controller:%n%1%nFrom DN:%n%2%nTo DN:%n%3%nTo directory partition:%n%4 Internal event: Active Directory Domain Services received a request to accept a cross-domain move with the following parameters.%n%nSource domain controller:%n%1%nFrom DN:%n%2%nTo DN:%n%3%nTo directory partition:%n%4
0x400005DEInternal event: Active Directory Domain Services completed the request to process a cross-domain move.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to process a cross-domain move.%n%nAdditional Data%nError value:%n%1 %2
0x400005DFInternal event: The Directory Service has been asked to create %1 objects fora remote DSA:%n%n%2%n%3 Internal event: The Directory Service has been asked to create %1 objects fora remote DSA:%n%n%2%n%3
0x400005E0Internal event: Active Directory Domain Services completed the request to create objects. The following number of objects was created.%n%nNumber of objects:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services completed the request to create objects. The following number of objects was created.%n%nNumber of objects:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400005E1Internal event: Active Directory Domain Services received a request to process the following Knowledge Consistency Checker (KCC) task.%n%nTask:%n%1%nFlags:%n%2 Internal event: Active Directory Domain Services received a request to process the following Knowledge Consistency Checker (KCC) task.%n%nTask:%n%1%nFlags:%n%2
0x400005E2Internal event: Active Directory Domain Services completed the request to process a Knowledge Consistency Checker (KCC) task.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to process a Knowledge Consistency Checker (KCC) task.%n%nAdditional Data%nError value:%n%1 %2
0x400005E3Internal event: Active Directory Domain Services received a request for the following replication state information with the following parameters.%n%nInformation type:%n%1%nObject DN:%n%2%nSource directory service GUID:%n%3 Internal event: Active Directory Domain Services received a request for the following replication state information with the following parameters.%n%nInformation type:%n%1%nObject DN:%n%2%nSource directory service GUID:%n%3
0x400005E4Internal event: Active Directory Domain Services completed the request for replication state information.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request for replication state information.%n%nAdditional Data%nError value:%n%1 %2
0x400005E5Internal event: Active Directory Domain Services received a request for replication information to support domain controllers running Windows NT 4.0 or earlier with the following parameters.%n%nFlags:%n%1%nPreferred maximum length:%n%2 Internal event: Active Directory Domain Services received a request for replication information to support domain controllers running Windows NT 4.0 or earlier with the following parameters.%n%nFlags:%n%1%nPreferred maximum length:%n%2
0x400005E6Internal event: Active Directory Domain Services completed the request for replication information to support domain controllers running Windows NT 4.0 or earlier.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request for replication information to support domain controllers running Windows NT 4.0 or earlier.%n%nAdditional Data%nError value:%n%1 %2
0x400005E7Internal event: Active Directory Domain Services received a request to resolve names with the following parameters.%n%nNumber of names:%n%1%nCode page:%n%2%nLocale ID:%n%3%nFormat offered:%n%4%nFormat desired:%n%5%nFlags:%n%6 Internal event: Active Directory Domain Services received a request to resolve names with the following parameters.%n%nNumber of names:%n%1%nCode page:%n%2%nLocale ID:%n%3%nFormat offered:%n%4%nFormat desired:%n%5%nFlags:%n%6
0x400005E8Internal event: Active Directory Domain Services completed the request to resolve names with the following results.%n%nNumber of names:%n%2%nNumber resolved:%n%3%nNumber not resolved:%n%4%nLast status:%n%5 %7%n%nAdditional Data%nError value:%n%1 %6 Internal event: Active Directory Domain Services completed the request to resolve names with the following results.%n%nNumber of names:%n%2%nNumber resolved:%n%3%nNumber not resolved:%n%4%nLast status:%n%5 %7%n%nAdditional Data%nError value:%n%1 %6
0x400005E9Internal event: Active Directory Domain Services has received a request to update SPNs with the following parameters.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services has received a request to update SPNs with the following parameters.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4
0x400005EAInternal event: Active Directory Domain Services completed the request to update SPNs.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to update SPNs.%n%nAdditional Data%nError value:%n%1 %2
0x400005EBInternal event: Active Directory Domain Services received a request for directory service information for the following directory partition.%n%nDirectory partition:%n%1%nInformation level:%n%2 Internal event: Active Directory Domain Services received a request for directory service information for the following directory partition.%n%nDirectory partition:%n%1%nInformation level:%n%2
0x400005ECInternal event: Active Directory Domain Services completed the request for directory service information.%n%nAdditional Data%nStatus:%n%1 Internal event: Active Directory Domain Services completed the request for directory service information.%n%nAdditional Data%nStatus:%n%1
0x400005EDInternal event: Active Directory Domain Services received a request for group memberships with the following parameters.%n%nNumber of names:%n%1%nOperation type:%n%2%nLimiting domain:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request for group memberships with the following parameters.%n%nNumber of names:%n%1%nOperation type:%n%2%nLimiting domain:%n%3%nFlags:%n%4
0x400005EEInternal event: Active Directory Domain Services completed the request for group memberships.%n%nAdditional Data%nStatus:%n%1 Internal event: Active Directory Domain Services completed the request for group memberships.%n%nAdditional Data%nStatus:%n%1
0x400005F4Internal event: The following LDAP request operation was called by a client at the following network address using the following protocol.%n%nOperation:%n%1%nClient network address:%n%2%nProtocol:%n%3%n%nThis event is generally used for event tracing. Internal event: The following LDAP request operation was called by a client at the following network address using the following protocol.%n%nOperation:%n%1%nClient network address:%n%2%nProtocol:%n%3%n%nThis event is generally used for event tracing.
0x400005F5Internal event: The following LDAP request operation completed with the following status.%n%nOperation:%n%3%nExit ID:%n%1%n%nThis information is generally used for event tracing.%n%nAdditional Data%nError value:%n%2 %4 Internal event: The following LDAP request operation completed with the following status.%n%nOperation:%n%3%nExit ID:%n%1%n%nThis information is generally used for event tracing.%n%nAdditional Data%nError value:%n%2 %4
0x400005F6下列連線物件上的排程已被更新。這個物件代表下列目錄伺服器間的複寫連線。%n%n連線物件:%n%1%n來源目錄服務:%n%2%n目的地目錄服務:%n%3 The schedule on the following Connection object has been updated. This object represents a replication connection between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3
0x400005FAInternal event; During intersite replication, the local domain controller received a message of the following size.%n%nLength of message (bytes):%n%1%nMessage description:%n%2 Internal event; During intersite replication, the local domain controller received a message of the following size.%n%nLength of message (bytes):%n%1%nMessage description:%n%2
0x400005FDInternal event: The transport type for the following Connection object has been updated. This object represents replication between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3%nNew transport type:%n%4 Internal event: The transport type for the following Connection object has been updated. This object represents replication between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3%nNew transport type:%n%4
0x400005FFInternal event: The LDAP server returned an error.%n%nAdditional Data%nError value:%n%1 Internal event: The LDAP server returned an error.%n%nAdditional Data%nError value:%n%1
0x40000604安全性識別碼 (SID) 無法加入下列物件。%n%n物件:%n%1%n%n其他資料%n錯誤值:%n%3 %4%n內部識別碼:%n%2 A security identifier (SID) could not be added to the following object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0x40000605Internal event: A security identifier (SID) has been added to the following object.%n%nObject:%n%1%nSID:%n%2 Internal event: A security identifier (SID) has been added to the following object.%n%nObject:%n%1%nSID:%n%2
0x40000606Internal event: The following connection is considered to be an active, viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%n%nNo new connections will need to be created for this site. Internal event: The following connection is considered to be an active, viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%n%nNo new connections will need to be created for this site.
0x40000607Internal event: The following connection may or may not be considered active at present. However, it is a viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%nConnection reason code:%n0x%5%nGlobal catalog topology flag:%n%6%n%nThis existing connection will be preserved. Internal event: The following connection may or may not be considered active at present. However, it is a viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%nConnection reason code:%n0x%5%nGlobal catalog topology flag:%n%6%n%nThis existing connection will be preserved.
0x40000608Internal event: The following directory service was chosen as a bridgehead server for this site.%n%nDirectory service:%n%1%nSite:%n%2%nDirectory partition:%n%3%nTransport:%n%4 Internal event: The following directory service was chosen as a bridgehead server for this site.%n%nDirectory service:%n%1%nSite:%n%2%nDirectory partition:%n%3%nTransport:%n%4
0x4000060C在複寫過程中,Active Directory 網域服務發現在本機網域控制站上目錄分割中的下列物件或它的父物件,不同於正在複寫變更的下列目錄分割。當跨分割移動物件或它的父物件時,就會發生這個情況。但是由於複寫延遲,其中一個目錄伺服器尚未收到移動通知。%n%n物件:%n%2%n物件 GUID:%n%3%n父物件 GUID (如果有的話):%n%4%n目錄分割:%n%1%n來源目錄伺服器:%n%5%n%n此時無法繼續從這個來源目錄伺服器複寫這個目錄分割。這是暫時的情況。稍後將會重試複寫這個目錄分割。 During replication, Active Directory Domain Services found the following object or its parent object in a directory partition on the local domain controller that is different from the following directory partition from which changes are being replicated. This can occur when the object or its parent object has been moved across partitions. However, due to replication latency, one of the directory servers has not yet received notification of the move.%n%nObject:%n%2%nObject GUID:%n%3%nParent object GUID (if available):%n%4%nDirectory partition:%n%1%nSource directory server:%n%5%n%nReplication of this directory partition from this source directory server cannot continue at this time. This condition is transient. An attempt to replicate this directory partition will be tried again later.
0x4000060FInternal event: The local domain controller is up to date with its immediate replication partners and has verified that it has synchronized the primary domain directory partition at least once since the Active Directory Domain Services installation.%n%nThe local domain controller can now be accessed by clients. Internal event: The local domain controller is up to date with its immediate replication partners and has verified that it has synchronized the primary domain directory partition at least once since the Active Directory Domain Services installation.%n%nThe local domain controller can now be accessed by clients.
0x40000610Internal event: The local domain controller is not being advertised by the domain controller locator service. As a result, this domain controller cannot be accessed by other domain controllers and clients. Internal event: The local domain controller is not being advertised by the domain controller locator service. As a result, this domain controller cannot be accessed by other domain controllers and clients.
0x40000611Internal event: This directory service is making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1 Internal event: This directory service is making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1
0x40000613此目錄伺服器在完成它所擁有的每個可寫入目錄分割的初始同步處理前,將無法讓用戶端使用。目前尚未完成這些初始同步處理。%n%n同步處理將會繼續。 This directory server will not be available to clients until it has completed an initial synchronization of each writeable directory partition that it holds. At this time, these initial synchronizations have not been completed.%n%nThe synchronizations will continue.
0x40000614Internal event: This directory service could not complete the initial synchronization of the following directory partition from any source directory servers.%n%nDirectory partition:%n%1 Internal event: This directory service could not complete the initial synchronization of the following directory partition from any source directory servers.%n%nDirectory partition:%n%1
0x40000615此目錄伺服器尚未完成下列目錄分割的完整同步處理。在完成這個工作前,目錄伺服器將無法讓用戶端使用。%n%n目錄分割:%n%1%n%n稍後將會重新嘗試完成這個目錄分割的完整同步處理。 This directory server has not completed a full synchronization of the following directory partition. This directory server will not available to clients until this task is completed.%n%nDirectory partition:%n%1%n%nAn attempt to complete a full synchronization of this directory partition will be tried again later.
0x40000616本機網域控制站已被選為通用類別目錄。但是,網域控制站從未完成下列目錄分割的完整同步處理。%n%n目錄分割:%n%1%n%n要成為通用類別目錄的先決條件是本機網域控制站所裝載的每個目錄分割,至少必須完成一個完整的同步處理。如果本機網域控制站最近曾是通用類別目錄並且已被降級,有可能目錄分割的前一個複本正被移除中。%n%n%n稍後將會重試完成這個目錄分割的完整同步處理。 The local domain controller has been selected to be a global catalog. However, the domain controller has never completed a full synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%n%nAn attempt to complete a full synchronization of this directory partition will be tried again later.
0x40000617本機網域控制站已被選為通用類別目錄。但是,網域控制站並未裝載下列目錄分割的唯讀複本。%n%n目錄分割:%n%1%n%n要成為通用類別目錄的先決條件是網域控制站必須裝載樹系中所有目錄分割的唯讀複本。這個事件可能已發生,因為知識一致性檢查程式 (KCC) 工作尚未完成,或由於無法使用來源網域控制站,而使得網域控制站無法新增目錄分割的複本。%n%n在下個 KCC 間隔時,將會重新嘗試新增複本。 The local domain controller has been selected to be a global catalog. However, the domain controller does not host a read-only replica of the following directory partition.%n%nDirectory partition:%n%1%n%nA precondition to becoming a global catalog is that a domain controller must host a read-only replica of all directory partitions in the forest. This event might have occurred because a Knowledge Consistency Checker (KCC) task has not completed or because the domain controller is unable to add a replica of the directory partition due to unavailable source domain controllers.%n%nAn attempt to add the replica will be tried again at the next KCC interval.
0x40000618Internal event: A new replica for the following directory partition has been added to this directory service. This directory service will now perform a synchronization for the first time from the following source directory service with these options.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: A new replica for the following directory partition has been added to this directory service. This directory service will now perform a synchronization for the first time from the following source directory service with these options.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x40000619Internal event: The user has requested a full synchronization of the following directory partition from the source directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: The user has requested a full synchronization of the following directory partition from the source directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x4000061AInternal event: An attempt to synchronize the following directory partition for the first time from the source directory service is progressing.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: An attempt to synchronize the following directory partition for the first time from the source directory service is progressing.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x4000061CActive Directory 網域服務並未執行初始同步處理,因為下列登錄機碼已被設定成停用初始同步處理。%n%n登錄機碼:%nHKLM\\%1%n登錄值:%nRepl Perform Initial Synchronizations%n%n確認每個目錄分割已至少一次成功地同步處理的工作仍會執行。本機目錄伺服器將在正常的周期排程時與它的複寫協力電腦進行同步處理,但每次它重新啟動時,將不會執行初始同步處理。 Active Directory Domain Services did not perform initial synchronizations because the following registry key has been set to disable them.%n%nRegistry key:%nHKLM\\%1%nRegistry value:%nRepl Perform Initial Synchronizations%n%nVerification that each directory partition has successfully synchronized at least once will still be performed. This directory server will synchronize with its replication partners on a normal periodic schedule, but it will not perform an initial synchronization each time it is restarted.
0x40000621已取消 Active Directory 網域服務安裝。 Active Directory Domain Services installation was cancelled.
0x40000622使用 SMTP 傳輸的站台間訊息服務已自動設定這個網域控制站的 SMTP 郵件收件資料夾,它可用於郵件複寫訊息。已選取下列資料夾以用於 SMTP 服務。%n%nSMTP 郵件收件資料夾:%n%1 The Intersite Messaging service using the SMTP transport has auto-configured a SMTP mail drop folder for this domain controller to be used for mail-based replication messages. The following folder was chosen for use with the SMTP service.%n%nSMTP mail drop folder:%n%1
0x40000627已新增一些屬性到下列目錄分割的部分屬性組。在下次複寫循環時,將會從來源網域控制站執行完整的同步處理。%n%n目錄分割:%n%1%n來源網域控制站:%n%2 One or more new attributes has been added to the partial attribute set for the following directory partition. A full synchronization will be performed from the source domain controller on the next replication cycle.%n%nDirectory partition:%n%1%nSource domain controller:%n%2
0x40000629Internal event: The following object has inherited the security identifier (SID) of an object that is now deleted.%n%nObject:%n%2%nDeleted object:%n%1 Internal event: The following object has inherited the security identifier (SID) of an object that is now deleted.%n%nObject:%n%2%nDeleted object:%n%1
0x4000062A已延遲將本機網域控制站升級為通用類別目錄,因為沒有達到目錄分割佔有需求。佔有需求等級及目前的網域控制站等級如下。%n%n佔有需求等級:%n%1%n網域控制站等級:%n%2%n%n下列登錄機碼值定義了目錄分割佔有需求等級。%n%n登錄機碼值:%nHKeyLocalMachine\\System\\ CurrentControlSet\\Services\\NTDS\\Parameters\\Global Catalog Partition Occupancy%n%n較高的佔有需求等級包含較低的等級。等級定義如下:%n%n(0) 表示沒有佔有需求。%n(1) 表示站台中至少有一個唯讀目錄分割是由知識一致性檢查程式 (KCC) 所新增。%n(2) 表示站台中至少有一個目錄分割已完全同步處理。%n(3) 表示站台中所有的唯讀目錄分割都是由 KCC 所新增 (至少有一個已同步處理)。%n(4) 表示站台中所有的目錄分割都已完全同步處理。%n(5) 表示樹系中所有的唯讀目錄分割都是由 KCC 所新增 (至少有一個已同步處理)。%n(6) 表示樹系中所有的目錄分割都已完全同步處理。 Promotion of the local domain controller to a global catalog has been delayed because the directory partition occupancy requirements have not been met. The occupancy requirement level and current domain controller level are as follows.%n%nOccupancy requirement level:%n%1%nDomain controller level:%n%2%n%nThe following registry key value defines the directory partition occupancy requirement level.%n%nRegistry key value:%nHKeyLocalMachine\\System\\ CurrentControlSet\\Services\\NTDS\\Parameters\\Global Catalog Partition Occupancy%n%nHigher occupancy requirement levels include the lower levels. The levels are defined as follows:%n%n(0) Indicates no occupancy requirement.%n(1) Indicates at least one read-only directory partition in the site has been added by the Knowledge Consistency Checker (KCC).%n(2) Indicates at least one directory partition in the site has been fully synchronized.%n(3) Indicates all read-only directory partitions in the site have been added by the KCC (at least one has been synchronized).%n(4) Indicates all directory partitions in the site have been fully synchronized.%n(5) Indicates all read-only directory partitions in the forest have been added by the KCC (at least one has been synchronized).%n(6) Indicates all directory partitions in the forest have been fully synchronized.
0x4000062CInternal event: A long-running Active Directory Domain Services inbound replication task has finished with the following parameters.%n%nElapsed time (minutes):%n%1%nOperation:%n%2%nOptions:%n0x%3%nParameter 1:%n%5%nParameter 2:%n%6%nParameter 3:%n%7%nParameter 4:%n%8%n%nA long-running replication task may also occur when a system has been unavailable or a directory partition has been unavailable for an extended period of time. A long running replication task may indicate a large number of updates, or a number of complex updates occurring at the source directory service. Performing these updates during non-critical times may prevent replication delays.%n%nA long running replication task is normal in the case of adding a new directory partition to Active Directory Domain Services. This can occur because of a new installation, global catalog promotion, or a connection generated by the Knowledge Consistency Checker (KCC).%n%nAdditional Data%nError value:%n%4 Internal event: A long-running Active Directory Domain Services inbound replication task has finished with the following parameters.%n%nElapsed time (minutes):%n%1%nOperation:%n%2%nOptions:%n0x%3%nParameter 1:%n%5%nParameter 2:%n%6%nParameter 3:%n%7%nParameter 4:%n%8%n%nA long-running replication task may also occur when a system has been unavailable or a directory partition has been unavailable for an extended period of time. A long running replication task may indicate a large number of updates, or a number of complex updates occurring at the source directory service. Performing these updates during non-critical times may prevent replication delays.%n%nA long running replication task is normal in the case of adding a new directory partition to Active Directory Domain Services. This can occur because of a new installation, global catalog promotion, or a connection generated by the Knowledge Consistency Checker (KCC).%n%nAdditional Data%nError value:%n%4
0x4000062EInternal event: Active Directory Domain Services schema cache has been updated successfully. Internal event: Active Directory Domain Services schema cache has been updated successfully.
0x40000631Internal event: The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was successful. Internal event: The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was successful.
0x40000633這個目錄服務已被還原或被設定為裝載應用程式目錄分割。因此,它的複寫識別已經變更。協力電腦已使用舊的識別要求複寫變更。起始的序號已被調整。%n對應於下列物件 GUID 的目的地目錄服務已要求起始於某個 USN 的變更,這個 USN 是在從備份媒體還原的本機目錄服務上的 USN 之前。%n%n物件 GUID:%n%1%n還原發生時的 USN:%n%2%n%n因此,已使用下列設定值來設定目的地目錄服務的最新向量。%n%n先前的資料庫 GUID:%n%3%n先前的物件 USN:%n%4%n先前的屬性 USN:%n%5%n新的資料庫 GUID:%n%6%n新的物件 USN:%n%7%n新的屬性 USN:%n%8 This directory service has been restored or has been configured to host an application directory partition.As a result, its replication identity has changed. A partner has requested replication changesusing our old identity. The starting sequence number has been adjusted.%nThe destination directory service corresponding to the following object GUID has requested changes starting at a USN that precedes the USN at which the local directory service was restored from backup media.%n%nObject GUID:%n%1%nUSN at the time of restore:%n%2%n%nAs a result, the up-to-dateness vector of the destination directory service has been configured with the following settings.%n%nPrevious database GUID:%n%3%nPrevious object USN:%n%4%nPrevious property USN:%n%5%nNew database GUID:%n%6%nNew object USN:%n%7%nNew property USN:%n%8
0x40000638get changes%0 get changes%0
0x4000063Cunused unused
0x40000644Internal event: The following client called the NspiUpdateStat operation.%n%nClient:%n%1 Internal event: The following client called the NspiUpdateStat operation.%n%nClient:%n%1
0x40000645Internal event: The following client called the NspiUpdateStat operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiUpdateStat operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000646Internal event: The following client called the NspiCompareDNTs operation.%n%nClient:%n%1 Internal event: The following client called the NspiCompareDNTs operation.%n%nClient:%n%1
0x40000647Internal event: The following client called the NspiCompareDNTs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiCompareDNTs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000648Internal event: The following client called the NspiQueryRows operation to read the following rows.%n%nClient:%n%1%nRows:%n%2 Internal event: The following client called the NspiQueryRows operation to read the following rows.%n%nClient:%n%1%nRows:%n%2
0x40000649Internal event: The following client called the NspiQueryRows operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiQueryRows operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000064AInternal event: The following client called the NspiSeekEntries operation.%n%nClient:%n%1 Internal event: The following client called the NspiSeekEntries operation.%n%nClient:%n%1
0x4000064BInternal event: The following client called the NspiSeekEntries operation. The operation completed with the following status.%n%nClient:%n%1%n%nStatus code:%n%2 Internal event: The following client called the NspiSeekEntries operation. The operation completed with the following status.%n%nClient:%n%1%n%nStatus code:%n%2
0x4000064CInternal event: The following client called the NspiGetMatches operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetMatches operation.%n%nClient:%n%1
0x4000064DInternal event: The following client called the NspiGetMatches operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetMatches operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000064EInternal event: The following client called the NspiResolveNames operation.%n%nClient:%n%1 Internal event: The following client called the NspiResolveNames operation.%n%nClient:%n%1
0x4000064FInternal event: The following client called the NspiResolveNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiResolveNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000650Internal event: The following client called the NspiDNToEph operation.%n%nClient:%n%1 Internal event: The following client called the NspiDNToEph operation.%n%nClient:%n%1
0x40000651Internal event: The following client called the NspiDNToEph operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiDNToEph operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000652Internal event: The following client called the NspiGetHierarchyInfo operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetHierarchyInfo operation.%n%nClient:%n%1
0x40000653Internal event: The following client called the NspiGetHierarchyInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetHierarchyInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000654Internal event: The following client called the NspiResortRestriction operation.%n%nClient:%n%1 Internal event: The following client called the NspiResortRestriction operation.%n%nClient:%n%1
0x40000655Internal event: The following client called the NspiResortRestriction operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiResortRestriction operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000656Internal event: The NspiBind operation was requested. Internal event: The NspiBind operation was requested.
0x40000657Internal event: The following client called the NspiBind operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiBind operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000658Internal event: The following client called the NspiGetNamesFromIDs operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetNamesFromIDs operation.%n%nClient:%n%1
0x40000659Internal event: The following client called the NspiGetNamesFromIDs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetNamesFromIDs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065AInternal event: The following client called the NspiGetIDsFromNames operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetIDsFromNames operation.%n%nClient:%n%1
0x4000065BInternal event: The following client called the NspiGetIDsFromNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetIDsFromNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065CInternal event: The following client called the NspiGetPropList operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetPropList operation.%n%nClient:%n%1
0x4000065DInternal event: The following client called the NspiGetPropList operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetPropList operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065EInternal event: The following client called the NspiQueryColumns operation.%n%nClient:%n%1 Internal event: The following client called the NspiQueryColumns operation.%n%nClient:%n%1
0x4000065FInternal event: The following client called the NspiQueryColumns operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiQueryColumns operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000660Internal event: The following client called the NspiGetProps operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetProps operation.%n%nClient:%n%1
0x40000661Internal event: The following client called the NspiGetProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000662Internal event: The following client called the NspiGetTemplateInfo operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetTemplateInfo operation.%n%nClient:%n%1
0x40000663Internal event: The following client called the NspiGetTemplateInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetTemplateInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000664Internal event: The following client called the NspiModProps operation.%n%nClient:%n%1 Internal event: The following client called the NspiModProps operation.%n%nClient:%n%1
0x40000665Internal event: The following client called the NspiModProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiModProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000666Internal event: The following client called the NspiModLinkAtt operation.%n%nClient:%n%1 Internal event: The following client called the NspiModLinkAtt operation.%n%nClient:%n%1
0x40000667Internal event: The following client called the NspiModLinkAtt operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiModLinkAtt operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000668Internal event: The following client called the NspiDeleteEntries operation.%n%nClient:%n%1 Internal event: The following client called the NspiDeleteEntries operation.%n%nClient:%n%1
0x40000669Internal event: The following client called the NspiDeleteEntries operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiDeleteEntries operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000066BInternal event: Active Directory Domain Services performed the following number of search operations within this time interval.%n%nTime interval (hours):%n%1%nNumber of search operations:%n%2%n%nDuring this time interval, the following number of search operations were characterized as either expensive or inefficient.%n%nExpensive search operations:%n%3%nInefficient search operations:%n%4 Internal event: Active Directory Domain Services performed the following number of search operations within this time interval.%n%nTime interval (hours):%n%1%nNumber of search operations:%n%2%n%nDuring this time interval, the following number of search operations were characterized as either expensive or inefficient.%n%nExpensive search operations:%n%3%nInefficient search operations:%n%4
0x4000066CInternal event: A client issued a search operation with the following options.%n%nClient:%n%5%nStarting node:%n%1%nFilter:%n%2%nSearch scope:%n%6%nAttribute selection:%n%7%nServer controls:%n%8%nVisited entries:%n%3%nReturned entries:%n%4%nUsed indexes:%n%9%nPages referenced:%n%10%nPages read from disk:%n%11%nPages preread from disk:%n%12%nClean pages modified:%n%13%nDirty pages modified:%n%14%nSearch time (ms):%n%15%nAttributes Preventing Optimization:%n%16%nUser:%n%17 Internal event: A client issued a search operation with the following options.%n%nClient:%n%5%nStarting node:%n%1%nFilter:%n%2%nSearch scope:%n%6%nAttribute selection:%n%7%nServer controls:%n%8%nVisited entries:%n%3%nReturned entries:%n%4%nUsed indexes:%n%9%nPages referenced:%n%10%nPages read from disk:%n%11%nPages preread from disk:%n%12%nClean pages modified:%n%13%nDirty pages modified:%n%14%nSearch time (ms):%n%15%nAttributes Preventing Optimization:%n%16%nUser:%n%17
0x4000066EInternal event: The Active Directory Domain Services database has the following amount of free hard disk space remaining.%n%nFree hard disk space (megabytes):%n%1%nTotal allocated hard disk space (megabytes):%n%2 Internal event: The Active Directory Domain Services database has the following amount of free hard disk space remaining.%n%nFree hard disk space (megabytes):%n%1%nTotal allocated hard disk space (megabytes):%n%2
0x40000671新增複本%0 Add Replica%0
0x40000672刪除複本%0 Delete Replica%0
0x40000673同步處理複本%0 Synchronize Replica%0
0x40000674更新參照%0 Update References%0
0x40000675修改複本%0 Modify Replica%0
0x4000067A這個目錄服務不再被設定為裝載下列的目錄分割。因此,將會從本機 Active Directory 網域服務資料庫中移除這個目錄分割中的物件。%n%n目錄分割:%n%1%n要移除的物件數目 (大約值):%n%2%n要移除的名稱值數目 (大約值):%n%3%n%n在這些物件完全移除前,這個目錄服務無法被重設為裝載這個目錄分割。 This directory service is no longer configured to host the following directory partition. As a result, the objects in this directory partition will be removed from the local Active Directory Domain Services database.%n%nDirectory partition:%n%1%nNumber of objects to be removed (approximately):%n%2%nNumber of name values to be removed (approximately):%n%3%n%nUntil these objects are completely removed, this directory service cannot be reconfigured to host this directory partition.
0x4000067B已繼續從本機 Active Directory 網域服務資料庫移除下列目錄分割。%n%n目錄分割:%n%1%n要移除的剩餘物件數目 (大約值):%n%2%n要移除的剩餘名稱值數目 (大約值):%n%3 The removal of the following directory partition from the local Active Directory Domain Services database has resumed.%n%nDirectory partition:%n%1%nNumber of objects remaining be removed (approximately):%n%2%nNumber of name values remaining be removed (approximately):%n%3
0x4000067C從本機 Active Directory 網域服務資料庫移除下列目錄分割已成功地完成。%n%n目錄分割:%n%1 The removal of the following directory partition from the local Active Directory Domain Services database completed successfully.%n%nDirectory partition:%n%1
0x4000067DActive Directory 網域服務並未從本機 Active Directory 網域服務資料庫移除下列目錄分割的物件。%n%n目錄分割:%n%1%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%3 %2 Active Directory Domain Services did not remove objects of the following directory partition from the local Active Directory Domain Services database.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%3 %2
0x40000681Internal event: Active Directory Domain Services has been tasked to get group memberships for the following number of users.%n%nNumber of users:%n%1 Internal event: Active Directory Domain Services has been tasked to get group memberships for the following number of users.%n%nNumber of users:%n%1
0x40000682Internal event: Active Directory Domain Services processed the group memberships of the requested users.%n%nAdditional Data%nError value:%n%2 %1 Internal event: Active Directory Domain Services processed the group memberships of the requested users.%n%nAdditional Data%nError value:%n%2 %1
0x40000689Internal Event: A request was made to apply a new value to an object. The value exists on the system, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value. Internal Event: A request was made to apply a new value to an object. The value exists on the system, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value.
0x4000068BInternal Event: A request was made to replace all the values of an attribute. An incoming value was not found in the existing attribute. The value exists on the attribute, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value. Internal Event: A request was made to replace all the values of an attribute. An incoming value was not found in the existing attribute. The value exists on the attribute, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value.
0x4000068DInternal Event: A request was made to remove all values of an attribute. A value was marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4 Internal Event: A request was made to remove all values of an attribute. A value was marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4
0x4000068EInternal event: A request was made to remove a single value of an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value was marked as absent. Internal event: A request was made to remove a single value of an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value was marked as absent.
0x4000068FInternal event: The following metadata is associated with an attribute value.%n%nTime created:%n%1%nVersion:%n%2%nSource directory service GUID:%n%3%nSource directory service USN:%n%4%nTime changed:%n%5%nUSN changed:%n%6 Internal event: The following metadata is associated with an attribute value.%n%nTime created:%n%1%nVersion:%n%2%nSource directory service GUID:%n%3%nSource directory service USN:%n%4%nTime changed:%n%5%nUSN changed:%n%6
0x40000690Internal event: A change was filtered because the attribute was not a part of the partial attribute set.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5 Internal event: A change was filtered because the attribute was not a part of the partial attribute set.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5
0x40000691Internal event: A change was filtered because of the object's group type.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5 Internal event: A change was filtered because of the object's group type.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5
0x40000692Internal event: A change was filtered because it was not needed by the destination directory service.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7 Internal event: A change was filtered because it was not needed by the destination directory service.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7
0x40000693Internal event: A change was sent with the following parameters.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7 Internal event: A change was sent with the following parameters.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7
0x40000694Internal event: An attribute value change was not applied because the following object has been recycled.%n%nObject GUID:%n%1 Internal event: An attribute value change was not applied because the following object has been recycled.%n%nObject GUID:%n%1
0x40000695Internal event: An attribute value change was not applied because the following object was not found.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet. Internal event: An attribute value change was not applied because the following object was not found.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet.
0x40000696Internal event: An attribute value change was not applied because the attribute value was not needed.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5 Internal event: An attribute value change was not applied because the attribute value was not needed.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5
0x40000697Internal event: The following metadata was retrieved from an attribute value.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4 Internal event: The following metadata was retrieved from an attribute value.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4
0x40000698Internal event: The following remote metadata is associated with the following attribute value.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute value:%n%3%nTime created:%n%4%nVersion:%n%5%nSource directory service GUID:%n%6%nSource directory service USN:%n%7%nTime changed:%n%8 Internal event: The following remote metadata is associated with the following attribute value.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute value:%n%3%nTime created:%n%4%nVersion:%n%5%nSource directory service GUID:%n%6%nSource directory service USN:%n%7%nTime changed:%n%8
0x40000699Internal event: The following attribute value change was applied.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6 Internal event: The following attribute value change was applied.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6
0x4000069AInternal event: A timestamp conflict occurred between an attribute value created on the local directory service and an incoming attribute value created on the source directory service.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nTime the value was created on the source directory service:%n%6%nTime the value was created on the local directory service:%n%7%n%nWhen this directory service replicated with the other directory service, this conflict was detected. Both values were identical. As a result, the attribute value that was created later will be applied on the local directory service. Internal event: A timestamp conflict occurred between an attribute value created on the local directory service and an incoming attribute value created on the source directory service.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nTime the value was created on the source directory service:%n%6%nTime the value was created on the local directory service:%n%7%n%nWhen this directory service replicated with the other directory service, this conflict was detected. Both values were identical. As a result, the attribute value that was created later will be applied on the local directory service.
0x4000069BInternal event: An incoming attribute value on the following source object refers to a target object that has been recycled.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%n%nThe incoming attribute value change will be ignored. Internal event: An incoming attribute value on the following source object refers to a target object that has been recycled.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%n%nThe incoming attribute value change will be ignored.
0x4000069CInternal event: Active Directory Domain Services cannot apply an incoming attribute value change during replication because the following object is not present in the local Active Directory Domain Services database.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nAn attempt was made to reorder the objects according to their parent objects, but this did not resolve the problem. The incoming attribute value change will not be applied. The source directory service may have replicated with the local directory service within a tombstone lifetime. Internal event: Active Directory Domain Services cannot apply an incoming attribute value change during replication because the following object is not present in the local Active Directory Domain Services database.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nAn attempt was made to reorder the objects according to their parent objects, but this did not resolve the problem. The incoming attribute value change will not be applied. The source directory service may have replicated with the local directory service within a tombstone lifetime.
0x4000069DInternal event: A request was made to add a value to an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value does not exist on this attribute in any form. The state of the value is absent. As a result, the new value was created. Internal event: A request was made to add a value to an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value does not exist on this attribute in any form. The state of the value is absent. As a result, the new value was created.
0x4000069F本目錄服務現在支援連結值的複寫。多值屬性的每個值現在都是獨立複寫,以降低網路頻寬並提供較好的衝突解決。 This directory service now supports linked-valued replication. Each value of a multivalued attribute now replicates individually to reduce network bandwidth and to provide a finer degree of conflict resolution.
0x400006A0複寫 %1: 收到 %2 個物件 (總共約 %3 個) 並收到 %4 個辨別名稱 (DN) 值 (總共約 %5 個)... Replicating data %1: Received %2 out of approximately %3 objects and %4 out of approximately %5 distinguished name (DN) values...
0x400006A1Internal event: Active Directory Domain Services removed the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1 Internal event: Active Directory Domain Services removed the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1
0x400006A6通用類別目錄完成下列網域控制站中下列目錄分割的部分屬性組的同步處理。%n%n目錄分割:%n%1%n網域控制站:%n%2%n%n這是特殊的複寫循環,因為新增了一些屬性到部分屬性組中。 The global catalog completed synchronization of the partial attribute set for the following directory partition from the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%2%n%nThis is a special replication cycle due to the addition of one or more attributes to the partial attribute set.
0x400006A7通用類別目錄初始了下列目錄分割的完整同步處理。這是特殊的複寫循環,因為新增了一些屬性到部分屬性組中。%n%n目錄分割:%n%1%n%n這可能會造成相當大的網路流量。 The global catalog initiated a full synchronization for the following directory partition. This is a special replication cycle due to the addition of one or more attributes to the partial attribute set.%n%nDirectory partition:%n%1%n%nThis might result in substantial network traffic.
0x400006A8通用類別目錄初始了下列網域控制站中下列目錄分割的部分屬性組成員的複寫。%n%n目錄分割:%n%1%n網域控制站:%n%2%n%n這是特殊的複寫循環,因為新增了一些屬性到部分屬性組中。 The global catalog initiated replication of a member of the partial attribute set for the following directory partition from the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%2%n%nThis is a special replication cycle due to the addition of one or more attributes to the partial attribute set.
0x400006A9Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2%n%nThe previous replication attempt was unsuccessful. Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2%n%nThe previous replication attempt was unsuccessful.
0x400006AAInternal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2
0x400006AB通用類別目錄找不到複寫下列目錄分割的部分屬性組的複本協力電腦。%n%n%n目錄分割:%n%1 The global catalog has failed to find a replica partner for replication ofthe partial attribute set for the following directory partition.%n%n%nDirectory partition:%n%1
0x400006ACInternal event: The global catalog registered the following source domain controller to replicate the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog registered the following source domain controller to replicate the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2
0x400006ADInternal event: The global catalog reset registration for the following source domain controller as a replication partner for replication of the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog reset registration for the following source domain controller as a replication partner for replication of the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2
0x400006AFInternal event: The global catalog ignored a queue request for replication of the partial attribute set for the following directory partition from the following source domain controller. This operation is in progress.%n%nSource domain controller:%n%1%nDirectory partition:%n%1 Internal event: The global catalog ignored a queue request for replication of the partial attribute set for the following directory partition from the following source domain controller. This operation is in progress.%n%nSource domain controller:%n%1%nDirectory partition:%n%1
0x400006B1Internal event: An appropriate index to be used for virtual list views (VLV) sorted on an attribute was not found.%n%nAttribute:%n%1%n%nUser Action%nIf this event continues to occur, consider creating a new VLV containerized index. Internal event: An appropriate index to be used for virtual list views (VLV) sorted on an attribute was not found.%n%nAttribute:%n%1%n%nUser Action%nIf this event continues to occur, consider creating a new VLV containerized index.
0x400006B2Internal event: The type of a group object was changed to universal. A member value was updated so that it will replicate to the global catalog.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4 Internal event: The type of a group object was changed to universal. A member value was updated so that it will replicate to the global catalog.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4
0x400006B4Internal event: Active Directory Domain Services updated the following attribute value on the following object.%n%nObject:%n%2%nAttribute value:%n%1 Internal event: Active Directory Domain Services updated the following attribute value on the following object.%n%nObject:%n%2%nAttribute value:%n%1
0x400006BA本機 Active Directory 網域控制站的 NTDS 設定物件上的功能等級已更新。%n%n舊的功能等級:%n%1%n新的功能等級:%n%2 The functional level on the NTDS Settings object for the local Active Directory Domain Controller has been updated.%n%nOld functional level:%n%1%nNew functional level:%n%2
0x400006C2本機目錄服務不再被設定為裝載下列應用程式目錄分割。不再從位於下列網路位址的目錄服務複寫這個應用程式目錄分割。%n%n應用程式目錄分割:%n%1%n目錄服務:%n%3%n網路位址:%n%2 The directory service is no longer configured to host the following application directory partition. This application directory partition is no longer replicated from the directory service at the following network address.%n%nApplication directory partition:%n%1%nDirectory Service:%n%3%nNetwork address:%n%2
0x400006C3本機目錄服務不再被設定為裝載下列應用程式目錄分割。因此,知識一致性檢查程式 (KCC) 嘗試停止從位於下列網路位址的目錄服務複寫這個應用程式目錄分割,但嘗試失敗。%n%n應用程式目錄分割:%n%1%n目錄服務:%n%4%n網路位址:%n%2%n%n下個 KCC 間隔時,將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The Directory Service is no longer configured to host the following application directory partition. As a result, the Knowledge Consistency Checker (KCC) attempted to stop replication of this application directory partition from the Directory Service at the following network address, but the attempt failed.%n%nApplication directory partition:%n%1%nDirectory Service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006C4本機目錄服務不再被設定為裝載下列應用程式目錄分割。嘗試傳輸它的更新並轉移它的操作主機角色 (如果有的話) 到下列目錄服務成功。%n%n應用程式目錄分割:%n%1%n目錄服務:%n%2%n%n將從本機目錄服務上的 Active Directory 網域服務資料庫移除這個目錄分割上的物件。 The Directory Service is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to the following Directory Service succeeded.%n%nApplication directory partition:%n%1%nDirectory Service:%n%2%n%nThe objects in this directory partition will be removed from the Active Directory Domain Services database on the Directory Service.
0x400006C5本機目錄服務不再被設定為裝載下列應用程式目錄分割。嘗試傳輸它的更新並轉移它的操作主機角色 (如果有的話) 到下列目錄服務失敗。%n%n應用程式目錄分割:%n%1%n目錄服務:%n%2%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%4 %3 The Directory Service is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to the following Directory Service failed.%n%nApplication directory partition:%n%1%nDirectory Service:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006C6本機網域控制站目前被設定為裝載下列目錄分割的可寫入複本。它先前有這個目錄分割的唯讀複本。這個目錄分割將不再從位於下列網路位址的網域控制站進行複寫。%n%n目錄分割:%n%1%n網域控制站:%n%3%n網路位址:%n%2 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition. This directory partition will no longer replicate from the domain controller at the following at network address.%n%nDirectory partition:%n%1%ndomain controller:%n%3%nNetwork address:%n%2
0x400006C7本機網域控制站目前被設定為裝載下列目錄分割的可寫入複本。嘗試停止從位於下列網路位址的網域控制站複寫這個應用程式目錄分割失敗。%n%n目錄分割:%n%1%n網域控制站:%n%4%n網路位址:%n%2%n%n下個知識一致性檢查程式 (KCC) 間隔時,將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The local domain controller is now configured to host a writeable replica of the following directory partition. An attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%ndomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next Knowledge Consistency Checker (KCC) interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006C8本機網域控制站目前被設定為裝載下列目錄分割的可寫入複本。它先前有這個目錄分割的唯讀複本。%n%n目錄分割:%n%1%n%n將從本機網域控制站移除這個目錄分割的唯讀複本中的物件。 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition.%n%nDirectory partition:%n%1%n%nThe objects in the read-only replica of this directory partition will be removed from the local domain controller.
0x400006C9本機網域控制站目前被設定為裝載下列目錄分割的可寫入複本。它先前有這個目錄分割的唯讀複本。嘗試從本機網域控制站移除這個目錄分割中的物件失敗。%n%n目錄分割:%n%1%n%n其他資料%n錯誤值:%n%2 %3 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition. An attempt to remove the objects in this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400006CA本機網域控制站目前被設定為裝載下列目錄分割的唯讀複本。它先前有這個目錄分割的可寫入複本。將不再從位於下列網路位址的網域控制站複寫這個目錄分割。%n%n目錄分割:%n%1%n網域控制站:%n%3%n網路位址:%n%2 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition. This directory partition will no longer be replicated from the domain controller at the following network address.%n%nDirectory partition:%n%1%ndomain controller:%n%3%nNetwork address:%n%2
0x400006CB本機網域控制站目前被設定為裝載下列目錄分割的唯讀複本。嘗試停止從位於下列網路位址的網域控制站複寫這個應用程式目錄分割失敗。%n%n目錄分割:%n%1%n網域控制站:%n%4%n網路位址:%n%2%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The local domain controller is now configured to host a read-only replica of the following directory partition. An attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%ndomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006CC本機網域控制站目前被設定為裝載下列目錄分割的唯讀複本。它先前有這個目錄分割的可寫入複本。%n%n目錄分割:%n%1%n%n將從本機網域控制站移除這個目錄分割的可寫入複本中的物件。 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition.%n%nDirectory partition:%n%1%n%nThe objects in the writeable replica of this directory partition will be removed from the local domain controller.
0x400006CD本機網域控制站目前被設定為裝載下列目錄分割的唯讀複本。它先前有這個目錄分割的可寫入複本。嘗試從本機網域控制站移除這個目錄分割中的物件失敗。%n%n目錄分割:%n%1%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%4 %3 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition. An attempt to remove the objects in this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006CE本機網域控制站裝載下列目錄分割的可寫入複本,但位於下列網路位址的來源網域控制站裝載這個目錄分割的唯讀複本。可寫入複本的目錄分割無法從唯讀複本進行複寫,因為唯讀複本未包含轉移到可寫入複本所需的所有屬性。%n%n目錄分割:%n%1%n來源網域控制站:%n%4%n網路位址:%n%2%n%n因此,將不再從這個來源網域控制站複寫目錄分割。 The local domain controller hosts a writeable replica of the following directory partition; however, the source domain controller at the following network address hosts a read-only replica of this directory partition. Writeable replica directory partitions cannot replicate from read-only replicas because read-only replicas do not contain all of the attributes required to populate writeable replicas.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nAs a result, the directory partition will no longer be replicated from this source domain controller.
0x400006CF本機網域控制站裝載下列目錄分割的可寫入複本,但位於下列網路位址的來源網域控制站裝載這個目錄分割的唯讀複本。嘗試停止從這個網域控制站複寫這個目錄分割失敗。可寫入複本的目錄分割無法從唯讀複本的目錄分割進行複寫,因為唯讀複本的目錄分割未包含轉移到可寫入複本的目錄分割所需的所有屬性。%n%n目錄分割:%n%1%n來源網域控制站:%n%4%n網路位址:%n%2%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The local domain controller hosts a writeable replica of the following directory partition; however, the source domain controller at the following network address hosts a read-only replica of this directory partition. The attempt to stop replication of this directory partition from this domain controller failed. Writeable replica directory partitions cannot replicate from read-only replica directory partitions because read-only replica directory partitions do not contain all of the attributes required to populate writeable replica directory partitions.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006D0本機網域控制站不再是通用類別目錄。因此,正從本機網域控制站移除下列網域的部分、唯讀目錄分割。%n%n網域:%n%1%n%n必須等到這個部分、唯讀目錄分割完全移除後,才能將本機網域控制站重設為通用類別目錄。 The local domain controller is no longer a global catalog. As a result, the partial, read-only directory partition of the following domain is being removed from the local domain controller.%n%nDomain:%n%1%n%nThe local domain controller cannot be reconfigured to become a global catalog until this partial, read-only directory partition is completely removed.
0x400006D2已從樹系中移除下列網域,並將從通用類別目錄中移除網域物件。%n%n網域:%n%1 The following domain has been removed from the forest and the domain objects will be removed from the global catalog.%n%nDomain:%n%1
0x400006D6已刪除下列應用程式目錄分割。%n%n應用程式目錄分割:%n%1%n%n將從本目錄伺服器移除這個應用程式目錄分割中的物件。 The following application directory partition has been deleted.%n%nApplication directory partition:%n%1%n%nThe objects in this application directory partition will be removed from this directory server.
0x400006D7已刪除下列應用程式目錄分割。嘗試從本機目錄伺服器移除物件失敗。%n%n應用程式目錄分割:%n%1%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%4 %3 The following application directory partition has been deleted. An attempt to remove the objects from this directory server failed.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006D8已刪除下列應用程式目錄分割,並且不再從位於下列網路位址的目錄伺服器進行複寫。%n%n應用程式目錄分割:%n%1%n目錄伺服器:%n%3%n網路位址:%n%2 The following application directory partition has been deleted and is no longer replicated from the directory server at the following network address.%n%nApplication directory partition:%n%1%nDirectory server:%n%3%nNetwork address:%n%2
0x400006D9已刪除下列應用程式目錄分割。嘗試停止從位於下列網路位址的目錄伺服器複寫這個應用程式目錄分割失敗。%n%n應用程式目錄分割:%n%1%n目錄伺服器:%n%4%n網路位址:%n%2%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The following application directory partition has been deleted. An attempt to stop replication of this directory partition from the directory server at the following network address failed.%n%nApplication directory partition:%n%1%nDirectory server:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006DA下列目錄分割不再設定成由通用類別目錄所裝載。因此,不再從位於下列網路位址的網域控制站複寫這個目錄分割。%n%n目錄分割:%n%1%n網域控制站:%n%3%n網路位址:%n%2 The following directory partition is no longer configured for hosting by global catalogs. As a result, this directory partition is no longer replicated from the domain controller at the following network address.%n%nDirectory partition:%n%1%nDomain controller:%n%3%nNetwork address:%n%2
0x400006DB下列目錄分割不再設定成由通用類別目錄所裝載。嘗試停止從位於下列網路位址的網域控制站複寫這個應用程式目錄分割失敗。%n%n目錄分割:%n%1%n網域控制站:%n%4%n網路位址:%n%2%n%n下個知識一致性檢查程式 (KCC) 間隔時,將會重試這個操作。%n%n其他資料%n錯誤值:%n%5 %3 The following directory partition is no longer configured for hosting by global catalogs. The attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next Knowledge Consistency Checker (KCC) interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006DC下列目錄分割不再設定成由通用類別目錄所裝載。因此,正從本機網域控制站移除這個目錄分割的部分、唯讀複本。%n%n目錄分割:%n%1%n%n必須等到這個目錄分割完全移除後,才能將它重設成由通用類別目錄所裝載。 The following directory partition is no longer configured for hosting by global catalogs. As a result, the partial, read-only replica of this directory partition is being removed from the local domain controller.%n%nDirectory partition:%n%1%n%nThis directory partition cannot be reconfigured for hosting by a global catalog until it is completely removed.
0x400006DD下列目錄分割不再設定成由通用類別目錄所裝載,並且嘗試從本機網域控制站移除這個目錄分割的部分、唯讀複本失敗。%n%n目錄分割:%n%1%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%4 %3 The following directory partition is no longer configured for hosting by global catalogs and the attempt to remove the partial, read-only replica of this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006DE正在將這台 Active Directory 網域控制站在目錄分割 %1 上的操作主機角色轉移到 Active Directory 網域控制站 %2... Transferring operations master roles owned by this Active Directory Domain Controller in directory partition %1 to Active Directory Domain Controller %2...
0x400006DF正在完成 DN 參照清除... Completing DN reference scavenging...
0x400006E0正在將目錄分割 %1 剩下的更新複寫到 Active Directory 網域控制站 %2... Replicating remaining updates in directory partition %1 to Active Directory Domain Controller %2...
0x400006E1正在網路上搜尋目錄分割 %1 其他的複本... Searching for other replicas of directory partition %1 on the network...
0x400006E2正在將目錄分割 %1 上剩下的資料轉移到 Active Directory 網域控制站 %2... Transferring remaining data in directory partition %1 to Active Directory Domain Controller %2...
0x400006E3Active Directory 網域服務無法將目錄分割 %1 上剩下的資料轉移到Active Directory 網域控制站 %2。 Active Directory Domain Services could not transfer the remaining data in directory partition %1 toActive Directory Domain Controller %2.
0x400006E4Active Directory 網域服務已成功將目錄分割 %1 上剩下的資料轉移到 Active Directory 網域控制站 %2。 Active Directory Domain Services successfully transferred the remaining data in directory partition %1 to Active Directory Domain Controller %2.
0x400006E5Active Directory 網域服務無法找到另一個 Active Directory 網域控制站,來轉移目錄分割 %1 中剩餘的資料。 Active Directory Domain Services could not find another Active Directory Domain Controller to transfer the remaining data in directory partition %1.
0x400006E6Active Directory 網域服務無法為包含下列 localeID 的語言屬性建立索引。%n%n屬性識別碼:%n%1%n屬性名稱:%n%2%nLocaleID:%n%3%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%4 %5 Active Directory Domain Services could not create an index for the language attribute with the following localeID.%n%nAttribute ID:%n%1%nAttribute name:%n%2%nLocaleID:%n%3%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %5
0x400006F0Internal event: The group membership cache task is starting. Internal event: The group membership cache task is starting.
0x400006F1Internal event: The group membership cache task has finished. The completion status was%1, and the exit Internal ID was %2. Internal event: The group membership cache task has finished. The completion status was%1, and the exit Internal ID was %2.
0x400006F2Internal event: The group membership cache task will run again in %1 minutes. Internal event: The group membership cache task will run again in %1 minutes.
0x400006F3Internal event: The Global Catalog Domain Controller %1, in site %2, domain %3 will be used toupdate the group memberships. Internal event: The Global Catalog Domain Controller %1, in site %2, domain %3 will be used toupdate the group memberships.
0x400006F4Internal event: No Global Catalog was located because %1. The group membership cache task is exitingand will reschedule itself. Internal event: No Global Catalog was located because %1. The group membership cache task is exitingand will reschedule itself.
0x400006F5Internal event: By examining the published connectivity information, the group membership cachetask has determined site %1 is a site with a low network cost to contact. Thetask will schedule itself based on the schedule of network connectivity to thissite. Internal event: By examining the published connectivity information, the group membership cachetask has determined site %1 is a site with a low network cost to contact. Thetask will schedule itself based on the schedule of network connectivity to thissite.
0x400006F6Internal event: By examining the published connectivity information, the group membership cachetask cannot find an efficient site to obtain group membershipinformation. The task will run using the Global Catalog that is closest, asdetermined by the NetLogon locator and will schedule itself based on a fixedperiod. Internal event: By examining the published connectivity information, the group membership cachetask cannot find an efficient site to obtain group membershipinformation. The task will run using the Global Catalog that is closest, asdetermined by the NetLogon locator and will schedule itself based on a fixedperiod.
0x400006F7Internal event: The attempt to retrieve the group memberships for a batch of users failed. Theerror is %1. The attempt will be retried. Internal event: The attempt to retrieve the group memberships for a batch of users failed. Theerror is %1. The attempt will be retried.
0x400006F8Internal event: The group membership cache task determined that site %1 does not have a Global Catalog. Internal event: The group membership cache task determined that site %1 does not have a Global Catalog.
0x400006F9Internal event: Site %1 has a Global Catalog, but a valid schedule does not exist (error, %2). Internal event: Site %1 has a Global Catalog, but a valid schedule does not exist (error, %2).
0x40000701Internal event: Task queue invoking function %1 with parameter %2. Internal event: Task queue invoking function %1 with parameter %2.
0x40000702Internal event: Task queue completed function call %1 with parameter %2, error code = %3.Next call is scheduled at +%4 seconds, parameter %5. Internal event: Task queue completed function call %1 with parameter %2, error code = %3.Next call is scheduled at +%4 seconds, parameter %5.
0x4000070A知識一致性檢查程式將不會為分割 %1 建立拓撲,因為分割 objectGuid 資訊尚未複寫到這個目錄服務。 The Knowledge Consistency Checker will not construct the topologyfor partition %1 because knowledge of the partition's objectGuidhas not yet replicated to this directory service.
0x4000070C這台伺服器在分割 %1 的操作主機角色已轉移到伺服器 %2。 Transferred Operation Master roles owned by this server in partition %1 to server %2.
0x4000070D已將分割 %1 尚存的更新複寫到 Active Directory 網域控制站 %2。 Replicated off remaining updates in partition %1 to Active Directory Domain Controller %2.
0x4000070E已複寫架構容器。 Replicated the schema container.
0x4000070F已複寫設定容器。 Replicated the configuration container.
0x40000710已複寫在網域容器中的關鍵物件。 Replicated the critical objects in the domain container.
0x40000711通用類別目錄沒有站台間分割資源。通用類別目錄複寫無法排定站台間資源的複寫。 The Global Catalog has no intra-site sources for at least one partition.Replication to the Global Catalog is limited to scheduled replicationfrom inter-site sources.
0x4000072CInternal event: The Intersite Messaging service using the SMTP transport has found the following number of messages remaining in this SMTP mail drop folder.%n%nNumber of messages:%n%1%nSMTP mail drop folder:%n%2 Internal event: The Intersite Messaging service using the SMTP transport has found the following number of messages remaining in this SMTP mail drop folder.%n%nNumber of messages:%n%1%nSMTP mail drop folder:%n%2
0x40000730Internal event: Active Directory Domain Services deleted the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nAttributeID:%n%2 Internal event: Active Directory Domain Services deleted the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nAttributeID:%n%2
0x40000732Internal event: The following site link will be used to schedule the group membership cache refresh task.%n%nSite link:%n%1 Internal event: The following site link will be used to schedule the group membership cache refresh task.%n%nSite link:%n%1
0x40000736Internal event: Active Directory Domain Services is ignoring the following deactivated schema object.%n%ndeactivated schema object:%n%1 (%2, %3) Internal event: Active Directory Domain Services is ignoring the following deactivated schema object.%n%ndeactivated schema object:%n%1 (%2, %3)
0x4000073FInternal event: The following attribute for the following schema class has been reactivated because it is the rdnAttid attribute for the class.%n%nAttribute:%n%1 (%2, %3)%nClass:%n%4 (%5) Internal event: The following attribute for the following schema class has been reactivated because it is the rdnAttid attribute for the class.%n%nAttribute:%n%1 (%2, %3)%nClass:%n%4 (%5)
0x40000741Active Directory 網域服務從這台遠端 Active Directory 網域控制站複寫下列目錄分割後,無法更新架構快取。%n%n目錄分割:%n%1%n遠端目錄服務:%n%2 Active Directory Domain Services failed to update the schema cache after replicating the following directory partition from this remote Active Directory Domain Controller.%n%nDirectory partition:%n%1%nRemote directory service:%n%2
0x40000742Active Directory 網域服務已更新架構快取。 Active Directory Domain Services updated the schema cache.
0x40000744Internal event: The instanceType attribute of the following object has been set to the following value.%n%nObject:%n%1%nAttribute value:%n%2%n%nAdditional Data%nInternal ID:%n%3 Internal event: The instanceType attribute of the following object has been set to the following value.%n%nObject:%n%1%nAttribute value:%n%2%n%nAdditional Data%nInternal ID:%n%3
0x4000074C到下列通用類別目錄的連線已被關閉,因為通用類別目錄在遠端站台上。%n%n通用類別目錄:%n%1%n%nActive Directory 網域服務將使用網域控制站定位程式服務來尋找較近站台的可用通用類別目錄,以便執行下個要求的操作。 The connection to the following global catalog has been closed because the global catalog is in a remote site.%n%nGlobal catalog:%n%1%n%nActive Directory Domain Services will use the domain controller locator service to find an available global catalog in a closer site for the next operation that requires one.
0x4000074DActive Directory 網域服務已在下列站台找到通用類別目錄。%n%n通用類別目錄:%n%1%n站台:%n%2 Active Directory Domain Services has located a global catalog in the following site.%n%nGlobal catalog:%n%1%nSite:%n%2
0x40000750Active Directory 網域服務複寫在這個目錄分割偵測到下列連出物件遺失父物件。遺棄的物件已被移到 LostAndFound 容器。%n%n連出物件:%n%1%n連出物件 GUID:%n%2%n目錄分割:%n%3%n%n當父物件仍有使用中的子物件,而它卻被刪除並傳送到廢棄項目收集時,就會發生這個錯誤情況。因此,沒有父系的物件會被移到 LostAndFound 容器。 Active Directory Domain Services replication detected a missing parent object for the following outgoing object in this directory partition. The orphaned object was moved to the LostAndFound container.%n%nOutgoing object:%n%1%nOutgoing object GUID:%n%2%nDirectory partition:%n%3%n%nThis erroneous condition occurs when a parent object is deleted and sent to garbage collection when it still has active child objects. As a result, the orphaned object is moved to the LostAndFound container.
0x40000751正在將還原的 Active Directory 網域服務檔案從 %1 複製到 %2... Copying restored Active Directory Domain Services files from %1 to %2...
0x4000075AActive Directory 網域服務正在關機,以完成網域重新命名操作。 Active Directory Domain Services is shutting down the system to complete the domain rename operation.
0x4000075CInternal event: As part of running a script, Active Directory Domain Services is checking the instanceType flag of the following object.%n%nOperation type: %n%1%nObject: %n%2%nMatch result: %n%3%n%nAdditional Data%nError value: %n%4 %5 Internal event: As part of running a script, Active Directory Domain Services is checking the instanceType flag of the following object.%n%nOperation type: %n%1%nObject: %n%2%nMatch result: %n%3%n%nAdditional Data%nError value: %n%4 %5
0x4000075DInternal event: As part of running a script, Active Directory Domain Services is checking the cardinality (number of children) of the following object.%n%nObject: %n%1%nCardinality: %n%2%n%nAdditional Data%nError value: %n%3 %4 Internal event: As part of running a script, Active Directory Domain Services is checking the cardinality (number of children) of the following object.%n%nObject: %n%1%nCardinality: %n%2%n%nAdditional Data%nError value: %n%3 %4
0x4000075EInternal event: As part of running a script, Active Directory Domain Services is comparing values of the following object.%n%nObject: %n%1%nResult of compare: %n%2%n%nAdditional Data%nError value: %n%3 Internal event: As part of running a script, Active Directory Domain Services is comparing values of the following object.%n%nObject: %n%1%nResult of compare: %n%2%n%nAdditional Data%nError value: %n%3
0x4000075FInternal event: As part of running a script, Active Directory Domain Services is updating the values of the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2 Internal event: As part of running a script, Active Directory Domain Services is updating the values of the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2
0x40000760Internal event: As part of running a script, Active Directory Domain Services is moving the following object.%n%nSource object: %n%1%nDestination object: %n%2%n%nAdditional Data%nError value: %n%3 Internal event: As part of running a script, Active Directory Domain Services is moving the following object.%n%nSource object: %n%1%nDestination object: %n%2%n%nAdditional Data%nError value: %n%3
0x40000761Internal event: As part of running a script, Active Directory Domain Services is creating the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2 Internal event: As part of running a script, Active Directory Domain Services is creating the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2
0x40000763Internal event: The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nRenamed directory partition: %n%3%n%nThe directory partition previously holding this name has been removed. Active Directory Domain Services has renamed the conflicting partition. Internal event: The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nRenamed directory partition: %n%3%n%nThe directory partition previously holding this name has been removed. Active Directory Domain Services has renamed the conflicting partition.
0x40000767Internal event: A conflict occurred between two attributes for the same Attribute ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3 Internal event: A conflict occurred between two attributes for the same Attribute ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3
0x40000768Internal event: A conflict occurred between two attributes for the same LDAP display name. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3 Internal event: A conflict occurred between two attributes for the same LDAP display name. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3
0x40000769Internal event: A conflict occurred between two attributes for the same MAPI ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3%nMAPI-ID: %n%4 Internal event: A conflict occurred between two attributes for the same MAPI ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3%nMAPI-ID: %n%4
0x4000076AInternal event: The following schema object was modified.%n%nSchema object: %n%1 Internal event: The following schema object was modified.%n%nSchema object: %n%1
0x4000076BInternal event: The following schema object was added.%n%nSchema object: %n%1 Internal event: The following schema object was added.%n%nSchema object: %n%1
0x4000076EInternal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 election algorithm for the intersite topology generator. Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 election algorithm for the intersite topology generator.
0x4000076FActive Directory 網域服務從下列的目錄服務新增下列可寫入的目錄分割的複寫連結。%n%n可寫入的目錄分割: %n%1%n目錄服務: %n%2 Active Directory Domain Services added a replication link for the following writable directory partition from the following directory service.%n%nWritable directory partition: %n%1%ndirectory service: %n%2
0x40000770Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 intersite replication topology generator algorithm. Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 intersite replication topology generator algorithm.
0x40000771Internal event: The following directory service no longer holds the intersite topology generator role. Either the directory service is no longer in the current site, or the directory service does not recognize application directory partitions.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator. Internal event: The following directory service no longer holds the intersite topology generator role. Either the directory service is no longer in the current site, or the directory service does not recognize application directory partitions.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator.
0x40000772Internal event: The following directory service no longer holds the intersite topology generator role. This is because the local directory service has no entry in its up-to-dateness vector for this directory service.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator. Internal event: The following directory service no longer holds the intersite topology generator role. This is because the local directory service has no entry in its up-to-dateness vector for this directory service.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator.
0x40000773Internal event: The following directory service holds the intersite topology generator role. Its claim is still valid because the last update is recent enough.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2 Internal event: The following directory service holds the intersite topology generator role. Its claim is still valid because the last update is recent enough.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2
0x40000774Internal event: The following directory service no longer holds the intersite topology generator role. The directory service is assumed to be unavailable because it has not responded since the last update, which invalidates its claim.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2 Internal event: The following directory service no longer holds the intersite topology generator role. The directory service is assumed to be unavailable because it has not responded since the last update, which invalidates its claim.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2
0x40000775Internal event: The intersite topology generator role will fail over to the following directory service.%n%ndirectory service: %n%1 Internal event: The intersite topology generator role will fail over to the following directory service.%n%ndirectory service: %n%1
0x4000077DActive Directory 網域服務的陰影複製備份成功。 The shadow copy backup for Active Directory Domain Services was successful.
0x40000780Active Directory 網域服務陰影複製還原成功。 Active Directory Domain Services shadow copy restore was successful.
0x40000784Internal event: The Knowledge Consistency Checker (KCC) has added a replication link for a read-only directory partition from the following directory service.%n%nDirectory partition: %n%1%ndirectory service: %n%2 Internal event: The Knowledge Consistency Checker (KCC) has added a replication link for a read-only directory partition from the following directory service.%n%nDirectory partition: %n%1%ndirectory service: %n%2
0x40000787網域控制站定位程式服務已選擇本機網域控制站來做為通用類別目錄。但是網域控制站僅完成下列目錄分割的部分同步處理。必須完整同步處理,網域控制站才能成為通用類別目錄。%n%n目錄分割: %n%1%n來源網域控制站: %n%2%n傳輸: %n%3 %n成功的 USN 同步處理: %n%4%n上次執行的同步處理: %n%5%n%nActive Directory 網域服務將繼續同步處理目錄分割。%n%n要成為通用類別目錄的先決條件是本機網域控制站所裝載的每個目錄分割,至少必須完成一個完整的同步處理。如果本機網域控制站最近曾是通用類別目錄並且已被降級,有可能目錄分割的前一個複本正被移除中。%n%n其他資料%n錯誤值: %n6 %7 The local domain controller has been selected by the domain controller locator service to be a global catalog. However, the domain controller has only completed a partial synchronization of the following directory partition. A full synchronization is required for the domain controller to be a global catalog.%n%nDirectory partition: %n%1%nSource domain controller: %n%2%nTransport: %n%3%nSuccessful USN Sync: %n%4%nLast sync performed: %n%5%n%nActive Directory Domain Services will continue to synchronize the directory partition.%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%nAdditional Data%nError value: %n6 %7
0x40000789RPC%0 RPC%0
0x4000078A網域控制站尚未完成每個它所主控的唯讀目錄分割的初始同步處理。 %n%n這可能會延遲通用類別目錄的升級,但同步處理將會繼續執行。 The domain controller has not completed an initial synchronization of every read-only directory partition that it holds.%n%nThis could delay the global catalog promotion but the synchronizations will continue.
0x4000078CInternal event: The following directory partition was removed from the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3 Internal event: The following directory partition was removed from the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3
0x4000078DInternal event: The following directory partition was added to the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3 Internal event: The following directory partition was added to the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3
0x4000078EInternal event: The following crossRef object will be deleted. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4 Internal event: The following crossRef object will be deleted. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4
0x4000078FInternal event: The following crossRef object will be added. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4 Internal event: The following crossRef object will be added. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4
0x40000790Internal event: Active Directory Domain Services completed running the script.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services completed running the script.%n%nAdditional Data%nError value: %n%1 %2
0x40000791Active Directory 網域服務已開始移除本機網域控制站上的延遲物件。這個網域控制站上的所有物件將在下列來源網域控制站中經過實體存在確認。%n%n來源網域控制站: %n%1 %n%n在來源網域控制站上已被刪除及進行廢棄項目收集,但仍存在於這個網域控制站中的物件將被刪除。後續的事件記錄檔項目將會列出所有已刪除的物件。 Active Directory Domain Services has begun the removal of lingering objects on the local domain controller. All objects on this domain controller will have their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller will be deleted. Subsequent event log entries will list all deleted objects.
0x40000792Active Directory 網域服務已開始在諮詢模式下,對本機網域控制站上的延遲物件進行確認。這個網域控制站上的所有物件將在下列來源網域控制站中經過實體存在確認。 %n%n來源網域控制站: %n%1 %n%n在來源網域控制站上已被刪除及進行廢棄項目收集,但仍存在於這個網域控制站中的物件,將在後續的事件記錄檔項目中列出。如果要永久地刪除延遲物件,請重新啟動這個程序但不使用諮詢模式選項。 Active Directory Domain Services has begun the verification of lingering objects in advisory mode on the local domain controller. All objects on this domain controller will have their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller will be listed in subsequent event log entries. To permanently delete the lingering objects, restart this procedure without using the advisory mode option.
0x40000793Active Directory 網域服務已完成本機網域控制站上延遲物件的移除。這個網域控制站上的所有物件已確認存在於下列來源網域控制站中。%n%n來源網域控制站: %n%1 %n已刪除的延遲物件數目: %n%2 %n%n已從本機網域控制站中刪除已在來源網域控制站上刪除和進行記憶體回收,但仍存在於本機網域控制站中的物件。過去的事件記錄檔項目會列出這些刪除的物件。 Active Directory Domain Services has completed the removal of lingering objects on the local domain controller. All objects on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects deleted: %n%2%n%nObjects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted from the local domain controller. Past event log entries list these deleted objects.
0x40000794Internal event: Active Directory Domain Services has completed the removal of a subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects deleted: %n%2%n%nThe subset of objects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted. Past event log entries list these deleted objects.%n%nThe lingering object removal process will continue. Internal event: Active Directory Domain Services has completed the removal of a subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects deleted: %n%2%n%nThe subset of objects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted. Past event log entries list these deleted objects.%n%nThe lingering object removal process will continue.
0x40000795Active Directory 網域服務無法移除本機網域控制站上延遲物件的這個子集合中的所有物件。這個網域控制站上這個子集合中的所有物件已在下列來源網域控制站中經過實體存在確認。%n%n來源網域控制站: %n%1%n這個子集合中尚未刪除的物件數目: %n%2%n%n延遲物件移除程序將會在下個物件的子集合繼續進行。過去的事件記錄檔項目列出無法刪除的延遲物件。%n%n其他資料%n錯誤值: %n%3 %4 Active Directory Domain Services was unable to remove all objects in this subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects in this subset that were not deleted: %n%2%n%nThe lingering object removal process will continue on the next subset of objects. Past event log entries list the lingering objects that could not be deleted.%n%nAdditional Data%nError value: %n%3 %4
0x40000796Active Directory 網域服務已在諮詢模式完成本機網域控制站上延遲物件的確認。此網域控制站上的所有物件已確認存在於下列來源網域控制站中。 %n%n來源網域控制站: %n%1%n已檢查並確認的延遲物件數目: %n%2 %n%n已在來源網域控制站上刪除及進行記憶體回收,但仍存在於此網域控制站中的物件,已列在過去的事件記錄檔項目中。如果要永久刪除延遲物件,請重新啟動這個程序但不使用諮詢模式選項。 Active Directory Domain Services has completed the verification of lingering objects on the local domain controller in advisory mode. All objects on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects examined and verified: %n%2%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller have been listed in past event log entries. To permanently delete the lingering objects, restart this procedure without using the advisory mode option.
0x4000079AActive Directory 網域服務已在諮詢模式下,識別本機網域控制站上的下列延遲物件。物件已在下列的來源網域控制站上被刪除及進行廢棄項目收集,但仍存在於本機網域控制站上。 %n%n物件: %n%1 %n物件 GUID: %n%2%n來源網域控制站: %n%3 Active Directory Domain Services has identified the following lingering object on the local domain controller in advisory mode. The object had been deleted and garbage collected on the following source domain controller yet still exists on the local domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3
0x400007A0Internal event: Active Directory Domain Services used connection object 2 instead of connection object 1.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n%nConnection object 1 was not prepared and, therefore, was superseded by connection object 2. Internal event: Active Directory Domain Services used connection object 2 instead of connection object 1.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n%nConnection object 1 was not prepared and, therefore, was superseded by connection object 2.
0x400007A1安全性描述元傳播程式已開始一個完整的傳播 The security descriptor propagator has started a full propagation pass
0x400007A2安全性描述元傳播程式已完成一個完整的傳播。 The security descriptor propagator has completed a full propagation pass.
0x400007A3Active Directory 網域服務在套用複寫的變更到下列物件時,發生寫入衝突。%n%n物件: %n%1%n時間 (秒): %n%2%n重試次數: %n%3%nRET:%n%4%n%n在這個項目之前的事件記錄檔項目將指出更新是否會被接受。%n%n寫入衝突可能是因為對相同物件的同時變更,或是對其他物件其擁有參照這個物件的屬性的同時變更所造成。這通常發生在當物件代表包含許多成員的大群體,且樹系的功能等級設定為 Windows 2000 時。這個衝突會觸發其他的更新嘗試。如果系統顯得很慢,可能是因為正在複寫這些變更。%n%n使用者動作%n使用較小的群組以進行這個操作,或將樹系功能等級提高成 Windows Server 2003。 Active Directory Domain Services encountered a write conflict when applying replicated changes to the following object.%n%nObject: %n%1%nTime in seconds: %n%2%nRetries: %n%3%nret:%n%4%n%nEvent log entries preceding this entry will indicate whether or not the update was accepted.%n%nA write conflict can be caused by simultaneous changes to the same object or simultaneous changes to other objects that have attributes referencing this object. This commonly occurs when the object represents a large group with many members, and the functional level of the forest is set to Windows 2000. This conflict triggered additional retries of the update. If the system appears slow, it could be because replication of these changes is occurring.%n%nUser Action%nUse smaller groups for this operation or raise the forest functional level to Windows Server 2003.
0x400007A4Internal event: The following directory partition was deleted.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nName changed (0 or 1): %n%3%nGarbage collect immediate (0 or 1): %n%4%n%nAdditional Data%nInternal ID: %n%5 Internal event: The following directory partition was deleted.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nName changed (0 or 1): %n%3%nGarbage collect immediate (0 or 1): %n%4%n%nAdditional Data%nInternal ID: %n%5
0x400007A5Internal event: A GUID was added to the ncName attribute on a crossRef object.%n%nCrossRef object: %n%1%nPartition name: %n%2%nGUID: %n%3 Internal event: A GUID was added to the ncName attribute on a crossRef object.%n%nCrossRef object: %n%1%nPartition name: %n%2%nGUID: %n%3
0x400007ADActive Directory 網域服務正在初始化已還原的資料庫檔案。這可能需要數分鐘時間。 Active Directory Domain Services is initializing the restored database files. This might take several minutes.
0x400007AE安全性描述元傳播程式已完成一個完整的傳播。%n%n配置的空間 (MB): %n%1%n可用空間 (MB): %n%2 %n%n這樣可能已增加 Active Directory 網域服務資料庫上的可用空間。 %n%n使用者動作%n考慮重組資料庫離線,以重新回收 Active Directory 網域服務資料庫中可用的空間。 The security descriptor propagator has completed a full propagation pass.%n%nAllocated space (MB): %n%1%nFree space (MB): %n%2%n%nThis may have increased free space in the Active Directory Domain Services database.%n%nUser Action%nConsider defragmenting the database offline to reclaim the free space that may be available in the Active Directory Domain Services database.
0x400007B0「Active Directory 網域服務」已將這個網域的網域功能等級提高為和目前的樹系功能等級相容。%n%n 網域: %n%1%n目前的樹系功能等級: %n%3%n先前的網域功能等級: %n%2%n目前的網域功能等級: %n%3 Active Directory Domain Services has raised the domain functional level for this domain to be compatible with the current forest functional level.%n%n domain: %n%1%nCurrent forest functional level: %n%3%nPrevious domain functional level: %n%2%nCurrent domain functional level: %n%3
0x400007B3Active Directory 網域服務無法配置足夠的記憶體,來移除應用程式目錄分割 %1。請嘗試以手動方式移除應用程式目錄分割。 Active Directory Domain Services could not allocate enough memory to remove the application directory partition %1. Try removing the application directory partition manually.
0x400007B4Active Directory 網域服務嘗試新增 crossRef 物件,但是目錄分割名稱參照 (nCName 屬性) 與另一個物件衝突。當新增或刪除 crossRef 物件、刪除目錄分割、及重新新增 crossRef 物件時,就可能發生這個情況。%n %nCrossRef 物件: %n%1%n舊的目錄分割名稱: %n%2%n新的目錄分割名稱: %n%3 %n%nActive Directory 網域服務已成功地修正目錄分割物件的名稱。 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object. This could have occurred when the crossRef object was added or deleted, the directory partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services has successfully corrected the name of the directory partition object.
0x400007B5Internal Event: The request for changes completed at the following destination directory service.%n%ndirectory service: %n%1%nDirectory partition: %n%2%nObject update USN: %n%3%nProperty update USN: %n%4%nFlags: %n%5%nExtended FSMO operation code: %n%6%n%nAdditional Data%nError value: %n%7 %8 Internal Event: The request for changes completed at the following destination directory service.%n%ndirectory service: %n%1%nDirectory partition: %n%2%nObject update USN: %n%3%nProperty update USN: %n%4%nFlags: %n%5%nExtended FSMO operation code: %n%6%n%nAdditional Data%nError value: %n%7 %8
0x400007B6Internal event: The Knowledge Consistency Checker (KCC) did not update the schedule for the following connection object because the connection has a user-defined schedule.%n%nConnection object: %n%1 Internal event: The Knowledge Consistency Checker (KCC) did not update the schedule for the following connection object because the connection has a user-defined schedule.%n%nConnection object: %n%1
0x400007B7Internal event: Schedule staggering is enabled in the following site. The Knowledge Consistency Checker (KCC) will automatically stagger the schedules for any intersite connections that replicate from this site.%n%nSite: %n%1 Internal event: Schedule staggering is enabled in the following site. The Knowledge Consistency Checker (KCC) will automatically stagger the schedules for any intersite connections that replicate from this site.%n%nSite: %n%1
0x400007B8Internal event: Random bridgehead selection is enabled in the following site. The Knowledge Consistency Checker (KCC) will randomly choose bridgehead servers for any new intersite connections that replicate to or from that site.%n%nSite: %n%1 Internal event: Random bridgehead selection is enabled in the following site. The Knowledge Consistency Checker (KCC) will randomly choose bridgehead servers for any new intersite connections that replicate to or from that site.%n%nSite: %n%1
0x400007C0Active Directory 網域服務安裝精靈無法從 AD DS 擷取應用程式目錄分割或它們的 crossRef 物件的快取資訊。請重新啟動這個 Active Directory 網域控制站,並重新執行精靈。 The Active Directory Domain Services Installation Wizard could not retrieve cached information of the application directory partitions or their crossRef objects from AD DS. Restart this Active Directory Domain Controller and run the wizard again.
0x400007C1Active Directory 網域服務無法刪除目錄分割 %2 的 crossRef 物件 %1。 Active Directory Domain Services could not delete the crossRef object %1 for the directory partition %2.
0x400007C2必須刪除可寫入的目錄分割 %1,即使使用者並未選擇要刪除它。這個目錄分割的存在造成降級操作無法完成。請以手動方式刪除目錄分割。 The writable directory partition %1 must be deleted even though the user did not select it to be deleted. The existence of this directory partition prevents the demotion operation from completing. Delete the directory partition manually.
0x400007C3無法移除這個 Active Directory 網域控制站的 Active Directory 網域服務,因為這是網域中最後一台 AD DC,而且網域有一個子目錄分割 %1。 Active Directory Domain Services could not be removed on this Active Directory Domain Controller because this is the last AD DC in the domain, and the domain has a child directory partition %1.
0x400007C5Active Directory 網域服務無法移除應用程式目錄分割 %1,因為這個分割有一或多個子分割或交互參照。請先移除子分割、分割或交互參照。 Active Directory Domain Services could not remove the application directory partition %1 because this partition has one or more child partitions or cross-refs. Remove the child partition or partitions or cross-refs first.
0x400007C6Internal event: Notifications to the following directory service have been failing for a long period of time.%n%ndirectory service GUID: %n%1%nDirectory partition: %n%2%nFailure period in seconds: %n%3%n%nNotifications will no longer be sent to that directory service. Internal event: Notifications to the following directory service have been failing for a long period of time.%n%ndirectory service GUID: %n%1%nDirectory partition: %n%2%nFailure period in seconds: %n%3%n%nNotifications will no longer be sent to that directory service.
0x400007C7從命名主機 %1 移除 Active Directory 網域服務物件... Removing Active Directory Domain Services objects from the naming master %1...
0x400007CBInternal event: Active Directory Domain Services has begun using unique remote procedure call (RPC) associations to ensure correct security context information. Internal event: Active Directory Domain Services has begun using unique remote procedure call (RPC) associations to ensure correct security context information.
0x400007CC這個 Active Directory 網域服務安裝要求變更網域設定。請在 Active Directory 網域控制站 %1 上執行 adprep /domainprep 命令,來進行這些變更,然後繼續進行 AD DS 安裝。 This Active Directory Domain Services installation requires domain configuration changes. Run the adprep /domainprep command on Active Directory Domain Controller %1 to make these changes and then proceed with the AD DS installation.
0x400007CD這個 Active Directory 網域服務安裝要求變更網域設定。但是設定變更尚未複寫到 Active Directory 網域控制站 %1。在複寫完成後,請重試 AD DS 安裝。 This Active Directory Domain Services installation requires domain configuration changes. However, configuration changes have not yet replicated to the Active Directory Domain Controller %1. After replication has completed, try the AD DS installation again.
0x400007CE這個 Active Directory 網域服務安裝需要確認已進行必要網域組態變更,但是無法連絡 Active Directory 網域控制站 %1,以判定是否已進行這些變更。安裝程序已結束。如果將基礎結構主機角色指派給已刪除物件、發生網路問題或權限不足無法讀取目錄中的必要資料,則會發生這個錯誤。%2。 This Active Directory Domain Services installation needs to verify that necessary domain configuration changes have occurred, but it could not contact Active Directory Domain Controller %1 to determine whether these changes have been made. The installation process has quit. This error can occur if the infrastructure master role is assigned to a deleted object, if there are networking issues, or if you do not have sufficient permissions to read the required data in the directory. %2.
0x400007CF來源目錄服務已最佳化由目的地目錄服務所提供的更新序號 (USN)。來源及目的地目錄服務有公用的複寫協力電腦。目的地目錄服務和公用的複寫協力電腦包含一樣的最新資料,而來源目錄服務是使用這台協力電腦的備份來安裝的。 %n%n目的地目錄服務識別碼: %n%1%n公用目錄服務識別碼: %n%2%n公用屬性 USN:%n%3 %n%n因此,已使用下列設定值來設定目的地目錄服務的最新向量。%n%n先前的物件 USN:%n%4%n先前的屬性 USN:%n%5%n資料庫 GUID:%n%6%n物件 USN:%n%7%n屬性 USN:%n%8 The source directory service has optimized the update sequence number (USN) presented by the destination directory service. The source and destination directory services have a common replication partner. The destination directory service is up to date with the common replication partner, and the source directory service was installed using a backup of this partner.%n%nDestination directory service ID: %n%1%nCommon directory service ID: %n%2%nCommon property USN:%n%3%n%nAs a result, the up-to-dateness vector of the destination directory service has been configured with the following settings.%n%nPrevious object USN:%n%4%nPrevious property USN:%n%5%nDatabase GUID:%n%6%nObject USN:%n%7%nProperty USN:%n%8
0x400007D0根據使用者的要求,預設的 NTFS 安全性設定已被套用到 Active Directory 網域服務資料夾。 The default NTFS security settings have been applied to Active Directory Domain Services folders as requested by the user.
0x400007D5Internal event: The following crossRef object is being added.%n%nCrossRef object: %n%1%nDirectory partition: %n%2%nDirectory partition GUID: %n%3%nParent directory partition: %n%4%n%nThe directory partition will be processed as an automatic subordinate reference The parent directory partition is a phantom, so no subRef value is required. Internal event: The following crossRef object is being added.%n%nCrossRef object: %n%1%nDirectory partition: %n%2%nDirectory partition GUID: %n%3%nParent directory partition: %n%4%n%nThe directory partition will be processed as an automatic subordinate reference The parent directory partition is a phantom, so no subRef value is required.
0x400007D6Internal event: The security descriptor propagation task resumed the propagation task from the following container.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2 Internal event: The security descriptor propagation task resumed the propagation task from the following container.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2
0x400007D7Internal event: The security descriptor propagation task has reached the following container and will continue with the propagation.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2 Internal event: The security descriptor propagation task has reached the following container and will continue with the propagation.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2
0x400007DC若要將 Active Directory 網域控制站安裝至這個 Active Directory 網域服務樹系,則必須先升級結構描述使其符合新的作業系統版本,以準備該樹系。如需詳細資訊,請參閱 Active Directory 網域服務說明。 To install a Active Directory Domain Controller into this Active Directory Domain Services forest, you must first prepare the forest by upgrading the schema to match the new Operating System version. See Active Directory Domain Services help for more information.
0x400007DD「Active Directory 網域服務」正在重建下列數目的索引,這是初始化程序的一部分。%n%n索引數目: %n%1%n索引: %n%2 Active Directory Domain Services is rebuilding the following number of indices as part of the initialization process.%n%nNumber of indices: %n%1%nIndices: %n%2
0x400007DEActive Directory 網域服務成功地完成下列數目索引的重建。%n%n索引: %n%1 Active Directory Domain Services successfully completed rebuilding the following number of indices.%n%nIndices: %n%1
0x400007E1Internal event: Active Directory Domain Services received a request to compute the costs between a set of sites. Only the first seven destination sites are reported below.%n%nSource site: %n%1%nDestination sites:%n%2%n%3%n%4%n%5%n%6%n%7 Internal event: Active Directory Domain Services received a request to compute the costs between a set of sites. Only the first seven destination sites are reported below.%n%nSource site: %n%1%nDestination sites:%n%2%n%3%n%4%n%5%n%6%n%7
0x400007E2Internal event: Active Directory Domain Services completed the request to compute the costs between a set of sites.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to compute the costs between a set of sites.%n%nAdditional Data%nError value:%n%1 %2
0x400007E4Internal event: Active Directory Domain Services successfully created an object on a remote computer.%n%nComputer (blank = local computer): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nInternal ID: %n%4 Internal event: Active Directory Domain Services successfully created an object on a remote computer.%n%nComputer (blank = local computer): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nInternal ID: %n%4
0x400007F5Internal event: While replicating a superior partition, a change to an inferior partition head wasdetected. The inferior partition head already exists locally. The change will not be applied sothat the partition head attributes may be replicated with that partition at a later time. However,the instance type and partition membership of the local inferior partition head have been adjusted.%n%nObject:%n%1%nOld Attribute value:%n%2%nNew Attribute value:%n%3%n%nAdditional Data%nInternal ID:%n%4 Internal event: While replicating a superior partition, a change to an inferior partition head wasdetected. The inferior partition head already exists locally. The change will not be applied sothat the partition head attributes may be replicated with that partition at a later time. However,the instance type and partition membership of the local inferior partition head have been adjusted.%n%nObject:%n%1%nOld Attribute value:%n%2%nNew Attribute value:%n%3%n%nAdditional Data%nInternal ID:%n%4
0x400007F6Internal event: A partition head has changed its SUBREF status. Its partition membership hasbeen adjusted.%n%nObject:%n%1%nOld partition DNT: %n%2%nNew partition DNT: %n%3%n%nAdditional Data%nInternal ID:%n%4 Internal event: A partition head has changed its SUBREF status. Its partition membership hasbeen adjusted.%n%nObject:%n%1%nOld partition DNT: %n%2%nNew partition DNT: %n%3%n%nAdditional Data%nInternal ID:%n%4
0x400007F7已經更新此網域的功能等級。%n網域: %1%n新網域的功能等級:%2%n The functional level of this domain has been updated.%nDomain: %1%nNew domain functional level:%2%n
0x400007F8已經更新此樹系的功能等級。%n新樹系功能等級:%1%n The functional level of this forest has been updated.%nNew forest functional level:%1%n
0x400007F9重複的事件記錄檔項目已被抑制。%n%n請參閱上一個事件記錄檔項目,以取得詳細資料。如果項目的事件碼及它的所有插入參數都相同,就會被視為是重複的項目。這個重複的執行時間是指從上一個事件的時間到這個事件的時間。%n%n事件碼:%n%1%n重複項目的數目: %n%2 Duplicate event log entries were suppressed.%n%nSee the previous event log entry for details. An entry is considered a duplicate ifthe event code and all of its insertion parameters are identical. The time period forthis run of duplicates is from the time of the previous event to the time of this event.%n%nEvent Code:%n%1%nNumber of duplicate entries: %n%2
0x40000801在過去五分鐘之內,所要求的連線次數超過系統管理限制 %1 次。 The number of connections requested exceeded the administrative limit %1 times in the last five minutes.
0x40000802無法還原 Active Directory 網域服務,因為是在不同的作業系統版本備份檔案。%n%n使用者動作%n使用相同作業系統版本的備份,並重試還原操作。%n Active Directory Domain Services could not be restored, because the backup files were taken on a different build of the operating system.%n%nUser Action%nUse a backup of the same build of the operating system and retry the restore operation.%n
0x4000080BActive Directory 網域服務無法解決物件 %2 上 %1 的 SAM 帳戶名稱衝突。 Active Directory Domain Services could not resolve a SAM account name conflict for %1 on object %2.
0x40000810Active Directory 網域服務已偵測到配額追蹤表格可能已遺失或未完全建立。將會在背景重建表格 (如果可能,會繼續任何先前重建的進度)。必須等到表格完成後,配額強制才會生效。 Active Directory Domain Services has detected that the quota-tracking table is either missing or not completely built. The table will be rebuilt in the background (resuming the progress of any previous rebuild, if possible). Until it has completed, quota enforcement will not be in effect.
0x40000811Active Directory 網域服務已完成重建配額追蹤表格。配額強制現已生效。 Active Directory Domain Services has completed rebuilding the quota-tracking table. Quota enforcement is now in effect.
0x40000813已建立 NTDS 配額(%1) 容器。 %n The NTDS Quotas(%1) container has been created.%n
0x40000819建立物件失敗,因為要求者超過指派的配額。%n%n物件:%n%1%n%n其他資料:%nNCDNT: %2 Creation of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081A變更物件的擁有權失敗,因為要求者超過指派的配額。%n%n物件:%n%1%n%n其他資料:%nNCDNT: %2 Change-ownership of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081B取消物件的刪除失敗,因為要求者超過指派的配額。%n%n物件:%n%1%n%n其他資料:%nNCDNT: %2 Undelete of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081C升級失敗,因為本機電腦的名稱是預先定義安全性識別碼的名稱。請將電腦重新命名。 The promotion failed because the name of local computer is the name of a predefined security identifier. Please rename the computer.
0x4000081DActive Directory 網域服務已偵測出下列物件遺失父系或在父系鏈結中有迴圈。物件已被移動。%n%n物件 GUID:%n%1%n新的物件 DN:%n%2 Active Directory Domain Services has detected a missing parent or a loop in parent chain for the following object. The object has been moved.%n%nObject GUID:%n%1%nNew object DN:%n%2
0x4000081EInternal event: Connection object was retained because of the redundant servers topology.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n Internal event: Connection object was retained because of the redundant servers topology.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n
0x4000081FInternal event: Redundant server topology is enabled in the following site. The Knowledge Consistency Checker (KCC) will generate a redundant connection between alternate bridgeheads in the same site as the primary connection.%n%nSite: %n%1 Internal event: Redundant server topology is enabled in the following site. The Knowledge Consistency Checker (KCC) will generate a redundant connection between alternate bridgeheads in the same site as the primary connection.%n%nSite: %n%1
0x40000833內部事件: 已套用下列屬性值變更。已解析值機碼衝突。%n%n物件:%n%1%n物件 GUID:%n%2%n屬性:%n%3%n屬性值:%n%4%n屬性值 GUID:%n%5%n存在:%n%6 Internal event: The following attribute value change was applied. A value key conflict was resolved.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6
0x4000083D樹系標記存留期已經設定為 %1 天。如此將影響備份的存活時間,也會影響必須重新安裝複本之前中斷連線的時間。 The forest tombstone lifetime has been set to %1 days. This will affect the shelf-life ofyour backups and also affect the time that replicas can be disconnected before they mustbe reinstalled.
0x4000083EInternal event: Query processor is intersecting the following indexes to optimize a query.%n%nIndexes:%n%1 Internal event: Query processor is intersecting the following indexes to optimize a query.%n%nIndexes:%n%1
0x4000083FInternal event: Call to index intersection returned %1. The approximate record count in intersect index is %2%n Internal event: Call to index intersection returned %1. The approximate record count in intersect index is %2%n
0x40000840Internal event: NSPIBind operation completed with return code %1%nFollowing are the details of the bind operation:%nPeer Address: %2%nCode page: %3%nSid of the user: %4%nDNT of the GAL chosen: %5%nDNT of the Template chosen: %6%nBind Number: %7%n Internal event: NSPIBind operation completed with return code %1%nFollowing are the details of the bind operation:%nPeer Address: %2%nCode page: %3%nSid of the user: %4%nDNT of the GAL chosen: %5%nDNT of the Template chosen: %6%nBind Number: %7%n
0x40000841Internal event: DS is creating a sort table with max table size set to %8.%nThe entries will be sorted on attribute %2 whose attribute syntax is %3%nThe index used to create the sort table is %1.%nThe locale used for sorting is %4.%nSort order is ascending: %5%nSort is Forward only sort: %6%nSort is for a VLV search: %7%n%n Internal event: DS is creating a sort table with max table size set to %8.%nThe entries will be sorted on attribute %2 whose attribute syntax is %3%nThe index used to create the sort table is %1.%nThe locale used for sorting is %4.%nSort order is ascending: %5%nSort is Forward only sort: %6%nSort is for a VLV search: %7%n%n
0x40000842Internal event: Creating sort table returned with error %1.%nThere are %2 entries in the sort table.%n Internal event: Creating sort table returned with error %1.%nThere are %2 entries in the sort table.%n
0x40000847這個 Active Directory 網域服務伺服器現在支援資源回收筒選擇性功能。所有伺服器支援這個選擇性功能時,可以解除刪除物件,而不會遺失資料。 This Active Directory Domain Services server now supports the Recycle Bin optional feature. When all servers support the optional feature, objects may be undeleted without loss of data.
0x40000848這個 Active Directory 網域服務伺服器不支援資源回收筒。可以解除刪除已刪除物件,不過解除刪除物件時可能會遺失該物件的某些屬性。此外,參照所解除刪除物件之其他物件的屬性也可能會遺失。 This Active Directory Domain Services server does not support the Recycle Bin. Deleted objects may be undeleted, however, when an object is undeleted, some attributes of that object may be lost. Additionally, attributes of other objects that refer to the object being undeleted may also be lost.
0x40000849這個 Active Directory 網域服務伺服器正在停用資源回收筒。目前無法解除刪除已刪除物件。 This Active Directory Domain Services server is disabling the Recycle Bin. Deleted objects may not be undeleted at this time.
0x4000084CInternal event: The DirRemove (recycle) operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirRemove (recycle) operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing.
0x4000084DInternal event: The DirRemove (recycle) operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirRemove (recycle) operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x4000084E虛設物件 %1 存在於本機 Active Directory 網域服務資料庫中,但不存在於其他 GC 的資料庫。這可能表示並未完成複寫,這可能表示並未完成複寫,或可能表示本機 AD_TERM 資料庫包含延遲虛設物件。如果這個狀態持續發生,表示有延遲虛設物件。 The phantom object %1 exists in the local Active Directory Domain Services database, but doesn't exist in the database of another GC. This may indicate that replication has not completed, or may indicate that the local AD_TERM database contains a lingering phantom. If this state persists, it indicates a lingering phantom.
0x40000855Active Directory 網域服務對下列伺服器進行遠端程序呼叫 (RPC),以確認不存在於本機 Active Directory 網域服務資料庫中的物件名稱。傳回值 0 表示 RPC 呼叫成功。%n%n伺服器:%n%1%n傳回值:%n%2%n%n其他資料%n內部識別碼:%n%3 Active Directory Domain Services made a remote procedure call (RPC) to the following server in order to verify the names of objects that do not exist in the local Active Directory Domain Services database. A return value of 0 indicates the RPC call succeeded.%n%nServer:%n%1%nReturn value:%n%2%n%nAdditional Data%nInternal ID:%n%3
0x40000858內部事件: 已啟用選用功能。%n%n選用功能名稱:%n%1%n選用功能 guid:%n%2%n選用功能的範圍:%n%3 Internal event: An optional feature has been enabled.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3
0x40000859內部事件: 已停用選用功能。%n%n選用功能名稱:%n%1%n選用功能 guid:%n%2%n選用功能的範圍:%n%3 Internal event: An optional feature has been disabled.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3
0x4000085AActive Directory 網域服務資料庫的內部處理,尚未完全更新 Active Directory 網域服務之已刪除物件狀態的追蹤。此處理順利完成後,才可以解除刪除物件。此外,可能無法啟用資源回收筒功能。這個處理仍然會繼續。 Internal processing of the Active Directory Domain Services database has not yet completely updated the Active Directory Domain Services's tracking of the state of deleted objects. Until this processing completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled. This processing is continuing.
0x4000085BActive Directory 網域服務資料庫的內部處理,已完成更新 Active Directory 網域服務之已刪除物件狀態的追蹤。 Internal processing of the Active Directory Domain Services database has completed the update of the Active Directory Domain Services's tracking of the state of deleted objects.
0x40000864Internal event: The local Active Directory Domain Services has found an object that conflicts with a reference to a directory partition (nCName attribute). The Active Directory Domain Services has renamed the object to correct this problem.%n%nConflicting partition: %n%1%nObject: %n%2%nRenamed object name: %n%3 Internal event: The local Active Directory Domain Services has found an object that conflicts with a reference to a directory partition (nCName attribute). The Active Directory Domain Services has renamed the object to correct this problem.%n%nConflicting partition: %n%1%nObject: %n%2%nRenamed object name: %n%3
0x40000865Internal event: The local Active Directory Domain Services has found a crossRef object whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. Active Directory Domain Services has successfully corrected the problem.%n%nFixed partition name: %n%1 Internal event: The local Active Directory Domain Services has found a crossRef object whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. Active Directory Domain Services has successfully corrected the problem.%n%nFixed partition name: %n%1
0x40000870本機 Active Directory 網域服務發現虛擬網域控制站複製設定檔。%n%n發現的虛擬網域控制站複製設定檔位於: %n%1%n虛擬網域控制站複製設定檔的存在,表示本機虛擬網域控制站是另一個虛擬網域控制站的複製品。Active Directory 網域服務將開始自行複製。 The local Active Directory Domain Services has found a virtual domain controller cloning configuration file.%n%nThe virtual domain controller cloning configuration file is found at: %n%1%nThe existence of the virtual domain controller cloning configuration file indicates that the local virtual domain controller is a clone of another virtual domain controller. The Active Directory Domain Services will start to clone itself.
0x40000871本機 Active Directory 網域服務找不到虛擬網域控制站複製設定檔。本機電腦不是複製的 DC。 The local Active Directory Domain Services did not find the virtual domain controller cloning configuration file. The local machine is not a cloned DC.
0x40000873已啟動 DsRoleSvc 服務以複製本機虛擬網域控制站。 DsRoleSvc service was started to clone the local virtual domain controller.
0x40000878DC 正在支援的 Hypervisor 上執行。偵測到 VM 世代識別碼。%n%nVM 世代識別碼的目前值: %1 The DC is running on a supported hypervisor. VM Generation ID is detected.%n%nCurrent value of VM Generation ID: %1
0x40000879未偵測到 VM 世代識別碼。DC 可能架設於實體電腦或舊版的 Hyper-V 上,或架設於不支援 VM 世代識別碼的 Hypervisor 上。%n%n其他資料%n檢查 VM 世代識別碼時傳回的失敗碼:%n%1 There is no VM Generation ID detected. The DC is hosted on a physical machine, a down-level version of Hyper-V, or a hypervisor that does not support the VM Generation ID.%n%nAdditional Data%nFailure code returned when checking VM Generation ID:%n%1
0x4000087B未偵測到世代識別碼變更。%n%n在 DS 快取的世代識別碼 (舊值):%n%1%nVM 中目前的世代識別碼 (新值):%n%2 No Generation ID change has been detected.%n%nGeneration ID cached in DS (old value):%n%1%nGeneration ID currently in VM (new value):%n%2
0x4000087C讀取網域控制站電腦物件的 msDS-GenerationId 屬性。%n%nmsDS-GenerationId 屬性值:%n%1 Read the msDS-GenerationId attribute of the Domain Controller's computer object.%n%nmsDS-GenerationId attribute value:%n%1
0x4000087D無法讀取網域控制站電腦物件的 msDS-GenerationId 屬性。造成此問題的原因,可能是資料庫交易失敗或世代識別碼不存在本機資料庫。msDS-GenerationId 在 dcpromo 後的第一次重新開機期間不存在,或 DC 不是虛擬網域控制站。%n%n其他資料%n失敗碼:%n%1 Failed to read the msDS-GenerationId attribute of the Domain Controller's computer object. This may be caused by database transaction failure, or the generation id does not exist in the local database. The msDS-GenerationId does not exist during the first reboot after dcpromo or the DC is not a virtual domain controller.%n%nAdditional Data%nFailure code:%n%1
0x4000087EDC 不是虛擬網域控制站複製品,也不是還原的虛擬網域控制站快照。 The DC is neither a virtual domain controller clone nor a restored virtual domain controller snapshot.
0x40000880已重新命名虛擬網域控制站複製品設定檔。%n%n其他資料%n舊檔案名稱:%n%1%n新檔案名稱:%n%2 Renamed virtual domain controller clone configuration file.%n%nAdditional Data%nOld file name:%n%1%nNew file name:%n%2
0x40000882偵測到虛擬網域控制站複製品設定檔,但 VM 世代識別碼未變更。本機 DC 是複製品來源 DC。請重新命名複製設定檔。 Detected virtual domain controller clone configuration file, but VM Generation ID has not been changed. The local DC is the clone source DC. Rename the clone configuration file.
0x40000883網域控制站電腦物件的 msDS-GenerationId 屬性已設為下列參數:%n%nGenerationID 屬性:%n%1 The msDS-GenerationId attribute of the Domain Controller's computer object has been set to the following parameter:%n%nGenerationID attribute:%n%1
0x40000885The transaction was aborted due to the virtual machine being reverted to a previous state. This occurs after the application of a virtual machine snapshot, after a virtual machine import operation, or after a live migration operation. The transaction was aborted due to the virtual machine being reverted to a previous state. This occurs after the application of a virtual machine snapshot, after a virtual machine import operation, or after a live migration operation.
0x40000886Internal event: The Directory Service has been asked to clone a remote DSA%n%nAdditional data:%nClone Id: %1 Internal event: The Directory Service has been asked to clone a remote DSA%n%nAdditional data:%nClone Id: %1
0x40000887Internal event: Active Directory Domain Services completed the request to clone the remote Directory System Agent.%n%nOriginal DC name:%n%3%nRequest clone DC name:%n%4%nRequest clone DC site:%n%5%nCreated clone DC name:%n%7%nCreated clone DC site:%n%8%n%nAdditional Data%nClone Id: %6%nError value:%n%1 %2%n%nPlease see http://go.microsoft.com/fwlink/?LinkId=286669 for more information. Internal event: Active Directory Domain Services completed the request to clone the remote Directory System Agent.%n%nOriginal DC name:%n%3%nRequest clone DC name:%n%4%nRequest clone DC site:%n%5%nCreated clone DC name:%n%7%nCreated clone DC site:%n%8%n%nAdditional Data%nClone Id: %6%nError value:%n%1 %2%n%nPlease see http://go.microsoft.com/fwlink/?LinkId=286669 for more information.
0x40000889Active Directory 網域服務已停止用於複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務。%n%n服務名稱:%n%1%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。若要這樣做,請停止用來複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務,然後使用適當的登錄機碼與值啟動它以觸發還原。重新啟動 FRS 或 DFSR 服務時,將記錄事件 2187。 Active Directory Domain Services stopped the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services must initialize a non-authoritative restore on the local SYSVOL replica. This is performed by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore. Event 2187 will be logged when FRS or DFSR service is restarted.
0x4000088BActive Directory 網域服務已啟動用於複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務。%n%n服務名稱:%n%1%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。若要這樣做,請停止用來複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務,然後使用適當的登錄機碼與值啟動它以觸發還原。 Active Directory Domain Services started the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needed to initialize a non-authoritative restore on the local SYSVOL replica. This was done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore.
0x4000088D在非權威還原期間,Active Directory 網域服務已設定下列登錄值以初始化 SYSVOL 複本: %n%n登錄機碼:%n%1%n登錄值: %n%2%n登錄值資料: %n%3%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。若要這樣做,請停止用來複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務,然後使用適當的登錄機碼與值啟動它以觸發還原。 Active Directory Domain Services set the following registry values to initialize SYSVOL replica during a non-authoritative restore:%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore.
0x4000088FActive Directory 網域服務已設定下列登錄值以停用 DNS 更新。%n%n登錄機碼:%n%1%n登錄值: %n%2%n登錄值資料: %n%3%n複製程序期間,本機電腦與複製來源電腦可能短時間內會有相同的電腦名稱。此期間內會停用 DNS A 與 AAAA 記錄登錄,因此用戶端無法傳送要求至正在進行複製的本機電腦。完成複製之後,複製程序將再次啟用 DNS 更新。 Active Directory Domain Services set the following registry value to disable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning. The cloning process will enable DNS updates again after cloning is completed.
0x40000891Active Directory 網域服務會設定下列登錄值以啟用 DNS 更新。%n登錄機碼:%n%1%n登錄值: %n%2%n登錄值資料: %n%3%n複製程序期間,本機電腦與複製來源電腦可能短時間內會有相同的電腦名稱。此期間內會停用 DNS A 與 AAAA 記錄登錄,因此用戶端無法傳送要求至正在進行複製的本機電腦。 Active Directory Domain Services set the following registry value to enable DNS updates.%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0x40000898%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務會初始化複寫,使網域控制站維持在最新狀態。當複寫完成時,將記錄事件 2201。%n %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services initializes replication to bring the domain controller current. Event 2201 will be logged when the replication is finished.%n
0x40000899%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務已完成複寫,使網域控制站維持在最新狀態。%n %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services has finished replication to bring the domain controller current.%n
0x4000089CActive Directory 網域服務偵測到虛擬機器世代識別碼已變更。該變更表示虛擬網域控制站已還原至先前狀態。Active Directory 網域服務將執行下列作業,以免已還原的網域控制站發生資料不一致或建立具有重複 SID 的安全性主體:%n建立新的引動過程識別碼%n使目前的 RID 集區無效%n下次執行輸入複寫時將驗證 FSMO 角色的擁有權。在此期間,若網域控制站持有 FSMO 角色,該角色將無法使用。%n啟動 SYSVOL 複寫服務還原作業。%n開始複寫,將已還原的網域控制站維持在最新的狀態。%n要求新的 RID 集區。 Active Directory Domain Services has detected a change of virtual machine generation ID. The change means that the virtual domain controller has been reverted to a previous state. Active Directory Domain Services will perform the following operations to protect the reverted domain controller against possible data divergence and to protect creation of security principals with duplicate SIDs:%nCreate a new invocation ID%nInvalidate current RID pool%nOwnership of the FSMO roles will be validated at next inbound replication. During this window if the domain controller held a FSMO role, that role will be unavailable.%nStart SYSVOL replication service restore operation.%nStart replication to bring the reverted domain controller to the most current state.%nRequest a new RID pool.
0x4000089DActive Directory 網域服務已在虛擬網域控制站回復至先前狀態之後將目前的 RID 集區判定為無效。 Active Directory Domain Services invalidated current RID pool after virtual domain controller was reverted to previous state.
0x400008A0Active Directory Domain Services 已在非授權還原期間刪除 DFSR 資料庫以初始化 SYSVOL 複本。%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。對於 DFSR,若要這樣做,您必須停止 DFSR 服務、刪除 DFSR 資料庫,然後重新啟動該服務。在重新啟動時,DFSR 將重建資料庫並開始進行初始同步。 Active Directory Domain Services deleted DFSR databases to initialize SYSVOL replica during a non-authoritative restore.%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. For DFSR, this is done by stopping the DFSR service, deleting DFSR databases, and re-starting the service. Upon restarting DFSR will rebuild the databases and start the initial sync.
0x400008A3Active Directory 網域服務已為複製網域控制站建立物件。%n%n其他資料:%n複製識別碼: %3%n複製網域控制站名稱: %1%n重試迴圈: %2 Active Directory Domain Services has created objects for clone domain controller.%n%nAdditional data:%nClone Id: %3%nClone domain controller name: %1%nRetry loop: %2
0x400008A4Active Directory 網域服務已開始為複製網域控制站建立物件。%n%n其他資料:%n複製識別碼: %1%n複製名稱: %2%n複製站台: %3%n複製 RODC: %4 Active Directory Domain Services started to create objects for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nClone name: %2%nClone site: %3%nClone RODC: %4
0x400008A5Active Directory 網域服務已為唯讀網域控制站複製建立新的 KrbTgt 物件。%n%n其他資料:%n複製識別碼: %1%n新的 KrbTgt 物件 Guid: %2 Active Directory Domain Services created a new KrbTgt object for Read-Only domain controller cloning.%n%nAdditional data:%nClone Id: %1%nNew KrbTgt Object Guid: %2
0x400008A6Active Directory 網域服務將為複製網域控制站建立電腦物件。%n%n其他資料:%n複製識別碼: %1%n原始網域控制站: %2%n複製網域控制站: %3 Active Directory Domain Services will create a computer object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nOriginal domain controller: %2%nClone domain controller: %3
0x400008A7Active Directory 網域服務將在下列站台新增複製網域控制站。%n%n其他資料:%n複製識別碼: %1%n站台: %2 Active Directory Domain Services will add the clone domain controller in the following site.%n%nAdditional data:%nClone Id: %1%nSite: %2
0x400008A8Active Directory 網域服務將為複製網域控制站建立伺服器容器。%n%n其他資料:%n複製識別碼: %1%n伺服器容器: %2 Active Directory Domain Services will create a servers container for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nServers Container: %2
0x400008A9Active Directory 網域服務將為複製網域控制站建立伺服器物件。%n%n其他資料:%n複製識別碼: %1%n伺服器物件: %2 Active Directory Domain Services will create a server object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nServer Object: %2
0x400008AAActive Directory 網域服務將為複製網域控制站建立 NTDS 設定物件。%n%n其他資料:%n複製識別碼: %1%n物件: %2 Active Directory Domain Services will create a NTDS Settings object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nObject: %2
0x400008ABActive Directory 網域服務將為複製唯讀網域控制站建立連線物件。%n%n其他資料:%n複製識別碼: %1 Active Directory Domain Services will create connection objects for the clone Read-Only domain controller.%n%nAdditional data:%nClone Id: %1
0x400008ACActive Directory 網域服務將為複製唯讀網域控制站建立 SYSVOL 物件。%n%n其他資料:%n複製識別碼: %1 Active Directory Domain Services will create SYSVOL objects for the clone Read-Only domain controller.%n%nAdditional data:%nClone Id: %1
0x400008AFActive Directory 網域服務已順利為複製的網域控制站設定電腦帳戶密碼。%n%n其他資料:%n複製識別碼: %1%n複製網域控制站名稱: %2%n總嘗試次數: %3 Active Directory Domain Services successfully set machine account password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nTotal retry times: %3
0x400008B1已順利將下列安全性主體的已快取密碼從本機網域控制站移除:%n%1%n複製唯讀網域控制站之後,系統會將先前在複製來源唯讀網域控制站上快取的密碼從複製的網域控制站移除。 The cached secrets of the following security principal have been successfully removed from local domain controller:%n%1%nAfter cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller will be removed on the cloned domain controller.
0x40000961Internal event: Active Directory Domain Services removed the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1 Internal event: Active Directory Domain Services removed the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1
0x40000964此「Active Directory 網域服務」伺服器現在支援 \"%1\" 選用功能。 This Active Directory Domain Services server now supports the \"%1\" optional feature.
0x40000965此「Active Directory 網域服務」伺服器不支援 \"%1\" 選用功能。 This Active Directory Domain Services server does not support the \"%1\" optional feature.
0x40000966此「Active Directory 網域服務」伺服器正在停用對 \"%1\" 選用功能的支援。 This Active Directory Domain Services server is disabling support for the \"%1\" optional feature.
0x400009C8Active Directory 網域服務已成功地建立了 VSS 的存取控制機碼,可讓陰影複製備份服務正確的登錄。%n%n使用者動作:%n無。%n如果使用者解除安裝所有需要在此機碼下有登錄值的服務,則可安全地移除此登錄機碼。%n%n其他資料:%n機碼名稱:%n%1 Active Directory Domain Services has successfully created the VSS's Access Control key, to allow theshadow copy backup services to be properly registered.%n%nUser Action:%nNone required.%nIf the user uninstalls all services that require a registry value underthis key, then the registry key may be safely removed.%n%nAdditional Data:%nKey Name:%n%1
0x400009CAActive Directory 網域服務成功地新增它自己到 VSS 存取控制機碼中。%n%n使用者動作:%n無。%n如果使用者解除安裝所有需要有陰影複製備份服務的服務帳戶之服務,將可安全地移除此登錄值。%n%n其他資料:%n登錄機碼:%n%1%n%n登錄值名稱:%n%2 Active Directory Domain Services succeeded in adding itself to the VSS Access Control registry key.%n%nUser Action:%nNone required.%nIf the user uninstalls all services that require this service account to haveshadow copy backup services, this registry value may be safely removed.%n%nAdditional Data:%nRegistry Key:%n%1%n%nRegistry Value Name:%n%2
0x400009CF已建立了下列 Directory Service 所適用於交互驗證的服務主體名稱 (名稱如下)。%n%n服務主體名稱: %n%2%nDSA: %n%1%n The following service principal name, which is suitable for mutual authentication, was created for the following Directory Service.%n%nService Principal Name: %n%2%nDSA: %n%1%n
0x400009D5此 DSA 已成功地為下列帳戶寫入在匯入連線上要能成功地交互驗證時所需要的服務主體名稱。%n%n帳戶:%n%1 This DSA successfully wrote the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%1
0x400009E0目錄伺服器偵測到用來執行此服務的服務帳戶已變更。目錄伺服器已適當的更新內部結構。%n%n複寫服務帳戶變更之後,此目錄伺服器才能從其他執行個體複寫變更。%n%n使用者動作%n如果在此樹系上的複寫需要交互驗證,則可能需要從舊的服務帳戶上解除登錄 SPN,然後為新的服務帳戶登錄 SPN。 The directory server has detected that the service account used to run this service has been changed.The directory server has updated the internal structures accordingly.%n%nThis directory server may be unable to replicate in changes from other instances, until the serviceaccount change is replicated around.%n%nUser Action%nIf mutual authentication is required for replication in this forest, then it may be necessary tounregister the SPNs from the old service account, and register the SPNs for the new service account.
0x400009E1目錄伺服器偵測到主機名稱和/或連接埠已變更。如果這是樹系中唯一的目錄伺服器,則會在本機資料庫中更新此資訊。否則,會在遠端目錄伺服器上更新此資訊。此訊息會一直重複直到此變更已複寫到本機目錄伺服器。%n%n其他資料%n舊的 DNS 主機名稱: %1%n目前的 DNS 主機名稱: %2%n舊的 NetBIOS 名稱: %3%n目前的 NetBIOS 名稱: %4%n舊的 LDAP 連接埠: %5%n目前的 LDAP 連接埠: %6%n舊的 SSL 連接埠: %7%n目前的 SSL 連接埠: %8 The directory server has detected that the host name and/or ports have been changed. If this is the onlydirectory server in the forest, then this information will be updated in the local database. Otherwise, this informationwill be updated on a remote directory server. This message will repeat until this change is replicated to the localdirectory server.%n%nAdditional Data%nOld DNS host name: %1%nCurrent DNS host name: %2%nOld NetBIOS name: %3%nCurrent NetBIOS name: %4%nOld LDAP port: %5%nCurrent LDAP port: %6%nOld SSL port: %7%nCurrent SSL port: %8
0x400009E2目錄伺服器成功地更新下列遠端伺服器上此服務的主機名稱和/或連接埠資訊。此樹系中的其他目錄伺服器 (如果有的話) 必須在此變更複寫到他們之後,才能從此目錄伺服器複寫變更。%n%n其他資料%n目標 DSA 物件: %1 The directory server has successfully updated the host name and/or ports information for this service on the following remoteserver. Other directory servers in this forest (if any) will be unable to replicate changes from thisdirectory server until this change is replicated to them.%n%nAdditional Data%nTarget DSA object: %1
0x400009E4目錄伺服器已成功地為本機資料庫上的服務更新了主機名稱和/或連接埠資訊。 The directory server has successfully updated the host name and/or ports information for this service in the local database.
0x400009E6目錄伺服器已成功地在 Active Directory 網域服務中更新了 AD DS 的 serviceConnectionPoint 物件。%n%n其他資料%nSCP 物件 DN:%n%1 The directory server has successfully updated the AD DS serviceConnectionPoint object in Active Directory Domain Services.%n%nAdditional Data%nSCP object DN:%n%1
0x400009E7目錄伺服器已成功地在 Active Directory 網域服務中建立了 AD DS 的 serviceConnectionPoint 物件。%n%n其他資料%nSCP 物件 DN:%n%1 The directory server has successfully created the AD DS serviceConnectionPoint object in Active Directory Domain Services.%n%nAdditional Data%nSCP object DN:%n%1
0x400009FC正在收集有關此 Active Directory 網域控制站的資訊用於解除安裝 ... Collecting information about this Active Directory Domain Controller for uninstall ...
0x400009FD正在解除安裝 Active Directory 網域服務 ... Uninstalling Active Directory Domain Services...
0x400009FEInternal event: Active Directory Domain Services received a request to begin the removal process.%n%nFlags:%n%1 Internal event: Active Directory Domain Services received a request to begin the removal process.%n%nFlags:%n%1
0x400009FFInternal event: Active Directory Domain Services completed the request to initialize the removal process.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to initialize the removal process.%n%nAdditional Data%nError value:%n%1 %2
0x40000A00Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nFlags:%n%2%nHelper DSA GUID:%n%3 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nFlags:%n%2%nHelper DSA GUID:%n%3
0x40000A01Internal event: Active Directory Domain Services completed the request to remove the local replica of this directory partition.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to remove the local replica of this directory partition.%n%nAdditional Data%nError value:%n%1 %2
0x40000A04Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nFlags:%n%1%nHelper DSA GUID:%n%2 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nFlags:%n%1%nHelper DSA GUID:%n%2
0x40000A07Internal event: Active Directory Domain Services completed the request to uninstall this instance.%n%nAdditional Data%nOperations Done: %1%nFailed Operation: %2%nError value:%n%3 %4 Internal event: Active Directory Domain Services completed the request to uninstall this instance.%n%nAdditional Data%nOperations Done: %1%nFailed Operation: %2%nError value:%n%3 %4
0x40000A0E目錄服務已開始解除安裝。%n使用者動作:%n如果此目錄服務一直存在於服務控制管理員或事件記錄檔中,嘗試執行 adamuninstall 並用 /force 選項。 The directory service has begun an uninstall.%nUser Action:%nIf this directory service remains in the Service Control Manager or the Event Log, try running adamuninstall with the /force option.
0x40000A0F目錄服務已完成從資料庫的解除安裝。此目錄服務將無法再次啟動。%n使用者動作:%n如果此目錄服務一直存在於服務控制管理員或事件記錄檔中,嘗試執行 adamuninstall 並用 /force 選項。 The directory service has committed the uninstall to the database. This directory service will not be able to start up again.%nUser Action:%nIf this directory service remains in the Service Control Manager or the Event Log, try running adamuninstall with the /force option.
0x40000A11目錄服務已從樹系中移除它的伺服器中繼資料%n%n其他資料:DSA DN: %1%n The directory service has removed its server metadata from the forest%n%nAdditional Data:DSA DN: %1%n
0x40000A12解除安裝無法為服務從登錄中讀取服務設定值: %1!S!。 Uninstall could not read the service settings from the registry for the service: %1!S!.
0x40000A13解除安裝無法連線到 %1 上的 Active Directory 網域服務。沒有 AD DS 的資訊,就無法繼續解除安裝。請重新啟動 AD DS 或執行 ADAMUnInstall /force。 Uninstall cannot connect to the Active Directory Domain Services at %1. Uninstall cannot continue without information from the AD DS. Please either restart the AD DS or run ADAMUnInstall /force.
0x40000A14正在準備 Active Directory 網域控制站來解除安裝 ... Preparing the Active Directory Domain Controller for uninstall ...
0x40000A15解除安裝無法連絡命名主機 (%1) 來移除不要的目錄分割和交互參照。%n錯誤: %2!d!%n略過此步驟將會在樹系中留下目錄分割中繼資料 (交互參照)。 Uninstall could not contact the Naming Master (%1) to remove unwanted directory partitions and cross references.%nError: %2!d!%nSkipping this step will leave directory partition meta data (cross-refs) in the forest.
0x40000A16正在為目錄分割 %1 刪除中繼資料。 Deleting the metadata for the directory partition %1.
0x40000A17Active Directory 網域服務無法移除應用程式目錄分割 %1,因為這個分割有一或多個子分割或交互參照。請先移除子分割或交互參照然後再試一次。Dsmgmt.exe 可以用來移除分割中繼資料。%n略過此步驟會導致此樹系有無法修復的目錄分割階層。 Active Directory Domain Services could not remove the application directory partition %1 because this partition has one or more child partitions or cross-refs. Remove the child partition or cross-refs first and retry. Dsmgmt.exe can be used to remove partition metadata.%nSkipping this step will result in an irreparable directory partition hierarchy for this forest.
0x40000A18Active Directory 網域服務無法移除應用程式目錄分割 %1,因為下列錯誤 %2!d!。%n警告: 如果目錄分割有子目錄分割,略過此步驟會導致此樹系有無法修復的目錄分割階層。 Active Directory Domain Services could not remove the application directory partition %1 because of the following error %2!d!.%nWarning: Skipping this step will result in an irreparable directory partition hierarchy for this forest if the directory partition has child directory partitions.
0x40000A19正在傳輸目錄分割 %1 上剩餘的資料到其他 Active Directory 網域控制站 ... Transferring the data remaining in the directory partition %1 to another Active Directory Domain Controller...
0x40000A1AActive Directory 網域服務無法將目錄分割 %1 上的剩餘資料傳輸到其他 Active Directory 網域控制站,因為下列錯誤: %2!d!。 Active Directory Domain Services could not transfer the data remaining in the directory partition %1 to another Active Directory Domain Controller because of the following error: %2!d!.
0x40000A1B嘗試取得使用者輸入時發生嚴重錯誤。 Critical failure attempting to get user input.
0x40000A1CActive Directory 網域服務無法連線到 Active Directory 網域控制站 %1。略過此步驟會導致解除安裝不會將最近的資料變更儲存到其他複本上,也不會從樹系中移除中繼資料。並不建議如此。連線失敗並有下列錯誤:%n錯誤 %2!d! Active Directory Domain Services could not connect to the Active Directory Domain Controller %1. Skipping this step will cause uninstall to not save recent data changes to another replica, and metadata will not be removed from the forest. This is not suggested. The connection failed with the following error:%nError %2!d!
0x40000A1D連線到 Active Directory 網域服務的版本 %1。 Connected to version %1 of Active Directory Domain Services.
0x40000A1E以 %2\\%3 連線到伺服器 %1 Connecting to server %1 as %2\\%3
0x40000A1F以已登入的使用者身分來連線到伺服器 %1。 Connecting to the server %1 as the logged on user.
0x40000A20略過刪除目錄分割 %1 的中繼資料。 Skipped deleting the metadata for directory partition %1.
0x40000A21刪除目錄分割 %1 的中繼資料/交互參照。 Delete the metadata/cross-ref for directory partition %1.
0x40000A22成功地刪除了目錄分割 %1 的交互參照 (中繼資料) %2。 Successfully deleted the cross-ref (metadata) %2 for the directory partition %1.
0x40000A23成功地確認資料庫的解除安裝,將無法再啟動此 Active Directory 網域服務 (%1!S!)。 Successfully committed the uninstall to the database; this Active Directory Domain Services (%1!S!) will not start again.
0x40000A24成功地刪除了 DSA 物件: %1 Successfully deleted the DSA Object: %1
0x40000A25成功地刪除 Active Directory 網域服務 (%1) 的所有 SCP。 Successfully deleted all SCPs for this Active Directory Domain Services (%1).
0x40000A26成功地刪除了 Active Directory 網域服務 (%1) 的所有 SPN。 Successfully deleted all SPNs for this Active Directory Domain Services (%1).
0x40000A27略過本機認可。 Skipped the local commit.
0x40000A28略過刪除執行個體中繼資料: DSA 物件: %1。 Skipped deleting the instance metadata: DSA Object: %1.
0x40000A29使用 dsmgmt.exe 來刪除伺服器的中繼資料 (%1)。 Use dsmgmt.exe to delete the server's metadata (%1).
0x40000A2A略過刪除此服務帳戶所屬的網域中的服務連線點 (SCP)。服務: %1!S! Skipped deleting the service connection points (SCPs) in the domain this service account belongs to. Service: %1!S!
0x40000A2B尋找服務帳戶物件下擁有與 \"%1\" 相同關鍵字的服務連線點 (SCP),並刪除它們。 Find the Service Connection Points (SCPs) under the service account object that have a keyword matching \"%1\", and delete them.
0x40000A2C略過刪除服務帳戶物件中的服務主體名稱 (SPN)。 Skipped deleting the service principal names (SPNs) from the service account object.
0x40000A2D讓網域系統管理員執行目錄 %1 中的 SPN 指令碼。 Have a domain administrator run the SPN scripts in the directory %1.
0x40000A2EActive Directory 網域服務成功地傳輸了目錄分割 %1 中剩餘的資料到其他 Active Directory 網域控制站。 Active Directory Domain Services successfully transferred the remaining data in directory partition %1 to another Active Directory Domain Controller.
0x40000A2F解除安裝略過了儲存未複寫的變更到目錄分割 %1 的要求。所有先前未複寫到此目錄分割的變更都已遺失了。 Uninstall skipped saving unreplicated changes to the directory partition %1 as requested. All previously unreplicated changes for this directory partition are lost.
0x40000A30正在擷取樹系中所有的交互參照 ... Retrieving all cross-refs in the forest ...
0x40000A33Active Directory 網域服務無法連線到輔助 Active Directory 網域控制站以完成移除目的。 Active Directory Domain Services could not connect to a helper Active Directory Domain Controller for removal purposes.
0x40000A34完成移除 Active Directory 網域服務... Completing removal of Active Directory Domain Services...
0x40000AF0呼叫者對已經被拒絕的可寫入目錄分割中的安全性主體進行複寫快取要求。%n%n目錄分割: %n%1%n要求的安全性主體: %n%2%n%n其他資料%n錯誤值:%n%4 %3%n The caller made a replication-caching request for a security principal in the writable directory partition that has been denied.%n%nDirectory partition: %n%1%nSecurity Principal requested: %n%2%n%nAdditional Data%nError value:%n%4 %3%n
0x40000AF1找不到網域的 LH 可寫入 PDC。 Couldn't find a LH writable PDC for the domain.
0x40000AF2組態設定指出應該在網站 %1 中安裝此唯讀網域控制站,但此網站不包含網站設定物件。 Configuration settings indicate that this Read-only Domain Controller should be installed in site %1, but this site doesn't contain a site settings object.
0x40000AF3在唯讀 DC 升級期間,設定網站物件 %1 的選項失敗。 During read only DC promotion setting options on site object %1 failed.
0x40000AF4建立唯讀網域控制站的狀態物件。 Creating state objects for Read-only Domain Controller.
0x40000AF5複寫唯讀網域控制站的密碼。 Replicating secrets for Read-only Domain Controller.
0x40000AF6在升級唯讀網域控制站時,無法建立狀態物件。 While promoting Read-only Domain Controller, failed to create the state objects.
0x40000AF7在升級唯讀網域控制站時,無法更新電腦物件上的 SPN。 While promoting Read-only Domain Controller, failed to update the SPNs on the computer object.
0x40000AF8在升級唯讀網域控制站時,無法建立次要 krbtgt 帳戶。 While promoting Read-only Domain Controller, failed to create secondary krbtgt account.
0x40000AF9在升級唯讀網域控制站時,無法建立 krbtgt 連結。 While promoting Read-only Domain Controller, failed to create krbtgt link.
0x40000AFA在升級唯讀網域控制站時,無法從協助程式 AD DC 複寫密碼。 While promoting Read-only Domain Controller, failed to replicate the secrets from the helper AD DC.
0x40000AFB無法快取唯讀 DC 上的寫入參照清單。錯誤值:%n %1 %2 Failed to cache a write referral list on Read Only DC.Error Value: %n %1 %2
0x40000AFC在唯讀 DC 收到寫入要求。無法產生可寫入 DC 的寫入參照。從用戶端 %3 收到寫入要求錯誤值:%n %1 %2 A write request was received at the Read Only DC. Failed to generate write referral to a writable DC.Write request received from client %3Error Value: %n %1 %2
0x40000AFD在唯讀 DC 收到寫入要求。唯讀 DC 已經產生可寫入 DC %1 的參照。從用戶端 %2 收到物件 %3 的寫入要求。此寫入要求由使用者 %4 所提出。 A write request was received at the Read Only DC. The Read Only DC has generated a referral to writable DC %1.Write request received from client %2 for object %3. The write request was made by the user %4.
0x40000AFE無法從 PDC 複寫單一物件至協助程式 Active Directory 網域控制站 Failed to replicate single object from PDC to Helper Active Directory Domain Controller
0x40000AFF無法從 PDC 複寫單一物件密碼至協助程式 Active Directory 網域控制站 Failed to replicate single object secret from PDC to Helper Active Directory Domain Controller
0x40000B00無法快取唯讀 DC 上 PDC 的寫入參照清單。%n%n其他資料%n錯誤值:%n%1 (%2)%n資料庫錯誤碼:%3 Failed to cache a write referral list for PDC on Read Only DC.%n%nAdditional Data%nError Value:%n%1 (%2)%nDatabase error code: %3
0x40000B01目錄服務已經成功開啟 UDP 端點。 %n連接埠號碼:%n%1%nIP 位址%n %2 The Directory Service has successfully opened an UDP endpoint.%nPort number:%n%1%nIP Address%n %2
0x40000B03驗證 NSPI 連線數目上限失敗。%n%n錯誤值:%n%1 %n使用者:%n%2 Validating NSPI Max connection limit failed.%n%nError Value:%n%1%nUser: %n%2
0x40000B04已經達到使用者的 NSPI 連線數目上限。您必須在進行新連線之前,執行舊連線的 NSPI 取消繫結。%n%n 其他資料%n 每一使用者 NSPI 連線數目上限: %n%1%n 使用者: %n%2 NSPI max connection limit for the user has reached.You need to do NSPI unbind on old connections before making new connections.%n%n Additional Data%n Max NSPI connections per user: %n%1%n User: %n%2
0x40000B05啟動的評估過渡篩選。%n%n 其他資料%n 基本連結識別碼:%n%1%n 連結類型:%n%2%n 屬性:%n%3 Started evaluating transitive filter.%n%n Additional Data%n Base link id: %n%1%n Link type:%n%2%n Attribute:%n%3
0x40000B06完成的評估過渡篩選。%n%n 其他資料%n 瀏覽的物件: %n%1 Finished evaluating transitive filter.%n%n Additional Data%n Objects visited: %n%1
0x40000B07在升級唯讀網域控制站時,無法設定視需要顯示和/或從不顯示群組。 While promoting Read-only Domain Controller, failed to set the reveal on demand and/or never reveal groups.
0x40000B08檢查唯讀網域控制站的狀態物件。 Checking state objects for Read-only Domain Controller.
0x40000B09找不到此 Active Directory 網域控制站的預期伺服器物件。 The expected server object for this Active Directory Domain Controller could not be found.
0x40000B0A找不到此 Active Directory 網域控制站的預期 NTDS 設定物件。 The expected NTDS Settings object for this Active Directory Domain Controller could not be found.
0x40000B0BActive Directory 網域控制站無法在遠端 AD DC %2 找到此 AD DC %1 的 NTDS 設定物件。 Active Directory Domain Controller could not find the NTDS Settings object for this AD DC %1 on the remote AD DC %2.
0x40000B0D在升級唯讀網域控制站時,找不到預期的狀態物件。 While promoting Read-only Domain Controller, the expected state objects could not be found.
0x40000B0E無法重新整理 NTDS 設定物件上的呼叫識別碼。 The invocation ID on the NTDS Settings object could not be refreshed.
0x40000B0F目錄服務不再設定為管理下列唯讀應用程式目錄分割。移除分割的嘗試失敗。%n%n應用程式目錄分割:%n%1%n%n此操作稍後將再試一次。%n%n其他資料%n錯誤值:%n%3 %2 The Directory Service is no longer configured to host the following read-only application directory partition. An attempt to remove the partition failed.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%3 %2
0x40000B10目錄服務不再設定為裝載下列唯讀應用程式目錄分割。%n%n應用程式目錄分割:%n%1%n%n將從目錄服務上的 Active Directory 網域服務資料庫移除此目錄分割中的物件。 The Directory Service is no longer configured to host the following read-only application directory partition.%n%nApplication directory partition:%n%1%n%nThe objects in this directory partition will be removed from the Active Directory Domain Services database on the Directory Service.
0x40000B11當地語系化注音標示顯示名稱索引存在。%n%n 其他資料%n 索引名稱: %n%1 Localized phonetic displayname index exists.%n%n Additional Data%n Index name: %n%1
0x40000B15在升級唯讀網域控制站時,無法更新伺服器物件上的 DNS 主機名稱。 While promoting a Read-only Domain Controller, failed to update the DNS hostname on the server object.
0x40000B16在升級唯讀網域控制站時,無法更新電腦物件上的 OS 版本資訊。 While promoting a Read-only Domain Controller, failed to update the OS version information on the computer object.
0x40000B1E知識一致性檢查程式找到本機唯讀目錄服務的複寫連線,但連線的排程不正確。在目前的複寫協力電腦上找到新排程。將會更新樹系中的排程。%n%n其他資料%n連線: %n%1%n目前的協力電腦連線: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the connection's schedule is not accurate. A new schedule was found from a current replication partner. It will be updated in the forest.%n%nAdditional Data%nConnection: %n%1%nCurrent Partner Connection: %n%2%n
0x40000B42Active Directory 網域服務無法設定遠端 Active Directory 網域控制站 %2 上目錄分割 %1 的複寫通知。 Active Directory Domain Services could not setup replication notifications for the directory partition %1 on the remote Active Directory Domain Controller %2.
0x40000B48%n在過去 24 小時期間,有些用戶端嘗試執行 LDAP 繫結:%n(1) 未要求簽署 (完整性驗證) 的 SASL (交涉、Kerberos、NTLM 或摘要) LDAP 繫結; 或%n(2) 在純文字 (非 SSL/TLS 加密) 連線執行的 LDAP 簡單繫結%n%n此目錄伺服器已設定為拒絕這種繫結。這是建議的組態設定,可大幅強化此伺服器的安全性。如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkID=87923。%n%n過去 24 小時收到這些繫結個數的摘要資訊如下。%n%n您可以啟用其他記錄來記錄每次用戶端進行這種繫結的事件,包括用戶端執行繫結的資訊。若要這樣做,請將「LDAP 介面事件」事件記錄類別的設定提升至層級 2 或更高。%n%n在未使用 SSL/TLS 的情況下執行而遭到拒絕的簡單繫結個數: %1%n在未使用簽署的情況下執行而遭到拒絕的交涉/Kerberos/NTLM/摘要繫結個數: %2 %nDuring the previous 24 hour period, some clients attempted to perform LDAP binds that were either:%n(1) A SASL (Negotiate, Kerberos, NTLM, or Digest) LDAP bind that did not request signing (integrity validation), or%n(2) A LDAP simple bind that was performed on a clear text (non-SSL/TLS-encrypted) connection%n%nThis directory server is configured to reject such binds. This is the recommend configuration setting, and significantlyenhances the security of this server. For more details, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nSummary information on the number of such binds received within the past 24 hours is below.%n%nYou can enable additional logging to log an event each time a client makes such a bind, including informationon which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.%n%nNumber of simple binds rejected because they were performed without SSL/TLS: %1%nNumber of Negotiate/Kerberos/NTLM/Digest binds rejected because they were performed without signing: %2
0x40000B49下列用戶端已執行 SASL (交涉/Kerberos/NTLM/摘要) LDAP 繫結,而未要求簽署 (完整性驗證),或已透過純文字 (非 SSL/TLS 加密) LDAP 連線執行簡單繫結。%n%n用戶端 IP 位址:%n%1%n用戶端嘗試用於識別的身分:%n%2%n繫結類型:%n%3 The following client performed a SASL (Negotiate/Kerberos/NTLM/Digest) LDAP bind without requestingsigning (integrity verification), or performed a simple bind over a clear text (non-SSL/TLS-encrypted)LDAP connection.%n%nClient IP address:%n%1%nIdentity the client attempted to authenticate as:%n%2%nBinding Type:%n%3
0x40000B4BActive Directory 網域服務收到更新 SPN 的要求。這個唯讀網域控制站不能完成這個要求,並轉送到可寫入網域控制站。這個操作成功地在可寫入網域控制站完成,而且變更已經複寫到這個唯讀網域控制站。%n%n帳戶:%n%1%n操作:%n%2%nSPN 數目:%n%3%n旗標:%n%4%n遠端網域控制站:%n%5 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation was finished successfully on the writable domain controller, and the change has been replicated to this read-only domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5
0x40000B4CActive Directory 網域服務收到更新 SPN 的要求。這個唯讀網域控制站不能完成這個要求,並轉送到可寫入網域控制站。這個操作在可寫入網域控制站中失敗。%n%n帳戶:%n%1%n操作:%n%2%nSPN 數目:%n%3%n旗標:%n%4%n遠端網域控制站:%n%5%n錯誤值: %n%6 %7 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation failed on the writable domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5%nError value: %n%6 %7
0x40000B4DActive Directory 網域服務收到更新 SPN 的要求。這個唯讀網域控制站不能完成這個要求,並轉送到可寫入網域控制站。這個操作成功地在可寫入網域控制站中完成。但是這個變更無法複寫到這個唯讀網域控制站。變更將會在下次與可寫入網域控制站成功複寫時,複寫到這個唯讀網域控制站。%n%n帳戶:%n%1%n操作:%n%2%nSPN 數目:%n%3%n旗標:%n%4%n遠端網域控制站:%n%5%n錯誤值: %n%6 %7 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation was finished successfully on the writable domain controller. However, the change failed to replicate to this read-only domain controller. The change will be replicated to this read-only domain controller during the next successful replication with a writable domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5%nError value: %n%6 %7
0x40000B4EThe destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The change was not applied because the source object is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller.%n%nSource Object GUID:%n%1%nAttribute:%n%2%nTarget Object DN:%n%3%n The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The change was not applied because the source object is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller.%n%nSource Object GUID:%n%1%nAttribute:%n%2%nTarget Object DN:%n%3%n
0x40000B51未啟動定期複寫同步處理,因為初始同步處理尚未完成。 Periodic replication synchronizations are not being started since initial synchronizations have not finished yet.
0x40000B52Internal event: The LDAP server has reached the limit of the number of page tokens it will cache for a single LDAP connection. Each page token in this cache corresponds to an on going LDAP page search on this connection. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nMaximum number of Result Sets allowed per LDAP connection: %n%1%nCurrent number of Result Sets for this LDAP connection: %n%2%n%nUser Action%nPlease use multiple LDAP Connections to conduct paged searches or increase the limit for Maximum Result Sets per Connection. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591 Internal event: The LDAP server has reached the limit of the number of page tokens it will cache for a single LDAP connection. Each page token in this cache corresponds to an on going LDAP page search on this connection. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nMaximum number of Result Sets allowed per LDAP connection: %n%1%nCurrent number of Result Sets for this LDAP connection: %n%2%n%nUser Action%nPlease use multiple LDAP Connections to conduct paged searches or increase the limit for Maximum Result Sets per Connection. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591
0x40000B53Internal event: The LDAP server page token cache size has exceeded the maximum limit. Each page token in this cache corresponds to an ongoing LDAP page search. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nNumber of result sets currently stored: %n%1%nCurrent Result Set Size: %n%2%nMaximum Result Set Size: %n%3%nSize of single Result Set being discarded: %n%4%n%nUser Action%nIncreasing the Maximum Result Set Size will allow LDAP server to expand the page token cache. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591 Internal event: The LDAP server page token cache size has exceeded the maximum limit. Each page token in this cache corresponds to an ongoing LDAP page search. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nNumber of result sets currently stored: %n%1%nCurrent Result Set Size: %n%2%nMaximum Result Set Size: %n%3%nSize of single Result Set being discarded: %n%4%n%nUser Action%nIncreasing the Maximum Result Set Size will allow LDAP server to expand the page token cache. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591
0x40000B54繼續中的 LDAP 分頁搜尋的搜尋引數與初始分頁搜尋要求不同。%n%n用戶端:%n%1%n起始節點:%n%2%n篩選器:%n%3%n搜尋範圍:%n%4%n屬性選擇:%n%5%n伺服器控制項:%n%6%n停用的嚴格分頁搜尋引數檢查: %n%7 A continued LDAP paged search has different search argument than the initial paged search request.%n%nClient:%n%1%nStarting node:%n%2%nFilter:%n%3%nSearch scope:%n%4%nAttribute selection:%n%5%nServer controls:%n%6%nStrict paged search argument check disabled: %n%7
0x40000B57Active Directory 網域服務誤將本機 Active Directory 網域控制站上的下列物件識別為延遲。在最新狀態向量中找不到物件中繼資料,且必須手動檢查是否存在。已發現它存在於來源 Active Directory 網域控制站。%n%n物件: %n%1%n物件 GUID: %n%2%n來源 Active Directory 網域控制站: %n%3%n%n延遲物件移除程序將繼續進行,將不會刪除這個物件。 Active Directory Domain Services incorrectly identified the following object on the local Active Directory Domain Controller as lingering. The objects metadata was not found in the up-to-dateness vector and had to be manually checked for existence. It wasfound to exist on the source Active Directory Domain Controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource Active Directory Domain Controller: %n%3%n%nThe lingering object removal process will continue, this object will not be deleted.
0x40000B5A物件已經在本機解除刪除,並已在來源 Active Directory 網域控制站上回收。正在回收解除刪除的物件。%n%n回收的物件名稱: %n%1%n物件 GUID: %n%2 The object was undeleted locally, and recycled on the source Active Directory Domain Controller. The undeleted object is being recycled.%n%nRecycled object name: %n%1%nObject GUID: %n%2
0x40000B61記錄此事件處理連結值的目的地 Active Directory 網域控制站,更新下列來源物件。連結值指向目的地 Active Directory 網域控制站上處於回收狀態的目標物件。%n若要修正此狀況,目的地 Active Directory 網域控制站要重新要求重新排序來源 Active Directory 網域控制站的更新清單。如果此修正步驟失敗,會記錄事件 [工作類別: 複寫,EventId: 2914],參照下列相同來源和目標物件 DN 和 GUIDS。%n%n來源物件 DN:%n%1%n來源物件 GUID:%n%2%n屬性:%n%3%n目標物件 DN:%n%4%n目標物件 GUID:%n%5%n來源 Active Directory 網域控制站:%n%6%n The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The link value refers to a target object that is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller. If this corrective step fails, event [Task Category: Replication, EventId: 2914] will be logged, referencing the same source and target object DN's and GUIDS's as below.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%nSource Active Directory Domain Controller:%n%6%n
0x40000B66內部事件: 目錄服務已回收資料庫中已到期、已刪除的物件 %1。 Internal event: The Directory Service recycled the expired, deleted object %1 from the database.
0x40000B67處理已刪除物件時,Active Directory 網域服務正在處理大量的物件。這不是錯誤狀況,不過可能會延遲廢棄項目收集工作的完成。 Active Directory Domain Services is encountering a large number of objects while processing deleted-objects. This is not an error condition, but may delay the completion of the garbage collection task.
0x40000B6FActive Directory 網域服務已成功處理所有宣告類型。摘要資訊如下。%n%n已處理的宣告類型: %1%n%n注意: 宣告類型是在 Active Directory 網域服務啟動期間與宣告類型變更後首次啟動期間處理。%n Active Directory Domain Services successfully processed all Claim Types.Summary information is below.%n%nClaim Types processed: %1%n%nNOTE: Claim Types are processed during Active Directory Domain Services startup and duringthe first log on following any Claim Type changes.%n
0x40000B80正在延遲所有與結構描述變更關聯的索引變更。 Any index changes that are associated with a schema change are being deferred.
0x40000B82呼叫者已順利擷取群組受管理的服務帳戶密碼。%n%n群組受管理的服務帳戶物件: %n%1%n呼叫者 SID: %n%2%n呼叫者 IP: %n%3 A caller successfully fetched the password of a group managed service account.%n%nGroup Managed Service Account Object: %n%1%nCaller SID: %n%2%nCaller IP: %n%3
0x40000B87下面顯示的 DS 名稱已知容器未正確設定或遺失。請要求系統管理員重新設定或重新建立該容器。%n%nDS 名稱: %n%1%n狀態: %n%2 The well-known container for the DS name shown below is misconfigured or missing. Please have an administrator reconfigure or recreate the container.%n%nDS Name: %n%1%nStatus: %n%2
0x40000B88Active Directory 網域服務正嘗試循環刪除 %1 登錄機碼 (DeleteRoot=%2)。 Active Directory Domain Services is attempting to recursively delete the %1 registry key (DeleteRoot=%2).
0x40000B89Active Directory 網域服務已順利刪除 %1 登錄機碼 (DeleteRoot=%2)。 Active Directory Domain Services successfully deleted the %1 registry key (DeleteRoot=%2).
0x40000B91正在建立 %1 選用系統索引。%n Creating %1 optional system indices.%n
0x40000B92已建立 %1 選用系統索引。 Created %1 optional system indices.
0x40000B94已使用下列 SPN 更新下列物件:%n物件名稱:%n%1%nSPN:%n%2%n內部識別碼 (DSID):%n%3 The following object was updated with the following SPNs:%nObject Name:%n%1%nSPNs:%n%2%nInternal ID (DSID):%n%3
0x40000B99Active Directory 網域服務已順利讀取並套用複寫原則。%n%n複寫原則: %1%n原則設定: %2 Active Directory Domain Services successfully read and applied a replication policy.%n%nReplication Policy: %1%nPolicy Settings: %2
0x40000B9AActive Directory 網域服務找到無效的複寫原則。%n%n複寫原則: %1 Active Directory Domain Services found an invalid replication policy.%n%nReplication Policy: %1
0x40000B9B複寫無法套用複寫封包,因為缺少父系、上階或連結目標。複寫原則已定義針對剩下的複寫週期使用上階旗標。%n%n物件: %1 Replication failed to apply a replication packet because of a missing parent, ancestor or link target. Replication policy has been defined to use the ancestors flag for the rest of the replication cycle.%n%nObject: %1
0x40000B9C缺少父系的複寫週期已完成。其他複寫週期將不會強制取得上階。%n A replication cycle with missing parents has completed. Further replication cycles won't force to get ancestors.%n
0x40000B9D有一個物件未建立,因為缺少該物件的父系。%n%n物件: %1%n稍後將會再嘗試此操作。物件會重新排序以增加此物件納入封包的機會。 An object was not created because the object's parent was missing.%n%nObject: %1%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet.
0x40000B9FLDAP 將會套用新的 QOS 原則。QOS 原則識別碼: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n LDAP will apply new QOS policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n
0x40000BA0LDAP 將會套用已更新 QOS 原則。QOS 原則識別碼: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n LDAP will apply updated QOS policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n
0x40000BA1LDAP 不再套用 QOS 原則。QOS 原則識別碼: %1IsReplicationPolicy: %4%n LDAP will no longer apply QOS policy.QOS Policy ID: %1IsReplicationPolicy: %4%n
0x40000BA4複合索引建立成功。主要屬性: %1IndexName: %2%n Compound index creation succeeded.Primary Attribute: %1IndexName: %2%n
0x40000BA5複合索引刪除成功。IndexName: %1%n Compound index deletion suceeded.IndexName: %1%n
0x40000BA9任何與架構變更相關聯的複合索引變更都已順延。 Any compound index changes that are associated with a schema change are being deferred.
0x40000BAAInternal event: This directory service applied changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of objects:%n%2%nTotal number of links:%n%3%nreturn::%n%4%nExtended return:%n%5%nTime Taken (msec):%n%6 Internal event: This directory service applied changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of objects:%n%2%nTotal number of links:%n%3%nreturn::%n%4%nExtended return:%n%5%nTime Taken (msec):%n%6
0x40000BABInternal event: This directory service applied object changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of objects:%n%3%nreturn::%n%4%nMissing parent retries%n%5%nBusy retries%n%6 Internal event: This directory service applied object changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of objects:%n%3%nreturn::%n%4%nMissing parent retries%n%5%nBusy retries%n%6
0x40000BACInternal event: This directory service applied link changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of links:%n%3%nreturn::%n%4 Internal event: This directory service applied link changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of links:%n%3%nreturn::%n%4
0x40000BAFInternal event: A new column was created in link table for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3%nTable type:%n%3 Internal event: A new column was created in link table for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3%nTable type:%n%3
0x40000BB2Dirsync 索引建立成功。IndexName: %1%n Dirsync index creation succeeded.IndexName: %1%n
0x40000BB4「Active Directory 網域服務」複寫在此目錄分割中偵測到父物件缺少父物件。系統已將孤立的物件移動到 LostAndFound 容器中。%n%n物件:%n%1%n物件 GUID:%n%2%n父物件 GUID:%n%3%n%n當輸入複寫中缺少子物件的父物件時,會發生此錯誤情況。因此,系統已將孤立的子物件移動到 LostAndFound 容器中。 Active Directory Domain Services replication detected a missing parent object for the parent object in this directory partition. The orphaned object was moved to the LostAndFound container.%n%nobject:%n%1%nobject GUID:%n%2%nParent object GUID:%n%3%n%nThis erroneous condition occurs when a parent object is missing for the child object in the inbound replication. As a result, the orphaned child object is moved to the LostAndFound container.
0x40002737Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nCaller provided correlation ID:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nCaller provided correlation ID:%n%2%n%nThis information is generally used for event tracing.
0x800003F6知識一致性檢查程式 (KCC) 無法更新本機目錄服務的複寫拓撲。KCC 將嘗試在下列排定的間隔更新複寫拓撲。%n%nKCC 更新間隔:%n%4%n%n預設狀況下,每 15 分鐘更新一次。%n%n使用者動作%n如果繼續發生,請重新啟動目錄服務。%n%n其他資料%n錯誤值:%n%3 %1%n內部識別碼:%n%2 The Knowledge Consistency Checker (KCC) failed to update the replication topology for the local directory service. The KCC will attempt to update the replication topology at the following scheduled interval.%n%nKCC update interval:%n%4%n%nBy default, updates occur every 15 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0x80000425Internal event: The directory replication agent request returned the following status.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The directory replication agent request returned the following status.%n%nAdditional Data%nError value:%n%1 %2
0x80000429網域控制站將不再從在下列網路位址的網域控制站複寫下列的目錄分割。這是因為沒有下列網域控制站的輸入複寫連線物件。%n%n目錄分割:%n%1%n網域控制站:%n%4%n網路位址:%n%2 The domain controller will no longer replicate the following directory partition from the domain controller at the following network address. This is because no Connection object exists for inbound replication for the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2
0x80000432Internal event: The directory service could not assemble a replication update reply message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: The directory service could not assemble a replication update reply message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000433Internal event: The directory service could not assemble a replication update request message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: The directory service could not assemble a replication update request message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000437Internal event: Active Directory Domain Services could not allocate enough memory to process replication tasks. Replication might be affected until more memory is available.%n%nUser Action%nIncrease the amount of physical memory or virtual memory and restart the local computer. Internal event: Active Directory Domain Services could not allocate enough memory to process replication tasks. Replication might be affected until more memory is available.%n%nUser Action%nIncrease the amount of physical memory or virtual memory and restart the local computer.
0x80000438Internal event: Active Directory Domain Services could not notify the directory service at the following network address about changes to the directory partition.%n%nDirectory partition:%n%2%nNetwork address:%n%1%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not notify the directory service at the following network address about changes to the directory partition.%n%nDirectory partition:%n%2%nNetwork address:%n%1%n%nAdditional Data%nError value:%n%4 %3
0x80000439Internal event: Active Directory Domain Services could not send the following directory partition changes to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not send the following directory partition changes to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3
0x8000043AInternal event: Active Directory Domain Services could not send a message requesting changes in the following directory partition to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again at next scheduled replication.%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not send a message requesting changes in the following directory partition to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again at next scheduled replication.%n%nAdditional Data%nError value:%n%4 %3
0x8000043BActive Directory 網域服務無法使用從下列網路位址的目錄服務所接收的變更,來更新下列物件,因為 Active Directory 網域服務正在忙於處理資訊。%n%n物件:%n%1%n網路位址:%n%2%n%n稍後將會重試這個操作。 Active Directory Domain Services could not update the following object with changes received from the directory service at the following network address because Active Directory Domain Services was busy processing information.%n%nObject:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again later.
0x8000043DInternal event: Active Directory Domain Services could not synchronize the following directory partition with the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nIf this error continues, the Knowledge Consistency Checker (KCC) will reconfigure the replication links and bypass the directory service.%n%nUser Action%nVerify that the network address can be resolved with a DNS query.%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not synchronize the following directory partition with the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nIf this error continues, the Knowledge Consistency Checker (KCC) will reconfigure the replication links and bypass the directory service.%n%nUser Action%nVerify that the network address can be resolved with a DNS query.%n%nAdditional Data%nError value:%n%4 %3
0x80000440Internal event: The following tombstone lifetime registry value is too low or incompatible with the following garbage collection interval specified in the Active Directory Domain Services Configuration object. As a result, the following default registry values for the tombstone lifetime and garbage collection will be used.%n%nCurrent tombstone lifetime (days):%n%1%nCurrent garbage collection interval (hours):%n%2%nDefault tombstone lifetime (days):%n%3%nDefault garbage collection interval (hours):%n%4 Internal event: The following tombstone lifetime registry value is too low or incompatible with the following garbage collection interval specified in the Active Directory Domain Services Configuration object. As a result, the following default registry values for the tombstone lifetime and garbage collection will be used.%n%nCurrent tombstone lifetime (days):%n%1%nCurrent garbage collection interval (hours):%n%2%nDefault tombstone lifetime (days):%n%3%nDefault garbage collection interval (hours):%n%4
0x80000443下列在本機目錄服務上的連線物件已被設定成從它本身複寫,因此 Active Directory 網域服務無法複寫連線物件。%n%n連線物件:%n%1%n%n這個設定不正確,將被略過。 The following Connection object on the local directory service is configured to replicate from itself. As a result, Active Directory Domain Services could not replicate the Connection object.%n%nConnection object:%n%1%n%nThis is an invalid configuration, and it will be ignored.
0x80000444Active Directory 網域服務無法在屬性變更時更新下列物件,因為連入變更造成物件超過最大的物件記錄大小。Active Directory 網域服務嘗試取消或回復失敗的連入屬性變更,一次一個。%n%n物件:%n%1%n物件 GUID:%n%2%n%n此時,Active Directory 網域服務已用盡所有來自更新的屬性移除的可能項目。這個更新已失敗,必須等到問題修正後,複寫到來源目錄服務才不會被中止。%n%n在下次排定的複寫時,將會重試複寫到來源目錄服務。%n%n使用者動作%n檢查本機目錄分割上的物件,並確認是否有任何屬性包含很多數值。請減少數值數目,或移除屬性。 Active Directory Domain Services could not update the following object with attribute changes because the incoming changes caused the object to exceed the maximum object record size. Active Directory Domain Services attempted to back out or reverse the failed incoming attribute changes one at a time.%n%nObject:%n%1%nObject GUID:%n%2%n%nAt this time, Active Directory Domain Services has exhausted all candidates for attribute removal from the update. This update has failed and replication with the source directory service is blocked until the problem is corrected.%n%nReplication with the source directory service will be tried again at the next scheduled replication.%n%nUser Action%nExamine the object on the local directory partition and verify if there are any attributes with a large number of values. Reduce the number of values or remove the attribute.
0x80000445Active Directory 網域服務無法在屬性變更時更新下列物件,因為連入變更造成物件超過物件記錄大小的上限。在嘗試完成更新時,將會回復對下列屬性的連入變更。%n%n物件:%n%1%n物件 GUID:%n%2%n屬性:%n%3%n%n本機目錄分割上目前的屬性值 (未經變更) 將複寫到其他所有的目錄服務。這樣將會抵消對其餘目錄服務的變更。回復值可被辨識如下:%n版本:%n%4%n變更時間:%n%5%n更新序號:%n%6 Active Directory Domain Services could not update the following object with attribute changes because the incoming change caused the object to exceed the maximum object record size. The incoming change to the following attribute will be reversed in an attempt to complete the update.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%n%nThe current value (without changes) of the attribute on the local directory partition will replicate to all other directory services. This will counteract the change to the rest of the directory services. The reversal values may be recognized as follows:%nVersion:%n%4%nTime of change:%n%5%nUpdate sequence number:%n%6
0x80000448Internal event: Active Directory Domain Services received an incorrectly formatted or corrupted update-replica message during intersite replication.%n%nUser Action%nIf this condition continues, restart this directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: Active Directory Domain Services received an incorrectly formatted or corrupted update-replica message during intersite replication.%n%nUser Action%nIf this condition continues, restart this directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000449Internal event: Active Directory Domain Services received an update-request message for an invalid directory partition from the following directory services during intersite replication.%n%nDirectory partition:%n%1%nDomain controller:%n%2 Internal event: Active Directory Domain Services received an update-request message for an invalid directory partition from the following directory services during intersite replication.%n%nDirectory partition:%n%1%nDomain controller:%n%2
0x8000044AInternal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The local directory service does not contain this directory partition.%n%nDirectory partition:%n%1%nSource domain controller:%n%2 Internal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The local directory service does not contain this directory partition.%n%nDirectory partition:%n%1%nSource domain controller:%n%2
0x8000044CInternal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The directory service cannot replicate from the following directory service.%n%nDirectory partition:%n%1%nDirectory service:%n%2 Internal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The directory service cannot replicate from the following directory service.%n%nDirectory partition:%n%1%nDirectory service:%n%2
0x80000451知識一致性檢查程式 (KCC) 嘗試終止下列的變更通知。%n%n目錄分割:%n%1%n目的地目錄服務代理程式位址:%n%2%n目的地目錄服務代理程式的辨別名稱 (如果有的話):%n%4%n%n如果這個目錄服務或目的地目錄服務已被移動到另一個站台,這個警告就會發生。%n%n其他資料%n錯誤值:%n%5 %3 The Knowledge Consistency Checker (KCC) attempted to terminate the following change notifications.%n%nDirectory partition:%n%1%nDestination directory service agent address:%n%2%nDestination directory service agent distinguished name (if available):%n%4%n%nThis warning can occur if either this directory service or the destination directory service has been moved to another site.%n%nAdditional Data%nError value:%n%5 %3
0x80000459輸入複寫已被使用者停用。 Inbound replication has been disabled by the user.
0x8000045B輸出複寫已被使用者停用。 Outbound replication has been disabled by the user.
0x8000045D分割 %1 所有的複寫輸入連線都已停用。這個分割的輸入複寫無法執行。 All inbound replication connections for the partition %1 are disabled. Inbound replication of this partition cannot be performed.
0x8000046E下列的連線物件是為相同的來源及目的地目錄服務而設定,因此其中一個連線物件將被略過。%n%n略過的連線物件:%n%1%n連線物件:%n%2%n%n使用者動作%n刪除這些連線物件的其中一個。 The following Connection objects are configured for the same source and destination directory services. As a result, one Connection object will be ignored.%n%nIgnored Connection object:%n%1%nConnection object:%n%2%n%nUser Action%nDelete one of these Connection objects.
0x8000047AInternal event: The following structural class is derived from the following class that is defined by multiple inheritance. Multiple inheritance, where both parent classes are structural, is not supported by Active Directory Domain Services.%n%nStructural class identifier:%n%1%nStructural class name:%n%2%nClass identifier:%n%3%nClass name:%n%4%n%nThis error was ignored and the inheritance was processed anyway. Internal event: The following structural class is derived from the following class that is defined by multiple inheritance. Multiple inheritance, where both parent classes are structural, is not supported by Active Directory Domain Services.%n%nStructural class identifier:%n%1%nStructural class name:%n%2%nClass identifier:%n%3%nClass name:%n%4%n%nThis error was ignored and the inheritance was processed anyway.
0x8000047BInternal event: The following attribute does not contain an attribute identifier.%n%nAttribute:%n%1%n%nThe attribute will be ignored. Internal event: The following attribute does not contain an attribute identifier.%n%nAttribute:%n%1%n%nThe attribute will be ignored.
0x8000047CInternal event: The search for objects in the schema directory partition returned the following unexpected attribute.%n%nAttribute:%n%1%n%nThe attribute will be ignored. Internal event: The search for objects in the schema directory partition returned the following unexpected attribute.%n%nAttribute:%n%1%n%nThe attribute will be ignored.
0x8000047DInternal event: Active Directory Domain Services is in the process of creating a new database column for the following new attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2 Internal event: Active Directory Domain Services is in the process of creating a new database column for the following new attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2
0x80000480Internal event: The following schema class is part of a class hierarchy that results in an inheritance loop. This class references itself as either a superclass or an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%n%nInheritance was ignored. Internal event: The following schema class is part of a class hierarchy that results in an inheritance loop. This class references itself as either a superclass or an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%n%nInheritance was ignored.
0x80000481Internal event: The following schema class has a superclass that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nSuperclass identifier:%n%3%n%nInheritance was ignored. Internal event: The following schema class has a superclass that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nSuperclass identifier:%n%3%n%nInheritance was ignored.
0x80000482Internal event: The following schema class has a relative distinguished name (RDN) attribute identifier that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nRDN attribute identifier:%n%3%n%nThe class definition was ignored. Internal event: The following schema class has a relative distinguished name (RDN) attribute identifier that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nRDN attribute identifier:%n%3%n%nThe class definition was ignored.
0x80000483Internal event: The following schema class has a mandatory attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nMandatory attribute:%n%3%n%nThe attribute was ignored. Internal event: The following schema class has a mandatory attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nMandatory attribute:%n%3%n%nThe attribute was ignored.
0x80000484Internal event: The following schema class has an optional attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nOptional attribute:%n%3%n%nThe attribute was ignored. Internal event: The following schema class has an optional attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nOptional attribute:%n%3%n%nThe attribute was ignored.
0x80000485Internal event: Active Directory Domain Services is in the process of creating a new index for the following attribute.%n%nAttribute name:%n%2%nAttribute identifier:%n%1 Internal event: Active Directory Domain Services is in the process of creating a new index for the following attribute.%n%nAttribute name:%n%2%nAttribute identifier:%n%1
0x8000048BInternal event: While rebuilding the Address Book hierarchy table, Active Directory Domain Services failed to allocate the requested memory for this task.%n%nMemory requested (bytes):%n%1%n%nUser Action%nIncrease the amount of available physical or virtual memory. Internal event: While rebuilding the Address Book hierarchy table, Active Directory Domain Services failed to allocate the requested memory for this task.%n%nMemory requested (bytes):%n%1%n%nUser Action%nIncrease the amount of available physical or virtual memory.
0x8000048C當處理 Active Directory 網域服務事件記錄覆寫時,找到的覆寫數目超過最大的覆寫值。%n%n事件記錄的最大覆寫值:%n%1%n%nActive Directory 網域服務最多將只會處理到最大的事件記錄覆寫值。 While processing Active Directory Domain Services event logging overrides, the number of overrides located exceeded the maximum override value.%n%nMaximum event logging override value:%n%1%n%nActive Directory Domain Services will only process event logging override values up to the maximum override value.
0x80000493Internal event: Active Directory Domain Services could not shut down successfully and quit with threads still active.%n%nUser Action%nRestart the directory service and confirm that the Active Directory Domain Services database recovered successfully. Internal event: Active Directory Domain Services could not shut down successfully and quit with threads still active.%n%nUser Action%nRestart the directory service and confirm that the Active Directory Domain Services database recovered successfully.
0x80000495Internal event: Active Directory Domain Services has encountered the following exception and associated parameters.%n%nException:%n%1%nParameter:%n%3%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%4 Internal event: Active Directory Domain Services has encountered the following exception and associated parameters.%n%nException:%n%1%nParameter:%n%3%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%4
0x8000049AInternal event: The following language identifier is not valid on this domain controller. The registry key that specifies this language identifier might not be configured properly or the language support for this language identifier is not installed.%n%nLanguage identifier:%n%1%nRegistry key:%n%2%n%nLocalized language indices will not be created for this language identifier. Internal event: The following language identifier is not valid on this domain controller. The registry key that specifies this language identifier might not be configured properly or the language support for this language identifier is not installed.%n%nLanguage identifier:%n%1%nRegistry key:%n%2%n%nLocalized language indices will not be created for this language identifier.
0x8000049BInternal event: The following codepage is not installed on this directory server.%n%nCodepage:%n%1%n%nAs a result, the user could not log on to the local directory server. Internal event: The following codepage is not installed on this directory server.%n%nCodepage:%n%1%n%nAs a result, the user could not log on to the local directory server.
0x800004A0Active Directory 網域服務無法刪除下列屬性的索引。%n%n屬性名稱:%n%1%n屬性識別碼:%n%2%n%n不再需要這個索引。%n%n其他資料%n錯誤值:%n%3%4 Active Directory Domain Services was unable to delete the index for the following attribute.%n%nAttribute name:%n%1%nAttribute ID:%n%2%n%nThis index is no longer needed.%n%nAdditional Data%nError value:%n%3 %4
0x800004A2本機網域控制站接收到一個含有不相容訊息版本編號的站台間複寫訊息。%n%n這個訊息將被略過。%n%n使用者動作%n確認網域控制站正在執行作業系統的相同版本。 The local domain controller received an intersite replication message with an incompatible message version number.%n%nThe message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system.
0x800004A3Internal event: The local domain controller received a compressed intersite replication message with an incompatible compression version number.%n%nThis message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system. Internal event: The local domain controller received a compressed intersite replication message with an incompatible compression version number.%n%nThis message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system.
0x800004A4Active Directory 網域服務中的某個執行緒正在等候對下列目錄服務所進行的 RPC 的完成。%n%n目錄服務:%n%1%n操作:%n%3%n執行緒識別碼:%n%2%n等候逾時時間長度 (分鐘):%n%4%n%nActive Directory 網域服務已嘗試取消這個呼叫,並修復這個執行緒。%n%n使用者動作%n如果這個情況繼續發生,請重新啟動目錄服務。 A thread in Active Directory Domain Services is waiting for the completion of a RPC made to the following directory service.%n%nDirectory service:%n%1%nOperation:%n%3%nThread ID:%n%2%nTimeout period (minutes):%n%4%n%nActive Directory Domain Services has attempted to cancel the call and recover this thread.%n%nUser Action%nIf this condition continues, restart the directory service.
0x800004B3目錄服務無法從下列網路位址的來源目錄服務複寫下列物件,因為 Active Directory 網域服務的架構不符。%n%n物件:%n%1%n網路位址:%n%2%n%nActive Directory 網域服務將嘗試先同步處理架構,才會嘗試同步處理下列的目錄分割。%n目錄分割:%n%3 The directory service could not replicate the following object from the source directory service at the following network address because of an Active Directory Domain Services schema mismatch.%n%nObject:%n%1%nNetwork address:%n%2%n%nActive Directory Domain Services will attempt to synchronize the schema before attempting to synchronize the following directory partition.%nDirectory partition:%n%3
0x800004BE安全性描述元傳播工作在下列物件中找到 NULL 或損毀的安全性描述元,並套用預設的安全性描述元。%n%n物件:%n%1%n%n因此,這個物件在本機目錄服務上的安全性可能和其他目錄服務的不同。%n%n使用者動作%n為了統一起見,請新增這個物件的正確安全性描述元,讓它可被複寫到其他的目錄服務。%n%n其他資料%n錯誤值:%n%2 %3 The security descriptor propagation task found a NULL or corrupt security descriptor on the following object andapplied a default security descriptor.%n%nObject:%n%1%n%nAs a result, the security for this object on the local directory service might be different than on other directory services.%n%nUser Action%nTo ensure uniformity, add the correct security descriptor for this object so that it is replicated to other directory servers.%n%nAdditional Data%nError value:%n%2 %3
0x800004C0Internal event: An LDAP client connection was closed because of an error.%n%nClient IP:%n%3%n%nAdditional Data%nError value:%n%1 %4%nInternal ID:%n%2 Internal event: An LDAP client connection was closed because of an error.%n%nClient IP:%n%3%n%nAdditional Data%nError value:%n%1 %4%nInternal ID:%n%2
0x800004C1Active Directory 網域服務無法初始化 NTLM 驗證。%n%n因此 NTLM 將不會用來做為安全性驗證方法。 Active Directory Domain Services was unable to initialize NTLM authentication.%n%nAs a result, NTLM will not be used as a security authentication method.
0x800004C2Active Directory 網域服務無法初始簡單保護交涉 (SPNEGO) 驗證。%n%n因此,這個 LDAP 介面的 SPNEGO 驗證連結將不會受到支援。 Active Directory Domain Services was unable to initialize Simple Protected Negotiation (SPNEGO) authentication.%n%nAs a result, SPNEGO authentication binds against this LDAP interface will not be supported.
0x800004C3Active Directory 網域服務無法初始化繫結驗證。%n%n因此,這個 LDAP 介面的簡單繫結驗證將會繫結到一個未驗證的使用者。 Active Directory Domain Services was unable to initialize simple bind authentication.%n%nAs a result, simple bind authentication against this LDAP interface will result in binding as an unauthenticated user.
0x800004C4LDAP over Secure Sockets Layer (SSL) 目前無法使用,因為伺服器無法獲得憑證。%n%n其他資料%n錯誤值:%n%1 %2 LDAP over Secure Sockets Layer (SSL) will be unavailable at this time because the server was unable to obtain a certificate.%n%nAdditional Data%nError value:%n%1 %2
0x800004C8本機網域控制站嘗試自動更新一或多個電腦物件、設定物件或伺服器物件上的資訊失敗。%n%n在下列時間間隔後將重新嘗試這個操作。%n%n間隔 (分鐘):%n%1%n%n其他資料%n錯誤值:%n%3 %4%n%5%n內部識別碼:%n%2 An attempt by the local domain controller to automatically update information on one or more of the Computer object, the Settings object, or the Server object failed.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%1%n%nAdditional Data%nError value:%n%3 %4%n%5%nInternal ID:%n%2
0x800004D0Active Directory 網域服務嘗試執行遠端程序呼叫 (RPC) 來呼叫下列伺服器。呼叫已逾時並被取消。%n%n伺服器: %n%2%n呼叫等候逾時 (分鐘):%n%3%n執行緒識別碼:%n%1%n%n其他資料%n內部識別碼:%n%4 Active Directory Domain Services attempted to perform a remote procedure call (RPC) to the followingserver. The call timed out and was cancelled.%n%nServer:%n%2%nCall Timeout (Mins):%n%3%nThread ID:%n%1%n%nAdditional Data%nInternal ID:%n%4
0x800004F1知識一致性檢查程式 (KCC) 嘗試新增下列目錄分割及來源目錄服務的複寫合約失敗。%n%n目錄分割:%n%1%n來源目錄服務:%n%4%n網路位址:%n%2%n站台間傳輸 (如果有):%n%5%n%n下次 KCC 更新時,將重試這個操作。%n%n其他資料%n錯誤值:%n%6 %3 An attempt by the Knowledge Consistency Checker (KCC) to add a replication agreement for the following directory partition and source directory service failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%nIntersite transport (if any):%n%5%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%6 %3
0x8000051B知識一致性檢查程式 (KCC) 已偵測出嘗試建立與下列目錄服務的複寫連結一直失敗。%n%n嘗試:%n%1%n目錄服務:%n%2%n時間 (分鐘):%n%3%n%n這個目錄服務的連線物件將會被略過,並且會建立一個新的暫時連線,以確定複寫繼續。在繼續複寫到這個目錄服務後,暫時的連線將會被移除。%n%n其他資料%n錯誤值:%n%5 %4 The Knowledge Consistency Checker (KCC) has detected that attempts to establish a replication link with the following directory service has consistently failed.%n%nAttempts:%n%1%nDirectory service:%n%2%nPeriod of time (minutes):%n%3%n%nThe Connection object for this directory service will be ignored, and a new temporary connection will be established to ensure that replication continues. Once replication with this directory service resumes, the temporary connection will be removed.%n%nAdditional Data%nError value:%n%5 %4
0x8000051C知識一致性檢查程式 (KCC) 已偵測出連續嘗試複寫到下列目錄服務一直失敗。%n%n嘗試:%n%1%n目錄服務:%n%2%n時間 (分鐘):%n%3%n%n這個目錄服務的連線物件將會被略過,並且會建立一個新的暫時連線,以確定複寫繼續。在繼續複寫到這個目錄服務後,暫時的連線將會被移除。%n%n其他資料%n錯誤值:%n%5 %4 The Knowledge Consistency Checker (KCC) has detected that successive attempts to replicate with the following directory service has consistently failed.%n%nAttempts:%n%1%nDirectory service:%n%2%nPeriod of time (minutes):%n%3%n%nThe Connection object for this directory service will be ignored, and a new temporary connection will be established to ensure that replication continues. Once replication with this directory service resumes, the temporary connection will be removed.%n%nAdditional Data%nError value:%n%5 %4
0x8000051EActive Directory 網域服務無法使用下列的 RPC 通訊協定順序。%n%nRPC 通訊協定順序:%n%1%n%n雖然 RPC 通訊協定順序似乎已安裝,但 Active Directory 網域服務無法使用這個通訊協定順序來進行通訊。%n%n其他資料%n錯誤值:%n%2 %3 Active Directory Domain Services could not use the following RPC protocol sequence.%n%nRPC protocol sequence:%n%1%n%nAlthough the RPC protocol sequence appears to be installed, Active Directory Domain Services cannot use this protocol sequence for communication.%n%nAdditional Data%nError value:%n%2 %3
0x80000521目前登錄設定參數的設定太低,將會被略過。%n%n登錄設定參數:%n%1%n目前值:%n%2%n最低值:%n%3%n%n將會使用最低值來代替。 The current registry configuration parameter is set too low and will be ignored.%n%nRegistry configuration parameter:%n%1%nCurrent value:%n%2%nLowest value:%n%3%n%nThe lowest value will be used instead.
0x80000522目前登錄設定參數的設定太高,將會被略過。%n%n登錄設定參數:%n%1%n目前值:%n%2%n最高值:%n%3%n%n將會使用最高值來代替。 The current registry configuration parameter is set too high and will be ignored.%n%nRegistry configuration parameter:%n%1%nCurrent value:%n%2%nHighest value:%n%3%n%nThe highest value will be used instead.
0x80000558站台間訊息服務所要求的 LDAP 基本搜尋已失敗。%n%n物件:%n%1%n%n其他資料%n錯誤值:%n%3%2 The Intersite Messaging service request for an LDAP base search failed.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x80000559站台間訊息服務要求在下列容器物件中啟動 LDAP 單層搜尋。操作失敗。%n%n容器物件:%n%1%n%n其他資料%n錯誤值:%n%3%2 The Intersite Messaging service requested an LDAP one-level search starting at the following container object. The operation failed.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000055B站台間訊息服務嘗試透過下列傳輸,將資料傳送到在下列網路位址的服務失敗。%n%n資料 (位元組):%n%1%n服務:%n%2%n網路位址:%n%3%n傳輸:%n%4%n%n其他資料%n錯誤值:%n%6 %5 An attempt by the Intersite Messaging service to send data to a service at the following network address through the following transport failed.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%n%nAdditional Data%nError value:%n%6 %5
0x80000564監視 Active Directory 網域服務中站台間傳輸物件的變更失敗。%n%n因此,站台間訊息服務將無法識別站台間傳輸物件的新增、刪除、及修改。%n%n使用者動作%n重新啟動站台間訊息服務,或重新啟動本機網域控制站。%n%n其他資料%n錯誤值:%n%2 %1 The task that monitors Active Directory Domain Services for changes to intersite transport objects failed.%n%nAs a result, the Intersite Messaging service will not recognize additions, deletions, and modifications of intersite transport objects.%n%nUser Action%nRestart the Intersite Messaging service or restart the local domain controller.%n%nAdditional Data%nError value:%n%2 %1
0x80000581站台間訊息服務無法傳送 SMTP 訊息,因為 SMTP 服務並未安裝。%n%n將會在稍後重新嘗試傳送訊息。%n%n使用者動作%n請安裝 SMTP 服務。 The Intersite Messaging service could not send a SMTP message because the SMTP service is not installed.%n%nAn attempt to send the message will be tried again later.%n%nUser Action%nInstall the SMTP service.
0x80000591安裝這個複本時,目錄服務無法強制 RID FSMO 電腦 %1 的複寫週期。如果 RID FSMO 早已經無法使用,這個複本可能無法立刻建立安全性主體。這可以手動方式來補救,將目錄服務帶到 RID FSMO 電腦來做更新。 During the installation of this replica, the Directory Service was unable toforce a replication cycle with the RID FSMO computer %1. If the RID FSMO hasbeen unavailable for some time, this replica may not be able to create securityprincipals immediately. This can be remedied by manually bringing the Directory Serviceon the RID FSMO computer up to date.
0x8000059B執行 Active Directory 網域服務操作時,知識一致性檢查程式 (KCC) 發生意外的錯誤。%n%n操作類型:%n%1%n物件辨別名稱:%n%2%n%n下次 KCC 間隔時,將會重試操作。%n%n其他資料%n錯誤值:%n%3 %5%n內部識別碼:%n%4 The Knowledge Consistency Checker (KCC) encountered an unexpected error while performing an Active Directory Domain Services operation.%n%nOperation type:%n%1%nObject distinguished name:%n%2%n%nThe operation will be retried at the next KCC interval.%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x8000059C站台間訊息服務無法處理下列物件。%n%n物件:%n%1%n%n其他資料%n錯誤值:%n%3%2 The Intersite Messaging service could not process the following object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000059DActive Directory 網域服務在安裝之後遺失關鍵資訊,而且無法繼續。如果這個是複寫 Active Directory 網域控制站,請將伺服器重新加入網域。 Active Directory Domain Services is missing critical information after installation and cannot continue. If this is a replica Active Directory Domain Controller, rejoin this server to the domain.
0x8000059E名稱 %1 已是預設的 Active Directory 網域服務物件。請為這個物件指定其他名稱。 The name %1 is already used for a default Active Directory Domain Services object. Specify another name for this object.
0x8000059F知識一致性檢查程式 (KCC) 無法使用下列傳輸來新增下列目錄分割的複本,因為來源目錄服務或本機目錄服務上的傳輸特定位址已遺失。%n%n目錄分割:%n%1%n來源目錄服務:%n%2%n傳輸:%n%3 The Knowledge Consistency Checker (KCC) could not add a replica of the following directory partition using the following transport because the transport-specific address attribute is missing on either the source directory service or the local directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nTransport:%n%3
0x800005B7Active Directory 網域服務已偵測出初始過程中有些可能已損毀的索引並加以刪除。%n%n將重建這些已刪除的索引。 Active Directory Domain Services has detected and deleted some possibly corrupted indices as part of initialization.%n%nThese deleted indices will be rebuilt.
0x800005B9在下列站台間傳輸物件監視 Active Directory 網域服務在站台拓撲的變更工作失敗。%n%n站台間傳輸物件:%n%1%n%n必須等到這個服務停止,重新啟動後,站台間訊息服務才能辨識站台間傳輸物件的新增、刪除、及修改。%n%n使用者動作%n重新啟動站台間訊息服務或這個網域控制站。%n%n其他資料%n錯誤值:%n%3 %2 The task that monitors Active Directory Domain Services for changes in site topology failed for the following intersite transport object.%n%nIntersite transport object:%n%1%n%nAdditions, deletions, and modifications of intersite transport objects will not be recognized by the Intersite Messaging service until this service is stopped and then restarted.%n%nUser Action%nRestart the Intersite Messaging service or this domain controller.%n%nAdditional Data%nError value:%n%3 %2
0x800005BF使用 SMTP 傳輸的站台間訊息服務無法設定本機網域控制站的郵件收件資料夾。%n%n使用者動作%n確認包含 Active Directory 網域服務記錄檔的資料夾可以存取。%n%n其他資料%n錯誤值:%n%2 %1 The Intersite Messaging service using the SMTP transport could not configure a mail drop folder for the local domain controller.%n%nUser Action%nVerify that the folder containing the Active Directory Domain Services log files is accessible.%n%nAdditional Data%nError value:%n%2 %1
0x800005C1站台間訊息服務無法從 Active Directory 網域服務讀取站台間傳輸物件。%n%n因此站台間訊息服務已停止。沒有這個服務,知識一致性檢查程式 (KCC) 將無法計算站台間拓撲。%n%n使用者動作%n確認這台電腦上的 LDAP 查詢運作正常。%n%n重新啟動站台間訊息服務,以繼續站台間通訊。%n%n其他資料%n錯誤值:%n%2 %1 The Intersite Messaging service could not read the intersite transport objects from Active Directory Domain Services.%n%nAs a result, the Intersite Messaging service has stopped. The Knowledge Consistency Checker (KCC) will be unable to calculate intersite topology without this service.%n%nUser Action%nVerify that LDAP queries function properly on this machine.%n%nRestart the Intersite Messaging service to continue intersite communication.%n%nAdditional Data%nError value:%n%2 %1
0x800005C2Internal event: A viable bridgehead server could not be found to transport data to the following site for the following directory partition.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport method:%n%2%n%nIf preferred bridgehead servers have been specified, then only those directory servers will be considered viable; otherwise, all directory servers in the site will be considered viable.%n%nTo set a viable preferred bridgehead server, the following requirements must be met.%n%n- The transport object must be configured for that directory server by verifying the transport-specific address attribute.%n%n- The directory partition must be instantiated on the directory server, and it must be writeable when constructing a normal topology. If constructing a global catalog topology, the directory partition can be either read-only or writeable. Internal event: A viable bridgehead server could not be found to transport data to the following site for the following directory partition.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport method:%n%2%n%nIf preferred bridgehead servers have been specified, then only those directory servers will be considered viable; otherwise, all directory servers in the site will be considered viable.%n%nTo set a viable preferred bridgehead server, the following requirements must be met.%n%n- The transport object must be configured for that directory server by verifying the transport-specific address attribute.%n%n- The directory partition must be instantiated on the directory server, and it must be writeable when constructing a normal topology. If constructing a global catalog topology, the directory partition can be either read-only or writeable.
0x800005C3Internal event: The attempt to delete outdated Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again later.%n%nAdditional Data%nFailed operation:%n%3%nError value:%n%2 %1 Internal event: The attempt to delete outdated Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again later.%n%nAdditional Data%nFailed operation:%n%3%nError value:%n%2 %1
0x800005C4嘗試登錄 Active Directory 網域服務效能計數器失敗。%n%n在下列時間間隔後將重新嘗試這個操作。%n%n間隔 (分):%n%2%n%n其他資料%n失敗的操作:%n%4%n錯誤值:%n%3%1 The attempt to register the Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nFailed operation:%n%4%nError value:%n%3 %1
0x800005F0Internal event: Active Directory Domain Services could not remove the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3 Internal event: Active Directory Domain Services could not remove the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x800005F1Internal event: An index needed by the MAPI address book for the following language was not created.%n%nLanguage:%n%1%n%nThis language will not be supported through the MAPI interface. Internal event: An index needed by the MAPI address book for the following language was not created.%n%nLanguage:%n%1%n%nThis language will not be supported through the MAPI interface.
0x800005F9Internal event: During intersite replication, the local domain controller received a message with an unrecognized message type.%n%nMessage type:%n%1%n%nAs a result, this message will be ignored. Internal event: During intersite replication, the local domain controller received a message with an unrecognized message type.%n%nMessage type:%n%1%n%nAs a result, this message will be ignored.
0x800005FBInternal event: During intersite replication, the local domain controller encountered an error while receiving a message from the Intersite Messaging service.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nError value:%n%3 %1 Internal event: During intersite replication, the local domain controller encountered an error while receiving a message from the Intersite Messaging service.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nError value:%n%3 %1
0x800005FCInternal event; During intersite replication, the local domain controller encountered an error while sending a message using the Intersite Messaging service.%n%nDestination domain controller:%n%2%nTransport:%n%3%nMessage description:%n%4%n%nThe operation will be tried again at the next replication interval according to the schedule on the Connection object.%n%nAdditional Data%nError value:%n%5 %1 Internal event; During intersite replication, the local domain controller encountered an error while sending a message using the Intersite Messaging service.%n%nDestination domain controller:%n%2%nTransport:%n%3%nMessage description:%n%4%n%nThe operation will be tried again at the next replication interval according to the schedule on the Connection object.%n%nAdditional Data%nError value:%n%5 %1
0x800005FE本機網域控制站是網域命名主機,但它不是通用類別目錄。網域命名主機必須是通用類別目錄。%n%n使用者動作%n將目錄伺服器設定為通用類別目錄,或將命名操作主機角色轉移到是通用類別目錄的目錄伺服器上。 The local domain controller is the domain naming master; however, it is not a global catalog. The domain naming master must be a global catalog.%n%nUser Action%nConfigure this directory server as a global catalog, or transfer the naming operations master role to a directory server that is a global catalog.
0x80000602嘗試從備份媒體還原 Active Directory 網域服務失敗,因為在產生新的 Active Directory 網域服務資料庫 GUID 時發生錯誤。%n%n其他資料%n錯誤值:%n%1%2 An attempt to restore Active Directory Domain Services from backup media failed because an error was encountered while generating a new Active Directory Domain Services database GUID.%n%nAdditional Data%nError value:%n%1 %2
0x80000603Active Directory 網域服務無法停用下列硬碟上的軟體磁碟寫入快取。%n%n硬碟:%n%1%n%n資料可能已在系統失敗時遺失。 Active Directory Domain Services could not disable the software-based disk write cache on the following hard disk.%n%nHard disk:%n%1%n%nData might be lost during system failures.
0x80000609Internal event: An Active Directory Domain Services schema mismatch was encountered while replicating the directory partition from the following directory service.%n%nDirectory partition:%n%1%nDirectory Service:%n%2%n%nAs a result, a schema update will be performed. An attempt to replicate the directory partition will be tried again after the schema update. Internal event: An Active Directory Domain Services schema mismatch was encountered while replicating the directory partition from the following directory service.%n%nDirectory partition:%n%1%nDirectory Service:%n%2%n%nAs a result, a schema update will be performed. An attempt to replicate the directory partition will be tried again after the schema update.
0x80000612Internal event: This directory service is not making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nAn attempt to perform an initial synchronization will be tried again later. Internal event: This directory service is not making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nAn attempt to perform an initial synchronization will be tried again later.
0x8000061D本機網域控制站在成為通用類別目錄前,無法完成它的所有目錄分割的完整同步處理。下列登錄機碼已被設定為覆寫這個要求,並且已達到系統管理員所允許的最長時間限制。%n%n登錄機碼:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters%n登錄值 (秒):%n通用類別目錄延遲通告%n最長時間限制 (分鐘及秒):%n%1 %2%n%n因此,這個網域控制站可能並未新增所需的目錄分割。 The local domain controller could not complete full synchronization of all its directory partitions prior to becoming a global catalog. The following registry key has been set to override this requirement, and the maximum time limit allowed by the administrator has been reached.%n%nRegistry Key:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters%nRegistry value (seconds):%nGlobal Catalog Delay Advertisement%nMaximum time limit (minutes and seconds):%n%1 %2%n%nAs a result, this domain controller might not have added all the necessary directory partitions.
0x8000061E以下站台中可以透過傳輸來複寫目錄分割的所有目錄伺服器,目前都無法使用。%n%n站台:%n%1%n目錄分割:%n%3%n傳輸:%n%2 All directory servers in the following site that can replicate the directory partition over this transport are currently unavailable.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport:%n%2
0x80000626Internal event: Inbound replication was delayed for the following time period due to contention of resources with the security descriptor propagation task.%n%nTime period (minutes and seconds):%n%1 %2%n%nThis condition might be transient. An attempt to replicate will be tried again later. Internal event: Inbound replication was delayed for the following time period due to contention of resources with the security descriptor propagation task.%n%nTime period (minutes and seconds):%n%1 %2%n%nThis condition might be transient. An attempt to replicate will be tried again later.
0x8000062B因為與憑證服務競爭資源,Active Directory 網域服務複寫延遲了下列時間。%n%n分鐘及秒:%n%1 %2%n%n因此,準備傳輸所需的非同步複寫訊息所花的時間比預期還要多。這個情況可能是暫時現象。 Due to contention with Certificate Services for resources, Active Directory Domain Services replication was delayed for the following period of time.%n%nMinutes and seconds:%n%1 %2%n%nAs a result, preparation of an asynchronous replication message for transmission took longer than expected. This condition is probably transient.
0x8000062DInternal event: Active Directory Domain Services could not resolve the following DNS host name to an IP address.%n%nDNS host name:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not resolve the following DNS host name to an IP address.%n%nDNS host name:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000062F這台 Active Directory 網域控制站是網域上最後一個 AD DC。 This Active Directory Domain Controller is the last AD DC in the domain.
0x80000630這台 Active Directory 網域控制站不是網域上最後一個 AD DC。 This Active Directory Domain Controller is not the last AD DC in the domain.
0x80000632與 PDC 模擬器主機進行 Windows NT 4.0 或較早版本的複寫檢查點未成功。%n%n在下一個成功的檢查點之前,如果 PDC 模擬器主機角色被轉移到本機網域控制站,對執行 Windows NT 4.0 及較早版本的網域控制站所進行的安全性帳戶管理員 (SAM) 的完整同步處理將可能發生。%n%n將會在 4 小時後重試檢查點處理程序。%n%n其他資料%n錯誤值:%n%2 %1 The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was unsuccessful.%n%nA full synchronization of the security accounts manager (SAM) database to domain controllers running Windows NT 4.0 and earlier might take place if the PDC emulator master role is transferred to the local domain controller before the next successful checkpoint.%n%nThe checkpoint process will be tried again in four hours.%n%nAdditional Data%nError value:%n%2 %1
0x80000634下列刪除的物件沒有下列屬性的正確值。%n%n物件:%n%1%n物件 GUID:%n%2%n屬性:%n%3%n%n通常會嘗試保留刪除物件的屬性值,即使當連入變更較新時。但是在這個情況下,刪除物件的屬性值並不是正確值。因此,會套用連入屬性變更。 The following deleted object does not have the proper value for the following attribute.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%n%nAn attempt is usually made to preserve the attribute values of deleted objects, even when incoming changes are more recent. However, in this case, the attribute value of the deleted object was not a proper value. As a result, the incoming attribute change was applied.
0x8000066F在輸入複寫或架構主機角色轉移過程中,Active Directory 網域服務無法在架構目錄分割上寫入架構版本資訊。%n%n使用者動作%n在嘗試複寫過程中如果架構不符的情況繼續發生,請重新同步處理架構目錄分割,以強制更新架構版本資訊。%n%n其他資料%n錯誤值:%n%1 %2 Active Directory Domain Services failed to write schema version information on the schema directory partition during inbound replication or during a schema master role transfer.%n%nUser Action%nIf a schema mismatch continues to occur during replication attempts, synchronize the schema directory partition again to force an update of the schema version information.%n%nAdditional Data%nError value:%n%1 %2
0x80000676Internal event: The Intersite Messaging service requested an LDAP search in the following container. The search failed with the following result.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: The Intersite Messaging service requested an LDAP search in the following container. The search failed with the following result.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x80000677Active Directory 網域服務嘗試與下列通用類別目錄通訊,但沒有成功。%n%n通用類別目錄:%n%1%n%n進行中的操作可能無法繼續。Active Directory 網域服務將使用網域控制站定位程式,嘗試尋找可用的通用類別目錄伺服器。%n%n其他資料%n錯誤值:%n%3 %2 Active Directory Domain Services attempted to communicate with the following global catalog and the attempts were unsuccessful.%n%nGlobal catalog:%n%1%n%nThe operation in progress might be unable to continue. Active Directory Domain Services will use the domain controller locator to try to find an available global catalog server.%n%nAdditional Data%nError value:%n%3 %2
0x80000679站台間訊息服務要求下列命名空間物件的 ADSI Get Object 操作,並且操作失敗。%n%n命名空間物件:%n%1%n%n使用者動作%n- 確認與命名空間物件相關的服務是否已安裝並且正在執行中。例如,如果命名空間是網際網路資訊服務 (IIS),確認 IIS 服務是否正在執行中。%n%n- 確認與命名空間物件相關的 DLL 元件並未遺失或損毀。%n%n如果這個問題繼續發生,您可以重新安裝包含服務的 Windows 元件。%n%n其他資料%n錯誤值:%n%3 %2 The Intersite Messaging service requested an ADSI Get Object operation for the following namespace object and the operation failed.%n%nNamespace object:%n%1%n%nUser Action%n- Verify that the service associated with the namespace object is installed and running. For example, if the namespace is Internet Information Service (IIS), verify that the IIS service is running.%n%n- Verify that the DLL component associated with the namespace object is not missing or corrupt.%n%nIf this problem continues, you might want to reinstall the Windows component that contains the service.%n%nAdditional Data%nError value:%n%3 %2
0x8000067F知識一致性檢查程式 (KCC) 並未初始化它的設定快取。%n%n稍後將會重試這個操作。%n%n使用者動作%n如果這個情況繼續發生,請重新啟動這個目錄服務。%n%n其他資料%n內部識別碼:%n%1 The Knowledge Consistency Checker (KCC) did not initialize its configuration cache.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues, restart the directory service.%n%nAdditional Data%nInternal ID:%n%1
0x80000683群組成員資格快取重新整理工作偵測出找到通用類別目錄的下列站台,並不是最便宜的站台之一,正如發佈的站台連結資訊所指出。%n%n站台:%n%1%n%n這個事件記錄檔訊息可能是暫時的網路中斷所造成。%n%n使用者動作%n如果這個情況繼續發生,請確認複寫排程及站台連結的正確性。 The group membership cache refresh task detected that the following site in which a global catalog was found is not one of the cheapest sites, as indicated by the published site link information.%n%nSite:%n%1%n%nThis event log message could be caused by temporary network outages.%n%nUser Action%nIf this condition continues, verify replication schedules and accuracy of site links.
0x80000684群組成員資格快取重新整理工作在慣用站台中找不到通用類別目錄,但是可以在下列可用站台中找到通用類別目錄。%n%n慣用站台:%n%1%n可用站台:%n%2%n%n這個事件記錄檔訊息可能是暫時的網路中斷所造成。%n%n使用者動作%n如果這個情況繼續發生,請確認排程資訊是否正確,或考慮重新設定慣用的通用類別目錄站台。 The group membership cache refresh task did not locate a global catalog in the preferred site, but was able to find a global catalog in the following available site.%n%nPreferred site:%n%1%nAvailable site:%n%2%n%nThis event log message could be caused by temporary network outages.%n%nUser Action%nIf this condition continues, verify that the scheduling information is correct or consider reconfiguring the preferred global catalog site.
0x80000685群組成員資格快取重新整理工作已達到本機網域控制站的最多使用者數目。%n%n最多使用者數目:%n%1%n%n使用者動作%n考慮藉由變更下列的登錄值來增加最多數目限制:%n%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\ The group membership cache refresh task has reached the maximum number of users for the local domain controller.%n%nMaximum number of users:%n%1%n%nUser Action%nConsider increasing the maximum limit by changing the following registry value:%n%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\
0x80000686群組成員資格快取重新整理工作排程已落後。%n%n使用者動作%n請考慮執行強制群組成員資格快取更新。 The group membership cache refresh task is behind schedule.%n%nUser Action%nConsider forcing a group membership cache update.
0x80000687群組成員資格快取重新整理工作找不到下一個可用的時段來連線到下列站台。%n%n站台:%n%1%n%n在下列時間間隔後將重新嘗試這個操作。%n%n間隔 (小時):%n%2 The group membership cache refresh task was unable to find the next available time slot of connectivity to the following site.%n%nSite:%n%1%n%nThis operation will be tried again at the following interval.%n%nInterval (hours):%n%2
0x80000688群組成員資格快取工作無法取得下列喜好站台的連線排程。%n%n喜好站台:%n%1%n%n使用者動作%n請使用 [Active Directory 站台及服務] 來檢查站台連線能力設定。 The group membership cache task was unable to obtain a connection schedule to the following preferred site.%n%nPreferred site:%n%1%n%nUser Action%nUse Active Directory Sites and Services to check the site connectivity settings.
0x800006A2Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4 Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x800006AE通用類別目錄找不到任何來源網域控制站,來複寫下列目錄分割的部分屬性組。%n%n目錄分割:%n%1%n%n在下次排定的複寫時,將會重試這個操作。因為新增一些屬性到部分屬性組中,因此這是一個特殊的複寫循環。%n%n其他資料%n錯誤值:%n%2 %3 The global catalog failed to locate any source domain controller to replicate the partial attribute set for the following directory partition.%n%nDirectory partition:%n%1%n%nThis operation will be tried again at the next scheduled replication. This is a special replication cycle due to the addition of one or more attributes to the partial attribute set.%n%nAdditional Data%nError value:%n%2 %3
0x800006B3更新連結值的工作因發生錯誤而結束。%n%n稍後將會重試這個操作。%n%n使用者動作%n如果這個事件繼續發生,請重新啟動這個目錄服務。%n%n其他資料%n錯誤值:%n%3 %1%n內部識別碼:%n%2 The task that updates link values ended with an error.%n%nThis operation will be tried again later.%n%nUser Action%nIf this event continues to occur, restart this directory service.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0x800006BBActive Directory 網域服務無法更新樹系的功能等級,因為下列 Active Directory 網域控制站的功能等級,比要求的樹系新功能等級低。%n%n物件:%n%1%nActive Directory 網域控制站的 NTDS 設定物件:%n%2 Active Directory Domain Services failed to update the functional level of the forest because the following Active Directory Domain Controller is at a lower functional level than the requested new functional level of the forest.%n%nObject:%n%1%nNTDS Settings object of Active Directory Domain Controller:%n%2
0x800006BC「Active Directory 網域服務」無法更新下列網域的功能等級,因為網域是混合模式。%n%n 網域:%n%1%n%n使用者動作%n將網域變更成原生模式並重試操作。 Active Directory Domain Services could not update the functional level of the following domain because the domain is in mixed mode.%n%n domain:%n%1%n%nUser Action%nChange the domain to native mode and try the operation again.
0x800006BD新增 NTDS 設定物件的要求被拒,因為作業系統所支援的最高功能等級比樹系的功能等級還要低。%n%n作業系統的最高功能等級:%n%1%n 樹系功能等級:%n%2%n%n使用者動作%n安裝正確的作業系統。 The request to add a new NTDS Settings object was denied because the highest functional level supported by the operating system was lower than the functional level of the forest.%n%nHighest functional level of the operating system:%n%1%n forest functional level:%n%2%n%nUser Action%nInstall the correct operating system.
0x800006D1本機網域控制站不再是通用類別目錄,並且嘗試從這個網物控制站移除下列網域的部分、唯讀複本目錄分割失敗。%n%n網域:%n%1%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%4 %3 The local domain controller is no longer a global catalog and the attempt to remove the partial, read-only replica directory partition of the following domain from this domain controller failed.%n%nDomain:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x800006D3已經從樹系移除下列網域,而且嘗試從通用類別目錄移除物件時失敗。%n%n網域:%n%1%n%n稍後將會重試這個操作。%n%n其他資料%n錯誤值:%n%4%3 The following domain has been removed from the forest and the attempt to remove the objects from the global catalog failed.%n%nDomain:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x800006D4本機目錄伺服器不再被設定為裝載下列應用程式目錄分割。嘗試傳輸它的更新及轉移它的操作主機角色 (如果有的話) 到另一個目錄伺服器失敗,因為沒有其他目錄伺服器被設定為裝載這個應用程式目錄分割的複本。%n%n應用程式目錄分割:%n%1%n%n稍後將會重試這個操作。%n%n使用者動作%n使用 dsmgnt 命令列工具中的 [網域管理] 選項來執行下列其中一項:%n%n- 如果要從樹系中永久移除分割,請使用 [刪除 NC] 選項來刪除這個目錄分割的 crossRef 物件。%n- 如果要在這個目錄伺服器上維持分割,請使用 [新增 NC 複本] 選項來重新設定這個目錄伺服器,以裝載這個目錄分割。%n- 如果要將這個目錄分割的複本移動到另一個目錄伺服器上,請使用 [新增 NC 複本] 選項來重新設定這個目錄伺服器,以裝載目錄分割 (因此它可以像複寫來源般執行),並將新的目錄伺服器設定為裝載目錄分割。在新的目錄伺服器完成它的初始複寫後,請使用 [移除 NC 複本] 選項,從本目錄伺服器中移除目錄分割。 The local directory server is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to another directory server failed because no other directory server is configured to host a replica of this application directory partition.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nUser Action%nUse the dsmgmt command-line tool to do one of the following:%n%n- To remove the partition permanently, use the Delete NC option to delete the crossRef object for this directory partition.%n- To keep the partition on this directory server, use the Add NC Replica option to reconfigure this directory server to host this directory partition.%n- To move the replica of this directory partition to another directory server, use the Add NC Replica option to reconfigure this directory server to host the directory partition (so it can act as a replication source) and to configure the new directory server to host the directory partition. Once the new directory server has completed its initial replication, use the Remove NC Replica option to remove the directory partition from the local directory server.
0x800006D5本目錄伺服器不再被設定為裝載下列應用程式目錄分割。嘗試傳輸它的更新及轉移它的操作主機角色 (如果有的話) 到另一個目錄伺服器失敗,因為找不到其他裝載應用程式目錄分割的目錄伺服器。%n%n應用程式目錄分割:%n%1%n%n目前有一些目錄伺服器被設定為裝載應用程式目錄分割,但是找不到應用程式目錄分割的複本。%n%n稍後將會重試這個操作。%n%n下列其中一種情況都會造成這個警告發生:%n%n- 被設定為裝載這個應用程式目錄分割的目錄伺服器已離線。%n- 被設定為裝載這個應用程式目錄分割的目錄伺服器尚未完成它們的應用程式目錄分割的初始複寫。%n- 因為網路或 DNS 查閱失敗,使得本目錄伺服器找不到目錄伺服器。 This directory server is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to another directory server failed because no other directory server that hosts the application directory partition could be found.%n%nApplication directory partition:%n%1%n%nOne or more directory servers are currently configured to host the application directory partition, but no replica of the application directory partition could be located.%n%nThis operation will be tried again later.%n%nThis warning can occur as a result of one of the following situations:%n%n- The directory servers configured to host this application directory partition are offline.%n- The directory servers configured to host this application directory partition have not yet completed their initial replication of the application directory partition.%n- This directory server cannot find the directory servers due to a network or DNS lookup failure.
0x800006ECActive Directory 網域服務無法配置足夠的記憶體來處理連入要求。在下列時間內,這個錯誤已經發生了下列次數。%n%n發生的次數:%n%1%n時間 (分鐘):%n%2%n%n如果這個事件繼續發生,這個目錄服務會發生記憶體不足的現象。%n%n使用者動作%n增加這個電腦上可用的實體記憶體數量、分頁檔大小、或虛擬位址空間。 Active Directory Domain Services was unable to allocate sufficient memory to process an incoming request. This error has occurred the following number of times in the following time period.%n%nNumber of times occurred:%n%1%nTime period (minutes):%n%2%n%nIf this event continues to occur, a low memory condition on this directory service exists.%n%nUser Action%nIncrease the amount of available physical memory, pagefile size, or virtual address space on this computer.
0x800006EFActive Directory 網域服務無法初始化 LDAP 訊息 Digest 5 (MD5) 驗證封裝,傳回下列狀態碼。%n%n狀態碼:%n%1%n%nLDAP 介面的 MD5 驗證連結將不會受到支援。 Active Directory Domain Services failed to initialize the LDAP Message Digest 5 (MD5) authentication package with the following status code.%n%nStatus code:%n%1%n%nMD5 authentication binds against the LDAP interface will not be supported.
0x800006FA站台連結物件 %1 所包含的站台少於兩個。站台連結將會被略過。 The site link object %1 contains fewer than two sites.The site link will be ignored.
0x80000700一個異動已持續 %1 分 %2 秒,超過預期時間太多。(呼叫者是 %3。) 長時間執行的異動會消耗版本存放區。當版本存放區用盡,所有目錄操作都會失敗。請連絡 Microsoft 產品支援服務中心以獲得協助。 A transaction lasts %1 minutes and %2 seconds, much longer than expected. (The caller is %3.) Long-running transactions contribute to the depletion of version store. When version store is exhausted all directory operations will fail. Please contact Microsoft Product Support Services for assistance.
0x80000703連線 %1 的 transportType %2 不明。它將會被刪除。 Connection %1 has unknown transportType %2. It will be deleted.
0x80000704複寫拓撲的更新工作無法變更執行緒優先順序。錯誤訊息是:%n%n%1%n更新工作將會使用現存的優先順序。 The replication topology update task failed to change its thread priority.The error message is:%n%n%1%nThe update task will proceed at the existing priority.
0x80000705KCC 嘗試建立一個重複的連線,但這個操作已被制止。現存的連線是%n%n%1%n%n如果這個問題持續存在,請連絡 Microsoft 產品支援服務來協助您。 The KCC attempted to make a duplicate connection, but this operationwas successfully prevented. The existing connection is%n%n%1%n%nIf this issue persists, please contact Microsoft Product SupportServices for assistance.
0x80000707KCC 找不到連線 %1 的目標 DSA 物件。可能原因是因為在 KCC 執行時執行目錄更新。目前 KCC 執行將會中止。 The KCC could not find the destination DSA object for connection%1. The most likely cause is a directory update while the KCC wasexecuting. The current KCC run will be aborted.
0x80000708有一部分的分割 %1 複本放在站台 %2,但找不到這個分割的可寫入來源。 A partial replica of partition %1 is hosted at site %2, but nowriteable sources could be found for this partition.
0x80000709分割 %1 應該放置在站台 %2,但它尚未建立例項。不過 KCC 找不到複寫這個分割的來源伺服器。 The partition %1 should be hosted at site %2, but has not beeninstantiated yet. However, the KCC could not find any hosts fromwhich to replicate this partition.
0x8000070B站台間訊息服務將不正確的排程送到KCC。這個排程用來處理站台 %1 及 %2 間的訊息。將會使用一個隨時可以進行複寫的排程,來取代不正確的排程。 The Intersite Messaging Service passed an invalid schedule tothe KCC. This schedule is for use between sites %1 and %2. Aschedule where replication is always available will be used insteadof the invalid schedule.
0x8000071E站台間訊息服務無法停止RPC 伺服器。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to stop theRPC server.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0x80000722站台間訊息服務無法讀取站台 %1 的的關鍵屬性。站台已被略過。 The Inter-Site Messaging Service failed to read a critical attribute forsite %1. The site is being ignored.
0x80000723站台間訊息服務無法讀取傳輸 %1的關鍵屬性。傳輸已被略過。 The Inter-Site Messaging Service failed to read a critical attribute fortransport %1. The transport is being ignored.
0x80000724因為上一次從這個來源目錄服務新增連結失敗,知識一致性檢查程式 (KCC) 並未新增含有參數的連結。%n%n分割:%n%1%n來源 DSA DN:%n%4%n來源 DSA 位址:%n%2%n站台間傳輸 (如果有的話):%n%5%n%n上一個錯誤狀態為:%n%n%3%n%n將會重試這個操作。%n%n其他資料%n錯誤值:%n%4 The Knowledge Consistency Checker (KCC) didn't add a link with parameters due to a previous failure while adding a link from this source directory service.%n%nPartition:%n%1%nSource DSA DN:%n%4%nSource DSA Address:%n%2%nInter-site Transport (if any):%n%5%n%nThe previous error status was:%n%n%3%n%nThis operation will be retried.%n%nAdditional data%nError value:%n%4
0x80000729站台間訊息服務無法刪除下列網際網路資訊服務 (IIS) SMTP 網域物件。%n%n網域物件:%n%1%n%n其他資料%n錯誤值:%n%3%2 The Intersite Messaging service failed to delete the following Internet Information Services (IIS) SMTP domain object.%n%nDomain object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000072B站台間訊息服務無法確認下列網際網路資訊服務 (IIS) SMTP 網域物件的變更。%n%n網域物件:%n%1%n%n其他資料%n錯誤值:%n%3%2 The Intersite Messaging service failed to commit changes to the following Internet Information Services (IIS) SMTP domain object.%n%nDomain object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000072D嘗試轉移下列物件的操作主要角色時失敗。%n%n物件:%n%1%n目前的操作主機角色:%n%2%n建議的操作主機角色:%n%3%n%n其他資料%n錯誤值:%n%4 An attempt to transfer the operations master role represented by the following object failed.%n%nObject:%n%1%nCurrent operations master role:%n%2%nProposed operations master role:%n%3%n%nAdditional Data%nError value:%n%4
0x8000072E開始於下列起始時間的複寫操作花了比預計還要久的時間才能完成。因此,下列數目的操作正在複寫佇列中等候。%n%n起始時間:%n%1%n正在等候的操作數目:%n%2%n%n如果新的目錄分割正被複寫到本機目錄伺服器,或是這個目錄伺服器最近剛被升級為通用類別目錄,就會發生這種典型的情況。 A replication operation that began at the following start time has been taking longer than expected to complete. As a result, the following number of operations is waiting in the replication queue.%n%nStart time:%n%1%nNumber of waiting operations:%n%2%n%nThis condition is typical if a new directory partition is being replicated to this directory server or this directory server has recently been promoted to a global catalog.
0x8000072F下列數目的操作正在複寫佇列中等候。最久的操作已從下列時間開始等候。%n%n時間:%n%1%n正在等候的操作數目:%n%2%n%n如果這個目錄服務的整體複寫負載量太大,或複寫間隔太短,就會發生這種情況。 The following number of operations is waiting in the replication queue. The oldest operation has been waiting since the following time.%n%nTime:%n%1%nNumber of waiting operations:%n%2%n%nThis condition can occur if the overall replication workload on this directory service is too large or the replication interval is too small.
0x80000731Internal event: Active Directory Domain Services could not delete the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not delete the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0x80000733從來源目錄服務複寫變更時,偵測出刪除下列關鍵系統物件的要求。這個刪除將會被回復。物件來自下列目錄伺服器。%n%n關鍵系統物件:%n%1%n原始目錄伺服器:%n%2%n原始時間戳記:%n%3%n%nActive Directory 網域服務將不會刪除物件,但是物件將在資料庫上被標記為擁有管理權限。然後這個物件將會繼續複寫到其他目錄伺服器。%n%n在刪除操作之前對物件所做的變更,可能已保留或未被保留。某些參照到或來自刪除物件的辨別名稱可能尚未還原。%n%n使用者動作%n在其他目錄伺服器上檢查這個物件的內容是否有任何不一致。 While replicating changes from a source directory service, a request to delete the following critical system object was detected. This deletion will be reversed. The object originated at the following directory server.%n%nCritical system object:%n%1%nOriginating directory server:%n%2%nOriginating timestamp:%n%3%n%nActive Directory Domain Services will not delete the object, but the object will be marked as authoritative on the local database. This object will then continue to replicate to other directory servers.%n%nChanges made to the object just before the deletion operation may or may not have been preserved. Some distinguished name references to or from the deleted object may not have been restored.%n%nUser Action%nInspect the contents of this object on the other directory servers for any inconsistencies.
0x80000734本機網域控制站無法與下列網域控制站連線,這個網域控制站存放下列目錄分割,以解析辨別名稱。%n%n網域控制站:%n%5%n目錄分割:%n%1%n%n其他資料%n錯誤值:%n%2 %4%n內部識別碼:%n%3 The local domain controller could not connect with the following domain controller hosting the following directory partition to resolve distinguished names.%n%nDomain controller:%n%5%nDirectory partition:%n%1%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x80000735下列架構類別的 governsID 屬性值與現有類別的 governsID 值重複。%n%n類別:%n%1 (%2)%n現有類別:%n%3%n%n這兩個類別都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The governsID attribute value for the following schema class duplicates the governsID value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000737下列架構類別的 governsID 屬性值與現有屬性的 AttributeID 值重複。%n%n類別:%n%1 (%2)%n現有屬性:%n%3 (%4, %5)%n%n類別及屬性都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The governsID attribute value for the following schema class duplicates the AttributeID value for an existing attribute.%n%nClass:%n%1 (%2)%nExisting attribute:%n%3 (%4, %5)%n%nThe class and the attribute are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000738下列架構類別的 schemaIdGuid 屬性值與現有類別的 schemaIdGuid 值重複。%n%n類別:%n%1 (%2)%n現有類別:%n%3 (%4)%n%n這兩個類別都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The schemaIdGuid attribute value for the following schema class duplicates the schemaIdGuid value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3 (%4)%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000739下列架構類別的 ldapDisplayName 屬性值與現有類別的 ldapDisplayName 值重複。%n%n類別:%n%1 (%2)%n現有類別:%n%3 (%4)%n%n這兩個類別都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The ldapDisplayName attribute value for the following schema class duplicates the ldapDisplayName value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3 (%4)%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073A下列架構類別的 ldapDisplayName 屬性值與現有屬性的 ldapDisplayName 值重複。%n%n類別:%n%1 (%2)%n現有屬性:%n%3 (%4, %5)%n%n類別與屬性都會被視為已停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請起始與本機目錄服務之所有複寫協力電腦的複寫循環。如果情況持續,請將 isDefunct 值設定為 TRUE,來停用上面其中一個類別。 The ldapDisplayName attribute value for the following schema class duplicates the ldapDisplayName value for an existing attribute.%n%nClass:%n%1 (%2)%nExisting attribute:%n%3 (%4, %5)%n%nThe class and the attribute are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073B下列屬性的 AttributeID 值與下列現有屬性的 AttributeID 值重複。%n%n屬性:%n%1 (%2, %3)%n現有屬性:%n%4 (%5, %6)%n%n這兩個屬性都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The AttributeID value for the following attribute duplicates the AttributeID value for the following existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073C下列屬性的 schemaIdGuid 值與現有屬性的 schemaIdGuid 值重複。%n%n屬性:%n%1 (%2, %3)%n現有屬性:%n%4 (%5, %6)%n%n這兩個屬性都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The schemaIdGuid value for the following attribute duplicates the schemaIdGuid value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073D下列屬性的 mapiID 值與現有屬性的 mapiID 值重複。%n%n屬性:%n%1 (%2, %3)%n現有屬性:%n%4 (%5, %6)%n%n這兩個屬性都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The mapiID value for the following attribute duplicates the mapiID value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073E下列屬性的 ldapDisplayName 值與現有屬性的 ldapDisplayName 值重複。%n%n屬性:%n%1 (%2, %3)%n現有屬性:%n%4 (%5, %6)%n%n這兩個屬性都被視為停用 (就像 isDefunct 屬性值為 TRUE 一樣)。在架構目錄分割成功地複寫後,這個情況將會自動消除。%n%n使用者動作%n如果這個事件繼續發生,請初始與本機目錄服務的所有複寫協力電腦的複寫循環。如果情況持續,請設定 isDefunct 值為 TRUE,來停用上面其中一個類別。 The ldapDisplayName value for the following attribute duplicates the ldapDisplayName value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000743Internal event: The current garbage collection interval is larger than the maximum value.%n%nCurrent garbage collection interval (hours):%n%1%nMaximum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value. Internal event: The current garbage collection interval is larger than the maximum value.%n%nCurrent garbage collection interval (hours):%n%1%nMaximum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value.
0x80000746這是下列目錄分割在此目錄伺服器上的複寫狀態。%n%n目錄分割:%n%1%n%n此目錄伺服器並未在設定的延遲間隔內,從其他站台的一些目錄伺服器收到複寫資訊。%n%n目錄伺服器數目:%n%2%n延遲間隔 (小時):%n%3%n%n可以使用下列登錄機碼來修改延遲間隔。%n%n登錄機碼: %nHKLM\\%4\\Replicator latency error interval (小時)%n%n如果要依照名稱來識別目錄伺服器,請使用 dcdiag.exe 工具。%n您也可以使用支援工具 repadmin.exe 來顯示目錄伺服器的複寫延遲。命令為 \"repadmin /showvector /latency \"。 This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not received replication information from a number of directory servers in other sites within the configured latency interval.%n%nNumber of directory servers:%n%2%nLatency Interval (Hours):%n%3%n%nThe latency interval can be modified with the following registry key.%n%nRegistry Key: %nHKLM\\%4\\Replicator latency error interval (hours)%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0x80000749知識一致性檢查程式 (KCC) 無法產生一個完整的跨距樹狀目錄網路拓撲。因此無法從本機站台連接下列站台清單。%n%n站台:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8 The Knowledge Consistency Checker (KCC) was unable to form a complete spanning tree network topology. As a result, the following list of sites cannot be reached from the local site.%n%nSites:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8
0x8000074B在下列站台間傳輸物件監視 Active Directory 網域服務在站台拓撲的變更工作無法啟動。%n%n站台間傳輸物件:%n%1%n%n這個問題可能是因為暫時的資源不足所造成。將會重新啟動這個工作。%n%n其他資料%n錯誤值:%n%3 %2 The task that monitors Active Directory Domain Services for changes in the site topology for the following Intersite Transport object could not be started.%n%nIntersite Transport object:%n%1%n%nThe problem may have been caused by a temporary resource shortage. The task will be restarted.%n%nAdditional Data%nError value:%n%3 %2
0x8000074E下列在本機目錄服務上的目錄分割有下列數目的複寫協力電腦,這個數目超過建議的目錄分割可以有的複寫協力電腦的限制。%n%n目錄分割:%n%2%n複寫協力電腦:%n%1%n建議的複寫協力電腦限制:%n%3%n%n使用者動作%n設定 Active Directory 網域服務網路拓撲,來減少這個目錄服務上的複寫協力電腦的數目。 The following directory partition on the local directory service has the following number of replication partners, which exceed the recommended limit of replication partners for a directory partition.%n%nDirectory partition:%n%2%nReplication partners:%n%1%nRecommended replication partner limit:%n%3%n%nUser Action%nConfigure the Active Directory Domain Services network topology to reduce the number of replication partners at this directory service.
0x80000753Active Directory 網域服務偵測到本機網域控制站的複寫 epoch (由以下物件的 msDS-ReplicationEpoch 屬性所表示) 已經變更。這通常會在網域重新命名過程中發生。%n%n物件: %n%1%n舊的複寫 epoch: %n%2%n新的複寫 epoch: %n%3%n%n結果將不允許此網域控制站和網域控制站間,使用舊的複寫 epoch 執行複寫。只允許網域控制站之間,使用新的複寫 epoch 來進行複寫。 Active Directory Domain Services has detected that the replication epoch (as indicated by the msDS-ReplicationEpoch attribute of the following object) of the local domain controller has been changed. This typically occurs as part of the domain rename process.%n%nObject: %n%1%nOld replication epoch: %n%2%nNew replication epoch: %n%3%n%nAs a result, replication between this domain controller and domain controllers that are using the old replication epoch is no longer allowed. Replication can occur only with those domain controllers using the new replication epoch.
0x80000754本機網域控制站無法以下列遠端網域控制站進行複寫,因為複寫事件 (msDS-ReplicationEpoch) 不相符。這通常會發生在將網域重新命名的過程中。%n%n遠端網域控制站: %n%1%n遠端網域控制站複寫事件: %n%2%n本機網域控制站複寫事件: %n%3%n%n正在進行網域重新命名的網域控制站通常是不可以與尚未執行網域重新命名的網域控制站通訊。當所有網域控制站完成網域重新命名的工作時,就允許進行通訊。 The local domain controller cannot replicate with the following remote domain controller because of a mismatched replication epoch (msDS-ReplicationEpoch). This typically occurs as part of the domain rename process.%n%nRemote domain controller: %n%1%nRemote domain controller replication epoch: %n%2%nLocal domain controller replication epoch: %n%3%n%nDomain controllers undergoing a domain rename are not allowed to communicate with those domain controllers that have not yet undergone the domain rename. When all domain controllers have completed the domain rename, replication will once again be allowed.
0x8000076DActive Directory 網域服務無法刪除憑證服務的自動註冊項目。%n%n這個網域控制站可能會繼續要求網域控制站憑證。 Active Directory Domain Services could not delete the auto enrollment entry for Certificate Services.%n%nThis domain controller may continue to request a domain controller certificate.
0x80000777這個站台的站台內複寫時間超過站台間拓撲產生器角色的選擇時間。這樣會造成站台間拓撲產生器角色不必要地容錯移轉到這個站台的另一個目錄服務上。%n%n站台: %n%1%n停用時間: %n%2%n建議時間 (分鐘): %n%3 %n%n使用者動作%n如果要修復這個問題,請將站台內複寫排程設定成它的預設值,或將這個站台的 NTDS 站台設定物件的 interSiteTopologyFailover 屬性調整為建議時間 (分鐘),這樣會增加站台間產生器的選擇時間。 The intrasite replication period for this site exceeds the intersite topology generator role election period. This may cause the intersite topology generator role to unnecessarily failover to another directory service in this site.%n%nSite: %n%1%nUnavailability period: %n%2%nRecommended period in minutes: %n%3%n%nUser Action%nTo repair this problem, either set the intrasite replication schedule to its default value, or adjust the interSiteTopologyFailover attribute on this site's NTDS Site Settings object to the recommended period in minutes, which increases the intersite generator election period.
0x80000781Active Directory 網域服務備份及還原服務在執行目錄服務讀取操作時,發生意外錯誤。%n%n讀取物件: %n%1%n%n備份及還原操作失敗。%n%n其他資料%n錯誤值: %n%2 %3%n內部識別碼: %n%4 The Active Directory Domain Services backup and restore service encountered a unexpected error while performing a directory service read operation.%n%nObject read: %n%1%n%nThe backup and restore operation was unsuccessful.%n%nAdditional Data%nError value: %n%2 %3%nInternal ID: %n%4
0x80000782在將本機網域控制站降級的過程中,Active Directory 網域服務無法將電腦帳戶移回升級前的原始狀態。%n%n電腦帳戶名稱: %n%1%n原始的電腦帳戶路徑: %n%3%n%n使用者動作%n以手動方式將網域控制站容器中找到的電腦帳戶移到原始的電腦帳戶路徑,並將其 userAccountControl 屬性設成 4096。%n%n其他資料%n錯誤值: %n%4 %2 During the demotion of the local domain controller, Active Directory Domain Services was unable to move its computer account back to its original state prior to its promotion.%n%nComputer account name: %n%1%nOriginal computer account path: %n%3%n%nUser Action%nManually move the computer account found under the Domain Controllers container to the original computer account path and set its userAccountControl attribute to 4096.%n%nAdditional Data%nError value: %n%4 %2
0x80000783Active Directory 網域服務安裝精靈 (Dcpromo.exe) 無法將電腦帳戶 %1 轉換成 Active Directory 網域控制站帳戶。%n請確認已在預設網域控制站原則中為執行 Dcpromo.exe 的使用者授與「讓電腦及使用者帳戶受信賴,以進行委派」使用者權限。%n如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=178406 的<解決方案>一節。%n錯誤為: The Active Directory Domain Services Installation Wizard (Dcpromo.exe) was unable to convert the computer account %1 to an Active Directory Domain Controller account.%nVerify that the user running Dcpromo.exe is granted the \"Enable computer and user accounts to be trusted for delegation\" user right in the Default Domain Controllers Policy.%nFor more information, see the resolution section of http://go.microsoft.com/fwlink/?LinkId=178406.%nThe error was:
0x80000785嘗試為以下可寫入的目錄分割建立複寫連結時失敗。%n%n目錄分割: %n%1%n來源目錄服務: %n%4%n來源目錄服務位址: %n%2%n站台間傳輸 (如果有的話): %n%5%n%n必須先修正此問題,否則這個目錄服務將無法以來源目錄服務進行複寫。%n%n使用者動作%n檢查來源目錄服務是否可以存取或網路連線是否可供使用。%n%n其他資料%n錯誤值: %n%6 %3 The attempt to establish a replication link for the following writable directory partition failed.%n%nDirectory partition: %n%1%nSource directory service: %n%4%nSource directory service address: %n%2%nIntersite transport (if any): %n%5%n%nThis directory service will be unable to replicate with the source directory service until this problem is corrected.%n%nUser Action%nVerify if the source directory service is accessible or network connectivity is available.%n%nAdditional Data%nError value: %n%6 %3
0x80000786嘗試以下列參數來建立到唯讀目錄分割的複寫連結失敗。%n%n目錄分割: %n%1%n來源網域控制站: %n%4%n來源網域控制站位址: %n%2%n站台間傳輸 (如果有的話): %n%5%n%n其他資料%n錯誤值: %n%6 %3 The attempt to establish a replication link to a read-only directory partition with the following parameters failed.%n%nDirectory partition: %n%1%nSource domain controller: %n%4%nSource domain controller address: %n%2%nIntersite transport (if any): %n%5%n%nAdditional Data%nError value: %n%6 %3
0x80000788網域控制站定位程式服務已選擇本機網域控制站來做為通用類別目錄。但是網域控制站從未完成下列目錄分割的完整同步處理。上個同步處理嘗試失敗。%n%n目錄分割: %n%1%n來源網域控制站: %n%2%n使用的傳輸: %n%3%n上個嘗試: %n%5%n連續的失敗: %n%6%n%nActive Directory 網域服務將嘗試每隔一段時間完成一次這個目錄分割的完整同步處理。%n%n要成為通用類別目錄的先決條件是本機網域控制站所裝載的每個目錄分割,至少必須完成一個完整的同步處理。如果本機網域控制站最近曾是通用類別目錄並且已被降級,有可能目錄分割的前一個複本正被移除中。%n%n其他資料%n錯誤值: %n%8 %7 The local domain controller has been selected by the domain controller locator service to be a global catalog. However, the domain controller has never completed a full synchronization of the following directory partition. The last synchronization attempt failed.%n%nDirectory partition: %n%1%nSource domain controller: %n%2%nTransport used: %n%3%nLast attempt: %n%5%nConsecutive failures: %n%6%n%nActive Directory Domain Services will attempt to complete a full synchronization of this directory partition periodically.%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%nAdditional data%nError value: %n%8 %7
0x80000799Active Directory 網域服務將移除本機網域控制站的延遲物件,因為它已經被刪除,在來源網域控制站上收集到的廢棄項目未從此網域控制站刪除。%n%n物件: %n%1 %n物件 GUID: %n%2%n來源網域控制站: %n%3 Active Directory Domain Services will remove the following lingering object on the local domain controller because it had been deleted and garbage collected on the source domain controller without being deleted on this domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3
0x8000079FActive Directory 網域服務嘗試重建 crossRef 物件的快取,但嘗試失敗。%n%n重試間隔 (分鐘): %n%3%n%n在下次排定的複寫時,將會重試重建快取的操作。%n%n使用者動作%n如果這個操作繼續失敗,請重新啟動本機電腦。%n%n其他資料%n錯誤值: %n%1 %2 Active Directory Domain Services attempted to rebuild the cache of crossRef objects but failed.%n%nRetry interval (minutes): %n%3%n%nAn attempt to rebuild the cache operation will be tried again at the next scheduled replication.%n%nUser Action%nIf this operation continues to fail, restart the local computer.%n%nAdditional Data%nError value: %n%1 %2
0x800007A7使用 SMTP 傳輸的站台間訊息服務無法移除放置資料夾。資料夾中可能有無法由服務移除的檔案,或是資料夾本身已受到防止移除的保護。%n%n放置資料夾路徑: %n%1 %n %n必須以手動方式移除它,否則不想要的檔案將會留在放置資料夾中。 The Intersite Messaging service using the SMTP transport was not able to remove the drop folder. There may be files within the folder that cannot be removed by this service, or the folder itself may be protected against removal.%n%nDrop folder path: %n%1%n%nUnwanted files will remain in the drop folder until manually removed.
0x800007AF嘗試快取群組成員資格時,Active Directory 網域服務發生錯誤。%n%n未完成群組成員資格快取工作。但是這不會影響使用者登入。未來 Active Directory 網域服務還會嘗試快取群組成員資格。%n%n其他資料%n錯誤值: %n%1 %2 Active Directory Domain Services encountered an error while attempting to cache group memberships.%n%nThe group membership cache task did not complete. However, this will not affect users from logging on. Active Directory Domain Services will attempt to cache group memberships in the future.%n%nAdditional Data%nError value: %n%1 %2
0x800007B1Active Directory 網域服務嘗試新增 crossRef 物件,但是目錄分割名稱參照 (nCName 屬性) 與另一個物件衝突,因為有兩個目錄分割擁有相同的 nCName。當新增或刪除 crossRef 物件、刪除分割、及重新新增 crossRef 物件時,就可能發生這個情況。 %n%nCrossRef 物件: %n%1%n舊的目錄分割名稱: %n%2%n新的目錄分割名稱: %n%3 %n%nActive Directory 網域服務通常會嘗試自動修正這個衝突的名稱參照,但是,另一個擁有這個名稱的目錄分割已存在。 %n%n使用者動作%n請以手動方式,刪除對應到不應保留在樹系中的目錄分割的其中一個 crossRef 物件。如果您選擇保留含有衝突名稱的 crossRef 物件,就必須執行 Dsdbutil 語義分析,以修正名稱參照。 %n%n其他資料%n錯誤值: %n%4 %5 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object because there are two directory partitions with the same nCName. This could have occurred when the crossRef object was added or deleted, the partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services usually attempts to automatically correct this conflicting name reference, but another directory partition that has this name exists.%n%nUser Action%nManually delete one of the crossRef objects corresponding to the directory partition that should not remain in the forest. If you chose to keep the crossRef object with the conflicting name, you must run Dsdbutil semantic analysis to correct the name reference.%n%nAdditional Data%nError value: %n%4 %5
0x800007B2Active Directory 網域服務嘗試新增 crossRef 物件,但是目錄分割名稱參照 (nCName 屬性) 與另一個物件衝突。當新增或刪除 crossRef 物件、刪除目錄分割、及重新新增 crossRef 物件時,就可能發生這個情況。%n%nCrossRef 物件: %n%1%n舊的目錄分割名稱: %n%2%n新的目錄分割名稱: %n%3 %n%nActive Directory 網域服務嘗試要修正名稱參照,但操作失敗。%n%n使用者動作%n請檢查分割容器,以得知是否有一個以上的 crossRef 物件參照到相同的目錄分割名稱。如果是,請移除其中一個 crossRef 物件。如果剩餘的 crossRef 物件為衝突的格式,將需要執行 Dsdbutil 語義資料庫分析,來修正名稱參照。%n%n其他資料%n錯誤值: %n%4 %5 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object. This could have occurred when the crossRef object was added or deleted, the directory partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services attempted to correct the name reference, but the operation failed.%n%nUser Action%nCheck the Partitions container to see if there is more than one crossRef object referring to the same directory partition name. If so, remove one of the crossRef objects. If the remaining crossRef object is in the conflicted form, it will be necessary to run Dsdbutil semantic database analysis to correct the name reference.%n%nAdditional Data%nError value: %n%4 %5
0x800007BC在下列網域 DNS 物件類別上的預設存取控制清單 (ACL) 先前已被移除。 %n%n所有在之後建立的網域及應用程式目錄分割將允許不安全的存取。%n%n使用者動作%n如果要保護將來所建立的網域及應用程式目錄分割的存取,請將架構中網域 DNS 物件類別上的預設安全性描述元還原為預設設定。 The default access control list (ACL) on the following Domain-DNS object class has been previously removed.%n%nAll subsequently created domain and application directory partitions will permit insecure access.%n%nUser Action%nTo secure access to domain and application directory partitions created in the future, revert the default security descriptor on the Domain-DNS object class in the schema back to the default setting.
0x800007C9Internal event: Active Directory Domain Services cancelled a remote procedure call (RPC) to the following directory service because of an impending shutdown.%n%ndirectory service: %n%2%nThread ID: %n%1%n%nUser Action%nWait for the directory service to shut down and perform the operation again.%n%nAdditional Data%nInternal ID:%n%3 Internal event: Active Directory Domain Services cancelled a remote procedure call (RPC) to the following directory service because of an impending shutdown.%n%ndirectory service: %n%2%nThread ID: %n%1%n%nUser Action%nWait for the directory service to shut down and perform the operation again.%n%nAdditional Data%nInternal ID:%n%3
0x800007D9Internal event: The security descriptor propagation task failed to process the objects starting from the following container.%n%nStarting container:%n%3%nObjects processed:%n%4%n%nThe propagation task will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nAdditional Data%nError value: %n%1 %2 Internal event: The security descriptor propagation task failed to process the objects starting from the following container.%n%nStarting container:%n%3%nObjects processed:%n%4%n%nThe propagation task will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nAdditional Data%nError value: %n%1 %2
0x800007DAInternal event: The security descriptor propagation task has completed the propagation starting from the following container. However, it was unable to propagate to some objects in the subtree.%n%nThe propagations starting from these objects will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nStarting container:%n%1%nObjects processed:%n%2%nPropagations waiting in queue:%n%3 Internal event: The security descriptor propagation task has completed the propagation starting from the following container. However, it was unable to propagate to some objects in the subtree.%n%nThe propagations starting from these objects will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nStarting container:%n%1%nObjects processed:%n%2%nPropagations waiting in queue:%n%3
0x800007DFActive Directory 網域服務無法重建下列數目的索引,因為工作目錄的磁碟空間不足。索引重建程序正以下列的新批次大小重新啟動,以減少這個過程中暫存磁碟空間的使用量。 %n%n索引: %n%1%n新批次大小: %n%2 Active Directory Domain Services was unable to rebuild the following number of indices due to low disk space in the working directory. To reduce temporary disk space usage during this process, the index rebuild process is restarting with the following new batch size.%n%nIndices: %n%1%nNew batch size: %n%2
0x800007E3下列連線物件的 transportType 屬性值不正確。將從連線物件移除這個值。處理程序將繼續進行。%n%n連線物件 DN:%n%1%n不正確的 transportType 值:%n%2 The following connection object did not have a valid transportType attribute value. This value will be removed from the connection object. The process will continue.%n%nConnection object DN:%n%1%nInvalid transportType value:%n%2
0x800007E8Internal event: Active Directory Domain Services was unable to replicate the following object from the following remote directory server.%n%nObject: %n%2%nRemote directory server: %n%1%n%nThis directory server will try another method for retrieving and replicating the desired object.%n%nUser Action%nEnsure that replication can succeed between these two directory servers.%n%nAdditional Data%nError value: %n%3%nExtended error value: %n%4 Internal event: Active Directory Domain Services was unable to replicate the following object from the following remote directory server.%n%nObject: %n%2%nRemote directory server: %n%1%n%nThis directory server will try another method for retrieving and replicating the desired object.%n%nUser Action%nEnsure that replication can succeed between these two directory servers.%n%nAdditional Data%nError value: %n%3%nExtended error value: %n%4
0x800007ED在本機 Active Directory 網域服務中找到的憑證宣告來自含有下列電腦帳戶的網域控制站。這台電腦不符合本機網域控制站的身分識別。因此,憑證並未被驗證。%n%n電腦帳戶物件 GUID:%n%1%n%n使用者動作%n使用最新的憑證來註冊本機電腦。首先,在憑證授權單位上,使用憑證範本嵌入式管理單元來提高電子郵件複寫及網域驗證憑證上的範本版本。其次,在本機電腦上,使用憑證嵌入式管理單元來強制重新註冊新的網域控制站憑證。 A certificate found in the local Active Directory Domain Services claims to be from a domain controller with the following computer account. This computer does not match the identity of the local domain controller. As a result, the certificate was not authenticated.%n%nComputer account object GUID:%n%1%n%nUser Action%nHave the local computer enroll using the latest certificate. First, on the certificate authority, use the certificate template snapin to raise the template version on the email replication and domain authentication certificates. Second, on the local computer, use the certificate snapin to force the re-enrollment of the new domain controller certificate.
0x800007EE在備份時找不到 USN。Active Directory 網域服務將會讀取資料庫,嘗試找到最好的 USN 來使用。%n The USN at the time of backup was not found. Active Directory Domain Services will read the database to attempt to locate the best USN to use.%n
0x800007F2Internal Event: Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. This object was not identified as a lingering object.%n%n%nThe attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and created on this directory server.%n%n%nSource directory server (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5 Internal Event: Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. This object was not identified as a lingering object.%n%n%nThe attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and created on this directory server.%n%n%nSource directory server (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5
0x800007F3Active Directory 網域服務無法使用下列的 RPC 通訊協定順序。%n%nRPC 通訊協定順序:%n%1%n%n這個 RPC 通訊協定順序似乎尚未安裝。Active Directory 網域服務嘗試使用這個通訊協定順序來登錄 RPC,但並未成功,因此無法使用這個通訊協定順序來進行通訊。%n%n其他資料%n錯誤值:%n%2 %3 Active Directory Domain Services could not use the following RPC protocol sequence.%n%nRPC protocol sequence:%n%1%n%nThis RPC protocol sequence does not appear to be installed. Active Directory Domain Services unsuccessfully attempted to register with RPCusing this protocol sequence, and therefore cannot use this protocol sequence for communication.%n%nAdditional Data%nError value:%n%2 %3
0x800007F4因為記憶體的限制,Active Directory 網域服務無法使用使用者定義的 TCP 連接埠。將使用動態的 RPC 選取連接埠來代替。%n Active Directory Domain Services cannot use the user defined TCP port because of memory constraints. A dynamic RPC chosen port will be usedinstead.%n
0x800007FC當初始化過程中,Active Directory 網域服務已刪除所有的 Unicode 索引。%n%n這些刪除的索引將會被重建。 Active Directory Domain Services has deleted all Unicode indices as part of initialization.%n%nThese deleted indices will be rebuilt.
0x800007FE所有 Active Directory 網域服務的 LDAP 傳送佇列已滿。這可能是因為用戶端繼續傳送要求的速度比它們處理結果的速度還要快。為了避免伺服器因為這個情況而變成沒有回應,Active Directory 網域服務已關閉不是以系統管理員連結的%1 個連線。必須等到修復足夠的傳送佇列空間以正確操作之後,Active Directory 網域服務才不會繼續關閉連線。 All of Active Directory Domain Services's LDAP send queues are full. This can be caused byclients that continue to send requests faster than they are processing theresults. In order to prevent the server from becoming unresponsive as a resultof this condition Active Directory Domain Services has closed %1 connections that are notbound as Administrators. Active Directory Domain Services will continue to close connectionsuntil enough send queue space has been recovered to operate normally.
0x80000803知識一致性檢查程式已偵測出可能的連線振盪。下列連線 (或與它相似的連線) 已被重複地建立並刪除。在指出的時段內連線會持續,必須等到該時段過了之後,連線才會再被刪除。%n%n連線物件: %n%1%n目的地 DSA GUID: %n%2%n來源 DSA: %n%3%n來源 DSA GUID: %n%4%n選項: %n%5%n保留期間 (秒): %n%6%n重複的刪除容錯: %n%7%n刪除點內部識別碼: %n%8%n%n使用者動作:%n%n頻繁地建立及刪除容錯移轉連線可能表示 Bridgehead 不穩定。請檢查 Bridgehead的連線能力或複寫問題。也可以使用登錄來調整容錯移轉原則。 The Knowledge Consistency Checker has detected a potential connection oscillation. Thefollowing connection (or ones like it) has been repeatedly created and deleted. Theconnection is now being retained for the time period indicated and will not be deletedagain until that time period has elapsed.%n%nConnection object: %n%1%nDestination DSA Guid: %n%2%nSource DSA: %n%3%nSource DSA Guid: %n%4%nOptions: %n%5%nRetention Period (secs): %n%6%nRepeated Deletion Tolerance: %n%7%nDeletion Point Internal ID: %n%8%n%nUser action:%n%nFrequent failover connection creation and deletion may be a sign of bridgehead instability. Pleasecheck bridgeheads for connectivity or replication problems. Failover policy may also be adjustedusing the registry.
0x80000804已建立新連線來解決本機 bridgehead 連線能力問題。%n%n雖然下列兩個站台間至少存在一個連線,但是它們被視為不合格,因為它們的 bridgehead 目前沒有回應。Bridgehead 可能已關機,或與這些 bridgehead 的複寫失敗。%n%n正在建立一個新的 bridgehead 容錯移轉連線,以嘗試重新建立拓撲中的連線能力。在 bridgehead 重新運作後,這些暫時的連線將被移除。這是要修正拓撲的正常回應。%n%n已建立從下列來源目錄伺服器到本機目錄伺服器的複寫連線。%n%n來源目錄伺服器:%n%1%n本機目錄伺服器:%n%2%n%n其他資料:%n原因代碼:%n0x%3%n建立點內部識別碼:%n%4%n%n使用者動作%n檢查先前的 bridgehead 錯誤。確認 bridgehead 正在回應。使用如 repadmin.exe 或 dcdiag.exe 等監視工具,來檢查並修正 bridgehead 上的複寫錯誤。如果不需要這個容錯移轉,請調整控制容錯移轉原則的登錄機碼。經常容錯移轉可能是 bridgehead 連線能力斷斷續續或 bridgehead 不穩定的表示。%n A new connection has been created to address local bridgehead connectivity issues.%n%nAlthough one or more connections exist between the following two sites, they are considered ineligible because their bridgeheads are not responding. The bridgeheads may be down, or replication with these bridgeheads is failing.%n%nA new bridgehead failover connection is being created in an attempt to reestablish connectivity in the topology. These temporary connections will be removed once the bridgeheads are functioning again. This is a normal response to correct the topology.%n%nA replication connection was created from the following source directory server to this directory server.%n%nSource directory server:%n%1%nLocal directory server:%n%2%n%nAdditional data:%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n%nUser Action%nCheck for previous bridgehead errors. Verify that bridgeheads are responding. Check for and correct replication errors on bridgeheads using monitoring tools such as repadmin.exe or dcdiag.exe. If this failover is not desired, please adjust the registry keys controlling failover policy. Frequent failover may be a sign of intermittent bridgehead connectivity or bridgehead instability.%n
0x80000805已建立新連線來解決站台連線能力問題。%n%n拓撲中至少有一個站台無法連線。可能是因為站台連結設定錯誤,或那些站台中的 bridgehead 有錯誤,造成站台無法連線。知識一致性檢查程式 (KCC) 正在嘗試排除那些站台,來改正拓撲。這個新連線會跳過已關機的站台。%n%n正在建立一個新的容錯移轉連線,以嘗試重新建立拓撲中的連線能力。在站台重新運作後,這些暫時的連線將被移除。這是要修正拓撲的正常回應。%n%n已建立從下列來源目錄伺服器到本機目錄伺服器的複寫連線。%n%n來源目錄伺服器:%n%1%n本機目錄伺服器:%n%2%n%n其他資料:%n理由代碼:%n0x%3%n建立點內部識別碼:%n%4%n%n使用者動作%n檢查先前的站台或 bridgehead 錯誤。確認站台連結已正確設定。確認 bridgehead 正在回應。使用如 repadmin.exe 或 dcdiag.exe 等監視工具,來檢查並修正 bridgehead 上的複寫錯誤。如果不需要這個容錯移轉,請調整控制容錯移轉原則的登錄機碼。經常容錯移轉可能是 bridgehead 連線能力斷斷續續或 bridgehead 不穩定的表示。%n A new connection has been created to address site connectivity issues.%n%nOne or more sites are unreachable in the topology. The sites may be unreachable due to site link configuration errors, or by bridgeheads in those sites having errors. The Knowledge Consistency Checker (KCC) is attempting to reform the topology by excluding those sites. This new connection bypasses sites that are down.%n%nA new failover connection is being created in an attempt to reestablish connectivity in the topology. These temporary connections will be removed once the sites are functioning again. This is a normal response to correct the topology.%n%nA replication connection was created from the following source directory server to the local directory server.%n%nSource directory server:%n%1%nLocal directory server:%n%2%n%nAdditional data:%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n%nUser Action%nCheck for previous site or bridgehead errors. Verify that site links are configured correctly. Verify that bridgeheads are responding. Check for and correct replication errors on bridgeheads using monitoring tools such as repadmin.exe or dcdiag.exe. If this failover is not desired, please adjust the registry keys controlling failover policy. Frequent failover may be a sign of intermittent bridgehead connectivity or bridgehead instability.%n
0x80000806知識一致性檢查程式 (KCC) 建立了一個新的 bridgehead 容錯移轉連線,因為現有站台連線所使用的下列 bridgehead 並未回應或進行複寫。%n%n伺服器:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8 The Knowledge Consistency Checker (KCC) created a new bridgehead failover connection because the following bridgeheads used by existing site connections were not responding or replicating.%n%nServers:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8
0x80000809Active Directory 網域服務無法刪除下列登錄機碼。這個機碼的預設值已變更,因為樹系 功能等級已被設定為 Windows Server 2003 或更新版本。Active Directory 網域服務嘗試刪除現有機碼,並使用新的預設值。%n%n登錄機碼: %1\\%2%n目前的值: %3%n新的預設值:%4%n%n%n使用者動作%n如果您想要 Active Directory 網域服務使用新的預設值,請以手動方式從登錄刪除上列 機碼。%n%n其他資料%n錯誤值: %n%5 %6 Active Directory Domain Services could not delete the following registry key. The default value of thiskey has changed because the forest functional level has been set to Windows Server 2003 or greater.Active Directory Domain Services attempted to delete the existing key and use the new default value.%n%nRegistry key: %1\\%2%nCurrent value: %3%nNew default value:%4%n%n%nUser Action%nIf you would like Active Directory Domain Services to use the new default value, manually delete the abovekey from the registry.%n%nAdditional Data%nError value: %n%5 %6
0x8000080A下列登錄機碼的預設值已變更,因為樹系功能等級已被設定為 Windows Server 2003 或更新版本。但是 Active Directory 網域服務無法使用新的預設值,因為機碼已有一個值。%n%n登錄機碼: %1\\%2%n目前的值: %3%n新的預設值: %4%n%n使用者動作:%n如果您想要 Active Directory 網域服務使用新的預設值,請以手動方式從登錄刪除上列機碼。如果您想要保留目前的值,則不需要執行任何動作。 The default value of the following registry key has changed because the forest functionallevel has been set to Windows Server 2003 or greater. However Active Directory Domain Services cannot use the new defaultvalue because the key already has a value.%n%nRegistry key: %1\\%2%nCurrent value: %3%nNew default value: %4%n%nUser Action:%nIf you would like Active Directory Domain Services to use the new default value, manually delete the abovekey from the registry. If you want to retain the current value, there is no action required.
0x8000080D在備份操作過程中,Active Directory 網域服務無法變更資料庫的狀態。結果,在下一次重新開機時,這個目錄服務將會不必要地變更它的呼叫識別碼。%n%n使用者動作%n如果這個事件經常發生,它會造成這個目錄服務的 Uptodateness 向量大小快速增加。%n%n其他資料%n錯誤值: %1 %2 During a backup operation, Active Directory Domain Services could not change the state of the database. As a result, on the next reboot, this directory service will unnecessarily change its invocation ID.%n%nUser Action%nIf this event occurs frequently, it could cause the Uptodateness Vector on this directory service to rapidly increase in size.%n%nAdditional Data%nError value: %1 %2
0x80000812Active Directory 網域服務嘗試在背景重新建立配額追蹤表格時失敗。另一個繼續重建配額追蹤表格的嘗試將會在 %4 秒後進行。%n%n其他資料:%n錯誤值:%n%1 (0x%2)%n%3 Active Directory Domain Services encountered a failure while attempting to rebuild the quota-tracking table in the background. Another attempt to resume rebuilding of the quota-tracking table will be made in %4 seconds.%n%nAdditional data:%nError value:%n%1 (0x%2)%n%3
0x80000824目錄服務代理程式已偵測到含有 NULL GUID 的物件,並且使用下列值來更新GUID。%n%n其他資料%n物件名稱:%n%1%n指派的 GUID:%n%2 The Directory Service Agent has detected an object with a NULL GUID andupdated the GUID with the following value.%n%nAdditional Data%nObject name:%n%1%nAssigned GUID:%n%2
0x80000825Internal event: An LDAP over Secure Sockets Layer (SSL) connection could not be established with a client.%n%nClient network address:%n%3%nProtocol:%n%4%n%nAdditional Data%nError value:%n%1 %5%nInternal ID:%n%2 Internal event: An LDAP over Secure Sockets Layer (SSL) connection could not be established with a client.%n%nClient network address:%n%3%nProtocol:%n%4%n%nAdditional Data%nError value:%n%1 %5%nInternal ID:%n%2
0x80000828Active Directory 網域服務無法使用 DNS 解析下列來源網域控制站的 IP 位址。為了維護安全性群組、群組原則、使用者和電腦及其密碼的一致性,Active Directory網域服務已使用 NetBIOS 或來源網域控制站的完整電腦名稱成功複寫。%n%nDNS 設定不正確可能會影響這個 Active Directory 網域服務樹系中的成員電腦、網域控制站或應用程式伺服器上的其他重要操作,包括登入驗證或網路資源的存取。%n%n您必須立即解決這個 DNS 設定錯誤,讓這台網域控制站可以使用 DNS 解析來源網域控制站的 IP 位址。%n%n其他伺服器名稱:%n %1%n失敗的 DNS 主機名稱:%n %2%n%n注意: 每 12 小時,預設最多只會顯示 10 個 DNS 失敗 (即使發生超過 10 個)。若要記錄所有個別的失敗事件,請將下列診斷登錄值設定為 1:%n%n登錄路徑:%nHKLM\\%5\\%6%n%n使用者動作:%n%n 1) 如果來源網域控制站不再運作,或其作業系統已經以其他電腦名稱或 NTDSDSA物件 GUID 重新安裝,請使用 ntdsutil.exe (MSKB 文章 216498 中描述的步驟) 移除來源網域控制站的中繼資料。%n%n 2) 確認來源網域控制站是否執行 Active Directory 網域服務,並且輸入\"net view \\\\\" 或 \"ping \" 可透過網路存取。%n%n 3) 確認來源網域控制站是否使用有效的 DNS 伺服器進行 DNS 服務,並且來源網域控制站的主機記錄與 CNAME 記錄已使用 DNS 增強版本 DCDIAG.EXE (可從http://www.microsoft.com/dns 取得) 正確登錄。%n%n dcdiag /test:dns%n%n 4) 確認這台目的地網域控制站是否使用有效的 DNS 伺服器進行 DNS 服務,可在目的地網域控制站的主控台執行 DNS 增強版本 DCDIAG.EXE 命令,如下所示:%n%n dcdiag /test:dns%n%n 5) 如需針對 DNS 錯誤失敗的進一步分析,請參閱 KB 824449:%n http://support.microsoft.com/?kbid=824449%n%n其他資料%n錯誤值:%n %3 %4%n Active Directory Domain Services could not use DNS to resolve the IP address of thesource domain controller listed below. To maintain the consistency ofSecurity groups, group policy, users and computers and their passwords,Active Directory Domain Services successfully replicated using the NetBIOS or fully qualifiedcomputer name of the source domain controller.%n%nInvalid DNS configuration may be affecting other essential operations on membercomputers, domain controllers or application servers in this Active Directory Domain Servicesforest, including logon authentication or access to network resources.%n%nYou should immediately resolve this DNS configuration error so that thisdomain controller can resolve the IP address of the source domain controller usingDNS.%n%nAlternate server name:%n %1%nFailing DNS host name:%n %2%n%nNOTE: By default, only up to 10 DNS failures are shown for any given 12 hourperiod, even if more than 10 failures occur. To log all individual failureevents, set the following diagnostics registry value to 1:%n%nRegistry Path:%nHKLM\\%5\\%6%n%nUser Action:%n%n 1) If the source domain controller is no longer functioning or its operatingsystem has been reinstalled with a different computer name or NTDSDSA objectGUID, remove the source domain controller's metadata with ntdsutil.exe, usingthe steps outlined in MSKB article 216498.%n%n 2) Confirm that the source domain controller is running Active Directory Domain Services andis accessible on the network by typing \"net view \\\\\" or\"ping \".%n%n 3) Verify that the source domain controller is using a valid DNS server forDNS services, and that the source domain controller's host record and CNAMErecord are correctly registered, using the DNS Enhanced versionof DCDIAG.EXE available on http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Verify that this destination domain controller is using a valid DNSserver for DNS services, by running the DNS Enhanced version of DCDIAG.EXEcommand on the console of the destination domain controller, as follows:%n%n dcdiag /test:dns%n%n 5) For further analysis of DNS error failures see KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nAdditional Data%nError value:%n %3 %4%n
0x80000829這個目錄分割至少已有下列天數未曾備份。%n%n目錄分割:%n%1%n%n「備份延遲間隔」(天):%n%2%n%n建議您盡可能經常備份,以便從意外的資料遺失復原。然而,如果至少已有「備份延遲間隔」天數未曾備份,則會每天記錄這個訊息,直到執行備份為止。您可以備份任何包含這個分割的複本。%n%n「備份延遲間隔」預設是設定成「標記存留期」的一半。如果想要變更預設「備份延遲間隔」,可透過新增下列登錄機碼的方式進行。%n%n「備份延遲間隔」(天) 登錄機碼:%n%3\\%4%n This directory partition has not been backed up since at least the following number of days.%n%nDirectory partition:%n%1%n%n'Backup latency interval' (days):%n%2%n%nIt is recommended that you take a backup as often as possible to recover from accidentalloss of data. However if you haven't taken a backup since at least the 'backup latency interval'number of days, this message will be logged every day until a backup is taken. You can takea backup of any replica that holds this partition.%n%nBy default the 'Backup latency interval' is set to half the 'Tombstone Lifetime Interval'. Ifyou want to change the default 'Backup latency interval', you could do so by adding thefollowing registry key.%n%n'Backup latency interval' (days) registry key:%n%3\\%4%n
0x8000082A%n未設定或無法讀取下列 FSMO 角色的擁有權。%n%n除非更正這個狀況,否則需要連絡 FSMO 操作主機的操作將會失敗。%n%nFSMO 角色: %1%n%n使用者動作:%n%n1. 決定哪一台伺服器應保留這個角色。%n2. 判斷是否已在 FSMO 角色持有者伺服器上正確設定這個角色。如果未設定這個角色,請使用 NTDSUTIL.EXE 傳輸或取得這個角色。這可以透過知識庫文章 255504與 324801 (位於 http://support.microsoft.com) 提供的步驟完成。%n3. 確認 FSMO 角色持有者伺服器與這台伺服器之間的 FSMO 分割複寫是否成功執行。 %nOwnership of the following FSMO role is not set or could not be read.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%n%nUser Action:%n%n1. Determine which server should hold the role in question.%n2. Determine whether the role is set properly on the FSMO role holder server. If the role is not set, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n3. Verify that replication of the FSMO partition between theFSMO role holder server and this server is occurring successfully.
0x8000082B%n下列 FSMO 角色的擁有權設定為已刪除或不存在的伺服器。%n%n除非更正這個狀況,否則需要連絡 FSMO 操作主機的操作將會失敗。%n%nFSMO 角色: %1%nFSMO 伺服器 DN: %2%n%n使用者動作:%n%n1. 決定哪一部伺服器應保留這個角色。%n2. 設定檢視可能已過期。如果最近已升級這部伺服器,請確認最近已從新的伺服器複寫設定分割。如果最近已降級這部伺服器,且已傳輸該角色,請確認這部伺服器最近已複寫分割 (包含最新的角色擁有權)。%n3. 判斷是否已在 FSMO 角色持有者伺服器上正確設定這個角色。如果未設定這個角色,請使用 NTDSUTIL.EXE 傳輸或取得這個角色。這可以透過知識庫文章 255504 與324801 (位於 http://support.microsoft.com) 提供的步驟完成。%n4. 確認 FSMO 角色持有者伺服器與這台伺服器之間的 FSMO 分割複寫是否成功執行。%n%n下列操作可能會受到影響:%n架構: 您將無法再修改此樹系的架構。%n架構命名: 您將無法再新增或移除此樹系的網域。%nPDC: 您將無法再執行網域主控站操作,例如非 Active Directory 網域服務帳戶的群組原則更新與密碼重設。%nRID: 您將無法再為新的使用者帳戶、電腦帳戶或安全性群組配置新的安全性識別碼。%n基礎結構: 如果跨網域名稱參照 (例如萬用群組成員資格) 的目標物件移動或重新命名,則不會正確更新跨網域名稱參照。 %nOwnership of the following FSMO role is set to a server which is deleted or does not exist.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%nFSMO Server DN: %2%n%nUser Action:%n%n1. Determine which server should hold the role in question.%n2. Configuration view may be out of date. If the server in question has been promoted recently,verify that the Configuration partition hasreplicated from the new server recently. If the server in question has been demoted recently and therole transferred, verify that this server has replicated the partition (containing the latest roleownership) lately.%n3. Determine whether the role is set properly on the FSMO role holder server. If the role is not set, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n4. Verify that replication of the FSMO partition between theFSMO role holder server and this server is occurring successfully.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082C%n這部伺服器是下列 FSMO 角色的擁有者,但並非有效。因為這部伺服器已重新啟動,因此並未以任何它的協力電腦成功複寫包含 FSMO 的分割。複寫錯誤使得這個角色的驗證失敗。%n%n除非更正這個狀況,否則需要連絡 FSMO 操作主機的操作將會失敗。%n%nFSMO 角色: %1%n%n使用者動作:%n%n1. 初始同步是系統啟動時最先完成的複寫。初始同步的失敗可能是 FSMO 角色無法驗證的原因。您可以在知識庫文章 305476 取得這個程序的說明。%n2. 這部伺服器有一或多部複寫協力電腦,而所有這些協力電腦的複寫都失敗。請使用命令repadmin /showrepl 顯示複寫錯誤。請修正有問題的錯誤。例如,IP 連線性、DNS名稱解析或安全性驗證的問題,都可能導致複寫不成功。%n3. 在極少數的情況中,可能會發生所有複寫協力電腦都離線的狀況 (可能是因為維護或災害復原),此時您可以強制驗證該角色。若要這樣做,您可以使用 NTDSUTIL.EXE將該角色拿取至相同的伺服器。這可以透過知識庫文章 255504 與 324801 (位於http://support.microsoft.com) 提供的步驟完成。%n%n下列操作可能會受到影響:%n架構: 您將無法再修改這個樹系的架構。%n網域命名: 您將無法再新增網域至此樹系或從這個樹系移除網域。%nPDC: 您將無法再執行網域主控站操作,例如非 Active Directory 網域服務帳戶的群組原則更新與密碼重設。%nRID: 您將無法再為新的使用者帳戶、電腦帳戶或安全性群組配置新的安全性識別碼。%n基礎結構: 如果跨網域名稱參照 (例如萬用群組成員資格) 的目標物件移動或重新命名,則不會正確更新跨網域名稱參照。 %nThis server is the owner of the following FSMO role, but does not consider it valid. For thepartition which contains the FSMO, this server has not replicated successfully with any of itspartners since this server has been restarted. Replication errors are preventing validation ofthis role.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%n%nUser Action:%n%n1. Initial synchronization is the first early replications done by a system as it is starting. A failure to initially synchronize may explain why a FSMO role cannot be validated. This process is explained in KB article 305476.%n2. This server has one or more replication partners, and replication is failing for all of thesepartners. Use the command repadmin /showrepl to display the replication errors. Correct the errorin question. For example there maybe problems with IP connectivity, DNS name resolution, orsecurity authentication that are preventing successful replication.%n3. In the rare event that all replication partners are expected to be offline (for example, because of maintenance or disaster recovery), you can force the role to be validated. This can be done by using NTDSUTIL.EXE to seize the role to the same server. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082D%n做為 FSMO 角色擁有者的遠端伺服器沒有回應。這部伺服器最近並未使用 FSMO 角色複寫。%n%n除非更正這個狀況,否則需要連絡 FSMO 操作主機的操作將會失敗。%n%nFSMO 角色: %1%nFSMO 伺服器 DN: %2%n延遲閾值 (小時): %3%n上次成功複寫之後的經過時間 (小時): %4%n%n使用者動作:%n%n這部伺服器並未使用 FSMO 角色持有者伺服器成功複寫。%n1. FSMO 角色持有者伺服器可能關機或沒有回應。請使用這部伺服器找出問題。%n2. 判斷是否已在 FSMO 角色持有者伺服器上正確設定這個角色。如果需要調整角色,請使用 NTDSUTIL.EXE 傳輸或取得角色。這可以透過知識庫文章 255504 與324801 (位於 http://support.microsoft.com) 提供的步驟完成。%n3. 如果 FSMO 角色持有者伺服器用來做為網域控制站,但沒有降級成功,則代表該伺服器的物件仍會位於樹系中。如果網域控制站重新安裝過作業系統,或是執行強制移除,就會發生這個狀況。這些殘留的物件應使用 NTDSUTIL.EXE 中繼資料清除功能移除。%n4. FSMO 角色持有者可能不是直接的複寫協力電腦。如果它是間接或可轉移協力電腦,則複寫資料必須透過一或多個中繼複寫協力電腦流動。端對端複寫的總延遲應小於複寫延遲閾值,否則會在完成前報告這個警告。%n5. 複寫在 FSMO 角色持有者伺服器與這部伺服器之間的伺服器路徑某處被封鎖。請參閱您的樹系拓撲計畫,判斷這些伺服器之間可能的複寫路由。請在每台伺服器使用repadmin /showrepl 檢查複寫狀態。%n%n下列操作可能會受到影響:%n架構: 您將無法再修改此樹系的架構。%n架構命名: 您將無法再新增或移除此樹系的網域。%nPDC: 您將無法再執行網域主控站操作,例如非 Active Directory 網域服務帳戶的群組原則更新與密碼重設。%nRID: 您將無法再為新的使用者帳戶、電腦帳戶或安全性群組配置新的安全性識別碼。%n基礎結構: 如果跨網域名稱參照 (例如萬用群組成員資格) 的目標物件移動或重新命名,則不會正確更新跨網域名稱參照。 %nThe remote server which is the owner of a FSMO role is not responding. This server has notreplicated with the FSMO role owner recently.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%nFSMO Server DN: %2%nLatency threshold (hours): %3%nElapsed time since last successful replication (hours): %4%n%nUser Action:%n%nThis server has not replicated successfully with the FSMO role holder server.%n1. The FSMO role holder server may be down or not responding. Please address the problem withthis server.%n2. Determine whether the role is set properly on the FSMO role holder server. If the role needs to be adjusted, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n3. If the FSMO role holder server used to be a domain controller, but was not demoted successfully,then the objectsrepresenting that server are still in the forest. This can occur if a domain controller has itsoperating system reinstalled or if a forced removal is performed. These lingering state objectsshould be removed using the NTDSUTIL.EXE metadata cleanup function.%n4. The FSMO role holder may not be a direct replication partner. If it is an indirect ortransitive partner, then there are one or more intermediate replication partners through whichreplication data must flow. The total end to end replication latency should be smaller than thereplication latency threshold, or else this warning may be reported prematurely.%n5. Replication is blocked somewhere along the path of servers between the FSMO role holderserver and this server. Consult your forest topology plan to determine the likely route forreplication between these servers. Check the status of replication using repadmin /showrepl ateach of these servers.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082E效能警告: 套用變更至下列物件時延遲複寫。如果經常發生這個訊息,表示複寫非常緩慢,而且伺服器難以維持變更。%n物件 DN: %1%n%n物件 GUID: %2%n%n分割 DN: %3%n%n伺服器: %4%n%n經過時間 (秒): %5%n%n%n使用者動作%n%n一般而言,會看見這個延遲是因為這個物件非常大 (無論是大小、值或值的數目)。您應該先考慮是否可變更應用程式以減少此物件儲存的資料量,或值的數目。如果這是大型群組或通訊群組清單,您可以考慮將樹系功能等級提高為 Windows Server 2003或更新版本,因為這樣就可以讓複寫更有效率。您應該評估伺服器平台的記憶體與處理能力是否能提供足夠的效能。最後,您可以考慮微調 Active Directory 網域服務資料庫,移動資料庫並記錄到個別的分割。%n%n如果您要變更警告限制,登錄機碼如下所示。零值會停用檢查。%n%n其他資料%n%n警告限制 (秒): %6%n%n限制登錄機碼: %7%n Performance warning: replication was delayed while applying changes to the following object. If thismessage occurs frequently, it indicates that the replication is occurring slowly and that the servermay have difficulty keeping up with changes.%nObject DN: %1%n%nObject GUID: %2%n%nPartition DN: %3%n%nServer: %4%n%nElapsed Time (secs): %5%n%n%nUser Action%n%nA common reason for seeing this delay is that this object is especially large, either in the sizeof its values, or in the number of values. You should first consider whether the application canbe changed to reduce the amount of data stored on the object, or the number of values. If this isa large group or distribution list, you might consider raising the forest functional level to Windows Server2003 or greater, since this will enable replication to work more efficiently. You should evaluate whether theserver platform provides sufficient performance in terms of memory and processing power. Finally, youmay want to consider tuning the Active Directory Domain Services database by moving the database and logs to separatedisk partitions.%n%nIf you wish to change the warning limit, the registry key is included below. A value of zero willdisable the check.%n%nAdditional Data%n%nWarning Limit (secs): %6%n%nLimit Registry Key: %7%n
0x80000843樹系功能等級不夠高,無法在安裝目錄期間完成新增應用程式目錄分割。因此,指定的應用程式目錄分割將不會在安裝期間加入這個 Active Directory 網域控制站。%n如果您要對這台伺服器製作一份應用程式目錄分割的複本,您可以在安裝完成後,重新新增這些應用程式分割。%n%n%n內部識別碼:%n%1%n%n The forest functional level is not high enough to complete addition of application directorypartitions during installation of the directory. Therefore specified application directory partitions will not be added to this Active Directory Domain Controller during installation.%nIf you would like to make this server a replica of an application directory partition, you could re-add these application partition after the installation is complete.%n%n%nInternal ID:%n%1%n%n
0x8000084FInternal event: The local Active Directory Domain Services was unable to verify or update the state of the phantom object 1 (error %2). The phantom will be checked at a later time. Internal event: The local Active Directory Domain Services was unable to verify or update the state of the phantom object 1 (error %2). The phantom will be checked at a later time.
0x80000850Internal event: The local Active Directory Domain Services was unable to delete the obsolete column %1 because the column is in use in an index. If this situation persists after the Active Directory Domain Services is restarted, it may indicate a database consistency problem. Internal event: The local Active Directory Domain Services was unable to delete the obsolete column %1 because the column is in use in an index. If this situation persists after the Active Directory Domain Services is restarted, it may indicate a database consistency problem.
0x80000856內部事件: 目前的廢棄項目蒐集間隔小於最小值。%n%n目前的廢棄項目蒐集間隔 (小時):%n%1%n最小值:%n%2%n新值:%n%3%n%n因此,廢棄項目蒐集間隔已設定為新值。 Internal event: The current garbage collection interval is smaller than the minimum value.%n%nCurrent garbage collection interval (hours):%n%1%nMinimum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value.
0x80000857Internal event: An attempt to add the following value to the following attribute was detected. This value already exists on some object in the local Active Directory Domain Services database. Active Directory Domain Services does not prevent such duplicate values. Duplicate values of this attribute in the Active Directory Domain Services database may lead to error conditions in applications that rely on this attribute. The attempt to add the duplicate value may have succeeded.%n%nAttribute name:%n%1%nAttribute value:%n%2 Internal event: An attempt to add the following value to the following attribute was detected. This value already exists on some object in the local Active Directory Domain Services database. Active Directory Domain Services does not prevent such duplicate values. Duplicate values of this attribute in the Active Directory Domain Services database may lead to error conditions in applications that rely on this attribute. The attempt to add the duplicate value may have succeeded.%n%nAttribute name:%n%1%nAttribute value:%n%2
0x8000085F已經啟用此 DC 的某個選用功能。不過,樹系的功能等級與此選用功能的完整行為不相容。%n%n發生這種狀況的原因應該是由於延遲將樹系功能等級的變更複寫至此 Active Directory 網域控制站,不過本身應該會自動修正。若此狀況依然存在,可能需要手動操作。%n%n使用者動作%n將樹系的功能等級至少提升至所需的最低功能等級。%n%n選用功能: %1%n所需的最低功能等級: %2%n目前的功能等級: %3%n An optional feature is enabled on this DC. However, the functional level of the forest is incompatible with the complete behavior of this optional feature.%n%nThis condition could be due to a delay in replication to this Active Directory Domain Controller of a change to the functional level of the forest, and may correct itself automatically. If this condition persists, manual intervention may be necessary.%n%nUser Action%nRaise the functional level of the forest to at least the minimum required functional level.%n%nOptional feature: %1%nMinimum required functional level: %2%nCurrent functional level: %3%n
0x80000860本機網域控制站已中斷下列遠端網域控制站的複寫,因為發現要立即回收記憶體的連結值已變更。若執行此複寫,可能會導致延遲連結值。本機網域控制站將立即起始記憶體回收週期。%n在本機順利回收該物件的記憶體後,才能繼續遠端網域控制站的複寫。%n%n遠端網域控制站: %n%2%n包含要回收記憶體之連結值的本機物件: %n%1%n%n使用者動作%n若持續發生此狀況,請查看事件記錄檔,了解可能的系統或記憶體回收錯誤。 The local domain controller interrupted replication with the following remote domain controller because it identified a change to a link value where the link value is to be garbage collected now. If this replication took place, it could cause a lingering linked value. The local domain controller will initiate an immediate garbage collection cycle.%nReplication with the remote domain controller cannot continue until the object has been successfully garbage collected locally.%n%nRemote domain controller: %n%2%nLocal object holding the link value to be garbage collected: %n%1%n%nUser Action%nIf this condition persists, check the event log for possible system or garbage collection errors.
0x80000861本機網域控制站已中斷下列遠端網域控制站的複寫,因為發現要立即回收記憶體的物件已變更。若執行此複寫,可能會導致延遲物件。本機網域控制站將立即起始記憶體回收週期。%n在本機順利回收該物件的記憶體後,才能繼續遠端網域控制站的複寫。%n%n遠端網域控制站: %n%2%n要回收記憶體的本機物件: %n%1%n%n使用者動作%n若持續發生此狀況,請查看事件記錄檔,了解可能的系統或記憶體回收錯誤。 The local domain controller interrupted replication with the following remote domain controller because it identified a change to an object where the object is to be garbage collected now. If this replication took place, it could cause a lingering object. The local domain controller will initiate an immediate garbage collection cycle.%nReplication with the remote domain controller cannot continue until the object has been successfully garbage collected locally.%n%nRemote domain controller: %n%2%nLocal object to be garbage collected: %n%1%n%nUser Action%nIf this condition persists, check the event log for possible system or garbage collection errors.
0x80000863Internal event: The local Active Directory Domain Services tried to detect and fix any renamed ncName attribute in crossRef objects. But Active Directory Domain Services failed when processing a crossRef (error %2). The crossRef will be checked again at later time.%n%nCrossRef object: %n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: The local Active Directory Domain Services tried to detect and fix any renamed ncName attribute in crossRef objects. But Active Directory Domain Services failed when processing a crossRef (error %2). The crossRef will be checked again at later time.%n%nCrossRef object: %n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0x8000087A偵測到世代識別碼變更。%n%n在 DS 快取的世代識別碼 (舊值):%n%1%nVM 中目前的世代識別碼 (新值):%n%2%n%n在使用虛擬機器快照後、虛擬機器匯入作業後或即時移轉作業後發生的世代識別碼變更。Active Directory 網域服務將建立新的引動識別碼以復原網域控制站。虛擬的網域控制站不應使用虛擬機器快照來還原。要還原或復原 Active Directory 網域服務資料庫的內容,支援的方法是還原以 Active Directory 網域服務感知備份應用程式建立的系統狀態備份。 A Generation ID change has been detected.%n%nGeneration ID cached in DS (old value):%n%1%nGeneration ID currently in VM (new value):%n%2%n%nThe Generation ID change occurs after the application of a virtual machine snapshot, after a virtual machine import operation or after a live migration operation. Active Directory Domain Services will create a new invocation ID to recover the domain controller. Virtualized domain controllers should not be restored using virtual machine snapshots. The supported method to restore or rollback the content of an Active Directory Domain Services database is to restore a system state backup made with an Active Directory Domain Services aware backup application.
0x80000884無法設定網域控制站電腦物件的 msDS-GenerationId 屬性。%n%n其他資料%n失敗碼:%n%1 Failed to set the msDS-GenerationId attribute of the Domain Controller's computer object.%n%nAdditional Data%nFailure code:%n%1
0x8000089B上一個虛擬網域控制站複製作業失敗。這是上次複製作業後第一次重新開機,因此這應該是複製重試。但是,虛擬網域控制站複製設定檔不存在。Active Directory 網域服務將開機到標準模式。無法保證還原之網域控制站的狀態。%n%n若虛擬網域控制站複製失敗,將無法確定失敗之網域控制站的狀態。建議您重試複製,或捨棄失敗的映像。 Last virtual domain controller cloning failed. This is the first reboot since then so this should be a re-try of the cloning. However, virtual domain controller clone configuration file does not exist. Active Directory Domain Services will boot up normally. The state of the restored domain controller is not guaranteed.%n%nIf virtual domain controller cloning failed, the state of the failed domain controller is uncertain. It's recommended to either retry the cloning or discard the failed image.
0x80000962Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4 Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x80000967此「Active Directory 網域服務」伺服器找不到 \"%1\" 選用功能物件。沒有跡象顯示系統將儲存 \"%1\" 選用功能。請建立 \"%1\" 選用功能物件。 This Active Directory Domain Services server was unable to locate the \"%1\" optional feature object. No indication that the \"%1\" optional feature is will be saved. Create the \"%1\" optional feature object.
0x800009CD目錄服務無法開啟 TCP 專用連接埠。%n%n其他資料:%n連接埠號碼:%n%1%n錯誤值:%n%2 %3 The Directory Service failed to open a TCP port for exclusive use.%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3
0x800009D0無法建立到下列伺服器的相互驗證連線。將會以較低的驗證層級重試連線。%nDSA:%n%1%n服務主體名稱:%n%5%n%n額外資訊:%n錯誤值:%n%3 %2%n%n使用者動作:%n可藉由更新下列登錄機碼和/或在 AD DS 裡藉由在設定分割上設定適當的 msDS-ReplAuthenticationMode 值來強制相互驗證。%n登錄機碼:%n%6%n內部資訊:%n%4 A mutually authenticated connection could not be established to the following server. This connection will beretried at a lower authentication level.%nDSA:%n%1%nService Principal Name:%n%5%n%nAdditional Data:%nError value:%n%3 %2%n%nUser Action:%nMutual authentication can be enforced by updating the following registry key and/or in AD DS by settingthe appropriate msDS-ReplAuthenticationMode value on the configuration partition.%nRegistry Key:%n%6%nInternal Info:%n%4
0x800009D7如果要在匯入連線上能成功地相互驗證就必須用下列位置裡的指令碼來更新下列帳戶的服務主體名稱。%n%n位置:%n%2%n帳戶:%n%1%n%n使用者動作:%n此指令碼必須是由該帳戶的網域管理員來執行。 A script is available at the following location to update the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nLocation:%n%2%nAccount:%n%1%n%nUser Action:%nThis script must be run by a domain administrator for the account in question.
0x800009D9Active Directory 網域服務無法初始稽核安全性系統。將繼續運行並停用稽核。將不產生安全性稽核。%n%n其他資料:%n錯誤值:%n%1 %2 Active Directory Domain Services was unable to initialize auditing security system. It will run with auditing disabled.No security audits will be generated.%n%nAdditional Data:%nError value:%n%1 %2
0x800009E8目錄伺服器無法更新 Active Directory 網域服務的 AD DS serviceConnectionPoint物件。將會重試這項操作。%n%n其他資料%nSCP 物件 DN:%n%1%n錯誤值:%n%2 %3%n伺服器錯誤:%n%4%n內部識別碼:%n%5%nAD DS 服務帳戶:%n%6%n%n使用者動作%n如果 AD DS 是以 Local Service 帳戶執行,將無法更新 Active Directory 網域服務中的資料。請考慮將 AD DS 服務帳戶變更為 NetworkService 或網域帳戶。%n%n如果 AD DS 是以網域使用者帳戶執行,請確定這個帳戶有足夠的權限可更新serviceConnectionPoint 物件。%n%n設定 SCP 發佈設定物件上的 msDS-DisableForInstances 屬性,可停用此執行個體的 ServiceConnectionPoint 物件發佈。 The directory server has failed to update the AD DS serviceConnectionPoint object in Active Directory Domain Services.This operation will be retried.%n%nAdditional Data%nSCP object DN:%n%1%nError value:%n%2 %3%nServer error:%n%4%nInternal ID:%n%5%nAD DS service account:%n%6%n%nUser Action%nIf AD DS is running under a local service account, it will be unable to update the data in Active Directory Domain Services.Consider changing the AD DS service account to either NetworkService or a domain account.%n%nIf AD DS is running under a domain user account, make sure this account has sufficient rights to update theserviceConnectionPoint object.%n%nServiceConnectionPoint object publication can be disabled for this instance by setting msDS-DisableForInstancesattribute on the SCP publication configuration object.
0x800009E9目錄伺服器無法建立 Active Directory 網域服務的 AD DS serviceConnectionPoint物件。將會重試這項操作。%n%n其他資料%nSCP 物件 DN:%n%1%n錯誤值:%n%2 %3%n伺服器錯誤:%n%4%n內部識別碼:%n%5%nAD DS 服務帳戶:%n%6%n%n使用者動作%n如果 AD DS 是以 Local Service 帳戶執行,將無法更新 Active Directory 網域服務中的資料。請考慮將 AD DS 服務帳戶變更為 NetworkService 或網域帳戶。%n%n如果 AD DS 是以網域使用者帳戶執行,請確定這個帳戶有足夠的權限可建立serviceConnectionPoint 物件。%n%n設定 SCP 發佈設定物件上的 msDS-DisableForInstances 屬性,可停用此執行個體的 ServiceConnectionPoint 物件發佈。 The directory server has failed to create the AD DS serviceConnectionPoint object in Active Directory Domain Services.This operation will be retried.%n%nAdditional Data%nSCP object DN:%n%1%nError value:%n%2 %3%nServer error:%n%4%nInternal ID:%n%5%nAD DS service account:%n%6%n%nUser Action%nIf AD DS is running under a local service account, it will be unable to update the data in Active Directory Domain Services.Consider changing the AD DS service account to either NetworkService or a domain account.%n%nIf AD DS is running under a domain user account, make sure this account has sufficient rights to create theserviceConnectionPoint object.%n%nServiceConnectionPoint object publication can be disabled for this instance by setting msDS-DisableForInstancesattribute on the SCP publication configuration object.
0x800009EA目錄伺服器偵測到用來執行此服務的服務帳戶已變更。%n%n若相同樹系中的兩個或多個 Active Directory 網域服務執行個體同時變更用來執行那些執行個體的服務帳戶,則複寫會失敗。%n%n其他資料%n舊的服務帳戶:%n%1%n新的服務帳戶:%n%2%n%n使用者動作%n如需有關這些可能的複寫失敗與這些失敗之更正方式的詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=92860。 The directory server has detected that the service account used to run this service has been changed.%n%nReplication failures may occur if two or more Active Directory Domain Services instances in the same forest simultaneously change the service accounts under which those instances are running.%n%nAdditional Data%nOld service account:%n%1%nNew service account:%n%2%n%nUser Action%nFor more information on these potential replication failures and how to correct them if they occur, please see http://go.microsoft.com/fwlink/?LinkId=92860.
0x800009F1您已為此 Active Directory 網域控制站選取了系統服務帳戶。因為此電腦不是網域的成員之一,所以此執行個體將無法使用此服務帳戶,在其他電腦上使用 AD DC 複寫資料。 You have selected a system service account for this Active Directory Domain Controller. Because this computer is not a member of a domain, this instance will not be able to replicate data with AD DC on other computers while using this service account.
0x80000A10目錄服務已回復移除。此目錄服務可能會需要幾分鐘時間才能恢復完整功能。%n%n使用者動作:%n停止並重新啟動服務。 The directory service has rolled back the removal. This directory service might take several minutes to become fully operational.%n%nUser Action:%nStop and restart the service.
0x80000B02目錄服務無法開啟 UDP 專用連接埠。%n%n其他資料:%n連接埠號碼:%n%1%n錯誤值:%n%2 %3%nIP 位址%n %4 The Directory Service failed to open a UDP port for exclusive use.%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3%nIP Address%n %4
0x80000B0C電腦帳戶 %1 不是 Active Directory 網域控制站帳戶。 The computer account %1 is not an Active Directory Domain Controller account.
0x80000B13本機目錄服務在下列伺服器物件偵測到的 serverReference 值不正確。%n%n伺服器物件:%n%1%n預期值:%n%2 The local directory service has detected an incorrect serverReference value on the following server object.%n%nServer object:%n%1%nExpected value:%n%2
0x80000B14未使用的訊息。 unused message.
0x80000B19Active Directory 網域服務備份將會失敗,因為使用者在備份過程中要求停止Active Directory 網域服務。AD DS 啟動時的呼叫識別碼可能會變更。%n%n使用者動作%n確定這不會經常發生。請檢查是否有指令檔同時執行系統狀態備份而停止 AD DS服務。%n The Active Directory Domain Services backup will be failed, because the user requested the Active Directory Domain Services stop during the backup process. The invocation ID may be changed on AD DS startup.%n%nUser Action%nEnsure this does not regularly occur. Check that scripts are not running an system state backup concurrently with stopping the AD DS service.%n
0x80000B1C知識一致性檢查程式找到本機唯讀目錄服務的複寫連線,但是來源伺服器沒有回應或未複寫。將會選擇新的來源伺服器,並更新可寫入的目錄服務執行個體。%n%n其他資料%n連線: %n%1%n來源伺服器: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the source server is not responsive or not replicating. A new source server will be chosen and a writable directory service instance will be updated.%n%nAdditional Data%nConnection: %n%1%nSource Server: %n%2%n
0x80000B24LDAP VLV 排序要求使用 PHABVIEW 索引。但是索引不存在。%n LDAP VLV sort request to use PHABVIEW index. Index does not exist.%n
0x80000B33Internal event: Failed building Address Book hierarchy table. Exceeded Address book nesting limit of 50. Internal event: Failed building Address Book hierarchy table. Exceeded Address book nesting limit of 50.
0x80000B36目錄服務無法針對 LDAPS 連線在憑證存放區建立變更監視。%n%n其他資料:%n錯誤值:%n%1%n憑證存放區:%n%2%n The Directory Service could not establish change monitoring on the certificate store for LDAPS connections.%n%nAdditional data:%nError value:%n%1%nCertificate store:%n%2%n
0x80000B37目錄服務無法針對 LDAPS 連線在憑證存放區建立變更監視。%2 憑證存放區無法開啟,可能不存在。%n%n其他資料:%n錯誤值:%n%1%n The Directory Service could not establish change monitoring on the certificate store for LDAPS connections.The %2 certificate store could not be opened, and may not exist.%n%nAdditional data:%nError value:%n%1%n
0x80000B3D在 Active Directory 網域服務複寫週期期間,指定的遠端網域控制站 (DC) 指出複寫要求中本機 DC 指定的最新狀態向量無效。不過,本機 DC 的最新狀態向量已確認為有效。%n%n遠端 DC:%n%1%n分割:%n%2%n During an Active Directory Domain Services replication cycle, the specified remote domain controller (DC) indicated that theup-to-dateness vector specified by the local DC in a replication request was invalid.However, the local DC's up-to-dateness vector was verified to be valid.%n%nRemote DC:%n%1%nPartition:%n%2%n
0x80000B3E在 Active Directory 網域服務複寫要求期間,本機網域控制站 (DC) 偵測到指定分割有無效的本機最新狀態向量。%n%n如果不立即解決,這個情況會造成此 DC 的 Active Directory 網域服務資料庫產生不一致。%n使用者已選擇自己承受風險而忽略這個問題。%n使用者動作:%n強制降級 DC。%n%n分割:%n%1%n During an Active Directory Domain Services replication request, the local domain controller (DC) detected an invalid localup-to-dateness vector for the specified partition.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this DC.%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nForcibly demote the DC.%n%nPartition:%n%1%n
0x80000B46透過將伺服器設定為拒絕未要求簽署 (完整性驗證) 的 SASL (交涉、Kerberos、NTLM 或摘要) LDAP 繫結,以及在純文字 (非 SSL/TLS 加密) 連線上執行的 LDAP 簡單繫結,可大幅強化此目錄伺服器的安全性。即使沒有用戶端使用這種繫結,設定此伺服器拒絕它們也將改善此伺服器的安全性。%n%n有些用戶端目前可能依賴未簽署的 SASL 繫結或 LDAP 簡單繫結 (透過非 SSL/TLS 連線),若變更此組態,這些用戶端將會停止運作。為了協助識別這些用戶端,如果發生這種繫結,此目錄伺服器每 24 小時將記錄一次摘要事件,指出發生多少這種繫結。我們鼓勵您設定那些用戶端不要使用這種繫結。一旦一段期間都未觀察到這種事件,建議您設定伺服器拒絕這種繫結。%n%n如需有關如何變更伺服器組態的詳細資料和資訊,請參閱 http://go.microsoft.com/fwlink/?LinkID=87923。%n%n您可以啟用其他記錄來記錄用戶端進行這種繫結的事件,包括用戶端進行繫結的相關資訊。若要這樣做,請將「LDAP 介面事件」事件記錄類別的設定提升至層級 2 或更高。 The security of this directory server can be significantly enhanced by configuring the server to reject SASL (Negotiate,Kerberos, NTLM, or Digest) LDAP binds that do not request signing (integrity verification) and LDAP simple binds thatare performed on a clear text (non-SSL/TLS-encrypted) connection. Even if no clients are using such binds,configuring the server to reject them will improve the security of this server.%n%nSome clients may currently be relying on unsigned SASL binds or LDAP simple binds over a non-SSL/TLS connection,and will stop working if this configuration change is made. To assist in identifying these clients, if such binds occur thisdirectory server will log a summary event once every 24 hours indicating how many such bindsoccurred. You are encouraged to configure those clients to not use such binds. Once no such events are observedfor an extended period, it is recommended that you configure the server to reject such binds.%n%nFor more details and information on how to make this configuration change to the server, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nYou can enable additional logging to log an event each time a client makes such a bind, includinginformation on which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.
0x80000B47%n在前 24 小時期間,有些用戶端嘗試執行 LDAP 繫結,這些繫結是下列之一:%n(1) 未要求簽署 (完整性驗證) 的 SASL (交涉、Kerberos、NTLM 或摘要) LDAP 繫結; 或%n(2) 在純文字 (非 SSL/TLS 加密) 連線執行的 LDAP 簡單繫結%n%n此目錄伺服器目前並未設定拒絕這種繫結。藉由設定伺服器拒絕這種繫結,可大幅強化目錄伺服器的安全性。如需有關如何變更伺服器組態的詳細資料和資訊,請參閱 http://go.microsoft.com/fwlink/?LinkID=87923。%n%n過去 24 小時收到這些繫結個數的摘要資訊如下。%n%n您可以啟用其他記錄來記錄每次用戶端進行這種繫結的事件。若要這樣做,請將「LDAP 介面事件」事件記錄類別的設定提升至層級 2 或更高。%n%n未使用 SSL/TLS 的情況下所執行的簡單繫結個數: %1%n在未使用簽署的情況下所執行的交涉/Kerberos/NTLM/摘要繫結個數: %2q %nDuring the previous 24 hour period, some clients attempted to perform LDAP binds that were either:%n(1) A SASL (Negotiate, Kerberos, NTLM, or Digest) LDAP bind that did not request signing (integrity validation), or%n(2) A LDAP simple bind that was performed on a clear text (non-SSL/TLS-encrypted) connection%n%nThis directory server is not currently configured to reject such binds. The security of this directory server can besignificantly enhanced by configuring the server to reject such binds. For more details and information on how to makethis configuration change to the server, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nSummary information on the number of these binds received within the past 24 hours is below.%n%nYou can enable additional logging to log an event each time a client makes such a bind, including informationon which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.%n%nNumber of simple binds performed without SSL/TLS: %1%nNumber of Negotiate/Kerberos/NTLM/Digest binds performed without signing: %2
0x80000B55知識一致性檢查程式 (KCC) 未刪除下列連線物件。%n%n物件:%n%1%n%n使用者動作%nKCC 未刪除這個連線物件以避免其他 Active Directory 網域控制站上的延遲連線物件。您應該在可寫入的 Active Directory 網域控制站上手動刪除這個連線物件。 The Knowledge Consistency Checker (KCC) did not delete the following Connection object.%n%nObject:%n%1%n%nUser Action%nThe KCC did not delete this Connection object to prevent lingering connection objects on other Active Directory Domain Controllers. This Connection object should be manually deleted on a writable Active Directory Domain Controller.
0x80000B56嘗試為下列磁碟分割寫入輸入同步處理成功的標記失敗。如果本機 Active Directory 網域控制站具有 FSMO 角色,則在解決這個錯誤之前會封鎖角色的驗證及使用。%n%n磁碟分割:%n%1%n%n其他資料%n錯誤值:%n %2 %3 An attempt to write a marker for inbound synchronization success for the following partition failed. If the local Active Directory Domain Controller holds a FSMO role, the validation and use of the role may be blocked until this error is resolved.%n%nPartition:%n%1%n%nAdditional Data%nError value:%n %2 %3
0x80000B5B已達 Active Directory 網域服務資料庫工作階段的最大數目,因此服務要求失敗。這通常是伺服器負載過高的徵兆,會導致使用 Active Directory 網域服務的應用程式發生偶發性錯誤。%n%n使用者動作%n(1) 確認未執行過多的活動負載。%n(2) 必要時,請增加 'Maximum Allocated EDB Sessions per Thread' 登錄參數,以增加每個執行緒的已配置工作階段數目。這將使 Active Directory 網域服務使用更多的記憶體。 The maximum number of Active Directory Domain Services database sessions was reached, causing a request to the service to fail. This is generally a symptom of high load on the server. It can result in sporadic errors in applications that use Active Directory Domain Services.%n%nUser Action%n(1) Check that an excessive activity load is not being performed.%n(2) If necessary, increase the number of allocated sessions per thread by increasing the 'Maximum Allocated EDB Sessions per Thread' registry parameter. This will result in Active Directory Domain Services using more memory.
0x80000B5DActive Directory 網域服務無法更新網域的功能等級,因為下列 Active Directory 網域控制站的功能等級,比要求的網域新功能等級低。%n%n物件:%n%1%nActive Directory 網域控制站的 NTDS 設定物件:%n%2 Active Directory Domain Services failed to update the functional level of the domain because the following Active Directory Domain Controller is at a lower functional level than the requested new functional level of the domain.%n%nObject:%n%1%nNTDS Settings object of Active Directory Domain Controller:%n%2
0x80000B5E新增 NTDS 設定物件的要求被拒,因為作業系統所支援的最高功能等級比網域的功能等級還要低。%n%n作業系統的最高功能等級:%n%1%n 網域功能等級:%n%2%n%n使用者動作%n安裝與本機「Active Directory 網域控制站」上網域功能等級相容的作業系統,或將網域的功能等級更新為此作業系統支援的相容功能等級。 The request to add a new NTDS Settings object was denied because the highest functional level supported by the operating system was lower than the functional level of the domain.%n%nHighest functional level of the operating system:%n%1%n domain functional level:%n%2%n%nUser Action%nInstall an operating system compatible with the functional level of the domain on the local Active Directory Domain Controller or update the functional level of the domain to be compatible with the functional level supported by this operating system.
0x80000B62記錄此事件處理連結值的目的地 Active Directory 網域控制站,更新下列來源物件。連結值指向目的地 Active Directory 網域控制站上處於回收狀態的目標物件。%n此事件表示修正步驟無法以想要的順序從來源 Active Directory 網域控制站,將目標物件複寫至此目的地 Active Directory 網域控制站。來源 Active Directory 網域控制站上更新的二進位檔案會解決以後發生的此狀況。%n如果來源 Active Directory 網域控制站最近沒有權威復原目標物件,則可以忽略此事件。%n如果來源 Active Directory 網域控制站最近有權威復原目標物件,則連結值會存在來源 Active Directory 網域控制站,但不會存在目的地 Active Directory 網域控制站,而且其樹系中的轉移複寫協力電腦設定為等待系統管理員採取修正步驟。%n%n來源物件 DN:%n%1%n來源 GUID:%n%2%n屬性:%n%3%n目標物件 DN:%n%4%n目標物件 GUID:%n%5%n來源 Active Directory 網域控制站:%n%6%n%n請在相同還原的 Active Directory 網域控制站上,重覆相同的權威復原操作。特別是權威復原包含目標物件的樹狀子目錄,或權威復原此事件中記錄的特定目標物件。 The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The link value refers to a target object that is in the recycled state on the destination Active Directory Domain Controller.%nThis event indicates that corrective steps failed to replicate the target object in the desired order from the source Active Directory Domain Controller to this destination Active Directory Domain Controller. Updated binaries on the source Active Directory Domain Controller will resolve this condition for future occurrences.%nIf the target object has not been recently authoritatively restored on the source Active Directory Domain Controller, you can ignore this event.%nIf the target object was recently authoritatively restored on the source Active Directory Domain Controller, then the link value will exist on the source Active Directory Domain Controller but not on the destination Active Directory Domain Controller and its transitive replication partners in the forest until an administrator takes corrective steps.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%nSource Active Directory Domain Controller:%n%6%n%nRepeat the same authoritative restore operation on the same restored Active Directory Domain Controller. Specifically, authoritatively restore the subtree containing the target object or authoritatively restore the specific target object cited in this event.
0x80000B65內部事件: Active Directory 網域服務不能回收下列已刪除的物件,這些物件在 Active Directory 網域服務資料庫中已到期。%n%n物件:%n%1%n%n使用者動作%n如果此錯誤持續發生,請在資料庫上執行語義分析檢查。%n%n其他資料%n錯誤值:%n%2 %4%n內部識別碼:%n%3 Internal event: Active Directory Domain Services could not recycle the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x80000B68Active Directory 網域服務無法開啟專用的 UDP 連接埠。這可能是因為該 UDP 連接埠已由另一個服務保留。如需如何保留 Active Directory 網域服務使用之連接埠的詳細資訊,請參閱知識庫文章 959215,網址是 http://go.microsoft.com/fwlink/?LinkId=145140。%n%n其他資料:%n連接埠號碼:%n%1%n錯誤值:%n%2 %3%nIP 位址%n %4 Active Directory Domain Services was unable to open a UDP port for exclusive use. This can be caused by the UDP port being reserved by another service. For information on how to reserve a port for Active Directory Domain Services use, please refer to KB Article 959215 at http://go.microsoft.com/fwlink/?LinkId=145140 .%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3%nIP Address%n %4
0x80000B6EActive Directory 網域服務已捨棄給定使用者的下列宣告,因為它們在目前的樹系中無效。%n%n使用者: %n%1%n宣告: %n%2%n請瀏覽 http://go.microsoft.com/fwlink/?LinkId=285865 取得疑難排解問題的其他協助。 Active Directory Domain Services dropped the following claim[s] for the given user because they are invalid in the current forest.%n%nUser: %n%1%nClaim[s]: %n%2%nPlease visit http://go.microsoft.com/fwlink/?LinkId=285865 for additional help troubleshooting the issue.
0x80000B81與先前結構描述變更關聯的索引變更仍擱置中。這是因為已設定整個樹系的 dSHeuristics 旗標。若設定此旗標,會在更新結構描述時停用現有屬性的自動索引編製作業。%n為確保此 AD DC 能有最佳化的效能,請強制執行索引編製作業。若 fDisableAutoIndexingOnSchemaUpdate 設定為 1,請在 schemaUpdateNow 上執行 rootDSE 屬性修改作業,並將它設定為 1。若 fDisableAutoIndexingOnSchemaUpdate 設定為2,請在 schemaUpdateIndicesNow 上執行 rootDSE 屬性修改作業,並將它設定為 1。您也可以透過將 dsHeuristics 的fDisableAutoIndexingOnSchemaUpdate 旗標重設為 0 來停用此行為; AD DC 會在收到此變更時自動重建索引。 Index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000B83嘗試擷取群組受管理的服務帳戶密碼失敗。%n%n群組受管理的服務帳戶物件: %n%1%n呼叫者 SID: %n%2%n呼叫者 IP: %n%3%n錯誤: %n%4 An attempt to fetch the password of a group managed service account failed.%n%nGroup Managed Service Account Object: %n%1%nCaller SID: %n%2%nCaller IP: %n%3%nError: %n%4
0x80000B84Active Directory 網域服務已捨棄給定使用者的下列無效宣告。%n%n使用者: %n%1%n宣告: %n%2 Active Directory Domain Services dropped the following invalid claim[s] for the given user.%n%nUser: %n%1%nClaim[s]: %n%2
0x80000B96LDAP 搜尋超過系統管理員設定的記憶體限制,且已透過非最佳化方式執行。%n請考慮簡化操作或使用 LDAP 原則提高 LDAP 記憶體限制。如需有關此原則的詳細資料,請參閱 http://go.microsoft.com/fwlink/?LinkId=272160。 An LDAP search exceeded the administratively configured memory limits and was executed without optimization.%nConsider simplifying the operation or raising the LDAP memory limits using LDAP policies.See http://go.microsoft.com/fwlink/?LinkId=272160 for more details on this policy.
0x80000B97正在延遲所有選擇性系統索引變更。 Any optional system index changes are being deferred.
0x80000B98與先前升級關聯的選擇性系統索引變更仍擱置中。這是因為已設定整個樹系 dSHeuristics 旗標 fDisableAutoIndexingOnSchemaUpdate。若設定此旗標,會停用選擇性系統索引的自動索引編製作業。%n為確保此 AD DC 能有最佳化的效能,請強制執行索引建立作業。若 fDisableAutoIndexingOnSchemaUpdate設定為 1,請在 schemaUpdateNow 上執行 rootDSE 屬性修改作業,並將它設定為 1。若fDisableAutoIndexingOnSchemaUpdate 設定為 2,請在 schemaUpdateIndicesNow 上執行 rootDSE 屬性修改作業,並將它設定為 1。您也可以透過將 dsHeuristics 的 fDisableAutoIndexingOnSchemaUpdate 旗標重設為 0 來停用此行為;AD DC 會在收到此變更時自動重建索引。 Optional system index changes associated with a previous upgrade are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of optional system indices.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000BA6複合索引包含未知的 OID。屬性: %1IndexName: %2尚未解析的 OID 位置: %3%n Compound index contains an unknown OID.Attribute: %1IndexName: %2Location of unresolved OID: %3%n
0x80000BA7複合索引包含不支援的屬性。屬性: %1IndexName: %2不支援的屬性: %3%n Compound index contains an unsupported attribute.Attribute: %1IndexName: %2Unsupported Attribute: %3%n
0x80000BA8與先前架構變更關聯的複合索引變更仍在擱置中。這是因為已設定整個樹系的 dSHeuristics 旗標fDisableAutoIndexingOnSchemaUpdate。若設定此旗標,會在更新架構時停用現有屬性的自動索引編製作業。%n為確保此 AD DC 能有最佳化的效能,請強制執行索引建立。若 fDisableAutoIndexingOnSchemaUpdate 設定為 1,請在 schemaUpdateNow 上執行 rootDSE 屬性修改作業,並將它設定為 1。若 fDisableAutoIndexingOnSchemaUpdate 設定為2,請在 schemaUpdateIndicesNow 上執行 rootDSE 屬性修改作業,並將它設定為 1。您也可以透過將 dsHeuristics 的fDisableAutoIndexingOnSchemaUpdate 旗標重設為 0 來停用此行為; AD DC 會在收到此變更時自動重建索引。 Compound index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000BAD內部事件: 「Active Directory 網域服務」正在針對下列 DirSyncSet 屬性建立新連結表格資料行。%n%n屬性識別碼:%n%1%n屬性名稱:%n%2%n表格類型:%n%3 Internal event: Active Directory Domain Services is in the process of creating a new link table column for the following DirSyncSet attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%nTable type:%n%3
0x80000BB0與先前架構變更關聯的 DirSync 索引變更仍在擱置中。這是因為已設定整個樹系的dSHeuristics 旗標 fDisableAutoIndexingOnSchemaUpdate。設定此旗標時,會停用結構描述更新時現有屬性的自動索引編製作業。%n為確保此 AD DC 能有最佳化的效能,請強制執行索引建立。若fDisableAutoIndexingOnSchemaUpdate 設定為 1,請在 schemaUpdateNow 上執行rootDSE 屬性修改作業,並將它設定為 1。若 fDisableAutoIndexingOnSchemaUpdate設定為 2,請在 schemaUpdateIndicesNow 上執行 rootDSE 屬性修改作業,並將它設定為 1。您也可以透過將 dsHeuristics 的 fDisableAutoIndexingOnSchemaUpdate 旗標重設為 0 來停用此行為; AD DC 會在收到此變更時自動重建索引。 DirSync index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0xC00003EBActive Directory 網域服務無法初始化。%n%n目錄服務無法修復這個錯誤。%n%n使用者動作%n請從備份媒體還原本機目錄服務。%n%n其他資料%n錯誤值:%n%1%2 Active Directory Domain Services could not be initialized.%n%nThe directory service cannot recover from this error.%n%nUser Action%nRestore the local directory service from backup media.%n%nAdditional Data%nError value:%n%1 %2
0xC00003F0知識一致性檢查程式 (KCC) 並未初始化。一致性更新到本機目錄服務的複寫拓撲已停用。重新啟動目錄服務前,將會一直使用先前的複寫拓撲。%n%n其他資料%n錯誤值:%n%1 %2 The Knowledge Consistency Checker (KCC) did not initialize. Consistency updates to the replication topology for the directory service have been disabled. The previous replication topology will be used until the directory service is restarted.%n%nAdditional Data%nError value:%n%1 %2
0xC00003F2沒有足夠的記憶體可用來處理記錄覆寫。嘗試配置下列的記憶體量失敗。%n%n記憶體配置 (位元組):%n%1%n%n因此,將不會處理覆寫。%n%n使用者動作%n如果要繼續處理,請增加可用的實體或虛擬記憶體量。 There is not enough memory to process logging overrides. An attempt to allocate the following amount of memory failed.%n%nMemory allocation (bytes):%n%1%n%nAs a result, no overrides will be processed.%n%nUser Action%nTo resume processing, increase the available amount of physical or virtual memory.
0xC00003F8Active Directory 網域服務無法初始化,因為無法載入架構。%n%n使用者動作%n重新啟動目錄服務,並重試這個工作。如果這個錯誤繼續發生,請從備份媒體中還原目錄服務。 Active Directory Domain Services could not be initialized because the schema could not be loaded.%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, restore the directory service from backup media.
0xC00003F9在架構初始化過程中,無法讀取首碼對應。%n%n這可能是因為資料庫損毀或不一致。%n%n使用者動作%n如果這個錯誤繼續發生,請從備份媒體還原目錄服務。%n%n其他資料%n錯誤值:%n%1 The prefix map could not be read during schema initialization.%n%nThis may be due to corruption or inconsistency of the database.%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%nAdditional Data%nError value:%n%1
0xC00003FA下列登錄位置中的 Active Directory 網域服務設定資訊已遺失。%n%n登錄機碼:%n%1%n%n使用者動作%n嘗試還原登錄資訊。如果這個錯誤繼續發生,請從備份媒體中還原目錄服務。 Active Directory Domain Services configuration information is missing from the following registry location.%n%nRegistry key:%n%1%n%nUser Action%nAttempt to restore the registry information. If this error continues to occur, restore the directory service from backup media.
0xC00003FBInternal error: Unable to remove attribute for the schema cache. Stop and restart the directory service and try again. Internal error: Unable to remove attribute for the schema cache. Stop and restart the directory service and try again.
0xC00003FDInternal error: Some internal configuration information could not be set. Reinstall Active Directory Domain Services. Internal error: Some internal configuration information could not be set. Reinstall Active Directory Domain Services.
0xC00003FEInternal event: There is not enough memory to create a cache for objects. The performance of Active Directory Domain Services will decrease considerably because this cache is ignored.%n%nUser Action%nIf this error continues to occur, restart the directory service. Internal event: There is not enough memory to create a cache for objects. The performance of Active Directory Domain Services will decrease considerably because this cache is ignored.%n%nUser Action%nIf this error continues to occur, restart the directory service.
0xC00003FFInternal error: Active Directory Domain Services could not retrieve or process data.%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nContext value:%n%1%nInternal ID:%n%2 Internal error: Active Directory Domain Services could not retrieve or process data.%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nContext value:%n%1%nInternal ID:%n%2
0xC0000400在目錄服務關機或重新啟動之後,知識一致性檢查程式 (KCC) 無法停止。%n%n其他資料%n錯誤值:%n%1%2 The Knowledge Consistency Checker (KCC) failed to stop after the directory service was shut down or restarted.%n%nAdditional Data%nError value:%n%1 %2
0xC0000401Internal error: Active Directory Domain Services could not retrieve the distinguished name for the following queried object.%n%nObject:%n%1%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, rename the object.%n%nAdditional Data%nError value:%n%2 Internal error: Active Directory Domain Services could not retrieve the distinguished name for the following queried object.%n%nObject:%n%1%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, rename the object.%n%nAdditional Data%nError value:%n%2
0xC0000403Internal error: Active Directory Domain Services could not retrieve the instanceType attribute for the following queried object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal error: Active Directory Domain Services could not retrieve the instanceType attribute for the following queried object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000404Internal error: Active Directory Domain Services could not retrieve the child object information for the following queried object.%n%nBase object:%n%1%n%nAdditional Data%nError value:%n%2 Internal error: Active Directory Domain Services could not retrieve the child object information for the following queried object.%n%nBase object:%n%1%n%nAdditional Data%nError value:%n%2
0xC0000406Internal error: Active Directory Domain Services could not add an attribute to an object because either the syntax defined for the attribute is incorrect or the object does not exist.%n%nSyntax:%n%1%nAttribute OID:%n%2%nAttribute name:%n%3%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%4 Internal error: Active Directory Domain Services could not add an attribute to an object because either the syntax defined for the attribute is incorrect or the object does not exist.%n%nSyntax:%n%1%nAttribute OID:%n%2%nAttribute name:%n%3%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%4
0xC0000408Internal event: Active Directory Domain Services could not find the governsID attribute for the following schema class.%n%nSchema class:%n%1%n%nUser Action%nRestart the directory service and try this task again. Internal event: Active Directory Domain Services could not find the governsID attribute for the following schema class.%n%nSchema class:%n%1%n%nUser Action%nRestart the directory service and try this task again.
0xC0000409Internal error: Active Directory Domain Services could not store schema class information to the cache. This local computer might have a memory allocation problem.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart this local computer. Internal error: Active Directory Domain Services could not store schema class information to the cache. This local computer might have a memory allocation problem.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart this local computer.
0xC000040AInternal error: Active Directory Domain Services could not remove the following class from the schema cache.%n%nClass:%n%2%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%1 Internal error: Active Directory Domain Services could not remove the following class from the schema cache.%n%nClass:%n%2%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%1
0xC000040BInternal error: Active Directory Domain Services could not find the attributeID attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media. Internal error: Active Directory Domain Services could not find the attributeID attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.
0xC000040CInternal error: Active Directory Domain Services could not find the attributeSyntax attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this continues to occur, restore the directory service from backup media. Internal error: Active Directory Domain Services could not find the attributeSyntax attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this continues to occur, restore the directory service from backup media.
0xC000040DInternal error: Active Directory Domain Services could not find the following attribute for the queried object.%n%nAttribute:%n%1%nObject:%n%2 Internal error: Active Directory Domain Services could not find the following attribute for the queried object.%n%nAttribute:%n%1%nObject:%n%2
0xC000040EActive Directory 網域服務找不到代表這個目錄服務執行個體的 NTDS 設定物件。%n%n%nNTDS 設定物件:%n%1%n%n%nActive Directory 網域服務將嘗試繼續。 %n%n%n使用者動作%n如果這個錯誤繼續發生,請從備份媒體還原這個目錄服務。%n%n%n額外資訊%n內部識別碼:%n%2 Active Directory Domain Services could not find the NTDS Settings object representing this instance of the directory service.%n%n%nNTDS Settings object:%n%1%n%n%nActive Directory Domain Services will attempt to continue.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Information%nInternal ID:%n%2
0xC000040FInternal event: Active Directory Domain Services could not process the following object.%n%nObject:%n%1%n%nUser Action%nIncrease physical memory or virtual memory. If this error continues to occur, restart the local computer.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: Active Directory Domain Services could not process the following object.%n%nObject:%n%1%n%nUser Action%nIncrease physical memory or virtual memory. If this error continues to occur, restart the local computer.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000410Internal error: Active Directory Domain Services could not find the directory partition for the following object in the internal cache.%n%nObject:%n%1%n%nUser Action%nIf this continues to occur, restart the directory service. Internal error: Active Directory Domain Services could not find the directory partition for the following object in the internal cache.%n%nObject:%n%1%n%nUser Action%nIf this continues to occur, restart the directory service.
0xC0000411Internal error: Active Directory Domain Services could not find the following directory partition.%n%nDirectory partition:%n%1 Internal error: Active Directory Domain Services could not find the following directory partition.%n%nDirectory partition:%n%1
0xC0000413Internal event: Active Directory Domain Services could not find the following directory system agent object for the directory service.%n%nDirectory system agent object:%n%1%n%nUser Action%nRestore the directory service from backup media.%n%nAdditional Data%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not find the following directory system agent object for the directory service.%n%nDirectory system agent object:%n%1%n%nUser Action%nRestore the directory service from backup media.%n%nAdditional Data%nInternal ID:%n%2
0xC0000414Internal event: Active Directory Domain Services could not determine the computer name for this computer.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Data%nError value:%n%1%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not determine the computer name for this computer.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Data%nError value:%n%1%nInternal ID:%n%2
0xC0000416Internal error: The Active Directory Domain Services database engine caused an exception with the following parameters.%n%nException:%n0x%1%nAddress:%n0x%2%nError value (if available):%n%3%n%nActive Directory Domain Services cannot recover from this error.%n%nUser Action%nRestore the directory service from backup media. Internal error: The Active Directory Domain Services database engine caused an exception with the following parameters.%n%nException:%n0x%1%nAddress:%n0x%2%nError value (if available):%n%3%n%nActive Directory Domain Services cannot recover from this error.%n%nUser Action%nRestore the directory service from backup media.
0xC0000419嘗試在下列 DN 產生一個依據上層參照的轉介失敗。Active Directory 網域服務無法在指定分割的交互參照物件上找到superiorDNSRoot 屬性。嘗試自動產生轉介也已失敗。%n%n物件 DN:%n%1%n上層 DNS 根交互參照分割 DN:%n%2 An attempt to generate a referral based on the superior reference failed for the following DN.Active Directory Domain Services could not find the superiorDNSRoot attribute for the specified partition'scross-reference object. An attempt to generate a referral automatically has also failed.%n%nObject DN:%n%1%nSuperior DNS root cross-reference partition DN:%n%2
0xC000041CInternal error: Active Directory Domain Services could not find the masterDSA attribute for the following subordinate-reference object.%n%nSubordinate-reference object:%n%1%n%nUser Action%nRestart the directory service. Internal error: Active Directory Domain Services could not find the masterDSA attribute for the following subordinate-reference object.%n%nSubordinate-reference object:%n%1%n%nUser Action%nRestart the directory service.
0xC000041DInternal error: Active Directory Domain Services could not read the definition of an attribute becausethe system is out of memory.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer. Internal error: Active Directory Domain Services could not read the definition of an attribute becausethe system is out of memory.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer.
0xC000041EInternal event: An Active Directory Domain Services security error occurred while checking access rights.%n%nUser Action%nRestart the directory service. If this error continues to occur, restore this directory service from backup media.%n%nAdditional Data%nError value:%n%1 Internal event: An Active Directory Domain Services security error occurred while checking access rights.%n%nUser Action%nRestart the directory service. If this error continues to occur, restore this directory service from backup media.%n%nAdditional Data%nError value:%n%1
0xC0000435Internal event: Scheduled periodic replication synchronization was not completed because Active Directory Domain Services could not allocate enough memory for this task.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer and try this task again. Internal event: Scheduled periodic replication synchronization was not completed because Active Directory Domain Services could not allocate enough memory for this task.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer and try this task again.
0xC000043CInternal event: Active Directory Domain Services could not update the following object with changes received from the following source directory service. This is because an error occurred during the application of the changes to Active Directory Domain Services on the directory service.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nSynchronization of the directory service with the source directory service is blocked until this update problem is corrected.%n%nThis operation will be tried again at the next scheduled replication.%n%nUser Action%nRestart the local computer if this condition appears to be related to low system resources (for example, low physical or virtual memory).%n%nAdditional Data%nError value:%n%5 %4 Internal event: Active Directory Domain Services could not update the following object with changes received from the following source directory service. This is because an error occurred during the application of the changes to Active Directory Domain Services on the directory service.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nSynchronization of the directory service with the source directory service is blocked until this update problem is corrected.%n%nThis operation will be tried again at the next scheduled replication.%n%nUser Action%nRestart the local computer if this condition appears to be related to low system resources (for example, low physical or virtual memory).%n%nAdditional Data%nError value:%n%5 %4
0xC0000442在下列的來源及目的地網域控制站之間無法進行直接複寫,因為已為下列連線物件設定了不受支援的站台間傳輸。代表從來源網域控制站到目的地網域控制站的站台間複寫的連線物件,指出可寫入的目錄分割應透過站台間傳輸來複寫。%n%n連線物件:%n%1%n目錄分割:%n%4%n來源網域控制站:%n%2%n目的地網域控制站:%n%3%n站台間傳輸:%n%5%n%n在相同網域但不同站台上的網域控制站,必須使用 IP 傳輸來進行複寫。只有在不同網域上的網域控制站才能使用其他傳輸來複寫。 Direct replication could not occur between the following source and destination domain controllers because an unsupported intersite transport is configured for the following Connection object. The Connection object representing intersite replication from the source domain controller to the destination domain controller indicates that the writeable directory partition should be replicated over the intersite transport.%n%nConnection object:%n%1%nDirectory partition:%n%4%nSource domain controller:%n%2%nDestination domain controller:%n%3%nIntersite transport:%n%5%n%nDomain controllers in the same domain, but in different sites are required to use the IP transport for replication. Only domain controllers in different domains can replicate using other transports.
0xC0000452Internal event: The Active Directory Domain Services replication dispatcher timed out after 30 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service. Internal event: The Active Directory Domain Services replication dispatcher timed out after 30 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service.
0xC0000453Active Directory 網域服務複寫調派程式執行緒無法繼續。%n%n使用者動作%n請重新啟動目錄服務。 The Active Directory Domain Services replication dispatcher thread is unable to continue.%n%nUser Action%nRestart the directory service.
0xC0000458Active Directory 網域服務複寫調派程式執行緒因錯誤而結束。在這個事件發生的 35 分鐘內將會重試重新啟動複寫調派程式。%n%n使用者動作%n如果這個事件繼續發生,請重新啟動目錄服務。%n%n其他資料%n錯誤值:%n%1 The Active Directory Domain Services replication dispatcher thread exited with an error. An attempt to restart the replication dispatcher thread will be tried again within 35 minutes of this event.%n%nUser Action%nIf this event continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%1
0xC000045E在這個站台上找不到分割 %1 的來源。一致性檢查程式無法為在站台中沒有複本的分割建立連線。無法執行這個分割的輸入複寫。請手動為這個分割設定連線。 No source for partition %1 can be found within this site. The consistency checker cannot create connections for partitions which have no replica within the site. Inbound replication of this partition cannot be performed. Please manually configure a connection for this partition.
0xC0000461下列物件的排程屬性格式無法辨識。%n%n物件:%n%1%n%n將會用預設的排程來取代。必須等到這個物件上的排程屬性被修正,這個事件才不會再發生。%n%n使用者動作%n修改排程屬性。 The format of the schedule attribute of the following object is unrecognizable.%n%nObject:%n%1%n%nA default schedule will be substituted. This event will continue to occur until the schedule attribute on this object has been corrected.%n%nUser Action%nModify the schedule attribute.
0xC0000465Active Directory 網域服務安裝精靈 (Dcpromo) 無法與下列網域控制站建立連線。%n%n網域控制站:%n%1%n%n其他資料%n錯誤值:%n%2%3 The Active Directory Domain Services Installation Wizard (Dcpromo) was unable to establish connection with the following domain controller.%n%nDomain controller:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000466Active Directory 網域服務無法建立與通用類別目錄的連線。%n%n其他資料%n錯誤值:%n%2 %3%n內部識別碼:%n%1%n%n使用者動作:%n請確定樹系中是否有可用的通用類別目錄,並且可從這個網域控制站連線。您可以使用 nltest 公用程式來診斷這個問題。 Active Directory Domain Services was unable to establish a connection with the global catalog.%n%nAdditional Data%nError value:%n%2 %3%nInternal ID:%n%1%n%nUser Action:%nMake sure a global catalog is available in the forest, and is reachable from this domain controller.You may use the nltest utility to diagnose this problem.
0xC0000467當複寫下列目錄分割物件時,偵測到名稱衝突。%n%n目錄分割物件:%n%1%n物件 GUID:%n%2%n%n當使用相同名稱但不同的物件 GUID 複寫到目錄分割時,這個事件通常會發生。%n%n使用者動作%n刪除不正確的目錄分割物件。 A name conflict was detected while replicating the following directory partition object.%n%nDirectory partition object:%n%1%nObject GUID:%n%2%n%nThis event generally occurs when replicating with a directory partition with the same name, but a different object GUID.%n%nUser Action%nDelete the incorrect directory partition object.
0xC000046A知識一致性檢查程式 (KCC) 無法完成下列站台的拓撲。%n%n站台:%n%1%n%n在下次排定的 KCC 間隔 (目前預設值為 15 分鐘) 時,將會重試完成這個站台的拓撲。 %n%n其他資料%n錯誤值:%n%2 %4%n內部識別碼:%n%3 The Knowledge Consistency Checker (KCC) was unable to complete the topology for the following site.%n%nSite:%n%1%n%nAn attempt to complete the topology for this site will be tried again at the next scheduled KCC interval (the current default is 15 minutes).%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0xC000046B從下列來源目錄服務將連線物件新增到下列目的地目錄服務時,知識一致性檢查程式 (KCC) 發生錯誤。%n%n來源目錄服務:%n%1%n目的地目錄服務:%n%2%n%n其他資料%n建立點內部識別碼:%n%3 The Knowledge Consistency Checker (KCC) encountered an error while adding a Connection object from the following source directory service to the following destination directory service.%n%nSource directory service:%n%1%nDestination directory service:%n%2%n%nAdditional Data%nCreation Point Internal ID:%n%3
0xC000046F架構目錄分割的物件搜尋在下列階段失敗。%n%n階段:%n%1%n%n其他資料%n錯誤值:%n%2%3 The search for objects in the schema directory partition failed during the following phase.%n%nPhase:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000470Active Directory 網域服務無法建立下列屬性的索引。%n%n屬性識別碼:%n%1%n屬性名稱:%n%2%n%n在記錄這個事件後 5 分鐘,架構快取更新將會發生,並將嘗試建立屬性的索引。%n%n其他資料%n錯誤值:%n%3 %4 Active Directory Domain Services failed to create an index for the following attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%n%nA schema cache update will occur 5 minutes after the logging of this event and will attempt to create an index for the attribute.%n%nAdditional Data%nError value:%n%3 %4
0xC0000474在快取架構時,Active Directory 網域服務無法配置下列的記憶體量。%n%n記憶體 (位元組):%n%1%n%n使用者動作%n重新啟動本機電腦。如果這個事件繼續發生,請增加實體記憶體或虛擬記憶體。%n%n其他資料%n內部識別碼:%n%2 Active Directory Domain Services could not allocate the following amount of memory while caching the schema.%n%nMemory (bytes):%n%1%n%nUser Action%nRestart the local computer. If this event continues to occur, increase the physical memory or virtual memory.%n%nAdditional Data%nInternal ID:%n%2
0xC0000475Internal error: The search for objects in the schema directory partition during the following phase did not return the expected number of objects.%nPhase:%n%1%nExpected number of objects:%n%3%nActual objects returned:%n%2 Internal error: The search for objects in the schema directory partition during the following phase did not return the expected number of objects.%nPhase:%n%1%nExpected number of objects:%n%3%nActual objects returned:%n%2
0xC0000476Internal event: The auxiliary class identifier for the following schema class is not valid.%n%nAuxiliary class identifier:%n%3%nClass identifier:%n%1%nClass name:%n%2%n%nThe auxiliary class identifier is pointing to a class that does not exist, and the auxiliary class will be ignored. Internal event: The auxiliary class identifier for the following schema class is not valid.%n%nAuxiliary class identifier:%n%3%nClass identifier:%n%1%nClass name:%n%2%n%nThe auxiliary class identifier is pointing to a class that does not exist, and the auxiliary class will be ignored.
0xC0000477Internal event: The following schema class has a non-auxiliary class incorrectly listed as an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%nNon-auxiliary class identifier:%n%3%nNon-auxiliary class name:%n%4%n%nThe non-auxiliary class will be ignored. Internal event: The following schema class has a non-auxiliary class incorrectly listed as an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%nNon-auxiliary class identifier:%n%3%nNon-auxiliary class name:%n%4%n%nThe non-auxiliary class will be ignored.
0xC0000478Internal event: The auxiliary schema class identifier %1 (class name %2) derives from structural schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway. Internal event: The auxiliary schema class identifier %1 (class name %2) derives from structural schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway.
0xC0000479Internal event: The abstract schema class identifier %1 (class name %2) derives from non-abstract schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway. Internal event: The abstract schema class identifier %1 (class name %2) derives from non-abstract schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway.
0xC000047E嘗試建立下列新屬性的資料庫欄時失敗。%n%n屬性識別碼:%n%1%n屬性名稱:%n%2%n%n已略過該屬性定義。%n%n其他資料%n錯誤值:%n%3 The attempt to create a new database column for the following new attribute failed.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%n%nThe attribute definition was ignored.%n%nAdditional Data%nError value:%n%3
0xC0000486Active Directory 網域服務在釋放記憶體時發生錯誤。%n%n使用者動作%n請重新啟動目錄服務。 Active Directory Domain Services encountered an error while freeing memory.%n%nUser Action%nRestart the directory service.
0xC0000487當處理事件記錄檔覆寫登錄機碼時,在下列位置及字串找到錯誤的字元。%n%n位置:%n%1%n字串:%n%2%n%n必須等到更正登錄值後,才會處理事件記錄覆寫。 A character that is not valid was found at the following position and string while processing an event log override registry key.%n%nPosition:%n%1%nString:%n%2%n%nNo event logging overrides will be processed until the registry value is corrected.
0xC0000488下列記錄覆寫的登錄值包含一些不正確的字元。%n%n登錄值:%n%1%n%n除非修正登錄值,否則將不會進行事件記錄覆寫。 The following registry value for logging overrides contains a number of characters that is not valid.%n%nRegistry value:%n%1%n%nNo event logging overrides will be processed until the registry value is corrected.
0xC0000489Internal event: Active Directory Domain Services could not build the Address Book hierarchy table. The next attempt will occur at the following interval.%n%nInterval (minutes):%n%1%n%nAddress Book searches will be disabled on this domain controller during this interval. Internal event: Active Directory Domain Services could not build the Address Book hierarchy table. The next attempt will occur at the following interval.%n%nInterval (minutes):%n%1%n%nAddress Book searches will be disabled on this domain controller during this interval.
0xC000048DInternal error: Active Directory Domain Services was unable to allocate a critical new directory server GUID after an install or restore operation. As a result, Active Directory Domain Services will not be able to start up in normal mode.%n%nUser Action%nReinstall the Server operating system and either attempt to restore the directory server from backup media again or promote the machine to be a new directory server.%n%nAdditional Data%nError value:%n%1 %2 Internal error: Active Directory Domain Services was unable to allocate a critical new directory server GUID after an install or restore operation. As a result, Active Directory Domain Services will not be able to start up in normal mode.%n%nUser Action%nReinstall the Server operating system and either attempt to restore the directory server from backup media again or promote the machine to be a new directory server.%n%nAdditional Data%nError value:%n%1 %2
0xC0000490Internal error: An Active Directory Domain Services error has occurred.%n%nAdditional Data%nError value (decimal):%n%1%nError value (hex):%n%2%nInternal ID:%n%3 Internal error: An Active Directory Domain Services error has occurred.%n%nAdditional Data%nError value (decimal):%n%1%nError value (hex):%n%2%nInternal ID:%n%3
0xC0000491Active Directory 網域服務無法配置所需的記憶體量。%n%n記憶體 (位元組):%n%1%n%nActive Directory 網域服務將會繼續操作,但可能無法正確地執行。%n%n使用者動作%n重新啟動這個電腦。如果這個情況繼續發生,請增加可用的實體或虛擬記憶體。%n%n其他資料%n內部識別碼:%n%2 Active Directory Domain Services could not allocate the needed amount of memory.%n%nMemory (bytes):%n%1%n%nActive Directory Domain Services will continue to operate, but may not function correctly.%n%nUser Action%nRestart this computer. If this condition continues, increase the available physical or virtual memory.%n%nAdditional Data%nInternal ID:%n%2
0xC0000492Internal error: The expression %1 was false at line %2 of file %3. Please contact Microsoft Product Support Services for assistance. Internal error: The expression %1 was false at line %2 of file %3. Please contact Microsoft Product Support Services for assistance.
0xC00004ACInternal error: An error occurred while granting rights to the Domain Administrators group for administering the following Server object.%n%nObject:%n%1%n%nUser Action%nAn enterprise administrator needs to manually grant Full Control rights for this object to the Domain Administrators group. Internal error: An error occurred while granting rights to the Domain Administrators group for administering the following Server object.%n%nObject:%n%1%n%nUser Action%nAn enterprise administrator needs to manually grant Full Control rights for this object to the Domain Administrators group.
0xC00004AEInternal error: Active Directory Domain Services failed to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3 Internal error: Active Directory Domain Services failed to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC00004B5Internal error: The security descriptor propagation task found an incorrect or missing object class for the following object.%n%nObject:%n%1%n%nSecurity descriptor propagation will not take place on this object’s child objects.%n%nAdditional Data%nError value:%n%2 %3 Internal error: The security descriptor propagation task found an incorrect or missing object class for the following object.%n%nObject:%n%1%n%nSecurity descriptor propagation will not take place on this object’s child objects.%n%nAdditional Data%nError value:%n%2 %3
0xC00004B7Internal event: An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will automatically retry the operation after 5 minutes. The following number of retries will be attempted.%n%nRetries:%n%2%nCurrent update attempt:%n%3%n%nAdditional Data%nError value:%n%1 Internal event: An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will automatically retry the operation after 5 minutes. The following number of retries will be attempted.%n%nRetries:%n%2%nCurrent update attempt:%n%3%n%nAdditional Data%nError value:%n%1
0xC00004B8一個內部非同步嘗試更新架構快取因發生錯誤而失敗。%n%nActive Directory 網域服務將不會重試操作。必須等到更新這個快取後,最近的架構更新才能使用。%n%n使用者動作%n執行明確地同步架構快取更新,或重新啟動目錄服務。%n%n其他資料%n錯誤值:%n%1 An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will not retry the operation again. Recent schema updates may not be available until this cache is updated.%n%nUser Action%nPerform an explicit synchronous schema cache update or restart the directory service.%n%nAdditional Data%nError value:%n%1
0xC00004B9Active Directory 網域服務無法設定適當特權來啟用安全性稽核。%n%n因此所有安全性檢查將會失敗,而且安全性稽核將無法使用。%n%n其他資料%n錯誤值:%n%1%2 Active Directory Domain Services was unable to set appropriate privileges to enable security auditing.%n%nAs a result, all security checks will fail and security auditing will be unavailable.%n%nAdditional Data%nError value:%n%1 %2
0xC00004BA目錄服務關閉了新的 LDAP 連線,因為已達到最多連線數目。%n%n最多連線限制:%n%1%n%n在下列時間間隔內,將不會再記錄這個情況。%n%n間隔 (分鐘):%n%2%n%n使用者動作%n考慮透過 LDAP 查詢原則來變更這個限制。 A new LDAP connection was closed by the directory service because the maximum number of connections has been reached.%n%nMaximum connection limit:%n%1%n%nThis condition will not be logged again for the following interval.%n%nInterval (minutes):%n%2%n%nUser Action%nConsider changing this limit through the LDAP query policy.
0xC00004C6由下列目錄服務所提供用來進行站台間複寫的憑證已被憑證授權單位拒絕。%n%n目錄服務:%n%1%n憑證授權單位:%n%2%n%n對上面所列的目錄服務的複寫存取已被拒絕,且憑證已被丟棄。%n%n其他資料%n錯誤值:%n%4 %3 The certificate presented by the following directory service for intersite replication was rejected by the certification authority.%n%ndirectory service:%n%1%nCertification authority:%n%2%n%nReplication access has been denied to the directory service listed above and the certificate has been discarded.%n%nAdditional Data%nError value:%n%4 %3
0xC00004C7由下列目錄服務所提供用來進行站台間複寫的憑證已被拒絕,因為憑證授權單位不受信任。%n%n目錄服務:%n%1%n憑證授權單位:%n%2%n%n對上面所列的目錄服務的複寫存取已被拒絕,且憑證已被丟棄。%n%n其他資料%n錯誤值:%n%4 %3 The certificate presented by the following directory service for intersite replication was rejected because the certification authority is not trusted.%n%ndirectory service:%n%1%nCertification authority:%n%2%n%nReplication access has been denied to the directory service listed above and the certificate has been discarded.%n%nAdditional Data%nError value:%n%4 %3
0xC00004CC系統監視器無法開啟 Active Directory 網域服務效能計數器。嘗試查詢下列效能計數器登錄機碼失敗。%n%n登錄機碼:%n%3%n%n其他資料%n錯誤值:%n%1%2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to query the following performance counter registry key failed.%n%nRegistry key:%n%3%n%nAdditional Data%nError value:%n%1 %2
0xC00004CD系統監視器無法開啟 Active Directory 網域服務效能計數器。嘗試開啟共用記憶體失敗。%n%n其他資料%n錯誤值:%n%1%2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to open shared memory failed.%n%nAdditional Data%nError value:%n%1 %2
0xC00004CE系統監視器無法開啟 Active Directory 網域服務效能計數器。嘗試對應到共用記憶體失敗。%n%n其他資料%n錯誤值:%n%1%2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to map to shared memory failed.%n%nAdditional Data%nError value:%n%1 %2
0xC00004CF系統監視器無法開啟 Active Directory 網域服務效能計數器。嘗試開啟下列效能計數器登錄機碼失敗。%n%n登錄機碼:%n%3%n%n其他資料%n錯誤值:%n%1%2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to open the following performance counter registry key failed.%n%nRegistry key:%n%3%n%nAdditional Data%nError value:%n%1 %2
0xC00004D2Internal event: A logon attempt failed because an attempt to lookup Windows account information failed. Error %1. Internal event: A logon attempt failed because an attempt to lookup Windows account information failed. Error %1.
0xC00004D3Internal event: Can't write offline Address Book to folder. Component %1 returns error %2. Internal event: Can't write offline Address Book to folder. Component %1 returns error %2.
0xC00004D4這台電腦 (%1) 名稱不符合 Windows Server 目錄資料庫 (%2) 中的名稱記錄。如果您已重新命名這台電腦,您必須將名稱改回 %2。如果您已經從備份中還原這個資料庫,它必須還原到用來做備份的同一台電腦上。 The name of this computer (%1) does not match the name recorded in the Windows Server directory database (%2). If you have renamed this computer, you must change the name back to %2. If you have restored this database from a backup, it must be restored on the same computer that was used for the backup.
0xC00004D5將操作轉送到安全性帳戶管理員時發生錯誤 %1。 Error %1 occurred while forwarding an operation to the Security Accounts Manager.
0xC00004D6Internal error: Active Directory Domain Services was unable to initialize network connections for incoming LDAP requests.%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services was unable to initialize network connections for incoming LDAP requests.%n%nAdditional Data%nError value:%n%2 %3
0xC00004D9OID 空間已滿。無法新增其他屬性或類別。 OID Space is Full. No more Attributes or Classes can be added.
0xC00004E8Internal error: Active Directory Domain Services could not find the directory partition container object.%n%nDirectory partition container:%n%1%n%nUser Action%nRestart the directory service. If this continues to occur, restore from backup media.%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services could not find the directory partition container object.%n%nDirectory partition container:%n%1%n%nUser Action%nRestart the directory service. If this continues to occur, restore from backup media.%n%nAdditional Data%nError value:%n%2 %3
0xC00004EE安全性描述元傳播工作無法處理從下列容器啟動的傳播事件。%n%n容器:%n%2%n%n因此,安全性描述元傳播工作將會暫停處理三十分鐘,或是等到任何物件的安全性描述元變更。%n%n使用者動作%n檢查這個容器上的安全性描述元。%n%n其他資料%n錯誤值:%n%1 %3 The security descriptor propagation task could not process a propagation event starting from the following container.%n%nContainer:%n%2%n%nAs a result, the security descriptor propagation task will either suspend processing for thirty minutes or wait until a security descriptor has changed for any object.%n%nUser Action%nCheck the security descriptor on this container.%n%nAdditional Data%nError value:%n%1 %3
0xC000051D無法啟動 LDAP 伺服器,因為 Winsock 初始化失敗。目錄服務將無法回應這個工作階段的 LDAP 查詢。%n%n其他資料%n錯誤值:%n%1 %2 The LDAP server could not start because Winsock initialization failed. The directory service will be unable to respond to LDAP queries during this session.%n%nAdditional Data%nError value:%n%1 %2
0xC000051F知識一致性檢查程式 (KCC) 已偵測出下列目錄分割發生問題。%n%n目錄分割:%n%1%n%n沒有足夠的站台連線能力資訊,可供 KCC 建立跨距樹狀目錄複寫拓撲。或者,一些含有這個目錄分割的目錄伺服器無法複寫目錄分割資訊。這可能是因為目錄伺服器無法存取。%n%n使用者動作%n執行下列其中一個動作:%n- 發佈足夠的站台連線能力資訊,這樣 KCC 可以判定這個目錄分割可到達這個站台的路徑。這是慣用的選項。%n- 從另一個站台中包含相同目錄分割的目錄服務上,新增一個連線物件到這個站台中包含目錄分割的目錄服務上。%n%n如果這兩個工作都未修正這個情況,請參閱上一個 KCC 所記錄的事件,它識別無法存取的目錄伺服器。 The Knowledge Consistency Checker (KCC) has detected problems with the following directory partition.%n%nDirectory partition:%n%1%n%nThere is insufficient site connectivity information for the KCC to create a spanning tree replication topology. Or, one or more directory servers with this directory partition are unable to replicate the directory partition information. This is probably due to inaccessible directory servers.%n%nUser Action%nPerform one of the following actions:%n- Publish sufficient site connectivity information so that the KCC can determine a route by which this directory partition can reach this site. This is the preferred option.%n- Add a Connection object to a directory service that contains the directory partition in this site from a directory service that contains the same directory partition in another site.%n%nIf neither of the tasks correct this condition, see previous events logged by the KCC that identify the inaccessible directory servers.
0xC0000520指定下列傳輸的站台間訊息服務呼叫失敗。%n%n傳輸:%n%1%n%n因此,知識一致性檢查程式 (KCC) 無法設定正確的站台間複寫拓撲。%n%n使用者動作%n確認站台間訊息服務正在執行中。%n%n其他資料%n錯誤值:%n%3 %2 A call to the Intersite Messaging service that specifies the following transport failed.%n%nTransport:%n%1%n%nAs a result, the Knowledge Consistency Checker (KCC) cannot configure a correct intersite replication topology.%n%nUser Action%nVerify that the Intersite Messaging service is running.%n%nAdditional Data%nError value:%n%3 %2
0xC0000523Active Directory 網域服務模式快取無法繼承下列類別的所有屬性。%n%n類別識別碼:%n%1%n類別名稱:%n%2%n%n架構快取不完整。%n%n使用者動作%n請更新架構快取。 Active Directory Domain Services schema cache failed to inherit all attributes for the following class.%n%nClass ID:%n%1%nClass name:%n%2%n%nThe schema cache is incomplete.%n%nUser Action%nRefresh the schema cache.
0xC000055D站台間訊息服務無法透過下列傳輸接收下列服務的訊息。訊息查詢失敗。%n%n服務:%n%1%n傳輸:%n%2%n%n其他資料%n錯誤值:%n%4%3 The Intersite Messaging service could not receive any messages for the following service through the following transport. The query for messages failed.%n%nService:%n%1%nTransport:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC000055E站台間訊息服務透過下列傳輸要求取得內部連線站台數目時失敗。%n%n傳輸:%n%1%n%n其他資料%n錯誤值:%n%3%2 The Intersite Messaging service request for the number of sites interconnected through the following transport failed.%n%nTransport:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC000055F站台間訊息服務透過下列傳輸要求從下列站台取得可以通訊的網域控制站時失敗。%n%n站台:%n%1%n傳輸:%n%2%n%n其他資料%n錯誤值:%n%4%3 The Intersite Messaging service request for which domain controllers can communicate to and from the following site through the following transport failed.%n%nSite:%n%1%nTransport:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC0000560站台間訊息服務透過下列傳輸要求取得下列連線站台的排程時失敗。%n%n站台:%n%1%n站台:%n%2%n傳輸:%n%3%n%n其他資料%n錯誤值:%n%5%4 The Intersite Messaging service request for the schedule at which the following sites are connected through the following transport failed.%n%nSite:%n%1%nSite:%n%2%nTransport:%n%3%n%nAdditional Data%nError value:%n%5 %4
0xC0000561下列傳輸初始化失敗。%n%n傳輸:%n%1%n傳輸 DLL:%n%2%n%n使用者動作%n請檢查傳輸 DLL 是否存在並正確登錄。%n%n其他資料%n錯誤值:%n%4%3 The initialization of the following transport failed.%n%nTransport:%n%1%nTransport DLL:%n%2%n%nUser Action%nVerify that the transport DLL is present and has been registered properly.%n%nAdditional Data%nError value:%n%4 %3
0xC0000562對下列傳輸物件所做的變更無法傳達到 Active Directory 網域服務。%n%n傳輸:%n%1%n%n因此,無法更新這個傳輸,並已將它取消。%n%n使用者動作%n重新啟動站台間訊息服務,或重新啟動本機網域控制站。%n%n其他資料%n錯誤值:%n%3 %2 Changes made to the following transport object could not be communicated to Active Directory Domain Services.%n%nTransport:%n%1%n%nAs a result, this transport could not be updated and has been closed.%n%nUser Action%nRestart the Intersite Messaging service or restart the local domain controller.%n%nAdditional Data%nError value:%n%3 %2
0xC0000565下列站台連結物件的排程屬性不正確。%n%n站台連結物件:%n%1%n%n因此這個排程將被略過。%n%n使用者動作%n請使用 [Active Directory 站台及服務] 來修改排程屬性。 The schedule attribute of the following site link object is not valid.%n%nSite link object:%n%1%n%nAs a result, this schedule will be ignored.%n%nUser Action%nUse Active Directory Sites and Services to modify the schedule attribute.
0xC0000566下列站台連結物件的排程屬性已被設定成從未與它所參照的站台進行連線。%n%n站台連結物件:%n%1%n%n因此,這個排程將被略過。%n%n使用者動作%n使用 [Active Directory 站台及服務] 來修改排程屬性。 The schedule attribute of the following site link object is configured in a way that the sites it references are never connected.%n%nSite link object:%n%1%n%nAs a result, this schedule will be ignored.%n%nUser Action%nUse Active Directory Sites and Services to modify the schedule attribute.
0xC0000567本機網域控制站沒有 DomainController X.509 憑證。%n%n在新增這個憑證前,本機網域控制站及其他所有站台中的網域控制站之間的 Active Directory 網域服務複寫,都將失敗。%n%n使用者動作%n將這個憑證新增到本機網域控制站。 The local domain controller has no DomainController X.509 certificate.%n%nUntil this certificate is added, Active Directory Domain Services replication between the local domain controller and domain controllers in all other sites will fail.%n%nUser Action%nAdd this certificate to the local domain controller.
0xC000056C另一個目錄伺服器已嘗試將一個不存在於本機 Active Directory 網域服務資料庫上的物件複寫到這個目錄伺服器。這個物件可能已被刪除,並且已在這個目錄伺服器上進行了廢棄項目收集 (自從物件刪除後,已過了標記存留期或更長時間)。包含在更新要求中的屬性組不足,無法建立物件。將會以完整的屬性組重新要求物件,並在這個目錄伺服器上新建立該物件。%n記錄這個事件的原因是來源 DC 包含延遲物件,這個延遲物件並不在 Acitve Directory網域服務資料庫的本機 DC 複本中,而且本機 DC「並未」啟用下列登錄機碼以確保嚴格的複寫一致性。嚴格的複寫一致性可以避免位於來源 DC 的延遲物件再次複寫至已經處理刪除的目的地 DC。既然這個登錄機碼並未設定,物件將會在本機Active Directory 網域服務資料庫中重新複寫並重新建立。%n%n這個問題的最佳處理方法是找出並移除樹系中的所有延遲物件,先從包含這個事件中所指物件的可寫入與唯讀分割開始,然後啟用下列登錄機碼以確保嚴格的複寫一致性。%n%n%n來源 DC (傳輸特定的網路位址):%n%4%n物件:%n%1%n物件 GUID:%n%2%n目錄分割:%n%3%n目的地最高的屬性 USN:%n%5%n使用者動作:%n確認這個物件存在的持續需求。如果要終止以後重新建立相似的物件,必須建立下列的登錄機碼。%n登錄機碼:%nHKLM\\%7\\%6%n您可以在 http://support.microsoft.com/?id=314282 取得從此錯誤復原的動作計劃。%n%n如果來源與目的 DC 都是 Windows Server 2003 DC,則請安裝包含在安裝 CD 中的支援工具。若要在不實際執行刪除的情況下檢視會被刪除的物件,請執行\"repadmin /removelingeringobjects /ADVISORY_MODE\"來源 DC 上的事件記錄檔會列舉所有延遲物件。若要移除來源網域控制站中的延遲物件,請執行\"repadmin /removelingeringobjects \"。%n%n如果來源或目的 DC 其中之一是 Windows 2000 Server DC,請瀏覽http://support.microsoft.com/?id=314282 或詢問您的 Microsoft 支援人員,取得更多如何移除來源 DC 之延遲物件的相關資訊。%n%n在共用相同分割 DC 之間的複寫錯誤,將妨礙 DC 之間的使用者與電腦帳戶、信任關係、他們的密碼、安全性群組、安全性群組成員資格以及其他 Active Directory 網域服務之設定資料的變動,導致影響登入、尋找需要物件以及執行其他重要操作。一旦解決複寫錯誤之後,即可解決這些不一致性。在系統管理員手動從每個本機 DC 中移除延遲物件之前,無法在標記存留天數時間之內輸入複寫刪除物件的 DC 將繼續維持不一致。%n%n確定樹系中的所有網域控制站都執行 Active Directory 網域服務、都是透過跨樹狀結構連線拓撲來連接,以及在標記存留天數之內執行輸入複寫,都可以避免延遲物件的發生。 Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. The object may have been deleted and already garbage collected (a tombstone lifetime or more has passed since the object was deleted) on this directory server. The attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and re-created on this directory server.%nThis event is being logged because the source DC contains a lingering object which does notexist on the local DCs copy of Active Directory Domain Services database and the local DC does *not* have the followingregistry key enabled to ensure strict replication consistency. Strict replication consistencyprevents lingering objects residing on a source DC from re-replicating to a destination DCthat has already processed the deletion. Since this registry key is not set, the object willbe re-replicated and recreated in the local Active Directory Domain Services database.%n%nThe best solution to this problem is to identify and remove all lingering objects in the forest,starting with the writable and read-only partitions containing the object referenced in this event, andthen enable the following registry key to ensure strict replication consistency.%n%n%nSource DC (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5%nUser Action:%nVerify the continued desire for the existence of this object. To discontinue re-creation of future similar objects, the following registry key should be created.%nRegistry Key:%nHKLM\\%7\\%6%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC.%n%nLingering objects may be prevented by ensuring that all domain controllers in the forest arerunning Active Directory Domain Services, are connected by a spanning tree connection topology and performinbound replication before Tombstone Live number of days pass.
0xC000056D安全性帳戶管理員 (SAM) 無法被降級。 The security account manager (SAM) could not be demoted.
0xC000056E無法在安全性帳戶管理員 (SAM) 資料庫中設定新本機帳戶網域的安全性識別碼 (SID)。 A security identifier (SID) for the new local account domain could not be set in the security account manager (SAM) database.
0xC000056FActive Directory 網域服務安裝精靈 (Dcpromo.exe) 無法在遠端 Active Directory 網域控制站 %2 上設定電腦帳戶 %1。%n請確認執行 Dcpromo.exe 的使用者已獲授與「預設網域控制站原則」中的「讓電腦及使用者帳戶受信賴,以進行委派」使用者權限。%n如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=178406 的<解決方案>一節。%n錯誤是: The Active Directory Domain Services Installation Wizard (Dcpromo.exe) could not configure the computer account %1 on the remote Active Directory Domain Controller %2.%nVerify that the user running Dcpromo.exe is granted the \"Enable computer and user accounts to be trusted for delegation\" user right in the Default Domain Controllers Policy.%nFor more information, see the resolution section of http://go.microsoft.com/fwlink/?LinkId=178406.%nThe error was:
0xC0000571嘗試更新 Active Directory 網域服務資料庫即將失敗。%n%n這個情況持續發生時,Active Directory 網域服務將無法登入使用者。因此,Net Logon 服務已暫停。%n%n使用者動作%n請確定在 Active Directory 網域服務資料庫及記錄檔所在的磁碟區上有足夠的可用硬碟空間。%n%n其他資料%n錯誤值:%n%1 %2 Attempts to update the Active Directory Domain Services database are failing.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nEnsure that adequate hard disk space is available on the volumes where the Active Directory Domain Services database and log files reside.%n%nAdditional Data%nError value:%n%1 %2
0xC0000574Active Directory 網域服務無法將操作主機的角色轉移到另一個 Active Directory 網域控制站。可能的原因包括: 目前在線上沒有其他 AD DC 可以接受操作主機角色,或是 AD DS 有一個不再存在的 AD DC 的記錄。 Active Directory Domain Services was unable to transfer the operations master roles to another Active Directory Domain Controller. Possible causes include: No other AD DC is online to receive an operations master role, or AD DS has a record of a AD DC that no longer exists.
0xC0000577Active Directory 網域服務無法將預設架構移動到 %1。 Active Directory Domain Services could not move the default schema to %1.
0xC0000578Active Directory 網域服務無法設定產品類型登錄機碼值來降級這台 Active Directory 網域控制站。 Active Directory Domain Services was unable to set the product type registry key value to demote this Active Directory Domain Controller.
0xC000057B下列操作的 Active Directory 網域服務資料庫傾印失敗。%n%n操作:%n%1%n%n其他資料%n錯誤值:%n%2%3 The Active Directory Domain Services database dump failed during the following operation.%n%nOperation:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC000057D使用 SMTP 傳輸的站台間訊息服務無法讀取存放在下列檔案中的 SMTP 郵件訊息。可能是因為無法取得訊息、部分訊息已遺失或部分訊息不正確。%n%n檔案:%n%1%n檔案資料夾:%n%2%n郵件 '收件者:' 欄位:%n%5%n郵件 '寄件者:' 欄位:%n%6%n郵件 '主旨:' 欄位:%n%7%n%n這個訊息將被略過並刪除。%n%n使用者動作%n檢查將郵件傳送給不正確帳戶的設定錯誤的應用程式。%n%n其他資料%n錯誤值:%n%4 %3 The Intersite Messaging service using the SMTP transport failed to read the SMTP mail message stored in the following file. The message could not be obtained, parts of the message were missing, or parts of the message were invalid.%n%nFile:%n%1%nFile folder:%n%2%nMail 'To:' Field:%n%5%nMail 'From:' Field:%n%6%nMail 'Subject:' Field:%n%7%n%nThis message will be ignored and deleted.%n%nUser Action%nCheck for misconfigured applications sending mail to the wrong account.%n%nAdditional Data%nError value:%n%4 %3
0xC000057F站台間訊息服務要求在下列使用 LDAP 物件的修改操作時失敗。%n%n物件:%n%1%n%n其他資料%n錯誤值:%n%2%3 The Intersite Messaging service requested a modify operation on the following object using LDAP and the operation failed.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000583Active Directory 網域服務無法為下列的目錄服務建立相互驗證服務主體名稱 (SPN)。%n%n目錄服務:%n%1%n%n呼叫被拒絕。與這個目錄服務的通訊可能會受影響。%n%n其他資料%n錯誤值:%n%3 %2 Active Directory Domain Services failed to construct a mutual authentication service principal name (SPN) for the following directory service.%n%nDirectory service:%n%1%n%nThe call was denied. Communication with this directory service might be affected.%n%nAdditional Data%nError value:%n%3 %2
0xC0000586Internal event: The infrastructure update task could not add a necessary object.%n%nCode:%n%1%nProblem:%n%4%nData:%n%5%n%nThe task will continue to process phantom objects, but final results will be delayed.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: The infrastructure update task could not add a necessary object.%n%nCode:%n%1%nProblem:%n%4%nData:%n%5%n%nThe task will continue to process phantom objects, but final results will be delayed.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000587Internal event: The infrastructure update task could not locate some stale phantom references.%n%nThe task will continue, but final results will be delayed. Internal event: The infrastructure update task could not locate some stale phantom references.%n%nThe task will continue, but final results will be delayed.
0xC0000588Internal event: The infrastructure update task failed to contact a global catalog while trying to verify the names of some phantom references.%n%nThe task will continue, but final results will be delayed. Internal event: The infrastructure update task failed to contact a global catalog while trying to verify the names of some phantom references.%n%nThe task will continue, but final results will be delayed.
0xC0000589Internal event: The infrastructure update task failed to find a necessary index.%n%nNo infrastructure updates will complete until the index is found. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The infrastructure update task failed to find a necessary index.%n%nNo infrastructure updates will complete until the index is found. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2
0xC000058AInternal event: The infrastructure update task failed to create a necessary index.%n%nNo infrastructure updates will complete until the index is created. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The infrastructure update task failed to create a necessary index.%n%nNo infrastructure updates will complete until the index is created. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2
0xC000058B本機網域控制站既是通用類別目錄,也是基礎結構操作主機。這兩個角色不相容。%n%n如果網域中有另一個網域控制站,應該讓它成為基礎結構操作主機。下列的網域控制站是這個角色的理想候選網域控制站。%n%n網域控制站:%n%1%n%n如果這個網域中的所有網域控制站都是通用類別目錄,將不會完成任何基礎結構更新工作,而且這個訊息可能會被略過。 The local domain controller is both a global catalog and the infrastructure operations master. These two roles are not compatible.%n%nIf another domain controller exists in the domain, it should be made the infrastructure operations master. The following domain controller is a good candidate for this role.%n%nDomain controller:%n%1%n%nIf all domain controllers in this domain are global catalogs, then there are no infrastructure update tasks to complete, and this message might be ignored.
0xC000058CInternal event: The local domain controller is unable to process infrastructure updates at the desired rate.%n%nRequired rate (seconds):%n%1%nMaximum rate (seconds):%n%2%nCurrent rate (days):%n%3%n%nUser Action%nMove the infrastructure operations master role to a more powerful computer or adjust the desired rate.%n%nNote: If this domain controller was recently a global catalog, then the infrastructure operations master role should be transferred to a domain controller that has not recently been a global catalog. Internal event: The local domain controller is unable to process infrastructure updates at the desired rate.%n%nRequired rate (seconds):%n%1%nMaximum rate (seconds):%n%2%nCurrent rate (days):%n%3%n%nUser Action%nMove the infrastructure operations master role to a more powerful computer or adjust the desired rate.%n%nNote: If this domain controller was recently a global catalog, then the infrastructure operations master role should be transferred to a domain controller that has not recently been a global catalog.
0xC0000593Internal event: The cross-domain move of the following object failed at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: The cross-domain move of the following object failed at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000595下列物件可能代表從這個網域中的兩個網域控制站移動到兩個不同網域的相同物件。%n%n物件 (1):%n%1%n物件 (2):%n%2%n%n這個網域控制站上慣用物件 (1)。%n%n使用者動作%n從其他所有網域中移除物件 (2)。%n%n物件 (2) GUID:%n%3 The following objects might represent the same object that was moved from two domain controllers in this domain to two different domains.%n%nObject (1):%n%1%nObject (2):%n%2%n%nObject (1) is preferred on this domain controller.%n%nUser Action%nRemove object (2) from all other domains.%n%nObject (2) GUID:%n%3
0xC0000596Internal event: The cross-domain move of the following object to a new parent object in the destination domain succeeded.%n%nObject:%n%1%nNew parent object:%n%2 Internal event: The cross-domain move of the following object to a new parent object in the destination domain succeeded.%n%nObject:%n%1%nNew parent object:%n%2
0xC0000597Internal event: The cross-domain move of the following object to a new parent object in the destination domain failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: The cross-domain move of the following object to a new parent object in the destination domain failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000598將下列物件跨網域移動到新增父物件成功,但在本機網域控制站上的清理工作失敗。%n%n物件:%n%1%n新增父物件:%n%2%n%n使用者動作%n以手動方式刪除物件。%n%n其他資料%n錯誤值:%n%3 %4 The cross-domain move of the following object to a new parent object succeeded, but cleanup on the local domain controller failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nUser Action%nDelete the object manually.%n%nAdditional Data%nError value:%n%3 %4
0xC00005A6從備份媒體還原後,嘗試建立還原標記檔案時發生錯誤。%n%n必須建立這個檔案,您的系統才能正確地執行。%n%n使用者動作%n重新嘗試從備份媒體還原。%n%n其他資料%n錯誤值:%n%1 %2 After restoring from backup media, an error occurred when attempting to create the restore marker file.%n%nThis file must be created for your system to run correctly.%n%nUser Action%nAttempt to restore from backup media again.%n%nAdditional Data%nError value:%n%1 %2
0xC00005A7從備份媒體還原後,嘗試刪除還原標記檔案時發生錯誤。%n%n必須刪除這個檔案,您的系統才能正確地執行。%n%n使用者動作%n重新嘗試從備份媒體還原。%n%n其他資料%n錯誤值:%n%1 %2 After restoring from backup media, an error occurred when attempting to delete the restore marker file.%n%nThis file must be deleted for your system to run correctly.%n%nUser Action%nAttempt to restore from backup media again.%n%nAdditional Data%nError value:%n%1 %2
0xC00005A8使用 SMTP 傳輸的站台間訊息服務已從 SMTP 服務收到一個它所提交的訊息的傳遞狀態報告,報告指出傳遞失敗。%n%n傳遞狀態文字:%n%2 %3%n%n這可能是永久的或暫時的情況。根據站台間連線的排程,稍後當 Active Directory 網域服務傳送另一個複寫訊息時,將會重試這個操作。%n%n使用者動作%n-如果 SMTP 服務太快放棄,請使用 SMTP 服務管理員來調整 SMTP 重試參數。%n%n-如果目的地網域控制站不明,或未直接連線到本機網域控制站,可能需要設定 SMTP 使用閘道,將郵件路由到目標系統。您可以使用 SMTP 服務管理員來執行這項操作。%n%n-如果無法解析目的地網域控制站的 DNS 位址,或者無法建立網路連線能力,請連絡您的網路系統管理員。%n%n-如果郵件訊息太大,請增加 SMTP 服務的訊息大小限制,或停用大小限制的檢查。%n%n其他資料%n錯誤值:%n%1 %4 The Intersite Messaging service using the SMTP transport has received a delivery status report from the SMTP service for a message it submitted that indicated delivery failure.%n%nDelivery status text:%n%2 %3%n%nThis may be a permanent or a transient condition. Active Directory Domain Services will try this operation again later when it sends another replication message according to the schedule of the intersite connection.%n%nUser Action%n-If the SMTP service has given up too quickly, adjust the SMTP retry parameters using the SMTP service manager.%n%n-If the destination domain controller is unknown or not directly connected to the local domain controller, it may be necessary to configure SMTP to use a gateway to route the mail to the target system. You can do this using the SMTP service manager.%n%n-If the DNS address for the destination domain controller cannot be resolved, or if network connectivity cannot be established, consult your network administrator.%n%n-If the mail message is too large, either increase the message size limit of the SMTP service or disable limit checking.%n%nAdditional Data%nError value:%n%1 %4
0xC00005AA安全性描述元傳播工作無法計算下列物件的新增安全性描述元。%n%n物件:%n%1%n%n稍後將會重試這個操作。%n%n使用者動作%n如果這個情況繼續,嘗試檢視這個物件的狀態,並以手動方式變更安全性描述元。%n%n其他資料%n錯誤值:%n%2 %3 The security descriptor propagation task could not calculate a new security descriptor for the following object.%n%nObject:%n%1%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues, attempt to view the status of this object and manually change the security descriptor.%n%nAdditional Data%nError value:%n%2 %3
0xC00005AC處理安全性描述元傳播時,目錄服務無法寫入物件的新安全性描述元。%n物件 %1%n%n%n其他資料%n錯誤值:%n%2 %3 While processing security descriptor propagation, the directory service failed to write a new security descriptor for object.%nObject %1%n%n%nAdditional Data%nError value:%n%2 %3
0xC00005BA使用 SMTP 傳輸的站台間訊息服務無法新增下列 SMTP 路由網域。%n%nSMTP 路由網域:%n%1%n%nSMTP 需要這個網域,才能接受使用這個名稱的連入郵件。在這個問題解決之前,其他的複寫協力電腦在傳送郵件到這個名稱時,將會收到錯誤。%n%n使用者動作%n確認是否已安裝 SMTP 服務,且它的功能運作是否正常。同時也確認是否已安裝 Active Directory 服務介面 (ADSI),並且正在這個系統上執行。如果這個事件繼續發生,請嘗試使用 SMTP 服務管理員,以手動方式新增網域。%n%n其他資料%n錯誤值:%n%3 %2 The Intersite Messaging service using the SMTP transport has failed to add the following SMTP routing domain.%n%nSMTP routing domain:%n%1%n%nThis domain is needed by SMTP to accept incoming mail using this name. Other replication partners will receive errors when sending mail to this name until the problem is corrected.%n%nUser Action%nVerify that the SMTP service is installed and functioning correctly. Also, verify that Active Directory Service Interfaces (ADSI) is installed and working on this system. If this event continues to occur, attempt to add the domain manually using SMTP service manager.%n%nAdditional Data%nError value:%n%3 %2
0xC00005BB使用 SMTP 傳輸的站台間訊息服務無法登錄事件 sink DLL (Ismsink.dll)。%n%n事件 sink 通知訊息服務新郵件已經到達。在這個問題解決之前,新郵件將會累積在收件資料夾中。%n%n使用者動作%n- 確認事件 sink DLL (Ismsink.dll) 已存在,並且未損毀。%n%n- 使用下列命令,以手動方式登錄事件 sink DLL:%nregsvr32 /u ismsink.dll%nregsvr32 ismsink.dll%n%n重新啟動站台間訊息服務。%n%n其他資料%n錯誤值:%n%2 %1 The Intersite Messaging service using the SMTP transport failed to register the event sink DLL (Ismsink.dll).%n%nThe event sink notifies the messaging service that new mail has arrived. New mail will accumulate in the drop folder until this problem is corrected.%n%nUser Action%n- Verify that the event sink DLL (Ismsink.dll) is present and not corrupted.%n%n- Register the event sink DLL manually using the following commands:%nregsvr32 /u ismsink.dll%nregsvr32 ismsink.dll%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%2 %1
0xC00005BC使用 SMTP 傳輸的站台間訊息服務無法向 SMTP 登錄事件 sink DLL (Ismsink.dll)。%n%n事件 sink 通知訊息服務新郵件已經到達。在這個問題解決之前,新郵件將會累積在收件資料夾中。%n%n使用者動作%n確認是否已完全安裝網際網路資訊服務 (IIS)。必須正確地登錄 IIS DLL (Seo.dll),才能安裝。%n%n重新啟動站台間訊息服務。%n%n其他資料%n錯誤值:%n%2 %1 The Intersite Messaging service using the SMTP transport failed to register the event sink DLL (Ismsink.dll) with SMTP.%n%nThe event sink notifies the messaging service that new mail has arrived. New mail will accumulate in the drop folder until this problem is corrected.%n%nUser Action%nVerify that Internet Information Services (IIS) is fully installed. The installation relies on proper registration of the IIS DLL (Seo.dll).%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%2 %1
0xC00005BD一或多個來自下列元件物件模型 (COM) DLL 的類別尚未登錄。%n%nCOM DLL:%n%1%n%n使用 SMTP 傳輸的站台間訊息服務依存於這個 DLL。%n%n使用者動作%n確認這個 DLL 存在且已登錄。%n%n使用下列命令以手動方式登錄這個 DLL:%nregsrv32 /u %1%nregsrv32 %1%n%n如果這個事件繼續發生,您的 DLL 版本可能太老舊。請使用下列命令來確認版本:%nfilever %windir%\\system32\\%1%n%n重新啟動站台間訊息服務。%n%n其他資料%n錯誤值:%n%3 %2 One or more classes from the following Component Object Model (COM) DLL are not registered.%n%nCOM DLL:%n%1%n%nThe Intersite Messaging service using the SMTP transport depends on this DLL.%n%nUser Action%nVerify that this DLL is present and registered.%n%nRegister this DLL manually using following commands:%nregsrv32 /u %1%nregsrv32 %1%n%nIf this event continues to occur, you might have an obsolete version of this DLL. Verify the version using the following command:%nfilever %windir%\\system32\\%1%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%3 %2
0xC00005C0下列物件的 SPN 屬性值發生重複。%n%n值:%n%1%n物件:%n%2%n%n值將被略過。 The following value is duplicated in the SPN property on the following object.%n%nValue:%n%1%nObject:%n%2%n%nThe value will be ignored.
0xC00005C7Active Directory 網域服務無法使用從下列來源目錄服務所接收的變更,來更新下列位於本機 Active Directory 網域服務資料庫中的物件。Active Directory 網域服務沒有足夠的資料庫版本存放區可套用變更。%n%n物件:%n%1%n物件 GUID:%n%2%n來源目錄服務:%n%3%n%n使用者動作%n重新啟動這個目錄服務。如果這樣做不能解決問題,請增加資料庫版本存放區的大小。如果您正使用大量數值來擴展物件,或是數值的大小特別大,請減少以後變更的大小。%n%n其他資料%n錯誤值:%n%5 %4 Active Directory Domain Services could not update the following object in the local Active Directory Domain Services database with changes received from the following source directory service. Active Directory Domain Services does not have enough database version store to apply the changes.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nUser Action%nRestart this directory service. If this does not solve the problem, increase the size of the database version store. If you are populating the objects with a large number of values, or the size of the values is especially large, decrease the size of future changes.%n%nAdditional Data%nError value:%n%5 %4
0xC00005C8Active Directory 網域服務無法使用從下列來源目錄服務所接收的變更,來更新下列位於本機 Active Directory 網域服務資料庫中的物件,因為包含 Active Directory 網域服務資料庫的磁碟區已滿。%n%n物件:%n%1%n物件 GUID:%n%2%n來源目錄服務:%n%3%n%n使用者動作%n刪除不需要的檔案,或將它們移動到另一個磁碟區。如果磁碟區是 RAID 磁碟組,您可能可以新增其他硬碟,來增加存放空間。如果 Active Directory 網域服務資料庫檔案及記錄存放在相同磁碟區,您可以將它們分開,來建立可用的磁碟空間。 Active Directory Domain Services could not update the following object in the local Active Directory Domain Services database with changes received from the following source directory service because the disk volume containing the Active Directory Domain Services database is full.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nUser Action%nDelete unnecessary files or move them to another volume. If the volume is a RAID set, you might be able to add additional hard disks to increase the storage capacity. If the Active Directory Domain Services database files and logs are stored in the same volume, you can separate them to create free disk space.
0xC00005C9Internal error: The operation on the object failed.%n%nAdditional Data%nError value:%n%2 %1 Internal error: The operation on the object failed.%n%nAdditional Data%nError value:%n%2 %1
0xC00005EFInternal Error: Active Directory Domain Services could not perform an operation because the database has run out of version storage.%n%nAdditional Data%nInternal ID:%n%1 Internal Error: Active Directory Domain Services could not perform an operation because the database has run out of version storage.%n%nAdditional Data%nInternal ID:%n%1
0xC00005F2Internal event: MAPI address book indices were not created for any language. This might be due to an incorrect value on the following registry key or the appropriate language pack is not installed.%n%nRegistry key:%n\\\\HKLM\\Software\\Microsoft\\NTDS\\Language%n%nNo MAPI address books will be available. Internal event: MAPI address book indices were not created for any language. This might be due to an incorrect value on the following registry key or the appropriate language pack is not installed.%n%nRegistry key:%n\\\\HKLM\\Software\\Microsoft\\NTDS\\Language%n%nNo MAPI address books will be available.
0xC00005F3Active Directory 網域服務架構快取載入無法轉換下列架構類別物件上的預設安全性描述元。%n%n安全性描述元:%n%1%n架構類別物件:%n%2%n%n因此,架構快取載入將會失敗。%n%n使用者動作%n確認類別上的預設安全性描述元是否正確。如果不正確,請將它變更為正確值。%n%n其他資料%n錯誤值:%n%3 %4 The Active Directory Domain Services schema cache load could not convert the default security descriptor on the following schema class object.%n%nSecurity descriptor:%n%1%nSchema class object:%n%2%n%nAs a result, the schema cache load will fail.%n%nUser Action%nVerify that the default security descriptor on the class is valid. If it is not valid, change it to a correct value.%n%nAdditional Data%nError value:%n%3 %4
0xC00005F7使用 SMTP 傳輸的站台間訊息服務已判定來自 Collaboration Data Object (CDO) 程式庫的一些類別並未如預期般登入。當站台間訊息服務正在執行時,如果產品安裝正在登錄新版的 CDO 程式庫,也可能會發生這個錯誤。%n%n在重新登錄程式庫後,這個情況將會自動修復。%n%n使用者動作%n確認 Cdosys.dll 存在,而且是以 Regsvr32 命令列工具來登錄。對於執行 Microsoft Exchange 的系統,請確認已登錄 Cdoex.dll。 %n%n其他資料%n錯誤值:%n%2 %1 The Intersite Messaging service using the SMTP transport has determined that one or more classes from the Collaboration Data Object (CDO) library were not registered as expected. This error could also occur if a new version of the CDO library is being registered by a product installation while the Intersite Messaging service is running.%n%nThis condition will correct itself once the library has been registered again.%n%nUser Action%nVerify that the Cdosys.dll is present and registered using the Regsvr32 command-line tool. For systems running Microsoft Exchange, verify that Cdoex.dll is registered.%n%nAdditional Data%nError value:%n%2 %1
0xC00005F8Internal error: The Intersite Messaging service using the SMTP transport has encountered an error originating from the Collaboration Data Object (CDO) library.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2 Internal error: The Intersite Messaging service using the SMTP transport has encountered an error originating from the Collaboration Data Object (CDO) library.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0xC0000600Internal event: Active Directory Domain Services schema validation failed while performing an LDAP add or modify operation on the following schema object.%n%nSchema object:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services schema validation failed while performing an LDAP add or modify operation on the following schema object.%n%nSchema object:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000601Active Directory 網域服務無法從登錄中刪除下列機碼。這個錯誤是在還原操作後,Active Directory 網域服務修復程序中發生的。%n%n登錄機碼:%nHKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\New database GUID%n%n使用者動作%n以手動方式刪除這個機碼以避免將來備份時發生問題,或還原操作。%n%n其他資料%n錯誤值:%n%1 %2 Active Directory Domain Services could not delete the following key from the registry. This error was encountered during the Active Directory Domain Services recovery process after a restore operation.%n%nRegistry key:%nHKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\New database GUID%n%nUser Action%nDelete this key manually to prevent problems with future backup or restore operations.%n%nAdditional Data%nError value:%n%1 %2
0xC000060A在複寫下列架構物件時,偵測到與下列現有屬性的衝突。%n%n架構物件:%n%1%n屬性:%n%2%n%n因此,從含有衝突架構的目錄服務進行輸入複寫,將在本機目錄服務上失敗。%n%n使用者動作%n如果本機資料庫上的屬性定義已損毀,請從比修改屬性架構物件的時間還要早建立的備份媒體,還原目錄服務。%n%n上次修改時間:%n%4%n%n其他資料%n錯誤值:%n%5 %3 While replicating the following schema object, a conflict was detected with the following existing attribute.%n%nSchema object:%n%1%nAttribute:%n%2%n%nAs a result, inbound replication from the directory service with conflicting schema will fail on the local directory service.%n%nUser Action%nIf the attribute definition in the local database is corrupted, restore the directory service from backup media that was created earlier than the attribute schema object was modified.%n%nTime of last modification:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC000060B在複寫下列架構物件時,偵測到與下列現有架構類別的衝突。%n%n架構物件:%n%1%n類別:%n%2%n%n因此,從含有衝突架構的目錄服務進行輸入複寫,將在本機目錄服務上失敗。%n%n使用者動作%n如果這個資料庫上的類別定義已損毀,請嘗試從比修改類別架構物件的時間還要早建立的備份媒體,還原目錄服務。%n%n上次修改時間:%n%4%n%n其他資料%n錯誤值:%n%5 %3 While replicating the following schema object, a conflict was detected with the following existing schema class.%n%nSchema object:%n%1%nClass:%n%2%n%nAs a result, inbound replication from the directory service with conflicting schema will fail on the local directory service.%n%nUser Action%nIf the class definition in the local database is corrupted, try restoring the directory service from backup media that was created earlier than the class schema object was modified.%n%nTime of last modification:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC000060E下列站台沒有 NTDS 站台設定子物件。%n%n站台:%n%1%n%n使用者動作%n請為這個站台建立一個 NTDS 站台設定物件。 The following site has no NTDS Site Settings child object.%n%nSite:%n%1%n%nUser Action%nCreate an NTDS Site Settings object for this site.
0xC000061F已選取慣用的 bridgehead 伺服器使用下列傳輸來支援與下列站台的站台間複寫。但是,這些慣用的 bridgehead 伺服器沒有一台能夠複寫下列的目錄分割。%n%n站台:%n%1%n傳輸:%n%2%n目錄分割:%n%3%n%n使用者動作%n%n- 將可支援這個目錄分割複寫的目錄伺服器,設定為這個傳輸的慣用 bridgehead 伺服器。%n- 確認對應的伺服器物件是否有這個傳輸的網路位址。例如,使用 SMTP 傳輸進行複寫的目錄伺服器必須有 mailAddress 屬性。這個屬性通常會在安裝 SMTP 服務後被自動設定。%n%n在改正之前,知識一致性檢查程式 (KCC) 將視這個站台上的所有目錄伺服器為這個目錄分割的可能 bridgehead 伺服器。 Preferred bridgehead servers have been selected to support intersite replication with the following site using the following transport. However, none of these preferred bridgehead servers can replicate the following directory partition.%n%nSite:%n%1%nTransport:%n%2%nDirectory partition:%n%3%n%nUser Action%n%n- Configure a directory server that can support replication of this directory partition as a preferred bridgehead server for this transport.%n- Verify that the corresponding Server objects have a network address for this transport. For example, directory servers that replicate using the SMTP transport must have a mailAddress attribute. This attribute is normally configured automatically after the SMTP service is installed.%n%nUntil this is rectified, the Knowledge Consistency Checker (KCC) will consider all directory servers in this site as possible bridgehead servers for this directory partition.
0xC0000620下列站台上複寫下列目錄分割的目錄伺服器,沒有一個被設定為使用下列的傳輸,即使站台本身被設定為允許透過這個傳輸來進行複寫。%n%n站台:%n%1%n目錄分割:%n%3%n傳輸:%n%2%n%n使用者動作%n%n- 藉由修改正確的 siteLink 物件,設定站台不允許使用這個傳輸來進行複寫%n- 啟用一些目錄伺服器來使用這個傳輸。對於 SMTP 傳輸,這要求安裝 SMTP 服務,並在對應的伺服器物件上設定 mailAddress 屬性。 None of the directory servers in the following site that replicate the following directory partition are configured to use the following transport, even though the site itself is configured to allow replication over this transport.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport:%n%2%n%nUser Action%n%n- Configure the site to not allow replication using this transport by modifying the appropriate siteLink objects.%n- Enable one or more directory servers to use this transport. For the SMTP transport, this requires installation of the SMTP service and configuration of the mailAddress attribute on the corresponding Server object.
0xC0000628下列物件無法從其他物件繼承安全性識別碼 (SID)。%n%n物件:%n%1%n%n其他資料%n錯誤值:%n%3%4%n內部識別碼:%n%2 The following object could not inherit a security identifier (SID) from another object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0xC0000643Active Directory 網域服務無法建立它的正確操作所需的索引。%n%n其他資料%n錯誤值:%n%1 %2 Active Directory Domain Services failed to create an index necessary for correct operation.%n%nAdditional Data%nError value:%n%1 %2
0xC000066A顯示給 Active Directory 網域服務的憑證宣告來自含有下列電腦帳戶的目錄服務。根據設定目錄分割的本機複本,這台電腦不是目錄伺服器。因此,憑證並未被驗證。%n%n電腦帳戶物件 GUID:%n%1%n伺服器物件 (如果有的話):%n%2%nNTDS 設定物件 (如果有的話):%n%3%n%n使用者動作%n確認本機目錄服務上的設定目錄分割是否已正確地複寫。 A certificate presented to Active Directory Domain Services claims to be from a directory service with the following computer account. This computer is not a directory server according to the local copy of the configuration directory partition. As a result, the certificate was not authenticated.%n%nComputer account object GUID:%n%1%nServer object (if available):%n%2%nNTDS Settings object (if available):%n%3%n%nUser Action%nVerify that the configuration directory partition on the local directory service has replicated correctly.
0xC000066DActive Directory 網域服務並未對另一個目錄伺服器執行已驗證的遠端程序呼叫 (RPC),因為目的地目錄伺服器所需的服務主體名稱 (SPN) 並未登錄在解析 SPN 的金鑰發佈中心 (KDC) 網域控制站上。%n%n目的地目錄伺服器:%n%1%nSPN:%n%2%n%n使用者動作%n確認目的地目錄伺服器及網域的名稱是否正確。另外,也確認 SPN 是否已登錄在 KDC 目錄伺服器上。如果目的地目錄伺服器最近剛被升級,必須將本機目錄伺服器的電腦帳戶資料複寫到 KDC,才能驗證這台電腦。 Active Directory Domain Services did not perform an authenticated remote procedure call (RPC) to another directory server because the desired service principal name (SPN) for the destination directory server is not registered on the Key Distribution Center (KDC) domain controller that resolves the SPN.%n%nDestination directory server:%n%1%nSPN:%n%2%n%nUser Action%nVerify that the names of the destination directory server and domain are correct. Also, verify that the SPN is registered on the KDC domain controller. If the destination directory server has been recently promoted, it will be necessary for the local directory server’s account data to replicate to the KDC before this directory server can be authenticated.
0xC0000678Active Directory 網域服務在這台電腦找不到任何 RPC 通訊協定順序安裝。%n%n因此,Active Directory 網域服務將不會回應任何 RPC 要求。%n%n其他資料%n錯誤值:%n%1%2 Active Directory Domain Services did not find any RPC protocol sequences installed on this computer.%n%nAs a result, Active Directory Domain Services will not respond to any RPC requests.%n%nAdditional Data%nError value:%n%1 %2
0xC000067EInternal event: A MAPI client requested the creation of an Address Book table that was too large to be supported. As a result, the operation was rejected. Internal event: A MAPI client requested the creation of an Address Book table that was too large to be supported. As a result, the operation was rejected.
0xC0000680知識一致性檢查程式 (KCC) 中的連線物件轉譯工作已停用。這個設定只做內部測試之用。%n%n使用者動作%n如果要啟用轉譯工作,請使用 Repadmin 命令列工具,並執行下列的命令列工作。%n%nrepadmin /options -disable_ntdsconn_xlate The Connection object translation task in the Knowledge Consistency Checker (KCC) is disabled. This configuration is for internal testing purposes only.%n%nUser Action%nTo enable the translation task, use the Repadmin command-line tool and run the following command-line task.%n%nrepadmin /options -disable_ntdsconn_xlate
0xC000069EActive Directory 網域服務無法使用從下列來源目錄服務所接收的屬性值變更,來更新下列物件。這是因為將變更套用到本機資料庫上的 Active Directory 網域服務時,發生錯誤。%n%n物件:%n%1%n物件 GUID:%n%2%n來源目錄服務:%n%3%n屬性:%n%5%n屬性值:%n%6%n屬性值 GUID:%n%7%n目前:%n%8%n%n在下次排定的複寫時,將不會重試這個操作。必須等到更新問題修正後,本機目錄服務與來源目錄服務的同步處理才不會被中止。%n%n其他資料%n錯誤值:%n%4 Active Directory Domain Services could not update the following object with an attribute value change received from the following source directory service. This is because an error occurred during the application of the changes to the local Active Directory Domain Services database.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%nAttribute:%n%5%nAttribute value:%n%6%nAttribute value GUID:%n%7%nPresent:%n%8%n%nThis operation will not be tried again at the next scheduled replication. Synchronization of the local directory service with the source directory service is blocked until the update problem is corrected.%n%nAdditional Data%nError value:%n%4
0xC00006A3本機目錄服務無法抓取為下列目錄分割所要求的變更。因此,它無法傳送變更要求到位於下列網路位址的目錄服務。%n%n目錄分割:%n%1%n網路位址:%n%2%n延伸的要求碼:%n%4%n%n其他資料%n錯誤值:%n%5 %3 This directory service failed to retrieve the changes requested for the following directory partition. As a result, it was unable to send change requests to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nExtended request code:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC00006A4本機網域控制站無法處理複寫要求,因為下列站台間傳輸物件遺失。%n%n站台間傳輸物件 GUID:%n%1 The local domain controller could not process the replication request because the following intersite transport object is missing.%n%nIntersite transport object GUID:%n%1
0xC00006A5本機網域控制站無法將架構資訊新增到郵件回覆訊息中。位於下列網路位址的網域控制站要求對下列目錄分割進行變更。%n%n目錄分割:%n%1%n網路位址:%n%2%n%n其他資料%n錯誤值:%n%4 %3 The local domain controller failed to add schema information to a mail reply message. The domain controller at the following network address made the request for changes to the following directory partition.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC00006B5樹系的功能等級與這個作業系統不相容。 The functional level of the forest is incompatible with this operating system.
0xC00006B6樹系的功能等級與本機「Active Directory 網域控制站」的功能等級不相容。%n%n 樹系功能等級:%n%2%n Active Directory 網域控制站功能等級:%n%3%n相容的最低功能等級:%n%4%n%n使用者動作%n在此「Active Directory 網域控制站」上安裝正確的作業系統。 The functional level of the forest is incompatible with the functional level of the local Active Directory Domain Controller.%n%n forest functional level:%n%2%n Active Directory Domain Controller functional level:%n%3%nMinimal compatible functional level:%n%4%n%nUser Action%nInstall the correct operating system on this Active Directory Domain Controller.
0xC00006B7Active Directory 網域服務無法讀取本機 Active Directory 網域控制站的 NTDS 設定物件。因此,Active Directory 網域服務無法確認 Active Directory 網域控制站的功能等級。%n%nNTDS 設定物件:%n%2%n%n其他資料%n錯誤值:%n%1 %3 Active Directory Domain Services could not read the NTDS Settings object for the local Active Directory Domain Controller. As a result, Active Directory Domain Services could not validate the functional level of the Active Directory Domain Controller.%n%nNTDS Settings object:%n%2%n%nAdditional Data%nError value:%n%1 %3
0xC00006B8本機 Active Directory 網域控制站其 NTDS 設定物件指出目前的功能等級與作業系統不相容,因為功能等級的設定比這個作業系統所支援的功能等級還要高。%n%n依據 NTDS 設定物件的功能等級:%n%1%n作業系統所支援的功能等級:%n%2 The current functional level of the local Active Directory Domain Controller as indicated by its NTDS Settings object is incompatible with the operating system because the functional level is set higher than the functional level supported by this operating system.%n%nFunctional level based on NTDS Settings object:%n%1%nFunctional level supported by the operating system:%n%2
0xC00006B9Active Directory 網域服務無法為本機 Active Directory 網域控制站更新 NTDS 設定物件上的功能等級。%n%n其他資料%n錯誤值:%n%1%2 Active Directory Domain Services could not update the functional level on the NTDS Settings object for the local Active Directory Domain Controller.%n%nAdditional Data%nError value:%n%1 %2
0xC00006BE樹系或網域功能等級已被更新到與這個作業系統所支援的功能等級不相容的值。%n%n新樹系功能等級:%n%1%n新網域功能等級:%n%2%n作業系統功能等級範圍:%n%3 到 %4%n%n因此,本機網域控制站將會從網域或樹系中被孤立。%n%n使用者動作%n安裝與本機 Active Directory 網域控制站上網域和樹系功能等級相容的作業系統,或將網域和樹系的功能等級更新為此作業系統支援的相容功能等級。 The forest or domain functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew forest functional level:%n%1%nNew domain functional level:%n%2%nOperating system functional level range:%n%3 to %4%n%nAs a result, the local domain controller will be isolated from the domain or forest.%n%nUser Action%nInstall an operating system compatible with the functional level of the domain and the forest on the local Active Directory Domain Controller or update the functional level of the domain and the forest to be compatible with the functional level supported by this operating system.
0xC00006BF嘗試還原 Active Directory 網域服務失敗,因為 Active Directory 網域服務還原複本太舊。%n%n還原的 Active Directory 網域服務存留期 (天):%n%1%n還原存留期最大值 (天):%n%2 The attempt to restore Active Directory Domain Services failed because the restored copy of Active Directory Domain Services is too old.%n%nRestored Active Directory Domain Services age (days):%n%1%nMaximum restored age (days):%n%2
0xC00006C0無法還原安裝必須的 Active Directory 網域服務檔案。 Active Directory Domain Services files required for installation could not be restored.
0xC00006C1Active Directory 網域服務無法偵測出樹系的標記存留期。 Active Directory Domain Services could not detect the tombstone lifetime of the forest.
0xC00006E7這個 Active Directory 網域控制站無法升級,因為在 NetBIOS 電腦名稱中含有一個空格。請將電腦重新命名並重新啟動升級操作。 This Active Directory Domain Controller cannot be promoted because of a space in the NetBIOS computer name. Rename the computer and restart the promotion.
0xC00006E8下列站台連結物件參照到某個站台,但是在站台的知識一致性檢查程式 (KCC) 主機清單中找不到該站台。%n%n站台連結物件:%n%1%n站台:%n%2%n%n這可能會影響產生站台間拓撲的能力。 The following site link object references a site, but that site was not found in the Knowledge Consistency Checker (KCC) master list of sites.%n%nSite link object:%n%1%nSite:%n%2%n%nThis may affect the ability to generate intersite topology.
0xC00006E9下列應用程式目錄分割沒有安全性描述元參照網域。%n%n應用程式目錄分割:%n%1%n%n將會使用根網域。%n%n使用者動作%n設定這個應用程式目錄分割的安全性描述元參照網域。 The following application directory partition has no security descriptor reference domain.%n%nApplication directory partition:%n%1%n%nThe root domain will be used instead.%n%nUser Action%nSet the security descriptor reference domain for this application directory partition.
0xC00006EB下列站台連結橋接器物件參照到某個站台連結,但是在站台連結的知識一致性檢查程式 (KCC) 主機清單中找不到該站台連結。%n%n站台連結橋接器物件:%n%1%n站台連結:%n%2%n%n這可能會影響產生站台間拓撲的能力。 The following site link bridge object references a site link, but that site link was not found in the Knowledge Consistency Checker (KCC) master list of site links.%n%nSite link bridge object:%n%1%nSite link:%n%2%n%nThis may affect the ability to generate intersite topology.
0xC00006ED無法從還原檔案安裝 Active Directory 網域服務。系統開機磁片可能不在磁碟機中。請插入一張系統開機磁片並重新啟動精靈。 Active Directory Domain Services could not be installed from the restored files. The system startup disk may have been removed from the floppy disk drive. Insert a system startup disk and restart the wizard.
0xC00006EEInternal event: Active Directory Domain Services could not automatically generate a linkID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not automatically generate a linkID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC00006FB站台連結橋接物件 %1 所包含的站台少於兩個。站台連結將會被略過。 The site link bridge object %1 contains fewer than two sites links.The site link bridge will be ignored.
0xC00006FC在處理分割 %1 的拓撲時,找到一個非區間排程的最短路徑。站台 %2 及非區間排程的原始路徑在站台 %3 及站台 %4 之間。這個路徑被認為無效,將會被略過。 When processing the topology for partition %1, a shortest-path with non-intersectingschedules was found. The path originated at site %2 and the non-intersectingschedules were discovered between site %3 and site %4. This path is consideredinvalid and will be ignored.
0xC00006FD站台 %1 包含一些目錄伺服器,但不是並未連線到任何站台連結。這個站台無法複寫其他站台,除非已先連線到站台連結。 The site %1 contains one or more directory servers, but is not connectedby any site links. This site cannot replicate with other sites unless theyare connected by site links.
0xC00006FE系統無法將這個伺服器升級成通用類別目錄 %1 次。如果這個問題持續存在,請連絡 Microsoft 產品支援服務來協助您。錯誤 %2: %3。 The system failed to promote this server into a Global Catalog %1 times.If this issue persists, please contact Microsoft Product SupportServices for assistance.Error %2: %3.
0xC00006FF從來源 %2 的應用程式目錄分割 %1 複寫操作已經中止。複寫需要一致的架構,但上次的架構同步處理已失敗。架構複寫功能是否正常運作非常重要。請參閱先前的錯誤以取得其他診斷資訊。如果此問題持續發生,請連絡 Microsoft 產品支援服務以取得協助。錯誤 %3: %4。 Replication of application directory partition %1 from source %2 has been aborted.Replication requires consistent schema but last attempt to synchronizethe schema had failed. It is crucial that schema replicationfunctions properly. See previous errors for more diagnostics.If this issue persists, please contact Microsoft Product SupportServices for assistance.Error %3: %4.
0xC0000706嘗試從伺服器 %1 抓取 GUID 時失敗。 The attempt to retrieve the GUID from the server %1 failed.
0xC0000712站台間訊息服務等候訊息時失敗。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to wait for a message.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000713站台間訊息服務嘗試啟動服務控制調派程式時遇到一個錯誤。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service encountered an error whileattempting to start the Service Control Dispatcher.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000714站台間訊息服務無法初始化。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to initialize.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000715站台間訊息服務無法為服務 %1 (透過傳輸 %2) 的擱置項目建立事件。%n錯誤訊息如下:%n%n%3%n%n其他資料%n錯誤值:%n%4 The Intersite Messaging Service failed to create an eventfor a pending entry for service %1 via transport %2.%nThe error message is as follows:%n%n%3%n%nAdditional data%nError value:%n%4
0xC0000716站台間訊息服務遇到一個格式錯誤的傳輸辨別名稱%1,服務 %2。操作無法繼續。 The Inter-Site Messaging Service encountered a malformedtransport distinguished name, %1, for service %2. Anoperation was unable to continue.
0xC0000717站台間訊息服務無法從系統為傳輸 %1 及服務 %2 配置記憶體。 The Inter-Site Messaging Service was unable to allocatememory from the system for transport %1 and service %2.
0xC0000718站台間訊息服務無法啟動,因為在登錄服務控制處理常式時失敗。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to start because ofa failure to register the service control handler.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000719站台間訊息服務無法啟動,因為在啟動 RPC 伺服器時失敗。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to start because ofa failure to start the RPC server.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071A站台間訊息服務無法啟動 RPC 伺服器,因為在建立安全性描述元時失敗。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause of a failure to construct a security descriptor.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071B站台間訊息服務無法啟動 RPC 伺服器,因為它無法初始化通訊協定的順序。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to initialize the protocol sequence.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071C站台間訊息服務無法啟動 RPC 伺服器,因為它無法登錄介面。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to register the interface.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071D站台間訊息服務無法啟動 RPC 伺服器,因為它無法接聽遠端程序呼叫。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to listen for remote procedure calls.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071F站台間訊息服務要求丟棄一個 LDAP通知訊息。操作已失敗。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service requested to abandonan LDAP notification message. The operation was unsuccessful.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000720站台間訊息服務要求執行一個 LDAP連結操作。操作並未成功。%n錯誤訊息如下:%n%n%1%n%n其他資料%n錯誤值:%n%2 The Intersite Messaging Service requested to performan LDAP bind operation. The operation was unsuccessful.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000721無法啟動目錄服務變更站台間傳輸物件的監視工作。%n此外,站台間傳輸物件的刪除及修改將不會反映在站台間訊息服務設定中。 The task that monitors the Directory Service for changes in the Inter-SiteTransport objects failed to start.%nAdditions, deletions, and modifications of Inter-Site Transport objectswill not be reflected in the configuration of the Inter-Site Messaging Service.
0xC0000725在現有 AD DC 數目少於 %1 個的樹系中,「標準伺服器」產品只能升級成 Active Directory 網域控制站角色。選取的樹系有 %1 個以上的現有 AD DC。 The Standard Server product can only be promoted to an Active Directory Domain Controller role in forests that have less than %1 existing AD DC. The selected forest has %1 or more existing AD DC.
0xC0000726安裝程式讀取這個伺服器的產品類型時遇到錯誤,無法繼續。 Setup encountered an error when reading the product type of thisServer and cannot continue.
0xC0000727命名主機已被刪除。收回操作主機角色並重試安裝。 The naming master has been deleted. Seize the operation master role and retry the installation.
0xC0000728SMTP 網域系統管理命名空間目前無法使用。必須等到這個情況解決後,才能設定郵件複寫。%n%n因此,使用 SMTP 傳輸介於本機網域控制站及其他站台上的所有網域控制站間的站台間複寫將會失敗。%n%n稍後將會重試使用 SMTP 的複寫。%n%n其他資料%n錯誤值:%n%2 %1 The SMTP domain administrative namespace is not available at this time. Mail-based replication cannot be configured until this condition is corrected.%n%nAs a result, intersite replication using the SMTP transport between the local domain controller and all domain controllers in other sites will fail.%n%nReplication using SMTP will be tried again later.%n%nAdditional Data%nError value:%n%2 %1
0xC000072A使用 SMTP 傳輸的站台間訊息服務無法移除下列的 SMTP 路由網域。%n%nSMTP 路由網域:%n%1%n%n使用者動作%n%n- 確認 SMTP 服務是否已安裝,並正確地運作中。%n- 確認 Active Directory 服務介面 (ADSI) 是否已安裝,並且正在這個系統上執行。%n%n如果這個事件繼續發生,請嘗試使用 SMTP 服務管理員,以手動方式移除網域。%n%n其他資料%n錯誤值:%n%3 %2 The Intersite Messaging service using the SMTP transport failed to remove the following SMTP routing domain.%n%nSMTP routing domain:%n%1%n%nUser Action%n%n- Verify that the SMTP service is installed and functioning correctly.%n- Verify that Active Directory Domain Services Services Interfaces (ADSI) is installed and working on this system.%n%nIf this event continues to occur, try to remove the domain manually using the SMTP service manager.%n%nAdditional Data%nError value:%n%3 %2
0xC0000745站台間訊息服務無法啟動 RPC 伺服器,因為它無法登錄驗證資訊。%n%n其他資料%n錯誤值:%n%2%1 The Intersite Messaging service failed to start the RPC server because it was unable to register authentication information.%n%nAdditional Data%nError value:%n%2 %1
0xC0000747這是下列目錄分割在此目錄伺服器上的複寫狀態。%n%n目錄分割:%n%1%n%n此目錄伺服器並未在設定的延遲間隔內,從一些目錄伺服器收到複寫資訊。%n%n延遲間隔 (小時): %n%4%n所有站台上的目錄伺服器數目:%n%2%n這個站台上的目錄伺服器數目:%n%3%n%n可以使用下列登錄機碼來修改延遲間隔。%n%n登錄機碼: %nHKLM\\%5\\Replicator latency error interval (小時)%n%n如果要依照名稱來識別目錄伺服器,請使用 dcdiag.exe 工具。%n您也可以使用支援工具 repadmin.exe 來顯示樹系中目錄伺服器的複寫延遲。命令為 \"repadmin /showvector /latency \"。 This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not received replication information from a number of directory servers within the configured latency interval.%n%nLatency Interval (Hours): %n%4%nNumber of directory servers in all sites:%n%2%nNumber of directory servers in this site:%n%3%n%nThe latency interval can be modified with the following registry key.%n%nRegistry Key: %nHKLM\\%5\\Replicator latency error interval (hours)%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0xC0000748這是下列目錄分割在此目錄伺服器上的複寫狀態。%n%n目錄分割:%n%1%n%n此目錄伺服器最近並未從一些目錄伺服器收到複寫資訊。顯示出的目錄伺服器計數,分成下列的間隔。%n%n超過 %8 小時:%n%2%n超過一週:%n%3%n超過一個月:%n%4%n超過兩個月:%n%5%n超過標記存留期:%n%6%n標記存留期 (天):%n%7%n%n未及時複寫的目錄伺服器可能會發生錯誤。它可能會遺失密碼變更,並且無法驗證。未在標記存留期內進行複寫的 DC 可能已遺失某些物件的刪除,在重新調整之前,它將被自動中止以後的複寫操作。%n%n如果要依照名稱來識別目錄伺服器,請使用 dcdiag.exe 工具。%n您也可以使用支援工具 repadmin.exe 來顯示目錄伺服器的複寫延遲。命令為 \"repadmin /showvector /latency \"。 This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not recently received replication information from a number of directory servers. The count of directory servers is shown, divided into the following intervals.%n%nMore than %8 hours:%n%2%nMore than a week:%n%3%nMore than one month:%n%4%nMore than two months:%n%5%nMore than a tombstone lifetime:%n%6%nTombstone lifetime (days):%n%7%n%nDirectory servers that do not replicate in a timely manner may encounter errors. They may miss password changes and be unable to authenticate. A DC that has not replicated in a tombstone lifetime may have missed the deletion of some objects, and may be automatically blocked from future replication until it is reconciled.%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0xC000074A站台間訊息服務從 LDAP 收到下列延伸錯誤字串資訊。%n%n延伸錯誤字串:%n%1%n%n其他資料%nLDAP 錯誤值:%n%5 %4%nWIN32 延伸錯誤值:%n%3 %2 The Intersite Messaging service received the following extended error string information from LDAP.%n%nExtended error string:%n%1%n%nAdditional Data%nLDAP error value:%n%5 %4%nWIN32 extended error value:%n%3 %2
0xC000074FActive Directory 網域服務複寫在這個目錄分割偵測到下列連出物件遺失父物件。嘗試將沒有父系的物件移到 LostAndFound 容器失敗。%n%n連出物件:%n%1%n連出物件 GUID:%n%2%n目錄分割:%n%3%n%n因此,輸出複寫跳過這個物件。%n%n當父物件仍有使用中的子物件,而它卻被刪除並傳送到廢棄項目收集時,就會發生這個錯誤情況。因此,沒有父系的物件會被移到 LostAndFound 容器。%n%n其他資料%n錯誤值:%n%5 %4 Active Directory Domain Services replication detected a missing parent object for the following outgoing object in this directory partition. An attempt to move the orphaned object to the LostAndFound container failed.%n%nOutgoing object:%n%1%nOutgoing object GUID:%n%2%nDirectory partition:%n%3%n%nAs a result, the object was skipped for outbound replication.%n%nThis erroneous condition occurs when a parent object is deleted and sent to garbage collection when it still has active child objects. As a result, the orphaned object is moved to the LostAndFound container.%n%nAdditional Data%nError value:%n%5 %4
0xC0000752Active Directory 網域服務無法從還原檔案進行安裝,因為精靈無法將還原的 AD DS 檔案從 %1 複製到 %2。 Active Directory Domain Services could not install from restored files because the wizard was unable to copy the restored AD DS files from %1 to %2.
0xC0000755使用者沒有權限來執行網域重新命名的操作。%n%n其他資料%n錯誤值: %n%1 %2 The user does not have the right to invoke a domain rename operation.%n%nAdditional Data%nError value: %n%1 %2
0xC0000756Active Directory 網域服務在執行網域重新命名操作時發生錯誤。%n%n使用者動作 %n關於詳細資訊請參閱記錄檔 %windir%\\debug\\scriptlog.log。請重試網域重新命名操作。%n%n其他資料%n錯誤值: %n%1 %2%n內部識別碼: %n%3 Active Directory Domain Services encountered an error while performing a domain rename operation.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1 %2%nInternal ID: %n%3
0xC0000757Active Directory 網域服務讀取網域重新命名指令碼時發生錯誤。%n%n使用者動作 %n關於詳細資訊請參閱記錄檔 %windir%\\debug\\scriptlog.log。請重試網域重新命名操作。%n%n其他資料%n錯誤值: %n%1 %2 Active Directory Domain Services encountered an error while reading the domain rename script.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1 %2
0xC0000758Active Directory 網域服務在執行網域重新命名指令碼時發生錯誤。%n%n使用者動作 %n關於詳細資訊請參閱記錄檔 %windir%\\debug\\scriptlog.log。請重試網域重新命名操作。%n%n其他資料%n錯誤值: %n%1 %n內部識別碼: %n%2 Active Directory Domain Services encountered an error while running the domain rename script.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1%nInternal ID: %n%2
0xC0000759Active Directory 網域服務在指派以下新的網域名稱時發生錯誤。%n%n新的網域名稱: %n%1%n%n使用者動作 %n關於詳細資訊請參閱記錄檔 %windir%\\debug\\scriptlog.log。請重試網域重新命名操作。%n%n其他資料%n錯誤值: %n%2 %3 Active Directory Domain Services encountered an error while assigning the following new domain name.%n%nNew domain name: %n%1%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%2 %3
0xC000075BActive Directory 網域服務無法將系統關機。%n%nActive Directory 網域服務將強制進行關機。%n%n其他資料%n錯誤值: %n%1 %2 Active Directory Domain Services failed to shut down the system.%n%nActive Directory Domain Services will force a system shutdown.%n%nAdditional Data%nError value: %n%1 %2
0xC0000762crossRef 物件已經參照到有以下衝突名稱的目錄分割 (nCName 屬性)。嘗試將衝突名稱改為不衝突的名稱時失敗。%n%nCrossRef 物件: %n%1%n衝突名稱: %n%2%n嘗試的分割名稱: %n%3%n%n其他資料%n 錯誤值: %n%5 %4 The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name. The attempt to change the directory partition name to a name that is not conflicting failed.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nAttempted partition name: %n%3%n%nAdditional Data%n Error value: %n%5 %4
0xC0000764已試著從資料庫中實體移除下列父物件。準備過程中,這個父系的子物件必須移動到 LostAndFound 容器,但是發生名稱衝突。嘗試重新命名子物件並將它移動到下列容器失敗。%n%n父物件: %n%1%n子物件: %n%2%n容器: %n%4%n子物件的新名稱: %n%3%n%n將不再從資料庫刪除父物件。 %n%n其他資料%n錯誤值: %n%5 The following parent object was intended to be physically removed from the database. In preparation, child objects for this parent needed to be moved to the LostAndFound container but a name conflict occurred. The attempt to rename the child object and move it to the following container failed.%n%nParent object: %n%1%nChild object: %n%2%nContainer: %n%4%nNew name of child object: %n%3%n%nThe parent object will no longer be deleted from the database.%n%nAdditional Data%nError value: %n%5
0xC0000765Active Directory 網域服務無法從 %1 抓取複寫 epoch。 Active Directory Domain Services failed to retrieve the replication epoch from %1.
0xC0000766無法從還原的資料庫檔案安裝 Active Directory 網域服務,因為複寫 epoch (MsDS-ReplicationEpoch) 不符。還原的資料庫的複寫 epoch 是 %1。樹系的複寫 epoch 是 %2。這通常是執行備份後重新命名網域所導致。請執行新的備份並使用相符的 epoch 重試升級。 Active Directory Domain Services could not be installed from the restored database files because the replication epochs (MsDS-ReplicationEpoch) do not match. The replication epoch of the restored database is %1. The replication epoch of the forest is %2. This is usually caused by renaming a domain after the backup was taken. Perform a new backup and try the promotion again using matching epochs.
0xC000076C含有下列 GUID 的物件在跨網域移動時發生重複。物件存在本機中其名稱如下,但它先前在不同的網域中。 %n%n物件 GUID: %n%1%n目前的物件名稱: %n%2%n以前的物件名稱: %n%3%n跨網域移動 epoch: %n%4 %n%n當跨網域移動操作成功地在新網域上建立物件,但無法移除來源網域中的原始物件時,跨網域移動過程中可能會發生物件重複。在這個狀況下,跨網域移動會傳回錯誤「必須進行本機清理」。您應該以手動方式移除物件,但並未這樣做。 %n%n使用者動作%n從其中一個網域刪除含有上述 GUID 的物件的其中一個執行個體。 The object with the following GUID has been duplicated during a cross domain move. The object exists locally with the following name but previously existed in a different domain.%n%nObject GUID: %n%1%nCurrent object name: %n%2%nFormer object name: %n%3%nCross domain move epoch: %n%4%n%nObject duplication during a cross domain move can occur when the operation succeeds in creating the object in the new domain but fails to remove the original object in the source domain. In this case, the cross domain move returned the error \"local cleanup required.?The object is supposed to be removed manually, but was not.%n%nUser Action%nDelete one of the instances of the object with the above GUID from one of the domains.
0xC0000776知識一致性檢查程式 (KCC) 偵測到不相容的最新向量格式。%n%n目前的格式版本: %n%1%n預期的格式版本: %n2%n%n站台間拓撲產生器的選取演算法將失敗。 The Knowledge Consistency Checker (KCC) detected an incompatible up-to-dateness vector format.%n%nCurrent format version: %n%1%nExpected format version: %n2%n%nThe election algorithm for the intersite topology generator will fail.
0xC0000778嘗試初始化 Active Directory 網域服務的陰影複製服務失敗。%n%n必須先修正這個問題,否則將無法使用陰影複製服務來備份或還原 Active Directory 網域服務。%n %n其他資料%n錯誤值: %n%1 %2 The attempt to initialize the shadow copy service failed for Active Directory Domain Services.%n%nAttempts to backup or restore Active Directory Domain Services using the shadow copy service will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%1 %2
0xC0000779Internal error: The Active Directory Domain Services backup and restore operation encountered an unexpected error.%n%nBackup or restore will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%3 %1%nInternal ID: %n%2 Internal error: The Active Directory Domain Services backup and restore operation encountered an unexpected error.%n%nBackup or restore will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%3 %1%nInternal ID: %n%2
0xC000077A在目錄服務還原模式下,不能使用陰影複製服務來備份 Active Directory 網域服務。%n%n使用者動作%n您必須在標準模式下重新啟動,才能執行備份。 The shadow copy service cannot be used to back up Active Directory Domain Services in directory services restore mode.%n%nUser Action%nYou must restart in normal mode to perform the backup.
0xC000077B陰影複製服務無法還原 Active Directory 網域服務,因為 Active Directory 網域服務正在執行中。 %n%n使用者動作%n您必須在目錄服務還原模式下重新啟動,Active Directory 網域服務不會在此模式中執行。 The shadow copy service cannot restore Active Directory Domain Services because Active Directory Domain Services is running.%n%nUser Action%nYou must restart in directory services restore mode in which Active Directory Domain Services does not run.
0xC000077CActive Directory 網域服務的陰影複製備份失敗。%n%n使用者動作%n請檢視事件記錄檔,依後續事件來判別問題發生的原因。 The shadow copy backup for Active Directory Domain Services was unsuccessful.%n%nUser Action%nView the event log for subsequent events to determine the cause of the problem.
0xC000077E陰影複製服務無法還原 Active Directory 網域服務,因為使用的陰影複製太老舊。%n%nS陰影複製到期日: %n%1%n%n使用者動作%n請選取較新的陰影複製,再一次執行還原。 The shadow copy service cannot restore Active Directory Domain Services because the shadow copy used is too old.%n%nShadow copy expiration date: %n%1%n%nUser Action%nSelect a more recent shadow copy and rerun the restore.
0xC000077FActive Directory 網域服務陰影複製還原失敗。%n%n將無法預測 Active Directory 網域服務資料庫內容。%n%n使用者動作%n請參閱後續事件的事件記錄檔來判定問題的發生原因。 Active Directory Domain Services shadow copy restore was unsuccessful.%n%nThe contents of the Active Directory Domain Services database are unpredictable.%n%nUser Action%nView the event log for subsequent events to determine the cause of the problem.
0xC000078B陰影複製服務在還原 Active Directory 網域服務的準備階段時失敗。%n%n磁碟上的資料庫狀態尚未變更。 The restore of Active Directory Domain Services by the shadow copy service failed during the preparatory phase.%n%nThe state of the database on the disk has not been altered.
0xC0000797Active Directory 網域服務無法移除本機網域控制站上的所有延遲物件。但是有一些物件在操作停止之前可能就已被刪除。已經確認過所有物件確實存在於以下來源網域控制站。%n%n來源網域控制站: %n%1%n成功刪除的延遲物件數目: %n%4 %n%n使用者動作 %n重新執行延遲物件移除程序。%n%n其他資料%n錯誤值: %n%2 %3 Active Directory Domain Services was unable to remove all of the lingering objects on the local domain controller. However, some lingering objects might have been deleted on this domain controller before this operation stopped. All objects had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects successfully deleted: %n%4%n%nUser Action%nRerun the lingering object removal process.%n%nAdditional Data%nError value: %n%2 %3
0xC0000798在諮詢模式下,Active Directory 網域服務無法檢查所有延遲物件是否存在於本機網域控制站。但是在程序結束之前所發現的延遲物件已經確認存在於以下來源網域控制站。這些物件已列在過去的事件記錄檔項目。%n%n來源網域控制站: %n%1%n已經辨識且檢查過的延遲物件數目 %n%4 %n%n其他資料%n錯誤值: %n%2 %3 Active Directory Domain Services was unable to verify the existence of all lingering objects on the local domain controller in advisory mode. However, lingering objects found prior to the process quitting have had their existence verified on the following source domain controller. These objects have been listed in past event log entries.%n%nSource domain controller: %n%1%nNumber of lingering objects identified and verified: %n%4%n%nAdditional Data%nError value: %n%2 %3
0xC000079BActive Directory 網域服務無法刪除本機網域控制站的下列延遲物件,因為它可能已經在延遲物件刪除處理程序中被更新或刪除。物件已經被刪除,廢棄項目被收集在以下來源網域控制站。%n%n物件: %n%1 %n物件 GUID: %n%2%n來源網域控制站: %n%3 %n%n使用者動作%n重新執行延遲物件移除處理程序。 Active Directory Domain Services was unable to delete the following lingering object on the local domain controller because it might have been updated or deleted during the lingering object removal process. The object had been deleted and garbage collected on the following source domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nUser action%nRerun the lingering object removal process.
0xC000079CActive Directory 網域服務已經在本機網域控制站找出一個關鍵的系統物件,做為延遲物件移除處理程序的人選。此物件已經刪除,廢棄項目已經收集在以下來源網域控制站。%n%n物件: %n%1%n物件 GUID: %n%2%n來源網域控制站: %n%3 %n%nActive Directory 網域服務將不會刪除關鍵的系統物件,即使在來源網域控制站識別出其刪除和廢棄項目收集亦然。 Active Directory Domain Services identified a critical system object on the local domain controller as a candidate for deletion during the lingering object removal process. This object had been deleted and garbage collected on the following source domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nActive Directory Domain Services will not delete a critical system object even though its deletion and garbage collection was identified on the source domain controller.
0xC000079DActive Directory 網域服務無法刪除本機網域控制站的以下延遲物件。物件已經被刪除,廢棄項目已經收集在以下來源網域控制站,但是刪除尚未複寫到本機網域控制站。%n%n物件: %n%1%nObject GUID: %n%2%n來源網域控制站: %n%3 %n%n延遲物件移除處理程序將繼續,但是此物件將不會從本機網域控制站刪除。%n%n其他資料%n錯誤值: %n%4 %5 Active Directory Domain Services was unable to delete the following lingering object on the local domain controller. The object had been deleted and garbage collected on the following source domain controller, but the deletion had not been replicated on the local domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nThe lingering object removal process will continue, but this object will not be deleted from the local domain controller.%n%nAdditional Data%nError value: %n%4 %5
0xC000079EActive Directory 網域服務無法刪除本機網域控制站的一個延遲物件。物件已經被刪除,廢棄項目收集在以下來源網域控制站中,但是刪除尚未複寫到本機網域控制站。%n%n物件 GUID: %n%2%n來源網域控制站: %n%3 %n%n延遲物件移除處理程序將無法繼續。%n%n其他資料%n錯誤值: %n%3 %4 Active Directory Domain Services was unable to delete a lingering object on the local domain controller. The object had been deleted and garbage collected on the following source domain controller, but the deletion had not been replicated on the local domain controller.%n%nObject GUID: %n%2%nSource domain controller: %n%3%n%nThe lingering object removal process will not continue.%n%nAdditional Data%nError value: %n%3 %4
0xC00007A6Active Directory 網域服務發生複寫錯誤,因為新增一個 crossRef 物件到樹系中,這個物件與本機目錄分割的名稱相同。%n%n本機目錄分割: %n%1 %n%n必須等到移除衝突的本機目錄分割後,才能新增 crossRef 物件。這通常發生於當 crossRef 物件已被刪除,並在命名主機上快速地重新建立,且變更已被複寫時。錯誤發生的原因是知識一致性檢查程式 (KCC) 尚未有機會移除本機目錄分割。當 KCC 完成移除分割時,這個情況將會自動修復,但可能會延遲複寫。 %n%n使用者動作%n在從樹系中移除本機目錄分割後,您可以藉由刪除新建立的 crossRef 物件,並重新建立它,來修復這個衝突。 Active Directory Domain Services encountered a replication error because a new crossRef object was added to the forest with the same name as a local directory partition.%n%nLocal directory partition: %n%1%n%nThe crossRef object cannot be added until the conflicting local directory partition is removed. This usually occurs when a crossRef object has been deleted and recreated rapidly on the naming master, and the changes have been replicated. The error occurs because the Knowledge Consistency Checker (KCC) has not yet had a chance to remove the local directory partition. This situation will correct itself when the KCC finishes removing the partition, but replication may be delayed.%n%nUser Action%nYou can rectify this conflict by deleting the newly created crossRef object and creating it again once the local directory partition has been removed from the forest.
0xC00007A8Internal event: The following directory service received an exception from a remote procedure call (RPC) connection. The operation may have failed.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtended error information:%nError value: %n%4 (%5)%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8 Internal event: The following directory service received an exception from a remote procedure call (RPC) connection. The operation may have failed.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtended error information:%nError value: %n%4 (%5)%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8
0xC00007A9Internal event: This log entry is a continuation from the preceding extended error information entry on the following error and directory service.%n%nExtended information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nSupplemental information:%nDetection location: %n%4%nGenerating component: %n%5%nTime at directory service: %n%6%n%nAdditional Data%nError value: %n%1 (%2) Internal event: This log entry is a continuation from the preceding extended error information entry on the following error and directory service.%n%nExtended information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nSupplemental information:%nDetection location: %n%4%nGenerating component: %n%5%nTime at directory service: %n%6%n%nAdditional Data%nError value: %n%1 (%2)
0xC00007AAInternal event: The local directory service received an exception from a remote procedure call (RPC) connection. Extended error information is not available.%n%ndirectory service: %n%3%n%nAdditional Data%nError value: %n%1 (%2) Internal event: The local directory service received an exception from a remote procedure call (RPC) connection. Extended error information is not available.%n%ndirectory service: %n%3%n%nAdditional Data%nError value: %n%1 (%2)
0xC00007ABInternal event: The following local directory service received an exception from a remote procedure call (RPC) connection. Extensive RPC information was requested. This is intermediate information and might not contain a possible cause.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtensive error information:%nError value: %n%4 %5%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8 Internal event: The following local directory service received an exception from a remote procedure call (RPC) connection. Extensive RPC information was requested. This is intermediate information and might not contain a possible cause.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtensive error information:%nError value: %n%4 %5%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8
0xC00007AC本機目錄服務已拒絕下列目錄分割上的複寫嘗試。下列目錄服務要求從未授權的目錄分割複寫一些物件,嘗試失敗。 %n%n目錄服務: %n%1%n目錄分割: %n%2 %n%n這樣可能會造成安全性風險。 The local directory service has denied a replication attempt on the following directory partition. The following directory service requested to replicate one or more objects from an unauthorized directory partition and the attempt failed.%n%ndirectory service: %n%1%nDirectory partition: %n%2%n%nThis might pose a security risk.
0xC00007B9下列目錄服務要求複寫可寫入的目錄分割,這個要求已被本機目錄服務拒絕。提出要求的目錄服務沒有這個目錄分割的可寫入複本的存取權。%n%n提出要求的目錄服務: %n%2 %n目錄分割: %n%1%n%n使用者動作%n如果提出要求的目錄服務必須有這個分割的可寫入複本,請確認這個目錄分割上的安全性描述元是否有 Replication Get Changes All 存取權限的正確設定。您也會在子系分割被移除後的過渡時期得到這個訊息。當子系分割移除的認知複寫到整個樹系時,這個訊息將會停止。 The following directory service made a replication request for a writable directory partition that has been denied by the local directory service. The requesting directory service does not have access to a writable copy of this directory partition.%n%nRequesting directory service: %n%2%nDirectory partition: %n%1%n%nUser Action%nIf the requesting directory service must have a writable copy of this partition, verify that the security descriptor on this directory partition has the correct configuration for the Replication Get Changes All access right. You may also get this message during the transition period after a child partition has been removed. This message will cease when knowledge of the child partition removal has replicated throughout the forest.
0xC00007BA未使用 UNUSED
0xC00007BBActive Directory 網域服務無法正確地建立下列應用程式目錄分割的預設安全性描述元。%n%n應用程式目錄分割: %n%3 %n%n使用者動作%n檢視新建的應用程式目錄分割上的存取控制清單 (ACL)。請確定已同時指派給 Enterprise Domain Controllers 群組與 Enterprise Read-only Domain Controllers 群組 Replication Get Changes All 存取權限,並從網域的 Domain Controllers 群組移除該權限。%n%n其他資料%n錯誤值: %n%1 %2 Active Directory Domain Services was unable to correctly create the default security descriptor for the following application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the Replication Get Changes All access right is assigned to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove the right from the domain Domain Controllers group.%n%nAdditional Data%nError value: %n%1 %2
0xC00007BDActive Directory 網域服務無法存取與 Enterprise Domain Controllers 群組與 Enterprise Read-only Domain Controllers 群組相關的安全性識別碼 (SID)。 Active Directory Domain Services was unable to access the security identifier (SID) associated with the Enterprise Domain Controllers group or the Enterprise Read-only Domain Controllers group.
0xC00007BEActive Directory 網域服務無法刪除在新建的應用程式目錄分割上,網域的 Domain Controllers 安全性群組的存取控制項目 (ACE)。這個 ACE 提供給網域的 Domain Controllers 安全性群組 Replication Get Changes All 權限,以用在下列新建的應用程式目錄分割。%n%n應用程式目錄分割: %n%3%n%n使用者動作%n檢視新建的應用程式目錄分割上的存取控制清單 (ACL)。請確定已提供 Replication Get Changes All 權限給 Enterprise Domain Controllers 群組與 Enterprise Read-only Domain Controllers 群組,並從網域的 Domain Controllers 群組移除該權限。%n%n其他資料%n錯誤值: %n%1 %2 Active Directory Domain Services was unable to delete the access control entry (ACE) for the domain Domain Controllers security group on the newly created application directory partition. This ACE gave the domain Domain Controllers security group the Replication Get Changes All right for the following newly created application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the right Replication Get Changes All is given to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove that right from the domain Domain Controllers group.%n%nAdditional Data%nError value: %n%1 %2
0xC00007BFActive Directory 網域服務無法在新建的應用程式目錄分割中,建立 Enterprise Domain Controllers 安全性群組或 Enterprise Read-only Domain Controllers 群組的存取控制項目 (ACE)。 %n%n應用程式目錄分割: %n%3 %n%n使用者動作%n檢視新建的應用程式目錄分割上的存取控制清單 (ACL)。請確定已同時提供 Replication Get Changes All 存取權限給 Enterprise Domain Controllers 安全性群組或 Enterprise Read-only Domain Controllers 群組,並從網域的 Domain Controllers 群組移除該權限。 Active Directory Domain Services failed to create an access control entry (ACE) for the Enterprise Domain Controllers group or the Enterprise Read-only Domain Controllers group on a newly created application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the Replication Get Changes All access right is assigned to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove the right from the domain Domain Controllers group.
0xC00007C4Active Directory 網域服務複寫在下列已從本機網域控制站 (DC)Active Directory 網域服務資料庫刪除的分割中發現物件。在標記存留天數之內,並非所有直接或移轉性複寫協力電腦都已複寫刪除。已經從 Active Directory 網域服務分割中刪除並經廢棄項目收集的物件,如果還繼續存留在相同網域其他 DC 中的可寫入分割,或是樹系中其他網域通用類別目錄伺服器的唯讀分割中,皆稱為「延遲物件」。%n%n%n來源網域控制站: %n%1%n物件: %n%2%n物件 GUID: %n%3記錄這個事件的原因是來源 DC 包含延遲物件,但此延遲物件不存在於 Acitve Directory網域服務資料庫的本機 DC 中。這個複寫嘗試已被封鎖。%n%n這個問題的最佳處理方法是找出並移除樹系中的所有延遲物件。%n%n%n使用者動作:%n%n移除延遲物件:%n%n您可以在 http://support.microsoft.com/?id=314282 取得從此錯誤復原的動作計劃。%n%n如果來源與目的 DC 都是 Windows Server 2003 DC,則請安裝在安裝 CD 中的支援工具。若要在不實際執行刪除的情況下檢視會被刪除的物件,請執行\"repadmin /removelingeringobjects /ADVISORY_MODE\"。來源 DC 上的事件記錄會列舉所有延遲物件。若要移除來源網域控制站中的延遲物件,請執行\"repadmin /removelingeringobjects \"。%n%n如果來源或目的 DC 其中之一是 Windows 2000 Server DC,請瀏覽http://support.microsoft.com/?id=314282 或詢問您的 Microsoft 支援人員,取得更多如何移除來源 DC 之延遲物件的相關資訊。%n%n如果您無論如何一定要 Active Directory 網域服務複寫立刻執行,而且沒有時間移除延遲物件,請解除設定下列登錄機碼以啟用鬆散的複寫一致性:%n%n登錄機碼:%nHKLM\\%5\\%4%n%n在共用相同分割 DC 之間的複寫錯誤,將妨礙 DC 之間的使用者與電腦帳戶、信任關係、他們的密碼、安全性群組、安全性群組成員資格以及其他 Active Directory 網域服務之設定資料的變動,導致影響登入、尋找需要物件以及執行其他重要操作。一旦解決複寫錯誤之後,即可解決這些不一致性。在系統管理員手動從每個本機 DC中移除延遲物件之前,無法在標記存留天數時間之內輸入複寫刪除物件的 DC 將繼續維持不一致。%n%n確定樹系中的所有網域控制站都執行 Active Directory 網域服務、都是透過跨樹狀結構連線拓撲來連接,以及在標記存留天數之內執行輸入複寫,都可以避免延遲物件的發生。 Active Directory Domain Services Replication encountered the existence of objects in the following partitionthat have been deleted from the local domain controllers (DCs) Active Directory Domain Services database. Notall direct or transitive replication partners replicated in the deletion before the tombstonelifetime number of days passed. Objects that have been deleted and garbagecollected from an Active Directory Domain Services partition but still exist in the writable partitions of other DCs in the samedomain, or read-only partitions of global catalog servers in other domains in the forest are known as\"lingering objects\". %n%n%nSource domain controller: %n%1%nObject: %n%2%nObject GUID: %n%3This event is being logged because the source DC contains a lingering object which does notexist on the local DCs Active Directory Domain Services database. This replication attempt has been blocked.%n%nThe best solution to this problem is to identify and remove all lingering objects in the forest.%n%n%nUser Action:%n%nRemove Lingering Objects:%n%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nIf you need Active Directory Domain Services replication to function immediately at all costs and don't havetime to remove lingering objects, enable loose replication consistency by unsetting the followingregistry key:%n%nRegistry Key:%nHKLM\\%5\\%4%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC.%n%nLingering objects may be prevented by ensuring that all domain controllers in the forest arerunning Active Directory Domain Services, are connected by a spanning tree connection topology and performinbound replication before Tombstone Live number of days pass.
0xC00007C8Internal error: Active Directory Domain Services was unable to register this domain controller as a global catalog.%n%nThis domain controller will not advertise itself as a global catalog until the error is resolved and the domain controller is restarted.%n%nAdditional Data%nError value: %n%1 %2 Internal error: Active Directory Domain Services was unable to register this domain controller as a global catalog.%n%nThis domain controller will not advertise itself as a global catalog until the error is resolved and the domain controller is restarted.%n%nAdditional Data%nError value: %n%1 %2
0xC00007CAInternal event: Active Directory Domain Services failed to refresh the Kerberos security tickets.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets automatically refresh.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services failed to refresh the Kerberos security tickets.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets automatically refresh.%n%nAdditional Data%nError value: %n%1 %2
0xC00007D1預設的 NTFS 安全性設定尚未套用到 Active Directory 網域服務資料夾。%n%n使用者動作%n嘗試使用 Ntdsutil 命令列工具重新設定預設的安全性設定。 %n%n其他資料%n錯誤值: %n%1 %2%n內部識別碼: %n%3 The default NTFS security settings have not been applied to Active Directory Domain Services folders.%n%nUser Action%nAttempt to set default security settings again using the Ntdsutil command-line tool.%n%nAdditional Data%nError value: %n%1 %2%nInternal ID: %n%3
0xC00007D2認知一致性檢查程式 (KCC) 偵測到問題,因為下列物件的屬性沒有足夠的值。%n%n物件:%n%1%n屬性名稱:%n%2%n%n%n在下次排定的複寫時,將會重試複寫這個屬性。%n%n使用者動作%n如果這個情況繼續發生,請確認複寫是否正確地運作中。 The Knowledge Consistency Checker (KCC) has detected problems because the attribute on the following object did not have enough values.%n%nObject:%n%1%nAttribute name:%n%2%n%n%nAn attempt to replicate this attribute will be tried again at the next scheduled replication.%n%nUser Action%nIf this condition continues, verify that replication is working correctly.
0xC00007D3Internal event: During intersite replication, Active Directory Domain Services received an update request message for a writeable directory partition from the following domain controller. However, this request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition: %n%1%nDomain controller: %n%2 Internal event: During intersite replication, Active Directory Domain Services received an update request message for a writeable directory partition from the following domain controller. However, this request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition: %n%1%nDomain controller: %n%2
0xC00007D4Internal event: During intersite replication, Active Directory Domain Services received an update reply message for the following directory partition from the following domain controller. However, the request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition:%n%1%nDomain controller:%n%2 Internal event: During intersite replication, Active Directory Domain Services received an update reply message for the following directory partition from the following domain controller. However, the request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition:%n%1%nDomain controller:%n%2
0xC00007D8Internal error: The security descriptor propagation task encountered an error while processing the following object. The propagation of security descriptors may not be possible until the problem is corrected.%n%nObject:%n%4%n%nAdditional Data%nError value:%n%1 %2%nInternal ID:%n%3 Internal error: The security descriptor propagation task encountered an error while processing the following object. The propagation of security descriptors may not be possible until the problem is corrected.%n%nObject:%n%4%n%nAdditional Data%nError value:%n%1 %2%nInternal ID:%n%3
0xC00007DB在下列網域物件上的 subRefs 屬性有一個未回應到正確物件的值。這樣將會造成 Active Directory 網域服務無法正常發揮功能。%n%n網域物件: %n%1%n值: %n%2%n%n使用者動作%n在 Dsdbutil 命令列工具中執行語義資料庫分析選項,來修正問題。 %n%n其他資料%n錯誤值:%n%3 %4 The subRefs attribute on the following domain object has a value that does not correspond to a valid object. This will prevent Active Directory Domain Services from functioning normally.%n%nDomain object: %n%1%nValue: %n%2%n%nUser Action%nRun the semantic database analysis option in the Dsdbutil tool to correct the problem.%n%nAdditional Data%nError value:%n%3 %4
0xC00007E0Internal error: Active Directory Domain Services was unable to rebuild the following number of indices and has failed.%n%nIndices: %n%1%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services was unable to rebuild the following number of indices and has failed.%n%nIndices: %n%1%n%nAdditional Data%nError value:%n%2 %3
0xC00007E5Active Directory 網域服務無法在遠端目錄服務上建立物件。 %n%n目錄服務 (空白 = 本機目錄服務): %n%1%n物件: %n%2%n物件 GUID: %n%3%n%n其他資料%n錯誤值: %n%4%n延伸的錯誤值: %n%5 %6%n遠端內部識別碼: %n%7%n內部識別碼: %n%8 Active Directory Domain Services was unable to create an object on a remote directory service.%n%ndirectory service (blank = local directory service): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nError value: %n%4%nExtended error value: %n%5 %6%nRemote Internal ID: %n%7%nInternal ID: %n%8
0xC00007E6本目錄伺服器所擁有的操作主機角色無法轉移給下列的遠端目錄伺服器。%n%n遠端目錄伺服器: %n%1%n%n這會阻止移除此目錄伺服器。%n%n使用者動作%n調查遠端目錄伺服器可能無法接受操作主機角色的原因,或以手動方式將本目錄伺服器所擁有的所有角色轉移到遠端目錄伺服器。然後,重試移除這個目錄伺服器。%n%n其他資料%n錯誤值: %n%4 %2 %n延伸的錯誤值: %n%3%n內部識別碼 :%n%5 The operations master roles held by this directory server could not transfer to the following remote directory server.%n%nRemote directory server: %n%1%n%nThis is preventing removal of this directory server.%n%nUser Action%nInvestigate why the remote directory server might be unable to accept the operations master roles, or manually transfer all the roles that are held by this directory server to the remote directory server. Then, try to remove this directory server again.%n%nAdditional Data%nError value:%n%4 %2%nExtended error value:%n%3%nInternal ID:%n%5
0xC00007E7此目錄伺服器無法將下列目錄分割的變更複寫到下列的遠端目錄伺服器。%n%n遠端目錄伺服器:%n%2%n目錄分割:%n%1%n%n本機網域控制站無法完成這個分割的移除。%n%n使用者動作%n調查無法在這兩個網域控制站間執行複寫的原因。%n%n其他資料%n錯誤值:%n%3 %4 This directory server was unable to replicate changes to the following remote directory server for the following directory partition.%n%nRemote directory server:%n%2%nDirectory partition:%n%1%n%nThe local domain controller cannot complete removal of this partition.%n%nUser Action%nInvestigate why replication between these two domain controllers cannot be performed.%n%nAdditional Data%nError value:%n%3 %4
0xC00007E9Active Directory 網域服務無法從安全性子系統取得要求這個操作的使用者認證。%n%n目標網域控制站: %n%1%n%n網域控制站將無法完成使用者所要求的遠端操作。%n%n使用者動作%n確認已要求執行操作所需的正確委派等級。%n%n其他資料%n錯誤值: %n%2%n功能: %n%3 Active Directory Domain Services was unable to get the credentials of the user requesting this operation from the security sub-system.%n%nTarget domain controller: %n%1%n%nThe domain controller will not be able to complete the remote operation requested by the user.%n%nUser Action%nVerify that the appropriate level of delegation to perform the operation was requested.%n%nAdditional Data%nError value: %n%2%nFunction: %n%3
0xC00007EAActive Directory 網域服務發生暫時的快取不一致現象,因此並未建立應用程式目錄分割,操作失敗。%n%n應用程式目錄分割: %n%1%n%n使用者動作%n請重試操作。 Active Directory Domain Services has encountered a temporary cache inconsistency. Therefore, the application directory partition was not created and the operation failed.%n%nApplication directory partition: %n%1%n%nUser Action%nTry the operation again.
0xC00007EB使用者沒有修改 crossRef 物件的足夠權限,因此無法建立應用程式目錄分割。%n%n應用程式目錄分割: %n%1%nCrossRef 物件: %n%2 The application directory partition could not be created because the user does not have sufficient permissions to modify the crossRef object.%n%nApplication directory partition: %n%1%nCrossRef object: %n%2
0xC00007EC在修改交互參照以完成應用程式目錄分割的建立時,發生錯誤。%n%n應用程式分割目錄:%n%1%n交互參照物件:%n%2%n錯誤%n%3%n%n操作將會失敗。%n%n使用者動作%n請嘗試解決錯誤情況,並重試操作。%n%n其他資料%n內部識別碼 (DSID):%n%4 There was an error modifying the cross-ref to complete thecreation of the Application Directory Partition.%n%nApplication Partition Directory:%n%1%nCross-Ref Object:%n%2%nError%n%3%n%nThe operation will be failed.%n%nUser Action%nPlease try to resolve the error condition and retry the operation.%n%nAdditional data%nInternal ID (DSID):%n%4
0xC00007EF找不到 DS 服務設定物件。它可能已被意外地刪除。Active Directory 將可以正常操作,但您將無法設定某些服務參數,例如 LDAP 限制、預設的查詢原則、及 SPN 對應。%n%nDS 服務設定物件:%n%1%n錯誤:%n%2 (%3)%n%n使用者動作:%n嘗試還原 DS 服務設定物件。 The DS Service Configuration object is not found.It might have been accidentally deleted. The ActiveDirectory will be able to operate normally, but youwill not be able to set certain service parameters,such as LDAP limits, default query policies, andSPN mappings.%n%nDS Service Configuration object:%n%1%nError:%n%2 (%3)%n%nUser Action:%nTry to restore the DS Service Configuration object.
0xC00007F0Active Directory 網域服務備份準備工作失敗。備份將不會繼續。%n Active Directory Domain Services backup preparation failed. The backup will not continue.%n
0xC00007F1Active Directory 網域服務無法設定複寫一致性登錄機碼。請檢查下列登錄機碼的值。%n%n登錄機碼:%nHKeyLocalMachine\\%1\\%2 Active Directory Domain Services was unable to set the replication consistency registry key. Please check thevalue for the following registry key.%n%nRegistry Key:%nHKeyLocalMachine\\%1\\%2
0xC00007FA這部電腦上次與指定的來源電腦複寫後已經過很長一段時間。與這個來源進行複寫之間的時間已超過標記存留期。與這個來源的複寫已停止。%n%n不允許繼續複寫的原因是兩台 DC 可能包含延遲物件。已經從 Active Directory 網域服務分割中刪除並經廢棄項目收集的物件,但還繼續存留在相同網域其他 DC 中的可寫入分割,或是樹系中其他網域通用類別目錄伺服器的唯讀分割中的物件,稱為「延遲物件」。如果本機目的 DC 允許與來源 DC 複寫,則這些潛在的延遲物件將會在本機 Active Directory網域服務資料庫中重新建立。%n%n上次成功複寫的時間:%n%1%n來源目錄伺服器的引動過程識別碼:%n%2%n來源目錄伺服器名稱:%n%3%n標記存留期 (天):%n%4%n%n複寫操作已失敗。%n%n%n使用者動作:%n您可以在 http://support.microsoft.com/?id=314282 取得從此錯誤復原的動作計劃。%n%n如果來源與目的 DC 都是 Windows Server 2003 DC,則請安裝在安裝 CD 中的支援工具。若要在不實際執行刪除的情況下檢視會被刪除的物件,請執行\"repadmin /removelingeringobjects /ADVISORY_MODE\"。來源 DC 上的事件記錄檔會列舉所有延遲物件。若要移除來源網域控制站中的延遲物件,請執行\"repadmin /removelingeringobjects \"。%n%n如果來源或目的 DC 其中之一是 Windows 2000 Server DC,請瀏覽http://support.microsoft.com/?id=314282 或詢問您的 Microsoft 支援人員,取得更多如何移除來源 DC 之延遲物件的相關資訊。%n%n如果您無論如何一定要 Active Directory 網域服務複寫立刻執行,而且沒有時間移除延遲物件,請將下列登錄機碼設定為非零值以啟用複寫:%n%n登錄機碼:%nHKLM\\%6\\%5%n%n在共用相同分割 DC 之間的複寫錯誤,將妨礙 DC 之間的使用者與電腦帳戶、信任關係、他們的密碼、安全性群組、安全性群組成員資格以及其他 Active Directory 網域服務之設定資料的變動,導致影響登入、尋找需要物件以及執行其他重要操作。一旦解決複寫錯誤之後,即可解決這些不一致性。在系統管理員手動從每個本機 DC 中移除延遲物件之前,無法在標記存留天數時間之內輸入複寫刪除物件的 DC 將繼續維持不一致。另外,視是否立刻找到延遲物件而定,在設定這個登錄機碼之後,可能會繼續封鎖複寫。%n%n%n替代使用者動作:%n%n強制降級或重新安裝已經中斷連線的 DC。%n It has been too long since this machine last replicated with the named source machine.The time between replications with this source has exceeded the tombstone lifetime.Replication has been stopped with this source.%n%nThe reason that replication is not allowed to continue is that the two DCs may contain lingeringobjects. Objects that have been deleted and garbagecollected from an Active Directory Domain Services partition but still exist in the writable partitions of other DCs in the samedomain, or read-only partitions of global catalog servers in other domains in the forest are known as\"lingering objects\". If the local destination DC was allowed to replicate with the source DC, these potentiallingering object would be recreated in the local Active Directory Domain Services database.%n%nTime of last successful replication:%n%1%nInvocation ID of source directory server:%n%2%nName of source directory server:%n%3%nTombstone lifetime (days):%n%4%n%nThe replication operation has failed.%n%n%nUser Action:%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nIf you need Active Directory Domain Services replication to function immediately at all costs and don't havetime to remove lingering objects, enable replication by setting the followingregistry key to a non-zero value:%n%nRegistry Key:%nHKLM\\%6\\%5%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC. Additionally,replication may continue to be blocked after this registry key is set, depending on whetherlingering objects are located immediately.%n%n%nAlternate User Action:%n%nForce demote or reinstall the DC(s) that were disconnected.%n
0xC00007FB指令碼簽章無效,或目錄服務無法驗證指令碼簽章。%n%n其他資料:%n錯誤值:%n%1 %2%n%n使用者動作:%n使用 rendom 工具嘗試重新上傳網域重新命名指令碼。 Script signature is invalid or the Directory Service could not verify the script signature.%n%nAdditional data:%nError value:%n%1 %2%n%nUser action:%nRetry uploading the domain rename script using rendom tool.
0xC00007FD當初始化過程中,Active Directory 網域服務無法升級重要的索引。請連絡 Microsoft 產品支援服務中心以獲得協助。 Active Directory Domain Services has failed to upgrade a critical index as part of initialization.Please contact Microsoft Product Support Services for assistance.
0xC00007FF無法複寫設定及架構資訊。請檢查網路及伺服器的可用性。 Cannot replicate configuration and schema information. Check network and server availability.
0xC0000800不能有一個以上類別 msExchConfigurationContainer 的物件來做為設定 NC 中服務容器的當前子系。 Cannot have more than one object of class msExchConfigurationContainer as an immediate child of the Services container in the Configuration NC.
0xC0000807資料庫還原操作失敗。%n%n其他資料%n錯誤值:%n%1 (0x%2)%n%3 The database restore operation failed.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC0000808Internal error: Active Directory Domain Services failed while preparing to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3 Internal error: Active Directory Domain Services failed while preparing to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC000080CActive Directory 網域服務 DB 備份準備失敗,因為:使用者動作:%n重試備份操作。如果這個問題持續,請先調查一般的資料庫問題,然後重試備份操作。備份已被取消。一般的資料庫問題包括 (但不限制在) 磁碟失敗、磁碟已滿、資料庫爭論、損毀。%n%n其他資料:%n錯誤值: %1 %2內部識別碼: %3 Active Directory Domain Services DB backup preparation failed with:User Action:%nRetry the backup operation. If this problem persists, investigate for common database problems, andthen retry the backup operation. The backup has been cancelled. Common database problems include,but are not limited to failing disks, full disks, database contention, corruption.%n%nAdditional Data:%nError Value: %1 %2Internal ID: %3
0xC000080EInternal error: Active Directory Domain Services could not boot normally, because the database was in an incorrect state.%n%nUser Action%nRestore Active Directory Domain Services from backup.%n%nAdditional Data%nInternal ID (DitState): %1 Internal error: Active Directory Domain Services could not boot normally, because the database was in an incorrect state.%n%nUser Action%nRestore Active Directory Domain Services from backup.%n%nAdditional Data%nInternal ID (DitState): %1
0xC000080FInternal error: Active Directory Domain Services could not boot normally, because the database is in an incorrect state. This might have been caused by a prior unsuccessful promotion using the ‘Install from media?option in the installation wizard.%n%n%nUser Action%nRemove the directory service and reinstall it. Internal error: Active Directory Domain Services could not boot normally, because the database is in an incorrect state. This might have been caused by a prior unsuccessful promotion using the ‘Install from media?option in the installation wizard.%n%n%nUser Action%nRemove the directory service and reinstall it.
0xC0000814Active Directory 網域服務無法更新物件 %1 的 wellKnownObjects 屬性。Active Directory 網域服務的某些功能可能無法使用。%n%n其他資料:%n錯誤值:%n%2 (0x%3)%n%4 Active Directory Domain Services failed to update the wellKnownObjects attribute on object %1. Some functionalities of Active Directory Domain Services may not be available.%n%nAdditional data:%nError value:%n%2 (0x%3)%n%4
0xC0000815Active Directory 網域服務在配額追蹤表格偵測到損毀的計數。必須等到重建配額追蹤表格後,配額強制才會正確運作。%n%n其他資料:%nNCDNT: %1%n標記的計數: %2%n總計數: %3 Active Directory Domain Services detected corrupt counts in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3
0xC0000816Active Directory Domain Services 偵測到不合法的嘗試,此嘗試會使得配額追蹤表格中的已刪除物件計數低於零。必須等到重建配額追蹤表格後,配額強制才會正確運作。%n%n其他資料:%nNCDNT: %1%n標記的計數: %2%n總計數: %3%nOwnerSid:%4 Active Directory Domain Services detected an illegal attempt to drop a deleted object count below zero in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3%nOwnerSid:%4
0xC0000817Active Directory Domain Services 偵測到不合法的嘗試,此嘗試會使得配額追蹤表格中的物件計數低於零。必須等到重建配額追蹤表格後,配額強制才會正確運作。%n%n其他資料:%nNCDNT: %1%n標記的計數: %2%n總計數: %3%nOwnerSid:%4 Active Directory Domain Services detected an illegal attempt to drop an object count below zero in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3%nOwnerSid: %4
0xC0000818Active Directory 網域服務在配額追蹤表格中偵測到遺失的記錄。必須等到重建配額追蹤表格後,配額強制才會正確運作。%n%n其他資料:%nNCDNT: %1 Active Directory Domain Services detected a missing record in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1
0xC0000820網域控制站複寫站台間訊息服務在它的接收目錄中收到一個無法處理的SMTP 訊息。服務無法刪除這個訊息。%n%n用戶端 IP 位址: %n%1%n主旨: %n%2%n%n其他資料%n錯誤值:%n%3 %4 The domain controller replication intersite messaging service received an SMTP messagein its drop directory which could not be processed. The service could not deletethe message.%n%nClient IP Address: %n%1%nSubject: %n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000821網域控制站複寫站台間訊息服務在它的接收目錄中收到一個無法處理的SMTP 訊息。這個訊息可能是地址錯誤,或是其格式無法辨識。也有可能是因為站台間訊息服務 (ISMSERV) 未在執行中,因此無法接受這個訊息。這個訊息已被刪除。%n%n用戶端 IP 位址: %n%1%n主旨: %n%2%n%n使用者動作%n確認站台間訊息服務 (ISMSERV) 是否正在執行中。檢查是否有設定錯誤的應用程式將郵件傳送到網域控制站的 guid 郵件地址。%n%n其他資料%n原因值:%n%3 %4 The domain controller replication intersite messaging service received an SMTP messagein its drop directory which could not be processed. The message was addressed incorrectlyor was in a format which it did not recognize. It could also be that the Intersite MessagingService (ISMSERV) was unable to accept the message because it was not running. The messagewas deleted.%n%nClient IP Address: %n%1%nSubject: %n%2%n%nUser Action%nVerify that the Intersite Messaging Service (ISMSERV) is running. Check for misconfiguredapplications that may be sending mail to the domain controller's guid-based mail address.%n%nAdditional Data%nReason value:%n%3 %4
0xC0000822站台間訊息服務無法從接收目錄移除下列訊息。%n%n檔案:%n%1%n檔案資料夾:%n%2%n郵件 '收件者:' 欄位:%n%5%n郵件 '寄件者:' 欄位:%n%6%n郵件 '主旨:' 欄位:%n%7%n%n在移除這個訊息前,訊息將會停止。%n%n使用者動作%n從接收目錄刪除訊息。%n%n其他資料%n錯誤值:%n%4 %3 The Intersite Messaging service failed to remove the following message from the drop directory.%n%nFile:%n%1%nFile folder:%n%2%nMail 'To:' Field:%n%5%nMail 'From:' Field:%n%6%nMail 'Subject:' Field:%n%7%n%nMessage processing will stop until this message is removed.%n%nUser Action%nDelete the message from the drop directory.%n%nAdditional Data%nError value:%n%4 %3
0xC0000823目錄服務代理程式已偵測到含有 NULL GUID 的物件。%n%n其他資料%n物件名稱:%n%1 The Directory Service Agent has detected an object with a NULL GUID.%n%nAdditional Data%nObject name:%n%1
0xC0000827Active Directory 網域服務無法將來源網域控制站的下列 DNS 主機名稱解析為 IP位址。這個錯誤會造成 Active Directory 網域服務中的新增、刪除、變更無法在樹系中一或多個網域控制站之間複寫。除非解決此錯誤,否則網域控制站之間的安全性群組、群組原則、使用者和電腦及其密碼將會發生不一致,可能會影響登入驗證與網路資源的存取。%n%n來源網域控制站:%n %1%n失敗的 DNS 主機名稱:%n %2%n%n注意: 每 12 小時,預設最多只會顯示 10 個 DNS 失敗 (即使發生超過 10 個)。若要記錄所有個別的失敗事件,請將下列診斷登錄值設定為 1:%n%n登錄路徑:%nHKLM\\%5\\%6%n%n使用者動作:%n%n 1) 如果來源網域控制站不再運作,或其作業系統已經以其他電腦名稱或 NTDSDSA物件 GUID 重新安裝,請使用 ntdsutil.exe (MSKB 文章 216498 中描述的步驟) 移除來源網域控制站的中繼資料。%n%n 2) 確認來源網域控制站是否執行 Active Directory 網域服務,並且輸入\"net view \\\\\" 或 \"ping \" 可透過網路存取。%n%n 3) 確認來源網域控制站是否使用有效的 DNS 伺服器進行 DNS 服務,並且來源網域控制站的主機記錄與 CNAME 記錄已使用 DNS 增強版本 DCDIAG.EXE (可從http://www.microsoft.com/dns 取得) 正確登錄。%n%n dcdiag /test:dns%n%n 4) 確認這台目的地網域控制站是否使用有效的 DNS 伺服器進行 DNS 服務,可在目的地網域控制站的主控台執行 DNS 增強版本 DCDIAG.EXE 命令,如下所示:%n%n dcdiag /test:dns%n%n 5) 如需針對 DNS 錯誤失敗的進一步分析,請參閱 KB 824449:%n http://support.microsoft.com/?kbid=824449%n%n其他資料%n錯誤值:%n %3 %4%n Active Directory Domain Services could not resolve the following DNS host name of thesource domain controller to an IP address. This error prevents additions,deletions and changes in Active Directory Domain Services from replicating between one ormore domain controllers in the forest. Security groups, group policy, usersand computers and their passwords will be inconsistent between domaincontrollers until this error is resolved, potentially affecting logonauthentication and access to network resources.%n%nSource domain controller:%n %1%nFailing DNS host name:%n %2%n%nNOTE: By default, only up to 10 DNS failures are shown for any given 12 hourperiod, even if more than 10 failures occur. To log all individual failureevents, set the following diagnostics registry value to 1:%n%nRegistry Path:%nHKLM\\%5\\%6%n%nUser Action:%n%n 1) If the source domain controller is no longer functioning or its operatingsystem has been reinstalled with a different computer name or NTDSDSA objectGUID, remove the source domain controller's metadata with ntdsutil.exe, usingthe steps outlined in MSKB article 216498.%n%n 2) Confirm that the source domain controller is running Active Directory Domain Services andis accessible on the network by typing \"net view \\\\\" or\"ping \".%n%n 3) Verify that the source domain controller is using a valid DNS server forDNS services, and that the source domain controller's host record and CNAMErecord are correctly registered, using the DNS Enhanced versionof DCDIAG.EXE available on http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Verify that this destination domain controller is using a valid DNSserver for DNS services, by running the DNS Enhanced version of DCDIAG.EXEcommand on the console of the destination domain controller, as follows:%n%n dcdiag /test:dns%n%n 5) For further analysis of DNS error failures see KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nAdditional Data%nError value:%n %3 %4%n
0xC000082F在 Active Directory 網域服務複寫要求期間,本機網域控制站 (DC) 使用已經確認的 USN 追蹤號碼來識別從本機 DC 接收複寫資料的遠端 DC。%n%n因為遠端 DC 相信它的 Active Directory 網域服務資料庫比本機 DC 的還要新,所以遠端 DC 不會將未來變更套用至其 Active Directory 網域服務資料庫的複本,或將它們複寫至源自本機 DC 的直接與可轉移的複寫協力電腦。%n%n若未立即解決,此狀況將導致來源 DC 及一或多個直接與可轉移的複寫協力電腦的 Active Directory 網域服務資料庫不一致。特別是使用者、電腦及信任關係、其密碼、 安全性群組、安全性群組成員關係及其他 Active Directory 網域服務設定資料的一致性可能改變,影響到登入、尋找有興趣的物件以及執行其他關鍵操作的能力。%n%n若要判斷錯誤設定是否存在,請至 http://support.microsoft.com 查詢此事件識別碼,或連絡 Microsoft 產品支援中心。%n%n此狀況最可能的原因是在本機網域控制站不當還原 Active Directory 網域服務。%n%n使用者動作:%n若因不當或意外還原而發生此狀況,請強制降級 DC。%n%n遠端 DC:%n%1%n分割:%n%2%n遠端 DC 所報告的 USN:%n%3%n本機 DC 所報告的 USN:%n%4%n During an Active Directory Domain Services replication request, the local domain controller (DC) identifieda remote DC which has received replication data from the local DC using already-acknowledged USNtracking numbers.%n%nBecause the remote DC believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the remote DC will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller.%n%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the DC.%n%nRemote DC:%n%1%nPartition:%n%2%nUSN reported by Remote DC:%n%3%nUSN reported by Local DC:%n%4%n
0xC0000830在 Active Directory 網域服務複寫要求期間,本機網域控制站 (DC) 使用已經確認的 USN 追蹤號碼來識別從本機 DC 接收複寫資料的遠端 DC。%n%n因為遠端 DC 相信它的 Active Directory 網域服務資料庫比本機 DC 的還要新,所以遠端 DC 不會將未來變更套用至其 Active Directory 網域服務資料庫的複本,或將它們複寫至源自本機 DC 的直接與可轉移的複寫協力電腦。%n%n若未立即解決,此狀況將導致來源 DC 及一或多個直接與可轉移的複寫協力電腦的 Active Directory 網域服務資料庫不一致。特別是使用者、電腦及信任關係、其密碼、 安全性群組、安全性群組成員關係及其他 Active Directory 網域服務設定資料的一致性可能改變,影響登入的能力,尋找有興趣的物件並執行其他關鍵操作。%n%n若要判斷錯誤設定是否存在,請至 http://support.microsoft.com 查詢此事件識別碼,或連絡 Microsoft 產品支援中心。%n%n此狀況最可能的原因是在本機網域控制站不當還原 Active Directory 網域服務。%n%n使用者已經選擇冒險忽略此問題。%n使用者動作:%n若因不當或意外還原而發生此狀況,請強制降級 DC。%n%n遠端 DC:%n%1%n分割:%n%2%n遠端 DC 所報告的 USN:%n%3%n本機 DC 所報告的 USN:%n%4 During an Active Directory Domain Services replication request, the local domain controller (DC) identifieda remote DC which has received replication data from the local DC using already-acknowledged USNtracking numbers.%n%nBecause the remote DC believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the remote DC will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller.%n%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the DC.%n%nRemote DC:%n%1%nPartition:%n%2%nUSN reported by Remote DC:%n%3%nUSN reported by Local DC:%n%4
0xC0000831本機 DC 嘗試停用\\啟用複寫時遇到下列錯誤。%n%n其他資料%n錯誤值:%n%1 %2 The following error was encountered while the local DC was attempting todisable\\enable replication.%n%nAdditional Data%nError value:%n%1 %2
0xC0000832成功嘗試更新 Active Directory 網域服務資料庫。如果沒有其他顯著問題封鎖此網域控制站的通告,Net Logon 服務將會重新啟動。%n Attempts to update the Active Directory Domain Services database are succeeding. If there areno other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000834已經解決 Active Directory 網域服務資料庫的完整性。如果沒有其他顯著問題封鎖此網域控制站的通告,Net Logon 服務將會重新啟動。%n The integrity of the Active Directory Domain Services database has been resolved. If there areno other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000835Active Directory 網域服務資料庫的完整性有問題。%n%n此狀況持續時,Active Directory 網域服務將無法登入使用者。因此,已暫停 Net Logon 服務。%n%n使用者動作%n應該從備份來還原 Active Directory 網域服務資料庫。%n%n其他資料%n錯誤值:%n%1 %2 The integrity of the Active Directory Domain Services database is questionable.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nThe Active Directory Domain Services database should be restored from backup.%n%nAdditional Data%nError value:%n%1 %2
0xC0000836偵測到不當還原程序之後,已經修復 Active Directory 網域服務資料庫。如果沒有其他顯著問題封鎖此網域控制站的通告,Net Logon 服務將會重新啟動。%n The Active Directory Domain Services database has been repaired after detecting an improper restorationprocedure. If there are no other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000837已經使用不支援的還原程序來還原 Active Directory 網域服務資料庫。%n%n此狀況持續時,Active Directory 網域服務將無法登入使用者。因此,已暫停 Net Logon 服務。%n%n使用者動作%n請參閱先前的事件記錄以獲得詳細資料。 The Active Directory Domain Services database has been restored using an unsupported restoration procedure.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nSee previous event logs for details.
0xC0000838向 Net Logon 服務通告 Active Directory 網域控制站可寫入的嘗試失敗。%n%n其他資料%n錯誤值:%n%1 %2 The attempt to advertise the Active Directory Domain Controller as writable to the Net Logonservice has failed.%n%nAdditional Data%nError value:%n%1 %2
0xC0000839向 Net Logon 服務通告 Active Directory 網域控制站無法寫入的嘗試失敗。%n%n其他資料%n錯誤值:%n%1 %2 The attempt to advertise the Active Directory Domain Controller as not writable to the Net Logonservice has failed.%n%nAdditional Data%nError value:%n%1 %2
0xC000083A已嘗試使用 AD DC 執行個體來複寫,但遠端 DSA 不支援本機 DSA 上啟用的一或多個選用功能。%n%n其他資料%n選用功能: %n%1%n目錄分割: %n%2%n遠端目錄服務: %n%3%n An attempt was made to replicate with the AD DC, but the remote DSA does not support one or more optional features that are enabled on the local DSA.%n%nAdditional Data%nOptional feature(s): %n%1%nDirectory partition: %n%2%nRemote directory service: %n%3%n
0xC000083BInternal Event: The attempt to prepare the Active Directory Domain Services database for a possible future disk restorationhas failed.%n%nAdditional Data%nError value:%n%1 %2 Internal Event: The attempt to prepare the Active Directory Domain Services database for a possible future disk restorationhas failed.%n%nAdditional Data%nError value:%n%1 %2
0xC000083C這個事件包含先前已記錄之 1084 事件的 REPAIR PROCEDURES。這個訊息指出這個複寫目的地上之 Active Directory 資料庫的一致性特定問題。將所複寫的變更套用到下列物件時,發生資料庫錯誤。資料庫含有未預期的內容,造成無法進行變更。%n%n物件:%n%1%n物件 GUID:%n%2%n來源網域控制站:%n%3%n%n使用者動作%n%n請參閱 KB 文件 837932 (http://support.microsoft.com/?id=837932)。它的修復程序子集會列在此處。%n1. 確認主控 Active Directory 網域服務資料庫的磁碟區上具有足夠的可用磁碟空間,然後重新嘗試操作。確認裝載 NTDS.DIT 與記錄檔的實體磁碟機不在啟用 NTFS 壓縮的磁碟機上。也請檢查存取這些磁碟區的防毒軟體。%n2. 強制安全性描述元傳播程式重建資料庫中的物件容器母項可能會很有幫助。可遵循 KB 文件 251343 (http://support.microsoft.com/?id=251343) 中的指示,來完成這個動作。%n3. 問題可能與網域控制站上物件的父項相關聯。在來源網域控制站上,移動物件至不同父項。%n4. 若此機器為通用類別目錄,且錯誤發生於其中一個唯讀分割,您應該使用 [網站與服務] 使用者介面中的 [通用類別目錄] 核取方塊,將機器降級為通用類別目錄。若是在應用程式分割中發生錯誤,可以停止應用程式分割使其不受此複寫所管理。這可以使用 ntdsutil.exe 命令來變更。%n5. 安裝作業系統的最新 Service Pack,取得最新的 ntdsutil.exe。在以目錄服務還原模式 (DSRM)開機之前,請確認知道 DSRM 密碼。否則請在重新啟動系統之前將它重設。%n6. 在 DSRM 中,執行 NT CMD 命令提示字元,並執行 \"ntdsutil files integrity\"。如果發現毀損且其他複本存在,則將該複本降級,然後檢查硬體。如果沒有任何複本,請還原系統狀態備份並重複執行這個驗證。%n7. 使用 \"ntdsutil files compact\" 功能執行離線磁碟重組。%n8. 也應執行 \"ntdsutil semantic database analysis\"。如果發現錯誤,則可使用 \"go fixup\" 功能修正。請注意,這不應與稱為 \"ESE repair\" 的資料庫維護功能 (不應使用) 混淆,因為它會造成 Active Directory 網域服務資料庫的資料遺失。%n%n如果這些動作沒有一個順利完成,且複寫錯誤持續發生,則應該將此網域控制站降級,然後再將它升級。%n%n其他資料%n主要錯誤值:%n%5 %4%n次要錯誤值:%n%7 %6 This event contains REPAIR PROCEDURES for the 1084 event which has previously been logged. This message indicates a specific issue with the consistency of the Active Directory Domain Services database on this replication destination. A database error occurred while applying replicated changes to the following object. The database had unexpected contents, preventing the change from being made.%n%nObject:%n%1%nObject GUID:%n%2%nSource domain controller:%n%3%n%nUser Action%n%nPlease consult KB article 837932, http://support.microsoft.com/?id=837932. A subset of its repair procedures are listed here.%n1. Confirm that sufficient free disk space resides on the volumes hosting the Active Directory Domain Services database then retry the operation. Confirm that the physical drives hosting the NTDS.DIT and log files do not reside on drives where NTFS compression is enabled. Also check for anti-virus software accessing these volumes.%n2. It may be of benefit to force the Security Descriptor Propagator to rebuild the object container ancestry in the database. This may be done by following the instructions in KB article 251343, http://support.microsoft.com/?id=251343.%n3. The problem may be related to the object's parent on this domain controller. On the source domain controller, move the object to have a different parent.%n4. If this machine is a global catalog and the error occurs in one of the read-only partitions, you should demote the machine as a global catalog using the Global Catalog checkbox in the Sites & Services user interface. If the error is occurring in an application partition, you can stop the application partition from being hosted on this replica. This may be changed using the ntdsutil.exe command.%n5. Obtain the most recent ntdsutil.exe by installing the latest service pack for your operating system. Prior to booting into Directory Services Restore Mode (DSRM), verify that the DSRM password is known. Otherwise reset it prior to restarting the system.%n6. In DSRM, run the NT CMD prompt, run \"ntdsutil files integrity\". If corruption is found and other replicas exist, then demote replica and check your hardware. If no replicas are present, restore a system state backup and repeat this verification.%n7. Perform an offline defragmentation using the \"ntdsutil files compact\" function.%n8. The \"ntdsutil semantic database analysis\" should also be performed. If errors are found, they may be corrected using the \"go fixup\" function. Note that this should not be confused with the database maintenance function called \"ESE repair\", which should not be used, since it causes data loss for Active Directory Domain Services Databases.%n%nIf none of these actions succeed and the replication error continues, you should demote this domain controller and promote it again.%n%nAdditional Data%nPrimary Error value:%n%5 %4%nSecondary Error value:%n%7 %6
0xC0000844無法啟動從媒體安裝的唯讀 DC 升級,因為不允許使用指定的來源資料庫。只有來自其他 RODC 的資料庫才能用於 RODC 的 IFM 升級。 The Install-From-Media promotion of a Read-Only DC cannot start because the specified source database is not allowed. Only databases from other RODCs can be used for IFM promotion of a RODC.
0xC0000845無法啟動從媒體安裝的 DC 升級,因為指定的來源資料庫來自唯讀 DC。只有來自其他 DC 的資料庫才能用於 DC 的 IFM 升級。 The Install-From-Media promotion of a DC cannot start because the specified source database is from a Read-Only DC. Only databases from other DCs can be used for IFM promotion of a DC.
0xC0000846安裝 Active Directory 網域服務的嘗試失敗。指定的網域 (%1) 與備份來源 (%2) 不同。 The attempt to Install the Active Directory Domain Services failed. The Domain that was specified (%1) wasdifferent than the one the backup was taken from (%2).
0xC000084A已將這個 Active Directory 網域服務伺服器設定為以功能 GUID %s 啟用功能。無法辨識這個功能,將會略過該功能。 This Active Directory Domain Services server is configured to enable a feature with the feature Guid %s. This feature is not recognized, and will be ignored.
0xC000084B嘗試將樹系功能等級降低為 %1 失敗,因為 %2 選用功能已啟用。若 %2 選用功能已啟用,則樹系功能等級不能將低為低於 %3。 An attempt to lower the forest functional level to %1 failed because the %2 optional feature is enabled. The forest functional level may not be lowered to less than %3 if the %2 optional feature is enabled.
0xC0000851Internal event: The local Active Directory Domain Services was failed an attempt to delete the obsolete column %1 with the error %2. Internal event: The local Active Directory Domain Services was failed an attempt to delete the obsolete column %1 with the error %2.
0xC0000852已授權取消回收虛設物件 %1。這會造成本機 Active Directory 網域服務資料庫中的物件與該虛設物件的連結遺失。無法識別遺失的連結。這可能會導致本機 Active Directory 網域服務資料庫與其他複寫協力電腦之間不一致。 The phantom object %1 has been authoritatively unrecycled. This resulted in the loss of links from objects in the local Active Directory Domain Services database to that phantom. There is no way to identify which links have been lost. This may result in divergence between the local Active Directory Domain Services database and other replication partners.
0xC0000853嘗試將樹系功能等級降低為 %1 失敗,因為 %2 選用功能目前正在更新「Active Directory 網域服務」的內部狀態。在 %2 選用功能完成此工作之前,無法將 FOREST_TERM 功能等級降低為低於 %3。%n此狀況會自動自行修正。如果再次發生此錯誤,可能需要進行手動操作。%n An attempt to lower the forest functional level to be %1 failed because the %2 optional feature is currently updating the Active Directory Domain Services's internal state. The FOREST_TERM functional level may not be lowered to less than %3 until the %2 optional feature has completed this task.%nThis situation should correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n
0xC000085C處理「Active Directory 網域服務」複寫要求時,「Active Directory 網域服務」嘗試修改樹系之啟用的選用功能清單。「Active Directory 網域服務」目前正在啟用或停用一或多個選用功能。因此,此時不會接受樹系的啟用之選用功能清單的修改,所以複寫要求失敗。「Active Directory 網域服務」將會暫時中斷此複寫要求。稍後會再嘗試此複寫要求。要求詳細資料:要修改的物件: %1要修改的屬性: %2要修改的值: %3選用的功能: %4 While processing of an Active Directory Domain Services replication request, the Active Directory Domain Services attempted to modify the list of enabled optional features for the forest. The Active Directory Domain Services is currently enabling or disabling one or more optional features. Therefore, modifications to the list of enabled optional features for the forest are not being accepted at this time, so the replication request failed. The Active Directory Domain Services will temporarily discontinue this replication request. The replication request will be attempted again later.Request Details:Object being modified: %1Attribute being modified: %2Value being modified: %3Optional feature: %4
0xC000085D更新 Active Directory 網域服務追蹤已刪除物件的狀態時,Active Directory 網域服務資料庫的內部處理發生錯誤。此錯誤阻礙此工作的完成。此工作順利完成後,才能解除刪除物件。此外,可能無法啟用資源回收筒功能。%n%n此狀況會自動自行修正。如果再次發生此錯誤,可能需要進行手動操作。%n%n使用者動作%n如果此錯誤持續發生,請增加廢棄項目收集的事件記錄,以取得詳細資料。%n Internal processing of the Active Directory Domain Services database has encountered an error while updating the Active Directory Domain Services's tracking of the state of deleted objects. This error blocks the completion of this task. Until this task completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled.%n%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nIf this error continues to occur, increase event logging for Garbage Collection for more details.%n
0xC000085EActive Directory 網域服務資料庫的內部處理,以更新 Active Directory 網域服務追蹤已刪除物件的狀態,未順利完成; 發生錯誤。必須再次執行此工作。此工作順利完成後,才能解除刪除物件。此外,可能無法啟用資源回收筒功能。%n%n此工作必須重新排程。如果此狀況持續發生,可能需要進行手動操作。%n%n使用者動作%n如果此錯誤持續發生,請增加廢棄項目收集的事件記錄,以取得詳細資料。%n%n%n將於 %s 秒後重新排程。 Internal processing of the Active Directory Domain Services database to update the Active Directory Domain Services's tracking of the state of deleted objects has completed unsuccessfully; errors were encountered. This task must be done again. Until this task completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled.%n%nThis task is being rescheduled. If this condition persists, manual intervention may be necessary.%n%nUser Action%nIf this error continues to occur, increase event logging for Garbage Collection for more details.%n%n%n Rescheduling in %s seconds.
0xC0000862Internal event: The local Active Directory Domain Services has detected that a crossRef object exists whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. This renamed reference may prevent Active Directory Domain Services from functioning normally.%n%nCrossRef object: %n%1%n%nConflicting renamed partion: %n%2%n%nActive Directory Domain Services will attempt to automatically correct this conflicting name reference for this domain controller.%n%nUser Action%nCheck if this problem exists in any domain controller running Windows 2008 R2 or prior versions of the operating system. This problem exists if the event [Category:Replication EventId:1969] is logged by the domain controller or if GUIDs are present in the values of ncName attributes in the Configuration container. If this problem is found then you must run Dsdbutil semantic analysis to correct the name reference. Internal event: The local Active Directory Domain Services has detected that a crossRef object exists whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. This renamed reference may prevent Active Directory Domain Services from functioning normally.%n%nCrossRef object: %n%1%n%nConflicting renamed partion: %n%2%n%nActive Directory Domain Services will attempt to automatically correct this conflicting name reference for this domain controller.%n%nUser Action%nCheck if this problem exists in any domain controller running Windows 2008 R2 or prior versions of the operating system. This problem exists if the event [Category:Replication EventId:1969] is logged by the domain controller or if GUIDs are present in the values of ncName attributes in the Configuration container. If this problem is found then you must run Dsdbutil semantic analysis to correct the name reference.
0xC0000872虛擬網域控制站複製失敗。%n請檢查「系統」事件記錄檔與 %systemroot%\\debug\\dcpromo.log 中記錄的事件,了解有關虛擬網域控制站複製嘗試錯誤的詳細資訊。%n%n錯誤碼: %1 Virtual domain controller cloning failed.%nPlease check events logged in System event logs and %systemroot%\\debug\\dcpromo.log for more information on errors that correspond to the virtual domain controller cloning attempt.%n%nError code: %1
0xC0000874Active Directory 網域服務無法啟動 DsRoleSvc 服務,以複製本機虛擬網域控制站。請參閱 http://go.microsoft.com/fwlink/?LinkId=208030 了解詳細資訊。 Active Directory Domain Services failed to start the DsRoleSvc service to clone the local virtual domain controller. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC0000875在複製本機虛擬網域控制站期間,Active Directory 網域服務無法啟動執行緒。請參閱 http://go.microsoft.com/fwlink/?LinkId=208030 了解詳細資訊。%n%n錯誤碼:%n%1%n錯誤訊息:%n%2%n執行緒名稱:%n%3 Active Directory Domain Services failed to start a thread during the cloning of the local virtual domain controller. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.%n%nError code:%n%1%nError message:%n%2%nThread name:%n%3
0xC0000876Active Directory 網域服務需要 %2 服務,才能起始重新開機到 DSRM。等待 %2 初始化為執行狀態失敗。%n%n錯誤碼:%n%1%n Active Directory Domain Services needs %2 service to initiate rebooting into DSRM. Waiting for %2 to initialize into a running state failed.%n%nError code:%n%1%n
0xC0000877Active Directory 網域服務無法初始化虛擬網域控制站認知。請參閱先前的事件記錄檔項目了解詳細資訊。%n%n其他資料%n失敗碼:%n%1 Active Directory Domain Services could not initialize virtual domain controller knowledge. See previous event log entry for details.%n%nAdditional Data%nFailure code:%n%1
0xC000087F虛擬網域控制站複製設定檔存在於不支援的平台。 Virtual domain controller clone configuration file exists on an unsupported platform.
0xC0000881重新命名虛擬網域控制站複製設定檔失敗。%n%n其他資料%n檔案名稱:%n%1%n失敗碼:%n%2 %3 Renaming virtual domain controller clone configuration file failed.%n%nAdditional Data%nFile name:%n%1%nFailure code:%n%2 %3
0xC0000888Active Directory 網域服務無法為複製的 DC 建立網域控制站帳戶。%n%n原始 DC 名稱:%n%1%n允許的複製 DC 數目:%n%2%n超出可透過複製 Active Directory 網域服務而產生的網域控制站帳戶數目限制。如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to create a domain controller account for the cloned DC.%n%nOriginal DC name:%n%1%nAllowed number of cloned DC:%n%2%nThe limit on the number of domain controller accounts that can be generated by cloning Active Directory Domain Services was exceeded. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088AActive Directory 網域服務無法停止用於複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務。%n%n服務名稱:%n%1%n錯誤碼:%n%2%n錯誤訊息:%n%3%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。若要這樣做,請停止用來複寫 SYSVOL 資料夾的 FRS 或 DFSR 複寫服務,然後使用適當的登錄機碼與值啟動它以觸發還原。Active Directory 網域服務無法停止目前正在執行的服務,因此無法完成非權威還原。請手動執行非權威還原。如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to stop the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nError code:%n%2%nError message:%n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services must initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR replication service used to replicate the SYSVOL folder and then starting it with the appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to stop the current running service and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088CActive Directory 網域服務無法啟動用於複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務。%n%n服務名稱:%n%1%n錯誤碼:%n%2%n錯誤訊息:%n%3%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。若要這樣做,請停止用來複寫 SYSVOL 的 FRS 或 DFSR 服務,然後使用適當的登錄機碼與值啟動它以觸發還原。Active Directory 網域服務無法啟動用於複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務,因此無法完成非權威還原。請手動執行非權威還原,然後重新啟動服務。如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to start the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nError code:%n%2%nError message:%n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL and starting it with appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to start the FRS or DFSR service used to replicate the SYSVOL folder and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually and restart the service. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088E在非權威還原期間,Active Directory 網域服務無法設定下列登錄值以初始化 SYSVOL 複本: %n%n登錄機碼:%n%1%n登錄值: %n%2%n登錄值資料: %n%3%n錯誤碼:%n%4%n錯誤訊息:%n%5%nActive Directory 偵測到主控網域控制站角色的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。若要這樣做,請停止用來複寫 SYSVOL 資料夾的 FRS 或 DFSR 服務,然後使用適當的登錄機碼與值啟動它以觸發還原。Active Directory 網域服務無法設定上述登錄值,因此無法完成非權威還原。請手動執行非權威還原。如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to set the following registry values to initialize the SYSVOL replica during a non-authoritative restore:%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nActive Directory detected that the virtual machine that hosts the domain controller role was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to set the above registry values and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC0000890Active Directory 網域服務無法設定下列登錄值以停用 DNS 更新。%n%n登錄機碼:%n%1%n登錄值: %n%2%n登錄值資料: %n%3%n錯誤碼:%n%4%n錯誤訊息:%n%5%n複製程序期間,本機電腦與複製來源電腦可能短時間內會有相同的電腦名稱。此期間內會停用 DNS A 與 AAAA 記錄登錄,因此用戶端無法傳送要求至正在進行複製的本機電腦。 Active Directory Domain Services failed to set the following registry value to disable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0xC0000892Active Directory 網域服務無法設定下列登錄值以啟用 DNS 更新。%n%n登錄機碼:%n%1%n登錄值: %n%2%n登錄值資料: %n%3%n錯誤碼:%n%4%n錯誤訊息:%n%5%n複製程序期間,本機電腦與複製來源電腦可能短時間內會有相同的電腦名稱。此期間內會停用 DNS A 與 AAAA 記錄登錄,因此用戶端無法傳送要求至正在進行複製的本機電腦。 Active Directory Domain Services failed to set the following registry value to enable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0xC0000893無法設定 DSRM 開機。%n%n錯誤碼:%n%1%n錯誤訊息:%n%2%n當虛擬網域控制站複製失敗或虛擬網域控制站複製設定檔出現在不支援的 Hypervisor 上時,本機電腦將重新開機到 DSRM 以進行疑難排解。設定 DSRM 開機失敗。 Failed to set DSRM boot.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Setting DSRM boot failed.
0xC0000894無法啟用關機權限。%n%n錯誤碼:%n%1%n錯誤訊息:%n%2%n當虛擬網域控制站複製失敗或虛擬網域控制站複製設定檔出現在不支援的 Hypervisor 上時,本機電腦將重新開機到 DSRM 以進行疑難排解。啟用關機權限失敗。 Failed to enable shutdown privilege.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Enabling shutdown privilege failed.
0xC0000895無法起始系統關機。%n%n錯誤碼:%n%1%n錯誤訊息:%n%2%n當虛擬網域控制站複製失敗或虛擬網域控制站複製設定檔出現在不支援的 Hypervisor 上時,本機電腦將重新開機到 DSRM 以進行疑難排解。起始系統關機失敗。 Failed to initiate system shutdown.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Initiating system shutdown failed.
0xC0000896Active Directory 網域服務無法建立或修改下列複製的 DC 物件。%n%n其他資料:%n物件:%n%1%n錯誤值: %n%2%n%3 Active Directory Domain Services failed to create or modify the following cloned DC object.%n%nAdditional data:%nObject:%n%1%nError value: %n%2%n%3
0xC0000897Active Directory 網域服務無法建立下列複製的 DC 物件,因為該物件已存在。%n%n其他資料:%n來源 DC:%n%1%n物件:%n%2 Active Directory Domain Services failed to create the following cloned DC object because the object already exists.%n%nAdditional data:%nSource DC:%n%1%nObject:%n%2
0xC000089A%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務複寫失敗,無法使網域控制站維持在最新狀態。將在下次定期複寫後更新網域控制站。%n%n 錯誤值: %1 %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services failed replication to bring the domain controller up-to-date. The domain controller will be updated after next periodic replication.%n%n Error Value: %1
0xC000089EActive Directory 網域服務無法在虛擬網域控制站還原至先前狀態之後使目前的 RID 集區無效。%n%n其他資料:%n錯誤碼: %1%n錯誤值: %2 Active Directory Domain Services failed to invalidate current RID pool after virtual domain controller was reverted to previous state.%n%nAdditional data:%nError code: %1%nError value: %2
0xC000089FActive Directory 網域服務無法在虛擬網域控制站還原至先前狀態之後還原。必須重新開機到 DSRM。請檢查先前的事件以取得詳細資訊。如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to restore after virtual domain controller was reverted to previous state. A reboot into DSRM was requested. Please check previous events for more information. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC00008A1Active Directory 網域服務無法刪除 DFSR 資料庫。%n%n其他資料:%n錯誤碼: %1%n錯誤值: %2%n%nActive Directory 偵測到主控網域控制站的虛擬機器已還原至先前狀態。Active Directory 網域服務必須在本機 SYSVOL 複本上初始化非權威還原。對於 DFSR,若要這樣做,您必須停止 DFSR 服務、刪除 DFSR 資料庫,然後重新啟動該服務。在重新啟動時,DFSR 將重建資料庫並開始進行初始同步。 Active Directory Domain Services failed to delete DFSR databases.%n%nAdditional data:%nError code: %1%nError value: %2%n%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. For DFSR, this is done by stopping the DFSR service, deleting DFSR databases, and re-starting the service. Upon restarting DFSR will rebuild the databases and start the initial sync.
0xC00008A2Active Directory 網域服務無法為複製網域控制站建立物件。%n%n其他資料:%n複製識別碼: %6%n複製網域控制站名稱: %1%n重試迴圈: %2%n例外狀況值: %3%n錯誤值: %4%nDSID: %5 Active Directory Domain Services failed to create objects for clone domain controller.%n%nAdditional data:%nClone Id: %6%nClone domain controller name: %1%nRetry loop: %2%nException value: %3%nError value: %4%nDSID: %5
0xC00008ADActive Directory 網域服務無法為複製網域控制站產生隨機密碼。%n%n其他資料:%n複製識別碼: %1%n複製網域控制站名稱: %2%n錯誤: %3 %4 Active Directory Domain Services failed to generate a random password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nError: %3 %4
0xC00008AEActive Directory 網域服務無法為複製的網域控制站設定密碼。%n%n其他資料:%n複製識別碼: %1%n複製網域控制站名稱: %2%n錯誤: %3 %4 Active Directory Domain Services failed to set password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nError: %3 %4
0xC00008B0虛擬網域控制站複製失敗。下列 %1 獨立受管理的服務帳戶存在於複製的電腦上:%n%2%n為順利複製,必須移除所有獨立受管理的服務帳戶。您可以使用 Uninstall-ADServiceAccount PowerShell Cmdlet 來完成此動作。群組受管理的服務帳務支援虛擬網域控制站複製。如需詳細資訊,請參閱 http://go.microsoft.com/fwlink/?LinkId=265771 Virtual domain controller cloning failed. The following %1 standalone Managed Service Account(s) exist(s) on the cloned machine:%n%2%nFor cloning to succeed, all standalone Managed Service Accounts must be removed. This can be done using the Uninstall-ADServiceAccount PowerShell cmdlet. Group Managed Service Accounts support virtual domain controller cloning. For more information, please see http://go.microsoft.com/fwlink/?LinkId=265771
0xC00008B2無法將下列安全性主體的已快取密碼從本機網域控制站移除:%n%1%n錯誤: %2 (%3)複製唯讀網域控制站之後,必須在複本上移除先前在複製來源唯讀網域控制站上快取的密碼。不這樣做會增加攻擊者從遭竊或遭破解之複本取得那些認證的風險。若安全性主體是具有極高權限的帳戶而且應該受保護以免於上述情況,請使用 rootDSE 作業 rODCPurgeAccount 在本機網域控制站上手動清除其密碼。 Failed to remove cached secrets of the following security principal from local domain controller:%n%1%nError: %2 (%3)After cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller need to be removed on the clone. Failed to do this will increase the risk that an attacker can obtain those credentials from stolen or compromised clone. If the security principal is a highly privileged account and should be protected against this, please use rootDSE operation rODCPurgeAccount to manually clear its secrets on local domain controller.
0xC00008B3嘗試將已快取密碼從本機網域控制站移除時發生例外狀況。%n其他資料:%n例外狀況值: %1%n錯誤值: %2%nDSID: %3複製唯讀網域控制站之後,必須在複本上移除先前在複製來源唯讀網域控制站上快取的密碼。不這樣做會增加攻擊者從遭竊或遭破解之複本取得那些認證的風險。若安全性主體是具有極高權限的帳戶而且應該受保護以免於上述情況,請使用 rootDSE 作業 rODCPurgeAccount 在本機網域控制站上手動清除其密碼。 Exception is raised while trying to remove cached secrets from local domain controller.%nAdditional data:%nException value: %1%nError value: %2%nDSID: %3After cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller need to be removed on the clone. Failed to do this will increase the risk that an attacker can obtain those credentials from stolen or compromised clone. If any of these security principals is a highly privileged account and should be protected against this, please use rootDSE operation rODCPurgeAccount to manually clear its secrets on local domain controller.
0xC00008B4此網域控制站之 Active Directory 資料庫中的虛擬機器世代識別碼與此虛擬機器目前的值不同。但是,找不到虛擬網域控制站複製設定檔 (DCCloneConfig.xml),因此無法嘗試網域控制站複製。若您是要執行網域控制站複製作業,請確定已依照下列文件所述在任一支援位置提供 DCCloneConfig.xml: http://go.microsoft.com/fwlink/?LinkId=208030。此外,此網域控制站的 IP 位址與另一個網域控制站的 IP 位址衝突。為確保服務不中斷,已將網站控制站設定為開機到 DSRM。%n其他資料:%n重複的 IP 位址: %1 The Virtual machine generation ID in the Active Directory database of this domain controller is different from the current value of this virtual machine. However, a virtual domain controller clone configuration file (DCCloneConfig.xml) could not be located so domain controller cloning was not attempted. If a domain controller cloning operation was intended, please ensure that a DCCloneConfig.xml is provided in any one of the supported locations as documented here: http://go.microsoft.com/fwlink/?LinkId=208030. In addition, the IP address of this domain controller conflicts with another domain controller's IP address. To ensure no disruptions in service occur, the domain controller has been configured to boot into DSRM.%nAdditional data:%nThe duplicate IP address: %1
0xC00008B5在 LDAP 批次作業使用的資料庫隔離中偵測到錯誤。進一步的 LDAP 批次作業可能會有意外或不正確的結果。請重新啟動服務。%n%n其他資料:%n錯誤值: %1%nDSID: %2 An error has been detected in the database isolation used by LDAP batch operations. Further LDAP batch operations may have unexpected or incorrect results. Restart the service.%n%nAdditional data:%nError value: %1%nDSID: %2
0xC00008B6Active Directory Domain Services 在配額追蹤表格偵測到損毀的連結計數欄。必須等到重建配額追蹤表格後,配額強制才會正確運作。%n%n其他資料:%nNCDNT: %1%n連結計數: %2%n總計數: %3%nOwnerSid:%4%nstartUSN:%5 Active Directory Domain Services detected corrupt link count column in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nLink count: %2%nTotal count: %3%nOwnerSid:%4%nstartUSN:%5
0xC0000960嘗試修改歷程記錄追蹤的屬性失敗,因為與修改關聯的「使用者識別碼」為零。%n連結來源: %1%n連結目標: %2%n連結屬性: %3%n An attempt to modify a history-tracked attribute failed because the User Identifier associated with the modification was zero.%nLink source: %1%nLink target: %2%nLink attribute: %3%n
0xC0000963已使用無法識別的 GUID 來標記資料庫,正在停止初始化:%nGUID: %1 The database is tagged with an unrecognized GUID, halting initialization:%nGUID: %1
0xC0000968「Active Directory 網域服務」發現結構描述中的屬性物件具有無法識別的系統旗標。%n旗標: %1%n物件: %2 Active Directory Domain Services identified an attribute object in the schema has unrecognized system flags.%nFlags: %1%nObject: %2
0xC0000969已啟用無法識別的選用功能,正在停止初始化。%n選用功能 GUID: %1%n選用功能狀態: %2 An unrecognized optional feature is enabled, halting initialization.%nOptional feature GUID: %1%nOptional feature status: %2
0xC00009C7Active Directory 網域服務無法在安裝時更新備用排除機碼。%n使用者動作:%n請確認安裝處理有足夠的權限來建立備用排除機碼的值。%n%n其他資料:%n機碼名稱:%n%1%n錯誤值:%n%2 %3 Active Directory Domain Services was unable to update the backup exclusion key during installation.%nUser Action:%nPlease ensure the installation process has enough permission to create a value underthe backup exclusion key.%n%nAdditional Data:%nKey Name:%n%1%nError Value:%n%2 %3
0xC00009C9Active Directory 網域服務無法建立需要的 VSS 存取控制值。%n%n使用者動作:%n這可能在稍後嘗試登錄陰影複製備份介面時發生困難。如果這會防止陰影複製備份服務的啟動,請手動登錄此登錄機碼。在下列的登錄機碼下建立一個用下列名稱的 DWORD 值,並用0x00000001 為其值。%n%n其他資料:%n登錄機碼:%n%1%n%n登錄值名稱:%n%2%n%n錯誤值:%n%3 %4 Active Directory Domain Services failed to create the required VSS Access Control value.%n%nUser Action:%nThis may incur difficulties trying to register the shadow copy backup interface later.If this prevents the shadow copy backup service from starting, please manually registerthis registry key. Create a DWORD value, under the registry key below, with the valuename below, and the value of 0x00000001.%n%nAdditional Data:%nRegistry Key:%n%1%n%nRegistry Value Name:%n%2%n%nError Value:%n%3 %4
0xC00009CB這個 Active Directory 網域服務執行個體要嘗試初始陰影複製服務失敗了。%n%n使用者動作:%n請在 Windows XP 上確認此 AD DS 執行個體是以下列所允許的服務帳戶之一來執行:%nLocal System、Local Service、Network Service、Administrator 或 Backup Operator The attempt to initialize the shadow copy service failed for this instance ofActive Directory Domain Services.%n%nUser Action:%nOn Windows XP, please ensure that this AD DS instance is running as one of thefollowing allowed service accounts:%nLocal system, Local service, Network service, Administrator or Backup Operator
0xC00009CC這個 Active Directory 網域服務執行個體要嘗試初始陰影複製服務失敗了。%n%n使用者動作:%n請確認下列的 VSS 存取控制機碼下有一個登錄值是 1,該值的名稱跟正在執行的AD DS 執行個體的服務帳戶一樣。%n%n其他資料:%n登錄機碼:%n%1 The attempt to initialize the shadow copy service failed for this instance ofActive Directory Domain Services.%n%nUser Action:%nEnsure that the VSS Access Control key below has a registry value (with the same name as theservice account for which this instance of AD DS is running) under it with a value of 1.%n%nAdditional Data:%nRegistry Key:%n%1
0xC00009CE安裝期間,嘗試將這個伺服器新增為下列應用程式目錄分割的複本失敗。%n%n應用程式目錄分割: %n%1%n伺服器的 DSA 物件: %n%2%n安裝程序會繼續,但這個應用程式目錄分割不會出現在這個執行個體上。%n使用者動作: %n如果要讓這個伺服器成為此應用程式目錄分割的複本,請解決這個錯誤,然後在完成安裝後,重新新增此應用程式分割。%n%n其他資料:%n錯誤:%n%3%n內部識別碼:%n%4%n%n During installation, the attempt to add this server as a replica of the following application directory partition was not successful. %n%nApplication Directory Partition: %n%1%nDSA object of the server: %n%2%nThe installation process will continue, but this application directory partition will not be present on this instance. %nUser Action: %nIf you would like to make this server a replica of this application directory partition, resolve this error and re-add this application partition after the installation is complete.%n%nAdditional Data:%nError:%n%3%nInternal ID:%n%4%n%n
0xC00009D1嘗試設定連線到下列 DSA 的所需驗證通訊協定失敗了。%nDSA: %n%1%n%n其他資料:%n錯誤:%n%3 %2%n Attempting to set the desired authentication protocol for a connection to the following DSA failed.%nDSA: %n%1%n%nAdditional Data:%nError:%n%3 %2%n
0xC00009D2此 DSA 無法繫結到下列網域來建立/登錄/確認在匯入連線上要能成功地交戶驗證時所需的服務主體名稱。%n%n網域:%n%3%n%n其他資料:%n錯誤值:%n%1 %2 This DSA was unable to bind to the following domain in order to create/register/verify the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nDomain:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D3此 DSA 無法破解下列帳戶來建立/確認在匯入連線上要能成功地交戶驗證時所需的服務主體名稱。%n%n帳戶:%n%3%n%n其他資料:%n錯誤值:%n%1 %2 This DSA was unable to crack the following account in order to create/verify the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D4此 DSA 無法更新下列帳戶在匯入連線上要能成功地交戶驗證時所需的服務主體名稱。%n%n帳戶:%n%3%n%n其他資料:%n錯誤值:%n%1 %2 This DSA was unable to update the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D6此 DSA 無法寫入下列帳戶在匯入連線上要能成功地交戶驗證時所需要登錄服務主體名稱的指令碼。%n%n帳戶:%n%3%n%n其他資料:%n錯誤值:%n%1 %2 This DSA was unable to write the script required to register the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D8此 DSA 無法製作在匯入連線上要能成功地交戶驗證時所需的服務主體名稱。%n%n其他資料:%n錯誤值:%n%1 %2 This DSA was unable to make the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nAdditional Data:%nError value:%n%1 %2
0xC00009DA此 DSA 無法建立在下列網域上登錄服務主體名稱時所需的指令碼檔案。%n%n網域:%n%1%n檔案名稱:%n%2%n%n其他資料:%n錯誤值:%n%3 %4 This DSA was unable to create a script file needed for service principal name registration in the following domain.%n%nDomain:%n%1%nFile Name:%n%2%n%nAdditional Data:%nError value:%n%3 %4
0xC00009DB此執行個體要登錄的服務主體名稱 (SPN) 在企業中不是單一的。要讓交互驗證能跟此執行個體合作,必須移除這些重複的 SPN。請注意,這些重複的SPN 可以登錄在任何帳戶上的任何受信任的樹系中。%n%nSPN:%n%1%n%n使用者動作:%n在這些帳戶中找到所有在 servicePrincipalName 屬性裡有相同的 SPN 字串並且從帳戶中移除它。%n The service principal name (SPN) that this instance wishes to register is not unique within the enterprise. Inorder for mutual authentication to work with this instance, these duplicate SPNs must be removed. Please note that these duplicateSPNs can be registered in any trusted forest on any account.%n%nSPN:%n%1%n%nUser Action:%nLocate all accounts which have the identical SPN string on the servicePrincipalName attribute and remove it from those accounts.%n
0xC00009DC目錄伺服器偵測到資料庫已被替換了。這是不安全且不受支援的操作。%n%n使用者動作:%n無。Active Directory 網域服務能在此執行個體上復原資料庫,但是並不保證能在任何狀況下作到。強烈反對替換資料庫。強烈建議使用者使用備份和還原工具來復原資料庫。%n The Directory Server detected that the database has been replaced. This is anunsafe and unsupported operation.%n%nUser Action:%nNone. Active Directory Domain Services was able to recover the database in this instance,but this is not guaranteed in all circumstances. Replacing the database isstrongly discouraged. The user is strongly encouraged to use the backup andrestore facility to rollback the database.%n
0xC00009DD無法轉譯所給予的服務帳戶成安全性識別碼! 請用不同的服務帳戶重新安裝。%n We were unable to translate the given service account into a security identifier! Please retry your installation with adifferent service account.%n
0xC00009DE此目錄伺服器的執行個體不支援在多重磁碟區上放置資料檔案(資料庫和記錄檔案)。其結果是,目錄伺服器將無法啟動。%n使用者動作:%n要啟動此目錄伺服器,在相同的磁碟區上放置所有資料檔案(資料庫和記錄檔案)。 This instance of the directory server does not support placing data files(database and log files) on multiple disk volumes. As a result, the directoryserver will not start.%nUser Action:%nTo start this directory server, place all data files (database and log files)on the same disk volume.
0xC00009DF目錄伺服器無法自動更新服務帳戶、DNS 名稱和/或連接埠資訊。%n%n在下列時間間隔後將重新嘗試這個操作。%n%n間隔 (分鐘):%n%1%n%n其他資料%n錯誤值:%n%3 %4%n內部識別碼:%n%2 The directory server failed to automatically update service account, dns name and/or port information.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0xC00009E3目錄伺服器無法在下列遠端伺服器上為此服務更新主機名稱和/或連接埠資訊。將重試操作。在此樹系裡 (如果有的話) 的其他目錄伺服器將無法從此目錄伺服器上複寫變更一直到此變更已執行並且複寫它們。%n%n其他資料%n目標 DSA 物件:%n%1%n錯誤值:%n%2 %3%n內部識別碼:%n%4 The directory server has failed to update the host name and/or ports information for this service on the following remoteserver. This operation will be retried. Other directory servers in this forest (if any) will beunable to replicate changes from this directory server until this change is performed and replicated to them.%n%nAdditional Data%nTarget DSA object:%n%1%nError value:%n%2 %3%nInternal ID:%n%4
0xC00009E5目錄伺服器無法在本機資料庫上為此服務更新主機名稱和/或連接埠資訊。將重試操作。%n%n其他資料%n錯誤值:%n%2 %3%n內部識別碼:%n%4 The directory server has failed to update the host name and/or ports information for this service in the local database.This operation will be retried.%n%nAdditional Data%nError value:%n%2 %3%nInternal ID:%n%4
0xC00009EB樹系有不正確的複寫驗證模式 (msDS-replAuthenticationMode = %1)。無法跟來源伺服器複寫。%n請在安裝任何複本之前在來源伺服器上調整複寫驗證模式。使用 repadmin /replAuthMode 命令。要取得有關複寫驗證模式的詳細資訊,請參閱《Active Directory 網域服務系統管理員指南》的<複寫與組態集>。 The forest has an invalid replication authentication mode (msDS-replAuthenticationMode = %1). Replication with the source server may be impossible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009ECActive Directory 網域服務無法更新登錄。%n%n其他資料%n登錄機碼:%n%1%n登錄值:%n%2%n錯誤值:%n%3 %4 Active Directory Domain Services was unable to update the registry.%n%nAdditional Data%nRegistry key:%n%1%nRegistry value:%n%2%nError value:%n%3 %4
0xC00009ED在 Active Directory 網域服務裡找不到自訂 ServiceConnectionPoint 登錄容器。%n%n其他資料%nSCP 容器 DN:%n%1%nSCP 設定物件:%n%2%n錯誤值:%n%3 %4%n%n使用者動作:%n請確認在 Active Directory 網域服務中儲存在 msDS-ServiceConnectionPoint 裡的 msDS-SCPContainer 屬性是指向現存的容器,或移除該值以在電腦物件下的預設位置上建立 SCP 物件。 The custom ServiceConnectionPoint registration container is not found in Active Directory Domain Services.%n%nAdditional Data%nSCP container DN:%n%1%nSCP configuration object:%n%2%nError value:%n%3 %4%n%nUser Action:%nVerify that msDS-SCPContainer attribute stored on the msDS-ServiceConnectionPoint is pointing to an existing container in Active Directory Domain Services,or remove the value to create the SCP object in its default location under the computer object.
0xC00009EE目錄伺服器偵測到資料庫已替換了。這是不安全且不支援的操作。服務會在問題更正前停止。%n%n使用者動作:%n還原先前在此電腦上的資料庫複本。%n以後,強烈建議使用者使用備份和還原工具來復原資料庫。%n%n可以藉由移除下列登錄機馬來隱藏此錯誤並修復資料庫。%n%n%n其他資料%n登錄機碼:%n%1%n登錄值:%n%2 The Directory Server detected that the database has been replaced. This is anunsafe and unsupported operation. The service will stop until the problem iscorrected.%n%nUser Action:%nRestore the previous copy of the database that was in use on this machine.%nIn the future, the user is strongly encouraged to use the backup andrestore facility to rollback the database.%n%nThis error can be suppressed and the database repaired by removing the following registry key.%n%n%nAdditional Data%nRegistry key:%n%1%nRegistry value:%n%2
0xC00009EFActive Directory 網域服務嘗試重新整理轉介資料組失敗了。將重試操作。%n%n其他資料%n錯誤值:%n%1 %2%n重試間隔 (分鐘):%n%3%n%n使用者動作%n如果此操作繼續失敗,請重新啟動目錄服務。 Active Directory Domain Services attempted to refresh the set of referral data but failed. The operation will be retried.%n%nAdditional Data%nError value:%n%1 %2%nRetry interval (minutes):%n%3%n%nUser Action%nIf this operation continues to fail, restart the directory service.
0xC00009F0此 Active Directory 網域服務執行個體的服務帳戶無法跟選取的樹系一起使用。請選取不同的服務帳戶,然後再試一次。要取得有關 AD DS 服務帳戶的詳細資訊,請參閱 Active Directory 網域服務說明裡的<選取服務帳戶>。%n帳戶確認失敗,錯誤值是 %1: %2 The service account for this instance of Active Directory Domain Services cannot be used with the selected forest. Select a different service account, and then try again. For more information about AD DS service accounts, see \"Selecting a service account\" in Active Directory Domain Services Help.%nAccount validation failed with error %1: %2
0xC00009F2樹系有不正確的複寫驗證模式 (msDS-replAuthenticationMode)。它是使用交涉傳遞驗證,但是來源服務帳戶不是本機非系統帳戶。無法跟來源伺服器複寫。%n請在安裝任何複本之前在來源伺服器上調整複寫驗證模式。使用 repadmin /replAuthMode 命令。要取得有關複寫驗證模式的詳細資訊,請參閱《Active Directory 網域服務系統管理員指南》的<複寫與組態集>。 The forest has an invalid replication authentication mode (msDS-replAuthenticationMode). It uses negotiate pass-through authentication, but the source service account is not a local non-system account. Replication with the source server will not be possible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009F3樹系有不正確的複寫驗證模式 (msDS-replAuthenticationMode)。它需要 Kerberos 交互驗證,但是來源伺服器要不沒有連結到網域,就是正在使用 Local Service 帳戶。無法跟來源伺服器複寫。%n請在安裝任何複本之前在來源伺服器上調整複寫驗證模式。使用 repadmin /replAuthMode 命令。要取得有關複寫驗證模式的詳細資訊,請參閱《Active Directory 網域服務系統管理員指南》的<複寫與組態集>。 The forest has an invalid replication authentication mode (msDS-replAuthenticationMode). It requires Kerberos mutual authentication, but the source server is either not joined to a domain, or is using a local service account. Replication with the source server will not be possible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009F4樹系需要 Kerberos 交互驗證。選取的系統服務帳戶不正確,因為此電腦是網域控制站。當使用此帳戶執行執行個體時將無法使用 Kerberos 交互驗證。 The forest requires Kerberos mutual authentication. The selected system service account is invalid because this computer is a Domain Controller. Kerberos mutual authentication will be unavailable when the instance runs using this account.
0xC00009F5樹系需要 Kerberos 交互驗證。您無法在此電腦上安裝複本,因為它沒有聯結到網域上。 The forest requires Kerberos mutual authentication. You cannot install a replica on this computer because it is not joined to a domain.
0xC00009F6樹系需要 Kerberos 交互驗證。您無法用本機帳戶在此樹系上安裝複本。請選取不同的帳戶。 The forest requires Kerberos mutual authentication. You cannot install a replica in this forest using a local account. Select a different account.
0xC00009F7選取的服務帳戶無法使用 Kerberos 交互驗證與複本來源 %3:%4 進行驗證。新 Active Directory 網域服務複本的服務帳戶應該是受樹系信任的網域帳戶。並且,請確認複本來源有正確的登錄服務主體名稱 (SPN)。%n驗證失敗,錯誤值是 %1: %2 The selected service account cannot authenticate with the replica source %3:%4 using Kerberos mutual authentication. The service account for the new Active Directory Domain Services replica should be a domain account trusted by the forest. Also, verify that the replica source has a properly registered service principal name (SPN).%nThe authentication failed with error %1: %2
0xC00009F8複本來源 %1:%2 需要 Kerberos 驗證但是沒有正確的登錄服務主體名稱 (SPN)。%n網域系統管理員可以執行在複本來源的資料夾裡的批次檔來為複本來源登錄 SPN。%n或者,您可以設定 Kerberos 驗證成選用,在樹系中所有執行個體的設定分割上把 msDS-ReplAuthenticationMode 屬性的值從 ADAM_REPL_AUTHENTICATION_MODE_MUTUAL_AUTH_REQUIRED 變成 ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE。當 msDS-ReplAuthenticationMode 設定成 ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE 時,複本協力可以在 Kerberos 無法使用時使用 NTLM 來驗證。 The replica source %1:%2 requires Kerberos authentication but does not have a properly registered service principal name (SPN).%nAn domain administrator can register the SPNs for the replica source by running the batch file that is in the data folder of the replica source.%nAlternatively, you can configure Kerberos authentication as optional; change the value of the attribute msDS-ReplAuthenticationMode from ADAM_REPL_AUTHENTICATION_MODE_MUTUAL_AUTH_REQUIRED to ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE on the Configuration partition of all instances in the forest. When msDS-ReplAuthenticationMode is set to ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE, replica partners can use NTLM for authentication if Kerberos is not available.
0xC00009F9樹系使用交涉傳遞驗證。您無法用內建或網域帳戶在此樹系中安裝複本。此樹系中的所有執行個體都必須使用具有相同名稱與密碼的本機帳戶。 The forest uses Negotiate pass-through authentication. You cannot install a replica in this forest using a built-in or domain account. All instances in this forest must use local accounts with the same name and password.
0xC00009FA樹系使用交涉傳遞驗證。選取的帳戶名稱跟來源伺服器所使用的帳戶名稱不相符。所有此樹系的執行個體必須使用相同名稱和密碼的帳戶。 The forest uses Negotiate pass-through authentication. The selected account name does not match the account name used by the source server. All instances in this forest must use accounts with the same name and password.
0xC00009FB選取的服務帳戶無法用交涉驗證跟複本來源 %3:%4 驗證。服務帳戶不正確或是電腦的設定不支援跟複本來源的 NTLM 驗證。%n驗證失敗,錯誤值是 %1: %2 The selected service account cannot authenticate with the replica source %3:%4 using Negotiate authentication. Either the service account is invalid or the computer's configuration does not support NTLM authentication with the replica source.%nThe authentication failed with error %1: %2
0xC0000A0B正在從 Active Directory 網域服務 (%1!S!) 上收集需要的移除資訊 ...%n Collecting required removal information from Active Directory Domain Services (%1!S!)...%n
0xC0000A0C無法啟動 Active Directory 網域服務。無法收集移除資訊。 Active Directory Domain Services could not be started. Removal information could not be collected.
0xC0000A0DActive Directory 網域控制站無法複寫分割 %1 的變更。%n%n要避免遺失這些變更,請確認此分割最少有一個 Active Directory 網域控制站可用,然後再試一次。%n%n如果您略過此步驟,任何在此執行個體的分割上未被複寫到其他複本的變更都將會遺失。%n The Active Directory Domain Controller could not replicate changes made to the partition %1.%n%nTo avoid losing these changes, ensure that at least one Active Directory Domain Controller with this partition is available, and then try again.%n%nIf you skip this step any changes made to this partition on this instance that have not yet replicated to other replicas will be lost.%n
0xC0000A31系統錯誤。在重新開機電腦之前繼續操作是不安全的。 System error. It is unsafe to continue without rebooting the machine.
0xC0000A32在此樹系中沒有可運作的 Active Directory 網域控制站。嘗試尋找並連線到其他 Active Directory 網域控制站失敗了,錯誤值是:%n錯誤 %1!d!%n請在繼續之前確認樹系中有存在可用的 AD DC。%n略過此步驟將會阻止儲存最近的資料變更到其他複本上,以及無法從樹系中移除中繼資料。並不建議如此的做法。 There is no functioning Active Directory Domain Controller in this forest. The attempt to find and connect to another Active Directory Domain Controller failed with the following error:%nError %1!d!%nPlease ensure one available AD DC exists in the forest before continuing.%nSkipping this step will prevent saving recent data changes to another replica, and metadata will not be removed from the forest. This is not suggested.
0xC0000B12本機目錄服務提示新增下列目錄分割的可寫入複本。本機目錄服務是唯讀的,不可新增任何分割的可寫入複本。%n%n目錄分割:%n%1%n網路位址:%n%2%n選項:%n0x%3 The local directory service was prompted to add a writable replica of the following directory partition. The local directory service is read-only and cannot add a writable replica of any partition.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0xC0000B17Internal event: This log entry is a continuation from the preceding extended error information entry.%n%nExtended information:%nExtended Error Parameters: %n%1%nParameter 1: %n%2%nParameter 2: %n%3%nParameter 3: %n%4%nParameter 4: %n%5%nParameter 5: %n%6%nParameter 6: %n%7%nParameter 7: %n%8 Internal event: This log entry is a continuation from the preceding extended error information entry.%n%nExtended information:%nExtended Error Parameters: %n%1%nParameter 1: %n%2%nParameter 2: %n%3%nParameter 3: %n%4%nParameter 4: %n%5%nParameter 5: %n%6%nParameter 6: %n%7%nParameter 7: %n%8
0xC0000B18Active Directory 網域服務備份及還原支援需要啟動 COM+ 事件系統。在更正此狀況之前,備份或還原都不會成功。%n%n使用者動作%n解決 COM+ 事件系統服務啟動失敗的問題。其中一個可能的原因是未將 COM+ 事件系統設定為自動啟動。%n%n其他資料%n錯誤值:%n%1 %2 Active Directory Domain Services backup and restore support requires the COM+ Event System to be started. Backup or restore will not succeed until this is corrected.%n%nUser Action%nResolve the issue with COM+ Event System service startup failure. One possible cause is the COM+ Event System is not configured to auto-start.%n%nAdditional Data%nError value: %n%1 %2
0xC0000B1A在本機執行的遠端程序呼叫花費太長時間才完成。用戶端很可能已取消此呼叫。%n%n其他資料%n開始時間:%n%1%n呼叫識別元:%n%2%n A remote procedure call running locally took too long to complete. The client has likely cancelled this call.%n%nAdditional Data%nStart Time:%n%1%nCall Identifier:%n%2%n
0xC0000B1B知識一致性檢查程式找不到唯讀本機目錄服務的複寫連線。樹系中必須存在具有下列選項的複寫連線,FRS 系統行為才會正確。%n%n其他資料%n選項: %n%1%n使用者動作%n還原可寫入目錄服務執行個體上本機目錄服務執行個體的原始複寫連線。%n The Knowledge Consistency Checker was unable to locate a replication connection for the read-only local directory service. A replication connection with the following option must exist in the forest for correct FRS system behavior.%n%nAdditional Data%nOption: %n%1%nUser Action%nRestore the original replication connection for the local directory service instance on a writable directory service instance.%n
0xC0000B1D認知一致性檢查程式找到本機唯讀目錄服務的複寫連線,但是來源伺服器沒有回應或未複寫。在目前的複寫協力電腦上找不到新的適當來源伺服器。將重試此操作。%n%n其他資料%n連線:%n%1%n來源伺服器:%n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the source server is not responsive or not replicating. A new suitable source server was not found from the current replication partners. This operation will be retried.%n%nAdditional Data%nConnection: %n%1%nSource Server: %n%2%n
0xC0000B1F知識一致性檢查程式找到本機唯讀目錄服務的複寫連線,並嘗試在下列目錄服務執行個體上從遠端將它更新。此操作失敗。將重試此操作。%n%n其他資料%n連線: %n%1%n遠端目錄服務: %n%2%n%n其他資料%n錯誤值:%n%3 %4%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service and attempted to update it remotely on the following directory service instance. The operation failed. It will be retried.%n%nAdditional Data%nConnection: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%n
0xC0000B20知識一致性檢查程式嘗試以 LDAP 修改下列遠端目錄服務執行個體上的下列物件。操作失敗。%n%n其他資料%n物件: %n%1%n遠端目錄服務: %n%2%n%n其他資料%n錯誤值:%n%3 %4%nLdap 錯誤值:%n%5 %6%n The Knowledge Consistency Checker attempted to ldap-modify the following object on the following remote directory service instance. The operation failed.%n%nAdditional Data%nObject: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%nLdap Error value:%n%5 %6%n
0xC0000B21知識一致性檢查程式嘗試從下列遠端目錄服務執行個體複寫下列單一物件的變更。操作失敗。%n%n其他資料%n物件: %n%1%n遠端目錄服務: %n%2%n%n其他資料%n錯誤值:%n%3 %4%n The Knowledge Consistency Checker attempted to replicate changes for the following single object from the following remote directory service instance. The operation failed.%n%nAdditional Data%nObject: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%n
0xC0000B22知識一致性檢查程式嘗試以 LDAP 繫結下列遠端目錄服務執行個體。此操作失敗。%n%n其他資料%n遠端目錄服務: %n%1%n%n其他資料%n錯誤值:%n%2 %3%nLdap 錯誤值:%n%4 %5%n The Knowledge Consistency Checker attempted to ldap-bind to the following remote directory service instance. The operation failed.%n%nAdditional Data%nRemote Directory Service: %n%1%n%nAdditional Data%nError value:%n%2 %3%nLdap Error value:%n%4 %5%n
0xC0000B23知識一致性檢查程式嘗試以 LDAP 解除繫結下列遠端目錄服務執行個體。操作失敗。%n%n其他資料%n遠端目錄服務: %n%1%n%n其他資料%n錯誤值:%n%2 %3%nLdap 錯誤值:%n%4 %5%n The Knowledge Consistency Checker attempted to ldap-unbind to the following remote directory service instance. The operation failed.%n%nAdditional Data%nRemote Directory Service: %n%1%n%nAdditional Data%nError value:%n%2 %3%nLdap Error value:%n%4 %5%n
0xC0000B25在升級唯讀網域控制站 (RODC) 時,無法建立 RODC 的連線物件。 While promoting a Read-only Domain Controller (RODC), failed to create a connection object for the RODC.
0xC0000B32在記錄下列物件的稽核事件時,目錄服務達到最大稽核事件個數,無法在指定時間將它快取至記憶體中。達到此限制的結果,就是中止此操作。%n%n可達到的最大稽核事件個數:%n%1%n%n物件的辨別名稱:%n%2%n%n如果在需要稽核的屬性上執行大量變更,通常就會發生此狀況。這種操作的其中一個範例是刪除其 'memberattribute' 受到稽核的大型群組的成員資格。%n%n%n來自稽核事件的其他資料%n屬性名稱或舊的辨別名稱:%n%3%n%n屬性值或新的辨別名稱:%n%4%n%n%n使用者動作%n(1) 確認並未執行的過量物件建立、修改、移動、重新命名或取消刪除操作。%n(2) 確認並未啟用過量的稽核。例如,確認並未設定稽核超過必要的屬性個數。%n(3) 必要時,藉由增加 'Maximum Audit Queue Size' 登錄參數來增加稽核佇列的大小。 While logging audit events for the following object, the directory service reached the maximum number of audit events that could be cached in memory at any given time. As a result of reaching this limit, the operation was aborted.%n%nMaximum number of audit events that can be cached:%n%1%n%nDistinguished name of object:%n%2%n%nGenerally this occurs if there are a large number of changes being performed on attributes that require auditing. An example of such an operation could be deleting the membership of a large group, where the ‘memberattribute is being audited.%n%n%nAdditional Data From the Audit Event%nAttribute name or old distinguished name:%n%3%n%nAttribute value or new distinguished name:%n%4%n%n%nUser Action%n(1) Check that an excessive number of object creation, modification, move, rename or undelete operations are not being performed.%n(2) Check that an excessive amount of auditing is not enabled. For example, confirm that auditing is not configured for more attributes than is necessary.%n(3) If necessary, increase the size of the audit queue by increasing the 'Maximum Audit Queue Size' registry parameter.
0xC0000B34目錄服務無法使這個網域控制站成為基礎結構操作主機。%n%n其他資料:%n錯誤值:%n%1 %2%n The Directory Service failed to make this domain controller the infrastructure operations master.%n%nAdditional data:%nError value:%n%1 %2%n
0xC0000B35無法啟動從媒體安裝的 DC 升級,因為來源資料庫的 OS 版本 (%1.%2) 與本機電腦的 OS 版本 (%3.%4) 不符。 The Install-From-Media promotion of a DC cannot start because the OS Version (%1.%2) of the source database does not match the OS Version (%3.%4) of the local computer.
0xC0000B38網域控制站正嘗試從下列唯讀網域控制站複寫下列 NC。不允許繼續執行來源為唯讀網域控制站的複寫。%n%n命名內容:%n%1%n伺服器:%n%2%n The domain controller is trying to replicate the following NC from the following read-only domain controller.Replication with source as read-only domain controller is not allowed to proceed.%n%nNaming Context:%n%1%nServer:%n%2%n
0xC0000B39無法初始化 Active Directory 網域服務。下列 objectClass 的預設安全性更新失敗。%n%n物件: %1 Active Directory Domain Services could not be initialized. Updating default security for the following objectClass failed.%n%nobject: %1
0xC0000B3AAD/DS/LDS 離線資料瀏覽器。使用方式:%1 選項選項: -dbpath filepath (必要) Filepath 必須指向本機伺服器上的 DIT 檔案,此 檔案可以位於唯讀媒體 (例如快照)。DIT 必須處於一致的 狀態,換言之,ESE 記錄必須重播。 -logpath path (選擇性) path 應該指向本機伺服器上的可寫入資料夾, 其中將建立 ESE 記錄檔。若未指定,則將使用 temp 資料夾。 -adlds (選擇性) 開啟 AD/LDS DIT。 -ldapPort number (必要) LDAP 連接埠值。 -sslPort number (選擇性) SSL 連接埠值。預設: LDAP 連接埠+1 -gcPort number (選擇性) GC 連接埠號碼。預設: LDAP 連接埠+2 -gcSslPort number (選擇性) GC SSL 連接埠號碼。預設: LDAP 連接埠+3 -allowUpgrade (選擇性) 允許升級 DIT 檔案。這對於開啟低層 DIT/快照 非常有用。此檔案必須位於可寫入的媒體。 -allowNonAdminAccess (選擇性) 允許非系統管理員存取目錄中的資料。若未指 定,則只有目標網域的 Domain Admins 與 Enterprise Admins 可以存取資料。 AD/DS/LDS offline data browser.Usage:%1 optionsOptions: -dbpath filepath (required) Filepath must point to the DIT file on the local server, which could be on read-only media (such as a snapshot). The DIT must be in a consistent state, that is, the ESE logs must be replayed. -logpath path (optional) The path should point to a writeable folder on the local server, where ESE log files will be created. If not specified, then temp folder will be used. -adlds (optional) open AD/LDS DIT. -ldapPort number (required) LDAP port value. -sslPort number (optional) SSL port value. Default: LDAP port+1 -gcPort number (optional) GC port number. Default: LDAP port+2 -gcSslPort number (optional) GC SSL port number. Default: LDAP port+3 -allowUpgrade (optional) Allow to upgrade the DIT file. This is useful for opening downlevel DITs/snapshots. The file needs to be on writable media. -allowNonAdminAccess (optional) Allow non-administrators to access data in the directory. If not specified, then only Domain Admins and Enterprise Admins from the target domain will be able to access the data.
0xC0000B3BInternal event: Active Directory Domain Services could not automatically generate a mapiID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not automatically generate a mapiID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC0000B3C在 Active Directory 網域服務複寫要求期間,本機網域控制站 (DC) 偵測到指定分割有無效的本機最新狀態向量。%n%n如果不立即解決,這個情況會造成此 DC 的 Active Directory 網域服務資料庫產生不一致。%n使用者動作:%n強制降級 DC。%n%n分割:%n%1%n During an Active Directory Domain Services replication request, the local domain controller (DC) detected an invalid localup-to-dateness vector for the specified partition.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this DC.%nUser Actions:%nForcibly demote the DC.%n%nPartition:%n%1%n
0xC0000B3F在 Active Directory 網域服務複寫週期內,本機網域控制站 (DC) 識別指定分割的最新狀態向量為無效的遠端 DC。%n%n%n遠端 DC:%n%1%n分割:%n%2%n During an Active Directory Domain Services replication cycle, the local domain controller (DC) identifieda remote DC whose up-to-dateness vector for the specified partition was found to be invalid.%n%n%nRemote DC:%n%1%nPartition:%n%2%n
0xC0000B40偵測到無效的最新狀態向量之後,已經修復 Active Directory 網域服務資料庫。如果沒有其他待處理問題封鎖此網域控制站的通告,Net Logon 服務就會重新啟動。%n The Active Directory Domain Services database has been repaired after detecting an invalid up-to-dateness vector. If there are noother outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000B41Active Directory 網域服務資料庫具有無效的最新狀態向量。%n%n當此狀況持續時,Active Directory 網域服務將無法登入使用者。因此,已暫停 Net Logon 服務。%n%n使用者動作%n如需詳細資料,請參閱之前的事件記錄檔。 The Active Directory Domain Services database has an invalid up-to-dateness vector.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nSee previous event logs for details.
0xC0000B43下列目錄服務提出複寫要求,以複寫已經被本機目錄服務拒絕之篩選集內的屬性。要求的目錄服務無權存取篩選集內的複寫屬性。%n%n要求的目錄服務: %n%2%n目錄分割: %n%1%n%n使用者動作%n如果要求的目錄服務必須取得篩選清單中的屬性,請確認此目錄分割的安全性描述元具有正確的 Replication Get Changes In Filtered Set 存取權限設定。當來源和目的 DC 之間篩選集內的屬性因最近結構描述變更而不同時,您可能會得到此訊息。當目的和來源 DC 之間的結構描述同步時,此訊息將會終止。 The following directory service made a replication request to replicate attributes in filtered set that has been denied by the local directory service. The requesting directory service does not have access to replicate attributes in the filtered set.%n%nRequesting directory service: %n%2%nDirectory partition: %n%1%n%nUser Action%nIf the requesting directory service should get attributes in filtered list, verify that the security descriptor on this directory partition has the correct configuration for the Replication Get Changes In Filtered Set access right. You may also get this message when the attributes in filtered set are different between source and destination DCs because of recent schema change. This message will cease when the schema is in sync between the destination and source DCs.
0xC0000B44在 Active Directory 網域服務複寫要求期間,本機網域控制站 (DC) 識別使用已經確認的 USN 追蹤號碼從本機 DC 接收複寫資料的不信任用戶端。唯讀 DC 與 DirSync 用戶端就是不信任用戶端的範例。%n%n因為用戶端相信它的 Active Directory 網域服務資料庫比本機 DC 的還要新,所以用戶端不會將未來變更套用至 Active Directory 網域服務資料庫複本,或將它們複寫至源自本機 DC 的直接與可轉移的複寫協力電腦。%n%n若未立即解決,此狀況將導致此來源 DC 的 Active Directory 網域服務資料庫與一或多個直接與可轉移的複寫協力電腦不一致。尤其是使用者、電腦和信任關係、其密碼、安全性群組、安全性群組成員資格及其他 Active Directory 網域服務設定資料的一致性可能改變,影響到登入、尋找有興趣的物件以及執行其他關鍵操作的能力。%n%n若要確定此錯誤設定是否存在,請到 http://support.microsoft.com 查詢此事件識別碼,或連絡 Microsoft 產品支援中心。%n%n此狀況最可能的原因是不當還原本機網域控制站或遠端唯讀網域控制站上的 Active Directory 網域服務。%n%n使用者動作:%n若因不當或意外還原而發生此狀況,請強制將受影響的 DC 降級。%n%n不信任的用戶端:%n%1%n分割:%n%2%n非 DC 用戶端所報告的 USN:%n%3%n本機 DC 所報告的 USN:%n%4%n During an Active Directory Domain Services replication request, the local domain controller (DC) identifiedan untrusted client which has received replication data from the local DC using already-acknowledged USNtracking numbers. Read-only DCs and DirSync clients are examples of untrusted clients.%n%nBecause the client believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the client will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller or the remote Read-Only domain controller.%n%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the affected DC.%n%nUntrusted client:%n%1%nPartition:%n%2%nUSN reported by non-DC client:%n%3%nUSN reported by Local DC:%n%4%n
0xC0000B45在 Active Directory 網域服務複寫要求期間,本機網域控制站 (DC) 識別使用已經確認的 USN 追蹤號碼從本機 DC 接收複寫資料的不信任用戶端。唯讀 DC 與 DirSync 用戶端就是不信任用戶端的範例。%n%n因為用戶端相信它的 Active Directory 網域服務資料庫比本機 DC 的還要新,所以用戶端不會將未來變更套用至 Active Directory 網域服務資料庫複本,或將它們複寫至源自本機 DC 的直接與可轉移的複寫協力電腦。%n%n若未立即解決,此狀況將導致此來源 DC 的 Active Directory 網域服務資料庫與一或多個直接與可轉移的複寫協力電腦不一致。尤其是使用者、電腦和信任關係、其密碼、安全性群組、安全性群組成員資格及其他 Active Directory 網域服務設定資料的一致性可能改變,影響到登入、尋找有興趣的物件以及執行其他關鍵操作的能力。%n%n若要確定此錯誤設定是否存在,請到 http://support.microsoft.com 查詢此事件識別碼,或連絡 Microsoft 產品支援中心。%n%n此狀況最可能的原因是不當還原本機網域控制站或遠端唯讀網域控制站上的 Active Directory 網域服務。%n%n使用者已經選擇冒險忽略此問題。%n%n使用者動作:%n若因不當或意外還原而發生此狀況,請強制將受影響的 DC 降級。%n%n不信任的用戶端:%n%1%n分割:%n%2%n非 DC 用戶端所報告的 USN:%n%3%n本機 DC 所報告的 USN:%n%4 During an Active Directory Domain Services replication request, the local domain controller (DC) identifiedan untrusted client which has received replication data from the local DC using already-acknowledged USNtracking numbers. Read-only DCs and DirSync clients are examples of untrusted clients.%n%nBecause the client believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the client will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller or the remote Read-Only domain controller.%n%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the affected DC.%n%nUntrusted client:%n%1%nPartition:%n%2%nUSN reported by non-DC client:%n%3%nUSN reported by Local DC:%n%4
0xC0000B4AInternal event: Active Directory Domain Services failed to set a hint in the Kerberos client for a KDC which contains updated account information for the local domain controller.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets are refreshed and an appropriate KDC is contacted.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services failed to set a hint in the Kerberos client for a KDC which contains updated account information for the local domain controller.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets are refreshed and an appropriate KDC is contacted.%n%nAdditional Data%nError value: %n%1 %2
0xC0000B4F用戶端提出目錄分割的 DirSync LDAP 要求,這個目錄分割在唯讀 DC 篩選集中包含屬性。由於發生下列錯誤,存取遭拒。%n%n目錄分割: %n%1%n錯誤值: %n%2 %3%n%n使用者動作%n用戶端可能沒有這些屬性的存取權。如果用戶端要求傳回這些屬性,則必須在有問題的目錄分割中,為這些屬性指派「複寫篩選集中的目錄變更」控制存取權限。 A client made a DirSync LDAP request for a directory partition that included attributes in theRead-Only DC Filtered Set. Access was denied due to the following error.%n%nDirectory partition: %n%1%nError value: %n%2 %3%n%nUser Action%nThe client may not have access to these attributes. If the client requires these attributesto be returned, they should be assigned the control access right \"Replicating Directory Changesin Filtered Set\" on the directory partition in question.
0xC0000B50用戶端提出目錄分割的 DirSync LDAP 要求。由於發生下列錯誤,存取遭拒。%n%n目錄分割: %n%1%n錯誤值: %n%2 %3%n%n使用者動作%n用戶端可能沒有這個要求的存取權。如果用戶端需要存取權,則必須在有問題的目錄分割中,為此要求指派「複寫目錄變更」控制存取權限。 A client made a DirSync LDAP request for a directory partition. Access was denied due to the following error.%n%nDirectory partition: %n%1%nError value: %n%2 %3%n%nUser Action%nThe client may not have access for this request. If the client requires it, they should beassigned the control access right \"Replicating Directory Changes\" on thedirectory partition in question.
0xC0000B58此事件會記錄其他 REPAIR PROCEDURES 以解決唯讀 Active Directory 網域控制站上的 NTDS KCC 事件 1311。%n%n本機站台:%n%1%n%n使用者動作:%n%n解決唯讀 Active Directory 網域控制站上 NTDS KCC 事件 1311 的使用者動作,與用於解決可寫入 (完整) Active Directory 網域控制站的動作計畫完全相同,但有下列其他需求:%n%n1. 如果 NTDS KCC 事件 1789 和 NTDS KCC 1311 與 NTDS KCC 2904 記錄相鄰,請使用以可寫入 Active Directory 網域控制站為焦點的 [Active Directory 站台及服務] 嵌入式管理單元,將這個站台新增至適當的站台連結,然後執行步驟 4 與 5。%n%n2. 發生 1311 事件有許多可能的原因。請執行相鄰之 1311 事件的 [事件記錄檔線上說明] 連結中的動作計畫。您可以在 http://support.microsoft.com 取得其他資訊,或參閱 MSKB 文章 http://support.microsoft.com/default.aspx?scid=kb;EN-US;307593。%n%n3. 解決 1311 事件的所有修正變更,均必須在裝載可寫入 Active Directory 分割或要修改之群組原則的 Active Directory 網域控制站上執行。%n%n4. 如果記錄 2904/1311 事件的唯讀 Active Directory 網域控制站並無正確的 \"repsFrom\" 來源 Active Directory 網域控制站,請執行下列命令,否則請繼續步驟 5:%n%n [注意: 這個步驟需要企業系統管理員認證]%n%n repadmin /add /read-only /selsecrets%n%n5. 使用下列命令觸發複寫 (複寫來源為在先前步驟中更新的可寫入 Active Directory 網域控制站,複寫目的地為這個唯讀 Active Directory 網域控制站):%n%n [注意: 這個步驟需要企業系統管理員認證]%n%n repadmin /replicate %n%n 或%n%n 執行下列步驟,以使用 [Active Directory 站台及服務] UI:%n%n - 按一下具有這個唯讀 Active Directory 網域控制站的站台。%n - 按一下從選取的 Active Directory 網域控制站複寫設定,或將設定複寫至選取的 Active Directory 網域控制站。 This event documents additional REPAIR PROCEDURES to resolve the NTDS KCC Event 1311 on a read-only Active Directory Domain Controller.%n%nLocal Site:%n%1%n%nUser Action:%n%nThe user action for resolving the NTDS KCC event 1311 on a read-only Active Directory Domain Controller is identical to the action plan used on a writable (full) Active Directory Domain Controller with the following additional requirements:%n%n1. If NTDS KCC event 1789 is logged adjacent to the NTDS KCC 1311 and NTDS KCC 2904 events, use the Active Directory Sites and Services snap-in focused on a writable Active Directory Domain Controller to add this site to an appropriate site-link, then execute steps 4 and 5.%n%n2. The 1311 event has many possible causes. Execute the action plan in the \"Event Log Online Help\" link of an adjacent 1311 event. Additional information may be available on http://support.microsoft.com or referring to MSKB article http://support.microsoft.com/default.aspx?scid=kb;EN-US;307593.%n%n3. All corrective changes that resolve the 1311 event must be made on a Active Directory Domain Controller that hosts a writable copy of the Active Directory partition or group policy being modified.%n%n4. If the read-only Active Directory Domain Controller logging the 2904 / 1311 event does not have a valid \"repsFrom\" source Active Directory Domain Controller, run the following command, otherwise proceed to step 5:%n%n [Note: This step requires enterprise administrator credentials]%n%n repadmin /add /read-only /selsecrets%n%n5. Trigger replication from the writable Active Directory Domain Controller updated in previous steps to this read-only Active Directory Domain Controller using the following command:%n%n [Note: This step requires enterprise administrator credentials]%n%n repadmin /replicate %n%n OR%n%n Alternatively, use the Active Directory Sites and Services UI by performing the following steps:%n%n - Click the site that has this read-only Active Directory Domain Controller.%n - Click replicate configuration from/to the selected Active Directory Domain Controller.
0xC0000B59網域的功能等級與這個作業系統不相容。 The functional level of the domain is incompatible with this operating system.
0xC0000B5C網域的功能等級與本機「Active Directory 網域控制站」的功能等級不相容。%n%n 網域功能等級:%n%1%n Active Directory 網域控制站功能等級:%n%2%n相容的最低功能等級:%n%3%n%n使用者動作%n在此「Active Directory 網域控制站」上安裝正確的作業系統。 The functional level of the domain is incompatible with the functional level of the local Active Directory Domain Controller.%n%n domain functional level:%n%1%n Active Directory Domain Controller functional level:%n%2%nMinimal compatible functional level:%n%3%n%nUser Action%nInstall the correct operating system on this Active Directory Domain Controller.
0xC0000B5F網域功能等級已更新成與這個作業系統支援的功能等級不相容的值。%n%n新網域功能等級:%n%1%n作業系統功能等級範圍:%n%2 到 %3%n%n因此,會將本機 Active Directory 網域控制站與網域隔離。%n%n使用者動作%n安裝與本機 Active Directory 網域控制站上網域功能等級相容的作業系統,或將網域的功能等級更新為此作業系統支援的相容功能等級。 The domain functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew domain functional level:%n%1%nOperating system functional level range:%n%2 to %3%n%nAs a result, the local Active Directory Domain Controller will be isolated from the domain.%n%nUser Action%nInstall an operating system compatible with the functional level of the domain on the local Active Directory Domain Controller or update the functional level of the domain to be compatible with the functional level supported by this operating system.
0xC0000B60樹系功能等級已更新成與這個作業系統支援的功能等級不相容的值。%n%n新樹系功能等級:%n%1%n作業系統功能等級範圍:%n%2 到 %3%n%n因此,會將本機 Active Directory 網域控制站與樹系隔離。%n%n使用者動作%n安裝與本機 Active Directory 網域控制站上樹系功能等級相容的作業系統,或將樹系的功能等級更新為此作業系統支援的相容功能等級。 The forest functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew forest functional level:%n%1%nOperating system functional level range:%n%2 to %3%n%nAs a result, the local Active Directory Domain Controller will be isolated from the forest.%n%nUser Action%nInstall an operating system compatible with the functional level of the forest on the local Active Directory Domain Controller or update the functional level of the forest to be compatible with the functional level supported by this operating system.
0xC0000B63在 Active Directory 網域服務複寫要求期間,本機唯讀網域控制站 (RODC) 收到下列物件的下列屬性變更。該物件的該屬性表示此 RODC 的功能等級。收到的值與此 RODC 正確的功能等級不符。此複寫變更將不會套用至本機 RODC,且將封鎖複寫直到修正此錯誤。%n%n這個情況將會自動修正。如果再次發生此錯誤,則需要手動修正。%n%n使用者動作%n若要手動解決此情況,此 RODC 的正確功能等級必須寫入此網域中可寫入 DC 上之指定物件的指定屬性。該可寫入 DC 的功能等級至少必須為 Windows Server 2008 R2。%n%n%n屬性名稱: %n%1%n此 RODC 的正確功能等級: %n%2%n物件 DN: %n%3 During an Active Directory Domain Services replication request, the local read only domain controller (RODC) received a change to the following attribute of the following object. That attribute on that object represents the functional level of this RODC. The value received does not match the correct functional level of this RODC. This replicated change will not be applied to the local RODC, and replication will be blocked until this has been corrected.%n%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nTo resolve this situation manually, the correct functional level of this RODC should be written to the specified attribute of the specified object on a writable DC in this domain. The functional level of that writable DC must be at least Windows Server 2008 R2.%n%n%nAttribute name: %n%1%nCorrect functional level of this RODC: %n%2%nObject DN: %n%3
0xC0000B64本機唯讀網域控制站 (RODC) 嘗試在下列可寫入網域控制站 (DC) 之下列物件的下列屬性中寫入下列值,藉以更新其功能等級。此嘗試失敗。將重試此嘗試。但只有當可寫入 DC 的功能等級至少為 Windows Server 2008 R2 時,此更新才會成功。除非可寫入 DC 的更新嘗試成功,否則會再次發生此錯誤。%n這個情況將會自動修正。如果再次發生此錯誤,則需要手動修正。%n%n使用者動作%n若要手動解決此情況,此 RODC 的正確功能等級必須寫入此網域中可寫入 DC 上之指定物件的指定屬性。該可寫入 DC 的功能等級至少必須為 Windows Server 2008 R2。%n%n%n屬性名稱: %n%1%n此 RODC 的正確功能等級: %n%2%n物件 DN: %n%3%n此嘗試中使用的可寫入 DC 名稱: %n%4 The local read only domain controller (RODC) attempted to update its functional level by writing the following value the following attribute of the following object on the following writable domain controller (DC). This attempt failed. This attempt will be retried. However, this update will only succeed if the functional level of the writable DC is at least Windows Server 2008 R2. This error will re-occur until the update attempt is made against such a writable DC.%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nTo resolve this situation manually, the correct functional level of this RODC should be written to the specified attribute of the specified object on a writable DC in this domain. The functional level of that writable DC must be at least Windows Server 2008 R2.%n%n%nAttribute name: %n%1%nCorrect functional level of this RODC: %n%2%nObject DN: %n%3%nWritable DC name used in this attempt: %n%4
0xC0000B69認知一致性檢查程式 (KCC) 偵測到下列物件遺漏必要的屬性或屬性值。%n物件:%n%1%n%n使用者動作%n檢查此 DSA 的 NTDS 設定物件。 The Knowledge Consistency Checker (KCC) detected that the following object have missing required attributes or attribute values.%nObject:%n%1%n%nUser Action%nCheck NTDS Settings object for this DSA.
0xC0000B6A在某個可寫入的網域控制站上不當修改了下列屬於本機網域控制站的物件。變更將不會套用至本機網域控制站資料庫。如果本機網域控制站可寫入,將還原變更並複寫至其他網域控制站。如果本機網域控制站是唯讀的 (RODC),在更正問題之前,部分功能將受影響。請參閱 http://go.microsoft.com/fwlink/?LinkId=185181 了解詳細資訊,包括更正問題的步驟。%n物件:%n%1%n屬性:%n%2 (%3)%n The following object belonging to the local domain controller has been modified inappropriately on a writable domain controller. The change will not be applied to the local domain controller database. If the local domain controller is writable the change will be reversed and replicate to other domain controllers. If the local domain controller is read only (RODC) then some functionality will be affected until the problem is corrected. Please see http://go.microsoft.com/fwlink/?LinkId=185181 for more information including steps to correct the problem.%nObject:%n%1%nAttribute:%n%2 (%3)%n
0xC0000B6BActive Directory 網域服務無法剖析儲存在發生錯誤之 DN 物件中的轉換規則。如需詳細的錯誤記錄檔,請參考記錄檔。%n%n物件 DN: %n%1%n錯誤字串: %n%2%n記錄檔: %n%3 Active Directory Domain Services failed to parse the transformation rules stored in the DN Object with the Error. For detailed error logs, refer to the log file.%n%nObject DN: %n%1%nError String: %n%2%nLog File: %n%3
0xC0000B6CActive Directory 網域服務無法讀取儲存在 DN 物件中的轉換規則。%n%nDN 物件: %n%1%n錯誤值: %n%2 Active Directory Domain Services failed to read the transformation rules stored in the DN Object.%n%nDN Object: %n%1%nError Value: %n%2
0xC0000B6DActive Directory 網域服務無法讀取 TDO 連結。此連結應指向儲存在儲存庫容器的宣告轉換原則物件。%n%n連結 DN: %n%1%n受信任網域物件: %n%2%n儲存庫容器: %n%3 Active Directory Domain Services failed to read the TDO link. This link should point to a Claims Transformation Policy Object stored in Store container.%n%nLink DN: %n%1%nTrusted Domain Object: %n%2%nStore Container: %n%3
0xC0000B70Active Directory 網域服務處理宣告類型時發生一或多個錯誤。摘要資訊如下。%n%n已處理的宣告類型: %1%n%n有效的宣告類型: %2%n無效的宣告類型: %3%n%n受記憶體配置失敗影響的無效宣告類型: %4%n%n注意:%n%n 1) 宣告類型是在 Active Directory 網域服務啟動期間與宣告類型變更後首次啟動期間處理。%n%n 2) 根據預設值,只會顯示宣告類型錯誤摘要。若要記錄所有個別錯誤事件,請將下列診斷登錄值設定為 1:%n%n登錄路徑:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Diagnostics\\26 Claims-Based Access Control%n Active Directory Domain Services encountered one or more errors while processing Claim Types.Summary information is below.%n%nClaim Types processed: %1%n%nValid Claim Types: %2%nInvalid Claim Types: %3%n%nInvalid Claim Types affected by memory allocation failures: %4%n%nNOTES:%n%n 1) Claim Types are processed during Active Directory Domain Services startup and duringthe first log on following any Claim Type changes.%n%n 2) By default, only Claim Type error summaries are shown.To log all individual error events, set the following diagnosticsregistry value to 1:%n%nRegistry path:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Diagnostics\\26 Claims-Based Access Control%n
0xC0000B71下列宣告類型無效。一或多個必要屬性(Enabled、msDS-ClaimAttributeSource、msDS-ClaimSourceType、msDS-ClaimValueType、name) 包含的值計數不符合預期的值計數。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimAttributeSource, msDS-ClaimSourceType, msDS-ClaimValueType,name) contain a value count which does not match the expected count of one.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B72下列宣告類型無效。一或多個必要屬性(Enabled、msDS-ClaimSource、msDS-ClaimSourceType、msDS-ClaimValueType、name)包含的值計數不符合預期的值計數。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimSource, msDS-ClaimSourceType, msDS-ClaimValueType, name)contain a value count which does not match the expected count of one.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B73下列宣告類型無效。必要的 msDS-ClaimTypeAppliesToClass屬性必須包含至少一個值。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The required msDS-ClaimTypeAppliesToClassattribute must contain at least one value.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B74Active Directory 網域服務無法處理下列宣告類型。無法剖析 msDS-ClaimTypeAppliesToClass 屬性的一或多個值。%n%n物件 CN: %n%1%n物件 GUID: %n%2 Active Directory Domain Services failed to process the following Claim Type. One or more values of themsDS-ClaimTypeAppliesToClass attribute could not be parsed.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B75下列宣告類型無效。它包含含有不支援之值的 msDS-ClaimSourceType屬性。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. It contains an msDS-ClaimSourceTypeattribute with an unsupported value.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B76下列宣告類型無效。缺少一或多個必要屬性(Enabled、msDS-ClaimTypeAppliesToClass、msDS-ClaimAttributeSource、msDS-ClaimSourceType、msDS-ClaimValueType、name)。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimAttributeSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) are missing.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B77下列宣告類型無效。缺少一或多個必要屬性(Enabled、msDS-ClaimTypeAppliesToClass、msDS-ClaimSource、msDS-ClaimSourceType、msDS-ClaimValueType、name)。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) are missing.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B78下列宣告類型無效。若 msDS-ClaimSourceType 屬性的值已設定為 AD,則不能設定 msDS-ClaimSource 屬性。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimSource attribute mustnot be set if the msDS-ClaimSourceType attribute is set to a valueof AD.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B79下列宣告類型無效。若 msDS-ClaimSourceType 屬性的值已設定為 Certificate,則不能設定 msDS-ClaimAttributeSource 屬性。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute must not be set if the msDS-ClaimSourceType attributeis set to a value of Certificate.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7AActive Directory 網域服務處理下列宣告類型時發生未知的錯誤%n%n物件 CN: %n%1%n物件 GUID: %n%2 Active Directory Domain Services encountered an unknown error while processing the following Claim Type.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7B下列宣告類型無效。msDS-ClaimAttributeSource屬性參照未複寫的屬性,%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an attribute which is not replicated.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7C下列宣告類型無效。msDS-ClaimAttributeSource屬性參照 RODC 已篩選屬性。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an RODC filtered attribute.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7D下列宣告類型無效。msDS-ClaimAttributeSource屬性參照已封鎖的屬性 (DBCS-Pwd、Lm-Pwd-History、Nt-Pwd-History、Unicode-Pwd)。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to a blocked attribute (DBCS-Pwd, Lm-Pwd-History,Nt-Pwd-History, Unicode-Pwd).%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7E下列宣告類型無效。msDS-ClaimValueType 屬性的值不正確。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The value of themsDS-ClaimValueType attribute is incorrect.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7F下列宣告類型無效。msDS-ClaimAttributeSource屬性參照具有不支援之語法的屬性。%n%n物件 CN: %n%1%n物件 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an attribute with an unsupported syntax.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B85Active Directory 網域服務已捨棄給定使用者的所有宣告,因為發生下列驗證錯誤。%n%n使用者: %n%1%n錯誤:%n%2 Active Directory Domain Services dropped all the claims of the given user because of the following validation error.%n%nUser: %n%1%nError:%n%2
0xC0000B86Active Directory 網域服務已在轉換宣告之後捨棄使用者的下列無效宣告。%n%n使用者: %n%1%n宣告: %n%2%n請瀏覽 http://go.microsoft.com/fwlink/?LinkId=285865 取得疑難排解問題的其他協助。 Active Directory Domain Services dropped the following invalid claim[s] of the user after transforming the claims.%n%nUser: %n%1%nClaim[s]: %n%2%nPlease visit http://go.microsoft.com/fwlink/?LinkId=285865 for additional help troubleshooting the issue.
0xC0000B8AActive Directory 網域服務無法循環刪除 %1 登錄機碼 (DeleteRoot=%2)。 Active Directory Domain Services failed to recursively delete the %1 registry key (DeleteRoot=%2).
0xC0000B8BActive Directory 網域服務無法開啟 %1 登錄機碼。 Active Directory Domain Services was unable to open the %1 registry key.
0xC0000B8CActive Directory 網域服務無法查詢 %1 登錄機碼。 Active Directory Domain Services was unable to query the %1 registry key.
0xC0000B8DActive Directory 網域服務無法列舉 %1 登錄機碼。 Active Directory Domain Services was unable to enumerate the %1 registry key.
0xC0000B8EActive Directory 網域服務無法刪除 %1 登錄機碼。 Active Directory Domain Services was unable to delete the %1 registry key.
0xC0000B8FInternal event: Enabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5 Internal event: Enabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5
0xC0000B90Internal event: Disabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5 Internal event: Disabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5
0xC0000B93已建立 %2 個選用系統索引,共需建立 %1 個索引。%n無法建立其他必要選用系統索引。%n%n錯誤: %3%n內部識別碼 (DSID):%4 Created %2 optional system indices out of %1 indices required.%nFailed to create other required optional system indices.%n%nError: %3%nInternal ID (DSID):%4
0xC0000B95LDAP 操作超過系統管理員設定的記憶體限制,因此已被拒絕。%n請考慮簡化操作,或使用 LDAP 原則提高 LDAP 記憶體限制。如需有關此原則的詳細資料,請參閱 http://go.microsoft.com/fwlink/?LinkId=272160。 An LDAP operation exceeded the administratively configured memory limits and was rejected.%nConsider simplifying the operation or raising the LDAP memory limits using LDAP policies.See http://go.microsoft.com/fwlink/?LinkId=272160 for more details on this policy.
0xC0000B9E提供的屬性值在樹系或分割中不是唯一的。屬性: %1%2Winerror: %3%n如需有關此原則的詳細資料,請參閱 http://go.microsoft.com/fwlink/?LinkID=279782。 The attribute value provided is not unique in the forest or partition.Attribute: %1%2Winerror: %3%nSee http://go.microsoft.com/fwlink/?LinkID=279782 for more details on this policy.
0xC0000BA2預設 LDAP QOS 原則無效,將不會套用。若這是預設原則,msDS-LdapQosPolicyMaxCpu 必須為零。QOS 原則識別碼: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3%n The default LDAP QOS policy is invalid and will not be applied. The msDS-LdapQosPolicyMaxCpu must not be zero if this is the default policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3%n
0xC0000BA3建立複合索引失敗。主要屬性: %1IndexName: %2錯誤: %3內部識別碼 (DSID): %4資料庫: %5%n Creation on the compound index failed.Primary Attribute: %1IndexName: %2Error: %3Internal ID (DSID): %4Database error: %5%n
0xC0000BAE嘗試針對下列新屬性在連結表格中建立新的資料行失敗。%n%n屬性識別碼:%n%1%n屬性名稱:%n%2%n表格類型:%n%3%n%n已略過屬性定義。%n%n其他資料%n錯誤值:%n%4 The attempt to create a new column in link table for the following new attribute failed.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%nTable type:%n%3%n%nThe attribute definition was ignored.%n%nAdditional Data%nError value:%n%4
0xC0000BB1dirsync 索引建立失敗。IndexName: %1錯誤: %2內部識別碼 (DSID): %3資料庫錯誤: %4%n Creation of a dirsync index failed.IndexName: %1Error: %2Internal ID (DSID): %3Database error: %4%n
0xC0000BB3DirSyncSet 屬性的數目超過上限%n%n上限: %n%1%nDirSyncSet 功能將無法正確運作。請清除所有 DirSyncSet 屬性並重新開機,然後在已啟用 DirSyncSet 功能的情況下重設它們。 The number of DirSyncSet attributes exceeds the maxinum limit%n%nmaxinum limit: %n%1%nThe DirSyncSet feature would not work properly. Please clear all the DirSyncSet attributes, reboot and reset them with DirSyncSet feature enabled.
0xC0000BB5偵測到具有無效「命名內容控制代碼」的命名內容。%n%n命名內容辨別名稱:%1%n命名內容內部標記:%2%n%n此情況可能會導致列舉此命名內容中的安全性主體時失敗。 A naming context with an invalid Naming Context Handle has been detected. %n%nnaming context distinguished name:%1%nnaming context internal tag:%2%n%nThis condition may cause some failures enumerating security principals in this naming context.
0xC0002710資料庫操作成功。 The database operation was successful.
0xC0002711資料庫操作失敗。 The database operation failed.
0xC0002712資料庫操作找不到重新啟動搜尋操作所必需的物件。 The database operation failed to position on the object needed to restart the search operation.
0xC0002713資料庫操作找不到搜尋操作的其他候選項目。 The database operation failed to find another candidate for the search operation.
0xC0002714資料庫操作失敗,因為無法排序結果。 The database operation failed because the results could not be sorted.
0xC0002715資料庫操作終止,因為已到達時間限制。 The database operation terminated because the time limit has been reached.
0xC0002716資料庫操作失敗,因為沒有屬性值。 The database operation failed because the attribute has no values.
0xC0002717資料庫操作失敗,因為緩衝區太小。 The database operation failed because the buffer is too small.
0xC0002719這個資料庫操作傳回的值已被截斷。 The value returned by this database operation has been truncated.
0xC000271A資料庫操作失敗,因為屬性已經存在。 The database operation failed because the attribute already exists.
0xC000271B資料庫操作失敗,因為屬性不存在。 The database operation failed because the attribute does not exist.
0xC000271C資料庫操作失敗,因為值已經存在。 The database operation failed because the value already exists.
0xC000271D資料庫操作失敗,因為無法執行語法轉換。 The database operation failed because the syntax conversion could not be performed.
0xC000271E資料庫操作不允許返回連結屬性。 The database operation is not allowed on back link attributes.
0xC000271F資料庫操作失敗,因為值不存在。 The database operation failed because the value does not exist.
0xC0002720資料庫操作失敗,因為沒有可執行傳播的項目。 The database operation failed because there are no more propagations left to be performed.
0xC0002722資料庫操作失敗,因為找不到刪除時間。 The database operation failed because the deletion time could not be found.
0xC0002723資料庫操作無法判定關聯到記錄的辨別名稱。 The database operation failed to determine the distinguished name associated with a record.
0xC0002724資料庫操作找不到任何已刪除的記錄。 The database operation failed to find any more deleted records.
0xC0002725資料庫操作無法建立排序表格。 The database operation failed to create a sort table.
0xC0002726這個資料庫操作的篩選器無法執行最佳化。 The filter for this database operation cannot be optimized.
0xC0002727資料庫操作找不到索引。 The database operation failed to find the index.
0xC0002729資料項目超過最大允許數目,資料庫操作無法執行排序。 The database operation exceeded the maximum number of entries that can be sorted.
0xC000272B資料庫操作無法在這個語法屬性上執行。 The database operation cannot be performed on attributes with this syntax.
0xC000272D資料庫指標並未指到正確值。 The database cursor is not positioned on the correct value.
0xC000272E資料庫操作只能在已連結的屬性上執行。 The database operation can be performed only on linked attributes.
0xC000272F資料庫操作失敗,發生個意外的例外狀況。 The database operation failed with an unexpected exception.
0xC0002730資料庫操作失敗,因為 Active Directory 網域控制站正在關機。 The database operation failed because the Active Directory Domain Controller is shutting down.
0xC0002731資料庫操作失敗,因為發生寫入衝突。 The database operation failed because of a write conflict.
0xC0002732資料庫虛擬清單檢視操作失敗。 The database virtual list view operation failed.
0xC0002733這個資料庫操作所遇到的記錄不是一個物件。 The record encountered by this database operation is not an object.
0xC0002734資料庫操作失敗,因為記錄識別碼已經存在。 The database operation failed because a record with this key already exists.
0xC0002735資料庫操作失敗,因為資料庫指標並未指到記錄。 The database operation failed because the database cursor is not positioned on a record.
0xC0002736資料庫操作失敗,因為找不到記錄。 The database operation failed because the record could not be found.

EXIF

File Name:ntdsmsg.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..ore-files.resources_31bf3856ad364e35_10.0.15063.0_zh-tw_3def6a579d40740e\
File Size:485 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:496128
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Chinese (Traditional)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:NT5DS
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:ntdsmsg.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:ntdsmsg.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is ntdsmsg.dll.mui?

ntdsmsg.dll.mui is Multilingual User Interface resource file that contain Chinese (Traditional) language for file ntdsmsg.dll (NT5DS).

File version info

File Description:NT5DS
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:ntdsmsg.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:ntdsmsg.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x404, 1200