ntdsmsg.dll.mui NT5DS 1923932fc59ad72d91255fe9f160d3ce

File info

File name: ntdsmsg.dll.mui
Size: 487936 byte
MD5: 1923932fc59ad72d91255fe9f160d3ce
SHA1: 64e7a9a9c7a705c8cb2e601ff9fe5ecfcfe6e28f
SHA256: f395540568a4fb991e24307ea71fa56507de2de35161035be1657f0320681636
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Chinese (Simplified) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Chinese (Simplified) English
1Active Directory Domain Services Active Directory Domain Services
2AD DS 域控制器服务。如果停止此服务,用户将无法登录到网络。如果禁用此服务,则明确依赖该服务的任何服务都将无法启动。 AD DS Domain Controller service. If this service is stopped, users will be unable to log on to the network. If this service is disabled, any services that explicitly depend on it will fail to start.
1000Active Directory 域控制器(RPC) Active Directory Domain Controller (RPC)
1001Active Directory 域控制器(RPC-EPMAP) Active Directory Domain Controller (RPC-EPMAP)
1002Active Directory 域控制器 - LDAP (TCP 入站) Active Directory Domain Controller - LDAP (TCP-In)
1003Active Directory 域控制器 - LDAP (UDP 入站) Active Directory Domain Controller - LDAP (UDP-In)
1004Active Directory 域控制器 - 安全 LDAP (TCP 入站) Active Directory Domain Controller - Secure LDAP (TCP-In)
1005Active Directory 域控制器 - 适用于全局编录的 LDAP (TCP 入站) Active Directory Domain Controller - LDAP for Global Catalog (TCP-In)
1006Active Directory 域控制器 - 适用于全局编录的安全 LDAP (TCP 入站) Active Directory Domain Controller - Secure LDAP for Global Catalog (TCP-In)
1007Active Directory 域控制器(TCP 出站) Active Directory Domain Controller (TCP-Out)
1008Active Directory 域控制器(UDP 出站) Active Directory Domain Controller (UDP-Out)
1009Active Directory 域控制器 - SAM/LSA (NP-UDP 入站) Active Directory Domain Controller - SAM/LSA (NP-UDP-In)
1010Active Directory 域控制器 - SAM/LSA (NP-TCP 入站) Active Directory Domain Controller - SAM/LSA (NP-TCP-In)
1011Active Directory 域控制器 - NetBIOS 名称解析(UDP 入站) Active Directory Domain Controller - NetBIOS name resolution (UDP-In)
1012Active Directory 域控制器 - W32Time (NTP-UDP 入站) Active Directory Domain Controller - W32Time (NTP-UDP-In)
1013允许远程 RPC/TCP 访问 Active Directory 域控制器服务的入站规则。 Inbound rule to allow remote RPC/TCP access to the Active Directory Domain Controller service.
1014允许到 Active Directory 域控制器服务的 RPC/TCP 流量的 RPCSS 服务的入站规则。 Inbound rule for the RPCSS service to allow RPC/TCP traffic to the Active Directory Domain Controller service.
1015允许远程 LDAP 流量的 Active Directory 域控制器服务的入站规则。[TCP 389] Inbound rule for the Active Directory Domain Controller service to allow remote LDAP traffic. [TCP 389]
1016允许远程 LDAP 流量的 Active Directory 域控制器服务的入站规则。[UDP 389] Inbound rule for the Active Directory Domain Controller service to allow remote LDAP traffic. [UDP 389]
1017允许远程安全 LDAP 流量的 Active Directory 域控制器服务的入站规则。[TCP 636] Inbound rule for the Active Directory Domain Controller service to allow remote Secure LDAP traffic. [TCP 636]
1018允许远程全局编录流量的 Active Directory 域控制器服务的入站规则。[TCP 3268] Inbound rule for the Active Directory Domain Controller service to allow remote Global Catalog traffic. [TCP 3268]
1019允许远程安全全局编录流量的 Active Directory 域控制器服务的入站规则。[TCP 3269] Inbound rule for the Active Directory Domain Controller service to allow remote Secure Global Catalog traffic. [TCP 3269]
1020Active Directory 域控制器服务的出站规则。[TCP] Outbound rule for the Active Directory Domain Controller service. [TCP]
1021Active Directory 域控制器服务的出站规则。[UDP] Outbound rule for the Active Directory Domain Controller service. [UDP]
1022将通过命名管道远程管理的 Active Directory 域控制器服务的入站规则。[UDP 445] Inbound rule for the Active Directory Domain Controller service to be remotely managed over Named Pipes. [UDP 445]
1023将通过命名管道远程管理的 Active Directory 域控制器服务的入站规则。[TCP 445] Inbound rule for the Active Directory Domain Controller service to be remotely managed over Named Pipes. [TCP 445]
1024允许 NetBIOS 名称解析的 Active Directory 域控制器服务的入站规则。[UDP 138] Inbound rule for the Active Directory Domain Controller service to allow NetBIOS name resolution. [UDP 138]
1025允许 Windows 时间服务的 NTP 流量的 Active Directory 域控制器服务的入站规则。[UDP 123] Inbound rule for the Active Directory Domain Controller service to allow NTP traffic for the Windows Time service. [UDP 123]
1026Active Directory 域服务 Active Directory Domain Services
1027Active Directory 域控制器 - 回显请求(ICMPv4-In) Active Directory Domain Controller - Echo Request (ICMPv4-In)
1028允许回显请求(ping)的 Active Directory 域控制器服务入站规则。 Inbound rule for the Active Directory Domain Controller service to allow Echo requests (ping).
1029Active Directory 域控制器 - 回显请求(ICMPv4-Out) Active Directory Domain Controller - Echo Request (ICMPv4-Out)
1030允许回显请求(ping)的 Active Directory 域控制器服务出站规则。 Outbound rule for the Active Directory Domain Controller service to allow Echo requests (ping).
1031Active Directory 域控制器 - 回显请求(ICMPv6-In) Active Directory Domain Controller - Echo Request (ICMPv6-In)
1033Active Directory 域控制器 - 回显请求(ICMPv6-Out) Active Directory Domain Controller - Echo Request (ICMPv6-Out)
11026此功能启用了域用户的网络登录。 This feature enables network logon for domain users.
0x1知识一致性检查器 Knowledge Consistency Checker
0x2安全性 Security
0x3ExDS 界面 ExDS Interface
0x4MAPI 界面 MAPI Interface
0x5复制 Replication
0x6垃圾集合 Garbage Collection
0x7内部配置 Internal Configuration
0x8目录访问 Directory Access
0x9正在进行内部处理 Internal Processing
0xA性能 Performance
0xB初始化/终止 Initialization/Termination
0xC服务控制 Service Control
0xD名称解析 Name Resolution
0xE备份 Backup
0xF字段工程 Field Engineering
0x10LDAP 界面 LDAP Interface
0x11安装程序 Setup
0x12全局编录 Global Catalog
0x13站点间通信 Intersite Messaging
0x14组缓存 Group Caching
0x15链接值复制 Linked-Value Replication
0x16DS RPC 客户端 DS RPC Client
0x17DS RPC 服务器 DS RPC Server
0x18DS 架构 DS Schema
0x19转换引擎 Transformation Engine
0x1A基于声明的访问控制 Claims-Based Access Control
0x320严重性: %1%n类别: %2%n%3 Severity: %1%nCategory: %2%n%3
0x400003E8Microsoft Active Directory 域服务启动完成 Microsoft Active Directory Domain Services startup complete
0x400003E9无法启动 Active Directory 域服务。请参阅上个事件日志项目以获取详细信息。%n%n其他数据%n失败代码:%n%1%n内部 ID (DSID):%n%2 Active Directory Domain Services could not be started. See previous event log entry for details.%n%nAdditional Data%nFailure code:%n%1%nInternal ID (DSID):%n%2
0x400003ECActive Directory 域服务已成功关闭。 Active Directory Domain Services was shut down successfully.
0x400003EDInternal event: Started to remove deleted objects that have expired (garbage collection). Internal event: Started to remove deleted objects that have expired (garbage collection).
0x400003EEInternal event: Finished removing deleted objects that have expired (garbage collection). Number of expired deleted objects that have been removed: %1. Internal event: Finished removing deleted objects that have expired (garbage collection). Number of expired deleted objects that have been removed: %1.
0x400003EFInternal event: The Knowledge Consistency Checker (KCC) successfully initialized. Internal event: The Knowledge Consistency Checker (KCC) successfully initialized.
0x400003F1Internal event: The Knowledge Consistency Checker (KCC) has started updating the replication topology for the directory service. Internal event: The Knowledge Consistency Checker (KCC) has started updating the replication topology for the directory service.
0x400003F5Internal event: The replication topology update task terminated normally. Internal event: The replication topology update task terminated normally.
0x400003F7Internal event: The Knowledge Consistency Checker (KCC) successfully updated the replication topology after the directory service was shut down or restarted. Internal event: The Knowledge Consistency Checker (KCC) successfully updated the replication topology after the directory service was shut down or restarted.
0x40000415Internal event: The directory replication agent was prompted to modify the repsFrom attribute with the following parameters.%n%nDirectory partition:%n%1%nSource UUID:%n%2%nSource address:%n%3%nReplica-Flags:%n0x%4%nModify-Fields:%n0x%5%nOptions:%n0x%6 Internal event: The directory replication agent was prompted to modify the repsFrom attribute with the following parameters.%n%nDirectory partition:%n%1%nSource UUID:%n%2%nSource address:%n%3%nReplica-Flags:%n0x%4%nModify-Fields:%n0x%5%nOptions:%n0x%6
0x40000423Internal event: The invocationID attribute of the directory system agent object has been set to the following parameter.%n%nInvocationID attribute:%n%1 Internal event: The invocationID attribute of the directory system agent object has been set to the following parameter.%n%nInvocationID attribute:%n%1
0x40000424Internal event: The directory replication agent request was successfully completed. Internal event: The directory replication agent request was successfully completed.
0x40000426域 %1 不再在服务器 %4,地址 %2 上例示,或不再在本地机器上与域兼容。此域不再从此源上复制。%n%n已经开始从本地服务器上删除域的内容。在下次执行知识一致性检查器(KCC)时将进行删除此对象的提醒器的操作。 Domain %1 is no longer instantiated on server %4 at address %2, or is no longercompatible with the domain on the local machine. This domain is no longerreplicated from this source.%n%nRemoval of the contents of this domain from the local server has begun.Progress will be made in removing the remainder of these objects on the nextexecution of the Knowledge Consistency Checker (KCC).
0x40000427该域控制器不再是全局编录。它将不再从下列网络地址的域控制器复制如下目录分区。%n%n目录分区:%n%1%n域控制器:%n%4%n网络地址:%n%2%n%n开始删除此目录分区。删除这些剩余对象的过程将在下一次知识一致性检查器更新时发生。 This domain controller is no longer a global catalog. It will no longer replicate the following directory partition from the domain controller at the following network address.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nRemoval of the directory partition has begun. Progress in removing the remainder of these objects will occur at the next Knowledge Consistency Checker update.
0x40000428该域控制器将不再从位于下列网络地址的域控制器复制如下目录分区。这是因为已从 Active Directory 域服务删除目录分区。%n%n目录分区:%n%1%n域控制器:%n%4%n网络地址:%n%2%n%n已开始删除此域控制器上的目录分区。删除这些剩余对象的过程将在下一次知识一致性检查器更新时发生。 This domain controller will no longer replicate the following directory partition from the domain controller at the following network address. This is because the directory partition has been removed from Active Directory Domain Services.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nRemoval of the directory partition on this domain controller has begun. Progress in removing the remainder of these objects will occur at the next Knowledge Consistency Checker update.
0x4000042AInternal event: The directory service was prompted by the directory service at the following network address to add a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to add a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042BInternal event: The directory service was prompted by the directory service at the following network address to delete a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to delete a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042CInternal event: The directory service was prompted by the directory service at the following network address to update references for the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to update references for the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042D从此域控制器上下列目录分区删除剩余对象的增量操作已经进行。%n%n目录分区:%n%1%n%n其他对象将在下一次知识一致性检查器(KCC)更新时进行。 Incremental progress has been made in removing the remainder of the objects from the following directory partition on this domain controller.%n%nDirectory partition:%n%1%n%nAdditional objects will be removed at the next Knowledge Consistency Checker (KCC) update.
0x4000042EInternal event: The directory service was prompted to synchronize a replica of the following directory partition with the directory service at the following network address with these options%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3%nActive ReplicaSync sessions:%n%4 Internal event: The directory service was prompted to synchronize a replica of the following directory partition with the directory service at the following network address with these options%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3%nActive ReplicaSync sessions:%n%4
0x40000430Internal event: This directory service was prompted by the directory service at the following network address with a request for retrieval of changes for the following directory partition with these options.%n%nDirectory partition:%n%2%nNetwork address:%n%1%nUpdate sequence number:%n%3%nFlags:%n0x%4%nSensitivity:%n%5%nOperation:%n%6%nDirSync Control Flags:%n0x%7%nActive GetNC sessions:%n%8 Internal event: This directory service was prompted by the directory service at the following network address with a request for retrieval of changes for the following directory partition with these options.%n%nDirectory partition:%n%2%nNetwork address:%n%1%nUpdate sequence number:%n%3%nFlags:%n0x%4%nSensitivity:%n%5%nOperation:%n%6%nDirSync Control Flags:%n0x%7%nActive GetNC sessions:%n%8
0x40000431Internal event: This directory service returned changes with the following information.%n%nTotal number of objects:%n%1%nTotal bytes:%n%2%nUpdate sequence number:%n%3%nExtended return:%n%4%nTime Taken (msec):%n%5%nRemaining GetNC sessions:%n%6 Internal event: This directory service returned changes with the following information.%n%nTotal number of objects:%n%1%nTotal bytes:%n%2%nUpdate sequence number:%n%3%nExtended return:%n%4%nTime Taken (msec):%n%5%nRemaining GetNC sessions:%n%6
0x40000434Unused message Unused message
0x4000043FInternal event: Active Directory Domain Services could not locate the following registry parameters in the registry.%nRegistry key:%n%1 Internal event: Active Directory Domain Services could not locate the following registry parameters in the registry.%nRegistry key:%n%1
0x40000441Internal event: Not all the parameters necessary to start the DSP layer are present in the Windows registry. The DSP will not be initialized. Internal event: Not all the parameters necessary to start the DSP layer are present in the Windows registry. The DSP will not be initialized.
0x40000446已禁用下列磁盘驱动器的软件写入缓存以阻止系统故障(如停电)或可导致系统突然关机的硬件组件故障过程中可能发生的数据丢失。存储 Active Directory 域服务日志文件的磁盘驱动器是唯一受此更改影响的驱动器。%n%n磁盘驱动器:%n%1 Software write caching for the following disk drive has been disabled to prevent possible data loss during system failures such as power outages or hardware component failures that can cause a sudden shutdown of the system. The disk drive that stores Active Directory Domain Services log files is the only drive affected by this change.%n%nDisk drive:%n%1
0x4000044DActive Directory 域服务在还原一个或多个失败的属性更改后,更新了属性发生更改的下列对象。%n%n对象:%n%1%n对象 GUID:%n%2%n%n此属性更改还原将受取消更改影响。 Active Directory Domain Services updated the following object with attribute changes after reversing one or more of the failed attribute changes.%n%nObject:%n%1%nObject GUID:%n%2%n%nThis attribute change reversal will have the effect of cancelling the changes.
0x4000044EInternal event: Active Directory Domain Services submitted an update-request message while requesting updates at the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nSource directory service:%n%3 Internal event: Active Directory Domain Services submitted an update-request message while requesting updates at the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nSource directory service:%n%3
0x4000044FInternal event: Active Directory Domain Services submitted an update-replica message while updating the replica of the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nDestination directory service:%n%3 Internal event: Active Directory Domain Services submitted an update-replica message while updating the replica of the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nDestination directory service:%n%3
0x40000450知识一致性检查器(KCC)成功地中止了下列更改通知。%n%n目录分区:%n%1%n目标网络地址:%n%2%n目标目录服务(如可用):%n%3%n%n如果此目录服务或目标目录服务已经移动到另一个站点,可能会发生此事件。 The Knowledge Consistency Checker (KCC) successfully terminated the following change notifications.%n%nDirectory partition:%n%1%nDestination network address:%n%2%nDestination directory service (if available):%n%3%n%nThis event can occur if either this directory service or the destination directory service has been moved to another site.
0x40000454Internal event: The Knowledge Consistency Checker (KCC) has selected the following number of candidate connections to replicate the directory partition from this site.%n%nCandidate connections:%n%1%nDirectory partition:%n%2%nSite:%n%3 Internal event: The Knowledge Consistency Checker (KCC) has selected the following number of candidate connections to replicate the directory partition from this site.%n%nCandidate connections:%n%1%nDirectory partition:%n%2%nSite:%n%3
0x40000455此目录服务器的 invocationID 属性已更改。在创建备份时最大的更新序列号如下所示:%n%nInvocationID 属性(旧值):%n%1%nInvocationID 属性(新值):%n%2%n更新序列号:%n%3%n%n以下情况时 invocationID 会发生更改: 当目录服务器从备份媒体还原后,配置为托管可写应用程序目录分区时,以及在应用虚拟机快照、执行虚拟机导入操作或实时迁移操作完成后继续时。不应使用虚拟机快照还原虚拟化的域控制器。对于还原或回退 Active Directory 域服务数据库的内容,支持的方法是还原使用 Active Directory 域服务感知备份应用程序生成的系统状态备份。 The invocationID attribute for this directory server has been changed. The highest update sequence number at the time the backup was created is as follows:%n%nInvocationID attribute (old value):%n%1%nInvocationID attribute (new value):%n%2%nUpdate sequence number:%n%3%n%nThe invocationID is changed when a directory server is restored from backup media, is configured to host a writeable application directory partition, has been resumed after a virtual machine snapshot has been applied, after a virtual machine import operation, or after a live migration operation. Virtualized domain controllers should not be restored using virtual machine snapshots. The supported method to restore or rollback the content of an Active Directory Domain Services database is to restore a system state backup made with an Active Directory Domain Services-aware backup application.
0x40000456将此域控制器提升为全局编录将被延迟下列时间间隔。%n%n时间间隔(分钟):%n%1%n%n此延迟是必须的,以使要求的目录分区在全局编录广告之前准备好。在注册表中,你可以指定目录系统代理在本地域控制器提升为全局编录之前等待的秒数。要了解 Global Catalog Delay Advertisement 注册表值,请参阅 Resource Kit Distributed Systems Guide。 Promotion of this domain controller to a global catalog will be delayed for the following interval.%n%nInterval (minutes):%n%1%n%nThis delay is necessary so that the required directory partitions can be prepared before the global catalog is advertised. In the registry, you can specify the number of seconds that the directory system agent will wait before promoting the local domain controller to a global catalog. For more information about the Global Catalog Delay Advertisement registry value, see the Resource Kit Distributed Systems Guide.
0x40000457Internal event: Active Directory Domain Services made progress during a replica synchronization of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nObjects received:%n%3%nObjects applied:%n%4%nValues received:%n%6%nTotal objects at source (approx.):%n%5%nTotal values at source (approx.):%n%7 Internal event: Active Directory Domain Services made progress during a replica synchronization of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nObjects received:%n%3%nObjects applied:%n%4%nValues received:%n%6%nTotal objects at source (approx.):%n%5%nTotal values at source (approx.):%n%7
0x4000045A入站复制已被用户启用。 Inbound replication has been enabled by the user.
0x4000045C出站复制已被用户启用。 Outbound replication has been enabled by the user.
0x4000045F这个域控制器现在是一个全局编录。 This domain controller is now a global catalog.
0x40000460这个域控制器不再是一个全局编录。 This domain controller is no longer a global catalog.
0x40000462本地域控制器尚未完成复制,因为已检测到只读目录分区上的下列传入对象的已删除父对象。%n%n传入对象:%n%1%n%n可将此对象写入的域控制器必须更正。%n%n用户操作%n使用 Active Directory 域服务站点和服务将此对象移动到 LostAndFound 容器。 The local domain controller has not completed replication because a deleted parent for the following incoming object has been detected on a read-only directory partition.%n%nIncoming object:%n%1%n%nThe domain controllers for which this object is writeable must be corrected.%n%nUser Action%nMove this object into the LostAndFound container using Active Directory Domain Services Sites and Services.
0x40000463知识一致性检查器(KCC)删除了下列连接因为其引用的源目录服务已经被删除。%n%n对象:%n%1 The Knowledge Consistency Checker (KCC) deleted the following Connection object because the source directory service that it referenced has been deleted.%n%nObject:%n%1
0x40000464Internal event: Active Directory Domain Services failed to receive a remote procedure call (RPC) binding handle for the following directory service.%n%nDirectory service:%n%1%n%nAdditional Data%nError value:%n%2 Internal event: Active Directory Domain Services failed to receive a remote procedure call (RPC) binding handle for the following directory service.%n%nDirectory service:%n%1%n%nAdditional Data%nError value:%n%2
0x40000468创建了从下列源目录服务到本地目录服务的复制连接。%n%n源目录服务:%n%1%n本地域控制器:%n%2%n%n其他数据%n原因代码:%n0x%3%n创建点内部 ID:%n%4%n A replication connection was created from the following source directory service to the local directory service.%n%nSource directory service:%n%1%nLocal directory service:%n%2%n%nAdditional Data%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n
0x40000469为改进 Active Directory 域服务的复制负载,已删除从下列源目录服务到本地目录服务的复制连接。%n%n源目录服务:%n%1%n本地目录服务:%n%2%n%n其他数据%n原因代码:%n0x%3%n删除点内部 ID:%n%4%n To improve the replication load of Active Directory Domain Services, a replication connection from the following source directory service to the local directory service was deleted.%n%nSource directory service:%n%1%nLocal directory service:%n%2%n%nAdditional Data%nReason Code:%n0x%3%nDeletion Point Internal ID:%n%4%n
0x4000046CInternal event: The Directory Service removed the expired, deleted object %1 from the database. Internal event: The Directory Service removed the expired, deleted object %1 from the database.
0x4000046DInternal event: This directory service is the intersite topology generator for the following site.%n%nSite:%n%1 Internal event: This directory service is the intersite topology generator for the following site.%n%nSite:%n%1
0x40000471Active Directory 域服务已成功创建下列属性的索引。%n%n属性标识符:%n%1%n属性名称:%n%2 Active Directory Domain Services successfully created an index for the following attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2
0x40000472Internal event: Function %1 entered.%n SID: %2%n Source IP: %3%n Operation identifier: %4%n Data1: %5%n Data2: %6%n Data3: %7%n Data4: %8%n Internal event: Function %1 entered.%n SID: %2%n Source IP: %3%n Operation identifier: %4%n Data1: %5%n Data2: %6%n Data3: %7%n Data4: %8%n
0x40000473Internal event: Function %1 exited.%n Elapsed time (ms): %2%n SID: %3%n Source IP: %4%n Operation identifier: %5%n Data1: %6%n Data2: %7%n Data3: %8%n Internal event: Function %1 exited.%n Elapsed time (ms): %2%n SID: %3%n Source IP: %4%n Operation identifier: %5%n Data1: %6%n Data2: %7%n Data3: %8%n
0x4000047FInternal event: A new database column was created for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3 Internal event: A new database column was created for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3
0x4000048AInternal event: The Address Book hierarchy table has been rebuilt. Internal event: The Address Book hierarchy table has been rebuilt.
0x4000048EInternal event: Active Directory Domain Services might use the following index to optimize a query. The approximate record count for using this index is as follows.%n%nIndex:%n%1%nRecord count:%n%2 Internal event: Active Directory Domain Services might use the following index to optimize a query. The approximate record count for using this index is as follows.%n%nIndex:%n%1%nRecord count:%n%2
0x4000048FInternal event: Active Directory Domain Services will use the following index as the optimal index for this query.%n%nIndex:%n%1 Internal event: Active Directory Domain Services will use the following index as the optimal index for this query.%n%nIndex:%n%1
0x40000494Internal event: A client process has connected to Active Directory Domain Services with the following RPC binding.%n%nRPC binding:%n%1 Internal event: A client process has connected to Active Directory Domain Services with the following RPC binding.%n%nRPC binding:%n%1
0x40000496Internal event: A privileged operation (rights required = 0x%1) was successfully performed on object %2. Internal event: A privileged operation (rights required = 0x%1) was successfully performed on object %2.
0x40000497Internal event: A privileged operation (rights required = 0x%1) on object %2 failed because a non-security related error occurred. Internal event: A privileged operation (rights required = 0x%1) on object %2 failed because a non-security related error occurred.
0x40000498Internal event: A client process has attempted an anonymous bind to an interface that Active Directory Domain Services is configured not to accept. As a result, this connection was rejected. Internal event: A client process has attempted an anonymous bind to an interface that Active Directory Domain Services is configured not to accept. As a result, this connection was rejected.
0x40000499对象 %1 的安全属性已被修改。 The security attributes on object %1 were modified.
0x4000049CActive Directory 域服务无法从数据库删除如下列。此列不再使用。此列以前被已删除的下列属性使用。%n%n列:%n%1%n属性:%n%2%n%n其他数据%n错误值:%n%3 %4 Active Directory Domain Services could not delete the following column from the database. This column is no longer used. It was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2%n%nAdditional Data%nError value:%n%3 %4
0x4000049DActive Directory 域服务无法从数据库删除如下列,因为该列正在被索引使用。该列以前被已删除的下列属性使用。%n%n列:%n%1%n属性:%n%2 Active Directory Domain Services could not delete the following column from the database because it is being used by an index. This column was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2
0x4000049EActive Directory 域服务已成功从数据库删除如下列。此列以前被已删除的下列属性使用。%n%n列:%n%1%n属性:%n%2 Active Directory Domain Services successfully deleted the following column from the database. This column was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2
0x400004A1Active Directory 域服务已成功删除下列属性的索引。%n%n属性名称:%n%1%n属性 ID:%n%2 Active Directory Domain Services successfully deleted the index for the following attribute.%n%nAttribute name:%n%1%nAttribute ID:%n%2
0x400004A6Internal event: Active Directory Domain Services received an exception during a RPC connection to the directory service at the following network address.%n%nException:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: Active Directory Domain Services received an exception during a RPC connection to the directory service at the following network address.%n%nException:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%3 %4
0x400004A7Internal event: A call made by the Active Directory Domain Services replication agent returned the following warning.%n%nWarning:%n%1%n%2 Internal event: A call made by the Active Directory Domain Services replication agent returned the following warning.%n%nWarning:%n%1%n%2
0x400004A8Internal event: Active Directory Domain Services added a new source directory service for replication of the following directory partition with these flags.%n%nDirectory partition:%n%1%nNew source directory service:%n%2%nReplica flags:%n%3 Internal event: Active Directory Domain Services added a new source directory service for replication of the following directory partition with these flags.%n%nDirectory partition:%n%1%nNew source directory service:%n%2%nReplica flags:%n%3
0x400004A9Internal event: Active Directory Domain Services deleted the following source directory service for replication of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services deleted the following source directory service for replication of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%n%nAdditional Data%nError value:%n%4 %3
0x400004AAInternal event: Active Directory Domain Services fully synchronized the following directory partition from a source directory service.%n%nDirectory partition:%n%1 Internal event: Active Directory Domain Services fully synchronized the following directory partition from a source directory service.%n%nDirectory partition:%n%1
0x400004ABInternal event: Active Directory Domain Services has completed a full synchronization of all directory partitions on the local domain controller. Completion however does not guarantee that these synchronizations were successful.%n%nThe directory service will not be accessible by clients until the following additional conditions are satisfied ?%n%n- The domain directory partition must have successfully completed at least one full synchronization from a single source domain controller since the domain controller was installed.%n%n- If this domain controller is a global catalog, all of the read-only directory partitions must have successfully completed at least one full synchronization since this domain controller was promoted to a global catalog. Internal event: Active Directory Domain Services has completed a full synchronization of all directory partitions on the local domain controller. Completion however does not guarantee that these synchronizations were successful.%n%nThe directory service will not be accessible by clients until the following additional conditions are satisfied ?%n%n- The domain directory partition must have successfully completed at least one full synchronization from a single source domain controller since the domain controller was installed.%n%n- If this domain controller is a global catalog, all of the read-only directory partitions must have successfully completed at least one full synchronization since this domain controller was promoted to a global catalog.
0x400004ADInternal event: The directory partition has the following number of full-replica sites and partial-replica sites.%n%nDirectory partition:%n%1%nFull-replica sites:%n%2%nPartial-replica sites:%n%3 Internal event: The directory partition has the following number of full-replica sites and partial-replica sites.%n%nDirectory partition:%n%1%nFull-replica sites:%n%2%nPartial-replica sites:%n%3
0x400004AFInternal event: Active Directory Domain Services could not delete the following localized language index. This index is no longer needed.%n%nLocalized language index:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services could not delete the following localized language index. This index is no longer needed.%n%nLocalized language index:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400004B0Internal event: Active Directory Domain Services deleted the following localized language index. This index was no longer needed.%n%nLocalized language index:%n%1 Internal event: Active Directory Domain Services deleted the following localized language index. This index was no longer needed.%n%nLocalized language index:%n%1
0x400004B1Internal event: An intersite replication message has been compressed.%n%nOriginal size (bytes):%n%1%nCompressed size (bytes):%n%2 Internal event: An intersite replication message has been compressed.%n%nOriginal size (bytes):%n%1%nCompressed size (bytes):%n%2
0x400004BBInternal event: An LDAP client connection was closed because the directory service is shutting down. Internal event: An LDAP client connection was closed because the directory service is shutting down.
0x400004BCInternal event: The directory service received a UDP packet that did not contain a complete LDAP request.%n%nUDP packet length:%n%1%n%nLDAP requests sent over UDP must be contained in a single packet. This packet will be ignored. Internal event: The directory service received a UDP packet that did not contain a complete LDAP request.%n%nUDP packet length:%n%1%n%nLDAP requests sent over UDP must be contained in a single packet. This packet will be ignored.
0x400004BDInternal event: An LDAP client connection was closed because it was disconnected on the client side.%n%nAdditional Data%nInternal ID:%n%1 Internal event: An LDAP client connection was closed because it was disconnected on the client side.%n%nAdditional Data%nInternal ID:%n%1
0x400004BFInternal event: An LDAP client connection was closed because the client closed the connection. Internal event: An LDAP client connection was closed because the client closed the connection.
0x400004C5通过安全套接字层(SSL)的 LDAP 现在有效. LDAP over Secure Sockets Layer (SSL) is now available.
0x400004C9下列对象在远程目录服务上被重命名为本地目录服务上已存在的对象名称。%n%n对象:%n%1%n对象 GUID:%n%2%n新对象名称:%n%3%n已存在的对象 GUID:%n%4%n%n下列 GUID 的对象将被重命名因为其他对象最近拥有此名称。%n%n对象 GUID:%n%6%n重命名的对象名称:%n%5 The following object was renamed on a remote directory service with an object name that already exists on the local directory service.%n%nObject:%n%1%nObject GUID:%n%2%nNew object name:%n%3%nExisting object GUID:%n%4%n%nThe object with the following GUID will be renamed since the other object had this name more recently.%n%nObject GUID:%n%6%nRenamed object name:%n%5
0x400004CA在远程目录服务上创建的下列对象其名称与本地目录服务上已存在的对象名称相同。%n%n对象:%n%1%n对象 GUID:%n%2%n已存在的对象 GUID:%n%3%n%n下列 GUID 的对象将被重命名因为其他对象最近拥有此名称。%n%n对象 GUID:%n%5%n重命名的对象名称:%n%4 The following object was created on a remote directory service with an object name that already exists on the local directory service.%n%nObject:%n%1%nObject GUID:%n%2%nExisting object GUID:%n%3%n%nThe object with the following GUID will be renamed since the other object had this name more recently.%n%nObject GUID:%n%5%nRenamed object name:%n%4
0x400004D7Internal event: The attribute of the following object was not sent to the following directory service because its up-to-dateness vector indicates that the change is redundant.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4 Internal event: The attribute of the following object was not sent to the following directory service because its up-to-dateness vector indicates that the change is redundant.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4
0x400004D8Internal event: The attribute of the following object was sent to the following directory service.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4 Internal event: The attribute of the following object was sent to the following directory service.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4
0x400004DF安全主体 %1 不在本地域中,所以无法转移。 Security principal %1 is not in the local domain and cannot be transferred.
0x400004E9Internal event: The security descriptor propagation task is processing a propagation event starting from the following container.%n%nContainer:%n%1 Internal event: The security descriptor propagation task is processing a propagation event starting from the following container.%n%nContainer:%n%1
0x400004EAInternal event: The security descriptor propagation task has finished processing a propagation event starting from the following container.%n%nContainer:%n%1%nNumber of objects processed:%n%2 Internal event: The security descriptor propagation task has finished processing a propagation event starting from the following container.%n%nContainer:%n%1%nNumber of objects processed:%n%2
0x400004EBInternal event: The security descriptor propagation task has started. Internal event: The security descriptor propagation task has started.
0x400004ECInternal event: The security descriptor propagation task is waiting for a propagation event. Internal event: The security descriptor propagation task is waiting for a propagation event.
0x400004EDInternal event: The security descriptor propagation task has been notified of waiting propagation events. Internal event: The security descriptor propagation task has been notified of waiting propagation events.
0x400004EFInternal event: The security descriptor propagation task has successfully completed its task. Internal event: The security descriptor propagation task has successfully completed its task.
0x400004F0知识一致性检查器(KCC)成功添加了下列目录分区的复制协议。%n%n目录分区:%n%1%n源目录服务:%n%2 The Knowledge Consistency Checker (KCC) successfully added a replication agreement for the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2
0x400004F2再次从域 %1 本地移除对象的操作已成功结束。 The retry to complete the local removal of objects from domain %1 was successful.
0x400004F3尝试完成对来自域 %1 的对象的删除已终止,状态如下:%n%n%3%n%n将重试此操作。%n%n额外数据%n错误值:%n%4 The attempt to complete the removal of objects from domain %1 terminated with the following status:%n%n%3%n%nThis operation will be retried.%n%nAdditional data%nError value:%n%4
0x400004F4本地域控制器不再是全局编录。因此下列目录分区不再从如下网络地址的源控域控制器复制。%n%n目录分区:%n%1%n源域控制器:%n%3%n网络地址:%n%2 The local domain controller is no longer a global catalog. As a result, the following directory partition is no longer replicated from the source domain controller at the following network address.%n%nDirectory partition:%n%1%nSource domain controller:%n%3%nNetwork address:%n%2
0x400004F5本地域控制器不再是全局编录。知识一致性检查器(KCC)停止下列目录分区从如下网络地址的源域控制器的进一步入站复制的尝试失败。%n%n目录分区:%n%1%n源域控制器:%n%4%n网络地址:%n%2%n%n此操作将在下一次 KCC 更新时重试。%n%n其他数据%n错误值:%n%5 %3 The local domain controller is no longer a global catalog. An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of the following directory partition from the source domain controller at the following network address failed.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004F6下列目录分区已从林中删除。因此下列目录分区不再从位于如下网络地址的源目录服务器复制。%n%n目录分区:%n%1%n源目录服务器:%n%3%n网络地址:%n%2 The following directory partition has been removed from the forest. As a result, the following directory partition is no longer replicated from the source directory server at the following network address.%n%nDirectory partition:%n%1%nSource directory server:%n%3%nNetwork address:%n%2
0x400004F7下列目录分区已从林中删除。知识一致性检查器(KCC)尝试停止从位于如下网络地址的源目录服务器进一步入站复制此目录分区失败。%n%n目录分区:%n%1%n源目录服务器:%n%4%n网络地址:%n%2%n%n此操作将在下一次 KCC 更新时重试。%n%n其他数据%n错误值:%n%5 %3 The following directory partition has been removed from the forest. An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of this directory partition from the source directory server at the following network address failed.%n%nDirectory partition:%n%1%nSource directory server:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004F8下列目录分区不再从如下网络地址的源目录服务复制因为此目录服务没有连接对象。%n%n目录分区:%n%1%n源目录服务:%n%3%n网络地址:%n%2 The following directory partition is no longer replicated from the source directory service at the following network address because there is no Connection object for the directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%3%nNetwork address:%n%2
0x400004F9知识一致性检查器(KCC)停止下列目录分区从如下网络地址的源目录服务的进一步入站复制的尝试失败。%n%n目录分区:%n%1%n源目录服务:%n%4%n网络地址:%n%2%n%n此操作将在下一次 KCC 更新时重试。%n%n其他数据%n错误值:%n%5 %3 An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of the following directory partition from the source directory service at the following network address failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004FAActive Directory 域服务无法从远程 Active Directory 域控制器 %2 复制目录分区 %1。 Active Directory Domain Services could not replicate the directory partition %1 from the remote Active Directory Domain Controller %2.
0x400004FBActive Directory 域服务无法在本地 Active Directory 域控制器上创建目录分区 %1。请确保此名称唯一。 Active Directory Domain Services could not create the directory partition %1 on the local Active Directory Domain Controller. Ensure that this name is unique.
0x400004FCActive Directory 域服务无法创建对象 %1。请查阅事件日志,以确定是否有系统错误。 Active Directory Domain Services could not create the object %1. Check the event log for possible system errors.
0x400004FDActive Directory 域服务无法创建 NTDS 设置对象 %1。请确保此 Active Directory 域服务的名称在站点内唯一。 Active Directory Domain Services could not create the NTDS Settings object %1. Ensure that the name of this Active Directory Domain Services is unique within the site.
0x400004FEActive Directory 域服务无法创建域目录分区对象 %1。请确保此域的 NetBIOS 名称在林中唯一。 Active Directory Domain Services could not create the domain directory partition object %1. Ensure that the NetBIOS name of this domain is unique within the forest.
0x400004FFActive Directory 域服务数据库启动失败(错误 %1)。有关详细信息,请查阅事件日志。 The Active Directory Domain Services database failed to initialize (error %1). Check the event log for more information.
0x40000500无法安装 Active Directory 域服务。 Active Directory Domain Services could not install.
0x40000501无法与 Active Directory 域控制器 %1 建立 LDAP 连接。 An LDAP connection could not be established with the Active Directory Domain Controller %1.
0x40000502向导无法使用提供的凭据通过到 Active Directory 域控制器 %1 的身份验证。 The wizard could not authenticate to Active Directory Domain Controller %1 using the supplied credentials.
0x40000503Active Directory 域服务无法确定要在其中安装此服务器的站点。请确保站点配置正确设置。 Active Directory Domain Services could not determine the site in which to install this server. Ensure that the site configuration is correctly set.
0x40000504配置设置说明此 Active Directory 域控制器应安装在站点 %1 中,但此站点不存在。请确保站点配置正确设置。 Configuration settings indicate that this Active Directory Domain Controller should be installed in site %1, but this site does not exist. Ensure that the site configuration is correctly set.
0x40000505Active Directory 域服务无法确定此目录服务器名称 %1 是否在远程目录服务器 %2 上唯一。如果该名称不唯一,则重命名此目录服务器。 Active Directory Domain Services could not determine if this directory server name %1 is unique on the remote directory server %2. If this name is not unique, rename this directory server.
0x40000506在远程目录服务器 %1 删除目录服务器 %2 的尝试不成功。 The attempt at remote directory server %1 to remove directory server %2 was unsuccessful.
0x40000507Active Directory 域服务无法确定域名 %1 是否在远程域控制器 %2 上唯一。如果该名称不唯一,则重命名该域。 Active Directory Domain Services could not determine if the domain name %1 is unique on the remote domain controller %2. If this name is not unique, rename the domain.
0x40000508在远程目录服务器 %1 删除分区 %2 的尝试不成功。 The attempt at remote directory server %1 to remove the partition %2 was unsuccessful.
0x4000050A向导无法访问注册表。 The wizard could not access the registry.
0x4000050CActive Directory 域服务无法加载安全帐户管理器(SAM)数据库。 Active Directory Domain Services could not load the security account manager (SAM) database.
0x4000050DActive Directory 域服务无法创建新帐户信息。 Active Directory Domain Services could not create new account information.
0x4000050EActive Directory 域服务无法为该服务器自动注册证书。 Active Directory Domain Services could not auto-enroll this server for a certificate.
0x4000050FActive Directory 域服务无法将目录服务还原模式选项添加到启动菜单。 Active Directory Domain Services could not add a Directory Services Restore Mode option to the startup menu.
0x40000510Active Directory 域服务已安装或该域控制器已处于目录服务还原模式。 Active Directory Domain Services is already installed or this domain controller is in Directory Services Restore Mode.
0x40000511安装 Active Directory 域服务时出现未知错误。 An unknown error occurred while installing Active Directory Domain Services.
0x40000512向导无法使用 LDAP 从远程 Active Directory 域控制器 %1 读取可操作属性。 The wizard could not read operational attributes from the remote Active Directory Domain Controller %1 using LDAP.
0x40000513架构有效性验证没有成功。 The schema validation check was not successful.
0x40000514Active Directory 域服务无法确定 DNS 名称 %1 的有效 DN。请另选一个 DNS 名称。 Active Directory Domain Services could not determine a valid DN for the DNS name %1. Choose another DNS name.
0x40000515Active Directory 域服务无法添加安全主体到 AD DS 数据库。 Active Directory Domain Services could not add security principals to the AD DS database.
0x40000516Active Directory 域服务无法添加对象到 AD DS 数据库。 Active Directory Domain Services could not add objects to the AD DS database.
0x40000517Active Directory 域服务无法确定本地 Active Directory 域控制器是否为其所在域中的最后一个 AD DC。 Active Directory Domain Services could not determine if the local Active Directory Domain Controller is the last AD DC in its domain.
0x40000518无法在此 Active Directory 域控制器上删除 Active Directory 域服务,因为此 Active Directory 域控制器是域中最后一个 AD DC,且域有一个子域。 Active Directory Domain Services could not be removed on this Active Directory Domain Controller because this is the last AD DC in the domain and the domain has a child domain.
0x40000519无法关闭 Active Directory 域服务以进行删除。 Active Directory Domain Services could not be shut down for removal.
0x4000051A从源目录服务到目标目录服务的 Active Directory 域服务复制连接无法被知识一致性检查器(KCC)删除。%n%n源目录服务:%n%1%n目标目录服务:%n%2%n%n此操作将在下一次 KCC 更新时重试。%n%n其他数据%n错误值:%n%3%n删除点内部 ID:%n%4%n An Active Directory Domain Services replication connection from a source directory service to a destination directory service could not be deleted by the Knowledge Consistency Checker (KCC).%n%nSource directory service:%n%1%nDestination directory service:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%3%nDeletion Point Internal ID:%n%4%n
0x40000524Internal event: The Knowledge Consistency Checker (KCC) is preserving all intersite connections due to a failure to generate complete intersite topologies for one or more directory partitions.%n%nThis condition will persist until a complete spanning tree is generated for all directory partitions. Internal event: The Knowledge Consistency Checker (KCC) is preserving all intersite connections due to a failure to generate complete intersite topologies for one or more directory partitions.%n%nThis condition will persist until a complete spanning tree is generated for all directory partitions.
0x40000525Internal event: The directory service has disconnected the LDAP connection from the following network address due to a time-out.%n%nNetwork address:%n%1 Internal event: The directory service has disconnected the LDAP connection from the following network address due to a time-out.%n%nNetwork address:%n%1
0x40000526正在准备安全帐户管理器(SAM)和 Active Directory 域服务降级... Preparing the security account manager (SAM) and Active Directory Domain Services for demotion...
0x40000527正在验证此 Active Directory 域控制器的删除... Validating the removal of this Active Directory Domain Controller...
0x40000528身份验证提供的凭据 Authenticating supplied credentials
0x40000529正在新建本地帐户信息... Creating new local account information...
0x4000052A正在新建本地安全帐户管理器(SAM)数据库... Creating a new local security account manager (SAM) database...
0x4000052B正在设置新的本地安全机构(LSA)帐户信息... Setting the new Local Security Authority (LSA) account information...
0x4000052C正在从远程 Active Directory 域控制器 %1 删除引用本地 Active Directory 域控制器的 Active Directory 域服务对象... Removing Active Directory Domain Services objects that refer to the local Active Directory Domain Controller from the remote Active Directory Domain Controller %1...
0x4000052D正在删除本地 Active Directory 域控制器拥有的所有操作主机角色... Removing all operations master roles owned by the local Active Directory Domain Controller...
0x4000052E正在删除到 Active Directory 域服务的 LDAP 和远程过程调用(RPC)访问... Removing LDAP and remote procedure call (RPC) access to Active Directory Domain Services...
0x4000052F正在完成对 Active Directory 域服务、SAM 和 LSA 的删除... Completing removal of Active Directory Domain Services, SAM and LSA...
0x40000530正在启动 Active Directory 域服务的安装 Starting Active Directory Domain Services installation
0x40000531验证用户提供的选项 Validating user supplied options
0x40000532正在决定要安装的站点 Determining a site in which to install
0x40000533正在检查现有的林... Examining an existing forest...
0x40000537正在将本地计算机配置为主持 Active Directory 域服务 Configuring the local computer to host Active Directory Domain Services
0x40000539正在为新域创建安全标识符(SID)... Creating a security identifier (SID) for the new domain...
0x4000053A正在复制架构目录分区 Replicating the schema directory partition
0x4000053B正在创建目录分区: %1;剩下 %2 个对象。 Creating directory partition: %1; %2 objects remaining
0x4000053C正在复制配置目录分区 Replicating the configuration directory partition
0x4000053E正在复制关键域信息... Replicating critical domain information...
0x40000540正在创建本地 Active Directory 域控制器上的 Active Directory 域服务对象 Creating Active Directory Domain Services objects on the local Active Directory Domain Controller
0x40000541正在将现有的用户、组和计算机对象移动到 Active Directory 域服务 Moving existing users, groups, and computer objects to Active Directory Domain Services
0x40000542正在创建新域用户、组和计算机对象 Creating new domain users, groups, and computer objects
0x40000543完成 Active Directory 域服务的安装 Completing Active Directory Domain Services installation
0x40000544Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nSearch scope:%n%2%nBase object:%n%3%nFilter:%n%4%nRequired attributes:%n%5%nCommon Args:%n%6%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nSearch scope:%n%2%nBase object:%n%3%nFilter:%n%4%nRequired attributes:%n%5%nCommon Args:%n%6%n%nThis information is generally used for event tracing.
0x40000545Internal event: The DirSearch operation completed with the following status.%n%nFilter:%n%2%nIndexes:%n%3%nSearch Sub-operations:%n%4%nReturned Results:%n%5%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation completed with the following status.%n%nFilter:%n%2%nIndexes:%n%3%nSearch Sub-operations:%n%4%nReturned Results:%n%5%n%nThis information is generally used for event tracing.
0x40000546Internal event: The DirAddEntry operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis event is generally used for event tracing. Internal event: The DirAddEntry operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis event is generally used for event tracing.
0x40000547Internal event: The DirAddEntry operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirAddEntry operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x40000548Internal event: The DirRemove operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirRemove operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing.
0x40000549Internal event: The DirRemove operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirRemove operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x4000054AInternal event: The DirModify operation was called with the following parameters.%n%nCaller type:%n1%nObject:%n2%n%nThis information is generally used for event tracing. Internal event: The DirModify operation was called with the following parameters.%n%nCaller type:%n1%nObject:%n2%n%nThis information is generally used for event tracing.
0x4000054BInternal event: The DirModify operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirModify operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x4000054CInternal event: The DirModifyDN operation was called with the following parameters.%n%nCaller type:%n%1%nParent object:%n%2%nNew parent object:%n%3%nRelative DN:%n%4%n%nThis information is generally used for event tracing. Internal event: The DirModifyDN operation was called with the following parameters.%n%nCaller type:%n%1%nParent object:%n%2%nNew parent object:%n%3%nRelative DN:%n%4%n%nThis information is generally used for event tracing.
0x4000054DInternal event: The DirModifyDN operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirModifyDN operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x4000054EInternal event: The DirCompare operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute:%n%2%nObject:%n%3%n%nThis information is generally used for event tracing. Internal event: The DirCompare operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute:%n%2%nObject:%n%3%n%nThis information is generally used for event tracing.
0x4000054FInternal event: The DirCompare operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirCompare operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x40000550Internal event: The ReplicaSync operation completed with the following status.%n%nStatus:%n%1%nTime Taken (msec):%n%2%nRemaining ReplicaSync sessions:%n%3%n%nThis information is generally used for event tracing. Internal event: The ReplicaSync operation completed with the following status.%n%nStatus:%n%1%nTime Taken (msec):%n%2%nRemaining ReplicaSync sessions:%n%3%n%nThis information is generally used for event tracing.
0x40000552正在复制域目录分区... Replicating the domain directory partition...
0x40000553Internal event: Active Directory Domain Services has updated the up-to-dateness vector for the directory server with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%4%nOld update sequence number (USN):%n%2%nNew USN:%n%3 Internal event: Active Directory Domain Services has updated the up-to-dateness vector for the directory server with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%4%nOld update sequence number (USN):%n%2%nNew USN:%n%3
0x40000554Internal event: Active Directory Domain Services has updated the update sequence number (USN) vector for the directory service with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%6%nOld object USN:%n%2%nNew object USN:%n%4%nOld property USN:%n%3%nNew property USN:%n%5 Internal event: Active Directory Domain Services has updated the update sequence number (USN) vector for the directory service with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%6%nOld object USN:%n%2%nNew object USN:%n%4%nOld property USN:%n%3%nNew property USN:%n%5
0x40000555Internal event: The following object was created.%n%nObject:%n%1%nObject GUID:%n%2 Internal event: The following object was created.%n%nObject:%n%1%nObject GUID:%n%2
0x40000556Internal event: The following object was updated.%n%nObject:%n%1%nObject GUID:%n%2 Internal event: The following object was updated.%n%nObject:%n%1%nObject GUID:%n%2
0x40000557正在复制 %1: 大约 %3 个对象中,接收了 %2 个。 Replicating %1: received %2 out of approximately %3 objects
0x4000055AInternal event: The Intersite Messaging service successfully sent data to a service at the following network address through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%nMessage subject:%n%5 Internal event: The Intersite Messaging service successfully sent data to a service at the following network address through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%nMessage subject:%n%5
0x4000055CInternal event: The Intersite Messaging service received data for the following service through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nTransport:%n%3%nMessage subject:%n%4 Internal event: The Intersite Messaging service received data for the following service through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nTransport:%n%3%nMessage subject:%n%4
0x40000563Internal event: A message is pending for the following service using the following transport.%n%nService:%n%1%nTransport:%n%2 Internal event: A message is pending for the following service using the following transport.%n%nService:%n%1%nTransport:%n%2
0x40000568本地域控制器已经获得 DomainController X.509 证书。%n%n本地域控制器和其他站点中的域控制器之间的使用 SMTP 传输的站点间复制可以继续。 The local domain controller has acquired a DomainController X.509 certificate.%n%nIntersite replication using SMTP transport between the local domain controller and domain controllers in other sites can resume.
0x40000570无法删除此 Active Directory 域控制器。 This Active Directory Domain Controller could not be removed.
0x40000572所有阻止 Active Directory 域服务数据库更新的问题都已经被清除。Active Directory 域服务数据库的新更新正在成功进行。Net Logon 服务已经重新启动。 All problems preventing updates to the Active Directory Domain Services database have been cleared.New updates to the Active Directory Domain Services database are succeeding. The Net Logon service has restarted.
0x40000573Active Directory 域服务无法将全域性操作主机角色传送到此域中的其他 Active Directory 域控制器。可能的原因包括: 没有其他的 AD DC 可用于接收操作主机角色,或者 AD DS 有不再存在的 AD DC 的记录。 Active Directory Domain Services was unable to transfer the domain-wide operations master roles to another Active Directory Domain Controller in this domain. Possible causes include: No other AD DC is available to receive an operations master role, or AD DS has a record of a AD DC that no longer exists.
0x40000575正在将本地 Active Directory 域控制器上的全域性操作主机角色传送到林中的其他 AD DC... Transferring domain-wide operations master roles on the local Active Directory Domain Controller to other AD DC in the forest...
0x40000576正在将此 Active Directory 域控制器上的操作主机角色传送到其他 Active Directory 域控制器... Transferring operations master roles on this Active Directory Domain Controller to another Active Directory Domain Controller...
0x40000579Internal event: A site connection edge is needed by the Knowledge Consistency Checker (KCC) to complete the topology graph.%n%nSource site:%n%1%nDestination directory service:%n%2%nSource directory service:%n%3%nTransport:%n%4 Internal event: A site connection edge is needed by the Knowledge Consistency Checker (KCC) to complete the topology graph.%n%nSource site:%n%1%nDestination directory service:%n%2%nSource directory service:%n%3%nTransport:%n%4
0x4000057AActive Directory 域服务数据库已成功转储到下列文件。%n%n文件:%n%2%n记录数:%n%1 The Active Directory Domain Services database was successfully dumped to the following file.%n%nFile:%n%2%nNumber of records:%n%1
0x4000057C目录服务现在是站点间拓扑生成器而且假定负责此站点生成和维护站点间复制。 This directory service is now the intersite topology generator and has assumed responsibility for generating and maintaining intersite replication topologies for this site.
0x40000580使用 SMTP 的站点间消息服务已经自动为本地域控制器配置了邮件地址。选择了下列邮件地址使用 SMTP。%n%n邮件地址:%n%1 The Intersite Messaging service using the SMTP transport has auto-configured a mail address for the local domain controller. The following mail address was chosen for use with SMTP.%n%nMail address:%n%1
0x40000582Active Directory 域服务无法更改此服务器的角色,因为存在一个不正确的产品类型注册表项值。 Active Directory Domain Services could not change the role of this server because of an incorrect product type registry key value.
0x40000584Internal event: The following object changes were applied to the local Active Directory Domain Services database.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nRemote version:%n%4%nRemote timestamp:%n%5%nRemote Originating USN:%n%6 Internal event: The following object changes were applied to the local Active Directory Domain Services database.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nRemote version:%n%4%nRemote timestamp:%n%5%nRemote Originating USN:%n%6
0x40000585Internal event: The following object changes were not applied to the local Active Directory Domain Services database because the local metadata for the object indicates that the change is redundant.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nLocal version number:%n%4 Internal event: The following object changes were not applied to the local Active Directory Domain Services database because the local metadata for the object indicates that the change is redundant.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nLocal version number:%n%4
0x4000058DInternal event: The infrastructure update task has completed with the following results.%n%nQueried phantom references:%n%1%nPhantom references that exist on the local domain controller:%n%2%nUpdated phantom references:%n%3%n%nThe infrastructure update task will resume after the following interval.%n%nInterval (seconds):%n%4 Internal event: The infrastructure update task has completed with the following results.%n%nQueried phantom references:%n%1%nPhantom references that exist on the local domain controller:%n%2%nUpdated phantom references:%n%3%n%nThe infrastructure update task will resume after the following interval.%n%nInterval (seconds):%n%4
0x4000058EInternal event: The local domain controller has determined it is not the infrastructure operations master. This check will continue to occur at the following interval.%n%nInterval (seconds):%n%1 Internal event: The local domain controller has determined it is not the infrastructure operations master. This check will continue to occur at the following interval.%n%nInterval (seconds):%n%1
0x4000058F安全帐户管理器(SAM)确定了此计算机的安全标识符(SID)已用于要加入的林。当使用不正确的备份还原 Active Directory 域控制器时可能会发生这种情况。在本地 AD DC 上重新安装操作系统以获取新 SID。 The security account manager (SAM) has determined that the security identifier (SID) for this computer is already in use in the Forest you want to join. This can happen when restoring an Active Directory Domain Controller with an improper backup. Reinstall the operating system on the local AD DC to obtain a new SID.
0x40000590正在启动 %1 和 RID 操作主机 (%2) 之间的复制循环,因此新副本将可以创建用户、组和计算机对象... Starting a replication cycle between %1 and the RID operations master (%2), so that the new replica will be able to create users, groups, and computer objects...
0x40000594Internal event: The cross-domain move of the following object succeeded at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2 Internal event: The cross-domain move of the following object succeeded at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2
0x40000599Internal event: The following registry key does not have a value. The following default value will be used instead.%n%nRegistry key:%n%1%nDefault registry value:%n%2 Internal event: The following registry key does not have a value. The following default value will be used instead.%n%nRegistry key:%n%1%nDefault registry value:%n%2
0x4000059A检测到磁盘驱动器名称更改并且下列注册表项指定的路径更改了。%n%n注册键:%n%1%n旧路径:%n%2%n新路径:%n%3 A disk drive name change was detected and the path specified by the following registry key was changed.%n%nRegistry key:%n%1%nOld path:%n%2%nNew path:%n%3
0x400005A0Active Directory 域服务无法在远程 AD DC %2 上创建此 Active Directory 域控制器 %1 的 NTDS 设置对象。请确保提供的网络凭据具有足够的权限。 Active Directory Domain Services could not create the NTDS Settings object for this Active Directory Domain Controller %1 on the remote AD DC %2. Ensure the provided network credentials have sufficient permissions.
0x400005A1正在远程 AD DC %1 上创建此 Active Directory 域控制器的 NTDS 设置对象... Creating the NTDS Settings object for this Active Directory Domain Controller on the remote AD DC %1...
0x400005A2在失败的 Active Directory 域服务安装的清理操作过程中,无法从远程目录服务删除本地目录服务的 NTDS 设置对象。%n%n本地目录服务:%n%1%n远程目录服务:%n%2%n%n用户操作%n手动删除此对象。%n%n其他数据%n错误值:%n%3 %4 During the cleanup operation of a failed Active Directory Domain Services installation, the NTDS Settings object for the local directory service could not be deleted from the remote directory service.%n%nLocal directory service:%n%1%nRemote directory service:%n%2%n%nUser Action%nDelete this object manually.%n%nAdditional Data%nError value:%n%3 %4
0x400005A3在失败的 Active Directory 域服务安装的清理操作过程中,无法从远程目录服务删除下列对象。%n%n对象:%n%1%n远程目录服务:%n%2%n%n用户操作%n手动删除此对象。%n%n其他数据%n错误值:%n%3 %4 During the cleanup operation of a failed Active Directory Domain Services installation, the following object could not be deleted from the remote directory service.%n%nObject:%n%1%nRemote directory service:%n%2%n%nUser Action%nDelete this object manually.%n%nAdditional Data%nError value:%n%3 %4
0x400005A4Active Directory 域服务无法在远程 Active Directory 域控制器 %2 上创建对象 %1。这可能是由于没有足够的权限或暂时的网络行为而导致。手动创建对象或再试一次。 Active Directory Domain Services could not create the object %1 on the remote Active Directory Domain Controller %2. This could be a result of either insufficient rights or transient network behavior. Create the object manually or try this again.
0x400005A5Active Directory 域服务无法在远程 Active Directory 域控制器 %1 上找到此服务器的计算机帐户。 Active Directory Domain Services could not find the computer account for this server on the remote Active Directory Domain Controller %1.
0x400005A9安全描述符传播程序任务发现具有如下类 ID 的对象。没有在架构中找到该类。%n%n对象:%n%1%n类 ID:%n%2 The security descriptor propagation task found that the following object had the following class ID. This class was not found in the schema.%n%nObject:%n%1%nClass ID:%n%2
0x400005AD安全描述符传播程序任务重试没有成功的操作。%n%n重试次数:%n%1%n%n数据%n错误值:%n%2 %3 The security descriptor propagation task retried an operation without success.%n%nNumber of retries:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400005AE正在搜索 Active Directory 域控制器以复制传出更改... Searching for a Active Directory Domain Controller to replicate outgoing changes...
0x400005AFActive Directory 域服务无法找到 Active Directory 域控制器以复制传出更改。 Active Directory Domain Services could not find a Active Directory Domain Controller to replicate outgoing changes.
0x400005B0正在将传出更改复制到远程 Active Directory 域控制器 %1... Replicating outgoing changes to the remote Active Directory Domain Controller %1...
0x400005B1Active Directory 域服务无法复制本地 Active Directory 域控制器上所做的传出更改。 Active Directory Domain Services could not replicate outgoing changes made on the local Active Directory Domain Controller.
0x400005B2在用户的请求下,下列对象代表的操作主机角色已经传送到如下目录服务。%n%n对象:%n%1%n目录服务:%n%2%n上一个操作主机角色拥有者:%n%3 The operations master role represented by the following object has been transferred to the following directory service at the request of a user.%n%nObject:%n%1%nDirectory service:%n%2%nPrevious operations master role owner:%n%3
0x400005B3Internal event: The DirFind operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute ID: 0x%2%n%nThis information is generally used for event tracing. Internal event: The DirFind operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute ID: 0x%2%n%nThis information is generally used for event tracing.
0x400005B4Internal event: The DirFind operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirFind operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x400005B5Internal event: The LDAP bind operation was called.%n%nThis information is generally used for event tracing. Internal event: The LDAP bind operation was called.%n%nThis information is generally used for event tracing.
0x400005B6Internal event: The LDAP bind operation has completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The LDAP bind operation has completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x400005B8Active Directory 域服务在搜索索引时检测到下列属性所需的新索引。%n%n属性:%n%1%n新索引名称:%n%2%n%n将自动创建新索引。%n%n其他数据%n错误值:%n%3 %4 While searching for an index, Active Directory Domain Services detected that a new index is needed for the following attribute.%n%nAttribute:%n%1%nNew index name:%n%2%n%nA new index will be automatically created.%n%nAdditional Data%nError value:%n%3 %4
0x400005BE使用 SMTP 传输的站点间消息服务已经自动配置了下列域控制器的如下 SMTP 邮件路由域。%n%n路由域:%n%2%n域控制器:%n%1%n%n路由域将在此投递文件夹中接收邮件。%n%n投递文件夹:%n%3 The Intersite Messaging service using the SMTP transport has automatically configured the following SMTP mail routing domain for the following domain controller.%n%nRouting domain:%n%2%nDomain controller:%n%1%n%nThe routing domain will receive mail in this drop folder.%n%nDrop folder:%n%3
0x400005C5“目录服务”成功地注册了 NTDS 性能计数器。 The Directory Service has successfully registered the NTDS performance counters.
0x400005C6Internal event: Compressed %1 bytes into %2 bytes for outbound RPC replication to DirectoryService %3. Internal event: Compressed %1 bytes into %2 bytes for outbound RPC replication to DirectoryService %3.
0x400005CA下列目录分区在如下网络地址的目录服务上不再可用。%n%n目录分区:%n%1%n目录服务:%n%3%n网络地址:%n%2%n%n因此本地目录服务不再从此目录服务复制目录分区。 The following directory partition is no longer available on the directory service at the following network address.%n%nDirectory partition:%n%1%nDirectory service:%n%3%nNetwork address:%n%2%n%nAs a result, the local directory service will no longer replicate this directory partition from this directory service.
0x400005CB下列目录分区在如下源目录服务器上不再可用。因此知识一致性检查器(KCC)尝试删除本地目录服务上的复制链接,但是尝试失败。%n%n目录分区:%n%1%n源目录服务:%n%4%n网络地址:%n%2%n%n此操作将在下一次 KCC 更新时重试。%n%n其他数据%n错误值:%n%5 %3 The following directory partition is no longer available on the following source directory server. As a result, the Knowledge Consistency Checker (KCC) attempted to delete the replication link on the local directory service, but the attempt failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400005CCActive Directory 域服务无法与命名主机 %1 联系。 Active Directory Domain Services could not contact the naming master %1.
0x400005CDInternal event: The Knowledge Consistency Checker (KCC) task has started. Internal event: The Knowledge Consistency Checker (KCC) task has started.
0x400005CEInternal event: The Knowledge Consistency Checker (KCC) task has ended. Internal event: The Knowledge Consistency Checker (KCC) task has ended.
0x400005CFInternal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nSource directory system agent address:%n%2%nSource directory system agent GUID:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nSource directory system agent address:%n%2%nSource directory system agent GUID:%n%3%nFlags:%n%4
0x400005D0Internal event: Active Directory Domain Services completed the request to begin inbound replication.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to begin inbound replication.%n%nAdditional Data%nError value:%n%1 %2
0x400005D1Internal event: Active Directory Domain Services received a request for outbound changes with the following parameters.%n%nDestination directory system agent:%n%1%nDirectory partition:%n%2%nObject update sequence number (USN):%n%3%nAttribute filter USN:%n%4%nFlags:%n%5%nObject limit:%n%6%nByte limit:%n%7%nExtended operation:%n%8 Internal event: Active Directory Domain Services received a request for outbound changes with the following parameters.%n%nDestination directory system agent:%n%1%nDirectory partition:%n%2%nObject update sequence number (USN):%n%3%nAttribute filter USN:%n%4%nFlags:%n%5%nObject limit:%n%6%nByte limit:%n%7%nExtended operation:%n%8
0x400005D2Internal event: Active Directory Domain Services completed the request for outbound changes with the following results.%n%nObject update sequence number (USN):%n%1%nAttribute filter USN:%n%2%nObject count:%n%3%nByte count:%n%4%nExtended operation result:%n%5%nStatus:%n%6%nCompressed byte count:%n%7%nInstance name:%n%8%nDestination directory system agent:%n%9%nDirectory partition:%n%10%nTotal execution time(msec):%n%11%nTime wait for thread slot(msec):%n%12%Time spent to prepare package(msec):%n%13 Internal event: Active Directory Domain Services completed the request for outbound changes with the following results.%n%nObject update sequence number (USN):%n%1%nAttribute filter USN:%n%2%nObject count:%n%3%nByte count:%n%4%nExtended operation result:%n%5%nStatus:%n%6%nCompressed byte count:%n%7%nInstance name:%n%8%nDestination directory system agent:%n%9%nDirectory partition:%n%10%nTotal execution time(msec):%n%11%nTime wait for thread slot(msec):%n%12%Time spent to prepare package(msec):%n%13
0x400005D3Internal event: Active Directory Domain Services received a request to update the list of directory servers to which it sends change notifications with the following parameters.%n%nDirectory partition:%n%1%nDestination directory service address:%n%2%nDestination directory service GUID:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request to update the list of directory servers to which it sends change notifications with the following parameters.%n%nDirectory partition:%n%1%nDestination directory service address:%n%2%nDestination directory service GUID:%n%3%nFlags:%n%4
0x400005D4Internal event: Active Directory Domain Services completed the request to update the list of directory servers to which it sends change notifications.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to update the list of directory servers to which it sends change notifications.%n%nAdditional Data%nError value:%n%1 %2
0x400005D5Internal event: Active Directory Domain Services received a request to add an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nIntersite transport DN:%n%3%nSource directory service address:%n%4%nFlags:%n%5 Internal event: Active Directory Domain Services received a request to add an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nIntersite transport DN:%n%3%nSource directory service address:%n%4%nFlags:%n%5
0x400005D6Internal event: Active Directory Domain Services completed the request to add an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to add an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2
0x400005D7Internal event: Active Directory Domain Services received a request to modify an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service GUID:%n%2%nSource directory service address:%n%3%nAgreement flags:%n%4%nAgreement fields to update:%n%5%nFlags:%n%6 Internal event: Active Directory Domain Services received a request to modify an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service GUID:%n%2%nSource directory service address:%n%3%nAgreement flags:%n%4%nAgreement fields to update:%n%5%nFlags:%n%6
0x400005D8Internal event: Active Directory Domain Services completed the request to modify an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to modify an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2
0x400005D9Internal event: Active Directory Domain Services received a request to remove an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service address:%n%2%nFlags:%n%3 Internal event: Active Directory Domain Services received a request to remove an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service address:%n%2%nFlags:%n%3
0x400005DAInternal event: Active Directory Domain Services completed the request to remove an inbound replication agreement.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to remove an inbound replication agreement.%n%nAdditional Data%nError value:%n%1 %2
0x400005DBInternal event: Active Directory Domain Services received a request to verify the following number of names with these flags.%n%nNumber of names:%n%1%nFlags:%n%2 Internal event: Active Directory Domain Services received a request to verify the following number of names with these flags.%n%nNumber of names:%n%1%nFlags:%n%2
0x400005DCInternal event: Active Directory Domain Services completed the request to verify names.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to verify names.%n%nAdditional Data%nError value:%n%1 %2
0x400005DDInternal event: Active Directory Domain Services received a request to accept a cross-domain move with the following parameters.%n%nSource domain controller:%n%1%nFrom DN:%n%2%nTo DN:%n%3%nTo directory partition:%n%4 Internal event: Active Directory Domain Services received a request to accept a cross-domain move with the following parameters.%n%nSource domain controller:%n%1%nFrom DN:%n%2%nTo DN:%n%3%nTo directory partition:%n%4
0x400005DEInternal event: Active Directory Domain Services completed the request to process a cross-domain move.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to process a cross-domain move.%n%nAdditional Data%nError value:%n%1 %2
0x400005DFInternal event: The Directory Service has been asked to create %1 objects fora remote DSA:%n%n%2%n%3 Internal event: The Directory Service has been asked to create %1 objects fora remote DSA:%n%n%2%n%3
0x400005E0Internal event: Active Directory Domain Services completed the request to create objects. The following number of objects was created.%n%nNumber of objects:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services completed the request to create objects. The following number of objects was created.%n%nNumber of objects:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400005E1Internal event: Active Directory Domain Services received a request to process the following Knowledge Consistency Checker (KCC) task.%n%nTask:%n%1%nFlags:%n%2 Internal event: Active Directory Domain Services received a request to process the following Knowledge Consistency Checker (KCC) task.%n%nTask:%n%1%nFlags:%n%2
0x400005E2Internal event: Active Directory Domain Services completed the request to process a Knowledge Consistency Checker (KCC) task.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to process a Knowledge Consistency Checker (KCC) task.%n%nAdditional Data%nError value:%n%1 %2
0x400005E3Internal event: Active Directory Domain Services received a request for the following replication state information with the following parameters.%n%nInformation type:%n%1%nObject DN:%n%2%nSource directory service GUID:%n%3 Internal event: Active Directory Domain Services received a request for the following replication state information with the following parameters.%n%nInformation type:%n%1%nObject DN:%n%2%nSource directory service GUID:%n%3
0x400005E4Internal event: Active Directory Domain Services completed the request for replication state information.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request for replication state information.%n%nAdditional Data%nError value:%n%1 %2
0x400005E5Internal event: Active Directory Domain Services received a request for replication information to support domain controllers running Windows NT 4.0 or earlier with the following parameters.%n%nFlags:%n%1%nPreferred maximum length:%n%2 Internal event: Active Directory Domain Services received a request for replication information to support domain controllers running Windows NT 4.0 or earlier with the following parameters.%n%nFlags:%n%1%nPreferred maximum length:%n%2
0x400005E6Internal event: Active Directory Domain Services completed the request for replication information to support domain controllers running Windows NT 4.0 or earlier.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request for replication information to support domain controllers running Windows NT 4.0 or earlier.%n%nAdditional Data%nError value:%n%1 %2
0x400005E7Internal event: Active Directory Domain Services received a request to resolve names with the following parameters.%n%nNumber of names:%n%1%nCode page:%n%2%nLocale ID:%n%3%nFormat offered:%n%4%nFormat desired:%n%5%nFlags:%n%6 Internal event: Active Directory Domain Services received a request to resolve names with the following parameters.%n%nNumber of names:%n%1%nCode page:%n%2%nLocale ID:%n%3%nFormat offered:%n%4%nFormat desired:%n%5%nFlags:%n%6
0x400005E8Internal event: Active Directory Domain Services completed the request to resolve names with the following results.%n%nNumber of names:%n%2%nNumber resolved:%n%3%nNumber not resolved:%n%4%nLast status:%n%5 %7%n%nAdditional Data%nError value:%n%1 %6 Internal event: Active Directory Domain Services completed the request to resolve names with the following results.%n%nNumber of names:%n%2%nNumber resolved:%n%3%nNumber not resolved:%n%4%nLast status:%n%5 %7%n%nAdditional Data%nError value:%n%1 %6
0x400005E9Internal event: Active Directory Domain Services has received a request to update SPNs with the following parameters.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services has received a request to update SPNs with the following parameters.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4
0x400005EAInternal event: Active Directory Domain Services completed the request to update SPNs.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to update SPNs.%n%nAdditional Data%nError value:%n%1 %2
0x400005EBInternal event: Active Directory Domain Services received a request for directory service information for the following directory partition.%n%nDirectory partition:%n%1%nInformation level:%n%2 Internal event: Active Directory Domain Services received a request for directory service information for the following directory partition.%n%nDirectory partition:%n%1%nInformation level:%n%2
0x400005ECInternal event: Active Directory Domain Services completed the request for directory service information.%n%nAdditional Data%nStatus:%n%1 Internal event: Active Directory Domain Services completed the request for directory service information.%n%nAdditional Data%nStatus:%n%1
0x400005EDInternal event: Active Directory Domain Services received a request for group memberships with the following parameters.%n%nNumber of names:%n%1%nOperation type:%n%2%nLimiting domain:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request for group memberships with the following parameters.%n%nNumber of names:%n%1%nOperation type:%n%2%nLimiting domain:%n%3%nFlags:%n%4
0x400005EEInternal event: Active Directory Domain Services completed the request for group memberships.%n%nAdditional Data%nStatus:%n%1 Internal event: Active Directory Domain Services completed the request for group memberships.%n%nAdditional Data%nStatus:%n%1
0x400005F4Internal event: The following LDAP request operation was called by a client at the following network address using the following protocol.%n%nOperation:%n%1%nClient network address:%n%2%nProtocol:%n%3%n%nThis event is generally used for event tracing. Internal event: The following LDAP request operation was called by a client at the following network address using the following protocol.%n%nOperation:%n%1%nClient network address:%n%2%nProtocol:%n%3%n%nThis event is generally used for event tracing.
0x400005F5Internal event: The following LDAP request operation completed with the following status.%n%nOperation:%n%3%nExit ID:%n%1%n%nThis information is generally used for event tracing.%n%nAdditional Data%nError value:%n%2 %4 Internal event: The following LDAP request operation completed with the following status.%n%nOperation:%n%3%nExit ID:%n%1%n%nThis information is generally used for event tracing.%n%nAdditional Data%nError value:%n%2 %4
0x400005F6已经更新了下列连接对象上的计划。此对象代表如下目录服务器之间的复制连接。%n%n连接对象:%n%1%n源目录服务:%n%2%n目标目录服务:%n%3 The schedule on the following Connection object has been updated. This object represents a replication connection between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3
0x400005FAInternal event; During intersite replication, the local domain controller received a message of the following size.%n%nLength of message (bytes):%n%1%nMessage description:%n%2 Internal event; During intersite replication, the local domain controller received a message of the following size.%n%nLength of message (bytes):%n%1%nMessage description:%n%2
0x400005FDInternal event: The transport type for the following Connection object has been updated. This object represents replication between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3%nNew transport type:%n%4 Internal event: The transport type for the following Connection object has been updated. This object represents replication between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3%nNew transport type:%n%4
0x400005FFInternal event: The LDAP server returned an error.%n%nAdditional Data%nError value:%n%1 Internal event: The LDAP server returned an error.%n%nAdditional Data%nError value:%n%1
0x40000604安全标识符 (SID) 无法添加到下列对象。%n%n对象:%n%1%n%n其他数据%n错误值:%n%3 %4%n内部 ID:%n%2 A security identifier (SID) could not be added to the following object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0x40000605Internal event: A security identifier (SID) has been added to the following object.%n%nObject:%n%1%nSID:%n%2 Internal event: A security identifier (SID) has been added to the following object.%n%nObject:%n%1%nSID:%n%2
0x40000606Internal event: The following connection is considered to be an active, viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%n%nNo new connections will need to be created for this site. Internal event: The following connection is considered to be an active, viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%n%nNo new connections will need to be created for this site.
0x40000607Internal event: The following connection may or may not be considered active at present. However, it is a viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%nConnection reason code:%n0x%5%nGlobal catalog topology flag:%n%6%n%nThis existing connection will be preserved. Internal event: The following connection may or may not be considered active at present. However, it is a viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%nConnection reason code:%n0x%5%nGlobal catalog topology flag:%n%6%n%nThis existing connection will be preserved.
0x40000608Internal event: The following directory service was chosen as a bridgehead server for this site.%n%nDirectory service:%n%1%nSite:%n%2%nDirectory partition:%n%3%nTransport:%n%4 Internal event: The following directory service was chosen as a bridgehead server for this site.%n%nDirectory service:%n%1%nSite:%n%2%nDirectory partition:%n%3%nTransport:%n%4
0x4000060C复制过程中,Active Directory 域服务发现本地域控制器上目录分区中的下列对象或其父对象与正在从其复制更改的下列目录分区中的不同。在对象或其父对象跨分区移动时可能发生此情况。但是由于复制延迟,其中一个目录服务器还没有接收到移动的通知。%n%n对象:%n%2%n对象 GUID:%n%3%n父对象 GUID (如果可用):%n%4%n目录分区:%n%1%n源目录服务器:%n%5%n%n来自源目录服务器的此目录分区的复制此时无法继续。此情况是暂时的。稍后将再次尝试复制此目录分区。 During replication, Active Directory Domain Services found the following object or its parent object in a directory partition on the local domain controller that is different from the following directory partition from which changes are being replicated. This can occur when the object or its parent object has been moved across partitions. However, due to replication latency, one of the directory servers has not yet received notification of the move.%n%nObject:%n%2%nObject GUID:%n%3%nParent object GUID (if available):%n%4%nDirectory partition:%n%1%nSource directory server:%n%5%n%nReplication of this directory partition from this source directory server cannot continue at this time. This condition is transient. An attempt to replicate this directory partition will be tried again later.
0x4000060FInternal event: The local domain controller is up to date with its immediate replication partners and has verified that it has synchronized the primary domain directory partition at least once since the Active Directory Domain Services installation.%n%nThe local domain controller can now be accessed by clients. Internal event: The local domain controller is up to date with its immediate replication partners and has verified that it has synchronized the primary domain directory partition at least once since the Active Directory Domain Services installation.%n%nThe local domain controller can now be accessed by clients.
0x40000610Internal event: The local domain controller is not being advertised by the domain controller locator service. As a result, this domain controller cannot be accessed by other domain controllers and clients. Internal event: The local domain controller is not being advertised by the domain controller locator service. As a result, this domain controller cannot be accessed by other domain controllers and clients.
0x40000611Internal event: This directory service is making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1 Internal event: This directory service is making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1
0x40000613此目录服务器在完成其拥有的每一个可写目录分区的初始同步后,客户端才能使用此目录服务器。此时这些初始同步尚未完成。%n%n该同步将继续。 This directory server will not be available to clients until it has completed an initial synchronization of each writeable directory partition that it holds. At this time, these initial synchronizations have not been completed.%n%nThe synchronizations will continue.
0x40000614Internal event: This directory service could not complete the initial synchronization of the following directory partition from any source directory servers.%n%nDirectory partition:%n%1 Internal event: This directory service could not complete the initial synchronization of the following directory partition from any source directory servers.%n%nDirectory partition:%n%1
0x40000615此目录服务器没有完成下列目录分区的完全同步。此任务完成前,客户端将无法使用此目录服务器。%n%n目录分区:%n%1%n%n稍候将再一次尝试完成此目录分区的完全同步。 This directory server has not completed a full synchronization of the following directory partition. This directory server will not available to clients until this task is completed.%n%nDirectory partition:%n%1%n%nAn attempt to complete a full synchronization of this directory partition will be tried again later.
0x40000616本地域控制器已经被选为全局编录。但是此域控制器从未完成下列目录分区的完全同步。%n%n目录分区:%n%1%n%n成为全局编录的前提是本地域控制器主持的每一个目录分区必须完成至少一次完全同步。如果本地域控制器最近是全局编录并被降级,此目录分区的上一个副本可能正在删除中。%n%n%n稍候将尝试完成此目录分区的完全同步。 The local domain controller has been selected to be a global catalog. However, the domain controller has never completed a full synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%n%nAn attempt to complete a full synchronization of this directory partition will be tried again later.
0x40000617本地域控制器已经被选为全局编录。但是此域控制器没有主持下列目录分区的只读副本。%n%n目录分区:%n%1%n%n成为全局编录的前提是本地域控制器必须主持林中所有目录分区的只读副本。此事件可能已经发生,因为知识一致性检查器(KCC)任务尚未完成或域控制器由于源域控制器不可用无法添加目录分区的副本。%n%n下一次 KCC 时间间隔将尝试重新添加副本。 The local domain controller has been selected to be a global catalog. However, the domain controller does not host a read-only replica of the following directory partition.%n%nDirectory partition:%n%1%n%nA precondition to becoming a global catalog is that a domain controller must host a read-only replica of all directory partitions in the forest. This event might have occurred because a Knowledge Consistency Checker (KCC) task has not completed or because the domain controller is unable to add a replica of the directory partition due to unavailable source domain controllers.%n%nAn attempt to add the replica will be tried again at the next KCC interval.
0x40000618Internal event: A new replica for the following directory partition has been added to this directory service. This directory service will now perform a synchronization for the first time from the following source directory service with these options.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: A new replica for the following directory partition has been added to this directory service. This directory service will now perform a synchronization for the first time from the following source directory service with these options.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x40000619Internal event: The user has requested a full synchronization of the following directory partition from the source directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: The user has requested a full synchronization of the following directory partition from the source directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x4000061AInternal event: An attempt to synchronize the following directory partition for the first time from the source directory service is progressing.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: An attempt to synchronize the following directory partition for the first time from the source directory service is progressing.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x4000061CActive Directory 域服务没有执行初始同步,因为下列注册表项已设置为禁用初始同步。%n%n注册表项:%nHKLM\\%1%n注册表值:%nRepl 执行初始同步%n%n仍将执行每个目录分区至少已经成功同步一次的验证。此目录服务器将与其复制伙伴在正常周期计划同步,但每次重新启动时无需进行初始同步。 Active Directory Domain Services did not perform initial synchronizations because the following registry key has been set to disable them.%n%nRegistry key:%nHKLM\\%1%nRegistry value:%nRepl Perform Initial Synchronizations%n%nVerification that each directory partition has successfully synchronized at least once will still be performed. This directory server will synchronize with its replication partners on a normal periodic schedule, but it will not perform an initial synchronization each time it is restarted.
0x40000621取消了 Active Directory 域服务的安装。 Active Directory Domain Services installation was cancelled.
0x40000622使用 SMTP 传输的站点间消息服务已经自动配置了此域控制器的 SMTP 邮件投递文件夹以用于基于邮件的复制消息。选择了下列文件夹用于 SMTP 服务。%n%nSMTP 邮件投递文件夹:%n%1 The Intersite Messaging service using the SMTP transport has auto-configured a SMTP mail drop folder for this domain controller to be used for mail-based replication messages. The following folder was chosen for use with the SMTP service.%n%nSMTP mail drop folder:%n%1
0x40000627一个或多个属性已经添加到下列目录分区的部分属性集。下一次复制循环将从源域控制器执行完全同步。%n%n目录分区:%n%1%n源域控制器:%n%2 One or more new attributes has been added to the partial attribute set for the following directory partition. A full synchronization will be performed from the source domain controller on the next replication cycle.%n%nDirectory partition:%n%1%nSource domain controller:%n%2
0x40000629Internal event: The following object has inherited the security identifier (SID) of an object that is now deleted.%n%nObject:%n%2%nDeleted object:%n%1 Internal event: The following object has inherited the security identifier (SID) of an object that is now deleted.%n%nObject:%n%2%nDeleted object:%n%1
0x4000062A将本地域控制器提升到全局编录被延迟,因为目录分区占有要求没有被满足。占有要求级别和当前域控制器级别如下。%n%n占有要求级别:%n%1%n域控制器级别:%n%2%n%n下列注册表项值定义了目录分区占有要求级别。%n%n注册表项值:%nHKeyLocalMachine\\System\\ CurrentControlSet\\Services\\NTDS\\Parameters\\Global Catalog Partition Occupancy%n%n高级占有要求级别包括了低级。级别定义如下:%n%n(0) 表明没有占有级别。%n(1) 表明站点内至少一个只读目录分区已经被知识一致性检查器(KCC)添加。%n(2) 表明站点内至少一个目录分区已经完全同步。%n(3) 表明站点内所有只读目录分区已经被 KCC 添加(至少一个已经同步)。%n(4) 表明站点内所有目录分区已经完全同步。%n(5) 表明林内所有只读目录分区已经补 KCC 添加(至少一个已经同步)。%n(6) 表明林内所有目录分区已经完全同步。 Promotion of the local domain controller to a global catalog has been delayed because the directory partition occupancy requirements have not been met. The occupancy requirement level and current domain controller level are as follows.%n%nOccupancy requirement level:%n%1%nDomain controller level:%n%2%n%nThe following registry key value defines the directory partition occupancy requirement level.%n%nRegistry key value:%nHKeyLocalMachine\\System\\ CurrentControlSet\\Services\\NTDS\\Parameters\\Global Catalog Partition Occupancy%n%nHigher occupancy requirement levels include the lower levels. The levels are defined as follows:%n%n(0) Indicates no occupancy requirement.%n(1) Indicates at least one read-only directory partition in the site has been added by the Knowledge Consistency Checker (KCC).%n(2) Indicates at least one directory partition in the site has been fully synchronized.%n(3) Indicates all read-only directory partitions in the site have been added by the KCC (at least one has been synchronized).%n(4) Indicates all directory partitions in the site have been fully synchronized.%n(5) Indicates all read-only directory partitions in the forest have been added by the KCC (at least one has been synchronized).%n(6) Indicates all directory partitions in the forest have been fully synchronized.
0x4000062CInternal event: A long-running Active Directory Domain Services inbound replication task has finished with the following parameters.%n%nElapsed time (minutes):%n%1%nOperation:%n%2%nOptions:%n0x%3%nParameter 1:%n%5%nParameter 2:%n%6%nParameter 3:%n%7%nParameter 4:%n%8%n%nA long-running replication task may also occur when a system has been unavailable or a directory partition has been unavailable for an extended period of time. A long running replication task may indicate a large number of updates, or a number of complex updates occurring at the source directory service. Performing these updates during non-critical times may prevent replication delays.%n%nA long running replication task is normal in the case of adding a new directory partition to Active Directory Domain Services. This can occur because of a new installation, global catalog promotion, or a connection generated by the Knowledge Consistency Checker (KCC).%n%nAdditional Data%nError value:%n%4 Internal event: A long-running Active Directory Domain Services inbound replication task has finished with the following parameters.%n%nElapsed time (minutes):%n%1%nOperation:%n%2%nOptions:%n0x%3%nParameter 1:%n%5%nParameter 2:%n%6%nParameter 3:%n%7%nParameter 4:%n%8%n%nA long-running replication task may also occur when a system has been unavailable or a directory partition has been unavailable for an extended period of time. A long running replication task may indicate a large number of updates, or a number of complex updates occurring at the source directory service. Performing these updates during non-critical times may prevent replication delays.%n%nA long running replication task is normal in the case of adding a new directory partition to Active Directory Domain Services. This can occur because of a new installation, global catalog promotion, or a connection generated by the Knowledge Consistency Checker (KCC).%n%nAdditional Data%nError value:%n%4
0x4000062EInternal event: Active Directory Domain Services schema cache has been updated successfully. Internal event: Active Directory Domain Services schema cache has been updated successfully.
0x40000631Internal event: The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was successful. Internal event: The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was successful.
0x40000633此目录服务已经还原或配置为主持应用程序目录分区。因此,其复制标识已经更改。已经请求伙伴使用旧标识复制。开始队列号已经调整。%n下列对象 GUID 相应的目标目录服务已经请求开始于某 USN 的更改,该 USN 先于本地目录服务从备份媒体还原的 USN。%n%n对象 GUID:%n%1%n还原时的 USN:%n%2%n%n因此目标目录服务的最新矢量已经用下列设置配置。%n%n上一个数据库 GUID:%n%3%n上一个对象 USN:%n%4%n上一个属性 USN:%n%5%n新数据库 GUID:%n%6%n新对象 USN:%n%7%n新属性 USN:%n%8 This directory service has been restored or has been configured to host an application directory partition.As a result, its replication identity has changed. A partner has requested replication changesusing our old identity. The starting sequence number has been adjusted.%nThe destination directory service corresponding to the following object GUID has requested changes starting at a USN that precedes the USN at which the local directory service was restored from backup media.%n%nObject GUID:%n%1%nUSN at the time of restore:%n%2%n%nAs a result, the up-to-dateness vector of the destination directory service has been configured with the following settings.%n%nPrevious database GUID:%n%3%nPrevious object USN:%n%4%nPrevious property USN:%n%5%nNew database GUID:%n%6%nNew object USN:%n%7%nNew property USN:%n%8
0x40000638get changes%0 get changes%0
0x4000063Cunused unused
0x40000644Internal event: The following client called the NspiUpdateStat operation.%n%nClient:%n%1 Internal event: The following client called the NspiUpdateStat operation.%n%nClient:%n%1
0x40000645Internal event: The following client called the NspiUpdateStat operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiUpdateStat operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000646Internal event: The following client called the NspiCompareDNTs operation.%n%nClient:%n%1 Internal event: The following client called the NspiCompareDNTs operation.%n%nClient:%n%1
0x40000647Internal event: The following client called the NspiCompareDNTs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiCompareDNTs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000648Internal event: The following client called the NspiQueryRows operation to read the following rows.%n%nClient:%n%1%nRows:%n%2 Internal event: The following client called the NspiQueryRows operation to read the following rows.%n%nClient:%n%1%nRows:%n%2
0x40000649Internal event: The following client called the NspiQueryRows operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiQueryRows operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000064AInternal event: The following client called the NspiSeekEntries operation.%n%nClient:%n%1 Internal event: The following client called the NspiSeekEntries operation.%n%nClient:%n%1
0x4000064BInternal event: The following client called the NspiSeekEntries operation. The operation completed with the following status.%n%nClient:%n%1%n%nStatus code:%n%2 Internal event: The following client called the NspiSeekEntries operation. The operation completed with the following status.%n%nClient:%n%1%n%nStatus code:%n%2
0x4000064CInternal event: The following client called the NspiGetMatches operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetMatches operation.%n%nClient:%n%1
0x4000064DInternal event: The following client called the NspiGetMatches operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetMatches operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000064EInternal event: The following client called the NspiResolveNames operation.%n%nClient:%n%1 Internal event: The following client called the NspiResolveNames operation.%n%nClient:%n%1
0x4000064FInternal event: The following client called the NspiResolveNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiResolveNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000650Internal event: The following client called the NspiDNToEph operation.%n%nClient:%n%1 Internal event: The following client called the NspiDNToEph operation.%n%nClient:%n%1
0x40000651Internal event: The following client called the NspiDNToEph operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiDNToEph operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000652Internal event: The following client called the NspiGetHierarchyInfo operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetHierarchyInfo operation.%n%nClient:%n%1
0x40000653Internal event: The following client called the NspiGetHierarchyInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetHierarchyInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000654Internal event: The following client called the NspiResortRestriction operation.%n%nClient:%n%1 Internal event: The following client called the NspiResortRestriction operation.%n%nClient:%n%1
0x40000655Internal event: The following client called the NspiResortRestriction operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiResortRestriction operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000656Internal event: The NspiBind operation was requested. Internal event: The NspiBind operation was requested.
0x40000657Internal event: The following client called the NspiBind operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiBind operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000658Internal event: The following client called the NspiGetNamesFromIDs operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetNamesFromIDs operation.%n%nClient:%n%1
0x40000659Internal event: The following client called the NspiGetNamesFromIDs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetNamesFromIDs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065AInternal event: The following client called the NspiGetIDsFromNames operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetIDsFromNames operation.%n%nClient:%n%1
0x4000065BInternal event: The following client called the NspiGetIDsFromNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetIDsFromNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065CInternal event: The following client called the NspiGetPropList operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetPropList operation.%n%nClient:%n%1
0x4000065DInternal event: The following client called the NspiGetPropList operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetPropList operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065EInternal event: The following client called the NspiQueryColumns operation.%n%nClient:%n%1 Internal event: The following client called the NspiQueryColumns operation.%n%nClient:%n%1
0x4000065FInternal event: The following client called the NspiQueryColumns operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiQueryColumns operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000660Internal event: The following client called the NspiGetProps operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetProps operation.%n%nClient:%n%1
0x40000661Internal event: The following client called the NspiGetProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000662Internal event: The following client called the NspiGetTemplateInfo operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetTemplateInfo operation.%n%nClient:%n%1
0x40000663Internal event: The following client called the NspiGetTemplateInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetTemplateInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000664Internal event: The following client called the NspiModProps operation.%n%nClient:%n%1 Internal event: The following client called the NspiModProps operation.%n%nClient:%n%1
0x40000665Internal event: The following client called the NspiModProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiModProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000666Internal event: The following client called the NspiModLinkAtt operation.%n%nClient:%n%1 Internal event: The following client called the NspiModLinkAtt operation.%n%nClient:%n%1
0x40000667Internal event: The following client called the NspiModLinkAtt operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiModLinkAtt operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000668Internal event: The following client called the NspiDeleteEntries operation.%n%nClient:%n%1 Internal event: The following client called the NspiDeleteEntries operation.%n%nClient:%n%1
0x40000669Internal event: The following client called the NspiDeleteEntries operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiDeleteEntries operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000066BInternal event: Active Directory Domain Services performed the following number of search operations within this time interval.%n%nTime interval (hours):%n%1%nNumber of search operations:%n%2%n%nDuring this time interval, the following number of search operations were characterized as either expensive or inefficient.%n%nExpensive search operations:%n%3%nInefficient search operations:%n%4 Internal event: Active Directory Domain Services performed the following number of search operations within this time interval.%n%nTime interval (hours):%n%1%nNumber of search operations:%n%2%n%nDuring this time interval, the following number of search operations were characterized as either expensive or inefficient.%n%nExpensive search operations:%n%3%nInefficient search operations:%n%4
0x4000066CInternal event: A client issued a search operation with the following options.%n%nClient:%n%5%nStarting node:%n%1%nFilter:%n%2%nSearch scope:%n%6%nAttribute selection:%n%7%nServer controls:%n%8%nVisited entries:%n%3%nReturned entries:%n%4%nUsed indexes:%n%9%nPages referenced:%n%10%nPages read from disk:%n%11%nPages preread from disk:%n%12%nClean pages modified:%n%13%nDirty pages modified:%n%14%nSearch time (ms):%n%15%nAttributes Preventing Optimization:%n%16%nUser:%n%17 Internal event: A client issued a search operation with the following options.%n%nClient:%n%5%nStarting node:%n%1%nFilter:%n%2%nSearch scope:%n%6%nAttribute selection:%n%7%nServer controls:%n%8%nVisited entries:%n%3%nReturned entries:%n%4%nUsed indexes:%n%9%nPages referenced:%n%10%nPages read from disk:%n%11%nPages preread from disk:%n%12%nClean pages modified:%n%13%nDirty pages modified:%n%14%nSearch time (ms):%n%15%nAttributes Preventing Optimization:%n%16%nUser:%n%17
0x4000066EInternal event: The Active Directory Domain Services database has the following amount of free hard disk space remaining.%n%nFree hard disk space (megabytes):%n%1%nTotal allocated hard disk space (megabytes):%n%2 Internal event: The Active Directory Domain Services database has the following amount of free hard disk space remaining.%n%nFree hard disk space (megabytes):%n%1%nTotal allocated hard disk space (megabytes):%n%2
0x40000671添加副本集%0 Add Replica%0
0x40000672删除副本集%0 Delete Replica%0
0x40000673同步副本集%0 Synchronize Replica%0
0x40000674更新引用%0 Update References%0
0x40000675修改副本集%0 Modify Replica%0
0x4000067A此目录服务不再配置为主持下列目录分区。因此,目录分区中的对象将从本地 Active Directory 域服务数据库删除。%n%n目录分区:%n%1%n要删除的对象数量(大约值):%n%2%n要删除的名称值数量(大约值):%n%3%n%n在这些对象完全被删除之前,此目录服务不能重新配置为主持该目录分区。 This directory service is no longer configured to host the following directory partition. As a result, the objects in this directory partition will be removed from the local Active Directory Domain Services database.%n%nDirectory partition:%n%1%nNumber of objects to be removed (approximately):%n%2%nNumber of name values to be removed (approximately):%n%3%n%nUntil these objects are completely removed, this directory service cannot be reconfigured to host this directory partition.
0x4000067B已经恢复从本地 Active Directory 域服务数据库删除下列目录分区。%n%n目录分区:%n%1%n要删除的剩余对象数量(大约值):%n%2%n要删除的剩余名称值数量(大约值):%n%3 The removal of the following directory partition from the local Active Directory Domain Services database has resumed.%n%nDirectory partition:%n%1%nNumber of objects remaining be removed (approximately):%n%2%nNumber of name values remaining be removed (approximately):%n%3
0x4000067C从本地 Active Directory 域服务数据库删除下列目录分区已成功完成。%n%n目录分区:%n%1 The removal of the following directory partition from the local Active Directory Domain Services database completed successfully.%n%nDirectory partition:%n%1
0x4000067DActive Directory 域服务没有从本地 Active Directory 域服务数据库删除下列目录分区的对象。%n%n目录分区:%n%1%n%n此操作稍后将重试。%n%n其他数据%n错误值:%n%3 %2 Active Directory Domain Services did not remove objects of the following directory partition from the local Active Directory Domain Services database.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%3 %2
0x40000681Internal event: Active Directory Domain Services has been tasked to get group memberships for the following number of users.%n%nNumber of users:%n%1 Internal event: Active Directory Domain Services has been tasked to get group memberships for the following number of users.%n%nNumber of users:%n%1
0x40000682Internal event: Active Directory Domain Services processed the group memberships of the requested users.%n%nAdditional Data%nError value:%n%2 %1 Internal event: Active Directory Domain Services processed the group memberships of the requested users.%n%nAdditional Data%nError value:%n%2 %1
0x40000689Internal Event: A request was made to apply a new value to an object. The value exists on the system, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value. Internal Event: A request was made to apply a new value to an object. The value exists on the system, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value.
0x4000068BInternal Event: A request was made to replace all the values of an attribute. An incoming value was not found in the existing attribute. The value exists on the attribute, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value. Internal Event: A request was made to replace all the values of an attribute. An incoming value was not found in the existing attribute. The value exists on the attribute, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value.
0x4000068DInternal Event: A request was made to remove all values of an attribute. A value was marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4 Internal Event: A request was made to remove all values of an attribute. A value was marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4
0x4000068EInternal event: A request was made to remove a single value of an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value was marked as absent. Internal event: A request was made to remove a single value of an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value was marked as absent.
0x4000068FInternal event: The following metadata is associated with an attribute value.%n%nTime created:%n%1%nVersion:%n%2%nSource directory service GUID:%n%3%nSource directory service USN:%n%4%nTime changed:%n%5%nUSN changed:%n%6 Internal event: The following metadata is associated with an attribute value.%n%nTime created:%n%1%nVersion:%n%2%nSource directory service GUID:%n%3%nSource directory service USN:%n%4%nTime changed:%n%5%nUSN changed:%n%6
0x40000690Internal event: A change was filtered because the attribute was not a part of the partial attribute set.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5 Internal event: A change was filtered because the attribute was not a part of the partial attribute set.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5
0x40000691Internal event: A change was filtered because of the object's group type.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5 Internal event: A change was filtered because of the object's group type.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5
0x40000692Internal event: A change was filtered because it was not needed by the destination directory service.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7 Internal event: A change was filtered because it was not needed by the destination directory service.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7
0x40000693Internal event: A change was sent with the following parameters.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7 Internal event: A change was sent with the following parameters.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7
0x40000694Internal event: An attribute value change was not applied because the following object has been recycled.%n%nObject GUID:%n%1 Internal event: An attribute value change was not applied because the following object has been recycled.%n%nObject GUID:%n%1
0x40000695Internal event: An attribute value change was not applied because the following object was not found.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet. Internal event: An attribute value change was not applied because the following object was not found.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet.
0x40000696Internal event: An attribute value change was not applied because the attribute value was not needed.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5 Internal event: An attribute value change was not applied because the attribute value was not needed.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5
0x40000697Internal event: The following metadata was retrieved from an attribute value.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4 Internal event: The following metadata was retrieved from an attribute value.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4
0x40000698Internal event: The following remote metadata is associated with the following attribute value.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute value:%n%3%nTime created:%n%4%nVersion:%n%5%nSource directory service GUID:%n%6%nSource directory service USN:%n%7%nTime changed:%n%8 Internal event: The following remote metadata is associated with the following attribute value.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute value:%n%3%nTime created:%n%4%nVersion:%n%5%nSource directory service GUID:%n%6%nSource directory service USN:%n%7%nTime changed:%n%8
0x40000699Internal event: The following attribute value change was applied.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6 Internal event: The following attribute value change was applied.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6
0x4000069AInternal event: A timestamp conflict occurred between an attribute value created on the local directory service and an incoming attribute value created on the source directory service.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nTime the value was created on the source directory service:%n%6%nTime the value was created on the local directory service:%n%7%n%nWhen this directory service replicated with the other directory service, this conflict was detected. Both values were identical. As a result, the attribute value that was created later will be applied on the local directory service. Internal event: A timestamp conflict occurred between an attribute value created on the local directory service and an incoming attribute value created on the source directory service.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nTime the value was created on the source directory service:%n%6%nTime the value was created on the local directory service:%n%7%n%nWhen this directory service replicated with the other directory service, this conflict was detected. Both values were identical. As a result, the attribute value that was created later will be applied on the local directory service.
0x4000069BInternal event: An incoming attribute value on the following source object refers to a target object that has been recycled.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%n%nThe incoming attribute value change will be ignored. Internal event: An incoming attribute value on the following source object refers to a target object that has been recycled.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%n%nThe incoming attribute value change will be ignored.
0x4000069CInternal event: Active Directory Domain Services cannot apply an incoming attribute value change during replication because the following object is not present in the local Active Directory Domain Services database.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nAn attempt was made to reorder the objects according to their parent objects, but this did not resolve the problem. The incoming attribute value change will not be applied. The source directory service may have replicated with the local directory service within a tombstone lifetime. Internal event: Active Directory Domain Services cannot apply an incoming attribute value change during replication because the following object is not present in the local Active Directory Domain Services database.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nAn attempt was made to reorder the objects according to their parent objects, but this did not resolve the problem. The incoming attribute value change will not be applied. The source directory service may have replicated with the local directory service within a tombstone lifetime.
0x4000069DInternal event: A request was made to add a value to an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value does not exist on this attribute in any form. The state of the value is absent. As a result, the new value was created. Internal event: A request was made to add a value to an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value does not exist on this attribute in any form. The state of the value is absent. As a result, the new value was created.
0x4000069F本地目录服务现支持链接值复制。多值属性的每一个值现在单独复制,以降低网络带宽需求并提供更好的冲突解决。 This directory service now supports linked-valued replication. Each value of a multivalued attribute now replicates individually to reduce network bandwidth and to provide a finer degree of conflict resolution.
0x400006A0正在复制数据 %1: 接收了 %2 (大约共 %3 )个对象,%4 (大约共 %5 )可分辨名称(DN)值... Replicating data %1: Received %2 out of approximately %3 objects and %4 out of approximately %5 distinguished name (DN) values...
0x400006A1Internal event: Active Directory Domain Services removed the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1 Internal event: Active Directory Domain Services removed the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1
0x400006A6全局编录完成了来自如下域控制器的下列目录分区的部分属性集的同步。%n%n目录分区:%n%1%n域控制器:%n%2%n%n这是因为添加了一个或多个属性到部分属性集导致的特殊复制循环。 The global catalog completed synchronization of the partial attribute set for the following directory partition from the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%2%n%nThis is a special replication cycle due to the addition of one or more attributes to the partial attribute set.
0x400006A7全局编录启动了下列目录分区的完全同步。这是因为添加了一个或多个属性到部分属性集导致的特殊复制循环。%n%n目录分区:%n%1%n%n这可能造成相当网络流量。 The global catalog initiated a full synchronization for the following directory partition. This is a special replication cycle due to the addition of one or more attributes to the partial attribute set.%n%nDirectory partition:%n%1%n%nThis might result in substantial network traffic.
0x400006A8全局编录启动了来自如下域控制器的下列目录分区的部分属性集成员的复制。%n%n目录分区:%n%1%n域控制器:%n%2%n%n这是因为将一个或多个属性添加到部分属性集导致的特殊复制循环。 The global catalog initiated replication of a member of the partial attribute set for the following directory partition from the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%2%n%nThis is a special replication cycle due to the addition of one or more attributes to the partial attribute set.
0x400006A9Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2%n%nThe previous replication attempt was unsuccessful. Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2%n%nThe previous replication attempt was unsuccessful.
0x400006AAInternal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2
0x400006AB全局编录无法找到下列目录分区的部分属性集复制的副本伙伴。%n%n%n目录分区:%n%1 The global catalog has failed to find a replica partner for replication ofthe partial attribute set for the following directory partition.%n%n%nDirectory partition:%n%1
0x400006ACInternal event: The global catalog registered the following source domain controller to replicate the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog registered the following source domain controller to replicate the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2
0x400006ADInternal event: The global catalog reset registration for the following source domain controller as a replication partner for replication of the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog reset registration for the following source domain controller as a replication partner for replication of the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2
0x400006AFInternal event: The global catalog ignored a queue request for replication of the partial attribute set for the following directory partition from the following source domain controller. This operation is in progress.%n%nSource domain controller:%n%1%nDirectory partition:%n%1 Internal event: The global catalog ignored a queue request for replication of the partial attribute set for the following directory partition from the following source domain controller. This operation is in progress.%n%nSource domain controller:%n%1%nDirectory partition:%n%1
0x400006B1Internal event: An appropriate index to be used for virtual list views (VLV) sorted on an attribute was not found.%n%nAttribute:%n%1%n%nUser Action%nIf this event continues to occur, consider creating a new VLV containerized index. Internal event: An appropriate index to be used for virtual list views (VLV) sorted on an attribute was not found.%n%nAttribute:%n%1%n%nUser Action%nIf this event continues to occur, consider creating a new VLV containerized index.
0x400006B2Internal event: The type of a group object was changed to universal. A member value was updated so that it will replicate to the global catalog.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4 Internal event: The type of a group object was changed to universal. A member value was updated so that it will replicate to the global catalog.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4
0x400006B4Internal event: Active Directory Domain Services updated the following attribute value on the following object.%n%nObject:%n%2%nAttribute value:%n%1 Internal event: Active Directory Domain Services updated the following attribute value on the following object.%n%nObject:%n%2%nAttribute value:%n%1
0x400006BA已更新本地 Active Directory 域控制器的 NTDS 设置对象的功能级别。%n%n旧功能级别:%n%1%n新功能级别:%n%2 The functional level on the NTDS Settings object for the local Active Directory Domain Controller has been updated.%n%nOld functional level:%n%1%nNew functional level:%n%2
0x400006C2目录服务不再配置为主持下列应用程序目录分区。此应用程序目录分区不再从如下网络地址的目录服务复制。%n%n应用程序目录分区:%n%1%n目录服务:%n%3%n网络地址:%n%2 The directory service is no longer configured to host the following application directory partition. This application directory partition is no longer replicated from the directory service at the following network address.%n%nApplication directory partition:%n%1%nDirectory Service:%n%3%nNetwork address:%n%2
0x400006C3目录服务不再配置为主持下列应用程序目录分区。因此 知识一致性检查器(KCC)尝试停止来自如下网络地址的目录服务的目录分区的复制,但是尝试失败。%n%n应用程序目录:%n%1%n目录服务:%n%4%n网络地址:%n%2%n%n此操作将在下一次 KCC 时间间隔重试。%n%n额外数据%n错误值:%n%5 %3 The Directory Service is no longer configured to host the following application directory partition. As a result, the Knowledge Consistency Checker (KCC) attempted to stop replication of this application directory partition from the Directory Service at the following network address, but the attempt failed.%n%nApplication directory partition:%n%1%nDirectory Service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006C4此目录服务不再配置为主持下列应用程序目录分区。将其更新及操作主机角色(如果有)传送到如下目录服务的尝试成功。%n%n应用程序目录分区:%n%1%n目录服务:%n%2%n%n此目录分区中的对象将从目录服务上的 Active Directory 域服务数据库删除。 The Directory Service is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to the following Directory Service succeeded.%n%nApplication directory partition:%n%1%nDirectory Service:%n%2%n%nThe objects in this directory partition will be removed from the Active Directory Domain Services database on the Directory Service.
0x400006C5目录服务不再配置为主持下列应用程序目录分区。传送其更新并传送其操作主机角色(如果有)到如下目录服务的尝试失败。%n%n应用程序目录分区:%n%1%n目录服务:%n%2%n%n此操作稍候将重试。%n%n数据%n错误值:%n%4 %3 The Directory Service is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to the following Directory Service failed.%n%nApplication directory partition:%n%1%nDirectory Service:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006C6本地域控制器现在配置为主持下列目录分区的可写入副本。它原来有一个此目录分区的可只读副本。此目录分区将不再从如下网络地址的域控制器复制。%n%n目录分区:%n%1%n域控制器:%n%3%n网络地址:%n%2 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition. This directory partition will no longer replicate from the domain controller at the following at network address.%n%nDirectory partition:%n%1%ndomain controller:%n%3%nNetwork address:%n%2
0x400006C7本地域控制器现在配置为主持下列目录分区的可写入副本。停止从如下网络地址的域控制器复制此目录分区的尝试失败。%n%n目录分区:%n%1%n域控制器:%n%4%n网络地址:%n%2%n%n此操作将在下一次知识一致性检查器(KCC)时间间隔重试。%n%n额外数据%n错误值:%n%5 %3 The local domain controller is now configured to host a writeable replica of the following directory partition. An attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%ndomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next Knowledge Consistency Checker (KCC) interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006C8本地域控制器现在配置为主持下列目录分区的可写入副本。它以前有一个此目录分区的只读副本。%n%n目录分区:%n%1%n%n此目录分区的只读副本中的对象将从本地域控制器中删除。 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition.%n%nDirectory partition:%n%1%n%nThe objects in the read-only replica of this directory partition will be removed from the local domain controller.
0x400006C9本地域控制器现在配置为主持下列目录分区的可写入副本。它以前有一个此目录分区的只读副本。从本地域控制器删除此目录分区中对象的尝试失败。%n%n目录分区:%n%1%n%n额外数据%n错误值:%n%2 %3 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition. An attempt to remove the objects in this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400006CA本地域控制器现在配置为主持下列目录分区的只读副本。它以前有一个此目录分区的可写入副本。此目录分区不再从如下网络地址的域控制器复制。%n%n目录分区:%n%1%n域控制器:%n%3%n网络地址:%n%2 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition. This directory partition will no longer be replicated from the domain controller at the following network address.%n%nDirectory partition:%n%1%ndomain controller:%n%3%nNetwork address:%n%2
0x400006CB本地域控制器现在配置为主持下列目录分区的只读副本。停止从如下网络地址的域控制器复制此目录分区的尝试失败。%n%n目录分区:%n%1%n域控制器:%n%4%n网络地址:%n%2%n%n此操作稍候将重试。%n%n额外数据%n错误值:%n%5 %3 The local domain controller is now configured to host a read-only replica of the following directory partition. An attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%ndomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006CC本地域控制器现在配置为主持下列目录分区的只读副本。它以前有一个此目录分区的可写入副本。%n%n目录分区:%n%1%n%n此目录分区的可写入副本中的对象将从本地域控制器删除。 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition.%n%nDirectory partition:%n%1%n%nThe objects in the writeable replica of this directory partition will be removed from the local domain controller.
0x400006CD本地域控制器现在配置为主持下列目录分区的只读副本。它以前有一个此目录分区的可写入副本。从本地域控制器删除此目录分区中对象的尝试失败。%n%n目录分区:%n%1%n%n此操作稍候将重试。%n%n额外数据%n错误值:%n%4 %3 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition. An attempt to remove the objects in this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006CE本地域控制器主持了下列目录分区的可写入副本,但是如下网络地址的源域控制器主持了此目录分区的只读副本。可写入副本目录分区不能从只读副本目录分区复制因为只读副本目录分区不包含所有操作可写入副本目录分区需要的属性。%n%n目录分区:%n%1%n源域控制器:%n%4%n网络地址:%n%2%n%n因此该目录分区不再从此源域控制器复制。 The local domain controller hosts a writeable replica of the following directory partition; however, the source domain controller at the following network address hosts a read-only replica of this directory partition. Writeable replica directory partitions cannot replicate from read-only replicas because read-only replicas do not contain all of the attributes required to populate writeable replicas.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nAs a result, the directory partition will no longer be replicated from this source domain controller.
0x400006CF本地域控制器主持了下列目录分区的可写入副本,但是如下网络地址的源域控制器主持了此目录分区的只读副本。停止从此域控制器的目录分区的复制的尝试失败。可写入副本目录分区不能从只读副本目录分区复制因为只读副本目录分区不包含所有操作可写入副本目录分区需要的属性。%n%n目录分区:%n%1%n源域控制器:%n%4%n网络地址:%n%2%n%n此操作稍候将重试。%n%n额外数据%n错误值:%n%5 %3 The local domain controller hosts a writeable replica of the following directory partition; however, the source domain controller at the following network address hosts a read-only replica of this directory partition. The attempt to stop replication of this directory partition from this domain controller failed. Writeable replica directory partitions cannot replicate from read-only replica directory partitions because read-only replica directory partitions do not contain all of the attributes required to populate writeable replica directory partitions.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006D0本地域控制器不再是全局编录。因此正在从本地域控制器删除下列域的部分、只读目录分区。%n%n域:%n%1%n%n本地域控制器不能重新配置成为全局编录直到此部分、只读目录分区完全删除。 The local domain controller is no longer a global catalog. As a result, the partial, read-only directory partition of the following domain is being removed from the local domain controller.%n%nDomain:%n%1%n%nThe local domain controller cannot be reconfigured to become a global catalog until this partial, read-only directory partition is completely removed.
0x400006D2下列域已经从林删除而且域对象将从全局编录删除。%n%n域:%n%1 The following domain has been removed from the forest and the domain objects will be removed from the global catalog.%n%nDomain:%n%1
0x400006D6下列应用程序目录分区已经删除。%n%n应用程序目录分区:%n%1%n%n此应用程序目录分区中的对象将从目录服务器删除。 The following application directory partition has been deleted.%n%nApplication directory partition:%n%1%n%nThe objects in this application directory partition will be removed from this directory server.
0x400006D7下列应用程序目录分区已经删除。从目录服务器删除对象的尝试失败。%n%n应用程序目录分区:%n%1%n%n此操作稍候将重试。%n%n额外数据%n错误值:%n%4 %3 The following application directory partition has been deleted. An attempt to remove the objects from this directory server failed.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006D8下列应用程序目录分区已经删除而且不再从如下网络地址的目录服务器复制。%n%n应用程序目录分区:%n%1%n目录服务器:%n%3%n网络地址:%n%2 The following application directory partition has been deleted and is no longer replicated from the directory server at the following network address.%n%nApplication directory partition:%n%1%nDirectory server:%n%3%nNetwork address:%n%2
0x400006D9下列应用程序目录分区已经删除。从如下网络地址的目录服务器停止此目录分区的复制的尝试失败。%n%n应用程序目录分区:%n%1%n目录服务器:%n%4%n网络地址:%n%2%n%n此操作稍候将重试。%n%n其他数据%n错误值:%n%5 %3 The following application directory partition has been deleted. An attempt to stop replication of this directory partition from the directory server at the following network address failed.%n%nApplication directory partition:%n%1%nDirectory server:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006DA下列目录分区不再配置为由全局编录主持。因此该目录分区不再从如下网络地址的域控制器复制。%n%n目录分区:%n%1%n域控制器:%n%3%n网络地址:%n%2 The following directory partition is no longer configured for hosting by global catalogs. As a result, this directory partition is no longer replicated from the domain controller at the following network address.%n%nDirectory partition:%n%1%nDomain controller:%n%3%nNetwork address:%n%2
0x400006DB下列目录分区不再配置为由全局编录主持。从如下网络地址的域控制器停止此目录分区的复制的尝试失败。%n%n目录分区:%n%1%n域控制器:%n%4%n网络地址:%n%2%n%n此操作将在下一次知识一致性检查器(KCC)时间间隔重试。%n%n额外数据%n错误值:%n%5 %3 The following directory partition is no longer configured for hosting by global catalogs. The attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next Knowledge Consistency Checker (KCC) interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006DC下列目录分区不再为主持全局编录配置。因此正在从本地域控制器删除此目录分区的部分、只读副本。%n%n目录分区:%n%1%n%n此目录分区不能配置为由全局编录主持直到它完全删除。 The following directory partition is no longer configured for hosting by global catalogs. As a result, the partial, read-only replica of this directory partition is being removed from the local domain controller.%n%nDirectory partition:%n%1%n%nThis directory partition cannot be reconfigured for hosting by a global catalog until it is completely removed.
0x400006DD下列目录分区不再配置为由全局编录主持,而且从本地域控制器删除此目录分区的部分、只读副本的尝试失败。%n%n目录分区:%n%1%n%n此操作稍后将重试。%n%n额外数据%n错误值:%n%4 %3 The following directory partition is no longer configured for hosting by global catalogs and the attempt to remove the partial, read-only replica of this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006DE正在将目录分区 %1 中此 Active Directory 域控制器拥有的操作主机角色传送到 Active Directory 域控制器 %2... Transferring operations master roles owned by this Active Directory Domain Controller in directory partition %1 to Active Directory Domain Controller %2...
0x400006DF正在完成 DN 引用清理... Completing DN reference scavenging...
0x400006E0正在将目录分区 %1 中的剩余更新复制到 Active Directory 域控制器 %2... Replicating remaining updates in directory partition %1 to Active Directory Domain Controller %2...
0x400006E1在网络上搜索目录分区 %1 的其他副本... Searching for other replicas of directory partition %1 on the network...
0x400006E2正在将目录分区 %1 中的剩余数据传送到 Active Directory 域控制器 %2... Transferring remaining data in directory partition %1 to Active Directory Domain Controller %2...
0x400006E3Active Directory 域服务无法将目录分区 %1 中的剩余数据传送到Active Directory 域控制器 %2。 Active Directory Domain Services could not transfer the remaining data in directory partition %1 toActive Directory Domain Controller %2.
0x400006E4Active Directory 域服务成功地将目录分区 %1 中的剩余数据传送到 Active Directory 域控制器 %2。 Active Directory Domain Services successfully transferred the remaining data in directory partition %1 to Active Directory Domain Controller %2.
0x400006E5Active Directory 域服务无法找到其他 Active Directory 域控制器,无法传送目录分区 %1 中的剩余数据。 Active Directory Domain Services could not find another Active Directory Domain Controller to transfer the remaining data in directory partition %1.
0x400006E6Active Directory 域服务无法创建具有下列 localeID 的语言属性的索引。%n%n属性 ID:%n%1%n属性名:%n%2%nLocaleID:%n%3%n%n此操作稍后将重试。%n%n其他数据%n错误值:%n%4 %5 Active Directory Domain Services could not create an index for the language attribute with the following localeID.%n%nAttribute ID:%n%1%nAttribute name:%n%2%nLocaleID:%n%3%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %5
0x400006F0Internal event: The group membership cache task is starting. Internal event: The group membership cache task is starting.
0x400006F1Internal event: The group membership cache task has finished. The completion status was%1, and the exit Internal ID was %2. Internal event: The group membership cache task has finished. The completion status was%1, and the exit Internal ID was %2.
0x400006F2Internal event: The group membership cache task will run again in %1 minutes. Internal event: The group membership cache task will run again in %1 minutes.
0x400006F3Internal event: The Global Catalog Domain Controller %1, in site %2, domain %3 will be used toupdate the group memberships. Internal event: The Global Catalog Domain Controller %1, in site %2, domain %3 will be used toupdate the group memberships.
0x400006F4Internal event: No Global Catalog was located because %1. The group membership cache task is exitingand will reschedule itself. Internal event: No Global Catalog was located because %1. The group membership cache task is exitingand will reschedule itself.
0x400006F5Internal event: By examining the published connectivity information, the group membership cachetask has determined site %1 is a site with a low network cost to contact. Thetask will schedule itself based on the schedule of network connectivity to thissite. Internal event: By examining the published connectivity information, the group membership cachetask has determined site %1 is a site with a low network cost to contact. Thetask will schedule itself based on the schedule of network connectivity to thissite.
0x400006F6Internal event: By examining the published connectivity information, the group membership cachetask cannot find an efficient site to obtain group membershipinformation. The task will run using the Global Catalog that is closest, asdetermined by the NetLogon locator and will schedule itself based on a fixedperiod. Internal event: By examining the published connectivity information, the group membership cachetask cannot find an efficient site to obtain group membershipinformation. The task will run using the Global Catalog that is closest, asdetermined by the NetLogon locator and will schedule itself based on a fixedperiod.
0x400006F7Internal event: The attempt to retrieve the group memberships for a batch of users failed. Theerror is %1. The attempt will be retried. Internal event: The attempt to retrieve the group memberships for a batch of users failed. Theerror is %1. The attempt will be retried.
0x400006F8Internal event: The group membership cache task determined that site %1 does not have a Global Catalog. Internal event: The group membership cache task determined that site %1 does not have a Global Catalog.
0x400006F9Internal event: Site %1 has a Global Catalog, but a valid schedule does not exist (error, %2). Internal event: Site %1 has a Global Catalog, but a valid schedule does not exist (error, %2).
0x40000701Internal event: Task queue invoking function %1 with parameter %2. Internal event: Task queue invoking function %1 with parameter %2.
0x40000702Internal event: Task queue completed function call %1 with parameter %2, error code = %3.Next call is scheduled at +%4 seconds, parameter %5. Internal event: Task queue completed function call %1 with parameter %2, error code = %3.Next call is scheduled at +%4 seconds, parameter %5.
0x4000070A知识一致性检查器将不为分区 %1 构造拓扑,因为分区的objectGuid 知识还没有被复制到目录服务。 The Knowledge Consistency Checker will not construct the topologyfor partition %1 because knowledge of the partition's objectGuidhas not yet replicated to this directory service.
0x4000070C传送了词服务器所有的在分区 %1 上的操作主机角色到服务器 %2。 Transferred Operation Master roles owned by this server in partition %1 to server %2.
0x4000070D将分区 %1 中的剩余更新复制到 Active Directory 域控制器 %2。 Replicated off remaining updates in partition %1 to Active Directory Domain Controller %2.
0x4000070E复制了架构容器。 Replicated the schema container.
0x4000070F复制了配置容器。 Replicated the configuration container.
0x40000710复制了域控制器中的关键对象。 Replicated the critical objects in the domain container.
0x40000711全局编录没有为至少一个分区的站点内源。到全局编录的复制限制到来自站点内源的计划的复制。 The Global Catalog has no intra-site sources for at least one partition.Replication to the Global Catalog is limited to scheduled replicationfrom inter-site sources.
0x4000072CInternal event: The Intersite Messaging service using the SMTP transport has found the following number of messages remaining in this SMTP mail drop folder.%n%nNumber of messages:%n%1%nSMTP mail drop folder:%n%2 Internal event: The Intersite Messaging service using the SMTP transport has found the following number of messages remaining in this SMTP mail drop folder.%n%nNumber of messages:%n%1%nSMTP mail drop folder:%n%2
0x40000730Internal event: Active Directory Domain Services deleted the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nAttributeID:%n%2 Internal event: Active Directory Domain Services deleted the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nAttributeID:%n%2
0x40000732Internal event: The following site link will be used to schedule the group membership cache refresh task.%n%nSite link:%n%1 Internal event: The following site link will be used to schedule the group membership cache refresh task.%n%nSite link:%n%1
0x40000736Internal event: Active Directory Domain Services is ignoring the following deactivated schema object.%n%ndeactivated schema object:%n%1 (%2, %3) Internal event: Active Directory Domain Services is ignoring the following deactivated schema object.%n%ndeactivated schema object:%n%1 (%2, %3)
0x4000073FInternal event: The following attribute for the following schema class has been reactivated because it is the rdnAttid attribute for the class.%n%nAttribute:%n%1 (%2, %3)%nClass:%n%4 (%5) Internal event: The following attribute for the following schema class has been reactivated because it is the rdnAttid attribute for the class.%n%nAttribute:%n%1 (%2, %3)%nClass:%n%4 (%5)
0x40000741Active Directory 域服务从此远程 Active Directory 域控制器复制下列目录分区后无法更新架构缓存。%n%n目录分区:%n%1%n远程目录服务:%n%2 Active Directory Domain Services failed to update the schema cache after replicating the following directory partition from this remote Active Directory Domain Controller.%n%nDirectory partition:%n%1%nRemote directory service:%n%2
0x40000742Active Directory 域服务更新了架构缓存。 Active Directory Domain Services updated the schema cache.
0x40000744Internal event: The instanceType attribute of the following object has been set to the following value.%n%nObject:%n%1%nAttribute value:%n%2%n%nAdditional Data%nInternal ID:%n%3 Internal event: The instanceType attribute of the following object has been set to the following value.%n%nObject:%n%1%nAttribute value:%n%2%n%nAdditional Data%nInternal ID:%n%3
0x4000074C关闭了到下列全局编录的连接,因为全局编录位于远程站点。%n%n全局编录:%n%1%n%nActive Directory 域服务将使用域控制器定位服务为下一次请求全局编录的操作查找位于更近站点内的可用全局编录。 The connection to the following global catalog has been closed because the global catalog is in a remote site.%n%nGlobal catalog:%n%1%n%nActive Directory Domain Services will use the domain controller locator service to find an available global catalog in a closer site for the next operation that requires one.
0x4000074DActive Directory 域服务已经在下列站点中找到全局编录。%n%n全局编录:%n%1%n站点:%n%2 Active Directory Domain Services has located a global catalog in the following site.%n%nGlobal catalog:%n%1%nSite:%n%2
0x40000750Active Directory 域服务复制检测到此目录分区中的下列传出对象丢失的父对象。此孤立对象被移至 LostAndFound 容器。%n%n传出对象:%n%1%n传出对象 GUID:%n%2%n目录分区:%n%3%n%n这种错误情况会在仍有活动子对象的父对象被删除并发送到垃圾集合时出现。因此将孤立对象移动到 LostAndFound 容器。 Active Directory Domain Services replication detected a missing parent object for the following outgoing object in this directory partition. The orphaned object was moved to the LostAndFound container.%n%nOutgoing object:%n%1%nOutgoing object GUID:%n%2%nDirectory partition:%n%3%n%nThis erroneous condition occurs when a parent object is deleted and sent to garbage collection when it still has active child objects. As a result, the orphaned object is moved to the LostAndFound container.
0x40000751正在将还原的 Active Directory 域服务文件从 %1 复制到 %2... Copying restored Active Directory Domain Services files from %1 to %2...
0x4000075AActive Directory 域服务正在关闭系统以完成域重命名操作。 Active Directory Domain Services is shutting down the system to complete the domain rename operation.
0x4000075CInternal event: As part of running a script, Active Directory Domain Services is checking the instanceType flag of the following object.%n%nOperation type: %n%1%nObject: %n%2%nMatch result: %n%3%n%nAdditional Data%nError value: %n%4 %5 Internal event: As part of running a script, Active Directory Domain Services is checking the instanceType flag of the following object.%n%nOperation type: %n%1%nObject: %n%2%nMatch result: %n%3%n%nAdditional Data%nError value: %n%4 %5
0x4000075DInternal event: As part of running a script, Active Directory Domain Services is checking the cardinality (number of children) of the following object.%n%nObject: %n%1%nCardinality: %n%2%n%nAdditional Data%nError value: %n%3 %4 Internal event: As part of running a script, Active Directory Domain Services is checking the cardinality (number of children) of the following object.%n%nObject: %n%1%nCardinality: %n%2%n%nAdditional Data%nError value: %n%3 %4
0x4000075EInternal event: As part of running a script, Active Directory Domain Services is comparing values of the following object.%n%nObject: %n%1%nResult of compare: %n%2%n%nAdditional Data%nError value: %n%3 Internal event: As part of running a script, Active Directory Domain Services is comparing values of the following object.%n%nObject: %n%1%nResult of compare: %n%2%n%nAdditional Data%nError value: %n%3
0x4000075FInternal event: As part of running a script, Active Directory Domain Services is updating the values of the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2 Internal event: As part of running a script, Active Directory Domain Services is updating the values of the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2
0x40000760Internal event: As part of running a script, Active Directory Domain Services is moving the following object.%n%nSource object: %n%1%nDestination object: %n%2%n%nAdditional Data%nError value: %n%3 Internal event: As part of running a script, Active Directory Domain Services is moving the following object.%n%nSource object: %n%1%nDestination object: %n%2%n%nAdditional Data%nError value: %n%3
0x40000761Internal event: As part of running a script, Active Directory Domain Services is creating the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2 Internal event: As part of running a script, Active Directory Domain Services is creating the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2
0x40000763Internal event: The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nRenamed directory partition: %n%3%n%nThe directory partition previously holding this name has been removed. Active Directory Domain Services has renamed the conflicting partition. Internal event: The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nRenamed directory partition: %n%3%n%nThe directory partition previously holding this name has been removed. Active Directory Domain Services has renamed the conflicting partition.
0x40000767Internal event: A conflict occurred between two attributes for the same Attribute ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3 Internal event: A conflict occurred between two attributes for the same Attribute ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3
0x40000768Internal event: A conflict occurred between two attributes for the same LDAP display name. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3 Internal event: A conflict occurred between two attributes for the same LDAP display name. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3
0x40000769Internal event: A conflict occurred between two attributes for the same MAPI ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3%nMAPI-ID: %n%4 Internal event: A conflict occurred between two attributes for the same MAPI ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3%nMAPI-ID: %n%4
0x4000076AInternal event: The following schema object was modified.%n%nSchema object: %n%1 Internal event: The following schema object was modified.%n%nSchema object: %n%1
0x4000076BInternal event: The following schema object was added.%n%nSchema object: %n%1 Internal event: The following schema object was added.%n%nSchema object: %n%1
0x4000076EInternal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 election algorithm for the intersite topology generator. Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 election algorithm for the intersite topology generator.
0x4000076FActive Directory 域服务从下列目录服务为下列可写目录分区添加了复制链接。%n%n可写目录分区: %n%1%n目录服务: %n%2 Active Directory Domain Services added a replication link for the following writable directory partition from the following directory service.%n%nWritable directory partition: %n%1%ndirectory service: %n%2
0x40000770Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 intersite replication topology generator algorithm. Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 intersite replication topology generator algorithm.
0x40000771Internal event: The following directory service no longer holds the intersite topology generator role. Either the directory service is no longer in the current site, or the directory service does not recognize application directory partitions.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator. Internal event: The following directory service no longer holds the intersite topology generator role. Either the directory service is no longer in the current site, or the directory service does not recognize application directory partitions.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator.
0x40000772Internal event: The following directory service no longer holds the intersite topology generator role. This is because the local directory service has no entry in its up-to-dateness vector for this directory service.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator. Internal event: The following directory service no longer holds the intersite topology generator role. This is because the local directory service has no entry in its up-to-dateness vector for this directory service.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator.
0x40000773Internal event: The following directory service holds the intersite topology generator role. Its claim is still valid because the last update is recent enough.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2 Internal event: The following directory service holds the intersite topology generator role. Its claim is still valid because the last update is recent enough.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2
0x40000774Internal event: The following directory service no longer holds the intersite topology generator role. The directory service is assumed to be unavailable because it has not responded since the last update, which invalidates its claim.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2 Internal event: The following directory service no longer holds the intersite topology generator role. The directory service is assumed to be unavailable because it has not responded since the last update, which invalidates its claim.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2
0x40000775Internal event: The intersite topology generator role will fail over to the following directory service.%n%ndirectory service: %n%1 Internal event: The intersite topology generator role will fail over to the following directory service.%n%ndirectory service: %n%1
0x4000077DActive Directory 域服务的卷影复制备份成功。 The shadow copy backup for Active Directory Domain Services was successful.
0x40000780Active Directory 域服务的卷影复制还原成功。 Active Directory Domain Services shadow copy restore was successful.
0x40000784Internal event: The Knowledge Consistency Checker (KCC) has added a replication link for a read-only directory partition from the following directory service.%n%nDirectory partition: %n%1%ndirectory service: %n%2 Internal event: The Knowledge Consistency Checker (KCC) has added a replication link for a read-only directory partition from the following directory service.%n%nDirectory partition: %n%1%ndirectory service: %n%2
0x40000787域控制器定位服务已经选择本地域控制器为全局编录。但是,此域控制器只完成了下列目录分区的部分同步。此域控制器需要完全同步才能成为全局编录。%n%n目录分区: %n%1%n源域控制器: %n%2%n传输: %n%3%n成功的 USN 同步: %n%4%n上一次执行的同步: %n%5%n%nActive directory 域服务将继续同步目录分区。%n%n成为全局编录的前提是本地域控制器主持的每一个目录分区必须完成至少一次完全同步。如果本地域控制器最近是全局编录并被降级,则可能正在删除此目录分区的上一个副本。%n%n其他数据%n错误值: %n6 %7 The local domain controller has been selected by the domain controller locator service to be a global catalog. However, the domain controller has only completed a partial synchronization of the following directory partition. A full synchronization is required for the domain controller to be a global catalog.%n%nDirectory partition: %n%1%nSource domain controller: %n%2%nTransport: %n%3%nSuccessful USN Sync: %n%4%nLast sync performed: %n%5%n%nActive Directory Domain Services will continue to synchronize the directory partition.%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%nAdditional Data%nError value: %n6 %7
0x40000789RPC%0 RPC%0
0x4000078A域控制器尚未完成其保留的所有只读目录分区的初始化同步。%n%n这可能延迟全局编录升级,但同步将继续。 The domain controller has not completed an initial synchronization of every read-only directory partition that it holds.%n%nThis could delay the global catalog promotion but the synchronizations will continue.
0x4000078CInternal event: The following directory partition was removed from the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3 Internal event: The following directory partition was removed from the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3
0x4000078DInternal event: The following directory partition was added to the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3 Internal event: The following directory partition was added to the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3
0x4000078EInternal event: The following crossRef object will be deleted. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4 Internal event: The following crossRef object will be deleted. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4
0x4000078FInternal event: The following crossRef object will be added. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4 Internal event: The following crossRef object will be added. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4
0x40000790Internal event: Active Directory Domain Services completed running the script.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services completed running the script.%n%nAdditional Data%nError value: %n%1 %2
0x40000791Active Directory 域服务已经开始删除本地域控制器上的延迟对象。此域控制器上的所有对象将在下列源域控制器上验证其是否存在。%n%n源域控制器: %n%1 %n%n源域控制器上已经被删除并垃圾收集但仍然存在于此域控制器上的对象将被删除。随后的事件日志项将列出所有删除的对象。 Active Directory Domain Services has begun the removal of lingering objects on the local domain controller. All objects on this domain controller will have their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller will be deleted. Subsequent event log entries will list all deleted objects.
0x40000792Active Directory 域服务已经开始以顾问模式验证本地域控制器上的延迟对象。此域控制器上的所有对象已经在下列源域控制器上验证了其存在。%n%n源域控制器: %n%1 %n%n在源域控制器上已经删除并垃圾收集但仍然存在于此域控制器上的对象已经在随后的事件日志项中列出。要永久地删除延迟对象,请重新启动此过程,而不使用顾问模式选项。 Active Directory Domain Services has begun the verification of lingering objects in advisory mode on the local domain controller. All objects on this domain controller will have their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller will be listed in subsequent event log entries. To permanently delete the lingering objects, restart this procedure without using the advisory mode option.
0x40000793Active Directory 域服务已经完成本地域控制器上延迟对象的删除操作。已在下列源域控制器上验证了此域控制器上所有对象的存在。%n%n源域控制器: %n%1%n删除的延迟对象的数量: %n%2%n%n对于已在源域控制器上删除并纳入垃圾收集但仍然存在于本地域控制器上的对象,已经从本地域控制器上删除。以前的事件日志项列出了这些删除的对象。 Active Directory Domain Services has completed the removal of lingering objects on the local domain controller. All objects on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects deleted: %n%2%n%nObjects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted from the local domain controller. Past event log entries list these deleted objects.
0x40000794Internal event: Active Directory Domain Services has completed the removal of a subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects deleted: %n%2%n%nThe subset of objects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted. Past event log entries list these deleted objects.%n%nThe lingering object removal process will continue. Internal event: Active Directory Domain Services has completed the removal of a subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects deleted: %n%2%n%nThe subset of objects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted. Past event log entries list these deleted objects.%n%nThe lingering object removal process will continue.
0x40000795Active Directory 域服务无法删除本地域控制器上延迟对象子集中的所有对象。本地域控制器上此子集中的所有对象已经在下列源域控制器上验证了其存在。%n%n源域控制器: %n%1%n此子集中没有删除的对象数量: %n%2%n%n延迟对象删除过程将在下一对象的子集上继续。上一事件日志项列出了无法删除的延迟对象。%n%n其他数据%n错误值: %n%3 %4 Active Directory Domain Services was unable to remove all objects in this subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects in this subset that were not deleted: %n%2%n%nThe lingering object removal process will continue on the next subset of objects. Past event log entries list the lingering objects that could not be deleted.%n%nAdditional Data%nError value: %n%3 %4
0x40000796Active Directory 域服务已经以顾问模式完成了本地域控制器上延迟对象的验证。已在以下源域控制器上验证了此域控制器上所有对象的存在。%n%n源域控制器: %n%1%n已检查并验证的延迟对象的数量: %n%2%n%n对于已在源域控制器上删除并纳入垃圾收集但仍然存在于此域控制器上的对象,已经在以前的事件日志项中列出。若要永久删除延迟对象,请重新启动此过程,并且不使用顾问模式选项。 Active Directory Domain Services has completed the verification of lingering objects on the local domain controller in advisory mode. All objects on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects examined and verified: %n%2%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller have been listed in past event log entries. To permanently delete the lingering objects, restart this procedure without using the advisory mode option.
0x4000079AActive Directory 域服务已经以顾问模式识别了本地域控制器上的下列延迟对象。此对象已经在如下源域控制器上被删除并垃圾收集,但仍然存在于本地域控制器上。%n%n对象: %n%1 %n对象 GUID: %n%2%n源域控制器: %n%3 Active Directory Domain Services has identified the following lingering object on the local domain controller in advisory mode. The object had been deleted and garbage collected on the following source domain controller yet still exists on the local domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3
0x400007A0Internal event: Active Directory Domain Services used connection object 2 instead of connection object 1.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n%nConnection object 1 was not prepared and, therefore, was superseded by connection object 2. Internal event: Active Directory Domain Services used connection object 2 instead of connection object 1.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n%nConnection object 1 was not prepared and, therefore, was superseded by connection object 2.
0x400007A1安全描述符传播程序已经开始一次完整的传播。 The security descriptor propagator has started a full propagation pass
0x400007A2安全描述符传播程序已经完成了一次完整的传播。 The security descriptor propagator has completed a full propagation pass.
0x400007A3Active Directory 域服务在将复制的更改应用于下列对象时遇到写冲突。%n%n对象: %n%1%n时间(秒): %n%2%n重试次数: %n%3%nret:%n%4%n%n事件日志中此项的前一项将表明该更新是否被接受。%n%n同时更改同一对象或同时更改具有引用此对象属性的其他对象时可能造成写冲突。当对象代表拥有许多成员的大规模组并且林的功能级别设置为 Windows 2000 时,通常会发生这种情况。此冲突触发了其他更新重试。如果系统看起来很慢,可能是因为正在复制这些更改。%n%n用户操作%n为此操作使用小规模组或将林功能级别提升为 Windows Server 2003。 Active Directory Domain Services encountered a write conflict when applying replicated changes to the following object.%n%nObject: %n%1%nTime in seconds: %n%2%nRetries: %n%3%nret:%n%4%n%nEvent log entries preceding this entry will indicate whether or not the update was accepted.%n%nA write conflict can be caused by simultaneous changes to the same object or simultaneous changes to other objects that have attributes referencing this object. This commonly occurs when the object represents a large group with many members, and the functional level of the forest is set to Windows 2000. This conflict triggered additional retries of the update. If the system appears slow, it could be because replication of these changes is occurring.%n%nUser Action%nUse smaller groups for this operation or raise the forest functional level to Windows Server 2003.
0x400007A4Internal event: The following directory partition was deleted.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nName changed (0 or 1): %n%3%nGarbage collect immediate (0 or 1): %n%4%n%nAdditional Data%nInternal ID: %n%5 Internal event: The following directory partition was deleted.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nName changed (0 or 1): %n%3%nGarbage collect immediate (0 or 1): %n%4%n%nAdditional Data%nInternal ID: %n%5
0x400007A5Internal event: A GUID was added to the ncName attribute on a crossRef object.%n%nCrossRef object: %n%1%nPartition name: %n%2%nGUID: %n%3 Internal event: A GUID was added to the ncName attribute on a crossRef object.%n%nCrossRef object: %n%1%nPartition name: %n%2%nGUID: %n%3
0x400007ADActive Directory 域服务正在初始化还原的数据库文件。这可能需要几分钟。 Active Directory Domain Services is initializing the restored database files. This might take several minutes.
0x400007AE安全描述符传播程序已完成了一次完整的传播。%n%n分配的空间量(MB): %n%1%n空闲的空间量(MB): %n%2 %n%n这可以增加 Active Directory 域服务数据库中空闲的空间量。%n%n用户操作%n考虑脱机进行数据库碎片整理以回收 Active Directory 域服务数据库中可用的空闲空间。 The security descriptor propagator has completed a full propagation pass.%n%nAllocated space (MB): %n%1%nFree space (MB): %n%2%n%nThis may have increased free space in the Active Directory Domain Services database.%n%nUser Action%nConsider defragmenting the database offline to reclaim the free space that may be available in the Active Directory Domain Services database.
0x400007B0Active Directory 域服务已提高了该域的域功能级别,以便与当前的林功能级别兼容。%n%n 域: %n%1%n当前林功能级别: %n%3%n以前的域功能级别: %n%2%n当前域功能级别: %n%3 Active Directory Domain Services has raised the domain functional level for this domain to be compatible with the current forest functional level.%n%n domain: %n%1%nCurrent forest functional level: %n%3%nPrevious domain functional level: %n%2%nCurrent domain functional level: %n%3
0x400007B3Active Directory 域服务无法分配足够的内存以删除应用程序目录分区 %1。请尝试手动删除应用程序目录分区。 Active Directory Domain Services could not allocate enough memory to remove the application directory partition %1. Try removing the application directory partition manually.
0x400007B4Active Directory 域服务尝试添加交叉引用对象,但是目录分区名称引用(nCName 属性)与其他对象冲突。当交叉引用对象被添加或删除、目录分区被删除然后交叉引用对象被再次添加时会发生此情况。%n%n交叉引用对象: %n%1%n旧目录分区名称: %n%2%n新目录分区名称: %n%3%n%nActive Directory 域服务已经成功纠正目录分区对象的名称。 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object. This could have occurred when the crossRef object was added or deleted, the directory partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services has successfully corrected the name of the directory partition object.
0x400007B5Internal Event: The request for changes completed at the following destination directory service.%n%ndirectory service: %n%1%nDirectory partition: %n%2%nObject update USN: %n%3%nProperty update USN: %n%4%nFlags: %n%5%nExtended FSMO operation code: %n%6%n%nAdditional Data%nError value: %n%7 %8 Internal Event: The request for changes completed at the following destination directory service.%n%ndirectory service: %n%1%nDirectory partition: %n%2%nObject update USN: %n%3%nProperty update USN: %n%4%nFlags: %n%5%nExtended FSMO operation code: %n%6%n%nAdditional Data%nError value: %n%7 %8
0x400007B6Internal event: The Knowledge Consistency Checker (KCC) did not update the schedule for the following connection object because the connection has a user-defined schedule.%n%nConnection object: %n%1 Internal event: The Knowledge Consistency Checker (KCC) did not update the schedule for the following connection object because the connection has a user-defined schedule.%n%nConnection object: %n%1
0x400007B7Internal event: Schedule staggering is enabled in the following site. The Knowledge Consistency Checker (KCC) will automatically stagger the schedules for any intersite connections that replicate from this site.%n%nSite: %n%1 Internal event: Schedule staggering is enabled in the following site. The Knowledge Consistency Checker (KCC) will automatically stagger the schedules for any intersite connections that replicate from this site.%n%nSite: %n%1
0x400007B8Internal event: Random bridgehead selection is enabled in the following site. The Knowledge Consistency Checker (KCC) will randomly choose bridgehead servers for any new intersite connections that replicate to or from that site.%n%nSite: %n%1 Internal event: Random bridgehead selection is enabled in the following site. The Knowledge Consistency Checker (KCC) will randomly choose bridgehead servers for any new intersite connections that replicate to or from that site.%n%nSite: %n%1
0x400007C0Active Directory 域服务安装向导无法从 AD DS 检索应用程序目录分区的缓存信息或其交叉引用对象。重新启动此 Active Directory 域控制器,然后再次运行向导。 The Active Directory Domain Services Installation Wizard could not retrieve cached information of the application directory partitions or their crossRef objects from AD DS. Restart this Active Directory Domain Controller and run the wizard again.
0x400007C1Active Directory 域服务无法删除目录分区 %2 的交叉引用对象 %1。 Active Directory Domain Services could not delete the crossRef object %1 for the directory partition %2.
0x400007C2必须删除可写目录分区 %1,即使用户没有选择删除它。该目录分区的存在阻止了降级操作的完成。请手动删除目录分区。 The writable directory partition %1 must be deleted even though the user did not select it to be deleted. The existence of this directory partition prevents the demotion operation from completing. Delete the directory partition manually.
0x400007C3无法在 Active Directory 域控制器上删除 Active Directory 域服务,因为这是域中最后一个 AD DC,并且域有一个子目录分区 %1。 Active Directory Domain Services could not be removed on this Active Directory Domain Controller because this is the last AD DC in the domain, and the domain has a child directory partition %1.
0x400007C5Active Directory 域服务无法删除应用程序目录分区 %1,因为此分区包含一个或多个子分区或交叉引用。请先删除子分区、分区或交叉引用。 Active Directory Domain Services could not remove the application directory partition %1 because this partition has one or more child partitions or cross-refs. Remove the child partition or partitions or cross-refs first.
0x400007C6Internal event: Notifications to the following directory service have been failing for a long period of time.%n%ndirectory service GUID: %n%1%nDirectory partition: %n%2%nFailure period in seconds: %n%3%n%nNotifications will no longer be sent to that directory service. Internal event: Notifications to the following directory service have been failing for a long period of time.%n%ndirectory service GUID: %n%1%nDirectory partition: %n%2%nFailure period in seconds: %n%3%n%nNotifications will no longer be sent to that directory service.
0x400007C7正在从命名主机 %1 删除 Active Directory 域服务对象... Removing Active Directory Domain Services objects from the naming master %1...
0x400007CBInternal event: Active Directory Domain Services has begun using unique remote procedure call (RPC) associations to ensure correct security context information. Internal event: Active Directory Domain Services has begun using unique remote procedure call (RPC) associations to ensure correct security context information.
0x400007CC此 Active Directory 域服务安装要求更改域配置。在 Active Directory 域控制器 %1 上运行 adprep /domainprep 命令来进行更改,然后继续进行 AD DS 安装。 This Active Directory Domain Services installation requires domain configuration changes. Run the adprep /domainprep command on Active Directory Domain Controller %1 to make these changes and then proceed with the AD DS installation.
0x400007CD此 Active Directory 域服务安装要求更改域配置。但是,配置更改尚未复制到 Active Directory 域控制器 %1。复制完成后,请再试一次 AD DS 安装。 This Active Directory Domain Services installation requires domain configuration changes. However, configuration changes have not yet replicated to the Active Directory Domain Controller %1. After replication has completed, try the AD DS installation again.
0x400007CE此 Active Directory 域服务安装需要验证是否已发生必要的域配置更改,但是无法连接 Active Directory 域控制器 %1 以确定是否已进行这些更改。安装过程已退出。在以下情况可能出现此错误: 将结构主机角色分配给删除的对象;存在网络连接问题;或者没有足够的权限读取目录中的所需数据。%2。 This Active Directory Domain Services installation needs to verify that necessary domain configuration changes have occurred, but it could not contact Active Directory Domain Controller %1 to determine whether these changes have been made. The installation process has quit. This error can occur if the infrastructure master role is assigned to a deleted object, if there are networking issues, or if you do not have sufficient permissions to read the required data in the directory. %2.
0x400007CF源目录服务已经优化了存在于目标目录服务的更新序列号(USN)。源和目标目录服务拥有公共复制伙伴。目标目录服务是公共复制伙伴的最新,源目录服务已经用此伙伴的备份安装。%n%n目标目录服务 ID: %n%1%n公共目录服务 ID: %n%2%n公共属性 USN:%n%3 %n%n因此,目标目录服务的最新矢量已经用下列设置配置。%n%n上一个对象 USN:%n%4%n上一个属性 USN:%n%5%n数据库 GUID:%n%6%n对象 USN:%n%7%n属性 USN:%n%8 The source directory service has optimized the update sequence number (USN) presented by the destination directory service. The source and destination directory services have a common replication partner. The destination directory service is up to date with the common replication partner, and the source directory service was installed using a backup of this partner.%n%nDestination directory service ID: %n%1%nCommon directory service ID: %n%2%nCommon property USN:%n%3%n%nAs a result, the up-to-dateness vector of the destination directory service has been configured with the following settings.%n%nPrevious object USN:%n%4%nPrevious property USN:%n%5%nDatabase GUID:%n%6%nObject USN:%n%7%nProperty USN:%n%8
0x400007D0已经按用户的请求将默认的 NTFS 安全设置应用到 Active Directory 域服务文件夹。 The default NTFS security settings have been applied to Active Directory Domain Services folders as requested by the user.
0x400007D5Internal event: The following crossRef object is being added.%n%nCrossRef object: %n%1%nDirectory partition: %n%2%nDirectory partition GUID: %n%3%nParent directory partition: %n%4%n%nThe directory partition will be processed as an automatic subordinate reference The parent directory partition is a phantom, so no subRef value is required. Internal event: The following crossRef object is being added.%n%nCrossRef object: %n%1%nDirectory partition: %n%2%nDirectory partition GUID: %n%3%nParent directory partition: %n%4%n%nThe directory partition will be processed as an automatic subordinate reference The parent directory partition is a phantom, so no subRef value is required.
0x400007D6Internal event: The security descriptor propagation task resumed the propagation task from the following container.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2 Internal event: The security descriptor propagation task resumed the propagation task from the following container.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2
0x400007D7Internal event: The security descriptor propagation task has reached the following container and will continue with the propagation.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2 Internal event: The security descriptor propagation task has reached the following container and will continue with the propagation.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2
0x400007DC若要将 Active Directory 域控制器安装到此 Active Directory 域服务林,必须首先准备林,方法是升级架构以匹配新的操作系统版本。有关详细信息,请参阅 Active Directory 域服务帮助。 To install a Active Directory Domain Controller into this Active Directory Domain Services forest, you must first prepare the forest by upgrading the schema to match the new Operating System version. See Active Directory Domain Services help for more information.
0x400007DDActive Directory 域服务正在重建以下数量的索引,这是初始化过程的一部分。%n%n索引数: %n%1%n索引: %n%2 Active Directory Domain Services is rebuilding the following number of indices as part of the initialization process.%n%nNumber of indices: %n%1%nIndices: %n%2
0x400007DEActive Directory 域服务成功地完成重新建立下列数量的索引。%n%n索引: %n%1 Active Directory Domain Services successfully completed rebuilding the following number of indices.%n%nIndices: %n%1
0x400007E1Internal event: Active Directory Domain Services received a request to compute the costs between a set of sites. Only the first seven destination sites are reported below.%n%nSource site: %n%1%nDestination sites:%n%2%n%3%n%4%n%5%n%6%n%7 Internal event: Active Directory Domain Services received a request to compute the costs between a set of sites. Only the first seven destination sites are reported below.%n%nSource site: %n%1%nDestination sites:%n%2%n%3%n%4%n%5%n%6%n%7
0x400007E2Internal event: Active Directory Domain Services completed the request to compute the costs between a set of sites.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to compute the costs between a set of sites.%n%nAdditional Data%nError value:%n%1 %2
0x400007E4Internal event: Active Directory Domain Services successfully created an object on a remote computer.%n%nComputer (blank = local computer): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nInternal ID: %n%4 Internal event: Active Directory Domain Services successfully created an object on a remote computer.%n%nComputer (blank = local computer): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nInternal ID: %n%4
0x400007F5Internal event: While replicating a superior partition, a change to an inferior partition head wasdetected. The inferior partition head already exists locally. The change will not be applied sothat the partition head attributes may be replicated with that partition at a later time. However,the instance type and partition membership of the local inferior partition head have been adjusted.%n%nObject:%n%1%nOld Attribute value:%n%2%nNew Attribute value:%n%3%n%nAdditional Data%nInternal ID:%n%4 Internal event: While replicating a superior partition, a change to an inferior partition head wasdetected. The inferior partition head already exists locally. The change will not be applied sothat the partition head attributes may be replicated with that partition at a later time. However,the instance type and partition membership of the local inferior partition head have been adjusted.%n%nObject:%n%1%nOld Attribute value:%n%2%nNew Attribute value:%n%3%n%nAdditional Data%nInternal ID:%n%4
0x400007F6Internal event: A partition head has changed its SUBREF status. Its partition membership hasbeen adjusted.%n%nObject:%n%1%nOld partition DNT: %n%2%nNew partition DNT: %n%3%n%nAdditional Data%nInternal ID:%n%4 Internal event: A partition head has changed its SUBREF status. Its partition membership hasbeen adjusted.%n%nObject:%n%1%nOld partition DNT: %n%2%nNew partition DNT: %n%3%n%nAdditional Data%nInternal ID:%n%4
0x400007F7此域的功能级别已更新。%n域: %1%n新的域功能级别:%2%n The functional level of this domain has been updated.%nDomain: %1%nNew domain functional level:%2%n
0x400007F8此林的功能级别已更新。%n新的林功能级别:%1%n The functional level of this forest has been updated.%nNew forest functional level:%1%n
0x400007F9取消了重复的事件日志项。%n%n参见前一事件日志项以获取详细信息。如果事件码和所有插入参数一致,事件项将被认为是重复的。此运行的时间指从前一事件的时间到此事件的时间。%n%n事件码:%n%1%n重复项的数量: %n%2 Duplicate event log entries were suppressed.%n%nSee the previous event log entry for details. An entry is considered a duplicate ifthe event code and all of its insertion parameters are identical. The time period forthis run of duplicates is from the time of the previous event to the time of this event.%n%nEvent Code:%n%1%nNumber of duplicate entries: %n%2
0x40000801请求的连接数在过去的五分钟超过了管理限制 %1 次。 The number of connections requested exceeded the administrative limit %1 times in the last five minutes.
0x40000802Active Directory 域服务无法被还原,因为获得了不同操作系统版本的备份文件。%n%n用户操作%n使用具有相同操作系统版本的备份,然后重试还原操作。%n Active Directory Domain Services could not be restored, because the backup files were taken on a different build of the operating system.%n%nUser Action%nUse a backup of the same build of the operating system and retry the restore operation.%n
0x4000080BActive Directory 域服务无法解决对象 %2 上 %1 的 SAM 帐户名称冲突。 Active Directory Domain Services could not resolve a SAM account name conflict for %1 on object %2.
0x40000810Active Directory 域服务已经检测到配额跟踪表丢失或未完全建立。将在后台重建此表(如果可能,恢复任意以前的重建过程)。完成前,配额强制将不起作用。 Active Directory Domain Services has detected that the quota-tracking table is either missing or not completely built. The table will be rebuilt in the background (resuming the progress of any previous rebuild, if possible). Until it has completed, quota enforcement will not be in effect.
0x40000811Active Directory 域服务已经完成重建配额跟踪表。配额强制现在生效。 Active Directory Domain Services has completed rebuilding the quota-tracking table. Quota enforcement is now in effect.
0x40000813已经创建 NTDS 配额(%1)容器。%n The NTDS Quotas(%1) container has been created.%n
0x40000819由于请求方超过指定配额,创建对象失败。%n%n对象:%n%1%n%n其他数据:%nNCDNT: %2 Creation of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081A由于请求方超过指定配额,对象更改所有者失败。%n%n对象:%n%1%n%n其他数据:%nNCDNT: %2 Change-ownership of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081B由于请求方超过指定配额,对象恢复失败。%n%n对象:%n%1%n%n其他数据:%nNCDNT: %2 Undelete of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081C升级失败,因为本地计算机的名称是预定义安全标识符的名称。请重命名此计算机。 The promotion failed because the name of local computer is the name of a predefined security identifier. Please rename the computer.
0x4000081DActive Directory 域服务已经在下列对象的父链中检测到丢失的父对象或循环。该对象已经移动。%n%n对象 GUID:%n%1%n新对象 DN:%n%2 Active Directory Domain Services has detected a missing parent or a loop in parent chain for the following object. The object has been moved.%n%nObject GUID:%n%1%nNew object DN:%n%2
0x4000081EInternal event: Connection object was retained because of the redundant servers topology.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n Internal event: Connection object was retained because of the redundant servers topology.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n
0x4000081FInternal event: Redundant server topology is enabled in the following site. The Knowledge Consistency Checker (KCC) will generate a redundant connection between alternate bridgeheads in the same site as the primary connection.%n%nSite: %n%1 Internal event: Redundant server topology is enabled in the following site. The Knowledge Consistency Checker (KCC) will generate a redundant connection between alternate bridgeheads in the same site as the primary connection.%n%nSite: %n%1
0x40000833内部事件: 已应用下列属性值更改。值密钥冲突已解决。%n%n对象:%n%1%n对象 GUID:%n%2%n属性:%n%3%n属性值:%n%4%n属性值 GUID:%n%5%n存在:%n%6 Internal event: The following attribute value change was applied. A value key conflict was resolved.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6
0x4000083D已将林逻辑删除生存时间设置为 %1 天。这将影响备份的储存期限,同时还会影响副本在必须进行重新安装之前可以断开连接的时间。 The forest tombstone lifetime has been set to %1 days. This will affect the shelf-life ofyour backups and also affect the time that replicas can be disconnected before they mustbe reinstalled.
0x4000083EInternal event: Query processor is intersecting the following indexes to optimize a query.%n%nIndexes:%n%1 Internal event: Query processor is intersecting the following indexes to optimize a query.%n%nIndexes:%n%1
0x4000083FInternal event: Call to index intersection returned %1. The approximate record count in intersect index is %2%n Internal event: Call to index intersection returned %1. The approximate record count in intersect index is %2%n
0x40000840Internal event: NSPIBind operation completed with return code %1%nFollowing are the details of the bind operation:%nPeer Address: %2%nCode page: %3%nSid of the user: %4%nDNT of the GAL chosen: %5%nDNT of the Template chosen: %6%nBind Number: %7%n Internal event: NSPIBind operation completed with return code %1%nFollowing are the details of the bind operation:%nPeer Address: %2%nCode page: %3%nSid of the user: %4%nDNT of the GAL chosen: %5%nDNT of the Template chosen: %6%nBind Number: %7%n
0x40000841Internal event: DS is creating a sort table with max table size set to %8.%nThe entries will be sorted on attribute %2 whose attribute syntax is %3%nThe index used to create the sort table is %1.%nThe locale used for sorting is %4.%nSort order is ascending: %5%nSort is Forward only sort: %6%nSort is for a VLV search: %7%n%n Internal event: DS is creating a sort table with max table size set to %8.%nThe entries will be sorted on attribute %2 whose attribute syntax is %3%nThe index used to create the sort table is %1.%nThe locale used for sorting is %4.%nSort order is ascending: %5%nSort is Forward only sort: %6%nSort is for a VLV search: %7%n%n
0x40000842Internal event: Creating sort table returned with error %1.%nThere are %2 entries in the sort table.%n Internal event: Creating sort table returned with error %1.%nThere are %2 entries in the sort table.%n
0x40000847现在,此 Active Directory 域服务服务器支持“回收站”可选功能。当所有服务器都支持此可选功能时,可以取消删除对象,而不会丢失数据。 This Active Directory Domain Services server now supports the Recycle Bin optional feature. When all servers support the optional feature, objects may be undeleted without loss of data.
0x40000848此 Active Directory 域服务服务器不支持“回收站”。可以取消删除已删除的对象,但是,当取消删除某个对象时,可能会丢失该对象的某些属性。此外,还可能丢失引用正在取消删除的对象的其他对象的属性。 This Active Directory Domain Services server does not support the Recycle Bin. Deleted objects may be undeleted, however, when an object is undeleted, some attributes of that object may be lost. Additionally, attributes of other objects that refer to the object being undeleted may also be lost.
0x40000849此 Active Directory 域服务服务器正在禁用“回收站”。此时可能无法取消删除已删除的对象。 This Active Directory Domain Services server is disabling the Recycle Bin. Deleted objects may not be undeleted at this time.
0x4000084CInternal event: The DirRemove (recycle) operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirRemove (recycle) operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing.
0x4000084DInternal event: The DirRemove (recycle) operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirRemove (recycle) operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x4000084E幻象 %1 位于本地 Active Directory 域服务数据库中,但不在其他 GC 的数据库中。这可能表示复制尚未完成,或者可能表示本地 AD_TERM 数据库包含一个延迟幻象。如果这种情况仍然存在,则表示存在延迟幻象。 The phantom object %1 exists in the local Active Directory Domain Services database, but doesn't exist in the database of another GC. This may indicate that replication has not completed, or may indicate that the local AD_TERM database contains a lingering phantom. If this state persists, it indicates a lingering phantom.
0x40000855Active Directory 域服务对以下服务器进行远程过程调用(RPC),以便验证对象的名称是否不在本地 Active Directory 域服务数据库中。返回值 0 表示 RPC 调用成功。%n%n服务器:%n%1%n返回值:%n%2%n%n其他数据%n内部 ID:%n%3 Active Directory Domain Services made a remote procedure call (RPC) to the following server in order to verify the names of objects that do not exist in the local Active Directory Domain Services database. A return value of 0 indicates the RPC call succeeded.%n%nServer:%n%1%nReturn value:%n%2%n%nAdditional Data%nInternal ID:%n%3
0x40000858内部事件: 可选功能已启用。%n%n可选功能名称:%n%1%n可选功能 GUID:%n%2%n可选功能范围:%n%3 Internal event: An optional feature has been enabled.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3
0x40000859内部事件: 可选功能已禁用。%n%n可选功能名称:%n%1%n可选功能 GUID:%n%2%n可选功能范围:%n%3 Internal event: An optional feature has been disabled.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3
0x4000085AActive Directory 域服务数据库的内部处理尚未完全更新 Active Directory 域服务对已删除对象状态的跟踪。在此处理成功完成之前,可能无法恢复对象。此外,回收站功能可能无法启用。此处理过程正在继续。 Internal processing of the Active Directory Domain Services database has not yet completely updated the Active Directory Domain Services's tracking of the state of deleted objects. Until this processing completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled. This processing is continuing.
0x4000085BActive Directory 域服务数据库的内部处理已完成更新 Active Directory 域服务对已删除对象状态的跟踪。 Internal processing of the Active Directory Domain Services database has completed the update of the Active Directory Domain Services's tracking of the state of deleted objects.
0x40000864Internal event: The local Active Directory Domain Services has found an object that conflicts with a reference to a directory partition (nCName attribute). The Active Directory Domain Services has renamed the object to correct this problem.%n%nConflicting partition: %n%1%nObject: %n%2%nRenamed object name: %n%3 Internal event: The local Active Directory Domain Services has found an object that conflicts with a reference to a directory partition (nCName attribute). The Active Directory Domain Services has renamed the object to correct this problem.%n%nConflicting partition: %n%1%nObject: %n%2%nRenamed object name: %n%3
0x40000865Internal event: The local Active Directory Domain Services has found a crossRef object whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. Active Directory Domain Services has successfully corrected the problem.%n%nFixed partition name: %n%1 Internal event: The local Active Directory Domain Services has found a crossRef object whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. Active Directory Domain Services has successfully corrected the problem.%n%nFixed partition name: %n%1
0x40000870本地 Active Directory 域服务发现虚拟域控制器克隆配置文件。%n%n虚拟域控制器克隆配置文件位于以下位置: %n%1%n存在虚拟域控制器克隆配置文件表示本地虚拟域控制器是其他虚拟域控制器的克隆。Active Directory 域服务将开始克隆其自身。 The local Active Directory Domain Services has found a virtual domain controller cloning configuration file.%n%nThe virtual domain controller cloning configuration file is found at: %n%1%nThe existence of the virtual domain controller cloning configuration file indicates that the local virtual domain controller is a clone of another virtual domain controller. The Active Directory Domain Services will start to clone itself.
0x40000871本地 Active Directory 域服务未找到虚拟域控制器克隆配置文件。本地计算机不是克隆的域控制器。 The local Active Directory Domain Services did not find the virtual domain controller cloning configuration file. The local machine is not a cloned DC.
0x40000873已启动 DsRoleSvc 服务以克隆本地虚拟域控制器。 DsRoleSvc service was started to clone the local virtual domain controller.
0x40000878此域控制器在支持的虚拟机监控程序上运行。检测到虚拟机生成 ID。%n%n虚拟机生成 ID 的当前值为: %1 The DC is running on a supported hypervisor. VM Generation ID is detected.%n%nCurrent value of VM Generation ID: %1
0x40000879未检测到虚拟机生成 ID。此域控制器位于物理计算机上或低版本的 Hyper-V 上,或者位于不支持虚拟机生成 ID 的虚拟机监控程序上。%n%n其他数据%n检查虚拟机生成 ID 时返回的故障代码为:%n%1 There is no VM Generation ID detected. The DC is hosted on a physical machine, a down-level version of Hyper-V, or a hypervisor that does not support the VM Generation ID.%n%nAdditional Data%nFailure code returned when checking VM Generation ID:%n%1
0x4000087B未检测到任何生成 ID 更改。%n%nDS 中缓存的生成 ID (旧值):%n%1%n当前虚拟机中的生成 ID (新值):%n%2 No Generation ID change has been detected.%n%nGeneration ID cached in DS (old value):%n%1%nGeneration ID currently in VM (new value):%n%2
0x4000087C读取域控制器计算机对象的 msDS-GenerationId 属性。%n%nmsDS-GenerationId 属性值:%n%1 Read the msDS-GenerationId attribute of the Domain Controller's computer object.%n%nmsDS-GenerationId attribute value:%n%1
0x4000087D无法读取域控制器计算机对象的 msDS-GenerationId 属性。这可能是由于数据库事务失败或本地数据库中不存在生成 ID 所致。在 dcpromo 之后的第一次重新启动过程中不存在 msDS-GenerationId,或者域控制器不是虚拟域控制器。%n%n其他数据%n故障代码:%n%1 Failed to read the msDS-GenerationId attribute of the Domain Controller's computer object. This may be caused by database transaction failure, or the generation id does not exist in the local database. The msDS-GenerationId does not exist during the first reboot after dcpromo or the DC is not a virtual domain controller.%n%nAdditional Data%nFailure code:%n%1
0x4000087E此域控制器既不是虚拟域控制器克隆,也不是还原的虚拟域控制器快照。 The DC is neither a virtual domain controller clone nor a restored virtual domain controller snapshot.
0x40000880已重命名虚拟域控制器克隆配置文件。%n%n其他数据%n旧文件名:%n%1%n新文件名:%n%2 Renamed virtual domain controller clone configuration file.%n%nAdditional Data%nOld file name:%n%1%nNew file name:%n%2
0x40000882检测到虚拟域控制器克隆配置文件,但虚拟机生成 ID 尚未更改。本地域控制器为克隆源域控制器。请重命名该克隆配置文件。 Detected virtual domain controller clone configuration file, but VM Generation ID has not been changed. The local DC is the clone source DC. Rename the clone configuration file.
0x40000883已将域控制器计算机对象的 msDS-GenerationId 属性设置为以下参数:%n%nGenerationID 属性:%n%1 The msDS-GenerationId attribute of the Domain Controller's computer object has been set to the following parameter:%n%nGenerationID attribute:%n%1
0x40000885The transaction was aborted due to the virtual machine being reverted to a previous state. This occurs after the application of a virtual machine snapshot, after a virtual machine import operation, or after a live migration operation. The transaction was aborted due to the virtual machine being reverted to a previous state. This occurs after the application of a virtual machine snapshot, after a virtual machine import operation, or after a live migration operation.
0x40000886Internal event: The Directory Service has been asked to clone a remote DSA%n%nAdditional data:%nClone Id: %1 Internal event: The Directory Service has been asked to clone a remote DSA%n%nAdditional data:%nClone Id: %1
0x40000887Internal event: Active Directory Domain Services completed the request to clone the remote Directory System Agent.%n%nOriginal DC name:%n%3%nRequest clone DC name:%n%4%nRequest clone DC site:%n%5%nCreated clone DC name:%n%7%nCreated clone DC site:%n%8%n%nAdditional Data%nClone Id: %6%nError value:%n%1 %2%n%nPlease see http://go.microsoft.com/fwlink/?LinkId=286669 for more information. Internal event: Active Directory Domain Services completed the request to clone the remote Directory System Agent.%n%nOriginal DC name:%n%3%nRequest clone DC name:%n%4%nRequest clone DC site:%n%5%nCreated clone DC name:%n%7%nCreated clone DC site:%n%8%n%nAdditional Data%nClone Id: %6%nError value:%n%1 %2%n%nPlease see http://go.microsoft.com/fwlink/?LinkId=286669 for more information.
0x40000889Active Directory 域服务停止了用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务。%n%n服务名称:%n%1%nActive Directory 检测到承载域控制器的虚拟机已还原为以前的状态。Active Directory 域服务必须在本地 SYSVOL 副本上初始化非授权还原。此过程需要先停止用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务,然后使用相应的注册表项和值启动该服务以触发还原。在重新启动 FRS 或 DFSR 服务时,将记录事件 2187。 Active Directory Domain Services stopped the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services must initialize a non-authoritative restore on the local SYSVOL replica. This is performed by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore. Event 2187 will be logged when FRS or DFSR service is restarted.
0x4000088BActive Directory 域服务启动了用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务。%n%n服务名称:%n%1%nActive Directory 检测到承载域控制器的虚拟机已还原为以前的状态。Active Directory 域服务需要在本地 SYSVOL 副本上初始化非授权还原。此过程需要先停止用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务,然后使用相应的注册表项和值启动该服务以触发还原。 Active Directory Domain Services started the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needed to initialize a non-authoritative restore on the local SYSVOL replica. This was done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore.
0x4000088DActive Directory 域服务已设置以下注册表值,目的是在非授权还原过程中初始化 SYSVOL 副本: %n%n注册表项:%n%1%n注册表值: %n%2%n注册表值数据: %n%3%nActive Directory 检测到承载域控制器的虚拟机已还原为以前的状态。Active Directory 域服务需要在本地 SYSVOL 副本上初始化非授权还原。此过程需要先停止用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务,然后使用相应的注册表项和值启动该服务以触发还原。 Active Directory Domain Services set the following registry values to initialize SYSVOL replica during a non-authoritative restore:%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore.
0x4000088FActive Directory 域服务已设置下列注册表值以禁用 DNS 更新。%n%n注册表项:%n%1%n注册表值: %n%2%n注册表值数据: %n%3%n在克隆过程中,本地计算机可能会暂时拥有与克隆源计算机相同的名称。DNS A 和 AAAA 记录注册在此期间被禁用,因此客户端无法向正在进行克隆的本地计算机发送请求。克隆进程将在克隆完成之后再次启用 DNS 更新。 Active Directory Domain Services set the following registry value to disable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning. The cloning process will enable DNS updates again after cloning is completed.
0x40000891Active Directory 域服务将下列注册表值设置为启用 DNS 更新。%n注册表项:%n%1%n注册表值: %n%2%n注册表值数据: %n%3%n在克隆过程中,本地计算机可能会暂时拥有与克隆源计算机相同的名称。DNS A 和 AAAA 记录注册在此期间被禁用,因此,客户端无法向正在进行克隆的本地计算机发送请求。 Active Directory Domain Services set the following registry value to enable DNS updates.%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0x40000898%nActive Directory 检测到承载域控制器的虚拟机已恢复为以前的状态。Active Directory 域服务将启动复制,以使域控制器保持最新状态。在复制完成后,将记录事件 2201。%n %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services initializes replication to bring the domain controller current. Event 2201 will be logged when the replication is finished.%n
0x40000899%nActive Directory 检测到承载域控制器的虚拟机已恢复为以前的状态。Active Directory 域服务已完成复制,以将域控制器保持最新状态。%n %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services has finished replication to bring the domain controller current.%n
0x4000089CActive Directory 域服务已检测到虚拟机生成 ID 更改。该更改表示虚拟域控制器已恢复为以前的状态。Active Directory 域服务将执行下列操作,以防止恢复的域控制器可能出现数据差异以及创建具有重复 SID 的安全主体:%n创建新的调用 ID%n使当前 RID 池失效%n下次入站复制时,将验证 FSMO 角色的所有权。如果域控制器扮演 FSMO 角色,在此时间段内,将无法使用该角色。%n启动 SYSVOL 复制服务还原操作。%n启动复制以将恢复的域控制器保持最新状态。%n请求新的 RID 池。 Active Directory Domain Services has detected a change of virtual machine generation ID. The change means that the virtual domain controller has been reverted to a previous state. Active Directory Domain Services will perform the following operations to protect the reverted domain controller against possible data divergence and to protect creation of security principals with duplicate SIDs:%nCreate a new invocation ID%nInvalidate current RID pool%nOwnership of the FSMO roles will be validated at next inbound replication. During this window if the domain controller held a FSMO role, that role will be unavailable.%nStart SYSVOL replication service restore operation.%nStart replication to bring the reverted domain controller to the most current state.%nRequest a new RID pool.
0x4000089D在将虚拟域控制器恢复为以前的状态后,Active Directory 域服务使当前 RID 池失效。 Active Directory Domain Services invalidated current RID pool after virtual domain controller was reverted to previous state.
0x400008A0Active Directory 域服务删除了 DFSR 数据库,目的是在非授权还原过程中初始化 SYSVOL 副本。%nActive Directory 检测到承载域控制器的虚拟机已还原为以前的状态。Active Directory 域服务需要在本地 SYSVOL 副本上初始化非授权还原。对于 DFSR,此过程需要先停止 DFSR 服务,删除 DFSR 数据库,然后重新启动该服务。在重新启动后,DFSR 将重新生成数据库并启动初始同步。 Active Directory Domain Services deleted DFSR databases to initialize SYSVOL replica during a non-authoritative restore.%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. For DFSR, this is done by stopping the DFSR service, deleting DFSR databases, and re-starting the service. Upon restarting DFSR will rebuild the databases and start the initial sync.
0x400008A3Active Directory 域服务已为克隆域控制器创建对象。%n%n其他数据:%n克隆 ID: %3%n克隆域控制器名称: %1%n重试循环: %2 Active Directory Domain Services has created objects for clone domain controller.%n%nAdditional data:%nClone Id: %3%nClone domain controller name: %1%nRetry loop: %2
0x400008A4Active Directory 域服务已开始为克隆域控制器创建对象。%n%n其他数据:%n克隆 ID: %1%n克隆名称: %2%n克隆站点: %3%n克隆 RODC: %4 Active Directory Domain Services started to create objects for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nClone name: %2%nClone site: %3%nClone RODC: %4
0x400008A5Active Directory 域服务已为克隆只读域控制器创建新的 KrbTgt 对象。%n%n其他数据:%n克隆 ID: %1%n新的 KrbTgt 对象 GUID: %2 Active Directory Domain Services created a new KrbTgt object for Read-Only domain controller cloning.%n%nAdditional data:%nClone Id: %1%nNew KrbTgt Object Guid: %2
0x400008A6Active Directory 域服务将为克隆域控制器创建计算机对象。%n%n其他数据:%n克隆 ID: %1%n原始域控制器: %2%n克隆域控制器: %3 Active Directory Domain Services will create a computer object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nOriginal domain controller: %2%nClone domain controller: %3
0x400008A7Active Directory 域服务将在以下站点中添加克隆域控制器。 %n%n其他数据:%n克隆 ID: %1%n站点: %2 Active Directory Domain Services will add the clone domain controller in the following site.%n%nAdditional data:%nClone Id: %1%nSite: %2
0x400008A8Active Directory 域服务将为克隆域控制器创建服务器容器。%n%n其他数据:%n克隆 ID: %1%n服务器容器: %2 Active Directory Domain Services will create a servers container for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nServers Container: %2
0x400008A9Active Directory 域服务将为克隆域控制器创建服务器对象。%n%n其他数据:%n克隆 ID: %1%n服务器对象: %2 Active Directory Domain Services will create a server object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nServer Object: %2
0x400008AAActive Directory 域服务将为克隆域控制器创建 NTDS 设置对象。%n%n其他数据:%n克隆 ID: %1%n对象: %2 Active Directory Domain Services will create a NTDS Settings object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nObject: %2
0x400008ABActive Directory 域服务将为克隆只读域控制器创建连接对象。%n%n其他数据:%n克隆 ID: %1 Active Directory Domain Services will create connection objects for the clone Read-Only domain controller.%n%nAdditional data:%nClone Id: %1
0x400008ACActive Directory 域服务将为克隆只读域控制器创建 SYSVOL 对象。%n%n其他数据:%n克隆 ID: %1 Active Directory Domain Services will create SYSVOL objects for the clone Read-Only domain controller.%n%nAdditional data:%nClone Id: %1
0x400008AFActive Directory 域服务已成功为克隆的域控制器设置计算机帐户密码。%n%n其他数据:%n克隆 ID: %1%n克隆域控制器名称: %2%n总计重试次数: %3 Active Directory Domain Services successfully set machine account password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nTotal retry times: %3
0x400008B1已从本地域控制器中删除以下安全主体的缓存机密:%n%1%n在克隆只读域控制器后,将在克隆的域控制器上删除以前在克隆源只读域控制器上缓存的机密。 The cached secrets of the following security principal have been successfully removed from local domain controller:%n%1%nAfter cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller will be removed on the cloned domain controller.
0x40000961Internal event: Active Directory Domain Services removed the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1 Internal event: Active Directory Domain Services removed the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1
0x40000964此 Active Directory 域服务服务器现在支持“%1”可选功能。 This Active Directory Domain Services server now supports the \"%1\" optional feature.
0x40000965此 Active Directory 域服务服务器不支持“%1”可选功能。 This Active Directory Domain Services server does not support the \"%1\" optional feature.
0x40000966此 Active Directory 域服务服务器正在禁用“%1”可选功能支持。 This Active Directory Domain Services server is disabling support for the \"%1\" optional feature.
0x400009C8Active Directory 域服务成功创建了 VSS 的访问控制项,以便卷影复制备份服务可以正确进行注册。%n%n用户操作:%n无需任何操作。%n如果用户卸载了需要此项下的注册表值的所有服务,则可以安全删除此注册表项。%n%n其他数据:%n项名称:%n%1 Active Directory Domain Services has successfully created the VSS's Access Control key, to allow theshadow copy backup services to be properly registered.%n%nUser Action:%nNone required.%nIf the user uninstalls all services that require a registry value underthis key, then the registry key may be safely removed.%n%nAdditional Data:%nKey Name:%n%1
0x400009CAActive Directory 域服务成功将自己添加到 VSS 访问控制注册表项。%n%n用户操作:%n无需任何操作。%n如果用户卸载需要此服务帐户进行卷影副本备份服务的所有服务,则可以安全删除此注册表值。%n%n其他数据:%n注册表项:%n%1%n%n注册表值名称:%n%2 Active Directory Domain Services succeeded in adding itself to the VSS Access Control registry key.%n%nUser Action:%nNone required.%nIf the user uninstalls all services that require this service account to haveshadow copy backup services, this registry value may be safely removed.%n%nAdditional Data:%nRegistry Key:%n%1%n%nRegistry Value Name:%n%2
0x400009CF下列是为以下目录服务创建的服务主体名称,此名称用于相互身份验证。%n%n服务主体名称: %n%2%nDSA: %n%1%n The following service principal name, which is suitable for mutual authentication, was created for the following Directory Service.%n%nService Principal Name: %n%2%nDSA: %n%1%n
0x400009D5DSA 成功写入以下帐户的服务主体名称,入站连接需要此帐户才能成功进行相互身份验证。%n%n帐户:%n%1 This DSA successfully wrote the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%1
0x400009E0目录服务器检测到用于运行此服务的服务帐户已经改变。目录服务器已相应地更新了其内部结构。%n%n在此服务帐户的更改被复制到其他实例前,此目录服务器可能无法复制其他实例所做的更改。%n%n用户操作%n如果此林的复制要求进行相互身份验证,那么可能需要注销旧服务帐户的 SPN,并注册新服务帐户的 SPN。 The directory server has detected that the service account used to run this service has been changed.The directory server has updated the internal structures accordingly.%n%nThis directory server may be unable to replicate in changes from other instances, until the serviceaccount change is replicated around.%n%nUser Action%nIf mutual authentication is required for replication in this forest, then it may be necessary tounregister the SPNs from the old service account, and register the SPNs for the new service account.
0x400009E1目录服务器检测到主机名和/或端口已经改变。如果这是此林中唯一的目录服务器,将会在本地数据库中更新此信息。否则,将会在远程目录服务器中更新此信息。更改在复制到本地目录服务器前,此消息将会重复出现。%n%n其他数据%n旧的 DNS 主机名: %1%n当前 DNS 主机名: %2%n旧的 NetBIOS 名: %3%n当前 NetBIOS 名: %4%n旧的 LDAP 端口: %5%n当前 LDAP 端口: %6%n旧的 SSL 端口: %7%n当前 SSL 端口: %8 The directory server has detected that the host name and/or ports have been changed. If this is the onlydirectory server in the forest, then this information will be updated in the local database. Otherwise, this informationwill be updated on a remote directory server. This message will repeat until this change is replicated to the localdirectory server.%n%nAdditional Data%nOld DNS host name: %1%nCurrent DNS host name: %2%nOld NetBIOS name: %3%nCurrent NetBIOS name: %4%nOld LDAP port: %5%nCurrent LDAP port: %6%nOld SSL port: %7%nCurrent SSL port: %8
0x400009E2目录服务器在以下远程服务器中成功地更新了此服务的主机名称和/或端口信息。在此更改复制到这些服务器前,此林的其他目录服务器(如果有)将无法从此目录服务器复制更改。%n%n其他数据%n目标 DSA 对象: %1 The directory server has successfully updated the host name and/or ports information for this service on the following remoteserver. Other directory servers in this forest (if any) will be unable to replicate changes from thisdirectory server until this change is replicated to them.%n%nAdditional Data%nTarget DSA object: %1
0x400009E4目录服务器在本地数据库成功地更新了此服务的主机名称和/端口信息。 The directory server has successfully updated the host name and/or ports information for this service in the local database.
0x400009E6目录服务器在 Active Directory 域服务中成功地更新了 AD DS serviceConnectionPoint 对象。%n%n其他数据%nSCP 对象 DN:%n%1 The directory server has successfully updated the AD DS serviceConnectionPoint object in Active Directory Domain Services.%n%nAdditional Data%nSCP object DN:%n%1
0x400009E7目录服务器在 Active Directory 域服务中成功地创建了 AD DS serviceConnectionPoint 对象。%n%n其他数据%nSCP 对象 DN:%n%1 The directory server has successfully created the AD DS serviceConnectionPoint object in Active Directory Domain Services.%n%nAdditional Data%nSCP object DN:%n%1
0x400009FC正在收集此 Active Directory 域控制器的卸载信息... Collecting information about this Active Directory Domain Controller for uninstall ...
0x400009FD正在卸载 Active Directory 域服务... Uninstalling Active Directory Domain Services...
0x400009FEInternal event: Active Directory Domain Services received a request to begin the removal process.%n%nFlags:%n%1 Internal event: Active Directory Domain Services received a request to begin the removal process.%n%nFlags:%n%1
0x400009FFInternal event: Active Directory Domain Services completed the request to initialize the removal process.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to initialize the removal process.%n%nAdditional Data%nError value:%n%1 %2
0x40000A00Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nFlags:%n%2%nHelper DSA GUID:%n%3 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nFlags:%n%2%nHelper DSA GUID:%n%3
0x40000A01Internal event: Active Directory Domain Services completed the request to remove the local replica of this directory partition.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to remove the local replica of this directory partition.%n%nAdditional Data%nError value:%n%1 %2
0x40000A04Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nFlags:%n%1%nHelper DSA GUID:%n%2 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nFlags:%n%1%nHelper DSA GUID:%n%2
0x40000A07Internal event: Active Directory Domain Services completed the request to uninstall this instance.%n%nAdditional Data%nOperations Done: %1%nFailed Operation: %2%nError value:%n%3 %4 Internal event: Active Directory Domain Services completed the request to uninstall this instance.%n%nAdditional Data%nOperations Done: %1%nFailed Operation: %2%nError value:%n%3 %4
0x40000A0E目录服务开始卸载。%n用户操作:%n如果此目录服务仍然留在服务控制管理器或事件日志里,请尝试用 /force 选项运行 adamuninstall。 The directory service has begun an uninstall.%nUser Action:%nIf this directory service remains in the Service Control Manager or the Event Log, try running adamuninstall with the /force option.
0x40000A0F目录服务已向数据库提交卸载。此目录服务将无法再次启动。%n用户操作:%n如果此目录服务仍然留在服务控制管理器或事件日志里,请尝试用 /force 选项运行 adamuninstall。 The directory service has committed the uninstall to the database. This directory service will not be able to start up again.%nUser Action:%nIf this directory service remains in the Service Control Manager or the Event Log, try running adamuninstall with the /force option.
0x40000A11目录服务已从此林删除其服务器的元数据%n%n其他数据:DSA DN: %1%n The directory service has removed its server metadata from the forest%n%nAdditional Data:DSA DN: %1%n
0x40000A12卸载无法从注册表读取此服务的服务设置: %1!S!。 Uninstall could not read the service settings from the registry for the service: %1!S!.
0x40000A13卸载操作无法连接到 %1 中的此 Active Directory 域服务。缺少 AD DS 信息,无法继续卸载。请重新启动此 AD DS 或运行 ADAMUnInstall /force。 Uninstall cannot connect to the Active Directory Domain Services at %1. Uninstall cannot continue without information from the AD DS. Please either restart the AD DS or run ADAMUnInstall /force.
0x40000A14正在准备 Active Directory 域控制器的卸载... Preparing the Active Directory Domain Controller for uninstall ...
0x40000A15卸载无法联系命名主机(%1)来删除不需要的目录分区和交叉引用。%n错误: %2!d!%n跳过此步骤将使目录分区元数据(交叉引用)保留在林中。 Uninstall could not contact the Naming Master (%1) to remove unwanted directory partitions and cross references.%nError: %2!d!%nSkipping this step will leave directory partition meta data (cross-refs) in the forest.
0x40000A16正在删除目录分区 %1 的元数据。 Deleting the metadata for the directory partition %1.
0x40000A17Active Directory 域服务无法删除应用程序目录分区 %1,因为此分区包含一个或多个子分区或交叉引用。请先删除子分区或交叉引用,然后再试。 Dsmgmt.exe 可以用于删除分区元数据。%n跳过此步骤会导致此林的目录分区层次结构无法修复。 Active Directory Domain Services could not remove the application directory partition %1 because this partition has one or more child partitions or cross-refs. Remove the child partition or cross-refs first and retry. Dsmgmt.exe can be used to remove partition metadata.%nSkipping this step will result in an irreparable directory partition hierarchy for this forest.
0x40000A18Active Directory 域服务无法删除应用程序目录分区 %1,原因是以下错误 %2!d!。%n警告: 如果此目录分区有子目录分区,跳过此步骤会导致此林的目录分区层次结构无法修复。 Active Directory Domain Services could not remove the application directory partition %1 because of the following error %2!d!.%nWarning: Skipping this step will result in an irreparable directory partition hierarchy for this forest if the directory partition has child directory partitions.
0x40000A19将目录分区 %1 中的剩余数据传送到其他 Active Directory 域控制器... Transferring the data remaining in the directory partition %1 to another Active Directory Domain Controller...
0x40000A1AActive Directory 域服务无法将目录分区 %1 中的剩余数据传送到其他 Active Directory 域控制器,因为出现以下错误: %2!d!。 Active Directory Domain Services could not transfer the data remaining in the directory partition %1 to another Active Directory Domain Controller because of the following error: %2!d!.
0x40000A1B获取用户输入时发生致命错误。 Critical failure attempting to get user input.
0x40000A1CActive Directory 域服务无法连接到 Active Directory 域控制器 %1。跳过此步骤会导致卸载无法将最近的数据更改保存到其他副本,并且元数据将从林中删除。建议不要执行此操作。连接失败,错误如下:%n错误 %2!d! Active Directory Domain Services could not connect to the Active Directory Domain Controller %1. Skipping this step will cause uninstall to not save recent data changes to another replica, and metadata will not be removed from the forest. This is not suggested. The connection failed with the following error:%nError %2!d!
0x40000A1D已连接到版本 %1 的 Active Directory 域服务。 Connected to version %1 of Active Directory Domain Services.
0x40000A1E以 %2\\%3 身份连接到服务器 %1 Connecting to server %1 as %2\\%3
0x40000A1F以登录用户身份连接到服务器 %1。 Connecting to the server %1 as the logged on user.
0x40000A20跳过删除目录分区 %1 的元数据。 Skipped deleting the metadata for directory partition %1.
0x40000A21删除目录分区 %1 的元数据/交叉引用。 Delete the metadata/cross-ref for directory partition %1.
0x40000A22成功删除目录分区 %1 的交叉引用(元数据) %2。 Successfully deleted the cross-ref (metadata) %2 for the directory partition %1.
0x40000A23已成功向数据库提交卸载;此 Active Directory 域服务(%1!S!)将不再启动。 Successfully committed the uninstall to the database; this Active Directory Domain Services (%1!S!) will not start again.
0x40000A24成功删除 DSA 对象: %1 Successfully deleted the DSA Object: %1
0x40000A25已成功删除此 Active Directory 域服务(%1)的所有 SCP。 Successfully deleted all SCPs for this Active Directory Domain Services (%1).
0x40000A26已成功删除此 Active Directory 域服务(%1)的所有 SPN。 Successfully deleted all SPNs for this Active Directory Domain Services (%1).
0x40000A27跳过本地提交。 Skipped the local commit.
0x40000A28跳过删除此实例元数据: DSA 对象: %1。 Skipped deleting the instance metadata: DSA Object: %1.
0x40000A29请使用 dsmgmt.exe 来删除服务器的元数据 (%1)。 Use dsmgmt.exe to delete the server's metadata (%1).
0x40000A2A跳过删除此服务帐户所属的域的服务连接点(SCP)。服务: %1!S! Skipped deleting the service connection points (SCPs) in the domain this service account belongs to. Service: %1!S!
0x40000A2B查找服务帐户对象下的服务连接点(SCP)并将其删除。此服务帐户对象具有一个匹配“%1”的关键字。 Find the Service Connection Points (SCPs) under the service account object that have a keyword matching \"%1\", and delete them.
0x40000A2C跳过从服务帐户对象删除服务主体名称(SPN)。 Skipped deleting the service principal names (SPNs) from the service account object.
0x40000A2D请求域管理员运行目录 %1 中的 SPN 脚本。 Have a domain administrator run the SPN scripts in the directory %1.
0x40000A2EActive Directory 域服务已成功将目录分区 %1 中的剩余数据传送到其他 Active Directory 域控制器。 Active Directory Domain Services successfully transferred the remaining data in directory partition %1 to another Active Directory Domain Controller.
0x40000A2F按照请求,卸载没有(即跳过的)将未复制的更改保存到目录分区 %1 的操作。此目录分区先前未复制的更改将全部丢失。 Uninstall skipped saving unreplicated changes to the directory partition %1 as requested. All previously unreplicated changes for this directory partition are lost.
0x40000A30检索林中所有的交叉引用... Retrieving all cross-refs in the forest ...
0x40000A33Active Directory 域服务无法连接到用于删除目的的辅助 Active Directory 域控制器。 Active Directory Domain Services could not connect to a helper Active Directory Domain Controller for removal purposes.
0x40000A34正在完成 Active Directory 域服务的删除... Completing removal of Active Directory Domain Services...
0x40000AF0调用程序对可写目录分区中的安全主体发出的复制缓存请求已被拒绝。%n%n目录分区: %n%1%n请求的安全主体: %n%2%n%n其他数据%n错误值:%n%4 %3%n The caller made a replication-caching request for a security principal in the writable directory partition that has been denied.%n%nDirectory partition: %n%1%nSecurity Principal requested: %n%2%n%nAdditional Data%nError value:%n%4 %3%n
0x40000AF1找不到域的 LH 可写 PDC。 Couldn't find a LH writable PDC for the domain.
0x40000AF2配置设置表明此只读域控制器应安装在站点 %1 中,但是该站点不包含站点设置对象。 Configuration settings indicate that this Read-only Domain Controller should be installed in site %1, but this site doesn't contain a site settings object.
0x40000AF3在只读 DC 升级期间,站点对象 %1 上的设置选项出现故障。 During read only DC promotion setting options on site object %1 failed.
0x40000AF4为只读域控制器创建状态对象。 Creating state objects for Read-only Domain Controller.
0x40000AF5为只读域控制器复制机密。 Replicating secrets for Read-only Domain Controller.
0x40000AF6升级只读域控制器时,无法创建状态对象。 While promoting Read-only Domain Controller, failed to create the state objects.
0x40000AF7升级只读域控制器时,无法更新计算机对象上的 SPN。 While promoting Read-only Domain Controller, failed to update the SPNs on the computer object.
0x40000AF8升级只读域控制器时,无法创建辅助 krbtgt 帐户。 While promoting Read-only Domain Controller, failed to create secondary krbtgt account.
0x40000AF9升级只读域控制器时,无法创建 krbtgt 链接。 While promoting Read-only Domain Controller, failed to create krbtgt link.
0x40000AFA升级只读域控制器时,无法从帮助程序 AD DC 复制机密。 While promoting Read-only Domain Controller, failed to replicate the secrets from the helper AD DC.
0x40000AFB无法缓存只读 DC 上的写入推荐列表。错误值: %n %1 %2 Failed to cache a write referral list on Read Only DC.Error Value: %n %1 %2
0x40000AFC写入请求是在只读 DC 上收到的。无法生成对可写 DC 的写入推荐。从客户端 %3 收到的写入请求错误值: %n %1 %2 A write request was received at the Read Only DC. Failed to generate write referral to a writable DC.Write request received from client %3Error Value: %n %1 %2
0x40000AFD写入请求是在只读 DC 上收到的。只读 DC 已生成对可写 DC %1 的推荐。从客户端 %2 收到的对象 %3 的写入请求。写入请求由用户 %4 发出。 A write request was received at the Read Only DC. The Read Only DC has generated a referral to writable DC %1.Write request received from client %2 for object %3. The write request was made by the user %4.
0x40000AFE无法将单个对象从 PDC 复制到帮助程序 Active Directory 域控制器 Failed to replicate single object from PDC to Helper Active Directory Domain Controller
0x40000AFF无法将单个对象机密从 PDC 复制到帮助程序 Active Directory 域控制器 Failed to replicate single object secret from PDC to Helper Active Directory Domain Controller
0x40000B00无法缓存只读 DC 上 PDC 的写入推荐列表。%n%n其他数据%n错误值:%n%1 (%2)%n数据库错误代码: %3 Failed to cache a write referral list for PDC on Read Only DC.%n%nAdditional Data%nError Value:%n%1 (%2)%nDatabase error code: %3
0x40000B01目录服务已成功打开 UDP 终结点。%n端口号:%n%1%nIP 地址%n %2 The Directory Service has successfully opened an UDP endpoint.%nPort number:%n%1%nIP Address%n %2
0x40000B03NSPI 最大连接限制验证失败。%n%n错误值:%n%1 %n用户: %n%2 Validating NSPI Max connection limit failed.%n%nError Value:%n%1%nUser: %n%2
0x40000B04已达到用户的 NSPI 最大连接限制。进行新连接之前,需要对旧连接执行 NSPI 取消绑定。%n%n 其他数据%n 每用户的最大 NSPI 连接: %n%1%n 用户: %n%2 NSPI max connection limit for the user has reached.You need to do NSPI unbind on old connections before making new connections.%n%n Additional Data%n Max NSPI connections per user: %n%1%n User: %n%2
0x40000B05已开始评估可传递的筛选器。%n%n 其他数据%n 基本链接 ID: %n%1%n 链接类型:%n%2%n 属性:%n%3 Started evaluating transitive filter.%n%n Additional Data%n Base link id: %n%1%n Link type:%n%2%n Attribute:%n%3
0x40000B06已完成评估可传递的筛选器。%n%n 其他数据%n 访问的对象: %n%1 Finished evaluating transitive filter.%n%n Additional Data%n Objects visited: %n%1
0x40000B07升级只读域控制器时,设置根据需要显示和/或从不显示组失败。 While promoting Read-only Domain Controller, failed to set the reveal on demand and/or never reveal groups.
0x40000B08检查只读域控制器的状态对象。 Checking state objects for Read-only Domain Controller.
0x40000B09找不到此 Active Directory 域控制器的所需服务器对象。 The expected server object for this Active Directory Domain Controller could not be found.
0x40000B0A找不到此 Active Directory 域控制器的所需 NTDS 设置对象。 The expected NTDS Settings object for this Active Directory Domain Controller could not be found.
0x40000B0BActive Directory 域控制器无法在远程 AD DC %2 上找到此 AD DC %1 的 NTDS 设置对象。 Active Directory Domain Controller could not find the NTDS Settings object for this AD DC %1 on the remote AD DC %2.
0x40000B0D升级只读域控制器时,找不到所需的状态对象。 While promoting Read-only Domain Controller, the expected state objects could not be found.
0x40000B0E无法刷新 NTDS 设置对象上的调用 ID。 The invocation ID on the NTDS Settings object could not be refreshed.
0x40000B0F不再将目录服务配置为承载下列只读应用程序目录分区。删除分区的尝试失败。%n%n应用程序目录分区:%n%1%n%n稍后将重试该操作。%n%n其他数据%n错误值:%n%3 %2 The Directory Service is no longer configured to host the following read-only application directory partition. An attempt to remove the partition failed.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%3 %2
0x40000B10不再将目录服务配置为承载以下只读应用程序目录分区。%n%n应用程序目录分区:%n%1%n%n将从目录服务上的 Active Directory 域服务数据库中删除此目录分区中的对象。 The Directory Service is no longer configured to host the following read-only application directory partition.%n%nApplication directory partition:%n%1%n%nThe objects in this directory partition will be removed from the Active Directory Domain Services database on the Directory Service.
0x40000B11存在已本地化的注音显示名称索引。%n%n 其他数据%n 索引名称: %n%1 Localized phonetic displayname index exists.%n%n Additional Data%n Index name: %n%1
0x40000B15升级只读域控制器时,更新服务器对象上的 DNS 主机名失败。 While promoting a Read-only Domain Controller, failed to update the DNS hostname on the server object.
0x40000B16升级只读域控制器时,更新计算机对象上的 OS 版本信息失败。 While promoting a Read-only Domain Controller, failed to update the OS version information on the computer object.
0x40000B1E知识一致性检查器找到本地只读目录服务的复制连接,但连接的计划不准确。在当前复制伙伴中找到新计划。它将更新到林中。%n%n其他数据%n连接: %n%1%n当前伙伴连接: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the connection's schedule is not accurate. A new schedule was found from a current replication partner. It will be updated in the forest.%n%nAdditional Data%nConnection: %n%1%nCurrent Partner Connection: %n%2%n
0x40000B42Active Directory 域服务无法设置远程 Active Directory 域控制器 %2 上目录分区 %1 的复制通知。 Active Directory Domain Services could not setup replication notifications for the directory partition %1 on the remote Active Directory Domain Controller %2.
0x40000B48%n在过去的 24 小时内,某些客户端尝试执行了以下某种类型的 LDAP 绑定:%n(1) 未请求签名(完整性验证)的 SASL (协商式、Kerberos、NTLM 或摘要式) LDAP 绑定,或%n(2) 在明文(非 SSL/TLS 加密)连接上执行的 LDAP 简单绑定%n%n已将此目录服务器配置为拒绝这样的绑定。这是建议的配置设置,会显著增强此服务器的安全性。有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkID=87923。%n%n过去 24 小时内收到的关于此类绑定的数量的摘要信息如下。%n%n你可以启用其他日志,以在每次客户端进行此类绑定时记录一个事件,其中包括有关进行该绑定的客户端的信息。若要执行此操作,请将“LDAP 界面事件”事件日志类别的设置提升至级别 2 或更高。%n%n由于在没有 SSL/TLS 的情况下执行而被拒绝的简单绑定的数量: %1%n由于在未签名的情况下执行而被拒绝的协商式/Kerberos/NTLM/摘要式绑定的数量: %2 %nDuring the previous 24 hour period, some clients attempted to perform LDAP binds that were either:%n(1) A SASL (Negotiate, Kerberos, NTLM, or Digest) LDAP bind that did not request signing (integrity validation), or%n(2) A LDAP simple bind that was performed on a clear text (non-SSL/TLS-encrypted) connection%n%nThis directory server is configured to reject such binds. This is the recommend configuration setting, and significantlyenhances the security of this server. For more details, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nSummary information on the number of such binds received within the past 24 hours is below.%n%nYou can enable additional logging to log an event each time a client makes such a bind, including informationon which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.%n%nNumber of simple binds rejected because they were performed without SSL/TLS: %1%nNumber of Negotiate/Kerberos/NTLM/Digest binds rejected because they were performed without signing: %2
0x40000B49下列客户端在未请求签名(完整性验证)的情况下执行了一个 SASL (协商式/Kerberos/NTLM/摘要式) LDAP 绑定,或在明文(非 SSL/TLS 加密的) LDAP 连接上执行了一个简单绑定。%n%n客户端 IP 地址:%n%1%n将尝试进行身份验证的客户端识别为:%n%2%n绑定类型:%n%3 The following client performed a SASL (Negotiate/Kerberos/NTLM/Digest) LDAP bind without requestingsigning (integrity verification), or performed a simple bind over a clear text (non-SSL/TLS-encrypted)LDAP connection.%n%nClient IP address:%n%1%nIdentity the client attempted to authenticate as:%n%2%nBinding Type:%n%3
0x40000B4BActive Directory 域服务已经收到更新 SPN 的请求。无法在此只读域控制器上完成此请求,已将其转发到一个可写入的域控制器。此操作在此可写入的域控制器上成功完成,已将更改复制到此只读域控制器。%n%n帐户:%n%1%n操作:%n%2%nSPN 的数量:%n%3%n标志:%n%4%n远程域控制器:%n%5 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation was finished successfully on the writable domain controller, and the change has been replicated to this read-only domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5
0x40000B4CActive Directory 域服务已经收到更新 SPN 的请求。无法在此只读域控制器上完成此请求,已将其转发到一个可写入的域控制器。此操作在此可写入的域控制器上失败。%n%n帐户:%n%1%n操作:%n%2%n SPN 的数量:%n%3%n标志:%n%4%n远程域控制器:%n%5%n错误值: %n%6 %7 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation failed on the writable domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5%nError value: %n%6 %7
0x40000B4DActive Directory 域服务已经收到更新 SPN 的请求。无法在此只读域控制器上完成此请求,已将其转发到一个可写入的域控制器。此操作在此可写入的域控制器上成功完成。但是,无法将更改复制到此只读域控制器。将在下次通过可写入域控制器成功复制期间,将更改复制到此只读域控制器。%n%n帐户:%n%1%n操作:%n%2%nSPN 的数量:%n%3%n标志:%n%4%n远程域控制器:%n%5%n错误值: %n%6 %7 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation was finished successfully on the writable domain controller. However, the change failed to replicate to this read-only domain controller. The change will be replicated to this read-only domain controller during the next successful replication with a writable domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5%nError value: %n%6 %7
0x40000B4EThe destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The change was not applied because the source object is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller.%n%nSource Object GUID:%n%1%nAttribute:%n%2%nTarget Object DN:%n%3%n The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The change was not applied because the source object is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller.%n%nSource Object GUID:%n%1%nAttribute:%n%2%nTarget Object DN:%n%3%n
0x40000B51由于初始同步尚未完成,定期复制同步未开始。 Periodic replication synchronizations are not being started since initial synchronizations have not finished yet.
0x40000B52Internal event: The LDAP server has reached the limit of the number of page tokens it will cache for a single LDAP connection. Each page token in this cache corresponds to an on going LDAP page search on this connection. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nMaximum number of Result Sets allowed per LDAP connection: %n%1%nCurrent number of Result Sets for this LDAP connection: %n%2%n%nUser Action%nPlease use multiple LDAP Connections to conduct paged searches or increase the limit for Maximum Result Sets per Connection. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591 Internal event: The LDAP server has reached the limit of the number of page tokens it will cache for a single LDAP connection. Each page token in this cache corresponds to an on going LDAP page search on this connection. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nMaximum number of Result Sets allowed per LDAP connection: %n%1%nCurrent number of Result Sets for this LDAP connection: %n%2%n%nUser Action%nPlease use multiple LDAP Connections to conduct paged searches or increase the limit for Maximum Result Sets per Connection. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591
0x40000B53Internal event: The LDAP server page token cache size has exceeded the maximum limit. Each page token in this cache corresponds to an ongoing LDAP page search. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nNumber of result sets currently stored: %n%1%nCurrent Result Set Size: %n%2%nMaximum Result Set Size: %n%3%nSize of single Result Set being discarded: %n%4%n%nUser Action%nIncreasing the Maximum Result Set Size will allow LDAP server to expand the page token cache. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591 Internal event: The LDAP server page token cache size has exceeded the maximum limit. Each page token in this cache corresponds to an ongoing LDAP page search. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nNumber of result sets currently stored: %n%1%nCurrent Result Set Size: %n%2%nMaximum Result Set Size: %n%3%nSize of single Result Set being discarded: %n%4%n%nUser Action%nIncreasing the Maximum Result Set Size will allow LDAP server to expand the page token cache. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591
0x40000B54与初始的分页搜索请求相比,继续进行的 LDAP 分页搜索具有不同的搜索参数。%n%n客户端:%n%1%n开始节点:%n%2%n筛选器:%n%3%n搜索范围:%n%4%n属性选择:%n%5%n服务器控制:%n%6%n已禁用严格分页搜索参数检查: %n%7 A continued LDAP paged search has different search argument than the initial paged search request.%n%nClient:%n%1%nStarting node:%n%2%nFilter:%n%3%nSearch scope:%n%4%nAttribute selection:%n%5%nServer controls:%n%6%nStrict paged search argument check disabled: %n%7
0x40000B57Active Directory 域服务将本地 Active Directory 域控制器上的以下对象错误地标识为延迟。在最新矢量中找不到对象元数据,因此必须手动检查该数据是否存在。结果发现该数据位于源 Active Directory 域控制器上。%n%n对象: %n%1%n对象 GUID: %n%2%n源 Active Directory 域控制器: %n%3%n%n将继续执行延迟对象删除过程,但不会删除该对象。 Active Directory Domain Services incorrectly identified the following object on the local Active Directory Domain Controller as lingering. The objects metadata was not found in the up-to-dateness vector and had to be manually checked for existence. It wasfound to exist on the source Active Directory Domain Controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource Active Directory Domain Controller: %n%3%n%nThe lingering object removal process will continue, this object will not be deleted.
0x40000B5A已在本地取消删除该对象,并将其回收到源 Active Directory 域控制器上。正在回收取消删除的对象。%n%n回收对象名称: %n%1%n对象 GUID: %n%2 The object was undeleted locally, and recycled on the source Active Directory Domain Controller. The undeleted object is being recycled.%n%nRecycled object name: %n%1%nObject GUID: %n%2
0x40000B61记录此事件的目标 Active Directory 域控制器处理了以下源对象上的链接值更新。该链接值引用的目标对象在目标 Active Directory 域控制器上处于回收状态。%n若要更正此情况,目标 Active Directory 域控制器将从源 Active Directory 域控制器重新请求更新的重新排序的列表。如果此更正步骤失败,将记录事件[任务类别: 复制,EventId: 2914],同时按如下所示引用相同源对象和目标对象的 DN 和 GUID。%n%n源对象 DN:%n%1%n源对象 GUID:%n%2%n属性:%n%3%n目标对象 DN:%n%4%n目标对象 GUID:%n%5%n源 Active Directory 域控制器:%n%6%n The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The link value refers to a target object that is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller. If this corrective step fails, event [Task Category: Replication, EventId: 2914] will be logged, referencing the same source and target object DN's and GUIDS's as below.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%nSource Active Directory Domain Controller:%n%6%n
0x40000B66内部事件: 目录服务已从数据库回收过期的已删除对象 %1。 Internal event: The Directory Service recycled the expired, deleted object %1 from the database.
0x40000B67处理已删除对象时,Active Directory 域服务遇到大量对象。这不是错误情况,但可能会延迟垃圾回收任务的完成。 Active Directory Domain Services is encountering a large number of objects while processing deleted-objects. This is not an error condition, but may delay the completion of the garbage collection task.
0x40000B6FActive Directory 域服务成功处理了所有声明类型。下面是摘要信息。%n%n处理的声明类型: %1%n%n注意: 在 Active Directory 域服务启动期间以及在进行任何声明类型更改后首次登录期间,将处理声明类型。%n Active Directory Domain Services successfully processed all Claim Types.Summary information is below.%n%nClaim Types processed: %1%n%nNOTE: Claim Types are processed during Active Directory Domain Services startup and duringthe first log on following any Claim Type changes.%n
0x40000B80与架构更改相关联的任何索引更改都将延迟。 Any index changes that are associated with a schema change are being deferred.
0x40000B82调用方已成功获取组托管服务帐户的密码。%n%n组托管服务帐户对象: %n%1%n调用方 SID: %n%2%n调用方 IP: %n%3 A caller successfully fetched the password of a group managed service account.%n%nGroup Managed Service Account Object: %n%1%nCaller SID: %n%2%nCaller IP: %n%3
0x40000B87以下域服务名称的已知容器配置错误或丢失。请让管理员重新配置或重新创建容器。%n%n域服务名称: %n%1%n状态: %n%2 The well-known container for the DS name shown below is misconfigured or missing. Please have an administrator reconfigure or recreate the container.%n%nDS Name: %n%1%nStatus: %n%2
0x40000B88Active Directory 域服务正在尝试递归地删除 %1 注册表项(DeleteRoot=%2)。 Active Directory Domain Services is attempting to recursively delete the %1 registry key (DeleteRoot=%2).
0x40000B89Active Directory 域服务已成功删除 %1 注册表项(DeleteRoot=%2)。 Active Directory Domain Services successfully deleted the %1 registry key (DeleteRoot=%2).
0x40000B91正在创建 %1 个可选系统索引。%n Creating %1 optional system indices.%n
0x40000B92已创建 %1 个可选系统索引。 Created %1 optional system indices.
0x40000B94使用以下 SPN 更新了以下对象:%n对象名称:%n%1%nSPN:%n%2%n内部 ID (DSID):%n%3 The following object was updated with the following SPNs:%nObject Name:%n%1%nSPNs:%n%2%nInternal ID (DSID):%n%3
0x40000B99已成功读取 Active Directory 域服务并已向它应用了复制策略。%n%n复制策略: %1%n策略设置: %2 Active Directory Domain Services successfully read and applied a replication policy.%n%nReplication Policy: %1%nPolicy Settings: %2
0x40000B9AActive Directory 域服务找到无效的复制策略。%n%n复制策略: %1 Active Directory Domain Services found an invalid replication policy.%n%nReplication Policy: %1
0x40000B9B由于缺少父级、上级或链接目标,复制无法应用复制数据包。已定义复制策略,以在其余的复制循环中使用上级标志。%n%n对象: %1 Replication failed to apply a replication packet because of a missing parent, ancestor or link target. Replication policy has been defined to use the ancestors flag for the rest of the replication cycle.%n%nObject: %1
0x40000B9C缺少父级的复制循环已完成。进一步的复制循环不会强制获取上级。%n A replication cycle with missing parents has completed. Further replication cycles won't force to get ancestors.%n
0x40000B9D对象未创建,因为该对象的父级缺失。%n%n对象: %1%n稍后将重试此操作。为了增加将此对象包括在数据包中的机会,将对对象进行重新排序。 An object was not created because the object's parent was missing.%n%nObject: %1%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet.
0x40000B9FLDAP 将应用新的 QOS 策略。QOS 策略 ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n LDAP will apply new QOS policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n
0x40000BA0LDAP 将应用更新的 QOS 策略。QOS 策略 ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n LDAP will apply updated QOS policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n
0x40000BA1LDAP 将不再应用 QOS 策略。QOS 策略 ID: %1IsReplicationPolicy: %4%n LDAP will no longer apply QOS policy.QOS Policy ID: %1IsReplicationPolicy: %4%n
0x40000BA4复合索引创建成功。主要属性: %1IndexName: %2%n Compound index creation succeeded.Primary Attribute: %1IndexName: %2%n
0x40000BA5复合索引删除成功。IndexName: %1%n Compound index deletion suceeded.IndexName: %1%n
0x40000BA9与架构更改相关联的任何复合索引更改都将延迟。 Any compound index changes that are associated with a schema change are being deferred.
0x40000BAAInternal event: This directory service applied changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of objects:%n%2%nTotal number of links:%n%3%nreturn::%n%4%nExtended return:%n%5%nTime Taken (msec):%n%6 Internal event: This directory service applied changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of objects:%n%2%nTotal number of links:%n%3%nreturn::%n%4%nExtended return:%n%5%nTime Taken (msec):%n%6
0x40000BABInternal event: This directory service applied object changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of objects:%n%3%nreturn::%n%4%nMissing parent retries%n%5%nBusy retries%n%6 Internal event: This directory service applied object changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of objects:%n%3%nreturn::%n%4%nMissing parent retries%n%5%nBusy retries%n%6
0x40000BACInternal event: This directory service applied link changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of links:%n%3%nreturn::%n%4 Internal event: This directory service applied link changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of links:%n%3%nreturn::%n%4
0x40000BAFInternal event: A new column was created in link table for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3%nTable type:%n%3 Internal event: A new column was created in link table for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3%nTable type:%n%3
0x40000BB2已成功创建目录同步索引。IndexName: %1%n Dirsync index creation succeeded.IndexName: %1%n
0x40000BB4Active Directory 域服务复制检测到此目录分区中的父对象缺少父对象。孤立的对象已移至 LostAndFound 容器。%n%n对象:%n%1%n对象 GUID:%n%2%n父对象 GUID:%n%3%n%n当入站复制中的子对象缺少父对象时,会出现这种错误情况。因此,孤立的子对象将移至 LostAndFound 容器。 Active Directory Domain Services replication detected a missing parent object for the parent object in this directory partition. The orphaned object was moved to the LostAndFound container.%n%nobject:%n%1%nobject GUID:%n%2%nParent object GUID:%n%3%n%nThis erroneous condition occurs when a parent object is missing for the child object in the inbound replication. As a result, the orphaned child object is moved to the LostAndFound container.
0x40002737Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nCaller provided correlation ID:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nCaller provided correlation ID:%n%2%n%nThis information is generally used for event tracing.
0x800003F6知识一致性检查器(KCC)更新本地目录服务的复制拓扑失败。KCC 将按如下计划时间间隔尝试更新复制拓扑。%n%nKCC 更新时间间隔:%n%4%n%n默认地,每 15 分钟更新一次。%n%n用户操作%n如果持续发生,重新启动目录服务。%n%n其他数据%n错误值:%n%3 %1%n内部 ID:%n%2 The Knowledge Consistency Checker (KCC) failed to update the replication topology for the local directory service. The KCC will attempt to update the replication topology at the following scheduled interval.%n%nKCC update interval:%n%4%n%nBy default, updates occur every 15 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0x80000425Internal event: The directory replication agent request returned the following status.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The directory replication agent request returned the following status.%n%nAdditional Data%nError value:%n%1 %2
0x80000429域控制器不再从下列网络地址上的域控制器复制如下目录分区。因为下列域控制器的入站复制不存在连接对象。%n%n目录分区: %n%1%n域控制: %n%4%n网络地址: %n%2 The domain controller will no longer replicate the following directory partition from the domain controller at the following network address. This is because no Connection object exists for inbound replication for the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2
0x80000432Internal event: The directory service could not assemble a replication update reply message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: The directory service could not assemble a replication update reply message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000433Internal event: The directory service could not assemble a replication update request message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: The directory service could not assemble a replication update request message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000437Internal event: Active Directory Domain Services could not allocate enough memory to process replication tasks. Replication might be affected until more memory is available.%n%nUser Action%nIncrease the amount of physical memory or virtual memory and restart the local computer. Internal event: Active Directory Domain Services could not allocate enough memory to process replication tasks. Replication might be affected until more memory is available.%n%nUser Action%nIncrease the amount of physical memory or virtual memory and restart the local computer.
0x80000438Internal event: Active Directory Domain Services could not notify the directory service at the following network address about changes to the directory partition.%n%nDirectory partition:%n%2%nNetwork address:%n%1%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not notify the directory service at the following network address about changes to the directory partition.%n%nDirectory partition:%n%2%nNetwork address:%n%1%n%nAdditional Data%nError value:%n%4 %3
0x80000439Internal event: Active Directory Domain Services could not send the following directory partition changes to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not send the following directory partition changes to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3
0x8000043AInternal event: Active Directory Domain Services could not send a message requesting changes in the following directory partition to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again at next scheduled replication.%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not send a message requesting changes in the following directory partition to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again at next scheduled replication.%n%nAdditional Data%nError value:%n%4 %3
0x8000043BActive Directory 域服务无法用从如下网络地址的目录服务收到的更改来更新下列对象,因为 Active Directory 域服务正忙于处理信息。%n%n对象:%n%1%n网络地址:%n%2%n%n稍候将重试此操作。 Active Directory Domain Services could not update the following object with changes received from the directory service at the following network address because Active Directory Domain Services was busy processing information.%n%nObject:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again later.
0x8000043DInternal event: Active Directory Domain Services could not synchronize the following directory partition with the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nIf this error continues, the Knowledge Consistency Checker (KCC) will reconfigure the replication links and bypass the directory service.%n%nUser Action%nVerify that the network address can be resolved with a DNS query.%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not synchronize the following directory partition with the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nIf this error continues, the Knowledge Consistency Checker (KCC) will reconfigure the replication links and bypass the directory service.%n%nUser Action%nVerify that the network address can be resolved with a DNS query.%n%nAdditional Data%nError value:%n%4 %3
0x80000440Internal event: The following tombstone lifetime registry value is too low or incompatible with the following garbage collection interval specified in the Active Directory Domain Services Configuration object. As a result, the following default registry values for the tombstone lifetime and garbage collection will be used.%n%nCurrent tombstone lifetime (days):%n%1%nCurrent garbage collection interval (hours):%n%2%nDefault tombstone lifetime (days):%n%3%nDefault garbage collection interval (hours):%n%4 Internal event: The following tombstone lifetime registry value is too low or incompatible with the following garbage collection interval specified in the Active Directory Domain Services Configuration object. As a result, the following default registry values for the tombstone lifetime and garbage collection will be used.%n%nCurrent tombstone lifetime (days):%n%1%nCurrent garbage collection interval (hours):%n%2%nDefault tombstone lifetime (days):%n%3%nDefault garbage collection interval (hours):%n%4
0x80000443本地目录服务上的下列连接对象配置为从其自身进行复制。因此 Active Directory 域服务无法复制连接对象。%n%n连接对象:%n%1%n%n这是一个无效配置,将被忽略。 The following Connection object on the local directory service is configured to replicate from itself. As a result, Active Directory Domain Services could not replicate the Connection object.%n%nConnection object:%n%1%n%nThis is an invalid configuration, and it will be ignored.
0x80000444Active Directory 域服务无法用属性更改来更新下列对象,因为传入的更改导致对象超过对象记录大小的上限。Active Directory 域服务尝试每次退出或还原此失败的一个传入属性更改。%n%n对象:%n%1%n对象 GUID:%n%2%n%n此时,Active Directory 域服务已经用完来自更新的属性删除的所有候选。此更新已经失败,对源目录服务的复制被阻止,直到问题解决。%n%n将在进行下一次计划复制时重试对源目录服务的复制。%n%n用户操作%n检查本地目录分区上的对象,并验证是否有任何带大量值的属性。减少这些值的数量或删除该属性。 Active Directory Domain Services could not update the following object with attribute changes because the incoming changes caused the object to exceed the maximum object record size. Active Directory Domain Services attempted to back out or reverse the failed incoming attribute changes one at a time.%n%nObject:%n%1%nObject GUID:%n%2%n%nAt this time, Active Directory Domain Services has exhausted all candidates for attribute removal from the update. This update has failed and replication with the source directory service is blocked until the problem is corrected.%n%nReplication with the source directory service will be tried again at the next scheduled replication.%n%nUser Action%nExamine the object on the local directory partition and verify if there are any attributes with a large number of values. Reduce the number of values or remove the attribute.
0x80000445Active Directory 域服务无法用属性更改来更新下列对象,因为传入的更改导致对象超过对象记录大小的上限。对下列属性的传入更改将在尝试完成更新时还原。%n%n对象:%n%1%n对象 GUID:%n%2%n属性:%n%3%n%n本地目录分区上的当前属性值(更改前)将复制到所有其他目录服务。这将阻碍更改目录服务的其他部分。可以按如下所示识别还原值:%n版本:%n%4%n更改的时间:%n%5%n更新序列号:%n%6 Active Directory Domain Services could not update the following object with attribute changes because the incoming change caused the object to exceed the maximum object record size. The incoming change to the following attribute will be reversed in an attempt to complete the update.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%n%nThe current value (without changes) of the attribute on the local directory partition will replicate to all other directory services. This will counteract the change to the rest of the directory services. The reversal values may be recognized as follows:%nVersion:%n%4%nTime of change:%n%5%nUpdate sequence number:%n%6
0x80000448Internal event: Active Directory Domain Services received an incorrectly formatted or corrupted update-replica message during intersite replication.%n%nUser Action%nIf this condition continues, restart this directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: Active Directory Domain Services received an incorrectly formatted or corrupted update-replica message during intersite replication.%n%nUser Action%nIf this condition continues, restart this directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000449Internal event: Active Directory Domain Services received an update-request message for an invalid directory partition from the following directory services during intersite replication.%n%nDirectory partition:%n%1%nDomain controller:%n%2 Internal event: Active Directory Domain Services received an update-request message for an invalid directory partition from the following directory services during intersite replication.%n%nDirectory partition:%n%1%nDomain controller:%n%2
0x8000044AInternal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The local directory service does not contain this directory partition.%n%nDirectory partition:%n%1%nSource domain controller:%n%2 Internal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The local directory service does not contain this directory partition.%n%nDirectory partition:%n%1%nSource domain controller:%n%2
0x8000044CInternal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The directory service cannot replicate from the following directory service.%n%nDirectory partition:%n%1%nDirectory service:%n%2 Internal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The directory service cannot replicate from the following directory service.%n%nDirectory partition:%n%1%nDirectory service:%n%2
0x80000451知识一致性检查器(KCC)尝试中断下列更改通知。%n%n目录分区: %n%1%n目标目录服务代理地址: %n%2%n目标目录服务代理可分辨名称(如果可用): %n%4%n%n此警告在该目录服务或目标目录服务被移动到新的站点时出现。%n%n额外数据%n错误值: %n%5 %3 The Knowledge Consistency Checker (KCC) attempted to terminate the following change notifications.%n%nDirectory partition:%n%1%nDestination directory service agent address:%n%2%nDestination directory service agent distinguished name (if available):%n%4%n%nThis warning can occur if either this directory service or the destination directory service has been moved to another site.%n%nAdditional Data%nError value:%n%5 %3
0x80000459入站复制已经被用户禁用。 Inbound replication has been disabled by the user.
0x8000045B出站复制已经被用户禁用。 Outbound replication has been disabled by the user.
0x8000045D磁盘分区 %1 所有的入站复制连接都已禁用。这个磁盘分区的入站复制无法运行。 All inbound replication connections for the partition %1 are disabled. Inbound replication of this partition cannot be performed.
0x8000046E下列连接对象被配置成同一源和目标目录服务。这样连接对象将被忽略。%n%n忽略的连接对象:%n%1%n连接对象:%n%2%n%n用户操作%n删除这些连接对象之一。 The following Connection objects are configured for the same source and destination directory services. As a result, one Connection object will be ignored.%n%nIgnored Connection object:%n%1%nConnection object:%n%2%n%nUser Action%nDelete one of these Connection objects.
0x8000047AInternal event: The following structural class is derived from the following class that is defined by multiple inheritance. Multiple inheritance, where both parent classes are structural, is not supported by Active Directory Domain Services.%n%nStructural class identifier:%n%1%nStructural class name:%n%2%nClass identifier:%n%3%nClass name:%n%4%n%nThis error was ignored and the inheritance was processed anyway. Internal event: The following structural class is derived from the following class that is defined by multiple inheritance. Multiple inheritance, where both parent classes are structural, is not supported by Active Directory Domain Services.%n%nStructural class identifier:%n%1%nStructural class name:%n%2%nClass identifier:%n%3%nClass name:%n%4%n%nThis error was ignored and the inheritance was processed anyway.
0x8000047BInternal event: The following attribute does not contain an attribute identifier.%n%nAttribute:%n%1%n%nThe attribute will be ignored. Internal event: The following attribute does not contain an attribute identifier.%n%nAttribute:%n%1%n%nThe attribute will be ignored.
0x8000047CInternal event: The search for objects in the schema directory partition returned the following unexpected attribute.%n%nAttribute:%n%1%n%nThe attribute will be ignored. Internal event: The search for objects in the schema directory partition returned the following unexpected attribute.%n%nAttribute:%n%1%n%nThe attribute will be ignored.
0x8000047DInternal event: Active Directory Domain Services is in the process of creating a new database column for the following new attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2 Internal event: Active Directory Domain Services is in the process of creating a new database column for the following new attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2
0x80000480Internal event: The following schema class is part of a class hierarchy that results in an inheritance loop. This class references itself as either a superclass or an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%n%nInheritance was ignored. Internal event: The following schema class is part of a class hierarchy that results in an inheritance loop. This class references itself as either a superclass or an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%n%nInheritance was ignored.
0x80000481Internal event: The following schema class has a superclass that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nSuperclass identifier:%n%3%n%nInheritance was ignored. Internal event: The following schema class has a superclass that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nSuperclass identifier:%n%3%n%nInheritance was ignored.
0x80000482Internal event: The following schema class has a relative distinguished name (RDN) attribute identifier that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nRDN attribute identifier:%n%3%n%nThe class definition was ignored. Internal event: The following schema class has a relative distinguished name (RDN) attribute identifier that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nRDN attribute identifier:%n%3%n%nThe class definition was ignored.
0x80000483Internal event: The following schema class has a mandatory attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nMandatory attribute:%n%3%n%nThe attribute was ignored. Internal event: The following schema class has a mandatory attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nMandatory attribute:%n%3%n%nThe attribute was ignored.
0x80000484Internal event: The following schema class has an optional attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nOptional attribute:%n%3%n%nThe attribute was ignored. Internal event: The following schema class has an optional attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nOptional attribute:%n%3%n%nThe attribute was ignored.
0x80000485Internal event: Active Directory Domain Services is in the process of creating a new index for the following attribute.%n%nAttribute name:%n%2%nAttribute identifier:%n%1 Internal event: Active Directory Domain Services is in the process of creating a new index for the following attribute.%n%nAttribute name:%n%2%nAttribute identifier:%n%1
0x8000048BInternal event: While rebuilding the Address Book hierarchy table, Active Directory Domain Services failed to allocate the requested memory for this task.%n%nMemory requested (bytes):%n%1%n%nUser Action%nIncrease the amount of available physical or virtual memory. Internal event: While rebuilding the Address Book hierarchy table, Active Directory Domain Services failed to allocate the requested memory for this task.%n%nMemory requested (bytes):%n%1%n%nUser Action%nIncrease the amount of available physical or virtual memory.
0x8000048C当处理 Active Directory 域服务事件日志记录替代时,定位的替代数量超过了最大替代值。%n%n最大事件日志记录替代值:%n%1%n%nActive Directory 域服务将只处理最大替代值以内的事件日志记录替代。 While processing Active Directory Domain Services event logging overrides, the number of overrides located exceeded the maximum override value.%n%nMaximum event logging override value:%n%1%n%nActive Directory Domain Services will only process event logging override values up to the maximum override value.
0x80000493Internal event: Active Directory Domain Services could not shut down successfully and quit with threads still active.%n%nUser Action%nRestart the directory service and confirm that the Active Directory Domain Services database recovered successfully. Internal event: Active Directory Domain Services could not shut down successfully and quit with threads still active.%n%nUser Action%nRestart the directory service and confirm that the Active Directory Domain Services database recovered successfully.
0x80000495Internal event: Active Directory Domain Services has encountered the following exception and associated parameters.%n%nException:%n%1%nParameter:%n%3%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%4 Internal event: Active Directory Domain Services has encountered the following exception and associated parameters.%n%nException:%n%1%nParameter:%n%3%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%4
0x8000049AInternal event: The following language identifier is not valid on this domain controller. The registry key that specifies this language identifier might not be configured properly or the language support for this language identifier is not installed.%n%nLanguage identifier:%n%1%nRegistry key:%n%2%n%nLocalized language indices will not be created for this language identifier. Internal event: The following language identifier is not valid on this domain controller. The registry key that specifies this language identifier might not be configured properly or the language support for this language identifier is not installed.%n%nLanguage identifier:%n%1%nRegistry key:%n%2%n%nLocalized language indices will not be created for this language identifier.
0x8000049BInternal event: The following codepage is not installed on this directory server.%n%nCodepage:%n%1%n%nAs a result, the user could not log on to the local directory server. Internal event: The following codepage is not installed on this directory server.%n%nCodepage:%n%1%n%nAs a result, the user could not log on to the local directory server.
0x800004A0Active Directory 域服务无法删除下列属性的索引。%n%n属性名:%n%1%n属性 ID:%n%2%n%n不再需要此索引。%n%n其他数据%n错误值:%n%3 %4 Active Directory Domain Services was unable to delete the index for the following attribute.%n%nAttribute name:%n%1%nAttribute ID:%n%2%n%nThis index is no longer needed.%n%nAdditional Data%nError value:%n%3 %4
0x800004A2本地域控制器接收到带不兼容消息版本号的站点间复制消息。%n%n消息将被忽略。%n%n用户操作%n确认域控制器运行相同版本的操作系统。 The local domain controller received an intersite replication message with an incompatible message version number.%n%nThe message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system.
0x800004A3Internal event: The local domain controller received a compressed intersite replication message with an incompatible compression version number.%n%nThis message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system. Internal event: The local domain controller received a compressed intersite replication message with an incompatible compression version number.%n%nThis message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system.
0x800004A4Active Directory 域服务中的线程正在等待对下列目录服务的 RPC 完成。%n%n目录服务:%n%1%n操作:%n%3%n线程 ID:%n%2%n超时时间(分钟):%n%4%n%nActive Directory 域服务已经尝试取消此调用并恢复此线程。%n%n用户操作%n如果此情况持续出现,请重新启动目录服务。 A thread in Active Directory Domain Services is waiting for the completion of a RPC made to the following directory service.%n%nDirectory service:%n%1%nOperation:%n%3%nThread ID:%n%2%nTimeout period (minutes):%n%4%n%nActive Directory Domain Services has attempted to cancel the call and recover this thread.%n%nUser Action%nIf this condition continues, restart the directory service.
0x800004B3目录服务无法从位于如下网络地址的源目录服务复制下列对象,因为 Active Directory 域服务架构不匹配。%n%n对象:%n%1%n网络地址:%n%2%n%nActive Directory 域服务将在尝试同步下列目录分区之前尝试同步此架构。%n目录分区:%n%3 The directory service could not replicate the following object from the source directory service at the following network address because of an Active Directory Domain Services schema mismatch.%n%nObject:%n%1%nNetwork address:%n%2%n%nActive Directory Domain Services will attempt to synchronize the schema before attempting to synchronize the following directory partition.%nDirectory partition:%n%3
0x800004BE安全描述符传播程序任务在下列对象上发现空或损坏的安全描述符并且应用了默认安全描述符。%n%n对象:%n%1%n%n因此,本地目录服务上此对象的安全可能与其他目录服务上的不同。%n%n用户操作%n要确保一致,为此对象添加正确的安全标识符以便复制到其他目录服务器。%n%n额外数据%n错误值:%n%2 %3 The security descriptor propagation task found a NULL or corrupt security descriptor on the following object andapplied a default security descriptor.%n%nObject:%n%1%n%nAs a result, the security for this object on the local directory service might be different than on other directory services.%n%nUser Action%nTo ensure uniformity, add the correct security descriptor for this object so that it is replicated to other directory servers.%n%nAdditional Data%nError value:%n%2 %3
0x800004C0Internal event: An LDAP client connection was closed because of an error.%n%nClient IP:%n%3%n%nAdditional Data%nError value:%n%1 %4%nInternal ID:%n%2 Internal event: An LDAP client connection was closed because of an error.%n%nClient IP:%n%3%n%nAdditional Data%nError value:%n%1 %4%nInternal ID:%n%2
0x800004C1Active Directory 域服务无法初始化 NTLM 身份验证。%n%n因此,NTLM 将不能用作安全身份验证方法。 Active Directory Domain Services was unable to initialize NTLM authentication.%n%nAs a result, NTLM will not be used as a security authentication method.
0x800004C2Active Directory 域服务无法初始化简单保护协商(SPNEGO)身份验证。%n%n因此,不支持针对此 LDAP 接口进行 SPNEGO 身份验证绑定。 Active Directory Domain Services was unable to initialize Simple Protected Negotiation (SPNEGO) authentication.%n%nAs a result, SPNEGO authentication binds against this LDAP interface will not be supported.
0x800004C3Active Directory 域服务无法初始化简单绑定身份验证。%n%n因此,针对此 LDAP 接口使用简单绑定身份验证将导致未经身份验证的用户绑定。 Active Directory Domain Services was unable to initialize simple bind authentication.%n%nAs a result, simple bind authentication against this LDAP interface will result in binding as an unauthenticated user.
0x800004C4由于服务器无法获取证书,通过安全套接字层(SSL)的 LDAP 此时无法使用。%n%n其他数据%n错误值: %n%1 %2 LDAP over Secure Sockets Layer (SSL) will be unavailable at this time because the server was unable to obtain a certificate.%n%nAdditional Data%nError value:%n%1 %2
0x800004C8本地域控制器自动更新一个或多个计算机对象、设置对象或服务器对象上信息的尝试失败。%n%n将按下列时间间隔重试此操作。%n%n时间间隔(分钟): %n%1%n%n其他数据%n错误值: %n%3 %4%n%5%n内部 ID: %n%2 An attempt by the local domain controller to automatically update information on one or more of the Computer object, the Settings object, or the Server object failed.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%1%n%nAdditional Data%nError value:%n%3 %4%n%5%nInternal ID:%n%2
0x800004D0Active Directory 域服务尝试执行对下列服务器的远程过程调用(RPC)。此调用超时并且被取消。%n%n服务器:%n%2%n调用超时(分钟):%n%3%n线程 ID:%n%1%n%n其他数据%n内部 ID:%n%4 Active Directory Domain Services attempted to perform a remote procedure call (RPC) to the followingserver. The call timed out and was cancelled.%n%nServer:%n%2%nCall Timeout (Mins):%n%3%nThread ID:%n%1%n%nAdditional Data%nInternal ID:%n%4
0x800004F1知识一致性检查器(KCC)为下列目录分区和源目录服务添加复制协议的尝试失败。%n%n目录分区: %n%1%n源目录服务: %n%4%n网络地址: %n%2%n站点传输(如果有): %n%5%n%n此操作将在下一次 KCC 更新时重试。%n%n额外数据%n错误值: %n%6 %3 An attempt by the Knowledge Consistency Checker (KCC) to add a replication agreement for the following directory partition and source directory service failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%nIntersite transport (if any):%n%5%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%6 %3
0x8000051B知识一致性检查器(KCC)已经检测到建立与下列目录服务复制链接的尝试一直失败。%n%n尝试: %n%1%n目录服务: %n%2%n时间周期(分钟): %n%3%n%n此目录服务的连接对象将被忽略,而且将建立新的临时连接以确保复制继续。一旦此目录服务的复制恢复,将删除临时连接。%n%n额外数据%n错误值: %n%5 %4 The Knowledge Consistency Checker (KCC) has detected that attempts to establish a replication link with the following directory service has consistently failed.%n%nAttempts:%n%1%nDirectory service:%n%2%nPeriod of time (minutes):%n%3%n%nThe Connection object for this directory service will be ignored, and a new temporary connection will be established to ensure that replication continues. Once replication with this directory service resumes, the temporary connection will be removed.%n%nAdditional Data%nError value:%n%5 %4
0x8000051C知识一致性检查器(KCC)已经检测到与下列目录服务复制的持续尝试一直失败。%n%n尝试: %n%1%n目录服务: %n%2%n时间周期(分钟): %n%3%n%n此目录服务的连接对象将被忽略,而且将建立新的临时连接以确保复制继续。一旦此目录服务的复制恢复,将删除临时连接。%n%n额外数据%n错误值: %n%5 %4 The Knowledge Consistency Checker (KCC) has detected that successive attempts to replicate with the following directory service has consistently failed.%n%nAttempts:%n%1%nDirectory service:%n%2%nPeriod of time (minutes):%n%3%n%nThe Connection object for this directory service will be ignored, and a new temporary connection will be established to ensure that replication continues. Once replication with this directory service resumes, the temporary connection will be removed.%n%nAdditional Data%nError value:%n%5 %4
0x8000051EActive Directory 域服务无法使用下列 RPC 协议序列。%n%nRPC 协议序列:%n%1%n%n尽管似乎要安装 RPC 协议序列,但是 Active Directory 域服务无法为通信使用此协议序列。%n%n其他数据%n错误值:%n%2 %3 Active Directory Domain Services could not use the following RPC protocol sequence.%n%nRPC protocol sequence:%n%1%n%nAlthough the RPC protocol sequence appears to be installed, Active Directory Domain Services cannot use this protocol sequence for communication.%n%nAdditional Data%nError value:%n%2 %3
0x80000521当前注册表配置参数设置太低而且将被忽略。%n%n注册表配置参数: %n%1%n当前值: %n%2%n最低值: %n%3%n%n将使用最低值。 The current registry configuration parameter is set too low and will be ignored.%n%nRegistry configuration parameter:%n%1%nCurrent value:%n%2%nLowest value:%n%3%n%nThe lowest value will be used instead.
0x80000522当前注册表配置参数设置太高而且将被忽略。%n%n注册表配置参数:%n%1%n当前值:%n%2%n最高值:%n%3%n%n将使用最高值。 The current registry configuration parameter is set too high and will be ignored.%n%nRegistry configuration parameter:%n%1%nCurrent value:%n%2%nHighest value:%n%3%n%nThe highest value will be used instead.
0x80000558站点间消息服务请求 LDAP 基本搜索失败。%n%n对象: %n%1%n%n其他对象%n错误值: %n%3 %2 The Intersite Messaging service request for an LDAP base search failed.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x80000559站点间消息服务请求开始于下列容器对象的 LDAP 一级搜索。此操作失败。%n%n容器对象: %n%1%n%n额外数据%n错误值: %n%3 %2 The Intersite Messaging service requested an LDAP one-level search starting at the following container object. The operation failed.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000055B站点间消息服务通过如下传输发送数据到下列网络地址的服务的尝试失败。%n%n数据(字节): %n%1%n服务: %n%2%n网络地址: %n%3%n传输: %n%4%n%n额外数据%n错误值: %n%6 %5 An attempt by the Intersite Messaging service to send data to a service at the following network address through the following transport failed.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%n%nAdditional Data%nError value:%n%6 %5
0x80000564监视 Active Directory 域服务以获取对站点间传输对象更改的任务失败。%n%n因此,站点间消息服务将不识别站点间传输对象的添加、删除和修改。%n%n用户操作%n重新启动站点间消息服务或重新启动本地域控制器。%n%n其他数据%n错误值:%n%2 %1 The task that monitors Active Directory Domain Services for changes to intersite transport objects failed.%n%nAs a result, the Intersite Messaging service will not recognize additions, deletions, and modifications of intersite transport objects.%n%nUser Action%nRestart the Intersite Messaging service or restart the local domain controller.%n%nAdditional Data%nError value:%n%2 %1
0x80000581站点间消息服务无法发送 SMTP 消息,因为 SMTP 服务没有安装。%n%n稍后将再一次尝试发送此消息。%n%n用户操作%n安装 SMTP 服务。 The Intersite Messaging service could not send a SMTP message because the SMTP service is not installed.%n%nAn attempt to send the message will be tried again later.%n%nUser Action%nInstall the SMTP service.
0x80000591在安装此副本时,目录服务不能使用 RID FSMO 计算机 %1 强制复制周期。如果 RID FSMO 已有一段时间不可用,则该副本可能无法立即创建安全主体。这点可以通过手动更新 RID FSMO计算机上的目录服务来解决。 During the installation of this replica, the Directory Service was unable toforce a replication cycle with the RID FSMO computer %1. If the RID FSMO hasbeen unavailable for some time, this replica may not be able to create securityprincipals immediately. This can be remedied by manually bringing the Directory Serviceon the RID FSMO computer up to date.
0x8000059B知识一致性检查器(KCC)执行 Active Directory 域服务操作时遇到意外错误。%n%n操作类型:%n%1%n对象可分辨名称:%n%2%n%n此操作将在下一次 KCC 时间间隔内重试。%n%n其他数据%n错误值:%n%3 %5%n内部 ID:%n%4 The Knowledge Consistency Checker (KCC) encountered an unexpected error while performing an Active Directory Domain Services operation.%n%nOperation type:%n%1%nObject distinguished name:%n%2%n%nThe operation will be retried at the next KCC interval.%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x8000059C站点间消息服务无法处理下列对象。%n%n对象: %n%1%n%n额外数据%n错误值: %n%3 %2 The Intersite Messaging service could not process the following object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000059D在安装后 Active Directory 域服务丢失了重要信息,无法继续。如果这是一个副本 Active Directory 域控制器,请将该服务器重新加入域。 Active Directory Domain Services is missing critical information after installation and cannot continue. If this is a replica Active Directory Domain Controller, rejoin this server to the domain.
0x8000059E名称 %1 已经用于一个默认的 Active Directory 域服务对象。请为该对象指定其他名称。 The name %1 is already used for a default Active Directory Domain Services object. Specify another name for this object.
0x8000059F知识一致性检查器(KCC)无法使用如下传输添加副本,因为传输特定地址属性在源目录服务或本地目录服务上丢失。%n%n目录分区: %n%1%n源目录服务: %n%2%n传输: %n%3 The Knowledge Consistency Checker (KCC) could not add a replica of the following directory partition using the following transport because the transport-specific address attribute is missing on either the source directory service or the local directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nTransport:%n%3
0x800005B7作为初始化的一部分,Active Directory 域服务已检测到并删除了某些可能已损坏的索引。%n%n将重新建立这些已删除的索引。 Active Directory Domain Services has detected and deleted some possibly corrupted indices as part of initialization.%n%nThese deleted indices will be rebuilt.
0x800005B9为下列站点间传输对象监视 Active Directory 域服务以获取站点拓扑更改的任务失败。%n%n站点间传输对象:%n%1%n%n站点间消息服务将不识别站点间传输对象的添加、删除和修改,直到服务停止并重新启动为止。%n%n用户操作%n重新启动站点间消息服务或此域控制器。%n%n其他数据%n错误值:%n%3 %2 The task that monitors Active Directory Domain Services for changes in site topology failed for the following intersite transport object.%n%nIntersite transport object:%n%1%n%nAdditions, deletions, and modifications of intersite transport objects will not be recognized by the Intersite Messaging service until this service is stopped and then restarted.%n%nUser Action%nRestart the Intersite Messaging service or this domain controller.%n%nAdditional Data%nError value:%n%3 %2
0x800005BF使用 SMTP 传输的站点间消息服务无法配置本地域控制器的邮件投递文件夹。%n%n用户操作%n验证包含 Active Directory 域服务日志文件的文件夹可以访问。%n%n其他数据%n错误值:%n%2 %1 The Intersite Messaging service using the SMTP transport could not configure a mail drop folder for the local domain controller.%n%nUser Action%nVerify that the folder containing the Active Directory Domain Services log files is accessible.%n%nAdditional Data%nError value:%n%2 %1
0x800005C1站点间消息服务无法从 Active Directory 域服务读取站点间传输对象。%n%n因此,站点间消息服务已停止。没有这一服务,知识一致性检查器(KCC)将无法计算站点间拓扑。%n%n用户操作%n验证 LDAP 查询在此计算机上是否运行正常。%n%n重新启动站点间消息服务以继续进行站点间通信。%n%n其他数据%n错误值:%n%2 %1 The Intersite Messaging service could not read the intersite transport objects from Active Directory Domain Services.%n%nAs a result, the Intersite Messaging service has stopped. The Knowledge Consistency Checker (KCC) will be unable to calculate intersite topology without this service.%n%nUser Action%nVerify that LDAP queries function properly on this machine.%n%nRestart the Intersite Messaging service to continue intersite communication.%n%nAdditional Data%nError value:%n%2 %1
0x800005C2Internal event: A viable bridgehead server could not be found to transport data to the following site for the following directory partition.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport method:%n%2%n%nIf preferred bridgehead servers have been specified, then only those directory servers will be considered viable; otherwise, all directory servers in the site will be considered viable.%n%nTo set a viable preferred bridgehead server, the following requirements must be met.%n%n- The transport object must be configured for that directory server by verifying the transport-specific address attribute.%n%n- The directory partition must be instantiated on the directory server, and it must be writeable when constructing a normal topology. If constructing a global catalog topology, the directory partition can be either read-only or writeable. Internal event: A viable bridgehead server could not be found to transport data to the following site for the following directory partition.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport method:%n%2%n%nIf preferred bridgehead servers have been specified, then only those directory servers will be considered viable; otherwise, all directory servers in the site will be considered viable.%n%nTo set a viable preferred bridgehead server, the following requirements must be met.%n%n- The transport object must be configured for that directory server by verifying the transport-specific address attribute.%n%n- The directory partition must be instantiated on the directory server, and it must be writeable when constructing a normal topology. If constructing a global catalog topology, the directory partition can be either read-only or writeable.
0x800005C3Internal event: The attempt to delete outdated Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again later.%n%nAdditional Data%nFailed operation:%n%3%nError value:%n%2 %1 Internal event: The attempt to delete outdated Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again later.%n%nAdditional Data%nFailed operation:%n%3%nError value:%n%2 %1
0x800005C4注册 Active Directory 域服务性能计数器的尝试失败。%n%n此操作将在下列时间间隔重试。%n%n时间间隔(分钟):%n%2%n%n其他数据%n操作失败:%n%4%n错误值:%n%3 %1 The attempt to register the Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nFailed operation:%n%4%nError value:%n%3 %1
0x800005F0Internal event: Active Directory Domain Services could not remove the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3 Internal event: Active Directory Domain Services could not remove the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x800005F1Internal event: An index needed by the MAPI address book for the following language was not created.%n%nLanguage:%n%1%n%nThis language will not be supported through the MAPI interface. Internal event: An index needed by the MAPI address book for the following language was not created.%n%nLanguage:%n%1%n%nThis language will not be supported through the MAPI interface.
0x800005F9Internal event: During intersite replication, the local domain controller received a message with an unrecognized message type.%n%nMessage type:%n%1%n%nAs a result, this message will be ignored. Internal event: During intersite replication, the local domain controller received a message with an unrecognized message type.%n%nMessage type:%n%1%n%nAs a result, this message will be ignored.
0x800005FBInternal event: During intersite replication, the local domain controller encountered an error while receiving a message from the Intersite Messaging service.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nError value:%n%3 %1 Internal event: During intersite replication, the local domain controller encountered an error while receiving a message from the Intersite Messaging service.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nError value:%n%3 %1
0x800005FCInternal event; During intersite replication, the local domain controller encountered an error while sending a message using the Intersite Messaging service.%n%nDestination domain controller:%n%2%nTransport:%n%3%nMessage description:%n%4%n%nThe operation will be tried again at the next replication interval according to the schedule on the Connection object.%n%nAdditional Data%nError value:%n%5 %1 Internal event; During intersite replication, the local domain controller encountered an error while sending a message using the Intersite Messaging service.%n%nDestination domain controller:%n%2%nTransport:%n%3%nMessage description:%n%4%n%nThe operation will be tried again at the next replication interval according to the schedule on the Connection object.%n%nAdditional Data%nError value:%n%5 %1
0x800005FE此本地域控制器是域命名主机; 但它不全局编录。域命名主机必须是全局编录。%n%n用户操作%n将目录服务器配置成全局编录,或将域命名操作主机角色传送到全局编录的目录服务器。 The local domain controller is the domain naming master; however, it is not a global catalog. The domain naming master must be a global catalog.%n%nUser Action%nConfigure this directory server as a global catalog, or transfer the naming operations master role to a directory server that is a global catalog.
0x80000602从备份媒体还原 Active Directory 域服务的尝试失败,因为生成新 Active Directory 域服务数据库 GUID 时遇到错误。%n%n其他数据%n错误值:%n%1 %2 An attempt to restore Active Directory Domain Services from backup media failed because an error was encountered while generating a new Active Directory Domain Services database GUID.%n%nAdditional Data%nError value:%n%1 %2
0x80000603Active Directory 域服务无法禁用下列硬盘上基于软件的磁盘写入缓存。%n%n硬盘:%n%1%n%n系统失败时数据可能丢失。 Active Directory Domain Services could not disable the software-based disk write cache on the following hard disk.%n%nHard disk:%n%1%n%nData might be lost during system failures.
0x80000609Internal event: An Active Directory Domain Services schema mismatch was encountered while replicating the directory partition from the following directory service.%n%nDirectory partition:%n%1%nDirectory Service:%n%2%n%nAs a result, a schema update will be performed. An attempt to replicate the directory partition will be tried again after the schema update. Internal event: An Active Directory Domain Services schema mismatch was encountered while replicating the directory partition from the following directory service.%n%nDirectory partition:%n%1%nDirectory Service:%n%2%n%nAs a result, a schema update will be performed. An attempt to replicate the directory partition will be tried again after the schema update.
0x80000612Internal event: This directory service is not making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nAn attempt to perform an initial synchronization will be tried again later. Internal event: This directory service is not making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nAn attempt to perform an initial synchronization will be tried again later.
0x8000061D本地域控制器成为全局编录之前无法完成其所有目录分区的完全同步。下列注册表项已经设置为替代此请求,而且已经达到管理员允许的最大时间限制。%n%n注册表项:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters%nRegistry value (seconds):%n全局编录延迟广告%n最大时间限制(分钟和秒):%n%1 %2%n%n因此此域控制器可能不添加所有必要的目录分区。 The local domain controller could not complete full synchronization of all its directory partitions prior to becoming a global catalog. The following registry key has been set to override this requirement, and the maximum time limit allowed by the administrator has been reached.%n%nRegistry Key:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters%nRegistry value (seconds):%nGlobal Catalog Delay Advertisement%nMaximum time limit (minutes and seconds):%n%1 %2%n%nAs a result, this domain controller might not have added all the necessary directory partitions.
0x8000061E可以通过此传输复制目录分区的下列站点的所有目录服务器当前不可用。%n%n站点: %n%1%n目录分区: %n%3%n传输: %n%2 All directory servers in the following site that can replicate the directory partition over this transport are currently unavailable.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport:%n%2
0x80000626Internal event: Inbound replication was delayed for the following time period due to contention of resources with the security descriptor propagation task.%n%nTime period (minutes and seconds):%n%1 %2%n%nThis condition might be transient. An attempt to replicate will be tried again later. Internal event: Inbound replication was delayed for the following time period due to contention of resources with the security descriptor propagation task.%n%nTime period (minutes and seconds):%n%1 %2%n%nThis condition might be transient. An attempt to replicate will be tried again later.
0x8000062B由于与资源的证书服务的争用,Active Directory 域服务复制延迟了如下时间。%n%n分钟和秒:%n%1 %2%n%n因此,准备传送异步复制消息的时间要比预计时间长。这可能只是暂时情况。 Due to contention with Certificate Services for resources, Active Directory Domain Services replication was delayed for the following period of time.%n%nMinutes and seconds:%n%1 %2%n%nAs a result, preparation of an asynchronous replication message for transmission took longer than expected. This condition is probably transient.
0x8000062DInternal event: Active Directory Domain Services could not resolve the following DNS host name to an IP address.%n%nDNS host name:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not resolve the following DNS host name to an IP address.%n%nDNS host name:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000062F此 Active Directory 域控制器是域中的最后一个 AD DC。 This Active Directory Domain Controller is the last AD DC in the domain.
0x80000630此 Active Directory 域控制器不是域中的最后一个 AD DC。 This Active Directory Domain Controller is not the last AD DC in the domain.
0x80000632Windows NT 4.0 或更早版本的与 PDC 仿真器主机的复制检查点不成功。%n%n如果 PDC 仿真器角色在下一次成功的检查点之前传送到本地域控制器,可能发生到运行 Windows NT 4.0 或更早版本的域控制器的安全帐户管理器 (SAM) 数据库的完全同步。%n%n四小时内将重试检查点过程。%n%n额外数据%n错误值:%n%2 %1 The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was unsuccessful.%n%nA full synchronization of the security accounts manager (SAM) database to domain controllers running Windows NT 4.0 and earlier might take place if the PDC emulator master role is transferred to the local domain controller before the next successful checkpoint.%n%nThe checkpoint process will be tried again in four hours.%n%nAdditional Data%nError value:%n%2 %1
0x80000634下列删除对象的如下属性没有正确的值。%n%n对象: %n%1%n对象 GUID: %n%2%n属性: %n%3%n%n通常会尝试保存删除对象的属性值,即使传入的更改较新。但是在这种情况下,删除对象的属性值不是正确的值。因此传入属性更改被应用。 The following deleted object does not have the proper value for the following attribute.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%n%nAn attempt is usually made to preserve the attribute values of deleted objects, even when incoming changes are more recent. However, in this case, the attribute value of the deleted object was not a proper value. As a result, the incoming attribute change was applied.
0x8000066F在入站复制或架构主角色传送过程中,Active Directory 域服务无法在架构目录分区上写入架构版本信息。%n%n用户操作%n如果尝试复制过程中持续发生架构不匹配,请再次同步架构目录分区以强制更新架构版本信息。%n%n其他数据%n错误值:%n%1 %2 Active Directory Domain Services failed to write schema version information on the schema directory partition during inbound replication or during a schema master role transfer.%n%nUser Action%nIf a schema mismatch continues to occur during replication attempts, synchronize the schema directory partition again to force an update of the schema version information.%n%nAdditional Data%nError value:%n%1 %2
0x80000676Internal event: The Intersite Messaging service requested an LDAP search in the following container. The search failed with the following result.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: The Intersite Messaging service requested an LDAP search in the following container. The search failed with the following result.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x80000677Active Directory 域服务尝试与下列全局编录通信,但尝试未成功。%n%n全局编录:%n%1%n%n正在进行的操作可能无法继续。Active Directory 域服务将使用域控制器定位程序来尝试查找可用的全局编录服务器。%n%n其他数据%n错误值:%n%3 %2 Active Directory Domain Services attempted to communicate with the following global catalog and the attempts were unsuccessful.%n%nGlobal catalog:%n%1%n%nThe operation in progress might be unable to continue. Active Directory Domain Services will use the domain controller locator to try to find an available global catalog server.%n%nAdditional Data%nError value:%n%3 %2
0x80000679站点间消息服务请求下列命名空间对象的 ADSI Get 对象操作,此操作失败。%n%n命名空间:%n%1%n%n用户操作%n- 验证与命名空间相关的服务已经安装并运行。例如,如果命名空间是 Internet Information Service (IIS),验证 IIS 服务正在运行。%n%n- 验证与命名空间相关的 DLL 组件没有丢失或损坏。%n%n如果问题持续出现,你可能要重新安装包含该服务的 Windows 组件。%n%n额外数据Data%n错误值:%n%3 %2 The Intersite Messaging service requested an ADSI Get Object operation for the following namespace object and the operation failed.%n%nNamespace object:%n%1%n%nUser Action%n- Verify that the service associated with the namespace object is installed and running. For example, if the namespace is Internet Information Service (IIS), verify that the IIS service is running.%n%n- Verify that the DLL component associated with the namespace object is not missing or corrupt.%n%nIf this problem continues, you might want to reinstall the Windows component that contains the service.%n%nAdditional Data%nError value:%n%3 %2
0x8000067F知识一致性检查器(KCC)没有初始化其配置缓存%n%n此操作稍候将重试。%n%n用户操作%n如果此情况持续,重新启动目录服务。%n%n额外数据%n内部 ID: %n%1 The Knowledge Consistency Checker (KCC) did not initialize its configuration cache.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues, restart the directory service.%n%nAdditional Data%nInternal ID:%n%1
0x80000683组成员身份缓存刷新任务检测到在其中找到全局编录的下列站点不是最便宜的站点之一,就象在发布的连接性信息中指明的那样。%n%n站点: %n%1%n%n此事件日志可能是由于暂时的网络问题所造成的。%n%n用户操作%n如果此情况持续出现,请验证复制计划和站点链接的准确性。 The group membership cache refresh task detected that the following site in which a global catalog was found is not one of the cheapest sites, as indicated by the published site link information.%n%nSite:%n%1%n%nThis event log message could be caused by temporary network outages.%n%nUser Action%nIf this condition continues, verify replication schedules and accuracy of site links.
0x80000684组成员身份缓存刷新任务不能在首选的站点中定位全局编录,但是可以在下列可用站点中找到全局编录。%n%n首选站点: %n%1%n可用站点: %n%2%n%n此事件日志可能是由于暂时的网络问题所造成的。%n%n用户操作%n如果此情况持续出现,请验证计划信息的正确性或考虑重新配置首选的全局编录站点。 The group membership cache refresh task did not locate a global catalog in the preferred site, but was able to find a global catalog in the following available site.%n%nPreferred site:%n%1%nAvailable site:%n%2%n%nThis event log message could be caused by temporary network outages.%n%nUser Action%nIf this condition continues, verify that the scheduling information is correct or consider reconfiguring the preferred global catalog site.
0x80000685组成员身份缓存刷新任务已经达到本地域控制器的用户最大数。%n%n用户最大数: %n%1%n%n用户操作%n考虑通过改变下列注册表值来增加此最大限制:%n%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\ The group membership cache refresh task has reached the maximum number of users for the local domain controller.%n%nMaximum number of users:%n%1%n%nUser Action%nConsider increasing the maximum limit by changing the following registry value:%n%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\
0x80000686组成员身份缓存刷新任务落后于计划。%n%n用户操作%n考虑强制一次组成员身份缓存更新。 The group membership cache refresh task is behind schedule.%n%nUser Action%nConsider forcing a group membership cache update.
0x80000687组成员身份缓存刷新任务无法找到连接到下列站点的下一个可用的时间段。%n%n站点: %n%1%n%n此操作将在下列时间间隔重试。%n%n时间间隔(小时): %n%2 The group membership cache refresh task was unable to find the next available time slot of connectivity to the following site.%n%nSite:%n%1%n%nThis operation will be tried again at the following interval.%n%nInterval (hours):%n%2
0x80000688组成员身份缓存刷新任务无法获得下列首选站点的连接计划。%n%n首选站点: %n%1%n%n用户操作%n使用 Active Directory 站点和服务以检查站点连接性设置。 The group membership cache task was unable to obtain a connection schedule to the following preferred site.%n%nPreferred site:%n%1%n%nUser Action%nUse Active Directory Sites and Services to check the site connectivity settings.
0x800006A2Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4 Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x800006AE全局编录无法打开任何源域控制器以复制下列目录分区的部分属性。%n%n目录分区: %n%1%n%n此操作将在下一次计划复制时重试。由于一个或多个属性添加到部分属性集,这是一个特定的复制循环。%n%n额外数据%n错误值: %n%2 %3 The global catalog failed to locate any source domain controller to replicate the partial attribute set for the following directory partition.%n%nDirectory partition:%n%1%n%nThis operation will be tried again at the next scheduled replication. This is a special replication cycle due to the addition of one or more attributes to the partial attribute set.%n%nAdditional Data%nError value:%n%2 %3
0x800006B3更新链接值的任务结束,但有错误。%n%n此操作稍候将重试。%n%n用户操作%n如果此事件持续发生,重新启动目录服务。%n%n额外数据%n错误值: %n%3 %1%n内部 ID: %n%2 The task that updates link values ended with an error.%n%nThis operation will be tried again later.%n%nUser Action%nIf this event continues to occur, restart this directory service.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0x800006BBActive Directory 域服务无法更新该林的功能级别,因为下列 Active Directory 域控制器的功能级别比该林所要求的新功能级别要低。%n%n对象:%n%1%nActive Directory 域控制器的 NTDS 设置对象:%n%2 Active Directory Domain Services failed to update the functional level of the forest because the following Active Directory Domain Controller is at a lower functional level than the requested new functional level of the forest.%n%nObject:%n%1%nNTDS Settings object of Active Directory Domain Controller:%n%2
0x800006BCActive Directory 域服务无法更新下列域的功能级别,因为该域处于混合模式。%n%n 域:%n%1%n%n用户操作%n将域更改为本机模式并重试此操作。 Active Directory Domain Services could not update the functional level of the following domain because the domain is in mixed mode.%n%n domain:%n%1%n%nUser Action%nChange the domain to native mode and try the operation again.
0x800006BD已拒绝添加新 NTDS 设置对象的请求,因为操作系统支持的最高功能级别低于该林的功能级别。%n%n操作系统的最高功能级别:%n%1%n 林功能级别:%n%2%n%n用户操作%n安装正确的操作系统。 The request to add a new NTDS Settings object was denied because the highest functional level supported by the operating system was lower than the functional level of the forest.%n%nHighest functional level of the operating system:%n%1%n forest functional level:%n%2%n%nUser Action%nInstall the correct operating system.
0x800006D1本地域控制器不再是全局编录,从此域控制器删除部分、只读副本目录分区的尝试失败。%n%n域: %n%1%n%n此操作稍候将重试。%n%n额外数据%n错误值: %n%4 %3 The local domain controller is no longer a global catalog and the attempt to remove the partial, read-only replica directory partition of the following domain from this domain controller failed.%n%nDomain:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x800006D3下列域已经从林删除,从全局编录删除对象的尝试失败。%n%n域: %n%1%n%n此操作稍候将重试。%n%n额外数据%n错误值: %n%4 %3 The following domain has been removed from the forest and the attempt to remove the objects from the global catalog failed.%n%nDomain:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x800006D4本地目录服务器不再配置为主持下列应用程序目录分区。传送其更新并传送其操作主机角色(如果有)到另一目录服务器的尝试失败,因为没有其他目录服务器配置为主持此应用程序目录分区的副本。%n%n应用程序目录分区:%n%1%n%n此操作稍候将重试。%n%n用户操作%n使用 dsmgmt 命令行工具来完成下列任务之一:%n%n- 永久地删除分区,使用 Delete NC 选项来删除此目录分区的 crossRef 对象。%n- 要在此目录服务器上保留分区,使用 NC Replica 选项重新配置此目录服务器以主持目录分区。%n- 要移动目录分区的副本到另一目录服务器,使用 Add NC Replica 选项配置此目录服务器以主持目录分区(这样它可以充当复制源)并配置新目录服务器来主持目录分区。一旦新目录服务器完成其初始复制,使用 Remove NC Replica 选项以从本地目录服务器删除目录分区。 The local directory server is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to another directory server failed because no other directory server is configured to host a replica of this application directory partition.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nUser Action%nUse the dsmgmt command-line tool to do one of the following:%n%n- To remove the partition permanently, use the Delete NC option to delete the crossRef object for this directory partition.%n- To keep the partition on this directory server, use the Add NC Replica option to reconfigure this directory server to host this directory partition.%n- To move the replica of this directory partition to another directory server, use the Add NC Replica option to reconfigure this directory server to host the directory partition (so it can act as a replication source) and to configure the new directory server to host the directory partition. Once the new directory server has completed its initial replication, use the Remove NC Replica option to remove the directory partition from the local directory server.
0x800006D5此目录服务器不再配置为主持下列应用程序目录分区。传送其更新并传送其操作主机角色(如果有)到另一目录服务器的尝试失败,因为无法找到其他主持此应用程序目录的目录服务器。%n%n应用程序目录分区: %n%1%n%n一个或多个目录服务器当前配置为主持此应用程序目录分区,但是无法定位应用程序目录的副本。%n%n此操作稍候将重试。%n%n这一警告可能由下列情况之一造成的:%n%n- 配置为主持应用程序目录分区的目录服务器脱机。%n- 配置为主持应用程序目录分区的目录服务器尚未完成应用程序目录分区的初始复制。%n- 由于网络或 DNS 查找失败,此目录服务器找不到目录服务器。 This directory server is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to another directory server failed because no other directory server that hosts the application directory partition could be found.%n%nApplication directory partition:%n%1%n%nOne or more directory servers are currently configured to host the application directory partition, but no replica of the application directory partition could be located.%n%nThis operation will be tried again later.%n%nThis warning can occur as a result of one of the following situations:%n%n- The directory servers configured to host this application directory partition are offline.%n- The directory servers configured to host this application directory partition have not yet completed their initial replication of the application directory partition.%n- This directory server cannot find the directory servers due to a network or DNS lookup failure.
0x800006ECActive Directory 域服务无法分配足够的内存来处理传入请求。此错误在下列时间段内发生的次数如下。%n%n发生的次数:%n%1%n时间段(分钟):%n%2%n%n如果此事件持续发生,则说明此目录服务存在内存不足的情况。%n%n用户操作%n增加计算机上的可用物理内存、页面文件大小或虚拟地址空间。 Active Directory Domain Services was unable to allocate sufficient memory to process an incoming request. This error has occurred the following number of times in the following time period.%n%nNumber of times occurred:%n%1%nTime period (minutes):%n%2%n%nIf this event continues to occur, a low memory condition on this directory service exists.%n%nUser Action%nIncrease the amount of available physical memory, pagefile size, or virtual address space on this computer.
0x800006EFActive Directory 域服务无法初始化 LDAP Message Digest 5 (MD5)身份验证包,状态代码如下。%n%n状态代码:%n%1%n%n针对 LDAP 接口绑定 MD5 身份验证将不受支持。 Active Directory Domain Services failed to initialize the LDAP Message Digest 5 (MD5) authentication package with the following status code.%n%nStatus code:%n%1%n%nMD5 authentication binds against the LDAP interface will not be supported.
0x800006FA站点链接对象 %1 包含少于两个站点。站点链接将被忽略。 The site link object %1 contains fewer than two sites.The site link will be ignored.
0x80000700一个事务持续了 %1 分 %2 秒,远远超过预期的。(调用者是 %3。) 长时间运行的事务很损耗版本存储。当版本存储用完时,所有目录操作都将失败。请与 Microsoft 产品支持服务联系,获得帮助。 A transaction lasts %1 minutes and %2 seconds, much longer than expected. (The caller is %3.) Long-running transactions contribute to the depletion of version store. When version store is exhausted all directory operations will fail. Please contact Microsoft Product Support Services for assistance.
0x80000703连接 %1 有未知的传输类别 %2。它将被删除。 Connection %1 has unknown transportType %2. It will be deleted.
0x80000704复制拓扑更新任务更改它的线程优先级失败。错误消息是:%n%n%1%n更新任务将用现有优先级执行。 The replication topology update task failed to change its thread priority.The error message is:%n%n%1%nThe update task will proceed at the existing priority.
0x80000705KCC 尝试做一个重复连接,但是此操作被成功阻止。现有的连接是%n%n%1%n%n如果此问题持续出现,请与 Microsoft 产品支持联系,获得帮助。 The KCC attempted to make a duplicate connection, but this operationwas successfully prevented. The existing connection is%n%n%1%n%nIf this issue persists, please contact Microsoft Product SupportServices for assistance.
0x80000707KCC 找不到连接 %1 的目标 DSA 对象。最有可能的原因是在 KCC 执行时有一个目录更新。当前 KCC 运行将被放弃。 The KCC could not find the destination DSA object for connection%1. The most likely cause is a directory update while the KCC wasexecuting. The current KCC run will be aborted.
0x80000708分区 %1 的一个部分副本位于站点 %2 上,但是找不到此分区可写的源。 A partial replica of partition %1 is hosted at site %2, but nowriteable sources could be found for this partition.
0x80000709应该在站点 %2 上主持分区 %1 ,但是, 此分区还没有被实例化。不过,KCC 找不到任何从那里可以复制此分区的主持。 The partition %1 should be hosted at site %2, but has not beeninstantiated yet. However, the KCC could not find any hosts fromwhich to replicate this partition.
0x8000070B站点间消息服务传递了一个无效计划给 KCC。此计划是在站点 %1 和 %2 之间使用的。将使用一个复制永远可用的计划来代替此无效计划。 The Intersite Messaging Service passed an invalid schedule tothe KCC. This schedule is for use between sites %1 and %2. Aschedule where replication is always available will be used insteadof the invalid schedule.
0x8000071E站点间消息服务停止 RPC 服务器失败。%n错误消息如下:%n%n%1%n%n额外数据%n错误值: %n%2 The Intersite Messaging Service failed to stop theRPC server.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0x80000722站点间消息服务读取站点 %1 的关键属性失败。站点正在被忽略。 The Inter-Site Messaging Service failed to read a critical attribute forsite %1. The site is being ignored.
0x80000723站点间消息服务读取传输 %1 的关键属性失败。传输正在被忽略。 The Inter-Site Messaging Service failed to read a critical attribute fortransport %1. The transport is being ignored.
0x80000724由于上一次从源目录服务添加链接时失败,知识一致性检查器(KCC)没有添加带参数的链接。%n%n分区: %n%1%n源 DSA DN: %n%4%n源 DSA 地址: %n%2%n站点间传输(如果有): %n%5%n%n上一次错误状态是:%n%n%3%n%n此操作将重试。%n%n额外数据%n错误值: %n%4 The Knowledge Consistency Checker (KCC) didn't add a link with parameters due to a previous failure while adding a link from this source directory service.%n%nPartition:%n%1%nSource DSA DN:%n%4%nSource DSA Address:%n%2%nInter-site Transport (if any):%n%5%n%nThe previous error status was:%n%n%3%n%nThis operation will be retried.%n%nAdditional data%nError value:%n%4
0x80000729站点间消息服务无法删除下列 Internet 信息服务(IIS) SMTP 域对象。%n%n域对象: %n%1%n%n额外数据%n错误值: %n%3 %2 The Intersite Messaging service failed to delete the following Internet Information Services (IIS) SMTP domain object.%n%nDomain object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000072B站点间消息服务无法执行到下列 Internet 信息服务(IIS) SMTP 域对象的更改。%n%n域对象: %n%1%n%n额外数据%n错误值: %n%3 %2 The Intersite Messaging service failed to commit changes to the following Internet Information Services (IIS) SMTP domain object.%n%nDomain object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000072D传送下列对象代表的操作主机角色的尝试失败。%n%n对象: %n%1%n当前的操作主机角色: %n%2%n提议的操作主机角色: %n%3%n%n额外数据%n错误值: %n%4 An attempt to transfer the operations master role represented by the following object failed.%n%nObject:%n%1%nCurrent operations master role:%n%2%nProposed operations master role:%n%3%n%nAdditional Data%nError value:%n%4
0x8000072E开始于下列开始时间的复制操作已经花的时间比预期完成的时间长。因此下列数量的操作正在复制序列中等待。%n%n开始时间: %n%1%n正在等待的操作的数量: %n%2%n%n如果新的目录分区正在复制到此目录服务器或此目录服务器最近升级到全局编录时,这是一种典型的情况。 A replication operation that began at the following start time has been taking longer than expected to complete. As a result, the following number of operations is waiting in the replication queue.%n%nStart time:%n%1%nNumber of waiting operations:%n%2%n%nThis condition is typical if a new directory partition is being replicated to this directory server or this directory server has recently been promoted to a global catalog.
0x8000072F下列数量的操作正在复制序列中等待。最早的操作自如下时间开始等待。%n%n时间: %n%1%n等待操作的数量: %n%2%n%n当此目录服务上整个复制负载大大或复制间隔太短时可能发生这种情况。 The following number of operations is waiting in the replication queue. The oldest operation has been waiting since the following time.%n%nTime:%n%1%nNumber of waiting operations:%n%2%n%nThis condition can occur if the overall replication workload on this directory service is too large or the replication interval is too small.
0x80000731Internal event: Active Directory Domain Services could not delete the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not delete the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0x80000733从源目录服务复制更改时,检测到删除下列关键系统对象的请求。该删除操作将被还原。此对象来自下列目录服务器上。%n%n关键系统对象:%n%1%n原始目录服务器:%n%2%n原始时间戳:%n%3%n%nActive Directory 域服务不会删除此对象,但是此对象将被标记为本地数据库上的权威。此对象将继续复制到其他目录服务器。%n%n在删除操作之前对此对象的更改可能保留或未保留。引用此删除对象或被此删除对象引用的某些可分辨名称可能没有还原。%n%n用户操作%n检查其他目录服务器上此对象的内容是否有任何不一致。 While replicating changes from a source directory service, a request to delete the following critical system object was detected. This deletion will be reversed. The object originated at the following directory server.%n%nCritical system object:%n%1%nOriginating directory server:%n%2%nOriginating timestamp:%n%3%n%nActive Directory Domain Services will not delete the object, but the object will be marked as authoritative on the local database. This object will then continue to replicate to other directory servers.%n%nChanges made to the object just before the deletion operation may or may not have been preserved. Some distinguished name references to or from the deleted object may not have been restored.%n%nUser Action%nInspect the contents of this object on the other directory servers for any inconsistencies.
0x80000734本地域控制器无法与主持下列目录分区的下列域控制器进行连接用于解析可分辨名称。%n%n域控制器: %n%5%n目录分区: %n%1%n%n其他数据%n错误值: %n%2 %4%n内部 ID: %n%3 The local domain controller could not connect with the following domain controller hosting the following directory partition to resolve distinguished names.%n%nDomain controller:%n%5%nDirectory partition:%n%1%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x80000735下列架构类的 governsID 属性值与现有类的 governsID 值重复。%n%n类: %n%1 (%2)%n现有类: %n%3%n%n这些类都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。如果情况持续,通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The governsID attribute value for the following schema class duplicates the governsID value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000737下列架构类的 governsID 属性值与现有属性的 AttributeID 值重复。%n%n类: %n%1 (%2)%n现有属性: %n%3 (%4, %5)%n%n此类和属性都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The governsID attribute value for the following schema class duplicates the AttributeID value for an existing attribute.%n%nClass:%n%1 (%2)%nExisting attribute:%n%3 (%4, %5)%n%nThe class and the attribute are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000738下列架构类的 schemaIdGuid 属性值与现有类的 schemaIdGuid 值重复。%n%n类: %n%1 (%2)%n现有类: %n%3 (%4)%n%n这些类都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。如果情况持续,通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The schemaIdGuid attribute value for the following schema class duplicates the schemaIdGuid value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3 (%4)%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000739下列架构类的 ldapDisplayName 属性值与现有类的 ldapDisplayName 值重复。%n%n类: %n%1 (%2)%n现有类: %n%3 (%4)%n%n这些类都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。如果情况持续,通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The ldapDisplayName attribute value for the following schema class duplicates the ldapDisplayName value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3 (%4)%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073A下列架构类的 ldapDisplayName 属性值与现有属性的 ldapDisplayName 值重复。%n%n类:%n%1 (%2)%n现有属性:%n%3 (%4, %5)%n%n此类和属性都被认为已停用(如同 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,该问题将自动解决。%n%n用户操作%n如果此事件持续出现,请为本地目录服务的所有复制伙伴启动复制周期。如果此情况仍然存在,请通过将 isDefunct 值设置为 TRUE 来停用上述类中的一个类。 The ldapDisplayName attribute value for the following schema class duplicates the ldapDisplayName value for an existing attribute.%n%nClass:%n%1 (%2)%nExisting attribute:%n%3 (%4, %5)%n%nThe class and the attribute are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073B下列属性的 AttributeID 值与如下现有属性的 AttributeID 值重复。%n%n属性: %n%1 (%2, %3)%n现有属性: %n%4 (%5, %6)%n%n这些属性都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。如果情况持续,通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The AttributeID value for the following attribute duplicates the AttributeID value for the following existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073C下列属性的 schemaIdGuid 值与如下现有属性的 schemaIdGuid 值重复。%n%n属性: %n%1 (%2, %3)%n现有属性: %n%4 (%5, %6)%n%n这些属性都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。如果情况持续,通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The schemaIdGuid value for the following attribute duplicates the schemaIdGuid value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073D下列属性的 mapiID 值与如下现有属性的 mapiID 值重复。%n%n属性: %n%1 (%2, %3)%n现有属性: %n%4 (%5, %6)%n%n这些属性都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。如果情况持续,通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The mapiID value for the following attribute duplicates the mapiID value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073E下列属性的 ldapDisplayName 值与如下现有属性的 ldapDisplayName 值重复。%n%n属性:%n%1 (%2, %3)%n现有属性:%n%4 (%5, %6)%n%n这些属性都被认为不起作用(就像 isDefunct 属性值设置为 TRUE 一样)。架构目录分区复制成功后,问题将自己解决。%n%n用户操作%n如果此事件持续出现,启动本地目录服务的所有复制伙伴的复制循环。如果情况持续,通过设置 isDefunct 值为 TRUE 使上述类之一不活动。 The ldapDisplayName value for the following attribute duplicates the ldapDisplayName value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000743Internal event: The current garbage collection interval is larger than the maximum value.%n%nCurrent garbage collection interval (hours):%n%1%nMaximum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value. Internal event: The current garbage collection interval is larger than the maximum value.%n%nCurrent garbage collection interval (hours):%n%1%nMaximum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value.
0x80000746这是此目录服务器上以下目录分区的复制状态。%n%n目录分区: %n%1%n%n此目录服务器在配置的延迟间隔内没有收到来自其他站点的许多目录服务器的复制信息。%n%n目录服务器的数量: %n%2%n延迟间隔(小时): %n%3%n%n可以用下列注册表项修改延迟间隔。%n%n注册表项: %nHKLM\\%4\\Replicator latency error interval (hours)%n%n若要用名称识别目录服务器,请使用 dcdiag.exe 工具。%n还可以使用支持工具 repadmin.exe 来显示目录服务器的复制延迟。该命令是 \"repadmin /showvector /latency \"。 This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not received replication information from a number of directory servers in other sites within the configured latency interval.%n%nNumber of directory servers:%n%2%nLatency Interval (Hours):%n%3%n%nThe latency interval can be modified with the following registry key.%n%nRegistry Key: %nHKLM\\%4\\Replicator latency error interval (hours)%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0x80000749知识一致性检查器(KCC)无法组成完全的跨越树网络拓扑。因此无法从本地站点到达如下列表的站点。%n%n站点:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8 The Knowledge Consistency Checker (KCC) was unable to form a complete spanning tree network topology. As a result, the following list of sites cannot be reached from the local site.%n%nSites:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8
0x8000074B无法启动为下列站点间传输对象监视 Active Directory 域服务以获取站点拓扑更改的任务。%n%n站点间传输对象:%n%1%n%n此问题可能由临时资源不足所致。将重新启动该任务。%n%n其他数据%n错误值:%n%3 %2 The task that monitors Active Directory Domain Services for changes in the site topology for the following Intersite Transport object could not be started.%n%nIntersite Transport object:%n%1%n%nThe problem may have been caused by a temporary resource shortage. The task will be restarted.%n%nAdditional Data%nError value:%n%3 %2
0x8000074E本地目录服务上的下列目录分区具有如下数量的复制伙伴,这已经超过了建议的目录分区的复制伙伴限制。%n%n目录分区:%n%2%n复制伙伴:%n%1%n建议的复制伙伴限制:%n%3%n%n用户操作%n配置 Active Directory 域服务网络拓扑以减少此目录服务上复制伙伴的数量。 The following directory partition on the local directory service has the following number of replication partners, which exceed the recommended limit of replication partners for a directory partition.%n%nDirectory partition:%n%2%nReplication partners:%n%1%nRecommended replication partner limit:%n%3%n%nUser Action%nConfigure the Active Directory Domain Services network topology to reduce the number of replication partners at this directory service.
0x80000753Active Directory 域服务已检测到本地域控制器的复制 epoch (如下列对象的 msDS-ReplicationEpoch 属性所示) 已经被更改。这通常作为域重命名过程的一部分发生。%n%n对象: %n%1%n旧复制 epoch: %n%2%n新复制 epoch: %n%3%n%n因此,不再允许在此域控制器与使用旧复制 epoch 的域控制器之间进行复制。只允许与使用新复制 epoch 的域控制器进行复制。 Active Directory Domain Services has detected that the replication epoch (as indicated by the msDS-ReplicationEpoch attribute of the following object) of the local domain controller has been changed. This typically occurs as part of the domain rename process.%n%nObject: %n%1%nOld replication epoch: %n%2%nNew replication epoch: %n%3%n%nAs a result, replication between this domain controller and domain controllers that are using the old replication epoch is no longer allowed. Replication can occur only with those domain controllers using the new replication epoch.
0x80000754本地域控制器不能与下列远程域控制器复制,因为复制 epoch (msDS-ReplicationEpoch) 不匹配。这通常是域重命名过程的一部分。%n%n远程域控制器: %n%1%n远程域控制器复制 epoch: %n%2%n本地域控制器复制 epoch: %n%3%n%n正在域重命名的域控制器不允许与尚未完成域重命名的域控制器通信。当所有域控制器已经完成域重命名时,将立即再次允许复制。 The local domain controller cannot replicate with the following remote domain controller because of a mismatched replication epoch (msDS-ReplicationEpoch). This typically occurs as part of the domain rename process.%n%nRemote domain controller: %n%1%nRemote domain controller replication epoch: %n%2%nLocal domain controller replication epoch: %n%3%n%nDomain controllers undergoing a domain rename are not allowed to communicate with those domain controllers that have not yet undergone the domain rename. When all domain controllers have completed the domain rename, replication will once again be allowed.
0x8000076DActive Directory 域服务无法删除证书服务的自动注册项目。%n%n此域控制器可能继续请求域控制器证书。 Active Directory Domain Services could not delete the auto enrollment entry for Certificate Services.%n%nThis domain controller may continue to request a domain controller certificate.
0x80000777此站点的站点内复制期超过了站点间拓扑生成器角色选择期。这可能导致站点间拓扑生成器角色不必要地故障转移到此站中的另一目录服务。%n%n站点: %n%1%n不可用期: %n%2%n建议期(以分钟计): %n%3 %n%n用户操作%n要解决此问题,请将站点间复制计划为其默认值,或将此站的 NTDS 站点设置对象上的 interSiteTopologyFailover 属性调整为建议期(以分钟计),这将增加站点间生成器选择期。 The intrasite replication period for this site exceeds the intersite topology generator role election period. This may cause the intersite topology generator role to unnecessarily failover to another directory service in this site.%n%nSite: %n%1%nUnavailability period: %n%2%nRecommended period in minutes: %n%3%n%nUser Action%nTo repair this problem, either set the intrasite replication schedule to its default value, or adjust the interSiteTopologyFailover attribute on this site's NTDS Site Settings object to the recommended period in minutes, which increases the intersite generator election period.
0x80000781Active Directory 域服务备份和还原服务在执行目录服务读取操作时遇到意外错误。%n%n读取对象: %n%1%n%n备份和还原操作未成功。%n%n其他数据%n错误值: %n%2 %3%n内部 ID: %n%4 The Active Directory Domain Services backup and restore service encountered a unexpected error while performing a directory service read operation.%n%nObject read: %n%1%n%nThe backup and restore operation was unsuccessful.%n%nAdditional Data%nError value: %n%2 %3%nInternal ID: %n%4
0x80000782在本地域控制器的降级过程中,Active Directory 域服务无法将其计算机帐户移回其升级前的原始状态。%n%n计算机帐户名称: %n%1%n原始计算机帐户路径: %n%3%n%n用户操作%n将域控制器容器下找到的计算机帐户手动移动到原始计算机帐户路径,并将其 userAccountControl 属性设置为 4096。%n%n其他数据%n错误值: %n%4 %2 During the demotion of the local domain controller, Active Directory Domain Services was unable to move its computer account back to its original state prior to its promotion.%n%nComputer account name: %n%1%nOriginal computer account path: %n%3%n%nUser Action%nManually move the computer account found under the Domain Controllers container to the original computer account path and set its userAccountControl attribute to 4096.%n%nAdditional Data%nError value: %n%4 %2
0x80000783Active Directory 域服务安装向导(Dcpromo.exe)无法将计算机帐户 %1 转换为 Active Directory 域控制器帐户。%n请验证运行 Dcpromo.exe 的用户是否已得到授权,拥有默认域控制器策略中的“信任计算机和用户帐户可以执行委派”用户权限。%n有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=178406 中的解决方案部分。%n错误为: The Active Directory Domain Services Installation Wizard (Dcpromo.exe) was unable to convert the computer account %1 to an Active Directory Domain Controller account.%nVerify that the user running Dcpromo.exe is granted the \"Enable computer and user accounts to be trusted for delegation\" user right in the Default Domain Controllers Policy.%nFor more information, see the resolution section of http://go.microsoft.com/fwlink/?LinkId=178406.%nThe error was:
0x80000785尝试建立下列可写目录分区的复制链接时失败。%n%n目录分区: %n%1%n源目录服务: %n%4%n源目录服务地址: %n%2%n站点间传输(如果有): %n%5%n%n此目录服务将无法与源目录服务复制,直到纠正此问题。%n%n用户操作%n验证是否源目录服务可以访问或网络连接性可用。%n%n其他数据%n错误值: %n%6 %3 The attempt to establish a replication link for the following writable directory partition failed.%n%nDirectory partition: %n%1%nSource directory service: %n%4%nSource directory service address: %n%2%nIntersite transport (if any): %n%5%n%nThis directory service will be unable to replicate with the source directory service until this problem is corrected.%n%nUser Action%nVerify if the source directory service is accessible or network connectivity is available.%n%nAdditional Data%nError value: %n%6 %3
0x80000786尝试用下列参数建立与只读目录分区的复制链接时失败。%n%n目录分区: %n%1%n源域控制器: %n%4%n源域控制器地址: %n%2%n站点间传输(如果有): %n%5%n%n其他数据%n错误值: %n%6 %3 The attempt to establish a replication link to a read-only directory partition with the following parameters failed.%n%nDirectory partition: %n%1%nSource domain controller: %n%4%nSource domain controller address: %n%2%nIntersite transport (if any): %n%5%n%nAdditional Data%nError value: %n%6 %3
0x80000788本地域控制器已经被域控制器定位服务选择为全局编录。但是,此域控制器从未完成下列目录分区的完全同步。上一次同步尝试失败。%n%n目录分区: %n%1%n源域控制器: %n%2%n使用的传输: %n%3%n上一次尝试: %n%5%n连续的失败: %n%6%n%nActive Directory 域服务将定时尝试完成此目录分区的完全同步。%n%n成为全局编录的前提是本地域控制器主持的每一个目录分区必须完成至少一次完全同步。如果本地域控制器最近是全局编录并被降级,此目录分区的上一个副本可能正在删除中。%n%n其他数据%n错误值: %n%8 %7 The local domain controller has been selected by the domain controller locator service to be a global catalog. However, the domain controller has never completed a full synchronization of the following directory partition. The last synchronization attempt failed.%n%nDirectory partition: %n%1%nSource domain controller: %n%2%nTransport used: %n%3%nLast attempt: %n%5%nConsecutive failures: %n%6%n%nActive Directory Domain Services will attempt to complete a full synchronization of this directory partition periodically.%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%nAdditional data%nError value: %n%8 %7
0x80000799Active Directory 域服务将删除本地域控制器上的下列延迟对象,因为它已经在源域控制器上被删除并垃圾收集,而没有在此域控制器上删除。%n%n对象: %n%1%n对象 GUID: %n%2%n源域控制器: %n%3 Active Directory Domain Services will remove the following lingering object on the local domain controller because it had been deleted and garbage collected on the source domain controller without being deleted on this domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3
0x8000079FActive Directory 域服务尝试重建交叉引用对象的缓存,但是尝试失败。%n%n重试时间间隔(分钟): %n%3%n%n在下一次计划复制时将重新尝试重建缓冲操作。%n%n用户操作%n如果此操作持续失败,请重新启动本地计算机。%n%n其他数据%n错误值: %n%1 %2 Active Directory Domain Services attempted to rebuild the cache of crossRef objects but failed.%n%nRetry interval (minutes): %n%3%n%nAn attempt to rebuild the cache operation will be tried again at the next scheduled replication.%n%nUser Action%nIf this operation continues to fail, restart the local computer.%n%nAdditional Data%nError value: %n%1 %2
0x800007A7使用 SMTP 传输的站点间消息服务无法删除丢弃文件夹。可能此服务不能删除文件夹中的文件或者文件夹本身受保护而不能删除。%n%n丢弃文件夹路径: %n%1 %n %n不需要的文件将保留在丢弃文件夹直到手动删除。 The Intersite Messaging service using the SMTP transport was not able to remove the drop folder. There may be files within the folder that cannot be removed by this service, or the folder itself may be protected against removal.%n%nDrop folder path: %n%1%n%nUnwanted files will remain in the drop folder until manually removed.
0x800007AFActive Directory 域服务在尝试缓存组成员身份时遇到错误。%n%n组成员身份缓存任务没有完成。但是,这不会影响用户登录。Active Directory 域服务以后将尝试缓存组成员身份。%n%n其他数据%n错误值: %n%1 %2 Active Directory Domain Services encountered an error while attempting to cache group memberships.%n%nThe group membership cache task did not complete. However, this will not affect users from logging on. Active Directory Domain Services will attempt to cache group memberships in the future.%n%nAdditional Data%nError value: %n%1 %2
0x800007B1Active Directory 域服务尝试添加交叉引用对象,但是目录分区名称引用(nCName 属性)与另一对象冲突,因为存在使用相同 nCName 的两个目录分区。当添加或删除交叉引用对象、删除分区然后再次添加交叉引用对象时可能会出现此问题。%n%n交叉引用对象: %n%1%n旧目录分区名称: %n%2%n新目录分区名称: %n%3%n%nActive Directory 域服务通常尝试自动更正此冲突名称引用,但是存在另一个具有此名称的目录分区。%n%n用户操作%n手动删除与不应该保留在林中的目录分区对应的交叉引用对象之一。如果选择保留带冲突名称的交叉引用对象,则必须运行 Dsdbutil 语义分析来更正名称引用。%n%n其他数据%n错误值: %n%4 %5 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object because there are two directory partitions with the same nCName. This could have occurred when the crossRef object was added or deleted, the partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services usually attempts to automatically correct this conflicting name reference, but another directory partition that has this name exists.%n%nUser Action%nManually delete one of the crossRef objects corresponding to the directory partition that should not remain in the forest. If you chose to keep the crossRef object with the conflicting name, you must run Dsdbutil semantic analysis to correct the name reference.%n%nAdditional Data%nError value: %n%4 %5
0x800007B2Active Directory 域服务尝试添加交叉对象,但是目录分区名称引用(nCName 属性)与另一对象冲突。当添加或删除交叉引用对象、删除分区然后再次添加交叉引用对象时会出现此问题。%n%n交叉引用对象: %n%1%n旧目录分区名称: %n%2%n新目录分区名称: %n%3%n%nActive Directory 域服务尝试更正名称引用,但是操作失败。%n%n用户操作%n检查分区容器是否存在不止一个交叉引用对象引用同一目录分区名称。如果是这样,则删除交叉引用对象之一。如果留下的交叉引用对象以冲突形式存在,将需要运行 Dsdbutil 语义数据库分析来更正名称引用。%n%n其他数据%n错误值: %n%4 %5 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object. This could have occurred when the crossRef object was added or deleted, the directory partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services attempted to correct the name reference, but the operation failed.%n%nUser Action%nCheck the Partitions container to see if there is more than one crossRef object referring to the same directory partition name. If so, remove one of the crossRef objects. If the remaining crossRef object is in the conflicted form, it will be necessary to run Dsdbutil semantic database analysis to correct the name reference.%n%nAdditional Data%nError value: %n%4 %5
0x800007BC下列 Domain-DNS 对象类上的默认访问控制列表(ACL)以前已经删除。%n%n所有随后创建的域和应用程序目录分区将允许不安全的访问。%n%n用户操作%n要保证安全访问以后创建的域和应用程序目录分区,在架构中将 Domain-DNS 对象类上的默认安全描述符还原成默认设置。 The default access control list (ACL) on the following Domain-DNS object class has been previously removed.%n%nAll subsequently created domain and application directory partitions will permit insecure access.%n%nUser Action%nTo secure access to domain and application directory partitions created in the future, revert the default security descriptor on the Domain-DNS object class in the schema back to the default setting.
0x800007C9Internal event: Active Directory Domain Services cancelled a remote procedure call (RPC) to the following directory service because of an impending shutdown.%n%ndirectory service: %n%2%nThread ID: %n%1%n%nUser Action%nWait for the directory service to shut down and perform the operation again.%n%nAdditional Data%nInternal ID:%n%3 Internal event: Active Directory Domain Services cancelled a remote procedure call (RPC) to the following directory service because of an impending shutdown.%n%ndirectory service: %n%2%nThread ID: %n%1%n%nUser Action%nWait for the directory service to shut down and perform the operation again.%n%nAdditional Data%nInternal ID:%n%3
0x800007D9Internal event: The security descriptor propagation task failed to process the objects starting from the following container.%n%nStarting container:%n%3%nObjects processed:%n%4%n%nThe propagation task will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nAdditional Data%nError value: %n%1 %2 Internal event: The security descriptor propagation task failed to process the objects starting from the following container.%n%nStarting container:%n%3%nObjects processed:%n%4%n%nThe propagation task will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nAdditional Data%nError value: %n%1 %2
0x800007DAInternal event: The security descriptor propagation task has completed the propagation starting from the following container. However, it was unable to propagate to some objects in the subtree.%n%nThe propagations starting from these objects will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nStarting container:%n%1%nObjects processed:%n%2%nPropagations waiting in queue:%n%3 Internal event: The security descriptor propagation task has completed the propagation starting from the following container. However, it was unable to propagate to some objects in the subtree.%n%nThe propagations starting from these objects will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nStarting container:%n%1%nObjects processed:%n%2%nPropagations waiting in queue:%n%3
0x800007DF由于工作目录中的磁盘空间不足,Active Directory 域服务无法重建下列数量的索引。为了减少此过程中的临时磁盘空间使用,将重新启动索引重建过程,新的批处理大小如下。%n%n索引: %n%1%n新的批处理大小: %n%2 Active Directory Domain Services was unable to rebuild the following number of indices due to low disk space in the working directory. To reduce temporary disk space usage during this process, the index rebuild process is restarting with the following new batch size.%n%nIndices: %n%1%nNew batch size: %n%2
0x800007E3下列连接对象的 transportType 属性值无效。将从连接对象删除该值。处理将继续。%n%n连接对象 DN: %n%1%n无效 transportType 值: %n%2 The following connection object did not have a valid transportType attribute value. This value will be removed from the connection object. The process will continue.%n%nConnection object DN:%n%1%nInvalid transportType value:%n%2
0x800007E8Internal event: Active Directory Domain Services was unable to replicate the following object from the following remote directory server.%n%nObject: %n%2%nRemote directory server: %n%1%n%nThis directory server will try another method for retrieving and replicating the desired object.%n%nUser Action%nEnsure that replication can succeed between these two directory servers.%n%nAdditional Data%nError value: %n%3%nExtended error value: %n%4 Internal event: Active Directory Domain Services was unable to replicate the following object from the following remote directory server.%n%nObject: %n%2%nRemote directory server: %n%1%n%nThis directory server will try another method for retrieving and replicating the desired object.%n%nUser Action%nEnsure that replication can succeed between these two directory servers.%n%nAdditional Data%nError value: %n%3%nExtended error value: %n%4
0x800007ED在本地 Active Directory 域服务中找到的证书声明来自使用下列计算机帐户的域控制器。此计算机与本地域控制器身份不符。因此,该证书没有通过身份验证。%n%n计算机帐户对象 GUID:%n%1%n%n用户操作%n使本地计算机使用最新的证书注册。首先,在证书颁发机构使用证书模板管理单元提升电子邮件复制和域身份验证证书的模板版本。然后,在本地计算机使用证书管理单元强制重新注册新域控制器证书。 A certificate found in the local Active Directory Domain Services claims to be from a domain controller with the following computer account. This computer does not match the identity of the local domain controller. As a result, the certificate was not authenticated.%n%nComputer account object GUID:%n%1%n%nUser Action%nHave the local computer enroll using the latest certificate. First, on the certificate authority, use the certificate template snapin to raise the template version on the email replication and domain authentication certificates. Second, on the local computer, use the certificate snapin to force the re-enrollment of the new domain controller certificate.
0x800007EE没有找到备份时的 USN。Active Directory 域服务将读取数据库以尝试定位要使用的最佳 USN。%n The USN at the time of backup was not found. Active Directory Domain Services will read the database to attempt to locate the best USN to use.%n
0x800007F2Internal Event: Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. This object was not identified as a lingering object.%n%n%nThe attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and created on this directory server.%n%n%nSource directory server (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5 Internal Event: Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. This object was not identified as a lingering object.%n%n%nThe attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and created on this directory server.%n%n%nSource directory server (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5
0x800007F3Active Directory 域服务无法使用下列 RPC 协议序列。%n%nRPC 协议序列:%n%1%n%n此 RPC 协议序列似乎没有安装。Active Directory 域服务尝试使用此协议序列注册 RPC,但是没有成功;因此不能使用此协议序列进行通信。%n%n其他数据%n错误值:%n%2 %3 Active Directory Domain Services could not use the following RPC protocol sequence.%n%nRPC protocol sequence:%n%1%n%nThis RPC protocol sequence does not appear to be installed. Active Directory Domain Services unsuccessfully attempted to register with RPCusing this protocol sequence, and therefore cannot use this protocol sequence for communication.%n%nAdditional Data%nError value:%n%2 %3
0x800007F4由于内存限制,Active Directory 域服务无法使用用户定义的 TCP 端口中,而将使用动态 RPC 选择的端口。%n Active Directory Domain Services cannot use the user defined TCP port because of memory constraints. A dynamic RPC chosen port will be usedinstead.%n
0x800007FC作为初始化的一部分,Active Directory 域服务已经删除了所有 Unicode 索引。%n%n将重新建立这些已删除的索引。 Active Directory Domain Services has deleted all Unicode indices as part of initialization.%n%nThese deleted indices will be rebuilt.
0x800007FE所有 Active Directory 域服务的 LDAP 发送队列均满。这可能是客户端继续发送的请求快于他们的处理结果所致。为防止服务器由于这一情况而开始没有反应,Active Directory 域服务已经关闭了没有绑定为管理员的%1 个连接。在恢复了足够的发送队列空间可进行正常操作之前,Active Directory 域服务将继续关闭连接。 All of Active Directory Domain Services's LDAP send queues are full. This can be caused byclients that continue to send requests faster than they are processing theresults. In order to prevent the server from becoming unresponsive as a resultof this condition Active Directory Domain Services has closed %1 connections that are notbound as Administrators. Active Directory Domain Services will continue to close connectionsuntil enough send queue space has been recovered to operate normally.
0x80000803知识一致性检查器已检测到可能的连接振荡。已重复创建和删除以下连接(或类似的连接)。将在指定的时间段内保留此连接,不会将其删除,直到时间已过。%n%n连接对象: %n%1%n目标 DSA GUID: %n%2%n源 DSA: %n%3%n源 DSA GUID: %n%4%n选项: %n%5%n保留期(秒): %n%6%n重复的删除容差: %n%7%n删除点内部 ID: %n%8%n%n用户操作:%n%n频繁的故障转移连接创建和删除可能表明桥头不稳定。请检查桥头的连接或复制问题。也可以使用注册表调整故障转移策略。 The Knowledge Consistency Checker has detected a potential connection oscillation. Thefollowing connection (or ones like it) has been repeatedly created and deleted. Theconnection is now being retained for the time period indicated and will not be deletedagain until that time period has elapsed.%n%nConnection object: %n%1%nDestination DSA Guid: %n%2%nSource DSA: %n%3%nSource DSA Guid: %n%4%nOptions: %n%5%nRetention Period (secs): %n%6%nRepeated Deletion Tolerance: %n%7%nDeletion Point Internal ID: %n%8%n%nUser action:%n%nFrequent failover connection creation and deletion may be a sign of bridgehead instability. Pleasecheck bridgeheads for connectivity or replication problems. Failover policy may also be adjustedusing the registry.
0x80000804已经创建了新连接以解决本地桥头连接问题。%n%n尽管下面两个站点之间存在一个或多个连接,它们仍被认为是不合格的,因为它们的桥头没有响应。桥头可能停机,或者与这些桥头的复制失败。%n%n尝试重新建立拓扑中连接时将新建桥头故障转移连接。一旦这些桥头再次工作,这些临时连接将被删除。这是对更正拓扑的正常响应。%n%n创建了从下列源目录服务器到本地目录服务器的复制连接。%n%n源目录服务器: %n%1%n本地目录服务器: %n%2%n%n其他数据:%n原因代码: %n0x%3%n创建点内部 ID: %n%4%n%n用户操作:%n检查上一个桥头错误。验证桥头是否正在响应。使用类似 repadmin.exe 或 dcdiag.exe 的监视工具来检查并更正桥头上的复制错误。如果不需要此故障转移,请调整控制故障转移策略的注册表项。频繁的故障转移可能是断续桥头连接或桥头不稳定的信号。%n A new connection has been created to address local bridgehead connectivity issues.%n%nAlthough one or more connections exist between the following two sites, they are considered ineligible because their bridgeheads are not responding. The bridgeheads may be down, or replication with these bridgeheads is failing.%n%nA new bridgehead failover connection is being created in an attempt to reestablish connectivity in the topology. These temporary connections will be removed once the bridgeheads are functioning again. This is a normal response to correct the topology.%n%nA replication connection was created from the following source directory server to this directory server.%n%nSource directory server:%n%1%nLocal directory server:%n%2%n%nAdditional data:%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n%nUser Action%nCheck for previous bridgehead errors. Verify that bridgeheads are responding. Check for and correct replication errors on bridgeheads using monitoring tools such as repadmin.exe or dcdiag.exe. If this failover is not desired, please adjust the registry keys controlling failover policy. Frequent failover may be a sign of intermittent bridgehead connectivity or bridgehead instability.%n
0x80000805已经创建了新连接以解决站点连接问题。%n%n拓扑中的一个或多个站点无法访问。无法访问这些站点的原因可能是站点链接配置错误或站点中的桥头有错误。知识一致性检查器(KCC)正在试图通过排除这些站点来重建拓扑。此新连接跳过了停机的站点。%n%n尝试重新建立拓扑中连接时将新建桥头故障转移连接。一旦这些桥头再次工作,这些临时连接将被删除。这是对更正拓扑的正常响应。%n%n创建了从下列源目录服务器到本地目录服务器的复制连接。%n%n源目录服务器: %n%1%n本地目录服务器: %n%2%n%n其他数据:%n原因代码: %n0x%3%n创建点内部 ID: %n%4%n%n用户操作:%n检查上一个站点或桥头错误。验证站点链接配置正确并且桥头正在响应。使用类似 repadmin.exe 或 dcdiag.exe 的监视工具来检查并更正桥头上的复制错误。如果不需要此故障转移,请调整控制故障转移策略的注册表项。频繁的故障转移可能是断续桥头连接或桥头不稳定的信号。%n A new connection has been created to address site connectivity issues.%n%nOne or more sites are unreachable in the topology. The sites may be unreachable due to site link configuration errors, or by bridgeheads in those sites having errors. The Knowledge Consistency Checker (KCC) is attempting to reform the topology by excluding those sites. This new connection bypasses sites that are down.%n%nA new failover connection is being created in an attempt to reestablish connectivity in the topology. These temporary connections will be removed once the sites are functioning again. This is a normal response to correct the topology.%n%nA replication connection was created from the following source directory server to the local directory server.%n%nSource directory server:%n%1%nLocal directory server:%n%2%n%nAdditional data:%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n%nUser Action%nCheck for previous site or bridgehead errors. Verify that site links are configured correctly. Verify that bridgeheads are responding. Check for and correct replication errors on bridgeheads using monitoring tools such as repadmin.exe or dcdiag.exe. If this failover is not desired, please adjust the registry keys controlling failover policy. Frequent failover may be a sign of intermittent bridgehead connectivity or bridgehead instability.%n
0x80000806知识一致性检查器(KCC)创建了新桥头故障转移连接,因为已有的站点连接使用的下列桥头没有响应或复制。%n%n服务器:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8 The Knowledge Consistency Checker (KCC) created a new bridgehead failover connection because the following bridgeheads used by existing site connections were not responding or replicating.%n%nServers:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8
0x80000809Active Directory 域服务无法删除下列注册表项。此项的默认值已经更改,因为该林功能级别已经设置为 Windows Server 2003 或更高版本。Active Directory 域服务尝试删除现有项并使用新的默认值。%n%n注册表项: %1\\%2%n当前值: %3%n新默认值:%4%n%n%n用户操作%n如果希望 Active Directory 域服务使用新默认值,请从注册表手动删除上述项。%n%n其他数据%n错误值: %n%5 %6 Active Directory Domain Services could not delete the following registry key. The default value of thiskey has changed because the forest functional level has been set to Windows Server 2003 or greater.Active Directory Domain Services attempted to delete the existing key and use the new default value.%n%nRegistry key: %1\\%2%nCurrent value: %3%nNew default value:%4%n%n%nUser Action%nIf you would like Active Directory Domain Services to use the new default value, manually delete the abovekey from the registry.%n%nAdditional Data%nError value: %n%5 %6
0x8000080A下列注册表项的默认值已经更改,因为该林功能级别已经设置为 Windows Server 2003 或更高版本。但是 Active Directory域服务无法使用新的默认值,因为该项已经具有值。%n%n注册表项: %1\\%2%n当前值: %3%n新默认值:%4%n%n用户操作%n如果希望 Active Directory 使用新默认值,请从注册表手动删除上述项。如果要保留当前值,不需要进行任何操作。 The default value of the following registry key has changed because the forest functionallevel has been set to Windows Server 2003 or greater. However Active Directory Domain Services cannot use the new defaultvalue because the key already has a value.%n%nRegistry key: %1\\%2%nCurrent value: %3%nNew default value: %4%n%nUser Action:%nIf you would like Active Directory Domain Services to use the new default value, manually delete the abovekey from the registry. If you want to retain the current value, there is no action required.
0x8000080D备份操作过程中,Active Directory 域服务无法更改数据库的状态。因此,下一次重新启动时,此目录服务将不必要更改其调用 ID。%n%n用户操作%n如果此事件频繁发生,可能导致此目录服务上的 Uptodateness Vector 的大小快速增加。%n%n其他数据%n错误值: %1 %2 During a backup operation, Active Directory Domain Services could not change the state of the database. As a result, on the next reboot, this directory service will unnecessarily change its invocation ID.%n%nUser Action%nIf this event occurs frequently, it could cause the Uptodateness Vector on this directory service to rapidly increase in size.%n%nAdditional Data%nError value: %1 %2
0x80000812Active Directory 域服务尝试在后台重新建立配额跟踪表时遇到故障。将在 %4 秒内尝试恢复重新建立配额跟踪表。%n%n其他数据:%n错误值:%n%1 (0x%2)%n%3 Active Directory Domain Services encountered a failure while attempting to rebuild the quota-tracking table in the background. Another attempt to resume rebuilding of the quota-tracking table will be made in %4 seconds.%n%nAdditional data:%nError value:%n%1 (0x%2)%n%3
0x80000824目录服务代理已经检测到带 NULL GUID 的对象并用下列值更新了 GUID。%n%n其他数据%n对象名: %n%1%n分配的 GUID: %n%2 The Directory Service Agent has detected an object with a NULL GUID andupdated the GUID with the following value.%n%nAdditional Data%nObject name:%n%1%nAssigned GUID:%n%2
0x80000825Internal event: An LDAP over Secure Sockets Layer (SSL) connection could not be established with a client.%n%nClient network address:%n%3%nProtocol:%n%4%n%nAdditional Data%nError value:%n%1 %5%nInternal ID:%n%2 Internal event: An LDAP over Secure Sockets Layer (SSL) connection could not be established with a client.%n%nClient network address:%n%3%nProtocol:%n%4%n%nAdditional Data%nError value:%n%1 %5%nInternal ID:%n%2
0x80000828Active Directory 域服务无法使用 DNS 解析下面列出的源域控制器的 IP 地址。为了维护安全组、组策略、用户和计算机及其密码的一致性,Active Directory 域服务已使用源域控制器的 NetBIOS 或完全限定的计算机名成功复制。%n%n无效的 DNS 配置可能影响该 Active Directory 域服务林中成员计算机、域控制器或应用程序服务器上的其他基本操作,包括登录身份验证或访问网络资源。%n%n应立即解决此 DNS 配置错误,以便此域控制器可以使用 DNS 解析源域控制器的 IP 地址。%n%n备用服务器名:%n %1%n故障 DNS 主机名:%n %2%n%n注意: 默认情况下,对于任意指定的 12 小时期限,最多可以显示 10 个 DNS 故障,即使发生的故障数超过 10 个。若要记录所有单独的故障事件,请将以下诊断注册表值设置为 1:%n%n注册表路径:%nHKLM\\%5\\%6%n%n用户操作:%n%n 1) 如果源域控制器不再工作或已使用其他计算机名或 NTDSDSA 对象 GUID 重新安装其操作系统,请按照 MSKB 文章 216498 中介绍的步骤,使用ntdsutil.exe 删除源域控制器的元数据。%n%n 2) 确认源域控制器正在运行 Active Directory 域服务并且可以在网络上通过键入 \"net view \\\\\" 或\"ping \" 访问。%n%n 3) 验证源域控制器是否正在为 DNS 服务使用有效的 DNS 服务器,以及源域控制器的主机记录和CNAME 记录是否已使用 DCDIAG.EXE 的 DNS 增强版本(可以从 http://www.microsoft.com/dns 下载)正确注册%n%n dcdiag /test:dns%n%n 4) 验证此目标域控制器是否正在为 DNS 服务使用有效的 DNS 服务器,可以通过在目标域控制器的控制台上运行 DCDIAG.EXE 命令的 DNS 增强版本来验证,命令如下:%n%n dcdiag /test:dns%n%n 5) 有关 DNS 错误故障的进一步分析,请参阅 KB 824449:%n http://support.microsoft.com/?kbid=824449%n%n其他数据%n错误值:%n %3 %4%n Active Directory Domain Services could not use DNS to resolve the IP address of thesource domain controller listed below. To maintain the consistency ofSecurity groups, group policy, users and computers and their passwords,Active Directory Domain Services successfully replicated using the NetBIOS or fully qualifiedcomputer name of the source domain controller.%n%nInvalid DNS configuration may be affecting other essential operations on membercomputers, domain controllers or application servers in this Active Directory Domain Servicesforest, including logon authentication or access to network resources.%n%nYou should immediately resolve this DNS configuration error so that thisdomain controller can resolve the IP address of the source domain controller usingDNS.%n%nAlternate server name:%n %1%nFailing DNS host name:%n %2%n%nNOTE: By default, only up to 10 DNS failures are shown for any given 12 hourperiod, even if more than 10 failures occur. To log all individual failureevents, set the following diagnostics registry value to 1:%n%nRegistry Path:%nHKLM\\%5\\%6%n%nUser Action:%n%n 1) If the source domain controller is no longer functioning or its operatingsystem has been reinstalled with a different computer name or NTDSDSA objectGUID, remove the source domain controller's metadata with ntdsutil.exe, usingthe steps outlined in MSKB article 216498.%n%n 2) Confirm that the source domain controller is running Active Directory Domain Services andis accessible on the network by typing \"net view \\\\\" or\"ping \".%n%n 3) Verify that the source domain controller is using a valid DNS server forDNS services, and that the source domain controller's host record and CNAMErecord are correctly registered, using the DNS Enhanced versionof DCDIAG.EXE available on http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Verify that this destination domain controller is using a valid DNSserver for DNS services, by running the DNS Enhanced version of DCDIAG.EXEcommand on the console of the destination domain controller, as follows:%n%n dcdiag /test:dns%n%n 5) For further analysis of DNS error failures see KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nAdditional Data%nError value:%n %3 %4%n
0x80000829该目录分区尚未在至少下列天数内进行备份。%n%n目录分区:%n%1%n%n“备份滞后时间间隔”(天):%n%2%n%n建议你尽可能地经常备份,以便恢复意外丢失的数据。但是,如果你尚未在至少“备份滞后时间间隔”的天数内进行备份,则会每天记录此消息,直到进行备份为止。你可以备份任何包含该分区的副本。%n%n默认情况下,将“备份滞后时间间隔”设置为“逻辑删除生存时间间隔”的一半。如果要更改默认的“备份滞后时间间隔”,则可以通过添加下列注册表项来完成。%n%n“备份滞后时间间隔”(天)注册表项:%n%3\\%4%n This directory partition has not been backed up since at least the following number of days.%n%nDirectory partition:%n%1%n%n'Backup latency interval' (days):%n%2%n%nIt is recommended that you take a backup as often as possible to recover from accidentalloss of data. However if you haven't taken a backup since at least the 'backup latency interval'number of days, this message will be logged every day until a backup is taken. You can takea backup of any replica that holds this partition.%n%nBy default the 'Backup latency interval' is set to half the 'Tombstone Lifetime Interval'. Ifyou want to change the default 'Backup latency interval', you could do so by adding thefollowing registry key.%n%n'Backup latency interval' (days) registry key:%n%3\\%4%n
0x8000082A%n下列 FSMO 角色的所有权未设置或无法读取。%n%n需要与 FSMO 操作主机连接的操作将失败,直到此情况得到更正。%n%nFSMO 角色: %1%n%n用户操作:%n%n1. 确定应具备问题角色的服务器。%n2. 确定该角色是否在 FSMO 角色拥有者服务器上正确设置。如果该角色未设置,请使用 NTDSUTIL.EXE 传送或获取该角色。可以使用 http://support.microsoft.com 上的知识库文章 255504 和 324801 中提供的步骤来完成此操作。%n3. 验证已成功复制 FSMO 角色拥有者服务器和此服务器之间的 FSMO 分区。 %nOwnership of the following FSMO role is not set or could not be read.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%n%nUser Action:%n%n1. Determine which server should hold the role in question.%n2. Determine whether the role is set properly on the FSMO role holder server. If the role is not set, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n3. Verify that replication of the FSMO partition between theFSMO role holder server and this server is occurring successfully.
0x8000082B%n以下 FSMO 角色的所有权被设置到已删除或不存在的服务器。%n%n在更正此情况之前,要求与 FSMO 操作主机联系的操作均会失败。%n%nFSMO 角色: %1%nFSMO 服务器 DN: %2%n%n用户操作:%n%n1. 确定应拥有该问题角色的服务器。%n2. 配置视图可能已过时。如果问题服务器最近已升级,请验证最近是否从新服务器复制了配置分区。如果问题服务器最近已降级,并且角色已转移,请验证此服务器最近是否复制了分区(包含最新的角色所有权)。%n3. 确定在拥有 FSMO 角色的服务器上是否正确设置了该角色。如果未设置该角色,请使用 NTDSUTIL.EXE 转移或获取角色。可以使用知识库文章 255504 和 324801 中提供的步骤(http://support.microsoft.com)完成此操作。%n4.验证是否已成功在拥有 FSMO 角色的服务器与此服务器之间复制了 FSMO 分区。%n%n下列操作可能会受到影响:%n架构: 将无法再修改此林的架构。%n域命名: 将无法再从此林添加或删除域。%nPDC: 将无法再执行主域控制器操作,如非 Active Directory 域服务帐户的组策略更新和密码重置。%nRID: 将无法为新用户帐户、计算机帐户或安全组分配新的安全标识符。%n结构: 如果删除或重命名其目标对象,则跨域名引用(如通用组成员身份)将不会正确更新。 %nOwnership of the following FSMO role is set to a server which is deleted or does not exist.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%nFSMO Server DN: %2%n%nUser Action:%n%n1. Determine which server should hold the role in question.%n2. Configuration view may be out of date. If the server in question has been promoted recently,verify that the Configuration partition hasreplicated from the new server recently. If the server in question has been demoted recently and therole transferred, verify that this server has replicated the partition (containing the latest roleownership) lately.%n3. Determine whether the role is set properly on the FSMO role holder server. If the role is not set, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n4. Verify that replication of the FSMO partition between theFSMO role holder server and this server is occurring successfully.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082C%n此服务器是以下 FSMO 角色的所有者,但并不认为此角色有效。对于包含 FSMO 的分区,自从此服务器重新启动之后,此服务器尚未与其任何伙伴成功进行复制。复制错误导致无法验证此角色。%n%n在纠正此情况之前,需要连接到 FSMO 操作主机的操作均会失败。%n%nFSMO 角色: %1%n%n用户操作:%n%n1. 初始同步是系统在启动时首次完成的早期复制。初始同步失败可以解释无法验证 FSMO 角色的原因。知识库文章 305476 中介绍了此过程。%n2. 此服务器拥有一个或多个复制伙伴,所有伙伴的复制均会失败。可以使用命令 repadmin /showrepl显示复制错误。请纠正未解决的错误。例如,IP 连接、DNS 名称解析或安全身份验证等方面可能存在问题,从而导致无法成功复制。%n3. 如果预计所有复制伙伴都会脱机(这种情况很少见,例如,由于进行维护或灾难恢复),则可以强制验证该角色。可以通过使用 NTDSUTIL.EXE 将角色捕获到相同服务器来实现此目的。你可以按照 http://support.microsoft.com 上的知识库文章 255504 和 324801 中介绍的步骤完成此操作。%n%n以下操作可能会受到影响:%n架构: 无法再修改此林的架构。%n域命名: 无法再在此林中添加或删除域。%nPDC: 无法再执行主域控制器操作,例如,非 Active Directory 域服务帐户的组策略更新和密码重置。%nRID: 无法为新用户帐户、计算机帐户或安全组分配新的安全标识符。%n基础结构: 如果删除或重命名其目标对象,则无法正确更新跨域名引用(如通用组成员身份)。 %nThis server is the owner of the following FSMO role, but does not consider it valid. For thepartition which contains the FSMO, this server has not replicated successfully with any of itspartners since this server has been restarted. Replication errors are preventing validation ofthis role.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%n%nUser Action:%n%n1. Initial synchronization is the first early replications done by a system as it is starting. A failure to initially synchronize may explain why a FSMO role cannot be validated. This process is explained in KB article 305476.%n2. This server has one or more replication partners, and replication is failing for all of thesepartners. Use the command repadmin /showrepl to display the replication errors. Correct the errorin question. For example there maybe problems with IP connectivity, DNS name resolution, orsecurity authentication that are preventing successful replication.%n3. In the rare event that all replication partners are expected to be offline (for example, because of maintenance or disaster recovery), you can force the role to be validated. This can be done by using NTDSUTIL.EXE to seize the role to the same server. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082D%n作为 FSMO 角色所有者的远程服务器没有响应。此服务器最近未与 FSMO 角色所有者进行复制。%n%n在更正此情况之前,要求与 FSMO 操作主机联系的操作均会失败。%n%nFSMO 角色: %1%nFSMO 服务器 DN: %2%n延迟阈值(小时): %3%n上次成功复制后已过去的时间(小时): %4%n%n用户操作:%n%n此服务器尚未与拥有 FSMO 角色的服务器成功进行复制。%n1. 拥有 FSMO 角色的服务器可能已关闭或没有响应。请解决此服务器的问题。%n2. 确定是否已在拥有 FSMO 角色的服务器上正确设置该角色。如果需要调整该角色,请使用 NTDSUTIL.EXE 转移或获取角色。可以按照 http://support.microsoft.com 中的知识库文章 255504 和 324801 中提供的步骤完成此操作。%n3. 如果拥有 FSMO 角色的服务器曾作为域控制器使用,但是未成功降级,则代表该服务器的对象将仍处于林中。如果域控制器重新安装了操作系统 或强制执行删除,则可能会发生这种情况。这些延迟状态对象应使用 NTDSUTIL.EXE 元数据清理功能删除。%n4. FSMO 角色拥有者可能不是直接复制伙伴。如果是间接或可传递的伙伴,则复制数据必须经过一个或多个中间复制伙伴。端到端的总复制延迟应小于复制延迟阈值,否则可能会提前报告此警告。%n5. 在拥有 FSMO 角色的服务器到此服务器的服务器路径上,某个位置阻止了复制。请参阅林拓扑计划,确定两台服务器之间可能的复制路由。在每台服务器上使用 repadmin /showrepl 检查复制的状态。%n%n下列操作可能会受到影响:%n架构: 将无法再修改此林的架构。%n域命名: 将无法再从此林添加或删除域。%nPDC: 将无法再执行主域控制器操作,如非 Active Directory 域服务帐户的组策略更新和密码重置。%nRID: 将无法为新用户帐户、计算机帐户或安全组分配新的安全标识符。%n结构: 如果删除或重命名其目标对象,则跨域名引用(如通用组成员身份)将不会正确更新。 %nThe remote server which is the owner of a FSMO role is not responding. This server has notreplicated with the FSMO role owner recently.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%nFSMO Server DN: %2%nLatency threshold (hours): %3%nElapsed time since last successful replication (hours): %4%n%nUser Action:%n%nThis server has not replicated successfully with the FSMO role holder server.%n1. The FSMO role holder server may be down or not responding. Please address the problem withthis server.%n2. Determine whether the role is set properly on the FSMO role holder server. If the role needs to be adjusted, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n3. If the FSMO role holder server used to be a domain controller, but was not demoted successfully,then the objectsrepresenting that server are still in the forest. This can occur if a domain controller has itsoperating system reinstalled or if a forced removal is performed. These lingering state objectsshould be removed using the NTDSUTIL.EXE metadata cleanup function.%n4. The FSMO role holder may not be a direct replication partner. If it is an indirect ortransitive partner, then there are one or more intermediate replication partners through whichreplication data must flow. The total end to end replication latency should be smaller than thereplication latency threshold, or else this warning may be reported prematurely.%n5. Replication is blocked somewhere along the path of servers between the FSMO role holderserver and this server. Consult your forest topology plan to determine the likely route forreplication between these servers. Check the status of replication using repadmin /showrepl ateach of these servers.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082E性能警告: 对以下对象应用更改时,复制发生延迟。如果此消息频繁出现,则表明复制速度很慢,并且服务器在应用更改时可能遇到了困难。%n对象 DN: %1%n%n对象 GUID: %2%n%n分区 DN: %3%n%n服务器: %4%n%n经过时间(秒): %5%n%n%n用户操作%n%n出现此延迟的常见原因为此对象的值特别大,或值的数量特别多。应首先考虑是否可以更改应用程序,以减少此对象上所存储数据的大小或值的数量。如果这是较大的组或通讯组列表,则可以考虑将林的功能级别提升到 Windows Server2003 或更高版本,因为这将使复制更高效。应评估服务器平台在内存和处理能力方面是否能提供足够的性能。最后,可能需要考虑调整 Active Directory 域服务数据库,方法是将数据库和日志移动到单独的磁盘分区。%n%n如果希望更改警告限制,包括如下注册表项。值为零将禁用该检查。%n%n其他数据%n%n警告限制(秒): %6%n%n限制注册表项: %7%n Performance warning: replication was delayed while applying changes to the following object. If thismessage occurs frequently, it indicates that the replication is occurring slowly and that the servermay have difficulty keeping up with changes.%nObject DN: %1%n%nObject GUID: %2%n%nPartition DN: %3%n%nServer: %4%n%nElapsed Time (secs): %5%n%n%nUser Action%n%nA common reason for seeing this delay is that this object is especially large, either in the sizeof its values, or in the number of values. You should first consider whether the application canbe changed to reduce the amount of data stored on the object, or the number of values. If this isa large group or distribution list, you might consider raising the forest functional level to Windows Server2003 or greater, since this will enable replication to work more efficiently. You should evaluate whether theserver platform provides sufficient performance in terms of memory and processing power. Finally, youmay want to consider tuning the Active Directory Domain Services database by moving the database and logs to separatedisk partitions.%n%nIf you wish to change the warning limit, the registry key is included below. A value of zero willdisable the check.%n%nAdditional Data%n%nWarning Limit (secs): %6%n%nLimit Registry Key: %7%n
0x80000843林功能级别不够高,无法在目录的安装过程中完成应用程序目录分区的添加。因此,无法在安装过程中将指定的应用程序目录分区添加到此 Active Directory 域控制器。%n如果希望让此服务器成为应用程序目录分区的副本,你可以在安装完成后重新添加这些应用程序分区。%n%n%n内部 ID:%n%1%n%n The forest functional level is not high enough to complete addition of application directorypartitions during installation of the directory. Therefore specified application directory partitions will not be added to this Active Directory Domain Controller during installation.%nIf you would like to make this server a replica of an application directory partition, you could re-add these application partition after the installation is complete.%n%n%nInternal ID:%n%1%n%n
0x8000084FInternal event: The local Active Directory Domain Services was unable to verify or update the state of the phantom object 1 (error %2). The phantom will be checked at a later time. Internal event: The local Active Directory Domain Services was unable to verify or update the state of the phantom object 1 (error %2). The phantom will be checked at a later time.
0x80000850Internal event: The local Active Directory Domain Services was unable to delete the obsolete column %1 because the column is in use in an index. If this situation persists after the Active Directory Domain Services is restarted, it may indicate a database consistency problem. Internal event: The local Active Directory Domain Services was unable to delete the obsolete column %1 because the column is in use in an index. If this situation persists after the Active Directory Domain Services is restarted, it may indicate a database consistency problem.
0x80000856内部事件: 当前的垃圾回收间隔小于最小值。%n%n当前垃圾回收间隔(小时):%n%1%n最小值:%n%2%n新值:%n%3%n%n结果,垃圾回收间隔已设置为新值。 Internal event: The current garbage collection interval is smaller than the minimum value.%n%nCurrent garbage collection interval (hours):%n%1%nMinimum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value.
0x80000857Internal event: An attempt to add the following value to the following attribute was detected. This value already exists on some object in the local Active Directory Domain Services database. Active Directory Domain Services does not prevent such duplicate values. Duplicate values of this attribute in the Active Directory Domain Services database may lead to error conditions in applications that rely on this attribute. The attempt to add the duplicate value may have succeeded.%n%nAttribute name:%n%1%nAttribute value:%n%2 Internal event: An attempt to add the following value to the following attribute was detected. This value already exists on some object in the local Active Directory Domain Services database. Active Directory Domain Services does not prevent such duplicate values. Duplicate values of this attribute in the Active Directory Domain Services database may lead to error conditions in applications that rely on this attribute. The attempt to add the duplicate value may have succeeded.%n%nAttribute name:%n%1%nAttribute value:%n%2
0x8000085F此 DC 上已启用可选功能。但是,该林的功能级别与此可选功能的完整行为不兼容。%n%n这种情况可能是由于将林功能级别的更改复制到此 Active Directory 域控制器时发生延迟而导致的,可以自动进行更正。如果这种情况持续存在,则可能需要手动干预。%n%n用户操作%n至少将林的功能级别提升到所需的最低功能级别。%n%n可选功能: %1%n所需的最低功能级别: %2%n当前功能级别: %3%n An optional feature is enabled on this DC. However, the functional level of the forest is incompatible with the complete behavior of this optional feature.%n%nThis condition could be due to a delay in replication to this Active Directory Domain Controller of a change to the functional level of the forest, and may correct itself automatically. If this condition persists, manual intervention may be necessary.%n%nUser Action%nRaise the functional level of the forest to at least the minimum required functional level.%n%nOptional feature: %1%nMinimum required functional level: %2%nCurrent functional level: %3%n
0x80000860本地域控制器中断了对下列远程域控制器进行的复制,因为它发现某个链接值发生了更改,而该链接值即将被纳入垃圾收集。如果执行了此复制,则可能导致生成一个延迟链接值。本地域控制器将启动一次即时垃圾收集过程。%n对该远程域控制器进行的复制将无法继续,直到将该对象成功在本地纳入垃圾收集为止。%n%n远程域控制器: %n%2%n具有要纳入垃圾收集的链接值的本地对象: %n%1%n%n用户操作%n如果此情况继续存在,请查看事件日志,了解可能的系统错误或垃圾收集错误。 The local domain controller interrupted replication with the following remote domain controller because it identified a change to a link value where the link value is to be garbage collected now. If this replication took place, it could cause a lingering linked value. The local domain controller will initiate an immediate garbage collection cycle.%nReplication with the remote domain controller cannot continue until the object has been successfully garbage collected locally.%n%nRemote domain controller: %n%2%nLocal object holding the link value to be garbage collected: %n%1%n%nUser Action%nIf this condition persists, check the event log for possible system or garbage collection errors.
0x80000861本地域控制器中断了对下列远程域控制器进行的复制,因为它发现某个对象发生了更改,而该对象即将被纳入垃圾收集。如果执行了此复制,则可能导致生成一个延迟对象。本地域控制器将启动一次即时垃圾收集过程。%n对该远程域控制器进行的复制将无法继续,直到将该对象成功在本地纳入垃圾收集为止。%n%n远程域控制器: %n%2%n要纳入垃圾收集的本地对象: %n%1%n%n用户操作%n如果此情况继续存在,请查看事件日志,了解可能存在的系统错误或垃圾收集错误。 The local domain controller interrupted replication with the following remote domain controller because it identified a change to an object where the object is to be garbage collected now. If this replication took place, it could cause a lingering object. The local domain controller will initiate an immediate garbage collection cycle.%nReplication with the remote domain controller cannot continue until the object has been successfully garbage collected locally.%n%nRemote domain controller: %n%2%nLocal object to be garbage collected: %n%1%n%nUser Action%nIf this condition persists, check the event log for possible system or garbage collection errors.
0x80000863Internal event: The local Active Directory Domain Services tried to detect and fix any renamed ncName attribute in crossRef objects. But Active Directory Domain Services failed when processing a crossRef (error %2). The crossRef will be checked again at later time.%n%nCrossRef object: %n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: The local Active Directory Domain Services tried to detect and fix any renamed ncName attribute in crossRef objects. But Active Directory Domain Services failed when processing a crossRef (error %2). The crossRef will be checked again at later time.%n%nCrossRef object: %n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0x8000087A检测到一个生成 ID 更改。%n%nDS 中缓存的生成 ID (旧值):%n%1%n当前位于虚拟机中的生成 ID (新值):%n%2%n%n生成 ID 更改发生在应用虚拟机快照、执行虚拟机导入操作或实时迁移操作之后。Active Directory 域服务将创建一个新的调用 ID 以恢复域控制器。不应使用虚拟机快照还原虚拟化的域控制器。对于还原或回退 Active Directory 域服务数据库的内容,支持的方法是还原使用 Active Directory 域服务感知备份应用程序生成的系统状态备份。 A Generation ID change has been detected.%n%nGeneration ID cached in DS (old value):%n%1%nGeneration ID currently in VM (new value):%n%2%n%nThe Generation ID change occurs after the application of a virtual machine snapshot, after a virtual machine import operation or after a live migration operation. Active Directory Domain Services will create a new invocation ID to recover the domain controller. Virtualized domain controllers should not be restored using virtual machine snapshots. The supported method to restore or rollback the content of an Active Directory Domain Services database is to restore a system state backup made with an Active Directory Domain Services aware backup application.
0x80000884无法设置域控制器的计算机对象的 msDS-GenerationId 属性。%n%n其他数据%n故障代码:%n%1 Failed to set the msDS-GenerationId attribute of the Domain Controller's computer object.%n%nAdditional Data%nFailure code:%n%1
0x8000089B上次虚拟域控制器克隆失败。这是此后的第一次重新启动,因此,这次将重试克隆操作。不过,虚拟域控制器克隆配置文件不存在。Active Directory 域服务将正常启动。不保证还原的域控制器的状态。%n%n如果虚拟域控制器克隆失败,则不确定失败的域控制器的状态。建议重试克隆或放弃失败的映像。 Last virtual domain controller cloning failed. This is the first reboot since then so this should be a re-try of the cloning. However, virtual domain controller clone configuration file does not exist. Active Directory Domain Services will boot up normally. The state of the restored domain controller is not guaranteed.%n%nIf virtual domain controller cloning failed, the state of the failed domain controller is uncertain. It's recommended to either retry the cloning or discard the failed image.
0x80000962Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4 Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x80000967此 Active Directory 域服务服务器找不到“%1”可选功能对象。没有迹象表明将保存“%1”可选功能。请创建“%1”可选功能对象。 This Active Directory Domain Services server was unable to locate the \"%1\" optional feature object. No indication that the \"%1\" optional feature is will be saved. Create the \"%1\" optional feature object.
0x800009CD目录服务无法以独占使用方式打开 TCP 端口。%n%n其他数据:%n端口号:%n%1%n错误值:%n%2 %3 The Directory Service failed to open a TCP port for exclusive use.%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3
0x800009D0无法与以下服务器建立相互身份验证的连接。将在较低身份验证级别重试此连接。%nDSA:%n%1%n服务主体名称:%n%5%n%n其他数据:%n错误值:%n%3 %2%n%n用户操作:%n通过更新以下注册表项和/或在 AD DS中的配置分区设置合适的msDS-ReplAuthenticationMode 值,强制相互执行身份验证。%n注册表项:%n%6%n内部信息:%n%4 A mutually authenticated connection could not be established to the following server. This connection will beretried at a lower authentication level.%nDSA:%n%1%nService Principal Name:%n%5%n%nAdditional Data:%nError value:%n%3 %2%n%nUser Action:%nMutual authentication can be enforced by updating the following registry key and/or in AD DS by settingthe appropriate msDS-ReplAuthenticationMode value on the configuration partition.%nRegistry Key:%n%6%nInternal Info:%n%4
0x800009D7以下位置的脚本可以用于更新以下帐户的服务主体名称,需要此帐户才能成功建立向内连接的相互身份验证。%n%n位置:%n%2%n帐户:%n%1%n%n用户操作:%n必须由域管理员为上述帐户运行此脚本。 A script is available at the following location to update the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nLocation:%n%2%nAccount:%n%1%n%nUser Action:%nThis script must be run by a domain administrator for the account in question.
0x800009D9Active Directory 域服务无法初始化审核安全系统,将以禁用审核的状态运行。将不生成任何安全审核。%n%n其他数据:%n错误值:%n%1 %2 Active Directory Domain Services was unable to initialize auditing security system. It will run with auditing disabled.No security audits will be generated.%n%nAdditional Data:%nError value:%n%1 %2
0x800009E8目录服务器无法更新 Active Directory 域服务中的 AD DS serviceConnectionPoint 对象。将再次尝试此操作。%n%n其他数据%nSCP 对象 DN:%n%1%n错误值:%n%2 %3%n服务器错误:%n%4%n内部 ID:%n%5%nAD DS 服务帐户:%n%6%n%n用户操作%n如果 AD DS 在本地服务帐户下运行,它将无法更新 Active Directory 域服务中的数据。请考虑将 AD DS 服务帐户更改为 NetworkService 或域帐户。%n%n如果 AD DS 在域用户帐户下运行,请确保此帐户拥有足够的权限更新serviceConnectionPoint 对象。%n%n通过设置 SCP 发布配置对象上的 msDS-DisableForInstances 属性,可以禁用此实例的 ServiceConnectionPoint对象发布。 The directory server has failed to update the AD DS serviceConnectionPoint object in Active Directory Domain Services.This operation will be retried.%n%nAdditional Data%nSCP object DN:%n%1%nError value:%n%2 %3%nServer error:%n%4%nInternal ID:%n%5%nAD DS service account:%n%6%n%nUser Action%nIf AD DS is running under a local service account, it will be unable to update the data in Active Directory Domain Services.Consider changing the AD DS service account to either NetworkService or a domain account.%n%nIf AD DS is running under a domain user account, make sure this account has sufficient rights to update theserviceConnectionPoint object.%n%nServiceConnectionPoint object publication can be disabled for this instance by setting msDS-DisableForInstancesattribute on the SCP publication configuration object.
0x800009E9目录服务器无法创建 Active Directory 域服务中的 AD DS serviceConnectionPoint 对象。将再次尝试此操作。%n%n其他数据%nSCP 对象 DN:%n%1%n错误值:%n%2 %3%n服务器错误:%n%4%n内部 ID:%n%5%nAD DS 服务帐户:%n%6%n%n用户操作%n如果 AD DS 在本地服务帐户下运行,它将无法更新 Active Directory 域服务中的数据。请考虑将 AD DS 服务帐户更改为 NetworkService 或域帐户。%n%n如果 AD DS 在域用户帐户下运行,请确保此帐户拥有足够的权限创建serviceConnectionPoint 对象。%n%n通过设置 SCP 发布配置对象上的 msDS-DisableForInstances 属性,可以禁用此实例的 ServiceConnectionPoint 对象发布。 The directory server has failed to create the AD DS serviceConnectionPoint object in Active Directory Domain Services.This operation will be retried.%n%nAdditional Data%nSCP object DN:%n%1%nError value:%n%2 %3%nServer error:%n%4%nInternal ID:%n%5%nAD DS service account:%n%6%n%nUser Action%nIf AD DS is running under a local service account, it will be unable to update the data in Active Directory Domain Services.Consider changing the AD DS service account to either NetworkService or a domain account.%n%nIf AD DS is running under a domain user account, make sure this account has sufficient rights to create theserviceConnectionPoint object.%n%nServiceConnectionPoint object publication can be disabled for this instance by setting msDS-DisableForInstancesattribute on the SCP publication configuration object.
0x800009EA目录服务器检测到用于运行此服务的服务帐户已经发生更改。%n%n如果同一林中的两个或多个 Active Directory 域服务实例同时更改自身运行所使用的服务帐户,则可能会发生复制故障。%n%n其他数据%n旧服务帐户:%n%1%n新服务帐户:%n%2%n%n用户操作%n有关这些潜在的复制故障以及出现故障时如何更正它们的详细信息,请访问 http://go.microsoft.com/fwlink/?LinkId=92860。 The directory server has detected that the service account used to run this service has been changed.%n%nReplication failures may occur if two or more Active Directory Domain Services instances in the same forest simultaneously change the service accounts under which those instances are running.%n%nAdditional Data%nOld service account:%n%1%nNew service account:%n%2%n%nUser Action%nFor more information on these potential replication failures and how to correct them if they occur, please see http://go.microsoft.com/fwlink/?LinkId=92860.
0x800009F1你为此 Active Directory 域控制器选择了一个系统服务帐户。因为此计算机不是 Active Directory 域的成员,此实例将无法使用此服务帐户与其他计算机上的 AD DC 进行数据复制。 You have selected a system service account for this Active Directory Domain Controller. Because this computer is not a member of a domain, this instance will not be able to replicate data with AD DC on other computers while using this service account.
0x80000A10目录服务已经撤消了删除。此目录服务可能需要几分钟才能完全恢复正常。%n%n用户操作:%n停止并重新启动此服务。 The directory service has rolled back the removal. This directory service might take several minutes to become fully operational.%n%nUser Action:%nStop and restart the service.
0x80000B02目录服务无法以独占使用方式打开 UDP 端口。%n%n其他数据:%n端口号:%n%1%n错误值:%n%2 %3%nIP 地址%n %4 The Directory Service failed to open a UDP port for exclusive use.%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3%nIP Address%n %4
0x80000B0C计算机帐户 %1 不是 Active Directory 域控制器帐户。 The computer account %1 is not an Active Directory Domain Controller account.
0x80000B13本地目录服务已在下列服务器对象上检测到不正确的 serverReference 值。%n%n服务器对象: %n%1%n预期值: %n%2 The local directory service has detected an incorrect serverReference value on the following server object.%n%nServer object:%n%1%nExpected value:%n%2
0x80000B14未使用的消息。 unused message.
0x80000B19Active Directory 域服务备份将失败,因为用户在备份过程中请求停止 Active Directory 域服务。启动 AD DS 时调用 ID 可能会更改。%n%n用户操作%n确保这种情况不会定期发生。请检查脚本未在运行系统状态备份的同时停止 AD DS 服务。%n The Active Directory Domain Services backup will be failed, because the user requested the Active Directory Domain Services stop during the backup process. The invocation ID may be changed on AD DS startup.%n%nUser Action%nEnsure this does not regularly occur. Check that scripts are not running an system state backup concurrently with stopping the AD DS service.%n
0x80000B1C知识一致性检查器找到本地只读目录服务的一个复制连接,但是源服务器未响应或未进行复制。将选择新的源服务器,并更新可写目录服务实例。%n%n其他数据%n连接: %n%1%n源服务器: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the source server is not responsive or not replicating. A new source server will be chosen and a writable directory service instance will be updated.%n%nAdditional Data%nConnection: %n%1%nSource Server: %n%2%n
0x80000B24LDAP VLV 排序请求使用 PHABVIEW 索引。索引不存在。%n LDAP VLV sort request to use PHABVIEW index. Index does not exist.%n
0x80000B33Internal event: Failed building Address Book hierarchy table. Exceeded Address book nesting limit of 50. Internal event: Failed building Address Book hierarchy table. Exceeded Address book nesting limit of 50.
0x80000B36目录服务无法在 LDAPS 连接的证书存储上建立更改监视。%n%n其他数据:%n错误值:%n%1%n证书存储:%n%2%n The Directory Service could not establish change monitoring on the certificate store for LDAPS connections.%n%nAdditional data:%nError value:%n%1%nCertificate store:%n%2%n
0x80000B37目录服务无法在 LDAPS 连接的证书存储上建立更改监控。%2 证书存储无法打开,可能不存在。%n%n其他数据:%n错误值: %n%1%n The Directory Service could not establish change monitoring on the certificate store for LDAPS connections.The %2 certificate store could not be opened, and may not exist.%n%nAdditional data:%nError value:%n%1%n
0x80000B3D在 Active Directory 域服务复制周期内,指定的远程域控制器(DC)表明本地 DC 在复制请求中指定的最新矢量无效。 但是,本地 DC 的最新矢量已验证为有效。%n%n远程 DC:%n%1%n分区:%n%2%n During an Active Directory Domain Services replication cycle, the specified remote domain controller (DC) indicated that theup-to-dateness vector specified by the local DC in a replication request was invalid.However, the local DC's up-to-dateness vector was verified to be valid.%n%nRemote DC:%n%1%nPartition:%n%2%n
0x80000B3E在 Active Directory 域服务复制请求期间,本地域控制器(DC)在指定的分区中检测到无效的本地最新矢量。%n%n如果不立即解决此问题,将导致此 DC 的 Active Directory 域服务数据库不一致。%n用户已经选择忽略此问题并承担相应风险。%n用户操作:%n强制降级该 DC。%n%n分区:%n%1%n During an Active Directory Domain Services replication request, the local domain controller (DC) detected an invalid localup-to-dateness vector for the specified partition.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this DC.%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nForcibly demote the DC.%n%nPartition:%n%1%n
0x80000B46通过将目录服务器配置为拒绝不请求签名(完整性验证)的 SASL (协商式、Kerberos、NTLM 或摘要式) LDAP 绑定和在明文(非 SSL/TLS 加密)连接上执行的 LDAP 简单绑定,可以显著增强此服务器的安全性。即使没有任何客户端使用这样的绑定,将该服务器配置为拒绝此类绑定也将提高此服务器的安全性。%n%n某些客户端可能当前依赖于非 SSL/TLS 连接上的未签名 SASL 绑定或 LDAP 简单绑定,如果进行此配置更改,则这些客户端将停止工作。如果发生这样的绑定,为帮助识别这些客户端,此目录服务器将每 24 小时记录一次摘要事件,显示发生此类绑定的数量。建议将那些客户端配置为不使用此类绑定。如果长时间未发现这样的事件,则建议将该服务器配置为拒绝此类绑定。%n%n有关如何对服务器进行此配置更改的详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkID=87923。%n%n你可以启用其他日志,以便在每次客户端进行这样的绑定时记录一个事件,其中包括有关进行该绑定的具体客户端的信息。若要执行此操作,请将“LDAP 界面事件”事件日志类别的设置提升至级别 2 或更高。 The security of this directory server can be significantly enhanced by configuring the server to reject SASL (Negotiate,Kerberos, NTLM, or Digest) LDAP binds that do not request signing (integrity verification) and LDAP simple binds thatare performed on a clear text (non-SSL/TLS-encrypted) connection. Even if no clients are using such binds,configuring the server to reject them will improve the security of this server.%n%nSome clients may currently be relying on unsigned SASL binds or LDAP simple binds over a non-SSL/TLS connection,and will stop working if this configuration change is made. To assist in identifying these clients, if such binds occur thisdirectory server will log a summary event once every 24 hours indicating how many such bindsoccurred. You are encouraged to configure those clients to not use such binds. Once no such events are observedfor an extended period, it is recommended that you configure the server to reject such binds.%n%nFor more details and information on how to make this configuration change to the server, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nYou can enable additional logging to log an event each time a client makes such a bind, includinginformation on which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.
0x80000B47%n在过去的 24 小时内,某些客户端尝试执行以下几种类型的 LDAP 绑定:%n(1) 未请求签名(完整性验证)的 SASL (协商式、Kerberos、NTLM 或摘要式) LDAP 绑定,或%n(2) 在明文(非 SSL/TLS 加密的)连接上执行的 LDAP 简单绑定%n%n当前未将此目录服务器配置为拒绝这样的绑定。通过将此目录服务器配置为拒绝这样的绑定,可显著提高此服务器的安全性。有关如何对服务器进行此类配置更改的详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkID=87923。%n%n过去 24 小时内收到的有关这些绑定数量的摘要信息如下。%n%n你可以启用其他日志记录,以便在每次客户端进行这样的绑定时记录一个事件,其中包括有关哪个客户端进行该绑定的信息。要执行此操作,请将“LDAP 界面事件”事件日志记录类别的设置提升到级别 2 或更高。%n%n没有 SSL/TLS 而执行的简单绑定的数量: %1%n未签名而执行的协商式/Kerberos/NTLM/摘要式绑定的数量: %2 %nDuring the previous 24 hour period, some clients attempted to perform LDAP binds that were either:%n(1) A SASL (Negotiate, Kerberos, NTLM, or Digest) LDAP bind that did not request signing (integrity validation), or%n(2) A LDAP simple bind that was performed on a clear text (non-SSL/TLS-encrypted) connection%n%nThis directory server is not currently configured to reject such binds. The security of this directory server can besignificantly enhanced by configuring the server to reject such binds. For more details and information on how to makethis configuration change to the server, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nSummary information on the number of these binds received within the past 24 hours is below.%n%nYou can enable additional logging to log an event each time a client makes such a bind, including informationon which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.%n%nNumber of simple binds performed without SSL/TLS: %1%nNumber of Negotiate/Kerberos/NTLM/Digest binds performed without signing: %2
0x80000B55知识一致性检查器(KCC)未删除以下连接对象。%n%n对象:%n%1%n%n用户操作%nKCC 未删除此连接对象来阻止其他 Active Directory 域控制器上的延迟连接对象。应该在可写的 Active Directory 域控制器上手动删除此连接对象。 The Knowledge Consistency Checker (KCC) did not delete the following Connection object.%n%nObject:%n%1%n%nUser Action%nThe KCC did not delete this Connection object to prevent lingering connection objects on other Active Directory Domain Controllers. This Connection object should be manually deleted on a writable Active Directory Domain Controller.
0x80000B56尝试为以下分区写入入站同步成功标记失败。如果本地 Active Directory 域控制器拥有 FSMO 角色,则可能会阻止该角色的验证和使用,直到解决该错误为止。%n%n分区:%n%1%n%n其他数据%n错误值:%n %2 %3 An attempt to write a marker for inbound synchronization success for the following partition failed. If the local Active Directory Domain Controller holds a FSMO role, the validation and use of the role may be blocked until this error is resolved.%n%nPartition:%n%1%n%nAdditional Data%nError value:%n %2 %3
0x80000B5B已达到 Active Directory 域服务数据库会话的最大数量,从而导致对该服务的请求失败。通常,这是服务器上负载过高的征兆。这可能会导致使用 Active Directory 域服务的应用程序偶尔会出现错误。%n%n用户操作%n(1) 检查是否执行了太多的活动负载。%n(2) 如有必要,请通过增加“每个线程分配的最大 EDB 会话数量”注册表参数来增加为每个线程分配的会话数量。这会导致 Active Directory 域服务使用更多内存。 The maximum number of Active Directory Domain Services database sessions was reached, causing a request to the service to fail. This is generally a symptom of high load on the server. It can result in sporadic errors in applications that use Active Directory Domain Services.%n%nUser Action%n(1) Check that an excessive activity load is not being performed.%n(2) If necessary, increase the number of allocated sessions per thread by increasing the 'Maximum Allocated EDB Sessions per Thread' registry parameter. This will result in Active Directory Domain Services using more memory.
0x80000B5DActive Directory 域服务无法更新该域的功能级别,因为下列 Active Directory 域控制器的功能级别比该域所要求的新功能级别要低。%n%n对象:%n%1%nActive Directory 域控制器的 NTDS 设置对象:%n%2 Active Directory Domain Services failed to update the functional level of the domain because the following Active Directory Domain Controller is at a lower functional level than the requested new functional level of the domain.%n%nObject:%n%1%nNTDS Settings object of Active Directory Domain Controller:%n%2
0x80000B5E已拒绝添加新 NTDS 设置对象的请求,因为操作系统支持的最高功能级别低于该域的功能级别。%n%n操作系统的最高功能级别:%n%1%n 域功能级别:%n%2%n%n用户操作%n在本地 Active Directory 域控制器上安装与该域的功能级别兼容的操作系统,或更新该域的功能级别以便与此操作系统支持的功能级别兼容。 The request to add a new NTDS Settings object was denied because the highest functional level supported by the operating system was lower than the functional level of the domain.%n%nHighest functional level of the operating system:%n%1%n domain functional level:%n%2%n%nUser Action%nInstall an operating system compatible with the functional level of the domain on the local Active Directory Domain Controller or update the functional level of the domain to be compatible with the functional level supported by this operating system.
0x80000B62记录此事件的目标 Active Directory 域控制器处理了以下源对象上的链接值更新。该链接值引用的目标对象在目标 Active Directory 域控制器上处于回收状态。%n此事件表明,更正步骤无法将按所需顺序排列的目标对象从源 Active Directory 域控制器复制到此目标 Active Directory 域控制器。源 Active Directory 域控制器上更新的二进制文件将解决此情况,以防将来发生。%n如果目标对象最近在源 Active Directory 域控制器上尚未权威性地还原,则可以忽略此事件。%n如果目标对象最近在源 Active Directory 域控制器上已权威性地还原,则该链接值将在源 Active Directory 域控制器上存在,而不会在目标 Active Directory 域控制器上存在,并且在管理员执行更正步骤之前,其可传递的复制伙伴将一直在林中。%n%n源对象 DN:%n%1%n源对象 GUID:%n%2%n属性:%n%3%n目标对象 DN:%n%4%n目标对象 GUID:%n%5%n源 Active Directory 域控制器:%n%6%n%n在同一已还原的 Active Directory 域控制器上重复相同的权威性还原操作。具体而言,权威性地还原包含该目标对象的子树或权威性地还原此事件中引用的特定目标对象。 The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The link value refers to a target object that is in the recycled state on the destination Active Directory Domain Controller.%nThis event indicates that corrective steps failed to replicate the target object in the desired order from the source Active Directory Domain Controller to this destination Active Directory Domain Controller. Updated binaries on the source Active Directory Domain Controller will resolve this condition for future occurrences.%nIf the target object has not been recently authoritatively restored on the source Active Directory Domain Controller, you can ignore this event.%nIf the target object was recently authoritatively restored on the source Active Directory Domain Controller, then the link value will exist on the source Active Directory Domain Controller but not on the destination Active Directory Domain Controller and its transitive replication partners in the forest until an administrator takes corrective steps.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%nSource Active Directory Domain Controller:%n%6%n%nRepeat the same authoritative restore operation on the same restored Active Directory Domain Controller. Specifically, authoritatively restore the subtree containing the target object or authoritatively restore the specific target object cited in this event.
0x80000B65内部事件: Active Directory 域服务无法从 Active Directory 域服务数据库回收下列过期的已删除对象。%n%n对象:%n%1%n%n用户操作%n如果此错误持续发生,请对该数据库执行语义分析检查。%n%n其他数据%n错误值:%n%2 %4%n内部 ID:%n%3 Internal event: Active Directory Domain Services could not recycle the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x80000B68Active Directory 域服务无法以独占使用方式打开 UDP 端口。这可能是由于此 UDP 端口是另一个服务的保留端口所致。有关如何保留端口以便 Active Directory 域服务使用的信息,请参考 http://go.microsoft.com/fwlink/?LinkId=145140 上的 KB 文章 959215。%n%n其他数据:%n端口号:%n%1%n错误值:%n%2 %3%nIP 地址%n %4 Active Directory Domain Services was unable to open a UDP port for exclusive use. This can be caused by the UDP port being reserved by another service. For information on how to reserve a port for Active Directory Domain Services use, please refer to KB Article 959215 at http://go.microsoft.com/fwlink/?LinkId=145140 .%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3%nIP Address%n %4
0x80000B6EActive Directory 域服务已丢弃给定用户的以下声明,因为这些声明在当前林中无效。%n%n用户: %n%1%n声明: %n%2%n请访问 http://go.microsoft.com/fwlink/?LinkId=285865,以获取解决问题的进一步帮助。 Active Directory Domain Services dropped the following claim[s] for the given user because they are invalid in the current forest.%n%nUser: %n%1%nClaim[s]: %n%2%nPlease visit http://go.microsoft.com/fwlink/?LinkId=285865 for additional help troubleshooting the issue.
0x80000B81与之前的架构更改相关联的索引更改仍处于挂起状态。这是因为设置了林范围的 dSHeuristics 标志 fDisableAutoIndexingOnSchemaUpdate。在设置此标志后,将禁止在更新架构时为现有属性自动编制索引。%n为确保此 AD DC 发挥最佳性能,请强制创建索引。如果 fDisableAutoIndexingOnSchemaUpdate 设置为 1,请对 schemaUpdateNow 执行 rootDSE 属性修改并将其设置为 1。如果将 fDisableAutoIndexingOnSchemaUpdate 设置为 2,请对 schemaUpdateIndicesNow 执行 rootDSE 属性修改并将其设置为 1。也可以通过将 dsHeuristics 中的 fDisableAutoIndexingOnSchemaUpdate 标志重置为 0 来禁用此行为;此时 AD DC 将在接收到此更改后自动重新生成索引。 Index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000B83尝试获取组托管服务帐户的密码失败。%n%n组托管服务帐户对象: %n%1%n调用方 SID: %n%2%n调用方 IP: %n%3%n错误: %n%4 An attempt to fetch the password of a group managed service account failed.%n%nGroup Managed Service Account Object: %n%1%nCaller SID: %n%2%nCaller IP: %n%3%nError: %n%4
0x80000B84Active Directory 域服务丢弃了给定用户的以下无效声明。%n%n用户: %n%1%n声明: %n%2 Active Directory Domain Services dropped the following invalid claim[s] for the given user.%n%nUser: %n%1%nClaim[s]: %n%2
0x80000B96LDAP 搜索超过了管理员配置的内存限制,已在未经优化的情况下执行该搜索。%n请考虑使用 LDAP 策略简化操作或提高 LDAP 内存限制值。有关此策略的详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=272160。 An LDAP search exceeded the administratively configured memory limits and was executed without optimization.%nConsider simplifying the operation or raising the LDAP memory limits using LDAP policies.See http://go.microsoft.com/fwlink/?LinkId=272160 for more details on this policy.
0x80000B97任何可选系统索引更改都将延迟。 Any optional system index changes are being deferred.
0x80000B98与之前的升级相关联的可选系统索引更改仍处于挂起状态。这是因为设置了林范围的 dSHeuristics 标志的 fDisableAutoIndexingOnSchemaUpdate。一旦设置,此标志就会禁止对可选系统索引自动编制索引。%n为确保此 AD DC 发挥最佳性能,请强制创建索引。如果将 fDisableAutoIndexingOnSchemaUpdate 设置为 1,请对 schemaUpdateNow 执行 rootDSE 属性修改并将其设置为 1。如果将 fDisableAutoIndexingOnSchemaUpdate 设置为 2,请对 schemaUpdateIndicesNow 执行 rootDSE 属性修改并将其设置为 1。也可以通过将 dsHeuristics 中的 fDisableAutoIndexingOnSchemaUpdate 标志重置为 0 来禁用此行为;此时 AD DC 将在接收到此更改后自动重新生成索引。 Optional system index changes associated with a previous upgrade are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of optional system indices.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000BA6复合索引包含未知的 OID。属性: %1IndexName: %2未解析 OID 的位置: %3%n Compound index contains an unknown OID.Attribute: %1IndexName: %2Location of unresolved OID: %3%n
0x80000BA7复合索引包含不支持的属性。属性: %1IndexName: %2不支持的属性: %3%n Compound index contains an unsupported attribute.Attribute: %1IndexName: %2Unsupported Attribute: %3%n
0x80000BA8与之前的架构更改相关联的复合索引更改仍处于挂起状态。这是因为设置了林范围的 dSHeuristics 标志 fDisableAutoIndexingOnSchemaUpdate。在设置此标志后,将禁止在更新架构时为现有属性自动编制索引。%n为确保此 AD DC 发挥最佳性能,请强制创建索引。如果 fDisableAutoIndexingOnSchemaUpdate 设置为 1,请对 schemaUpdateNow 执行 rootDSE 属性修改并将其设置为 1。如果将 fDisableAutoIndexingOnSchemaUpdate 设置为 2,请对 schemaUpdateIndicesNow 执行 rootDSE 属性修改并将其设置为 1。也可以通过将 dsHeuristics 中的 fDisableAutoIndexingOnSchemaUpdate 标志重置为 0 来禁用此行为;此时 AD DC 将在接收到此更改后自动重新生成索引。 Compound index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000BAD内部事件: Active Directory 域服务正在为以下 DirSyncSet 属性创建新链接表列。%n%n属性标识符:%n%1%n属性名称:%n%2%n表类型:%n%3 Internal event: Active Directory Domain Services is in the process of creating a new link table column for the following DirSyncSet attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%nTable type:%n%3
0x80000BB0与之前的架构更改相关联的目录同步索引更改仍处于挂起状态。这是因为设置了林范围的 dSHeuristics 标志 fDisableAutoIndexingOnSchemaUpdate。在设置此标志后,将禁止在更新架构时为现有属性自动编制索引。%n为确保此 AD DC 发挥最佳性能,请强制创建索引。如果 fDisableAutoIndexingOnSchemaUpdate 设置为 1,请对 schemaUpdateNow 执行 rootDSE 属性修改并将其设置为 1。如果将 fDisableAutoIndexingOnSchemaUpdate 设置为 2,请对 schemaUpdateIndicesNow 执行 rootDSE 属性修改并将其设置为 1。也可以通过将 dsHeuristics 中的 fDisableAutoIndexingOnSchemaUpdate 标志重置为 0 来禁用此行为;此时 AD DC 将在接收到此更改后自动重新生成索引。 DirSync index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0xC00003EBActive Directory 域服务无法初始化。%n%n目录服务无法从此错误恢复。%n%n用户操作%n从备份媒体还原本地目录服务。%n%n其他数据%n错误值:%n%1 %2 Active Directory Domain Services could not be initialized.%n%nThe directory service cannot recover from this error.%n%nUser Action%nRestore the local directory service from backup media.%n%nAdditional Data%nError value:%n%1 %2
0xC00003F0知识一致性检查器(KCC)没有初始化。到目录服务上的复制拓扑的一致性更新已经禁用。将使用上一次复制拓扑,直到目录服务重新启动。%n%n额外数据%n错误值:%n%1 %2 The Knowledge Consistency Checker (KCC) did not initialize. Consistency updates to the replication topology for the directory service have been disabled. The previous replication topology will be used until the directory service is restarted.%n%nAdditional Data%nError value:%n%1 %2
0xC00003F2没有足够的内存处理日志替代。分配下列数量内存的尝试操作。%n%n内存分配(字符): %n%1%n%n因为不处理替代。%n%n用户操作%n要恢复处理,增加可用物理或虚拟内存的数量。 There is not enough memory to process logging overrides. An attempt to allocate the following amount of memory failed.%n%nMemory allocation (bytes):%n%1%n%nAs a result, no overrides will be processed.%n%nUser Action%nTo resume processing, increase the available amount of physical or virtual memory.
0xC00003F8Active Directory 域服务无法初始化,因为架构无法加载。%n%n用户操作%n重新启动目录服务并重试此任务。如果此错误持续发生,则从备份媒体还原目录服务。 Active Directory Domain Services could not be initialized because the schema could not be loaded.%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, restore the directory service from backup media.
0xC00003F9架构初始化过程中无法读取前缀映射。%n%n这可能是数据库损坏或不一致造成的。%n%n用户操作%n如果此错误持续发生,从备份媒体还原目录服务。%n%n额外数据%n错误值:%n%1 The prefix map could not be read during schema initialization.%n%nThis may be due to corruption or inconsistency of the database.%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%nAdditional Data%nError value:%n%1
0xC00003FAActive Directory 域服务配置信息在下列注册表位置丢失。%n%n注册表项:%n%1%n%n用户操作%n尝试还原注册表信息。如果此错误持续发生,则从备份媒体还原目录服务。 Active Directory Domain Services configuration information is missing from the following registry location.%n%nRegistry key:%n%1%n%nUser Action%nAttempt to restore the registry information. If this error continues to occur, restore the directory service from backup media.
0xC00003FBInternal error: Unable to remove attribute for the schema cache. Stop and restart the directory service and try again. Internal error: Unable to remove attribute for the schema cache. Stop and restart the directory service and try again.
0xC00003FDInternal error: Some internal configuration information could not be set. Reinstall Active Directory Domain Services. Internal error: Some internal configuration information could not be set. Reinstall Active Directory Domain Services.
0xC00003FEInternal event: There is not enough memory to create a cache for objects. The performance of Active Directory Domain Services will decrease considerably because this cache is ignored.%n%nUser Action%nIf this error continues to occur, restart the directory service. Internal event: There is not enough memory to create a cache for objects. The performance of Active Directory Domain Services will decrease considerably because this cache is ignored.%n%nUser Action%nIf this error continues to occur, restart the directory service.
0xC00003FFInternal error: Active Directory Domain Services could not retrieve or process data.%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nContext value:%n%1%nInternal ID:%n%2 Internal error: Active Directory Domain Services could not retrieve or process data.%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nContext value:%n%1%nInternal ID:%n%2
0xC0000400目录服务关闭或重新启动后,知识一致性检查器(KCC)无法停止。%n%n额外数据%n错误值: %n%1 %2 The Knowledge Consistency Checker (KCC) failed to stop after the directory service was shut down or restarted.%n%nAdditional Data%nError value:%n%1 %2
0xC0000401Internal error: Active Directory Domain Services could not retrieve the distinguished name for the following queried object.%n%nObject:%n%1%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, rename the object.%n%nAdditional Data%nError value:%n%2 Internal error: Active Directory Domain Services could not retrieve the distinguished name for the following queried object.%n%nObject:%n%1%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, rename the object.%n%nAdditional Data%nError value:%n%2
0xC0000403Internal error: Active Directory Domain Services could not retrieve the instanceType attribute for the following queried object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal error: Active Directory Domain Services could not retrieve the instanceType attribute for the following queried object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000404Internal error: Active Directory Domain Services could not retrieve the child object information for the following queried object.%n%nBase object:%n%1%n%nAdditional Data%nError value:%n%2 Internal error: Active Directory Domain Services could not retrieve the child object information for the following queried object.%n%nBase object:%n%1%n%nAdditional Data%nError value:%n%2
0xC0000406Internal error: Active Directory Domain Services could not add an attribute to an object because either the syntax defined for the attribute is incorrect or the object does not exist.%n%nSyntax:%n%1%nAttribute OID:%n%2%nAttribute name:%n%3%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%4 Internal error: Active Directory Domain Services could not add an attribute to an object because either the syntax defined for the attribute is incorrect or the object does not exist.%n%nSyntax:%n%1%nAttribute OID:%n%2%nAttribute name:%n%3%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%4
0xC0000408Internal event: Active Directory Domain Services could not find the governsID attribute for the following schema class.%n%nSchema class:%n%1%n%nUser Action%nRestart the directory service and try this task again. Internal event: Active Directory Domain Services could not find the governsID attribute for the following schema class.%n%nSchema class:%n%1%n%nUser Action%nRestart the directory service and try this task again.
0xC0000409Internal error: Active Directory Domain Services could not store schema class information to the cache. This local computer might have a memory allocation problem.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart this local computer. Internal error: Active Directory Domain Services could not store schema class information to the cache. This local computer might have a memory allocation problem.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart this local computer.
0xC000040AInternal error: Active Directory Domain Services could not remove the following class from the schema cache.%n%nClass:%n%2%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%1 Internal error: Active Directory Domain Services could not remove the following class from the schema cache.%n%nClass:%n%2%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%1
0xC000040BInternal error: Active Directory Domain Services could not find the attributeID attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media. Internal error: Active Directory Domain Services could not find the attributeID attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.
0xC000040CInternal error: Active Directory Domain Services could not find the attributeSyntax attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this continues to occur, restore the directory service from backup media. Internal error: Active Directory Domain Services could not find the attributeSyntax attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this continues to occur, restore the directory service from backup media.
0xC000040DInternal error: Active Directory Domain Services could not find the following attribute for the queried object.%n%nAttribute:%n%1%nObject:%n%2 Internal error: Active Directory Domain Services could not find the following attribute for the queried object.%n%nAttribute:%n%1%nObject:%n%2
0xC000040EActive Directory 域服务无法找到代表此目录服务实例的 NTDS 设置对象。%n%n%nNTDS 设置对象:%n%1%n%n%nActive Directory 域服务将尝试继续。%n%n%n用户操作%n如果此错误持续出现,则从备份媒体还原目录服务。%n%n%n其他信息%n内部 ID:%n%2 Active Directory Domain Services could not find the NTDS Settings object representing this instance of the directory service.%n%n%nNTDS Settings object:%n%1%n%n%nActive Directory Domain Services will attempt to continue.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Information%nInternal ID:%n%2
0xC000040FInternal event: Active Directory Domain Services could not process the following object.%n%nObject:%n%1%n%nUser Action%nIncrease physical memory or virtual memory. If this error continues to occur, restart the local computer.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: Active Directory Domain Services could not process the following object.%n%nObject:%n%1%n%nUser Action%nIncrease physical memory or virtual memory. If this error continues to occur, restart the local computer.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000410Internal error: Active Directory Domain Services could not find the directory partition for the following object in the internal cache.%n%nObject:%n%1%n%nUser Action%nIf this continues to occur, restart the directory service. Internal error: Active Directory Domain Services could not find the directory partition for the following object in the internal cache.%n%nObject:%n%1%n%nUser Action%nIf this continues to occur, restart the directory service.
0xC0000411Internal error: Active Directory Domain Services could not find the following directory partition.%n%nDirectory partition:%n%1 Internal error: Active Directory Domain Services could not find the following directory partition.%n%nDirectory partition:%n%1
0xC0000413Internal event: Active Directory Domain Services could not find the following directory system agent object for the directory service.%n%nDirectory system agent object:%n%1%n%nUser Action%nRestore the directory service from backup media.%n%nAdditional Data%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not find the following directory system agent object for the directory service.%n%nDirectory system agent object:%n%1%n%nUser Action%nRestore the directory service from backup media.%n%nAdditional Data%nInternal ID:%n%2
0xC0000414Internal event: Active Directory Domain Services could not determine the computer name for this computer.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Data%nError value:%n%1%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not determine the computer name for this computer.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Data%nError value:%n%1%nInternal ID:%n%2
0xC0000416Internal error: The Active Directory Domain Services database engine caused an exception with the following parameters.%n%nException:%n0x%1%nAddress:%n0x%2%nError value (if available):%n%3%n%nActive Directory Domain Services cannot recover from this error.%n%nUser Action%nRestore the directory service from backup media. Internal error: The Active Directory Domain Services database engine caused an exception with the following parameters.%n%nException:%n0x%1%nAddress:%n0x%2%nError value (if available):%n%3%n%nActive Directory Domain Services cannot recover from this error.%n%nUser Action%nRestore the directory service from backup media.
0xC0000419下列 DN 的基于上级引用生成引用的尝试失败。Active Directory 域服务找不到指定分区的交叉引用对象的 superiorDNSRoot 属性。自动生成引用的尝试同样失败。%n%n对象 DN:%n%1%n上级 DNS 根交叉引用分区 DN:%n%2 An attempt to generate a referral based on the superior reference failed for the following DN.Active Directory Domain Services could not find the superiorDNSRoot attribute for the specified partition'scross-reference object. An attempt to generate a referral automatically has also failed.%n%nObject DN:%n%1%nSuperior DNS root cross-reference partition DN:%n%2
0xC000041CInternal error: Active Directory Domain Services could not find the masterDSA attribute for the following subordinate-reference object.%n%nSubordinate-reference object:%n%1%n%nUser Action%nRestart the directory service. Internal error: Active Directory Domain Services could not find the masterDSA attribute for the following subordinate-reference object.%n%nSubordinate-reference object:%n%1%n%nUser Action%nRestart the directory service.
0xC000041DInternal error: Active Directory Domain Services could not read the definition of an attribute becausethe system is out of memory.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer. Internal error: Active Directory Domain Services could not read the definition of an attribute becausethe system is out of memory.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer.
0xC000041EInternal event: An Active Directory Domain Services security error occurred while checking access rights.%n%nUser Action%nRestart the directory service. If this error continues to occur, restore this directory service from backup media.%n%nAdditional Data%nError value:%n%1 Internal event: An Active Directory Domain Services security error occurred while checking access rights.%n%nUser Action%nRestart the directory service. If this error continues to occur, restore this directory service from backup media.%n%nAdditional Data%nError value:%n%1
0xC0000435Internal event: Scheduled periodic replication synchronization was not completed because Active Directory Domain Services could not allocate enough memory for this task.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer and try this task again. Internal event: Scheduled periodic replication synchronization was not completed because Active Directory Domain Services could not allocate enough memory for this task.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer and try this task again.
0xC000043CInternal event: Active Directory Domain Services could not update the following object with changes received from the following source directory service. This is because an error occurred during the application of the changes to Active Directory Domain Services on the directory service.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nSynchronization of the directory service with the source directory service is blocked until this update problem is corrected.%n%nThis operation will be tried again at the next scheduled replication.%n%nUser Action%nRestart the local computer if this condition appears to be related to low system resources (for example, low physical or virtual memory).%n%nAdditional Data%nError value:%n%5 %4 Internal event: Active Directory Domain Services could not update the following object with changes received from the following source directory service. This is because an error occurred during the application of the changes to Active Directory Domain Services on the directory service.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nSynchronization of the directory service with the source directory service is blocked until this update problem is corrected.%n%nThis operation will be tried again at the next scheduled replication.%n%nUser Action%nRestart the local computer if this condition appears to be related to low system resources (for example, low physical or virtual memory).%n%nAdditional Data%nError value:%n%5 %4
0xC0000442下列源和目标域控制器之间不能直接复制,因为如下连接对象配置了不支持的站点间传输。代表从源域控制器到目标域控制器的站点间复制的连接对象指明此可写目录分区应该通过站点间传输来复制。%n%n连接对象: %n%1%n目录分区: %n%4%n源域控制器: %n%2%n目标域控制器: %n%3%n站点间传输: %n%5%n%n同域但不同站点的域控制器要求使用 IP 传输来复制。只有不同域的域控制器才能使用其他传输。 Direct replication could not occur between the following source and destination domain controllers because an unsupported intersite transport is configured for the following Connection object. The Connection object representing intersite replication from the source domain controller to the destination domain controller indicates that the writeable directory partition should be replicated over the intersite transport.%n%nConnection object:%n%1%nDirectory partition:%n%4%nSource domain controller:%n%2%nDestination domain controller:%n%3%nIntersite transport:%n%5%n%nDomain controllers in the same domain, but in different sites are required to use the IP transport for replication. Only domain controllers in different domains can replicate using other transports.
0xC0000452Internal event: The Active Directory Domain Services replication dispatcher timed out after 30 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service. Internal event: The Active Directory Domain Services replication dispatcher timed out after 30 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service.
0xC0000453Active Directory 域服务复制调度程序线程无法继续。%n%n用户操作%n重新启动目录服务。 The Active Directory Domain Services replication dispatcher thread is unable to continue.%n%nUser Action%nRestart the directory service.
0xC0000458Active Directory 域服务复制调度程序线程因错误退出。此事件后 35 分钟内将尝试重新启动复制调度程序线程。%n%n用户操作%n如果此事件持续出现,则重新启动目录服务。%n%n其他数据%n错误值:%n%1 The Active Directory Domain Services replication dispatcher thread exited with an error. An attempt to restart the replication dispatcher thread will be tried again within 35 minutes of this event.%n%nUser Action%nIf this event continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%1
0xC000045E在这个站点中没有找到分区 %1 的源。一致性检验程序无法为在站点中没有副本的分区创建连接。无法执行这个分区的入站复制。请手动为这个分区配置连接。 No source for partition %1 can be found within this site. The consistency checker cannot create connections for partitions which have no replica within the site. Inbound replication of this partition cannot be performed. Please manually configure a connection for this partition.
0xC0000461下列对象的计划属性的格式不可识别。%n%n对象: %n%1%n%n将使用默认计划。此事件将持续发生直到对象的计划属性被更正。%n%n用户操作%n修改计划属性。 The format of the schedule attribute of the following object is unrecognizable.%n%nObject:%n%1%n%nA default schedule will be substituted. This event will continue to occur until the schedule attribute on this object has been corrected.%n%nUser Action%nModify the schedule attribute.
0xC0000465Active Directory 域服务安装向导(Dcpromo)无法建立与下列域控制器的连接。%n%n域控制器:%n%1%n%n其他数据%n错误值:%n%2 %3 The Active Directory Domain Services Installation Wizard (Dcpromo) was unable to establish connection with the following domain controller.%n%nDomain controller:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000466Active Directory 域服务无法建立与全局编录的连接。%n%n其他数据%n错误值:%n%2 %3%n内部 ID:%n%1%n%n用户操作:%n确保在林中有可用的全局编录,并且可以从此域控制器访问。可以使用 nltest 实用工具来诊断此问题。 Active Directory Domain Services was unable to establish a connection with the global catalog.%n%nAdditional Data%nError value:%n%2 %3%nInternal ID:%n%1%n%nUser Action:%nMake sure a global catalog is available in the forest, and is reachable from this domain controller.You may use the nltest utility to diagnose this problem.
0xC0000467复制下列目录分区对象时检测到名称冲突。%n%n目录分区对象: %n%1%n对象 GUID: %n%2%n%n此事件一般在与同名但不同对象 GUID 的目录分区复制时发生。%n%n用户操作%n删除不正确的目录分区对象。 A name conflict was detected while replicating the following directory partition object.%n%nDirectory partition object:%n%1%nObject GUID:%n%2%n%nThis event generally occurs when replicating with a directory partition with the same name, but a different object GUID.%n%nUser Action%nDelete the incorrect directory partition object.
0xC000046A知识一致性检查器(KCC)无法完成下列站点的拓扑。%n%n站点: %n%1%n%n下一次计划的 KCC 时间间隔(当前默认值是 15 分钟)时将重试完成此站点的拓扑。%n%n额外数据%n错误值: %n%2 %4%n内部 ID: %n%3 The Knowledge Consistency Checker (KCC) was unable to complete the topology for the following site.%n%nSite:%n%1%n%nAn attempt to complete the topology for this site will be tried again at the next scheduled KCC interval (the current default is 15 minutes).%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0xC000046B知识一致性检查器(KCC)添加从下列源目录服务到如下目标目录服务的连接对象时遇到错误。%n%n源目录服务: %n%1%n目标目录服务: %n%2%n%n其他数据%n创建点内部 ID: %n%3 The Knowledge Consistency Checker (KCC) encountered an error while adding a Connection object from the following source directory service to the following destination directory service.%n%nSource directory service:%n%1%nDestination directory service:%n%2%n%nAdditional Data%nCreation Point Internal ID:%n%3
0xC000046F在架构目录分区中对象的搜索在下列阶段失败。%n%n阶段: %n%1%n%n额外数据%n错误值: %n%2 %3 The search for objects in the schema directory partition failed during the following phase.%n%nPhase:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000470Active Directory 域服务无法创建下列属性的索引。%n%n属性标识符:%n%1%n属性名称:%n%2%n%n记录此事件 5 分钟之后将发生架构缓存更新并将尝试创建该属性的索引。%n%n其他数据%n错误值:%n%3 %4 Active Directory Domain Services failed to create an index for the following attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%n%nA schema cache update will occur 5 minutes after the logging of this event and will attempt to create an index for the attribute.%n%nAdditional Data%nError value:%n%3 %4
0xC0000474Active Directory 域服务缓存架构时无法分配下列数量的内存。%n%n内存(字节):%n%1%n%n用户操作%n重新启动本地计算机。如果此事件持续出现,请增加物理内存或虚拟内存。%n%n其他数据%n内部 ID:%n%2 Active Directory Domain Services could not allocate the following amount of memory while caching the schema.%n%nMemory (bytes):%n%1%n%nUser Action%nRestart the local computer. If this event continues to occur, increase the physical memory or virtual memory.%n%nAdditional Data%nInternal ID:%n%2
0xC0000475Internal error: The search for objects in the schema directory partition during the following phase did not return the expected number of objects.%nPhase:%n%1%nExpected number of objects:%n%3%nActual objects returned:%n%2 Internal error: The search for objects in the schema directory partition during the following phase did not return the expected number of objects.%nPhase:%n%1%nExpected number of objects:%n%3%nActual objects returned:%n%2
0xC0000476Internal event: The auxiliary class identifier for the following schema class is not valid.%n%nAuxiliary class identifier:%n%3%nClass identifier:%n%1%nClass name:%n%2%n%nThe auxiliary class identifier is pointing to a class that does not exist, and the auxiliary class will be ignored. Internal event: The auxiliary class identifier for the following schema class is not valid.%n%nAuxiliary class identifier:%n%3%nClass identifier:%n%1%nClass name:%n%2%n%nThe auxiliary class identifier is pointing to a class that does not exist, and the auxiliary class will be ignored.
0xC0000477Internal event: The following schema class has a non-auxiliary class incorrectly listed as an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%nNon-auxiliary class identifier:%n%3%nNon-auxiliary class name:%n%4%n%nThe non-auxiliary class will be ignored. Internal event: The following schema class has a non-auxiliary class incorrectly listed as an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%nNon-auxiliary class identifier:%n%3%nNon-auxiliary class name:%n%4%n%nThe non-auxiliary class will be ignored.
0xC0000478Internal event: The auxiliary schema class identifier %1 (class name %2) derives from structural schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway. Internal event: The auxiliary schema class identifier %1 (class name %2) derives from structural schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway.
0xC0000479Internal event: The abstract schema class identifier %1 (class name %2) derives from non-abstract schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway. Internal event: The abstract schema class identifier %1 (class name %2) derives from non-abstract schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway.
0xC000047E尝试为以下新属性创建新数据库列失败。%n%n属性标识符: %n%1%n属性名称: %n%2%n%n属性定义已被忽略。%n%n其他数据%n错误值: %n%3 The attempt to create a new database column for the following new attribute failed.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%n%nThe attribute definition was ignored.%n%nAdditional Data%nError value:%n%3
0xC0000486Active Directory 域服务释放内存时遇到错误。%n%n用户操作%n重新启动目录服务。 Active Directory Domain Services encountered an error while freeing memory.%n%nUser Action%nRestart the directory service.
0xC0000487处理事件日志替代注册表项时在下列位置和字符串发现无效字符。%n%n位置: %n%1%n字符串: %n%2%n%n不会处理事件日志替代直到更正注册表值。 A character that is not valid was found at the following position and string while processing an event log override registry key.%n%nPosition:%n%1%nString:%n%2%n%nNo event logging overrides will be processed until the registry value is corrected.
0xC0000488日志替代的下列注册表值包含无效的字符。%n%n注册表值: %n%1%n%n不会替代处理事件日志替代,直到更正注册表值。 The following registry value for logging overrides contains a number of characters that is not valid.%n%nRegistry value:%n%1%n%nNo event logging overrides will be processed until the registry value is corrected.
0xC0000489Internal event: Active Directory Domain Services could not build the Address Book hierarchy table. The next attempt will occur at the following interval.%n%nInterval (minutes):%n%1%n%nAddress Book searches will be disabled on this domain controller during this interval. Internal event: Active Directory Domain Services could not build the Address Book hierarchy table. The next attempt will occur at the following interval.%n%nInterval (minutes):%n%1%n%nAddress Book searches will be disabled on this domain controller during this interval.
0xC000048DInternal error: Active Directory Domain Services was unable to allocate a critical new directory server GUID after an install or restore operation. As a result, Active Directory Domain Services will not be able to start up in normal mode.%n%nUser Action%nReinstall the Server operating system and either attempt to restore the directory server from backup media again or promote the machine to be a new directory server.%n%nAdditional Data%nError value:%n%1 %2 Internal error: Active Directory Domain Services was unable to allocate a critical new directory server GUID after an install or restore operation. As a result, Active Directory Domain Services will not be able to start up in normal mode.%n%nUser Action%nReinstall the Server operating system and either attempt to restore the directory server from backup media again or promote the machine to be a new directory server.%n%nAdditional Data%nError value:%n%1 %2
0xC0000490Internal error: An Active Directory Domain Services error has occurred.%n%nAdditional Data%nError value (decimal):%n%1%nError value (hex):%n%2%nInternal ID:%n%3 Internal error: An Active Directory Domain Services error has occurred.%n%nAdditional Data%nError value (decimal):%n%1%nError value (hex):%n%2%nInternal ID:%n%3
0xC0000491Active Directory 域服务无法分配所需数量的内存。%n%n内存(字节):%n%1%n%nActive Directory 域服务将继续运行,但可能不会正常运行。%n%n用户操作%n重新启动计算机。如果此情况持续出现,请增加可用的物理内存或虚拟内存。%n%n其他数据%n内部 ID:%n%2 Active Directory Domain Services could not allocate the needed amount of memory.%n%nMemory (bytes):%n%1%n%nActive Directory Domain Services will continue to operate, but may not function correctly.%n%nUser Action%nRestart this computer. If this condition continues, increase the available physical or virtual memory.%n%nAdditional Data%nInternal ID:%n%2
0xC0000492Internal error: The expression %1 was false at line %2 of file %3. Please contact Microsoft Product Support Services for assistance. Internal error: The expression %1 was false at line %2 of file %3. Please contact Microsoft Product Support Services for assistance.
0xC00004ACInternal error: An error occurred while granting rights to the Domain Administrators group for administering the following Server object.%n%nObject:%n%1%n%nUser Action%nAn enterprise administrator needs to manually grant Full Control rights for this object to the Domain Administrators group. Internal error: An error occurred while granting rights to the Domain Administrators group for administering the following Server object.%n%nObject:%n%1%n%nUser Action%nAn enterprise administrator needs to manually grant Full Control rights for this object to the Domain Administrators group.
0xC00004AEInternal error: Active Directory Domain Services failed to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3 Internal error: Active Directory Domain Services failed to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC00004B5Internal error: The security descriptor propagation task found an incorrect or missing object class for the following object.%n%nObject:%n%1%n%nSecurity descriptor propagation will not take place on this object’s child objects.%n%nAdditional Data%nError value:%n%2 %3 Internal error: The security descriptor propagation task found an incorrect or missing object class for the following object.%n%nObject:%n%1%n%nSecurity descriptor propagation will not take place on this object’s child objects.%n%nAdditional Data%nError value:%n%2 %3
0xC00004B7Internal event: An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will automatically retry the operation after 5 minutes. The following number of retries will be attempted.%n%nRetries:%n%2%nCurrent update attempt:%n%3%n%nAdditional Data%nError value:%n%1 Internal event: An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will automatically retry the operation after 5 minutes. The following number of retries will be attempted.%n%nRetries:%n%2%nCurrent update attempt:%n%3%n%nAdditional Data%nError value:%n%1
0xC00004B8更新架构缓存的内部异步尝试因为错误而失败。%n%nActive Directory 域服务将不再重试此操作。更新此缓存之前,最新架构更新可能不可用。%n%n用户操作%n执行显式同步架构缓存更新或重新启动目录服务。%n%n其他数据%n错误值:%n%1 An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will not retry the operation again. Recent schema updates may not be available until this cache is updated.%n%nUser Action%nPerform an explicit synchronous schema cache update or restart the directory service.%n%nAdditional Data%nError value:%n%1
0xC00004B9Active Directory 域服务无法设置合适的权限以启用安全审核。%n%n因此,所有安全检查都将失败而且安全审核将不可用。%n%n其他数据%n错误值:%n%1 %2 Active Directory Domain Services was unable to set appropriate privileges to enable security auditing.%n%nAs a result, all security checks will fail and security auditing will be unavailable.%n%nAdditional Data%nError value:%n%1 %2
0xC00004BA因为达到连接的最大数,新 LDAP 连接被目录服务关闭。%n%n最大连接限制: %n%1%n%n此情况不会为下列时间间隔再一次记录。%n%n时间间隔(分钟): %n%2%n%n用户操作%n考虑通过 LDAP 查询策略更改此限制。 A new LDAP connection was closed by the directory service because the maximum number of connections has been reached.%n%nMaximum connection limit:%n%1%n%nThis condition will not be logged again for the following interval.%n%nInterval (minutes):%n%2%n%nUser Action%nConsider changing this limit through the LDAP query policy.
0xC00004C6站点间复制的下列目录服务存在的证书被证书颁发机构拒绝。%n%n目录服务:%n%1%n证书颁发机构:%n%2%n%n已经拒绝到上述目录服务的复制访问而且丢弃了此证书。%n%n额外数据%n错误值:%n%4 %3 The certificate presented by the following directory service for intersite replication was rejected by the certification authority.%n%ndirectory service:%n%1%nCertification authority:%n%2%n%nReplication access has been denied to the directory service listed above and the certificate has been discarded.%n%nAdditional Data%nError value:%n%4 %3
0xC00004C7站点间复制的下列目录服务存在的证书被拒绝,因为证书颁发机构不信任。%n%n目录服务: %n%1%n证书颁发机构: %n%2%n%n已经拒绝到上述目录服务的复制访问而且丢弃了此证书。%n%n额外数据%n错误值:%n%4 %3 The certificate presented by the following directory service for intersite replication was rejected because the certification authority is not trusted.%n%ndirectory service:%n%1%nCertification authority:%n%2%n%nReplication access has been denied to the directory service listed above and the certificate has been discarded.%n%nAdditional Data%nError value:%n%4 %3
0xC00004CC系统监视器无法打开 Active Directory 域服务性能计数器。尝试查询下列性能计数器注册表项失败。%n%n注册表项:%n%3%n%n其他数据%n错误值:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to query the following performance counter registry key failed.%n%nRegistry key:%n%3%n%nAdditional Data%nError value:%n%1 %2
0xC00004CD系统监视器无法打开 Active Directory 域服务性能计数器。尝试打开共享内存失败。%n%n其他数据%n错误值:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to open shared memory failed.%n%nAdditional Data%nError value:%n%1 %2
0xC00004CE系统监视器无法打开 Active Directory 域服务性能计数器。尝试映射到共享内存失败。%n%n其他数据%n错误值:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to map to shared memory failed.%n%nAdditional Data%nError value:%n%1 %2
0xC00004CF系统监视器无法打开 Active Directory 域服务性能计数器。尝试打开下列性能计数器注册表项失败。%n%n注册表项:%n%3%n%n其他数据%n错误值:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to open the following performance counter registry key failed.%n%nRegistry key:%n%3%n%nAdditional Data%nError value:%n%1 %2
0xC00004D2Internal event: A logon attempt failed because an attempt to lookup Windows account information failed. Error %1. Internal event: A logon attempt failed because an attempt to lookup Windows account information failed. Error %1.
0xC00004D3Internal event: Can't write offline Address Book to folder. Component %1 returns error %2. Internal event: Can't write offline Address Book to folder. Component %1 returns error %2.
0xC00004D4这台计算机(%1)的名称与记录在 Windows Server 目录数据库(%2)中的名称不相配。如果重新命名了这台计算机,你必须把名称更改回 %2。如果这个数据库是从一个备份还原的,必须在被用来备份的同一台计算机上还原。 The name of this computer (%1) does not match the name recorded in the Windows Server directory database (%2). If you have renamed this computer, you must change the name back to %2. If you have restored this database from a backup, it must be restored on the same computer that was used for the backup.
0xC00004D5在把一个操作转发给“安全帐户管理器”时发生了错误 %1。 Error %1 occurred while forwarding an operation to the Security Accounts Manager.
0xC00004D6Internal error: Active Directory Domain Services was unable to initialize network connections for incoming LDAP requests.%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services was unable to initialize network connections for incoming LDAP requests.%n%nAdditional Data%nError value:%n%2 %3
0xC00004D9OID 空间已满。无法添加其他属性或类别。 OID Space is Full. No more Attributes or Classes can be added.
0xC00004E8Internal error: Active Directory Domain Services could not find the directory partition container object.%n%nDirectory partition container:%n%1%n%nUser Action%nRestart the directory service. If this continues to occur, restore from backup media.%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services could not find the directory partition container object.%n%nDirectory partition container:%n%1%n%nUser Action%nRestart the directory service. If this continues to occur, restore from backup media.%n%nAdditional Data%nError value:%n%2 %3
0xC00004EE安全描述符传播程序任务无法处理开始于下列容器的传播事件。%n%n容器:%n%2%n%n因此安全描述符传播程序任务将暂停处理 30 分钟或一直等待直到任一对象的安全描述符更改。%n%n用户操作%n检查此容器上的安全描述符。%n%n额外数据%n错误值:%n%1 %3 The security descriptor propagation task could not process a propagation event starting from the following container.%n%nContainer:%n%2%n%nAs a result, the security descriptor propagation task will either suspend processing for thirty minutes or wait until a security descriptor has changed for any object.%n%nUser Action%nCheck the security descriptor on this container.%n%nAdditional Data%nError value:%n%1 %3
0xC000051DLDAP 服务器无法启动因为 Winsock 初始化失败。该目录服务在会话过程中无法响应 LDAP 查询。%n%n额外数据%n错误值:%n%1 %2 The LDAP server could not start because Winsock initialization failed. The directory service will be unable to respond to LDAP queries during this session.%n%nAdditional Data%nError value:%n%1 %2
0xC000051F知识一致性检查器(KCC)检测到下列目录分区的问题。%n%n目录分区:%n%1%n%n没有足够的站点连接信息用于 KCC 创建跨越树复制拓扑。或者具有此目录分区的一个或多个目录服务器无法复制目录分区信息。这可能缘于目录服务无法访问。%n%n用户操作%n执行下列操作之一:%n- 发行足够的站点连接信息以做便 KCC 可以确定此目录能够到达此站点的路由。这是首选项。%n- 添加从包含另一站点内的同一目录分区的目录服务到包含此目录分区的目录服务的连接对象。%n%n如果两个任务都不能更正此问题,请参阅 KCC 的上一事件日志以识别无法访问的目录服务器。 The Knowledge Consistency Checker (KCC) has detected problems with the following directory partition.%n%nDirectory partition:%n%1%n%nThere is insufficient site connectivity information for the KCC to create a spanning tree replication topology. Or, one or more directory servers with this directory partition are unable to replicate the directory partition information. This is probably due to inaccessible directory servers.%n%nUser Action%nPerform one of the following actions:%n- Publish sufficient site connectivity information so that the KCC can determine a route by which this directory partition can reach this site. This is the preferred option.%n- Add a Connection object to a directory service that contains the directory partition in this site from a directory service that contains the same directory partition in another site.%n%nIf neither of the tasks correct this condition, see previous events logged by the KCC that identify the inaccessible directory servers.
0xC0000520指定下列传输的到站点间消息服务的调用失败。%n%n传输:%n%1%n%n因此知识一致性检查器(KCC)不能配置正确的站点间复制拓扑。%n%n用户操作%n验证站点间消息服务正确运行。%n%n额外数据%n错误值:%n%3 %2 A call to the Intersite Messaging service that specifies the following transport failed.%n%nTransport:%n%1%n%nAs a result, the Knowledge Consistency Checker (KCC) cannot configure a correct intersite replication topology.%n%nUser Action%nVerify that the Intersite Messaging service is running.%n%nAdditional Data%nError value:%n%3 %2
0xC0000523Active Directory 域服务架构缓存未能继承下列类的所有属性。%n%n类 ID:%n%1%n类名称:%n%2%n%n架构缓存未完成。%n%n用户操作%n刷新架构缓存。 Active Directory Domain Services schema cache failed to inherit all attributes for the following class.%n%nClass ID:%n%1%nClass name:%n%2%n%nThe schema cache is incomplete.%n%nUser Action%nRefresh the schema cache.
0xC000055D站点间消息服务无法通过下列传输接收如下服务的消息。消息查询失败。%n%n服务:%n%1%n传输:%n%2%n%n额外数据%n错误值:%n%4 %3 The Intersite Messaging service could not receive any messages for the following service through the following transport. The query for messages failed.%n%nService:%n%1%nTransport:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC000055E站点间消息服务通过下列传输对站点互连接数目的请求失败。%n%n传输:%n%1%n%n额外数据%n错误值:%n%3 %2 The Intersite Messaging service request for the number of sites interconnected through the following transport failed.%n%nTransport:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC000055F站点间消息服务通过下列传输对哪个域控制器可以与如下站点通讯的请求失败。%n%n站点:%n%1%n传输:%n%2%n%n额外数据%n错误值:%n%4 %3 The Intersite Messaging service request for which domain controllers can communicate to and from the following site through the following transport failed.%n%nSite:%n%1%nTransport:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC0000560站点间消息服务请求计划失败,下列站点将在计划时通过如下传输连接。%n%n站点:%n%1%n站点:%n%2%n传输:%n%3%n%n额外数据%n错误值:%n%5 %4 The Intersite Messaging service request for the schedule at which the following sites are connected through the following transport failed.%n%nSite:%n%1%nSite:%n%2%nTransport:%n%3%n%nAdditional Data%nError value:%n%5 %4
0xC0000561下列传输的初始化失败。%n%n传输:%n%1%n传输 DLL:%n%2%n%n用户操作%n验证传输 DLL 存在而且已经正确注册。%n%n额外数据%n错误值:%n%4 %3 The initialization of the following transport failed.%n%nTransport:%n%1%nTransport DLL:%n%2%n%nUser Action%nVerify that the transport DLL is present and has been registered properly.%n%nAdditional Data%nError value:%n%4 %3
0xC0000562对下列传输对象所做的更改无法与 Active Directory 域服务进行通信。%n%n传输:%n%1%n%n因此,此传输无法更新且已经关闭。%n%n用户操作%n重新启动站点间消息服务或重新启动本地域控制器。%n%n其他数据%n错误值:%n%3 %2 Changes made to the following transport object could not be communicated to Active Directory Domain Services.%n%nTransport:%n%1%n%nAs a result, this transport could not be updated and has been closed.%n%nUser Action%nRestart the Intersite Messaging service or restart the local domain controller.%n%nAdditional Data%nError value:%n%3 %2
0xC0000565下列站点链接对象的计划属性无效。%n%n站点链接对象:%n%1%n%n因此计划将被忽略。%n%n用户操作%n使用 Active Directory 站点和服务修改计划属性。 The schedule attribute of the following site link object is not valid.%n%nSite link object:%n%1%n%nAs a result, this schedule will be ignored.%n%nUser Action%nUse Active Directory Sites and Services to modify the schedule attribute.
0xC0000566下列站点链接对象的计划属性配置为站点其引用从不连接。%n%n站点链接对象:%n%1%n%n因此此计划将忽略。%n%n用户操作%n使用 Active Directory 站点和服务修改计划属性。 The schedule attribute of the following site link object is configured in a way that the sites it references are never connected.%n%nSite link object:%n%1%n%nAs a result, this schedule will be ignored.%n%nUser Action%nUse Active Directory Sites and Services to modify the schedule attribute.
0xC0000567本地域控制器没有 DomainController X.509 证书。%n%n添加此证书之前,本地域控制器和所有其他站点中域控制器之间的 Active Directory 域服务复制将失败。%n%n用户操作%n将此证书添加到本地域控制器。 The local domain controller has no DomainController X.509 certificate.%n%nUntil this certificate is added, Active Directory Domain Services replication between the local domain controller and domain controllers in all other sites will fail.%n%nUser Action%nAdd this certificate to the local domain controller.
0xC000056C另一个目录服务器尝试将本地 Active Directory 域服务数据库中不存在的对象复制到此目录服务器。此对象可能已被删除,并且在此目录服务器上将其作为垃圾回收(自删除对象后已达到或超过逻辑删除生存时间)。包含在更新请求中的属性集不足,无法创建对象。将使用完全属性集重新请求对象,并在此目录服务器上重新创建该对象。%n由于源 DC 包含的一个延迟对象未存在于 Active Directory 域服务数据库的本地 DC 副本中,并且本地 DC *未*启用以下注册表项以确保严格的复制一致性,因此将记录此事件。严格的复制一致性可防止位于源 DC 上的延迟对象重新复制到已处理删除操作的目标 DC 上。由于未设置此注册表项,将在本地 Active Directory 域服务数据库中重新复制并重新创建该对象。%n%n此问题的最佳解决方案是,从包含此事件中所引用对象的可写和只读分区开始,识别并删除配置集中的所有延迟对象,然后启用以下注册表项以确保严格的复制一致性。%n%n%n源 DC (特定于传输的网络地址):%n%4%n对象:%n%1%n对象 GUID:%n%2%n目录分区:%n%3%n目标最高属性 USN:%n%5%n用户操作:%n验证此对象存在的持续要求。若要停止将来重新创建类似的对象,必须创建以下注册表项。%n注册表项:%nHKLM\\%7\\%6%n可以在 http://support.microsoft.com/?id=314282 上找到从此错误中恢复的操作计划。%n%n如果源 DC 和目标 DC 都是 Windows Server 2003 DC,请安装包含在安装 CD 中的支持工具。如果只需查看将删除哪些对象,而不实际执行删除,则运行\"repadmin /removelingeringobjects /ADVISORY_MODE\"。源 DC 上的事件日志将枚举所有延迟对象。要从源域控制器中删除延迟对象,请运行 \"repadmin /removelingeringobjects \"。%n%n如果源 DC 或目标 DC 是 Windows 2000 Server DC,则可以在 http://support.microsoft.com/?id=314282上找到有关如何删除源 DC 上的延迟对象的详细信息,或从 Microsoft 支持人员处获得这些信息。%n%n共享公用分区的 DC 之间的复制错误可能导致 DC 之间的用户和计算机帐户、信任关系、密码、安全组、安全组成员关系和其他 Active Directory 域服务配置数据不同,从而影响登录、查找相关对象以及执行其他重要操作的功能。在解决复制错误后,这些一致性问题也会一并得到解决。在管理员手动从每个本地 DC 上删除延迟对象之前,未能在逻辑删除生存时间的天数内入站复制已删除对象的 DC 将保持不一致。%n%n通过确保林中的所有域控制器都运行 Active Directory 域服务、都通过跨树连接拓扑进行连接,并在逻辑删除生存时间的天数内执行入站复制,可以阻止延迟对象。 Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. The object may have been deleted and already garbage collected (a tombstone lifetime or more has passed since the object was deleted) on this directory server. The attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and re-created on this directory server.%nThis event is being logged because the source DC contains a lingering object which does notexist on the local DCs copy of Active Directory Domain Services database and the local DC does *not* have the followingregistry key enabled to ensure strict replication consistency. Strict replication consistencyprevents lingering objects residing on a source DC from re-replicating to a destination DCthat has already processed the deletion. Since this registry key is not set, the object willbe re-replicated and recreated in the local Active Directory Domain Services database.%n%nThe best solution to this problem is to identify and remove all lingering objects in the forest,starting with the writable and read-only partitions containing the object referenced in this event, andthen enable the following registry key to ensure strict replication consistency.%n%n%nSource DC (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5%nUser Action:%nVerify the continued desire for the existence of this object. To discontinue re-creation of future similar objects, the following registry key should be created.%nRegistry Key:%nHKLM\\%7\\%6%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC.%n%nLingering objects may be prevented by ensuring that all domain controllers in the forest arerunning Active Directory Domain Services, are connected by a spanning tree connection topology and performinbound replication before Tombstone Live number of days pass.
0xC000056D不能降级安全帐户管理器(SAM)。 The security account manager (SAM) could not be demoted.
0xC000056E在安全帐户管理器 (SAM) 数据库中无法设置新本地帐户域的安全标识符 (SID)。 A security identifier (SID) for the new local account domain could not be set in the security account manager (SAM) database.
0xC000056FActive Directory 域服务安装向导(Dcpromo.exe)无法配置远程 Active Directory 域控制器 %2 上的计算机帐户 %1。%n请验证运行 Dcpromo.exe 的用户是否已得到授权,拥有默认域控制器策略中的“信任计算机和用户帐户可以执行委派”用户权限。%n有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=178406 中的解决方案部分。%n错误为: The Active Directory Domain Services Installation Wizard (Dcpromo.exe) could not configure the computer account %1 on the remote Active Directory Domain Controller %2.%nVerify that the user running Dcpromo.exe is granted the \"Enable computer and user accounts to be trusted for delegation\" user right in the Default Domain Controllers Policy.%nFor more information, see the resolution section of http://go.microsoft.com/fwlink/?LinkId=178406.%nThe error was:
0xC0000571尝试更新 Active Directory 域服务数据库失败。%n%n如果此情况持续出现,Active Directory 域服务将无法登录用户。因此,Net Logon 服务已经暂停。%n%n用户操作%n确保 Active Directory 域服务数据库和日志文件所在的卷有足够的可用硬盘空间。%n%n其他数据%n错误值:%n%1 %2 Attempts to update the Active Directory Domain Services database are failing.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nEnsure that adequate hard disk space is available on the volumes where the Active Directory Domain Services database and log files reside.%n%nAdditional Data%nError value:%n%1 %2
0xC0000574Active Directory 域服务无法将操作主机角色传送到另一个 Active Directory 域控制器。可能的原因包括: 没有其他联机 AD DC 接收操作主机角色,或 AD DS 拥有的 AD DC 记录不再存在。 Active Directory Domain Services was unable to transfer the operations master roles to another Active Directory Domain Controller. Possible causes include: No other AD DC is online to receive an operations master role, or AD DS has a record of a AD DC that no longer exists.
0xC0000577Active Directory 域服务无法将默认架构移动到 %1。 Active Directory Domain Services could not move the default schema to %1.
0xC0000578Active Directory 域服务无法设置产品类型注册表项值以降级此 Active Directory 域控制器。 Active Directory Domain Services was unable to set the product type registry key value to demote this Active Directory Domain Controller.
0xC000057B下列操作过程中 Active Directory 域服务数据库转储失败。%n%n操作:%n%1%n%n其他数据%n错误值:%n%2 %3 The Active Directory Domain Services database dump failed during the following operation.%n%nOperation:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC000057D使用 SMTP 传输的站点间消息服务未能读取存储在下列文件中的 SMTP 邮件消息。无法获取此消息,此消息的部分丢失或无效。%n%n文件:%n%1%n文件夹:%n%2%n电子邮件“收件人:”字段:%n%5%n电子邮件“发件人:”字段:%n%6%n电子邮件“主题:”字段:%n%7%n%n此消息将忽略并删除。%n%n用户操作%n请检查是否配置错误的应用程序正在发送电子邮件到错误的帐户。%n%n其他数据%n错误值:%n%4 %3 The Intersite Messaging service using the SMTP transport failed to read the SMTP mail message stored in the following file. The message could not be obtained, parts of the message were missing, or parts of the message were invalid.%n%nFile:%n%1%nFile folder:%n%2%nMail 'To:' Field:%n%5%nMail 'From:' Field:%n%6%nMail 'Subject:' Field:%n%7%n%nThis message will be ignored and deleted.%n%nUser Action%nCheck for misconfigured applications sending mail to the wrong account.%n%nAdditional Data%nError value:%n%4 %3
0xC000057F站点间消息服务使用 LDAP 在下列对象上请求修改操作。此操作失败。%n%n对象:%n%1%n%n额外数据%n错误值:%n%2 %3 The Intersite Messaging service requested a modify operation on the following object using LDAP and the operation failed.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000583Active Directory 域服务无法构造下列目录服务的相互身份验证服务主体名称(SPN)。%n%n目录服务:%n%1%n%n调用被拒绝。与此目录服务的通信可能受影响。%n%n其他数据%n错误值:%n%3 %2 Active Directory Domain Services failed to construct a mutual authentication service principal name (SPN) for the following directory service.%n%nDirectory service:%n%1%n%nThe call was denied. Communication with this directory service might be affected.%n%nAdditional Data%nError value:%n%3 %2
0xC0000586Internal event: The infrastructure update task could not add a necessary object.%n%nCode:%n%1%nProblem:%n%4%nData:%n%5%n%nThe task will continue to process phantom objects, but final results will be delayed.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: The infrastructure update task could not add a necessary object.%n%nCode:%n%1%nProblem:%n%4%nData:%n%5%n%nThe task will continue to process phantom objects, but final results will be delayed.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000587Internal event: The infrastructure update task could not locate some stale phantom references.%n%nThe task will continue, but final results will be delayed. Internal event: The infrastructure update task could not locate some stale phantom references.%n%nThe task will continue, but final results will be delayed.
0xC0000588Internal event: The infrastructure update task failed to contact a global catalog while trying to verify the names of some phantom references.%n%nThe task will continue, but final results will be delayed. Internal event: The infrastructure update task failed to contact a global catalog while trying to verify the names of some phantom references.%n%nThe task will continue, but final results will be delayed.
0xC0000589Internal event: The infrastructure update task failed to find a necessary index.%n%nNo infrastructure updates will complete until the index is found. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The infrastructure update task failed to find a necessary index.%n%nNo infrastructure updates will complete until the index is found. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2
0xC000058AInternal event: The infrastructure update task failed to create a necessary index.%n%nNo infrastructure updates will complete until the index is created. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The infrastructure update task failed to create a necessary index.%n%nNo infrastructure updates will complete until the index is created. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2
0xC000058B本地域控制器既是全局编录又是结构操作主机。这两种角色不兼容。%n%n如果域中存在另一个域控制器,它应该是结构操作主机。下列域控制器是该角色的候选者。%n%n域控制器:%n%1%n%n如果此域中的所有域控制器都是全局编录,那么没有要完成的结构更新任务,且该消息可以忽略。 The local domain controller is both a global catalog and the infrastructure operations master. These two roles are not compatible.%n%nIf another domain controller exists in the domain, it should be made the infrastructure operations master. The following domain controller is a good candidate for this role.%n%nDomain controller:%n%1%n%nIf all domain controllers in this domain are global catalogs, then there are no infrastructure update tasks to complete, and this message might be ignored.
0xC000058CInternal event: The local domain controller is unable to process infrastructure updates at the desired rate.%n%nRequired rate (seconds):%n%1%nMaximum rate (seconds):%n%2%nCurrent rate (days):%n%3%n%nUser Action%nMove the infrastructure operations master role to a more powerful computer or adjust the desired rate.%n%nNote: If this domain controller was recently a global catalog, then the infrastructure operations master role should be transferred to a domain controller that has not recently been a global catalog. Internal event: The local domain controller is unable to process infrastructure updates at the desired rate.%n%nRequired rate (seconds):%n%1%nMaximum rate (seconds):%n%2%nCurrent rate (days):%n%3%n%nUser Action%nMove the infrastructure operations master role to a more powerful computer or adjust the desired rate.%n%nNote: If this domain controller was recently a global catalog, then the infrastructure operations master role should be transferred to a domain controller that has not recently been a global catalog.
0xC0000593Internal event: The cross-domain move of the following object failed at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: The cross-domain move of the following object failed at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000595下列对象可能代表同一对象,该对象从域中的两台域控制器移动到两个不同的域。%n%n对象 (1):%n%1%n对象 (2):%n%2%n%n对象 (1) 在此域控制器上首选。%n%n用户操作%n从其他域删除对象 (2)。%n%n对象 (2) GUID:%n%3 The following objects might represent the same object that was moved from two domain controllers in this domain to two different domains.%n%nObject (1):%n%1%nObject (2):%n%2%n%nObject (1) is preferred on this domain controller.%n%nUser Action%nRemove object (2) from all other domains.%n%nObject (2) GUID:%n%3
0xC0000596Internal event: The cross-domain move of the following object to a new parent object in the destination domain succeeded.%n%nObject:%n%1%nNew parent object:%n%2 Internal event: The cross-domain move of the following object to a new parent object in the destination domain succeeded.%n%nObject:%n%1%nNew parent object:%n%2
0xC0000597Internal event: The cross-domain move of the following object to a new parent object in the destination domain failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: The cross-domain move of the following object to a new parent object in the destination domain failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000598下列对象的跨域移动到新父对象成功,但本地域控制器上清理失败。%n%n对象:%n%1%n新父对象:%n%2%n%n用户操作%n手动删除此对象。%n%n额外数据%n错误值:%n%3 %4 The cross-domain move of the following object to a new parent object succeeded, but cleanup on the local domain controller failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nUser Action%nDelete the object manually.%n%nAdditional Data%nError value:%n%3 %4
0xC00005A6从备份媒体还原后,尝试创建还原标记文件时发生错误。%n%n必须为你的系统创建此文件以运行正确。%n%n用户操作%n再次尝试从备份媒体还原。%n%n额外数据%n错误值:%n%1 %2 After restoring from backup media, an error occurred when attempting to create the restore marker file.%n%nThis file must be created for your system to run correctly.%n%nUser Action%nAttempt to restore from backup media again.%n%nAdditional Data%nError value:%n%1 %2
0xC00005A7从备份媒体还原后,尝试删除还原标记文件时发生错误。%n%n必须为你的系统创建此文件以运行正确。%n%n用户操作%n再次尝试从备份媒体还原。%n%n额外数据%n错误值:%n%1 %2 After restoring from backup media, an error occurred when attempting to delete the restore marker file.%n%nThis file must be deleted for your system to run correctly.%n%nUser Action%nAttempt to restore from backup media again.%n%nAdditional Data%nError value:%n%1 %2
0xC00005A8使用 SMTP 传输的站点间消息服务已经从 SMTP 服务接收到其发送的消息的传送状态报告,报告表明传送失败。%n%n传送状态文本:%n%2 %3%n%n这可能是永久情况,也可能是暂时情况。Active Directory 域服务稍后根据站点间连接的计划发送另一复制消息时将再次尝试此操作。%n%n用户操作%n-如果此 SMTP 服务太快放弃,请使用 SMTP 服务管理器调整 SMTP 重试参数。%n%n-如果目标域控制器未知或没有直接连接到本地域控制器,则可能需要配置 SMTP,以使用网关将此邮件路由到目标系统。你可以使用 SMTP 服务管理器完成此操作。%n%n-如果目标域控制器的 DNS 地址无法解析,或无法建立网络连接,请与你的网络管理员联系。%n%n-如果邮件太长,则需要增加 SMTP 服务的消息长度限制或禁用限制检查。%n%n其他数据%n错误值:%n%1 %4 The Intersite Messaging service using the SMTP transport has received a delivery status report from the SMTP service for a message it submitted that indicated delivery failure.%n%nDelivery status text:%n%2 %3%n%nThis may be a permanent or a transient condition. Active Directory Domain Services will try this operation again later when it sends another replication message according to the schedule of the intersite connection.%n%nUser Action%n-If the SMTP service has given up too quickly, adjust the SMTP retry parameters using the SMTP service manager.%n%n-If the destination domain controller is unknown or not directly connected to the local domain controller, it may be necessary to configure SMTP to use a gateway to route the mail to the target system. You can do this using the SMTP service manager.%n%n-If the DNS address for the destination domain controller cannot be resolved, or if network connectivity cannot be established, consult your network administrator.%n%n-If the mail message is too large, either increase the message size limit of the SMTP service or disable limit checking.%n%nAdditional Data%nError value:%n%1 %4
0xC00005AA安全描述符传播程序任务无法计算下列对象的新安全描述符。%n%n对象:%n%1%n%n此操作稍候将重试。%n%n用户操作%n如果此情况持续发生,尝试查看此对象的状态并手动更改安全描述符。%n%n其他数据%n错误值:%n%2 %3 The security descriptor propagation task could not calculate a new security descriptor for the following object.%n%nObject:%n%1%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues, attempt to view the status of this object and manually change the security descriptor.%n%nAdditional Data%nError value:%n%2 %3
0xC00005AC在处理安全描述符复制时,目录服务未能写入对象的新安全描述符时失败。%n对象 %1%n%n%n额外数据%n错误值:%n%2 %3 While processing security descriptor propagation, the directory service failed to write a new security descriptor for object.%nObject %1%n%n%nAdditional Data%nError value:%n%2 %3
0xC00005BA使用 SMTP 传输的站点间消息服务添加下列 SMTP 路由域失败。%n%nSMTP 路由域:%n%1%n%nSMTP 需要此域以使用此名称接收传入邮件。其他复制伙伴发送邮件到此名称时将接收错误直到解决此问题。%n%n用户操作%n验证安装了 SMTP 服务而且正常工作。同样地验证此系统上安装了 Active Directory Service Interfaces (ADSI) 而且工作。如果此事件持续发生,尝试使用 SMTP 服务管理器手动添加此域。%n%n其他数据%n错误值:%n%3 %2 The Intersite Messaging service using the SMTP transport has failed to add the following SMTP routing domain.%n%nSMTP routing domain:%n%1%n%nThis domain is needed by SMTP to accept incoming mail using this name. Other replication partners will receive errors when sending mail to this name until the problem is corrected.%n%nUser Action%nVerify that the SMTP service is installed and functioning correctly. Also, verify that Active Directory Service Interfaces (ADSI) is installed and working on this system. If this event continues to occur, attempt to add the domain manually using SMTP service manager.%n%nAdditional Data%nError value:%n%3 %2
0xC00005BB使用 SMTP 传输的站点间消息服务无法注册事件接收器 DLL (Ismsink.dll)。%n%n事件通知消息服务新邮件已经到达。新邮件堆积在投递文件夹直到问题被更正。%n%n用户操作%n- 验证事件接收 DLL (Ismsink.dll) 存在且没有损坏。%n%n- 使用下列命令手动注册事件接收 DLL:%nregsvr32 /u ismsink.dll%nregsvr32 ismsink.dll%n%n重新启动站点间消息服务。%n%n额外数据%n错误值:%n%2 %1 The Intersite Messaging service using the SMTP transport failed to register the event sink DLL (Ismsink.dll).%n%nThe event sink notifies the messaging service that new mail has arrived. New mail will accumulate in the drop folder until this problem is corrected.%n%nUser Action%n- Verify that the event sink DLL (Ismsink.dll) is present and not corrupted.%n%n- Register the event sink DLL manually using the following commands:%nregsvr32 /u ismsink.dll%nregsvr32 ismsink.dll%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%2 %1
0xC00005BC使用 SMTP 传输的站点间消息服务无法用 SMTP 注册事件接受器 DLL (Ismsink.dll)。%n%n事件通知消息服务新邮件已经到达。新邮件堆积在投递文件夹直到问题被更正。%n%n用户操作%n验证 Internet 信息服务(IIS) 完全安装。此安装依赖于 IIS DLL (Seo.dll) 的正确注册。%n%n重新启动站点间消息服务。%n%n额外数据%n错误值:%n%2 %1 The Intersite Messaging service using the SMTP transport failed to register the event sink DLL (Ismsink.dll) with SMTP.%n%nThe event sink notifies the messaging service that new mail has arrived. New mail will accumulate in the drop folder until this problem is corrected.%n%nUser Action%nVerify that Internet Information Services (IIS) is fully installed. The installation relies on proper registration of the IIS DLL (Seo.dll).%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%2 %1
0xC00005BD来自下列组件对象模型 (COM) DLL 的一个或多个类没有注册。%n%nCOM DLL:%n%1%n%n使用 SMTP 传输的站点间消息服务依赖于此 DLL。%n%n用户操作%n验证此 DLL 存在并且注册。%n%n使用下列命令手动注册此 DLL :%nregsrv32 /u %1%nregsrv32 %1%n%n如果此事件持续出现,你可能有此 DLL 的过期版本。使用下列命令验证版本:%nfilever %windir%\\system32\\%1%n%n重新启动站点间消息服务。%n%n额外数据%n错误值:%n%3 %2 One or more classes from the following Component Object Model (COM) DLL are not registered.%n%nCOM DLL:%n%1%n%nThe Intersite Messaging service using the SMTP transport depends on this DLL.%n%nUser Action%nVerify that this DLL is present and registered.%n%nRegister this DLL manually using following commands:%nregsrv32 /u %1%nregsrv32 %1%n%nIf this event continues to occur, you might have an obsolete version of this DLL. Verify the version using the following command:%nfilever %windir%\\system32\\%1%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%3 %2
0xC00005C0下列值与如下对象上 SPN 属性中的值重复。%n%n值:%n%1%n对象:%n%2%n%n值将被忽略。 The following value is duplicated in the SPN property on the following object.%n%nValue:%n%1%nObject:%n%2%n%nThe value will be ignored.
0xC00005C7Active Directory 域服务无法用从下列源目录服务接收的更改更新本地 Active Directory 域服务数据库中的下列对象。Active Directory 域服务没有足够的数据库版本存储来应用此更改。%n%n对象:%n%1%n对象 GUID:%n%2%n源目录服务:%n%3%n%n用户操作%n重新启动此目录服务。如果不能解决问题,请增加数据库版本存储的大小。如果你放入具有大量的值或特别大值的对象,则会减少将来更改的大小。%n%n其他数据%n错误值:%n%5 %4 Active Directory Domain Services could not update the following object in the local Active Directory Domain Services database with changes received from the following source directory service. Active Directory Domain Services does not have enough database version store to apply the changes.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nUser Action%nRestart this directory service. If this does not solve the problem, increase the size of the database version store. If you are populating the objects with a large number of values, or the size of the values is especially large, decrease the size of future changes.%n%nAdditional Data%nError value:%n%5 %4
0xC00005C8Active Directory 域服务无法用从下列源目录服务接收的更改更新本地 Active Directory 域服务数据库中的下列对象,因为包含 Active Directory 域服务数据库的磁盘卷已满。%n%n对象:%n%1%n对象 GUID:%n%2%n源目录服务:%n%3%n%n用户操作%n删除不必要的文件或将其移动到其他卷。如果此卷是 RAID 集,则可以添加其他硬盘以增加存储容量。如果 Active Directory 域服务数据库文件和日志存储在相同的卷,则可以将其分开以创建可用磁盘空间。 Active Directory Domain Services could not update the following object in the local Active Directory Domain Services database with changes received from the following source directory service because the disk volume containing the Active Directory Domain Services database is full.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nUser Action%nDelete unnecessary files or move them to another volume. If the volume is a RAID set, you might be able to add additional hard disks to increase the storage capacity. If the Active Directory Domain Services database files and logs are stored in the same volume, you can separate them to create free disk space.
0xC00005C9Internal error: The operation on the object failed.%n%nAdditional Data%nError value:%n%2 %1 Internal error: The operation on the object failed.%n%nAdditional Data%nError value:%n%2 %1
0xC00005EFInternal Error: Active Directory Domain Services could not perform an operation because the database has run out of version storage.%n%nAdditional Data%nInternal ID:%n%1 Internal Error: Active Directory Domain Services could not perform an operation because the database has run out of version storage.%n%nAdditional Data%nInternal ID:%n%1
0xC00005F2Internal event: MAPI address book indices were not created for any language. This might be due to an incorrect value on the following registry key or the appropriate language pack is not installed.%n%nRegistry key:%n\\\\HKLM\\Software\\Microsoft\\NTDS\\Language%n%nNo MAPI address books will be available. Internal event: MAPI address book indices were not created for any language. This might be due to an incorrect value on the following registry key or the appropriate language pack is not installed.%n%nRegistry key:%n\\\\HKLM\\Software\\Microsoft\\NTDS\\Language%n%nNo MAPI address books will be available.
0xC00005F3Active Directory 域服务架构缓存加载无法转换下列架构类对象上的默认安全描述符。%n%n安全描述符:%n%1%n架构类对象:%n%2%n%n因此,架构缓存加载将失败。%n%n用户操作%n验证该类的默认安全描述符是否有效。如果无效,将其更改为正确的值。%n%n其他数据%n错误值:%n%3 %4 The Active Directory Domain Services schema cache load could not convert the default security descriptor on the following schema class object.%n%nSecurity descriptor:%n%1%nSchema class object:%n%2%n%nAs a result, the schema cache load will fail.%n%nUser Action%nVerify that the default security descriptor on the class is valid. If it is not valid, change it to a correct value.%n%nAdditional Data%nError value:%n%3 %4
0xC00005F7使用 SMTP 的站点间消息服务已经确定来自协作数据对象 (CDO) 库的一个或多个类没有按预期注册。如果站点间消息服务正在运行时产品安装注册了新版本的 CDO 库也可能发生此错误。%n%n一旦该库已经再次注册此错误将自己解决。%n%n用户操作%n验证 Cdosys.dll 存在并使用 Regsvr32 命令行工具注册。对于运行 Microsoft Exchange 的系统,验证 Cdoex.dll 已经注册。%n%n其他数据%n错误值:%n%2 %1 The Intersite Messaging service using the SMTP transport has determined that one or more classes from the Collaboration Data Object (CDO) library were not registered as expected. This error could also occur if a new version of the CDO library is being registered by a product installation while the Intersite Messaging service is running.%n%nThis condition will correct itself once the library has been registered again.%n%nUser Action%nVerify that the Cdosys.dll is present and registered using the Regsvr32 command-line tool. For systems running Microsoft Exchange, verify that Cdoex.dll is registered.%n%nAdditional Data%nError value:%n%2 %1
0xC00005F8Internal error: The Intersite Messaging service using the SMTP transport has encountered an error originating from the Collaboration Data Object (CDO) library.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2 Internal error: The Intersite Messaging service using the SMTP transport has encountered an error originating from the Collaboration Data Object (CDO) library.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0xC0000600Internal event: Active Directory Domain Services schema validation failed while performing an LDAP add or modify operation on the following schema object.%n%nSchema object:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services schema validation failed while performing an LDAP add or modify operation on the following schema object.%n%nSchema object:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000601Active Directory 域服务无法从注册表删除下列项。在还原操作之后的 Active Directory 域服务恢复过程中遇到此错误。%n%n注册表项:%nHKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\New database GUID%n%n用户操作%n手动删除此项以防止将来备份或还原操作出现问题。%n%n其他数据%n错误值:%n%1 %2 Active Directory Domain Services could not delete the following key from the registry. This error was encountered during the Active Directory Domain Services recovery process after a restore operation.%n%nRegistry key:%nHKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\New database GUID%n%nUser Action%nDelete this key manually to prevent problems with future backup or restore operations.%n%nAdditional Data%nError value:%n%1 %2
0xC000060A复制下列架构对象时,检测到如下已有的属性的冲突。%n%n架构对象:%n%1%n属性:%n%2%n%n因此与冲突架构的来自目录服务的入站复制将在本地目录服务上失败。%n%n用户操作%n如果本地数据库上的此属性定义损坏,从比修改属性架构对象更早时创建的备份媒体还原目录服务。%n%n最近修改的时间:%n%4%n%n其他数据%n错误值:%n%5 %3 While replicating the following schema object, a conflict was detected with the following existing attribute.%n%nSchema object:%n%1%nAttribute:%n%2%n%nAs a result, inbound replication from the directory service with conflicting schema will fail on the local directory service.%n%nUser Action%nIf the attribute definition in the local database is corrupted, restore the directory service from backup media that was created earlier than the attribute schema object was modified.%n%nTime of last modification:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC000060B复制下列架构对象时,检测到如下已有的架构类的冲突。%n%n架构对象:%n%1%n类:%n%2%n%n因此与冲突架构的来自目录服务的入站复制将在本地目录服务上失败。%n%n用户操作%n如果本地数据库上的此类定义损坏,尝试从比修改类架构对象更早时创建的备份媒体还原目录服务。%n%n最近修改的时间:%n%4%n%n其他数据%n错误值:%n%5 %3 While replicating the following schema object, a conflict was detected with the following existing schema class.%n%nSchema object:%n%1%nClass:%n%2%n%nAs a result, inbound replication from the directory service with conflicting schema will fail on the local directory service.%n%nUser Action%nIf the class definition in the local database is corrupted, try restoring the directory service from backup media that was created earlier than the class schema object was modified.%n%nTime of last modification:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC000060E下列站点没有 NTDS 站点设置子对象。%n%n站点:%n%1%n%n用户操作%n为此站点创建 NTDS 站点设置对象。 The following site has no NTDS Site Settings child object.%n%nSite:%n%1%n%nUser Action%nCreate an NTDS Site Settings object for this site.
0xC000061F首选桥头服务器已经被选为使用如下传输支持与下列站点的站点间复制。但是这些首选桥头服务不能复制下列目录分区。%n%n站点:%n%1%n传输:%n%2%n目录分区:%n%3%n%n用户操作%n%n- 配置可以支持目录分区复制的目录服务器为此传输的首选桥头服务器。%n- 验证相应的服务器对象具有此传输的网络地址。例如,使用 SMTP 传输复制的目录服务器必须具有 mailAddress 属性。正常情况下该属性在安装了 SMTP 服务后自动配置。%n%n此问题更正之前,知识一致性检查器(KCC)认为此站点内的所有目录服务器可能是此目录分区的桥头目录服务器。 Preferred bridgehead servers have been selected to support intersite replication with the following site using the following transport. However, none of these preferred bridgehead servers can replicate the following directory partition.%n%nSite:%n%1%nTransport:%n%2%nDirectory partition:%n%3%n%nUser Action%n%n- Configure a directory server that can support replication of this directory partition as a preferred bridgehead server for this transport.%n- Verify that the corresponding Server objects have a network address for this transport. For example, directory servers that replicate using the SMTP transport must have a mailAddress attribute. This attribute is normally configured automatically after the SMTP service is installed.%n%nUntil this is rectified, the Knowledge Consistency Checker (KCC) will consider all directory servers in this site as possible bridgehead servers for this directory partition.
0xC0000620复制如下目录分区的下列站点中没有一个目录服务器配置为使用如下传输,尽管此站点本身配置为允许通过此传输复制。%n%n站点:%n%1%n目录分区:%n%3%n传输:%n%2%n%n用户操作%n%n- 通过修改合适的站点链接对象配置此站点以不允许使用该传输复制。%n- 启用一个或多个目录服务器使用该传输。对于 SMTP 传输,需要在相应的 Server 对象上安装 SMTP 服务并配置 mailAddress 属性。 None of the directory servers in the following site that replicate the following directory partition are configured to use the following transport, even though the site itself is configured to allow replication over this transport.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport:%n%2%n%nUser Action%n%n- Configure the site to not allow replication using this transport by modifying the appropriate siteLink objects.%n- Enable one or more directory servers to use this transport. For the SMTP transport, this requires installation of the SMTP service and configuration of the mailAddress attribute on the corresponding Server object.
0xC0000628下列对象无法从另一对象继承安全标识符 (SID)。%n%n对象:%n%1%n%n额外数据%n错误值:%n%3 %4%n内部 ID:%n%2 The following object could not inherit a security identifier (SID) from another object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0xC0000643Active Directory 域服务无法为正确操作创建必要的索引。%n%n其他数据%n错误值:%n%1 %2 Active Directory Domain Services failed to create an index necessary for correct operation.%n%nAdditional Data%nError value:%n%1 %2
0xC000066A提交给 Active Directory 域服务的证书声明来自使用下列计算机帐户的目录服务。根据配置目录分区的本地副本,此计算机不是目录服务器。因此,证书没有通过身份验证。%n%n计算机帐户对象 GUID:%n%1%n服务器对象(如果可用):%n%2%nNTDS 设置对象(如果可用):%n%3%n%n用户操作%n验证本地目录服务上的配置目录分区是否已经正确复制。 A certificate presented to Active Directory Domain Services claims to be from a directory service with the following computer account. This computer is not a directory server according to the local copy of the configuration directory partition. As a result, the certificate was not authenticated.%n%nComputer account object GUID:%n%1%nServer object (if available):%n%2%nNTDS Settings object (if available):%n%3%n%nUser Action%nVerify that the configuration directory partition on the local directory service has replicated correctly.
0xC000066DActive Directory 域服务没有执行对另一目录服务器的经过身份验证的远程过程调用(RPC),因为目标目录服务器所需的服务主体名称(SPN)没有在解析 SPN 的密钥分发中心(KDC)域控制器上注册。%n%n目标目录服务器:%n%1%nSPN:%n%2%n%n用户操作%n验证目标目录服务器和域的名称是否正确。同时,验证 SPN 是否在 KDC 域控制器上注册。如果目标目录服务器最近被提升,则此目录服务器在可以进行身份验证之前,需要将本地目录服务器的帐户数据复制到 KDC。 Active Directory Domain Services did not perform an authenticated remote procedure call (RPC) to another directory server because the desired service principal name (SPN) for the destination directory server is not registered on the Key Distribution Center (KDC) domain controller that resolves the SPN.%n%nDestination directory server:%n%1%nSPN:%n%2%n%nUser Action%nVerify that the names of the destination directory server and domain are correct. Also, verify that the SPN is registered on the KDC domain controller. If the destination directory server has been recently promoted, it will be necessary for the local directory server’s account data to replicate to the KDC before this directory server can be authenticated.
0xC0000678Active Directory 域服务没有找到任何安装在此计算机上的 RPC 协议序列。%n%n因此,Active Directory 域服务将不响应任何 RPC 请求。%n%n其他数据%n错误值:%n%1 %2 Active Directory Domain Services did not find any RPC protocol sequences installed on this computer.%n%nAs a result, Active Directory Domain Services will not respond to any RPC requests.%n%nAdditional Data%nError value:%n%1 %2
0xC000067EInternal event: A MAPI client requested the creation of an Address Book table that was too large to be supported. As a result, the operation was rejected. Internal event: A MAPI client requested the creation of an Address Book table that was too large to be supported. As a result, the operation was rejected.
0xC0000680知识一致性检查器(KCC)中的连接对象转换任务被禁用。该配置仅用于内部测试。%n%n用户操作%n要启用转换任务,使用 Repadmin 命令行工具并运行下列命令行任务。%n%nrepadmin /options -disable_ntdsconn_xlate The Connection object translation task in the Knowledge Consistency Checker (KCC) is disabled. This configuration is for internal testing purposes only.%n%nUser Action%nTo enable the translation task, use the Repadmin command-line tool and run the following command-line task.%n%nrepadmin /options -disable_ntdsconn_xlate
0xC000069EActive Directory 域服务无法对属性值发生更改的以下对象进行更新,该更改接收自以下源目录服务。这是因为将这些更改应用到本地 Active Directory 域服务数据库时发生错误。%n%n对象:%n%1%n对象 GUID:%n%2%n源目录服务:%n%3%n属性:%n%5%n属性值:%n%6%n属性值 GUID:%n%7%n存在:%n%8%n%n此操作不会在下一次计划复制时重试。在解决更新问题之前,会阻止本地目录服务与源目录服务的同步。%n%n其他数据%n错误值:%n%4 Active Directory Domain Services could not update the following object with an attribute value change received from the following source directory service. This is because an error occurred during the application of the changes to the local Active Directory Domain Services database.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%nAttribute:%n%5%nAttribute value:%n%6%nAttribute value GUID:%n%7%nPresent:%n%8%n%nThis operation will not be tried again at the next scheduled replication. Synchronization of the local directory service with the source directory service is blocked until the update problem is corrected.%n%nAdditional Data%nError value:%n%4
0xC00006A3目录服务无法检索下列目录分区请求的更改。因此无法发送更改请求到如下网络地址的目录服务。%n%n目录分区:%n%1%n网络地址:%n%2%n扩展请求码:%n%4%n%n其他数据%n错误值:%n%5 %3 This directory service failed to retrieve the changes requested for the following directory partition. As a result, it was unable to send change requests to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nExtended request code:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC00006A4本地域控制器无法处理复制请求因为丢失下列站点间传输对象。%n%n站点间传输对象 GUID:%n%1 The local domain controller could not process the replication request because the following intersite transport object is missing.%n%nIntersite transport object GUID:%n%1
0xC00006A5本地域控制器无法添加架构信息到邮件回复消息。下列网络地址的域控制器请求更改到如下目录分区。%n%n目录分区:%n%1%n网络地址:%n%2%n%n其他数据%n错误值:%n%4 %3 The local domain controller failed to add schema information to a mail reply message. The domain controller at the following network address made the request for changes to the following directory partition.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC00006B5此林的功能级别与此操作系统不兼容。 The functional level of the forest is incompatible with this operating system.
0xC00006B6林的功能级别与本地 Active Directory 域控制器的功能级别不兼容。%n%n 林功能级别:%n%2%n Active Directory 域控制器功能级别:%n%3%n最小兼容功能级别:%n%4%n%n用户操作%n在此 Active Directory 域控制器上安装正确的操作系统。 The functional level of the forest is incompatible with the functional level of the local Active Directory Domain Controller.%n%n forest functional level:%n%2%n Active Directory Domain Controller functional level:%n%3%nMinimal compatible functional level:%n%4%n%nUser Action%nInstall the correct operating system on this Active Directory Domain Controller.
0xC00006B7Active Directory 域服务无法读取本地 Active Directory 域控制器的 NTDS 设置对象。因此,Active Directory 域服务无法验证 Active Directory 域控制器的功能级别。%n%nNTDS 设置对象:%n%2%n%n其他数据%n错误值:%n%1 %3 Active Directory Domain Services could not read the NTDS Settings object for the local Active Directory Domain Controller. As a result, Active Directory Domain Services could not validate the functional level of the Active Directory Domain Controller.%n%nNTDS Settings object:%n%2%n%nAdditional Data%nError value:%n%1 %3
0xC00006B8本地 Active Directory 域控制器的当前功能级别(正如其 NTFS 设置对象所示)与操作系统不兼容,因为功能级别设置得高于此操作系统所支持的功能级别。%n%n基于 NTDS 设置对象的功能级别:%n%1%n操作系统支持的功能级别:%n%2 The current functional level of the local Active Directory Domain Controller as indicated by its NTDS Settings object is incompatible with the operating system because the functional level is set higher than the functional level supported by this operating system.%n%nFunctional level based on NTDS Settings object:%n%1%nFunctional level supported by the operating system:%n%2
0xC00006B9Active Directory 域服务无法更新本地 Active Directory 域控制器的 NTDS 设置对象上的功能级别。%n%n其他数据%n错误值:%n%1 %2 Active Directory Domain Services could not update the functional level on the NTDS Settings object for the local Active Directory Domain Controller.%n%nAdditional Data%nError value:%n%1 %2
0xC00006BE此林或域的功能级别已经用与此操作系统支持的功能级别不兼容的值更新。%n%n新林功能级别:%n%1%n新域功能级别:%n%2%n操作系统功能级别范围:%n%3 到 %4%n%n因此本地域控制器将从域或林独立。%n%n用户操作%n在本地 Active Directory 域控制器上安装与该域和林的功能级别兼容的操作系统,或更新该域和林的功能级别以便与此操作系统支持的功能级别兼容。 The forest or domain functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew forest functional level:%n%1%nNew domain functional level:%n%2%nOperating system functional level range:%n%3 to %4%n%nAs a result, the local domain controller will be isolated from the domain or forest.%n%nUser Action%nInstall an operating system compatible with the functional level of the domain and the forest on the local Active Directory Domain Controller or update the functional level of the domain and the forest to be compatible with the functional level supported by this operating system.
0xC00006BF尝试还原 Active Directory 域服务失败,原因是 Active Directory 域服务的已还原副本过旧。%n%n已还原 Active Directory 域服务时间(天):%n%1%n最长已还原时间(天):%n%2 The attempt to restore Active Directory Domain Services failed because the restored copy of Active Directory Domain Services is too old.%n%nRestored Active Directory Domain Services age (days):%n%1%nMaximum restored age (days):%n%2
0xC00006C0安装所需的 Active Directory 域服务文件无法进行还原。 Active Directory Domain Services files required for installation could not be restored.
0xC00006C1Active Directory 域服务无法检测林的 tombstone 生存时间。 Active Directory Domain Services could not detect the tombstone lifetime of the forest.
0xC00006E7由于 NetBIOS 计算机名中的空格,Active Directory 域控制器无法进行提升。重命名该计算机,然后重新启动提升。 This Active Directory Domain Controller cannot be promoted because of a space in the NetBIOS computer name. Rename the computer and restart the promotion.
0xC00006E8下列站点链接对象引用的站点无法在知识一致性检查器(KCC)站点的主列表中找到。%n%n站点链接对象:%n%1%n站点:%n%2%n%n这可能影响生成站点间拓扑。 The following site link object references a site, but that site was not found in the Knowledge Consistency Checker (KCC) master list of sites.%n%nSite link object:%n%1%nSite:%n%2%n%nThis may affect the ability to generate intersite topology.
0xC00006E9下列应用程序目录分区没有安全描述符引用域。%n%n应用程序目录分区:%n%1%n%n将使用根域。%n%n用户操作%n设置此应用程序目录分区的安全描述符引用域。 The following application directory partition has no security descriptor reference domain.%n%nApplication directory partition:%n%1%n%nThe root domain will be used instead.%n%nUser Action%nSet the security descriptor reference domain for this application directory partition.
0xC00006EB下列站点链接桥对象引用的站点链接在知识一致性检查器(KCC)站点链接主列表中无法找到。%n%n站点链接桥对象:%n%1%n站点链接:%n%2%n%n这可能影响生成站点间拓扑。 The following site link bridge object references a site link, but that site link was not found in the Knowledge Consistency Checker (KCC) master list of site links.%n%nSite link bridge object:%n%1%nSite link:%n%2%n%nThis may affect the ability to generate intersite topology.
0xC00006EDActive Directory 域服务无法从已还原的文件进行安装。系统启动磁盘可能已从软盘驱动器中移走。请插入系统启动磁盘,然后重新启动向导。 Active Directory Domain Services could not be installed from the restored files. The system startup disk may have been removed from the floppy disk drive. Insert a system startup disk and restart the wizard.
0xC00006EEInternal event: Active Directory Domain Services could not automatically generate a linkID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not automatically generate a linkID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC00006FB站点链接桥对象 %1 包含少于两个站点。此站点链接桥将被忽略。 The site link bridge object %1 contains fewer than two sites links.The site link bridge will be ignored.
0xC00006FC在为分区 %1 处理拓扑时,发现一个有非交叉计划的快捷路径。路径来自站点 %2,并且非交叉计划在站点 %3 和站点 %4 之间被发现。此路径被认为是无效,将被忽略。 When processing the topology for partition %1, a shortest-path with non-intersectingschedules was found. The path originated at site %2 and the non-intersectingschedules were discovered between site %3 and site %4. This path is consideredinvalid and will be ignored.
0xC00006FD站点 %1 包含一个或多个目录服务器,但是没有被任何站点链接所连接。此站点不能与其他站点进行复制,除非它被其他站点链接所连接。 The site %1 contains one or more directory servers, but is not connectedby any site links. This site cannot replicate with other sites unless theyare connected by site links.
0xC00006FE系统提升此服务器到全局编录失败了 %1 次。如果此问题持续发生,请与 Microsoft 产品支持联系,获得帮助。错误 %2: %3。 The system failed to promote this server into a Global Catalog %1 times.If this issue persists, please contact Microsoft Product SupportServices for assistance.Error %2: %3.
0xC00006FF从源 %2 复制应用程序目录分区 %1 被终止。复制要求有一致的架构,但最近一次尝试同步架构的操作失败。架构复制工作正常是非常关键的。请查看之前的错误以获得更多诊断信息。如果此问题持续出现,请与 Microsoft 产品支持联系以获得帮助。错误 %3: %4。 Replication of application directory partition %1 from source %2 has been aborted.Replication requires consistent schema but last attempt to synchronizethe schema had failed. It is crucial that schema replicationfunctions properly. See previous errors for more diagnostics.If this issue persists, please contact Microsoft Product SupportServices for assistance.Error %3: %4.
0xC0000706尝试从服务器 %1 检索 GUID 失败。 The attempt to retrieve the GUID from the server %1 failed.
0xC0000712站点间消息服务无法等待消息。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to wait for a message.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000713站点间消息服务尝试启动服务控制调度程序时遇到错误。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service encountered an error whileattempting to start the Service Control Dispatcher.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000714站点间消息服务无法初始化。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to initialize.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000715站点间消息服务无法通过传输 %2 创建服务 %1 的挂起项的事件。%n错误消息如下:%n%n%3%n%n额外数据%n错误值:%n%4 The Intersite Messaging Service failed to create an eventfor a pending entry for service %1 via transport %2.%nThe error message is as follows:%n%n%3%n%nAdditional data%nError value:%n%4
0xC0000716站点间消息服务遇到一个错误的传输可分辨名称,%1,为服务 %2。操作无法继续。 The Inter-Site Messaging Service encountered a malformedtransport distinguished name, %1, for service %2. Anoperation was unable to continue.
0xC0000717站点间消息服务不能为传输 %1 和服务 %2 从系统分配内存。 The Inter-Site Messaging Service was unable to allocatememory from the system for transport %1 and service %2.
0xC0000718由于注册服务控制句柄失败,站点间消息服务无法启动。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to start because ofa failure to register the service control handler.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000719由于启动 RPC 服务器失败,站点间消息服务无法启动。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to start because ofa failure to start the RPC server.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071A由于构造安全描述符失败,站点间消息服务无法启动 RPC 服务器。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause of a failure to construct a security descriptor.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071B站点间消息服务无法启动 RPC 服务器,因为无法初始化协议序列。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to initialize the protocol sequence.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071C站点间消息服务无法启动 RPC 服务器,因为无法注册接口。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to register the interface.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071D站点间消息服务无法启动 RPC 服务器,因为无法侦听远程调用。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to listen for remote procedure calls.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071F站点间消息服务请求放弃 LDAP 通知消息。操作没有成功。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service requested to abandonan LDAP notification message. The operation was unsuccessful.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000720站点间消息服务请求执行 LDAP 绑定操作。操作没有成功。%n错误消息如下:%n%n%1%n%n额外数据%n错误值:%n%2 The Intersite Messaging Service requested to performan LDAP bind operation. The operation was unsuccessful.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000721为站点间传输对象的更改监视目录服务的任务启动失败。%n对站点间传输对象的添加,删除和更改将不会在站点间消息服务的配置中得到反映。 The task that monitors the Directory Service for changes in the Inter-SiteTransport objects failed to start.%nAdditions, deletions, and modifications of Inter-Site Transport objectswill not be reflected in the configuration of the Inter-Site Messaging Service.
0xC0000725仅可将标准服务器产品提升为林中的 Active Directory 域控制器角色,该林中具有的现有 AD DC 少于 %1。选择的林中具有 %1 或更多的现有 AD DC。 The Standard Server product can only be promoted to an Active Directory Domain Controller role in forests that have less than %1 existing AD DC. The selected forest has %1 or more existing AD DC.
0xC0000726安装程序在读取此服务器的产品类型时发生了一个错误,不能继续。 Setup encountered an error when reading the product type of thisServer and cannot continue.
0xC0000727命名主机被删除。获取操作主机角色,然后重试此安装。 The naming master has been deleted. Seize the operation master role and retry the installation.
0xC0000728SMTP 域管理命名空间此时不可用。在此情况被纠正之前不能配置基于邮件的复制。%n%n因此通过 SMTP 传输的本地域控制器和其他站点内的所有域控制器之间的站点间复制都将失败。%n%n使用 SMTP 的复制稍候将重试。%n%n其他数据%n错误值:%n%2 %1 The SMTP domain administrative namespace is not available at this time. Mail-based replication cannot be configured until this condition is corrected.%n%nAs a result, intersite replication using the SMTP transport between the local domain controller and all domain controllers in other sites will fail.%n%nReplication using SMTP will be tried again later.%n%nAdditional Data%nError value:%n%2 %1
0xC000072A使用 SMTP 传输的站点间消息服务删除下列 SMTP 路由域失败。%n%nSMTP 路由域:%n%1%n%n用户操作%n%n- 验证 SMTP 服务已安装且运行正常。%n- 验证 Active Directory 域服务服务接口(ADSI)已安装且在此系统上运行。%n%n如果此事件持续发生,则尝试使用 SMTP 服务管理器手动删除域。%n%n其他数据%n错误值:%n%3 %2 The Intersite Messaging service using the SMTP transport failed to remove the following SMTP routing domain.%n%nSMTP routing domain:%n%1%n%nUser Action%n%n- Verify that the SMTP service is installed and functioning correctly.%n- Verify that Active Directory Domain Services Services Interfaces (ADSI) is installed and working on this system.%n%nIf this event continues to occur, try to remove the domain manually using the SMTP service manager.%n%nAdditional Data%nError value:%n%3 %2
0xC0000745站点间消息服务无法启动 RPC 服务器因为无法注册身份验证信息。%n%n额外数据%n错误值:%n%2 %1 The Intersite Messaging service failed to start the RPC server because it was unable to register authentication information.%n%nAdditional Data%nError value:%n%2 %1
0xC0000747此为该目录服务器上下列目录分区的复制状态。%n%n目录分区:%n%1%n%n此目录服务器尚未在配置的延迟间隔内接收到来自一系列目录服务器的复制信息。%n%n延迟间隔(小时): %n%4%n所有站点内的目录服务器数量:%n%2%n此站点内的目录服务器数量:%n%3%n%n可以使用下列注册表项修改延迟间隔。%n%n注册表项: %nHKLM\\%5\\Replicator latency error interval (hours)%n%n若要用名称识别目录服务器,请使用 dcdiag.exe 工具。%n也可以使用支持工具 repadmin.exe 来显示目录服务器的复制延迟。命令是 \"repadmin /showvector /latency \"。 This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not received replication information from a number of directory servers within the configured latency interval.%n%nLatency Interval (Hours): %n%4%nNumber of directory servers in all sites:%n%2%nNumber of directory servers in this site:%n%3%n%nThe latency interval can be modified with the following registry key.%n%nRegistry Key: %nHKLM\\%5\\Replicator latency error interval (hours)%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0xC0000748此为该目录服务器上下列目录分区的复制状态。%n%n目录分区:%n%1%n%n此目录服务器最近尚未接收到来自一系列目录服务器的复制信息。显示了目录服务器的数量,分成以下时间间隔。%n%n超过 %8 小时:%n%2%n超过一周:%n%3%n超过一个月:%n%4%n超过两个月:%n%5%n超过 tombstone 生存时间:%n%6%nTombstone 生存时间(天):%n%7%n%n没有及时复制的目录服务器可能会遇到错误。它们可能会错过更改密码,并且无法进行身份验证。未在 tombstone 生存时间内复制的 DC 可能会错过对一些对象的删除,因此可能在将来的复制中自动被阻止,直到它进行协调。%n%n若要使用名称识别目录服务器,请使用 dcdiag.exe 工具。%n也可以使用支持工具 repadmin.exe 来显示目录服务器的复制延迟。命令是 \"repadmin /showvector /latency \"。 This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not recently received replication information from a number of directory servers. The count of directory servers is shown, divided into the following intervals.%n%nMore than %8 hours:%n%2%nMore than a week:%n%3%nMore than one month:%n%4%nMore than two months:%n%5%nMore than a tombstone lifetime:%n%6%nTombstone lifetime (days):%n%7%n%nDirectory servers that do not replicate in a timely manner may encounter errors. They may miss password changes and be unable to authenticate. A DC that has not replicated in a tombstone lifetime may have missed the deletion of some objects, and may be automatically blocked from future replication until it is reconciled.%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0xC000074A站点间消息服务从 LDAP 接收了下列扩展错误字符串信息。%n%n扩展错误字符串:%n%1%n%n额外数据%nLDAP 错误值:%n%5 %4%nWIN32 扩展错误值:%n%3 %2 The Intersite Messaging service received the following extended error string information from LDAP.%n%nExtended error string:%n%1%n%nAdditional Data%nLDAP error value:%n%5 %4%nWIN32 extended error value:%n%3 %2
0xC000074FActive Directory 域服务复制检测到此目录分区中的下列出站对象丢失父对象。尝试将孤立对象移动到 LostAndFound 容器失败。%n%n出站对象:%n%1%n出站对象 GUID:%n%2%n目录分区:%n%3%n%n因此,出站复制跳过此对象。%n%n父对象仍有活动子对象时被删除并发送到垃圾收集将发生此错误情况。因此将此孤立对象移动到 LostAndFound 容器。%n%n其他数据%n错误值:%n%5 %4 Active Directory Domain Services replication detected a missing parent object for the following outgoing object in this directory partition. An attempt to move the orphaned object to the LostAndFound container failed.%n%nOutgoing object:%n%1%nOutgoing object GUID:%n%2%nDirectory partition:%n%3%n%nAs a result, the object was skipped for outbound replication.%n%nThis erroneous condition occurs when a parent object is deleted and sent to garbage collection when it still has active child objects. As a result, the orphaned object is moved to the LostAndFound container.%n%nAdditional Data%nError value:%n%5 %4
0xC0000752Active Directory 域服务无法从已还原的文件安装,因为向导无法将已还原的 AD DS 文件从 %1 复制到 %2。 Active Directory Domain Services could not install from restored files because the wizard was unable to copy the restored AD DS files from %1 to %2.
0xC0000755用户没有权限调用域重命名操作。%n%n其他数据%n错误值: %n%1 %2 The user does not have the right to invoke a domain rename operation.%n%nAdditional Data%nError value: %n%1 %2
0xC0000756Active Directory 域服务执行域重命名操作时遇到错误。%n%n用户操作%n有关详细信息,请参阅日志文件 %windir%\\debug\\scriptlog.log。请重试域重命名操作。%n%n其他数据%n错误值: %n%1 %2%n内部 ID: %n%3 Active Directory Domain Services encountered an error while performing a domain rename operation.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1 %2%nInternal ID: %n%3
0xC0000757Active Directory 读取域重命名脚本时遇到错误。%n%n用户操作%n有关详细信息,请参阅日志文件 %windir%\\debug\\scriptlog.log。请重试域重命名操作。%n%n其他数据%n错误值: %n%1 %2 Active Directory Domain Services encountered an error while reading the domain rename script.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1 %2
0xC0000758Active Directory 域服务运行域重命名脚本时遇到错误。%n%n用户操作%n有关详细信息,请参阅日志文件 %windir%\\debug\\scriptlog.log。请重试域重命名操作。%n%n其他数据%n错误值: %n%1%n内部 ID: %n%2 Active Directory Domain Services encountered an error while running the domain rename script.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1%nInternal ID: %n%2
0xC0000759Active Directory 域服务指定下列新域名时遇到错误。%n%n新的域名: %n%1%n%n用户操作%n有关详细信息,请参阅日志文件 %windir%\\debug\\scriptlog.log。请重试域重命名操作。%n%n其他数据%n错误值: %n%2 %3 Active Directory Domain Services encountered an error while assigning the following new domain name.%n%nNew domain name: %n%1%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%2 %3
0xC000075BActive Directory 域服务未能关闭系统。%n%nActive Directory 域服务将强制关闭系统。%n%n其他数据%n错误值: %n%1 %2 Active Directory Domain Services failed to shut down the system.%n%nActive Directory Domain Services will force a system shutdown.%n%nAdditional Data%nError value: %n%1 %2
0xC0000762交叉引用对象包含一个与下列名称冲突的目录分区 (nCName 属性)的引用。更改目录分区名到不冲突名称的尝试已经失败。%n%n交叉引用对象: %n%1%n冲突的名称: %n%2%n尝试的分区名称: %n%3%n%n其他数据%n错误值: %n%5 %4 The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name. The attempt to change the directory partition name to a name that is not conflicting failed.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nAttempted partition name: %n%3%n%nAdditional Data%n Error value: %n%5 %4
0xC0000764下列父对象即将从数据库物理删除。准备删除时,此父对象的子对象需要移动到 LostAndFound 容器,但是发生了名称冲突。重命名子对象并移动到下列容器的尝试已经失败。%n%n父对象: %n%1%n子对象: %n%2%n容器: %n%4%n子对象的新名称: %n%3%n%n此父对象不再从数据库删除。%n%n其他数据%n错误值: %n%5 The following parent object was intended to be physically removed from the database. In preparation, child objects for this parent needed to be moved to the LostAndFound container but a name conflict occurred. The attempt to rename the child object and move it to the following container failed.%n%nParent object: %n%1%nChild object: %n%2%nContainer: %n%4%nNew name of child object: %n%3%n%nThe parent object will no longer be deleted from the database.%n%nAdditional Data%nError value: %n%5
0xC0000765Active Directory 域服务未能从 %1 检索复制时期。 Active Directory Domain Services failed to retrieve the replication epoch from %1.
0xC0000766无法从已还原的数据库文件安装 Active Directory 域服务,因为复制时期(MsDS-ReplicationEpoch)不匹配。已还原数据库的复制时期为 %1。林的复制时期为 %2。这通常是由于在备份后重命名域所导致。请执行新的备份并使用匹配的时期重试此提升。 Active Directory Domain Services could not be installed from the restored database files because the replication epochs (MsDS-ReplicationEpoch) do not match. The replication epoch of the restored database is %1. The replication epoch of the forest is %2. This is usually caused by renaming a domain after the backup was taken. Perform a new backup and try the promotion again using matching epochs.
0xC000076C使用以下 GUID 的对象已在跨域移动过程中复制。本地存在使用以下名称的对象,但是该对象以前存在于另一个域中。%n%n对象 GUID: %n%1%n当前的对象名称: %n%2%n以前的对象名称: %n%3%n跨域移动 epoch: %n%4 %n%n当操作在新域中成功创建对象,但无法删除源域中的原始对象时,可能会在跨域移动期间复制对象。在这种情况下,跨域移动返回了错误“需要本地清理”。对象应手动删除,但是没有删除。%n%n用户操作%n从其中一个域中删除使用以上 GUID 的对象的实例之一。 The object with the following GUID has been duplicated during a cross domain move. The object exists locally with the following name but previously existed in a different domain.%n%nObject GUID: %n%1%nCurrent object name: %n%2%nFormer object name: %n%3%nCross domain move epoch: %n%4%n%nObject duplication during a cross domain move can occur when the operation succeeds in creating the object in the new domain but fails to remove the original object in the source domain. In this case, the cross domain move returned the error \"local cleanup required.?The object is supposed to be removed manually, but was not.%n%nUser Action%nDelete one of the instances of the object with the above GUID from one of the domains.
0xC0000776知识一致性检查器(KCC)检测出不兼容的最新矢量格式。%n%n当前格式版本: %n%1%n希望的格式版本: %n2%n%n此站点间拓扑生成器的选择算法将失败。 The Knowledge Consistency Checker (KCC) detected an incompatible up-to-dateness vector format.%n%nCurrent format version: %n%1%nExpected format version: %n2%n%nThe election algorithm for the intersite topology generator will fail.
0xC0000778尝试为 Active Directory 域服务初始化卷影复制服务失败。%n%n尝试使用卷影复制服务备份或还原 Active Directory 域服务将不会成功,直到更正此问题。%n %n其他数据%n错误值: %n%1 %2 The attempt to initialize the shadow copy service failed for Active Directory Domain Services.%n%nAttempts to backup or restore Active Directory Domain Services using the shadow copy service will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%1 %2
0xC0000779Internal error: The Active Directory Domain Services backup and restore operation encountered an unexpected error.%n%nBackup or restore will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%3 %1%nInternal ID: %n%2 Internal error: The Active Directory Domain Services backup and restore operation encountered an unexpected error.%n%nBackup or restore will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%3 %1%nInternal ID: %n%2
0xC000077A卷影复制服务无法在目录服务还原模式下用于备份 Active Directory 域服务。%n%n用户操作%n必须在正常模式下重新启动以执行备份。 The shadow copy service cannot be used to back up Active Directory Domain Services in directory services restore mode.%n%nUser Action%nYou must restart in normal mode to perform the backup.
0xC000077B卷影复制服务无法还原 Active Directory 域服务,因为 Active Directory 域服务正在运行。%n%n用户操作%n必须在目录服务还原模式下重新启动,Active Directory 域服务不会在该模式下运行。 The shadow copy service cannot restore Active Directory Domain Services because Active Directory Domain Services is running.%n%nUser Action%nYou must restart in directory services restore mode in which Active Directory Domain Services does not run.
0xC000077CActive Directory 域服务的卷影复制备份失败。%n%n用户操作%n查看事件日志中随后的事件,从而确定问题的原因。 The shadow copy backup for Active Directory Domain Services was unsuccessful.%n%nUser Action%nView the event log for subsequent events to determine the cause of the problem.
0xC000077E卷影复制服务无法还原 Active Directory 域服务,因为使用的卷影副本过旧。%n%n卷影副本过期日期: %n%1%n%n用户操作%n请选择较新的卷影副本,然后重新运行还原。 The shadow copy service cannot restore Active Directory Domain Services because the shadow copy used is too old.%n%nShadow copy expiration date: %n%1%n%nUser Action%nSelect a more recent shadow copy and rerun the restore.
0xC000077FActive Directory 域服务卷影复制还原失败。%n%nActive Directory 域服务数据库的内容不可预测。%n%n用户操作%n查看事件日志中的随后事件,从而确定问题的原因。 Active Directory Domain Services shadow copy restore was unsuccessful.%n%nThe contents of the Active Directory Domain Services database are unpredictable.%n%nUser Action%nView the event log for subsequent events to determine the cause of the problem.
0xC000078B卷影复制服务对 Active Directory 域服务的还原在准备阶段失败。%n%n磁盘上数据库的状态尚未更改。 The restore of Active Directory Domain Services by the shadow copy service failed during the preparatory phase.%n%nThe state of the database on the disk has not been altered.
0xC0000797Active Directory 域服务无法删除本地域控制器上的所有延迟对象。但是,在此操作停止之前可能已删除该域控制器上的某些延迟对象。已在以下源域控制器上验证所有对象的存在。%n%n源域控制器: %n%1%n成功删除的延迟对象的数量: %n%4%n%n用户操作%n重新运行延迟对象删除进程。%n%n其他数据%n错误值: %n%2 %3 Active Directory Domain Services was unable to remove all of the lingering objects on the local domain controller. However, some lingering objects might have been deleted on this domain controller before this operation stopped. All objects had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects successfully deleted: %n%4%n%nUser Action%nRerun the lingering object removal process.%n%nAdditional Data%nError value: %n%2 %3
0xC0000798Active Directory 域服务无法以顾问模式验证本地域控制器上所有延迟对象的存在。但是,对于在进程退出之前发现的延迟对象,已在以下源域控制器上验证了它们的存在。以前的事件日志项中已列出这些对象。%n%n源域控制器: %n%1%n已识别并验证的延迟对象的数量: %n%4%n%n其他数据%n错误值: %n%2 %3 Active Directory Domain Services was unable to verify the existence of all lingering objects on the local domain controller in advisory mode. However, lingering objects found prior to the process quitting have had their existence verified on the following source domain controller. These objects have been listed in past event log entries.%n%nSource domain controller: %n%1%nNumber of lingering objects identified and verified: %n%4%n%nAdditional Data%nError value: %n%2 %3
0xC000079BActive Directory 域服务无法删除本地域控制器上的下列延迟对象,因为它可能已在延迟对象删除过程中更新或删除。此对象已在下列源域控制器上删除并垃圾收集。%n%n对象: %n%1 %n对象 GUID: %n%2%n源域控制器: %n%3 %n%n用户操作%n重新执行延迟对象删除过程。 Active Directory Domain Services was unable to delete the following lingering object on the local domain controller because it might have been updated or deleted during the lingering object removal process. The object had been deleted and garbage collected on the following source domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nUser action%nRerun the lingering object removal process.
0xC000079C延迟对象删除过程中,Active Directory 域服务将本地域控制器上关键系统对象识别为删除候选。此对象已在下列源域控制器上删除并垃圾收集。%n%n对象: %n%1%n对象 GUID: %n%2%n源域控制器: %n%3 %n%nActive Directory 域服务将不会删除关键系统对象,即使其删除和垃圾收集已在源域控制器上进行识别。 Active Directory Domain Services identified a critical system object on the local domain controller as a candidate for deletion during the lingering object removal process. This object had been deleted and garbage collected on the following source domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nActive Directory Domain Services will not delete a critical system object even though its deletion and garbage collection was identified on the source domain controller.
0xC000079DActive Directory 域服务无法删除本地域控制器上的下列延迟对象。此对象已在下列源域控制器上删除并垃圾收集,但尚未在本地域控制器复制删除。%n%n对象: %n%1%n对象 GUID: %n%2%n源域控制器: %n%3 %n%n延迟对象删除过程将继续,但不会从本地域控制器删除此对象。%n%n其他数据%n错误值: %n%4 %5 Active Directory Domain Services was unable to delete the following lingering object on the local domain controller. The object had been deleted and garbage collected on the following source domain controller, but the deletion had not been replicated on the local domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nThe lingering object removal process will continue, but this object will not be deleted from the local domain controller.%n%nAdditional Data%nError value: %n%4 %5
0xC000079EActive Directory 域服务无法删除本地域控制器上的延迟对象。此对象已在下列源域控制器上删除并垃圾收集,但尚未在本地域控制器复制删除。%n%n对象 GUID: %n%2%n源域控制器: %n%3 %n%n延迟对象删除过程将不会继续。%n%n其他数据%n错误值: %n%3 %4 Active Directory Domain Services was unable to delete a lingering object on the local domain controller. The object had been deleted and garbage collected on the following source domain controller, but the deletion had not been replicated on the local domain controller.%n%nObject GUID: %n%2%nSource domain controller: %n%3%n%nThe lingering object removal process will not continue.%n%nAdditional Data%nError value: %n%3 %4
0xC00007A6Active Directory 域服务遇到复制错误,因为林中添加与本地目录分区同名的新交叉引用对象。%n%n本地目录分区: %n%1 %n%n无法添加此交叉引用对象,直到删除冲突的本地目录分区。在命名主机上快速删除并重新创建交叉引用对象且复制更改时通常会发生该情况。发生此错误的原因是知识一致性检查器(KCC)尚未有机会删除本地目录分区。KCC 完成删除分区时此情况自动更正,但复制可能会延迟。%n%n用户操作%n可以通过删除新建的交叉引用对象并在从林删除本地目录分区后立即再次创建该对象来修正此冲突。 Active Directory Domain Services encountered a replication error because a new crossRef object was added to the forest with the same name as a local directory partition.%n%nLocal directory partition: %n%1%n%nThe crossRef object cannot be added until the conflicting local directory partition is removed. This usually occurs when a crossRef object has been deleted and recreated rapidly on the naming master, and the changes have been replicated. The error occurs because the Knowledge Consistency Checker (KCC) has not yet had a chance to remove the local directory partition. This situation will correct itself when the KCC finishes removing the partition, but replication may be delayed.%n%nUser Action%nYou can rectify this conflict by deleting the newly created crossRef object and creating it again once the local directory partition has been removed from the forest.
0xC00007A8Internal event: The following directory service received an exception from a remote procedure call (RPC) connection. The operation may have failed.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtended error information:%nError value: %n%4 (%5)%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8 Internal event: The following directory service received an exception from a remote procedure call (RPC) connection. The operation may have failed.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtended error information:%nError value: %n%4 (%5)%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8
0xC00007A9Internal event: This log entry is a continuation from the preceding extended error information entry on the following error and directory service.%n%nExtended information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nSupplemental information:%nDetection location: %n%4%nGenerating component: %n%5%nTime at directory service: %n%6%n%nAdditional Data%nError value: %n%1 (%2) Internal event: This log entry is a continuation from the preceding extended error information entry on the following error and directory service.%n%nExtended information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nSupplemental information:%nDetection location: %n%4%nGenerating component: %n%5%nTime at directory service: %n%6%n%nAdditional Data%nError value: %n%1 (%2)
0xC00007AAInternal event: The local directory service received an exception from a remote procedure call (RPC) connection. Extended error information is not available.%n%ndirectory service: %n%3%n%nAdditional Data%nError value: %n%1 (%2) Internal event: The local directory service received an exception from a remote procedure call (RPC) connection. Extended error information is not available.%n%ndirectory service: %n%3%n%nAdditional Data%nError value: %n%1 (%2)
0xC00007ABInternal event: The following local directory service received an exception from a remote procedure call (RPC) connection. Extensive RPC information was requested. This is intermediate information and might not contain a possible cause.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtensive error information:%nError value: %n%4 %5%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8 Internal event: The following local directory service received an exception from a remote procedure call (RPC) connection. Extensive RPC information was requested. This is intermediate information and might not contain a possible cause.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtensive error information:%nError value: %n%4 %5%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8
0xC00007AC本地目录服务已经拒绝在下列目录分区上的复制尝试。下列目录服务请求复制一个或多个来自未授权目录分区的对象,尝试已经失败。%n%n目录服务: %n%1%n目录分区: %n%2 %n%n这可能造成安全危险。 The local directory service has denied a replication attempt on the following directory partition. The following directory service requested to replicate one or more objects from an unauthorized directory partition and the attempt failed.%n%ndirectory service: %n%1%nDirectory partition: %n%2%n%nThis might pose a security risk.
0xC00007B9下列目录服务请求复制可写目录分区,但是被本地目录服务拒绝。请求的目录服务不能访问此目录分区的可写副本。%n%n请求的目录服务: %n%2 %n目录分区: %n%1%n%n用户操作%n如果请求的目录服务必须拥有此分区的可写副本,请验证此目录分区上安全描述符正确配置了 Replication Get Changes All 访问权限。你也可能在子分区已经删除后的转换期间获得此消息。当子分区删除已经复制到整个林时,此消息将消失。 The following directory service made a replication request for a writable directory partition that has been denied by the local directory service. The requesting directory service does not have access to a writable copy of this directory partition.%n%nRequesting directory service: %n%2%nDirectory partition: %n%1%n%nUser Action%nIf the requesting directory service must have a writable copy of this partition, verify that the security descriptor on this directory partition has the correct configuration for the Replication Get Changes All access right. You may also get this message during the transition period after a child partition has been removed. This message will cease when knowledge of the child partition removal has replicated throughout the forest.
0xC00007BAUNUSED UNUSED
0xC00007BBActive Directory 域服务无法正确创建下列应用程序目录分区的默认安全描述符。%n%n应用程序目录分区: %n%3%n%n用户操作%n查看新建应用程序目录分区上的访问控制列表(ACL)。请确保将 Replication Get Changes All 访问权限分配给企业域控制器组和企业只读域控制器组,并从域的域控制器组删除该权限。%n%n其他数据%n错误值: %n%1 %2 Active Directory Domain Services was unable to correctly create the default security descriptor for the following application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the Replication Get Changes All access right is assigned to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove the right from the domain Domain Controllers group.%n%nAdditional Data%nError value: %n%1 %2
0xC00007BDActive Directory 域服务无法访问与企业域控制器组或企业只读域控制器组相关的安全标识符(SID)。 Active Directory Domain Services was unable to access the security identifier (SID) associated with the Enterprise Domain Controllers group or the Enterprise Read-only Domain Controllers group.
0xC00007BEActive Directory 域服务无法删除新建应用程序目录分区上域的域控制器安全组的访问控制项(ACE)。此 ACE 授予下列新建应用程序目录分区的域的域控制器安全组 Replication Get Changes All 权限。%n%n应用程序目录分区: %n%3%n%n用户操作%n查看新建应用程序目录分区上的访问控制列表(ACL)。请确保授予企业域控制器组和企业只读域控制器组 Replication Get Changes All 权限,并从域的域控制器组删除该权限。%n%n其他数据%n错误值: %n%1 %2 Active Directory Domain Services was unable to delete the access control entry (ACE) for the domain Domain Controllers security group on the newly created application directory partition. This ACE gave the domain Domain Controllers security group the Replication Get Changes All right for the following newly created application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the right Replication Get Changes All is given to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove that right from the domain Domain Controllers group.%n%nAdditional Data%nError value: %n%1 %2
0xC00007BFActive Directory 域服务未能创建新建应用程序目录分区上企业域控制器组或企业只读域控制器组的访问控制项(ACE)。%n%n应用程序目录分区: %n%3%n%n用户操作%n查看新建应用程序目录分区上的访问控制列表(ACL)。请确保分配给企业域控制器组和企业只读域控制器组的 Replication Get Changes All 访问权限,并从域的域控制器组删除该权限。 Active Directory Domain Services failed to create an access control entry (ACE) for the Enterprise Domain Controllers group or the Enterprise Read-only Domain Controllers group on a newly created application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the Replication Get Changes All access right is assigned to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove the right from the domain Domain Controllers group.
0xC00007C4Active Directory 域服务复制发现以下分区中存在的某些对象已从本地域控制器(DS)Active Directory 域服务数据库中删除。在逻辑删除生存时间的天数过去之前,并不会在删除中复制所有直接的或可传递的复制伙伴。已从 Active Directory 域服务分区中删除并作为垃圾回收的对象,如果仍存在于相同域中其他 DS 的可写分区中,或林中其他域中的全局编录服务器的只读分区中,则被称作“延迟对象”。%n%n%n源域控制器: %n%1%n对象: %n%2%n对象 GUID: %n%3此事件被记录是因为源 DC 包含的延迟对象在本地 DC Active Directory 域服务数据库上不存在。此复制尝试已被阻止。%n%n此问题的最佳解决方案是识别并删除林中的所有延迟对象。%n%n%n用户操作:%n%n删除延迟对象:%n%n可以在 http://support.microsoft.com/?id=314282 上找到从此错误中恢复的操作计划。%n%n如果源 DC 和目标 DC 都是 Windows Server 2003 DC,请安装包含在安装 CD 中的支持工具。如果只需查看将删除哪些对象,而不实际执行删除,则运行\"repadmin /removelingeringobjects /ADVISORY_MODE\"。源 DS 上的事件日志将枚举所有延迟对象。要从源域控制器中删除延迟对象,请运行\"repadmin /removelingeringobjects \"。%n%n如果源 DC 或目标 DC 是 Windows 2000 Server DC,则可以在 http://support.microsoft.com/?id=314282上找到有关如何删除源 DC 上的延迟对象的详细信息,或从 Microsoft 支持人员处获得这些信息。%n%n如果无论如何都要立即执行 Active Directory 域服务复制但没有时间删除延迟对象,请通过取消以下注册表项设置来启用松散复制一致性::%n%n注册表项:%nHKLM\\%5\\%4%n%n共享公用分区的 DC 之间的复制错误可能导致 DC 之间的用户和计算机帐户、信任关系、密码、安全组、安全组成员关系和其他 Active Directory 域服务配置数据不同,从而影响登录、查找相关对象以及执行其他重要操作的功能。在解决复制错误后,这些一致性问题也会一并得到解决。在管理员手动从每个本地 DC 上删除延迟对象之前,未能在逻辑删除生存时间的天数内入站复制已删除对象的 DC 将保持不一致。%n%n通过确保林中的所有域控制器都运行 Active Directory 域服务、都通过跨树连接拓扑进行连接,并在逻辑删除生存时间的天数内执行入站复制,可以阻止延迟对象。 Active Directory Domain Services Replication encountered the existence of objects in the following partitionthat have been deleted from the local domain controllers (DCs) Active Directory Domain Services database. Notall direct or transitive replication partners replicated in the deletion before the tombstonelifetime number of days passed. Objects that have been deleted and garbagecollected from an Active Directory Domain Services partition but still exist in the writable partitions of other DCs in the samedomain, or read-only partitions of global catalog servers in other domains in the forest are known as\"lingering objects\". %n%n%nSource domain controller: %n%1%nObject: %n%2%nObject GUID: %n%3This event is being logged because the source DC contains a lingering object which does notexist on the local DCs Active Directory Domain Services database. This replication attempt has been blocked.%n%nThe best solution to this problem is to identify and remove all lingering objects in the forest.%n%n%nUser Action:%n%nRemove Lingering Objects:%n%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nIf you need Active Directory Domain Services replication to function immediately at all costs and don't havetime to remove lingering objects, enable loose replication consistency by unsetting the followingregistry key:%n%nRegistry Key:%nHKLM\\%5\\%4%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC.%n%nLingering objects may be prevented by ensuring that all domain controllers in the forest arerunning Active Directory Domain Services, are connected by a spanning tree connection topology and performinbound replication before Tombstone Live number of days pass.
0xC00007C8Internal error: Active Directory Domain Services was unable to register this domain controller as a global catalog.%n%nThis domain controller will not advertise itself as a global catalog until the error is resolved and the domain controller is restarted.%n%nAdditional Data%nError value: %n%1 %2 Internal error: Active Directory Domain Services was unable to register this domain controller as a global catalog.%n%nThis domain controller will not advertise itself as a global catalog until the error is resolved and the domain controller is restarted.%n%nAdditional Data%nError value: %n%1 %2
0xC00007CAInternal event: Active Directory Domain Services failed to refresh the Kerberos security tickets.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets automatically refresh.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services failed to refresh the Kerberos security tickets.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets automatically refresh.%n%nAdditional Data%nError value: %n%1 %2
0xC00007D1默认 NTFS 安全性设置尚未应用到 Active Directory 域服务文件夹。%n%n用户操作%n使用 Ntdsutil 命令行工具再次尝试设置默认安全性设置。%n%n其他数据%n错误值: %n%1 %2%n内部 ID: %n%3 The default NTFS security settings have not been applied to Active Directory Domain Services folders.%n%nUser Action%nAttempt to set default security settings again using the Ntdsutil command-line tool.%n%nAdditional Data%nError value: %n%1 %2%nInternal ID: %n%3
0xC00007D2知识一致性检查器(KCC)检测到问题,因为下列对象上的属性没有足够的值。%n%n对象:%n%1%n属性名称:%n%2%n%n%n将在下次计划执行的复制过程中再次尝试复制此属性。%n%n用户操作%n如果此情况持续存在,请验证复制是否能够正常工作。 The Knowledge Consistency Checker (KCC) has detected problems because the attribute on the following object did not have enough values.%n%nObject:%n%1%nAttribute name:%n%2%n%n%nAn attempt to replicate this attribute will be tried again at the next scheduled replication.%n%nUser Action%nIf this condition continues, verify that replication is working correctly.
0xC00007D3Internal event: During intersite replication, Active Directory Domain Services received an update request message for a writeable directory partition from the following domain controller. However, this request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition: %n%1%nDomain controller: %n%2 Internal event: During intersite replication, Active Directory Domain Services received an update request message for a writeable directory partition from the following domain controller. However, this request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition: %n%1%nDomain controller: %n%2
0xC00007D4Internal event: During intersite replication, Active Directory Domain Services received an update reply message for the following directory partition from the following domain controller. However, the request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition:%n%1%nDomain controller:%n%2 Internal event: During intersite replication, Active Directory Domain Services received an update reply message for the following directory partition from the following domain controller. However, the request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition:%n%1%nDomain controller:%n%2
0xC00007D8Internal error: The security descriptor propagation task encountered an error while processing the following object. The propagation of security descriptors may not be possible until the problem is corrected.%n%nObject:%n%4%n%nAdditional Data%nError value:%n%1 %2%nInternal ID:%n%3 Internal error: The security descriptor propagation task encountered an error while processing the following object. The propagation of security descriptors may not be possible until the problem is corrected.%n%nObject:%n%4%n%nAdditional Data%nError value:%n%1 %2%nInternal ID:%n%3
0xC00007DB下列域对象上的子参考属性具有的值没有相应有效对象。这将阻止 Active Directory 域服务正常工作。%n%n域对象: %n%1%n值: %n%2%n%n用户操作%n运行 Dsdbutil 工具中的语义数据库分析选项以更正此问题。%n%n其他数据%n错误值:%n%3 %4 The subRefs attribute on the following domain object has a value that does not correspond to a valid object. This will prevent Active Directory Domain Services from functioning normally.%n%nDomain object: %n%1%nValue: %n%2%n%nUser Action%nRun the semantic database analysis option in the Dsdbutil tool to correct the problem.%n%nAdditional Data%nError value:%n%3 %4
0xC00007E0Internal error: Active Directory Domain Services was unable to rebuild the following number of indices and has failed.%n%nIndices: %n%1%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services was unable to rebuild the following number of indices and has failed.%n%nIndices: %n%1%n%nAdditional Data%nError value:%n%2 %3
0xC00007E5Active Directory 域服务无法在远程目录服务上创建对象。%n%n目录服务(空 = 本地目录服务): %n%1%n对象: %n%2%n对象 GUID: %n%3%n%n其他数据%n错误值: %n%4%n扩展错误值: %n%5 %6%n远程内部 ID: %n%7%n内部 ID: %n%8 Active Directory Domain Services was unable to create an object on a remote directory service.%n%ndirectory service (blank = local directory service): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nError value: %n%4%nExtended error value: %n%5 %6%nRemote Internal ID: %n%7%nInternal ID: %n%8
0xC00007E6本地目录服务器保留的操作主机角色不能传送到下列远程目录服务器。%n%n远程目录服务器: %n%1%n%n这种情况使此目录服务器无法删除。%n%n用户操作%n请调查远程目录服务器无法接受操作主机角色的原因,或手动传送本地目录服务器保留的角色到远程目录服务器。然后,重试删除此目录服务器。%n%n其他数据%n错误值: %n%4 %2 %n扩展错误值: %n%3%n内部 ID :%n%5 The operations master roles held by this directory server could not transfer to the following remote directory server.%n%nRemote directory server: %n%1%n%nThis is preventing removal of this directory server.%n%nUser Action%nInvestigate why the remote directory server might be unable to accept the operations master roles, or manually transfer all the roles that are held by this directory server to the remote directory server. Then, try to remove this directory server again.%n%nAdditional Data%nError value:%n%4 %2%nExtended error value:%n%3%nInternal ID:%n%5
0xC00007E7此目录服务器未能将下列目录分区的更改复制到如下远程目录服务器。%n%n远程目录服务器:%n%2%n目录分区:%n%1%n%n本地域控制器无法完全删除此分区。%n%n用户操作%n请调查这两个域控制器之间不能执行复制的原因。%n%n其他数据%n错误值:%n%3 %4 This directory server was unable to replicate changes to the following remote directory server for the following directory partition.%n%nRemote directory server:%n%2%nDirectory partition:%n%1%n%nThe local domain controller cannot complete removal of this partition.%n%nUser Action%nInvestigate why replication between these two domain controllers cannot be performed.%n%nAdditional Data%nError value:%n%3 %4
0xC00007E9Active Directory 域服务无法从安全性子系统获得用户请求此操作的凭据。%n%n目标域控制器: %n%1%n%n此域控制器将无法完成用户请求的远程操作。%n%n用户操作%n请验证请求了合适的委派级别以执行此操作。%n%n其他数据%n错误值: %n%2%n功能: %n%3 Active Directory Domain Services was unable to get the credentials of the user requesting this operation from the security sub-system.%n%nTarget domain controller: %n%1%n%nThe domain controller will not be able to complete the remote operation requested by the user.%n%nUser Action%nVerify that the appropriate level of delegation to perform the operation was requested.%n%nAdditional Data%nError value: %n%2%nFunction: %n%3
0xC00007EAActive Directory 域服务遇到临时缓冲不一致。因此,没有创建应用程序目录分区,操作失败。%n%n应用程序目录分区: %n%1%n%n用户操作%n重试此操作。 Active Directory Domain Services has encountered a temporary cache inconsistency. Therefore, the application directory partition was not created and the operation failed.%n%nApplication directory partition: %n%1%n%nUser Action%nTry the operation again.
0xC00007EB无法创建应用程序目录分区,因为用户没有足够权限来修改交叉引用 对象。%n%n应用程序目录分区: %n%1%n交叉引用 对象: %n%2 The application directory partition could not be created because the user does not have sufficient permissions to modify the crossRef object.%n%nApplication directory partition: %n%1%nCrossRef object: %n%2
0xC00007EC修改交叉引用以完成创建应用程序目录分区时遇到错误。%n%n应用程序目录分区:%n%1%n交叉引用对象:%n%2%n错误%n%3%n%n操作失败。%n%n用户操作%n请解决错误状况,然后重试此操作。%n%n其他数据%n内部 ID (DSID):%n%4 There was an error modifying the cross-ref to complete thecreation of the Application Directory Partition.%n%nApplication Partition Directory:%n%1%nCross-Ref Object:%n%2%nError%n%3%n%nThe operation will be failed.%n%nUser Action%nPlease try to resolve the error condition and retry the operation.%n%nAdditional data%nInternal ID (DSID):%n%4
0xC00007EF找不到 DS 服务配置对象。可能已经意外地删除。Active Directory将正常工作,但你将无法设置特定服务参数,如 LDAP 限制,默认查询策略和 SPN 映射。%n%nDS 服务配置对象:%n%1%n错误:%n%2 (%3)%n%n用户操作:%n尝试还原此 DS 服务配置对象。 The DS Service Configuration object is not found.It might have been accidentally deleted. The ActiveDirectory will be able to operate normally, but youwill not be able to set certain service parameters,such as LDAP limits, default query policies, andSPN mappings.%n%nDS Service Configuration object:%n%1%nError:%n%2 (%3)%n%nUser Action:%nTry to restore the DS Service Configuration object.
0xC00007F0Active Directory 域服务备份准备失败。备份将停止。%n Active Directory Domain Services backup preparation failed. The backup will not continue.%n
0xC00007F1Active Directory 域服务无法设置复制一致性注册表项。请检查下列注册表项的值%n%n注册表项:%nHKeyLocalMachine\\%1\\%2 Active Directory Domain Services was unable to set the replication consistency registry key. Please check thevalue for the following registry key.%n%nRegistry Key:%nHKeyLocalMachine\\%1\\%2
0xC00007FA此计算机与命名的源计算机上一次复制的时间间隔太长。与此源的复制间隔时间已超过逻辑删除生存时间。与此源的复制已停止。%n%n不允许继续复制的原因是两个 DC 上可能包含延迟对象。已从 Active Directory 域服务分区删除并进行垃圾回收的对象,如果仍存在于相同域中的其他 DC 的可写分区中,或林中的其他域的全局编录服务器的只读分区中,则被称作“延迟对象”。如果允许本地目标 DC 与源 DC 复制,这些可能的延迟对象将在本地 Active Directory 域服务数据库中重新创建。%n%n上一次成功复制的时间:%n%1%n源目录服务器的调用 ID:%n%2%n源目录服务器的名称:%n%3%n逻辑删除生存时间(天):%n%4%n%n复制操作已失败。%n%n%n用户操作:%n可以在 http://support.microsoft.com/?id=314282 上找到从此错误中恢复的操作计划。%n%n如果源 DC 和目标 DC 都是 Windows Server 2003 DC,请安装包含在安装 CD 中的支持工具。如果只需查看将删除哪些对象,而不实际执行删除,则运行\"repadmin /removelingeringobjects /ADVISORY_MODE\"。源 DC 上的事件日志将枚举所有延迟对象。要从源域控制器中删除延迟对象,请运行\"repadmin /removelingeringobjects \"。%n%n如果源 DC 或目标 DC 是 Windows 2000 Server DC,则可以在 http://support.microsoft.com/?id=314282上找到有关如何删除源 DC 上的延迟对象的详细信息,或从 Microsoft 支持人员处获得这些信息。。%n%n如果无论如何都要立即执行 Active Directory 域服务复制但没有时间删除延迟对象,请通过将以下注册表项设置为非零值来启用复制:%n%n注册表项:%nHKLM\\%6\\%5%n%n共享公用分区的 DC 之间的复制错误可能导致 DC 之间的用户和计算机帐户、信任关系、密码、安全组、安全组成员关系和其他 Active Directory 域服务配置数据不同,从而影响登录、查找相关对象以及执行其他重要操作的功能。在解决复制错误后,这些一致性问题也会一并得到解决。在管理员手动从每个本地 DC 上删除延迟对象之前,未能在逻辑删除生存时间的天数内入站复制已删除对象的 DC 将保持不一致。此外,设置此注册表项后复制可能继续被阻止,这取决于能否立即找到延迟对象。%n%n%n其他用户操作:%n%n强制降级或重新安装断开连接的 DC。%n It has been too long since this machine last replicated with the named source machine.The time between replications with this source has exceeded the tombstone lifetime.Replication has been stopped with this source.%n%nThe reason that replication is not allowed to continue is that the two DCs may contain lingeringobjects. Objects that have been deleted and garbagecollected from an Active Directory Domain Services partition but still exist in the writable partitions of other DCs in the samedomain, or read-only partitions of global catalog servers in other domains in the forest are known as\"lingering objects\". If the local destination DC was allowed to replicate with the source DC, these potentiallingering object would be recreated in the local Active Directory Domain Services database.%n%nTime of last successful replication:%n%1%nInvocation ID of source directory server:%n%2%nName of source directory server:%n%3%nTombstone lifetime (days):%n%4%n%nThe replication operation has failed.%n%n%nUser Action:%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nIf you need Active Directory Domain Services replication to function immediately at all costs and don't havetime to remove lingering objects, enable replication by setting the followingregistry key to a non-zero value:%n%nRegistry Key:%nHKLM\\%6\\%5%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC. Additionally,replication may continue to be blocked after this registry key is set, depending on whetherlingering objects are located immediately.%n%n%nAlternate User Action:%n%nForce demote or reinstall the DC(s) that were disconnected.%n
0xC00007FB脚本签名无效或目录服务无法验证此脚本签名。%n%n其他数据:%n错误值:%n%1 %2%n%n用户操作:%n重新尝试使用 rendom 工具上载域重命名脚本。 Script signature is invalid or the Directory Service could not verify the script signature.%n%nAdditional data:%nError value:%n%1 %2%n%nUser action:%nRetry uploading the domain rename script using rendom tool.
0xC00007FDActive Directory 域服务作为初始化的一部分,未能升级重要索引。请与 Microsoft 产品支持服务联系以获得帮助。 Active Directory Domain Services has failed to upgrade a critical index as part of initialization.Please contact Microsoft Product Support Services for assistance.
0xC00007FF无法复制配置和架构信息。请检查网络和服务器可用性。 Cannot replicate configuration and schema information. Check network and server availability.
0xC0000800在配置 NC 中,不能有多于一个类 msExchConfigurationContainer 的对象作为服务容器的直接子对象。 Cannot have more than one object of class msExchConfigurationContainer as an immediate child of the Services container in the Configuration NC.
0xC0000807数据库还原操作失败。%n%n其他数据%n错误值:%n%1 (0x%2)%n%3 The database restore operation failed.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC0000808Internal error: Active Directory Domain Services failed while preparing to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3 Internal error: Active Directory Domain Services failed while preparing to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC000080CActive Directory 域服务 DB 备份准备失败:用户操作:%n重试备份操作。如果此问题持续存在,请调查一般数据库问题,然后重试备份操作。备份已被取消。一般数据库问题包括(但不限于)故障磁盘、磁盘满、数据库争用、损坏。%n%n其他数据:%n错误值: %1 %2内部 ID: %3 Active Directory Domain Services DB backup preparation failed with:User Action:%nRetry the backup operation. If this problem persists, investigate for common database problems, andthen retry the backup operation. The backup has been cancelled. Common database problems include,but are not limited to failing disks, full disks, database contention, corruption.%n%nAdditional Data:%nError Value: %1 %2Internal ID: %3
0xC000080EInternal error: Active Directory Domain Services could not boot normally, because the database was in an incorrect state.%n%nUser Action%nRestore Active Directory Domain Services from backup.%n%nAdditional Data%nInternal ID (DitState): %1 Internal error: Active Directory Domain Services could not boot normally, because the database was in an incorrect state.%n%nUser Action%nRestore Active Directory Domain Services from backup.%n%nAdditional Data%nInternal ID (DitState): %1
0xC000080FInternal error: Active Directory Domain Services could not boot normally, because the database is in an incorrect state. This might have been caused by a prior unsuccessful promotion using the ‘Install from media?option in the installation wizard.%n%n%nUser Action%nRemove the directory service and reinstall it. Internal error: Active Directory Domain Services could not boot normally, because the database is in an incorrect state. This might have been caused by a prior unsuccessful promotion using the ‘Install from media?option in the installation wizard.%n%n%nUser Action%nRemove the directory service and reinstall it.
0xC0000814Active Directory 域服务未能更新对象 %1 上的 wellKnownObjects 属性。Active Directory 域服务的某些功能可能不可用。%n%n其他数据:%n错误值:%n%2 (0x%3)%n%4 Active Directory Domain Services failed to update the wellKnownObjects attribute on object %1. Some functionalities of Active Directory Domain Services may not be available.%n%nAdditional data:%nError value:%n%2 (0x%3)%n%4
0xC0000815Active Directory 域服务检测到配额跟踪表中损坏的计数。配额强制可能表现错误,直至重建配额跟踪表。%n%n其他数据:%nNCDNT: %1%n逻辑删除的计数: %2%n总计: %3 Active Directory Domain Services detected corrupt counts in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3
0xC0000816Active Directory 域服务检测到企图放弃配额跟踪表中小于零的删除对象计数的非法尝试。在重新生成该配额跟踪表之前,可能无法正确强制实施配额。%n%n其他数据:%nNCDNT: %1%n逻辑删除的计数: %2%n总计: %3%nOwnerSid:%4 Active Directory Domain Services detected an illegal attempt to drop a deleted object count below zero in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3%nOwnerSid:%4
0xC0000817Active Directory 域服务检测到企图放弃配额跟踪表中小于零的对象计数的非法尝试。在重新生成该配额跟踪表之前,可能无法正确强制实施配额。%n%n其他数据:%nNCDNT: %1%n逻辑删除的计数: %2%n总计: %3%nOwnerSid: %4 Active Directory Domain Services detected an illegal attempt to drop an object count below zero in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3%nOwnerSid: %4
0xC0000818Active Directory 域服务检测到配额跟踪表中丢失的记录。配额强制可能表现错误,直至重建配额跟踪表。%n%n其他数据:%nNCDNT: %1 Active Directory Domain Services detected a missing record in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1
0xC0000820域控制器复制站点间消息服务在其投递目录中接收到 SMTP 消息,此消息无法处理。服务无法删除此消息。%n%n客户端 IP 地址: %n%1%n主题: %n%2%n%n其他数据%n错误值:%n%3 %4 The domain controller replication intersite messaging service received an SMTP messagein its drop directory which could not be processed. The service could not deletethe message.%n%nClient IP Address: %n%1%nSubject: %n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000821域控制器复制站点间消息服务在其投递目录中接收到 SMTP 消息,此消息无法处理。消息地址错误或无法识别消息的格式。如果站点间消息服务(ISMSERV)没有运行也可能导致无法接受此消息。此消息被删除。%n%n客户端 IP 地址: %n%1%n主题: %n%2%n%n用户操作%n请验证站点间消息服务(ISMSERV)正在运行。请检查是否配置错误的应用程序正在发送电子邮件到域控制器基于GUID 的邮件地址。%n%n其他数据%n原因值:%n%3 %4 The domain controller replication intersite messaging service received an SMTP messagein its drop directory which could not be processed. The message was addressed incorrectlyor was in a format which it did not recognize. It could also be that the Intersite MessagingService (ISMSERV) was unable to accept the message because it was not running. The messagewas deleted.%n%nClient IP Address: %n%1%nSubject: %n%2%n%nUser Action%nVerify that the Intersite Messaging Service (ISMSERV) is running. Check for misconfiguredapplications that may be sending mail to the domain controller's guid-based mail address.%n%nAdditional Data%nReason value:%n%3 %4
0xC0000822站点间消息服务未能从投递目录删除下列消息。%n%n文件:%n%1%n文件夹:%n%2%n电子邮件“收件人:”字段:%n%5%n电子邮件“发件人:”字段:%n%6%n电子邮件“主题:”字段:%n%7%n%n删除此消息之前,消息处理将停止。%n%n用户操作%n请从投递目录删除此消息。%n%n其他数据%n错误值:%n%4 %3 The Intersite Messaging service failed to remove the following message from the drop directory.%n%nFile:%n%1%nFile folder:%n%2%nMail 'To:' Field:%n%5%nMail 'From:' Field:%n%6%nMail 'Subject:' Field:%n%7%n%nMessage processing will stop until this message is removed.%n%nUser Action%nDelete the message from the drop directory.%n%nAdditional Data%nError value:%n%4 %3
0xC0000823目录服务代理已经检测到带 NULL GUID 的对象。%n%n其他数据%n对象名:%n%1 The Directory Service Agent has detected an object with a NULL GUID.%n%nAdditional Data%nObject name:%n%1
0xC0000827Active Directory 域服务无法将源域控制器的以下 DNS 主机名解析为IP 地址。此错误将阻止在林中的一个或多个域控制器之间复制 Active Directory 域服务中的添加、删除和更改。在解决此错误之前,域控制器之间的安全组、组策略、用户和计算机及其密码将不一致,可能会影响登录身份验证和访问网络资源。%n%n源域控制器:%n %1%n故障 DNS 主机名:%n %2%n%n注意: 默认情况下,对于任意指定的 12 小时期限,最多可以显示 10 个 DNS 故障,即使发生的故障数超过 10 个。若要记录所有单独的故障事件,请将以下诊断注册表值设置为 1:%n%n注册表路径:%nHKLM\\%5\\%6%n%n用户操作:%n%n 1) 如果源域控制器不再运行或已使用其他计算机名或 NTDSDSA 对象 GUID 重新安装其操作系统,请按照 MSKB 文章 216498 中介绍的步骤,使用 ntdsutil.exe 删除源域控制器的元数据。%n%n 2) 确认源域控制器正在运行 Active Directory 域服务并且可以通过在网络上键入 \"net view \\\\\" 或\"ping \" 访问。%n%n 3) 验证源域控制器是否正在为 DNS 服务使用有效的 DNS 服务器,以及源域控制器的主机记录和 CNAME 记录是否已使用DCDIAG.EXE 命令的 DNS 增强版本(可以从 http://www.microsoft.com/dns 下载)正确注册%n%n dcdiag /test:dns%n%n 4) 验证此目标域控制器是否正在为 DNS 服务使用有效的 DNS 服务器,可以通过在目标域控制器的控制台上运行 DCDIAG.EXE命令的 DNS 增强版本来验证,命令如下:%n%n dcdiag /test:dns%n%n 5) 有关 DNS 错误故障的进一步分析,请参阅知识库文章 824449:%n http://support.microsoft.com/?kbid=824449%n%n其他数据%n错误值:%n %3 %4%n Active Directory Domain Services could not resolve the following DNS host name of thesource domain controller to an IP address. This error prevents additions,deletions and changes in Active Directory Domain Services from replicating between one ormore domain controllers in the forest. Security groups, group policy, usersand computers and their passwords will be inconsistent between domaincontrollers until this error is resolved, potentially affecting logonauthentication and access to network resources.%n%nSource domain controller:%n %1%nFailing DNS host name:%n %2%n%nNOTE: By default, only up to 10 DNS failures are shown for any given 12 hourperiod, even if more than 10 failures occur. To log all individual failureevents, set the following diagnostics registry value to 1:%n%nRegistry Path:%nHKLM\\%5\\%6%n%nUser Action:%n%n 1) If the source domain controller is no longer functioning or its operatingsystem has been reinstalled with a different computer name or NTDSDSA objectGUID, remove the source domain controller's metadata with ntdsutil.exe, usingthe steps outlined in MSKB article 216498.%n%n 2) Confirm that the source domain controller is running Active Directory Domain Services andis accessible on the network by typing \"net view \\\\\" or\"ping \".%n%n 3) Verify that the source domain controller is using a valid DNS server forDNS services, and that the source domain controller's host record and CNAMErecord are correctly registered, using the DNS Enhanced versionof DCDIAG.EXE available on http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Verify that this destination domain controller is using a valid DNSserver for DNS services, by running the DNS Enhanced version of DCDIAG.EXEcommand on the console of the destination domain controller, as follows:%n%n dcdiag /test:dns%n%n 5) For further analysis of DNS error failures see KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nAdditional Data%nError value:%n %3 %4%n
0xC000082F在 Active Directory 域服务复制请求期间,本地域控制器(DC)使用已知 USN 跟踪号识别出已经从本地 DC 接收了复制数据的远程 DC。%n%n由于远程 DC 确信其 Active Directory 域服务数据库比本地 DC 的更新,远程 DC 不会将以后的更改应用到其 Active Directory 域服务数据库副本,也不会将更改复制到其直接和可传递的复制伙伴(来自此本地 DC)。%n%n如果不立即解决此问题,将导致此源 DC 和一个或多个直接且可传递的复制合作伙伴之间的 Active Directory 域服务数据库不一致。特别是用户、计算机和信任关系及其密码、安全组、安全组成员身份和其他 Active Directory 域服务配置数据的一致性可能各异,从而影响登录、查找目标对象和执行其他重要操作的能力。%n%n若要确定是否存在此错误配置,请使用 http://support.microsoft.com 查询此事件 ID,或与你的 Microsoft 产品支持联系。%n%n造成这种情况最可能是因为,在本地域控制器上还原 Active Directory 域服务不正确。%n%n用户操作:%n如果这种情况是由于还原错误或失误造成的,请强制降级该 DC。%n%n远程 DC:%n%1%n分区:%n%2%n远程 DC 报告的 USN:%n%3%n本地 DC 报告的 USN:%n%4%n During an Active Directory Domain Services replication request, the local domain controller (DC) identifieda remote DC which has received replication data from the local DC using already-acknowledged USNtracking numbers.%n%nBecause the remote DC believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the remote DC will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller.%n%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the DC.%n%nRemote DC:%n%1%nPartition:%n%2%nUSN reported by Remote DC:%n%3%nUSN reported by Local DC:%n%4%n
0xC0000830在 Active Directory 域服务复制请求期间,本地域控制器(DC)使用已知 USN 跟踪号识别出已经从本地 DC 接收了复制数据的远程 DC。%n%n由于远程 DC 确信其 Active Directory 域服务数据库比本地 DC 的更新,远程 DC 不会将以后的更改应用到其 Active Directory 域服务数据库副本,也不会将更改复制到其直接和可传递的复制伙伴(来自此本地 DC)。%n%n如果不立即解决此问题,将导致此源 DC 及一个或多个直接和可传递复制伙伴之间的 Active Directory 域服务数据库不一致。特别是用户、计算机和信任关系及其密码、安全组、安全组成员身份和其他 Active Directory 域服务配置数据的一致性可能各异,从而影响登录、查找目标对象和执行其他重要操作的能力。%n%n若要确定是否存在此错误配置,请使用 http://support.microsoft.com 查询此事件 ID,或与你的 Microsoft 产品支持联系。%n%n此情况最可能是因为,在本地域控制器上还原 Active Directory 域服务不正确。%n%n用户已经选择忽略此问题并承担相应风险。%n用户操作:%n如果此情况是由于还原错误或失误造成的,请强制降级该 DC。%n%n远程 DC:%n%1%n分区:%n%2%n远程 DC 报告的 USN:%n%3%n本地 DC 报告的 USN:%n%4 During an Active Directory Domain Services replication request, the local domain controller (DC) identifieda remote DC which has received replication data from the local DC using already-acknowledged USNtracking numbers.%n%nBecause the remote DC believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the remote DC will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller.%n%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the DC.%n%nRemote DC:%n%1%nPartition:%n%2%nUSN reported by Remote DC:%n%3%nUSN reported by Local DC:%n%4
0xC0000831本地 DC 试图禁用\\启用复制时遇到下列错误。%n%n其他数据%n错误值:%n%1 %2 The following error was encountered while the local DC was attempting todisable\\enable replication.%n%nAdditional Data%nError value:%n%1 %2
0xC0000832尝试更新 Active Directory 域服务数据库成功。如果没有其他未决问题阻止公布此域控制器,将重新启动 Net Logon 服务。%n Attempts to update the Active Directory Domain Services database are succeeding. If there areno other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000834已解决Active Directory 域服务数据库的完整性问题。如果没有其他未决问题阻止公布此域控制器,将重新启动 Net Logon 服务。%n The integrity of the Active Directory Domain Services database has been resolved. If there areno other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000835Active Directory 域服务数据库的完整性可疑。%n%n如果此情况持续出现,Active Directory 域服务将无法登录用户。因此,Net Logon 服务已经暂停。%n%n用户操作%n从备份还原 Active Directory 域服务数据库。%n%n其他数据%n错误值:%n%1 %2 The integrity of the Active Directory Domain Services database is questionable.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nThe Active Directory Domain Services database should be restored from backup.%n%nAdditional Data%nError value:%n%1 %2
0xC0000836在检测到不正确的还原过程后,已修复 Active Directory 域服务数据库。如果没有其他未决问题阻止公布此域控制器,将重新启动 Net Logon 服务。%n The Active Directory Domain Services database has been repaired after detecting an improper restorationprocedure. If there are no other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000837已经使用不受支持的还原过程还原了 Active Directory 域服务数据库。%n%n如果此情况持续出现,Active Directory 域服务将无法登录用户。因此 Net Logon 服务已经暂停。%n%n用户操作%n有关详细信息,请查看以前的事件日志。 The Active Directory Domain Services database has been restored using an unsupported restoration procedure.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nSee previous event logs for details.
0xC0000838尝试将 Active Directory 域控制器公布为可写入 Net Logon服务已失败。%n%n其他数据%n错误值:%n%1 %2 The attempt to advertise the Active Directory Domain Controller as writable to the Net Logonservice has failed.%n%nAdditional Data%nError value:%n%1 %2
0xC0000839尝试将 Active Directory 域控制器公布为不可写入 Net Logon服务已失败。%n%n其他数据%n错误值:%n%1 %2 The attempt to advertise the Active Directory Domain Controller as not writable to the Net Logonservice has failed.%n%nAdditional Data%nError value:%n%1 %2
0xC000083A已尝试与 AD DC 一起复制,但远程 DSA 不支持在本地 DSA 上启用的一个或多个可选功能。%n%n其他数据%n可选功能: %n%1%n目录分区: %n%2%n远程目录服务: %n%3%n An attempt was made to replicate with the AD DC, but the remote DSA does not support one or more optional features that are enabled on the local DSA.%n%nAdditional Data%nOptional feature(s): %n%1%nDirectory partition: %n%2%nRemote directory service: %n%3%n
0xC000083BInternal Event: The attempt to prepare the Active Directory Domain Services database for a possible future disk restorationhas failed.%n%nAdditional Data%nError value:%n%1 %2 Internal Event: The attempt to prepare the Active Directory Domain Services database for a possible future disk restorationhas failed.%n%nAdditional Data%nError value:%n%1 %2
0xC000083C此事件包含 1084 事件(以前已经记录)的“修复过程”。此消息表示该复制目标上的 Active Directory 域服务数据库存在特定一致性问题。将复制的更改应用到下列对象时出现数据库错误。数据库包含异常内容,阻止了进行更改。%n%n对象:%n%1%n对象 GUID:%n%2%n源域控制器:%n%3%n%n用户操作%n%n请参阅知识库文章 837932(http://support.microsoft.com/?id=837932)。此处列出其修复过程的一部分。%n1. 确认承载 Active Directory 域服务数据库的卷上存在足够的可用空磁盘间,然后重试该操作。确认承载 NTDS.DIT 和日志文件的物理驱动器所在的驱动器没有启用 NTFS 压缩。同时检查防病毒软件是否正在访问这些卷。%n2. 建议强制安全描述符传播程序在数据库中重建对象容器体系。可以按照知识库文章 251343 (http://support.microsoft.com/?id=251343)中的说明完成此操作。%n3. 该问题可能与该对象在此域控制器上的父对象有关。在源域控制器上移动该对象,以使其拥有不同的父对象。%n4. 如果此计算机是全局编录,且只读分区之一出错,则应使用“站点和服务”用户界面中的“全局编录”复选框降级该计算机作为全局编录。如果应用程序分区中出错,则可以停止在此副本上承载该应用程序分区。这可以使用 ntdsutil.exe 命令更改。%n5. 通过为操作系统安装最新的 Service Pack 获取最新的 ntdsutil.exe。引导到目录服务还原模式(DSRM)之前,验证 DSRM 密码是否已知。否则,在重新启动系统之前重置该密码。%n6. 在 DSRM 中,运行 NT CMD 命令提示符,运行 \"dsdbutil files integrity\"。如果找到损坏并且存在其他副本,请降级副本并检查硬件。如果不存在副本,请还原系统状态备份并重复进行此验证。%n7. 使用 \"dsdbutil files compact\" 功能执行脱机碎片整理。%n8. 应同时执行 \"ntdsutil semantic database analysis\"。如果找到错误,可以使用 \"go fixup\" 功能更正错误。请注意不要将此功能与称为“ESE 修复”的数据库维护功能混淆,请不要使用“ESE 修复”功能,因为这样会导致 Active Directory 域服务数据库的数据丢失。%n%n如果这些操作都不成功,而且复制错误继续出现,则应该降级此域控制器并再次对其进行升级。%n%n其他数据%n主错误值:%n%5 %4%n辅助错误值:%n%7 %6 This event contains REPAIR PROCEDURES for the 1084 event which has previously been logged. This message indicates a specific issue with the consistency of the Active Directory Domain Services database on this replication destination. A database error occurred while applying replicated changes to the following object. The database had unexpected contents, preventing the change from being made.%n%nObject:%n%1%nObject GUID:%n%2%nSource domain controller:%n%3%n%nUser Action%n%nPlease consult KB article 837932, http://support.microsoft.com/?id=837932. A subset of its repair procedures are listed here.%n1. Confirm that sufficient free disk space resides on the volumes hosting the Active Directory Domain Services database then retry the operation. Confirm that the physical drives hosting the NTDS.DIT and log files do not reside on drives where NTFS compression is enabled. Also check for anti-virus software accessing these volumes.%n2. It may be of benefit to force the Security Descriptor Propagator to rebuild the object container ancestry in the database. This may be done by following the instructions in KB article 251343, http://support.microsoft.com/?id=251343.%n3. The problem may be related to the object's parent on this domain controller. On the source domain controller, move the object to have a different parent.%n4. If this machine is a global catalog and the error occurs in one of the read-only partitions, you should demote the machine as a global catalog using the Global Catalog checkbox in the Sites & Services user interface. If the error is occurring in an application partition, you can stop the application partition from being hosted on this replica. This may be changed using the ntdsutil.exe command.%n5. Obtain the most recent ntdsutil.exe by installing the latest service pack for your operating system. Prior to booting into Directory Services Restore Mode (DSRM), verify that the DSRM password is known. Otherwise reset it prior to restarting the system.%n6. In DSRM, run the NT CMD prompt, run \"ntdsutil files integrity\". If corruption is found and other replicas exist, then demote replica and check your hardware. If no replicas are present, restore a system state backup and repeat this verification.%n7. Perform an offline defragmentation using the \"ntdsutil files compact\" function.%n8. The \"ntdsutil semantic database analysis\" should also be performed. If errors are found, they may be corrected using the \"go fixup\" function. Note that this should not be confused with the database maintenance function called \"ESE repair\", which should not be used, since it causes data loss for Active Directory Domain Services Databases.%n%nIf none of these actions succeed and the replication error continues, you should demote this domain controller and promote it again.%n%nAdditional Data%nPrimary Error value:%n%5 %4%nSecondary Error value:%n%7 %6
0xC0000844无法启动只读 DC 的“从介质安装”升级,因为不允许指定的源数据库。只有其他 RODC 中的数据库可用于 RODC 的 IFM 升级。 The Install-From-Media promotion of a Read-Only DC cannot start because the specified source database is not allowed. Only databases from other RODCs can be used for IFM promotion of a RODC.
0xC0000845无法启动 DC 的“从介质安装”升级,因为指定的源数据库位于只读 DC 中。只有其他 RODC 中的数据库可用于 DC 的 IFM 升级。 The Install-From-Media promotion of a DC cannot start because the specified source database is from a Read-Only DC. Only databases from other DCs can be used for IFM promotion of a DC.
0xC0000846尝试安装 Active Directory 域服务失败。指定的域(%1)与备份来自的域(%2)不同。 The attempt to Install the Active Directory Domain Services failed. The Domain that was specified (%1) wasdifferent than the one the backup was taken from (%2).
0xC000084A此 Active Directory 域服务服务器已配置为启用功能 Guid 为 %s 的功能。该功能无法识别,因此将忽略该功能。 This Active Directory Domain Services server is configured to enable a feature with the feature Guid %s. This feature is not recognized, and will be ignored.
0xC000084B由于启用了 %2 可选功能,尝试将林功能级别降低到 %1 失败。如果启用了 %2 可选功能,则无法将林功能级别降低到 %3 以下。 An attempt to lower the forest functional level to %1 failed because the %2 optional feature is enabled. The forest functional level may not be lowered to less than %3 if the %2 optional feature is enabled.
0xC0000851Internal event: The local Active Directory Domain Services was failed an attempt to delete the obsolete column %1 with the error %2. Internal event: The local Active Directory Domain Services was failed an attempt to delete the obsolete column %1 with the error %2.
0xC0000852已权威性地取消回收幻象 %1。这导致丢失从本地 Active Directory 域服务数据库中的对象到该幻象的链接。无法确定丢失了哪些链接。这可能会导致本地 Active Directory 域服务数据库和其他复制伙伴之间出现分歧。 The phantom object %1 has been authoritatively unrecycled. This resulted in the loss of links from objects in the local Active Directory Domain Services database to that phantom. There is no way to identify which links have been lost. This may result in divergence between the local Active Directory Domain Services database and other replication partners.
0xC0000853由于 %2 可选功能当前正在更新 Active Directory 域服务的内部状态,尝试将林功能级别降低到 %1 失败。在 %2 可选功能完成此任务之前,FOREST_TERM 功能级别无法降低到 %3 以下。%n此情况应自动进行自我更正。如果再次遇到此错误,则可能需要手动干预。%n An attempt to lower the forest functional level to be %1 failed because the %2 optional feature is currently updating the Active Directory Domain Services's internal state. The FOREST_TERM functional level may not be lowered to less than %3 until the %2 optional feature has completed this task.%nThis situation should correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n
0xC0000854未使用 Unused
0xC000085C在处理 Active Directory 域服务复制请求时,Active Directory 域服务尝试修改林的已启用可选功能列表。Active Directory 域服务当前正在启用或禁用一个或多个可选功能。因此,此时不接受修改林的已启用可选功能列表,因而复制请求失败。Active Directory 域服务将临时终止此复制请求,并稍后重试此复制请求。请求详细信息:要修改的对象: %1要修改的属性: %2要修改的值: %3可选功能: %4 While processing of an Active Directory Domain Services replication request, the Active Directory Domain Services attempted to modify the list of enabled optional features for the forest. The Active Directory Domain Services is currently enabling or disabling one or more optional features. Therefore, modifications to the list of enabled optional features for the forest are not being accepted at this time, so the replication request failed. The Active Directory Domain Services will temporarily discontinue this replication request. The replication request will be attempted again later.Request Details:Object being modified: %1Attribute being modified: %2Value being modified: %3Optional feature: %4
0xC000085D在更新 Active Directory 域服务对已删除对象状态的跟踪时,Active Directory 域服务数据库的内部处理遇到错误。此错误阻止完成该任务。在此任务成功完成之前,可能无法恢复对象。此外,回收站功能可能无法启用。%n%n此情况可自动进行自行更正。如果再次遇到此错误,则可能需要手动干预。%n%n用户操作%n如果此错误持续出现,请加强垃圾回收的事件日志记录以了解详细信息。%n Internal processing of the Active Directory Domain Services database has encountered an error while updating the Active Directory Domain Services's tracking of the state of deleted objects. This error blocks the completion of this task. Until this task completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled.%n%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nIf this error continues to occur, increase event logging for Garbage Collection for more details.%n
0xC000085E在更新 Active Directory 域服务对已删除对象状态的跟踪时,Active Directory 域服务数据库的内部处理未成功完成,遇到错误。必须重新执行此任务。在此任务成功完成之前,可能无法恢复对象。此外,回收站功能可能无法启用。%n%n将重新计划此任务。如果此情况持续出现,则可能需要手动干预。%n%n用户操作%n如果此错误持续出现,请加强垃圾回收的事件日志记录以了解详细信息。%n%n%n在 %s 秒后重新计划。 Internal processing of the Active Directory Domain Services database to update the Active Directory Domain Services's tracking of the state of deleted objects has completed unsuccessfully; errors were encountered. This task must be done again. Until this task completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled.%n%nThis task is being rescheduled. If this condition persists, manual intervention may be necessary.%n%nUser Action%nIf this error continues to occur, increase event logging for Garbage Collection for more details.%n%n%n Rescheduling in %s seconds.
0xC0000862Internal event: The local Active Directory Domain Services has detected that a crossRef object exists whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. This renamed reference may prevent Active Directory Domain Services from functioning normally.%n%nCrossRef object: %n%1%n%nConflicting renamed partion: %n%2%n%nActive Directory Domain Services will attempt to automatically correct this conflicting name reference for this domain controller.%n%nUser Action%nCheck if this problem exists in any domain controller running Windows 2008 R2 or prior versions of the operating system. This problem exists if the event [Category:Replication EventId:1969] is logged by the domain controller or if GUIDs are present in the values of ncName attributes in the Configuration container. If this problem is found then you must run Dsdbutil semantic analysis to correct the name reference. Internal event: The local Active Directory Domain Services has detected that a crossRef object exists whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. This renamed reference may prevent Active Directory Domain Services from functioning normally.%n%nCrossRef object: %n%1%n%nConflicting renamed partion: %n%2%n%nActive Directory Domain Services will attempt to automatically correct this conflicting name reference for this domain controller.%n%nUser Action%nCheck if this problem exists in any domain controller running Windows 2008 R2 or prior versions of the operating system. This problem exists if the event [Category:Replication EventId:1969] is logged by the domain controller or if GUIDs are present in the values of ncName attributes in the Configuration container. If this problem is found then you must run Dsdbutil semantic analysis to correct the name reference.
0xC0000872虚拟域控制器克隆失败。%n请检查系统事件日志和 %systemroot%\\debug\\dcpromo.log 中记录的事件,以了解有关与虚拟域控制器克隆尝试对应的错误的详细信息。%n%n错误代码: %1 Virtual domain controller cloning failed.%nPlease check events logged in System event logs and %systemroot%\\debug\\dcpromo.log for more information on errors that correspond to the virtual domain controller cloning attempt.%n%nError code: %1
0xC0000874Active Directory 域服务无法启动 DsRoleSvc 服务,从而无法克隆本地虚拟域控制器。请参阅 http://go.microsoft.com/fwlink/?LinkId=208030 了解详细信息。 Active Directory Domain Services failed to start the DsRoleSvc service to clone the local virtual domain controller. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC0000875Active Directory 域服务无法在克隆本地虚拟域控制器的过程中启动线程。请参阅 http://go.microsoft.com/fwlink/?LinkId=208030 了解详细信息。%n%n错误代码:%n%1%n错误消息:%n%2%n线程名称:%n%3 Active Directory Domain Services failed to start a thread during the cloning of the local virtual domain controller. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.%n%nError code:%n%1%nError message:%n%2%nThread name:%n%3
0xC0000876Active Directory 域服务需要具备 %2 服务才能开始重新启动进入 DSRM。等待 %2 启动以进入运行状态失败。%n%n错误代码:%n%1%n Active Directory Domain Services needs %2 service to initiate rebooting into DSRM. Waiting for %2 to initialize into a running state failed.%n%nError code:%n%1%n
0xC0000877Active Directory 域服务无法启动虚拟域控制器知识。请参阅以前的事件日志项以了解详细信息。%n%n其他数据%n故障代码:%n%1 Active Directory Domain Services could not initialize virtual domain controller knowledge. See previous event log entry for details.%n%nAdditional Data%nFailure code:%n%1
0xC000087F虚拟域控制器克隆配置文件位于不支持的平台上。 Virtual domain controller clone configuration file exists on an unsupported platform.
0xC0000881重命名虚拟域控制器克隆配置文件失败。%n%n其他数据%n文件名:%n%1%n故障代码:%n%2 %3 Renaming virtual domain controller clone configuration file failed.%n%nAdditional Data%nFile name:%n%1%nFailure code:%n%2 %3
0xC0000888Active Directory 域控制器无法为克隆的 DC 创建域控制器帐户。%n%n原始 DC 名称:%n%1%n允许的 DC 数量:%n%2%n已超出允许通过克降 Active Directory 域服务生成的域控制器帐户的数量限制。有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to create a domain controller account for the cloned DC.%n%nOriginal DC name:%n%1%nAllowed number of cloned DC:%n%2%nThe limit on the number of domain controller accounts that can be generated by cloning Active Directory Domain Services was exceeded. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088AActive Directory 域服务无法停止用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务。%n%n服务名称:%n%1%n错误代码:%n%2%n错误消息:%n%3%nActive Directory 检测到承载域控制器的虚拟机已还原为以前的状态。Active Directory 域服务必须在本地 SYSVOL 副本上初始化非授权还原。此过程需要先停止用于复制 SYSVOL 文件夹的 FRS 或 DFSR 复制服务,然后使用相应的注册表项和值启动该服务以触发还原。Active Directory 域服务无法停止当前运行的服务,因而无法完成非授权还原。请手动执行非授权还原。有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to stop the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nError code:%n%2%nError message:%n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services must initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR replication service used to replicate the SYSVOL folder and then starting it with the appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to stop the current running service and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088CActive Directory 域服务无法启动用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务。%n%n服务名称:%n%1%n错误代码:%n%2%n错误消息:%n%3%nActive Directory 检测到承载域控制器的虚拟机已还原为以前的状态。Active Directory 域服务需要在本地 SYSVOL 副本上初始化非授权还原。此过程需要先停止用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务,然后使用相应的注册表项和值启动该服务以触发还原。Active Directory 域服务无法启动用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务,因而无法完成非授权还原。请手动执行非授权还原,并重新启该服务。有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to start the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nError code:%n%2%nError message:%n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL and starting it with appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to start the FRS or DFSR service used to replicate the SYSVOL folder and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually and restart the service. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088EActive Directory 域服务无法设置以下注册表值,因而无法在非授权还原过程中初始化 SYSVOL 副本: %n%n注册表项:%n%1%n注册表值: %n%2%n注册表值数据: %n%3%n错误代码:%n%4%n错误消息:%n%5%nActive Directory 检测到承载域控制器角色的虚拟机已还原为以前的状态。Active Directory 域服务需要在本地 SYSVOL 副本上初始化非授权还原。此过程需要先停止用于复制 SYSVOL 文件夹的 FRS 或 DFSR 服务,然后使用相应的注册表项和值启动该服务以触发还原。Active Directory 域服务无法设置上述注册表值,因而无法完成非授权还原。请手动执行非授权还原。有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=208030。 Active Directory Domain Services failed to set the following registry values to initialize the SYSVOL replica during a non-authoritative restore:%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nActive Directory detected that the virtual machine that hosts the domain controller role was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to set the above registry values and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC0000890Active Directory 域服务无法将以下注册表值设置为禁用 DNS 更新。%n%n注册表项:%n%1%n注册表值: %n%2%n注册表值数据: %n%3%n错误代码:%n%4%n错误消息:%n%5%n在克隆过程中,本地计算机可能会暂时拥有与克隆源计算机相同的名称。DNS A 和 AAAA 记录注册在此期间被禁用,因此,客户端无法向正在进行克隆的本地计算机发送请求。 Active Directory Domain Services failed to set the following registry value to disable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0xC0000892Active Directory 域服务无法将以下注册表值设置为启用 DNS 更新。%n%n注册表项:%n%1%n注册表值: %n%2%n注册表值数据: %n%3%n错误代码:%n%4%n错误消息:%n%5%n在克隆过程中,本地计算机可能会暂时拥有与克隆源计算机相同的名称。DNS A 和 AAAA 记录注册在此期间被禁用,因此,客户端无法向正在进行克隆的本地计算机发送请求。 Active Directory Domain Services failed to set the following registry value to enable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0xC0000893无法设置 DSRM 启动。%n%n错误代码:%n%1%n错误消息:%n%2%n如果虚拟域控制器克隆失败,或虚拟域控制器克隆配置文件出现在不支持的虚拟机监控程序上,本地计算机将重新启动进入 DSRM 进行故障诊断。无法设置 DSRM 启动。 Failed to set DSRM boot.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Setting DSRM boot failed.
0xC0000894无法启用关机权限。%n%n错误代码:%n%1%n错误消息:%n%2%n如果虚拟域控制器克隆失败,或虚拟域控制器克隆配置文件出现在不支持的虚拟机监控程序上,本地计算机将重新启动以进入 DSRM 进行故障排除。启用关机权限失败。 Failed to enable shutdown privilege.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Enabling shutdown privilege failed.
0xC0000895无法启动系统关闭。%n%n错误代码:%n%1%n错误消息:%n%2%n如果虚拟域控制器克隆失败,或虚拟域控制器克隆配置文件出现在不支持的虚拟机监控程序上,本地计算机将重新启动以进入 DSRM 进行故障排除。启动系统关闭失败。 Failed to initiate system shutdown.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Initiating system shutdown failed.
0xC0000896Active Directory 域服务无法创建或修改以下克隆 DC 对象。%n%n其他数据:%n对象:%n%1%n错误值: %n%2%n%3 Active Directory Domain Services failed to create or modify the following cloned DC object.%n%nAdditional data:%nObject:%n%1%nError value: %n%2%n%3
0xC0000897Active Directory 域服务无法创建以下克隆 DC 对象,因为该对象已存在。%n%n其他数据:%n源 DC:%n%1%n对象:%n%2 Active Directory Domain Services failed to create the following cloned DC object because the object already exists.%n%nAdditional data:%nSource DC:%n%1%nObject:%n%2
0xC000089A%nActive Directory 检测到承载域控制器的虚拟机已恢复为以前的状态。Active Directory 域服务无法复制以将域控制器保持最新状态。在下次定期复制后,将更新域控制器。%n%n错误值: %1 %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services failed replication to bring the domain controller up-to-date. The domain controller will be updated after next periodic replication.%n%n Error Value: %1
0xC000089E在将虚拟域控制器恢复为以前的状态后,Active Directory 域服务无法使当前 RID 池失效。%n%n其他数据:%n错误代码: %1%n错误值: %2 Active Directory Domain Services failed to invalidate current RID pool after virtual domain controller was reverted to previous state.%n%nAdditional data:%nError code: %1%nError value: %2
0xC000089F在将虚拟域控制器恢复为以前的状态后,Active Directory 域服务无法进行还原。已请求重新启动以进入 DSRM。请检查以前的事件以了解详细信息。请访问 http://go.microsoft.com/fwlink/?LinkId=208030 以了解详细信息。 Active Directory Domain Services failed to restore after virtual domain controller was reverted to previous state. A reboot into DSRM was requested. Please check previous events for more information. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC00008A1Active Directory 域服务无法删除 DFSR 数据库。%n%n其他数据:%n错误代码: %1%n错误值: %2%n%nActive Directory 检测到承载域控制器的虚拟机已还原为以前的状态。Active Directory 域服务需要在本地 SYSVOL 副本上初始化非授权还原。对于 DFSR,此过程需要先停止 DFSR 服务,删除 DFSR 数据库,然后重新启动该服务。在重新启动 DFSR 后,将重新生成数据库并启动初始同步。 Active Directory Domain Services failed to delete DFSR databases.%n%nAdditional data:%nError code: %1%nError value: %2%n%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. For DFSR, this is done by stopping the DFSR service, deleting DFSR databases, and re-starting the service. Upon restarting DFSR will rebuild the databases and start the initial sync.
0xC00008A2Active Directory 域服务无法为克隆域控制器创建对象。%n%n其他数据:%n克隆 ID: %6%n克隆域控制器名称: %1%n重试循环: %2%n异常值: %3%n错误值: %4%nDSID: %5 Active Directory Domain Services failed to create objects for clone domain controller.%n%nAdditional data:%nClone Id: %6%nClone domain controller name: %1%nRetry loop: %2%nException value: %3%nError value: %4%nDSID: %5
0xC00008ADActive Directory 域服务无法为克隆的域控制器生成随机密码。%n%n其他数据:%n克隆 ID: %1%n克隆域控制器名称: %2%n错误: %3 %4 Active Directory Domain Services failed to generate a random password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nError: %3 %4
0xC00008AEActive Directory 域服务无法为克隆的域控制器设置密码。%n%n其他数据:%n克隆 ID: %1%n克隆域控制器名称: %2%n错误: %3 %4 Active Directory Domain Services failed to set password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nError: %3 %4
0xC00008B0虚拟域控制器克隆失败。克隆的计算机上存在以下 %1 个独立托管服务帐户:%n%2%n要使克隆成功,必须删除所有独立托管服务帐户。可使用 Uninstall-ADServiceAccount PowerShell cmdlet 完成此操作。组托管服务帐户支持虚拟域控制器克隆。有关详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=265771 Virtual domain controller cloning failed. The following %1 standalone Managed Service Account(s) exist(s) on the cloned machine:%n%2%nFor cloning to succeed, all standalone Managed Service Accounts must be removed. This can be done using the Uninstall-ADServiceAccount PowerShell cmdlet. Group Managed Service Accounts support virtual domain controller cloning. For more information, please see http://go.microsoft.com/fwlink/?LinkId=265771
0xC00008B2无法从本地域控制器中删除以下安全主体的缓存机密:%n%1%n错误: %2 (%3)在克隆只读域控制器后,需要在克隆上删除以前在克隆源只读域控制器上缓存的机密。如果未执行此操作,则会增加攻击者从被盗或受到威胁的克隆中获取这些凭据的风险。如果安全主体是高权限帐户而应受到保护以免受到这种攻击,请使用 rootDSE 操作 rODCPurgeAccount 在本地域控制器上手动清除其机密。 Failed to remove cached secrets of the following security principal from local domain controller:%n%1%nError: %2 (%3)After cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller need to be removed on the clone. Failed to do this will increase the risk that an attacker can obtain those credentials from stolen or compromised clone. If the security principal is a highly privileged account and should be protected against this, please use rootDSE operation rODCPurgeAccount to manually clear its secrets on local domain controller.
0xC00008B3尝试从本地域控制器中删除缓存的机密时引发异常。%n其他数据:%n异常值: %1%n错误值: %2%nDSID: %3在克隆只读域控制器后,需要在克隆上删除以前在克隆源只读域控制器上缓存的机密。如果未执行此操作,则会增加攻击者从被盗或受到威胁的克隆中获取这些凭据的风险。如果安全主体是高权限帐户而应受到保护以免受到这种攻击,请使用 rootDSE 操作 rODCPurgeAccount 在本地域控制器上手动清除其机密。 Exception is raised while trying to remove cached secrets from local domain controller.%nAdditional data:%nException value: %1%nError value: %2%nDSID: %3After cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller need to be removed on the clone. Failed to do this will increase the risk that an attacker can obtain those credentials from stolen or compromised clone. If any of these security principals is a highly privileged account and should be protected against this, please use rootDSE operation rODCPurgeAccount to manually clear its secrets on local domain controller.
0xC00008B4此域控制器的 Active Directory 数据库中的虚拟机生成 ID 与该虚拟机的当前值不同。不过,找不到虚拟域控制器克隆配置文件(DCCloneConfig.xml),因此,未尝试执行域控制器克隆操作。如果需要执行域控制器克隆操作,请确保按下面所述在任一支持的位置中提供 DCCloneConfig.xml: http://go.microsoft.com/fwlink/?LinkId=208030。此外,此域控制器的 IP 地址与另一个域控制器的 IP 地址发生冲突。要确保不会发生服务中断,已将域控制器配置为启动进入 DSRM。%n其他数据:%n重复的 IP 地址: %1 The Virtual machine generation ID in the Active Directory database of this domain controller is different from the current value of this virtual machine. However, a virtual domain controller clone configuration file (DCCloneConfig.xml) could not be located so domain controller cloning was not attempted. If a domain controller cloning operation was intended, please ensure that a DCCloneConfig.xml is provided in any one of the supported locations as documented here: http://go.microsoft.com/fwlink/?LinkId=208030. In addition, the IP address of this domain controller conflicts with another domain controller's IP address. To ensure no disruptions in service occur, the domain controller has been configured to boot into DSRM.%nAdditional data:%nThe duplicate IP address: %1
0xC00008B5在 LDAP 批处理操作使用的数据库隔离中检测到错误。后续 LDAP 批处理操作的结果将异常或不正确。请重新启动该服务。%n%n其他数据:%n错误值: %1%nDSID: %2 An error has been detected in the database isolation used by LDAP batch operations. Further LDAP batch operations may have unexpected or incorrect results. Restart the service.%n%nAdditional data:%nError value: %1%nDSID: %2
0xC00008B6Active Directory 域服务在配额跟踪表中检测到损坏的链接计数列。在重新生成该配额跟踪表之前,可能无法正确强制实施配额。%n%n其他数据:%nNCDNT: %1%n链接计数: %2%n总计数: %3%nOwnerSid:%4%nstartUSN:%5 Active Directory Domain Services detected corrupt link count column in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nLink count: %2%nTotal count: %3%nOwnerSid:%4%nstartUSN:%5
0xC0000960由于与修改关联的用户标识符为零,尝试修改历史记录跟踪的属性失败。%n链接源: %1%n链接目标: %2%n链接属性: %3%n An attempt to modify a history-tracked attribute failed because the User Identifier associated with the modification was zero.%nLink source: %1%nLink target: %2%nLink attribute: %3%n
0xC0000963数据库标记的 GUID 无法识别,正在停止初始化:%nGUID: %1 The database is tagged with an unrecognized GUID, halting initialization:%nGUID: %1
0xC0000968Active Directory 域服务发现架构中的属性对象具有无法识别的系统标记。%n标记: %1%n对象: %2 Active Directory Domain Services identified an attribute object in the schema has unrecognized system flags.%nFlags: %1%nObject: %2
0xC0000969启用了无法识别的可选功能,正在停止初始化。%n可选功能 GUID: %1%n可选功能状态: %2 An unrecognized optional feature is enabled, halting initialization.%nOptional feature GUID: %1%nOptional feature status: %2
0xC00009C7Active Directory 域服务安装期间无法更新备份排除密钥。%n用户操作:%n请确保安装过程拥有足够的权限在备份排除密钥创建值。%n%n其他数据:%n密钥名称:%n%1%n错误值:%n%2 %3 Active Directory Domain Services was unable to update the backup exclusion key during installation.%nUser Action:%nPlease ensure the installation process has enough permission to create a value underthe backup exclusion key.%n%nAdditional Data:%nKey Name:%n%1%nError Value:%n%2 %3
0xC00009C9Active Directory 域服务未能创建所需的 VSS 访问控制值。%n%n用户操作:%n该情况会给以后注册卷影复制备份界面带来困难。如果它使卷影复制备份服务无法启动,请手动注册此注册表项。在以下的注册表项下创建一个具有下列名称的 DWORD 值和值为 0x00000001 的 DWORD 值。%n%n其他数据:%n注册表项:%n%1%n%n注册表值名:%n%2%n%n错误值:%n%3 %4 Active Directory Domain Services failed to create the required VSS Access Control value.%n%nUser Action:%nThis may incur difficulties trying to register the shadow copy backup interface later.If this prevents the shadow copy backup service from starting, please manually registerthis registry key. Create a DWORD value, under the registry key below, with the valuename below, and the value of 0x00000001.%n%nAdditional Data:%nRegistry Key:%n%1%n%nRegistry Value Name:%n%2%n%nError Value:%n%3 %4
0xC00009CB尝试为此实例的 Active Directory 域服务初始化卷影复制服务失败。%n%n用户操作:%n在 Windows XP 上,请确保此 AD DS 实例以下列允许的服务帐户运行:%nLocal system、Local service、Network service、Administrator 或 Backup Operator The attempt to initialize the shadow copy service failed for this instance ofActive Directory Domain Services.%n%nUser Action:%nOn Windows XP, please ensure that this AD DS instance is running as one of thefollowing allowed service accounts:%nLocal system, Local service, Network service, Administrator or Backup Operator
0xC00009CC尝试为此实例的 Active Directory 域服务初始化卷影复制服务失败。%n%n用户操作:%n请确保以下 VSS 访问控制项拥有一个注册表值(其名称应和 AD DS 实例运行使用的服务帐户名相同),在其下拥有一个 1 的值。%n%n其他数据:%n注册表项:%n%1 The attempt to initialize the shadow copy service failed for this instance ofActive Directory Domain Services.%n%nUser Action:%nEnsure that the VSS Access Control key below has a registry value (with the same name as theservice account for which this instance of AD DS is running) under it with a value of 1.%n%nAdditional Data:%nRegistry Key:%n%1
0xC00009CE安装过程中,尝试将此服务器作为下列应用程序目录分区的副本来添加未成功。%n%n应用程序目录分区: %n%1%n服务器的 DSA 对象: %n%2%n安装过程将继续进行,但该应用程序目录分区将不会存在于此实例上。%n用户操作: %n如果希望让此服务器成为该应用程序目录分区的副本,请修正该错误,然后在安装完成后重新添加该应用程序分区。%n%n其他数据:%n错误:%n%3%n内部 ID:%n%4%n%n During installation, the attempt to add this server as a replica of the following application directory partition was not successful. %n%nApplication Directory Partition: %n%1%nDSA object of the server: %n%2%nThe installation process will continue, but this application directory partition will not be present on this instance. %nUser Action: %nIf you would like to make this server a replica of this application directory partition, resolve this error and re-add this application partition after the installation is complete.%n%nAdditional Data:%nError:%n%3%nInternal ID:%n%4%n%n
0xC00009D1为以下 DSA 设置连接所使用的、理想的身份验证通讯协议的尝试失败。%nDSA: %n%1%n%n其他数据:%n错误:%n%3 %2%n Attempting to set the desired authentication protocol for a connection to the following DSA failed.%nDSA: %n%1%n%nAdditional Data:%nError:%n%3 %2%n
0xC00009D2此 DSA 无法绑定到以下域以便创建/注册/验证服务主体名称。向内连接需要此名称才能成功地进行相互身份验证。%n%n域:%n%3%n%n其他数据:%n错误值:%n%1 %2 This DSA was unable to bind to the following domain in order to create/register/verify the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nDomain:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D3此 DSA 无法破解以下帐户以便创建/验证服务主体名称。向内连接需要此名称才能成功地进行相互身份验证。%n%n帐户:%n%3%n%n其他数据:%n错误值:%n%1 %2 This DSA was unable to crack the following account in order to create/verify the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D4此 DSA 无法更新以下帐户的服务主体名称。向内连接需要此帐户才能成功地进行相互身份验证。%n%n帐户:%n%3%n%n其他数据:%n错误值:%n%1 %2 This DSA was unable to update the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D6此 DSA 无法创建注册服务主体名称所需的脚本。向内连接需要此名称才能成功地进行相互身份验证。%n%n帐户:%n%3%n%n其他数据:%n错误值:%n%1 %2 This DSA was unable to write the script required to register the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D8此 DSA 无法创建服务主体名称。向内连接需要此名称才能成功地进行相互身份验证。%n%n其他数据:%n错误值:%n%1 %2 This DSA was unable to make the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nAdditional Data:%nError value:%n%1 %2
0xC00009DA此 DSA 无法创建脚本文件。在以下域进行服务主体名称注册需要此文件。%n%n域:%n%1%n文件名:%n%2%n%n其他数据:%n错误值:%n%3 %4 This DSA was unable to create a script file needed for service principal name registration in the following domain.%n%nDomain:%n%1%nFile Name:%n%2%n%nAdditional Data:%nError value:%n%3 %4
0xC00009DB此实例要注册的服务主体名称(SPN)在企业中不是唯一的。要让此实例能够进行相互身份验证,必须删除这些重复的 SPN。请注意,这些重复的 SPN 可以在任何信任林的任何帐户注册。%n%nSPN:%n%1%n%n用户操作:%n找出所有帐户中拥有 servicePrincipalName 属性中相同的 SPN 字符串并从这些帐户将其删除。%n The service principal name (SPN) that this instance wishes to register is not unique within the enterprise. Inorder for mutual authentication to work with this instance, these duplicate SPNs must be removed. Please note that these duplicateSPNs can be registered in any trusted forest on any account.%n%nSPN:%n%1%n%nUser Action:%nLocate all accounts which have the identical SPN string on the servicePrincipalName attribute and remove it from those accounts.%n
0xC00009DC目录服务器检测到数据库已被替换。这是不安全且不受支持的操作。%n%n用户操作:%n无。Active Directory 域服务恢复了此实例的数据库。但是,这并不保证在所有情况下都能成功。请不要擅自替换数据库。强烈建议你使用备份和恢复功能回退数据库。%n The Directory Server detected that the database has been replaced. This is anunsafe and unsupported operation.%n%nUser Action:%nNone. Active Directory Domain Services was able to recover the database in this instance,but this is not guaranteed in all circumstances. Replacing the database isstrongly discouraged. The user is strongly encouraged to use the backup andrestore facility to rollback the database.%n
0xC00009DD无法将所给服务帐户转换为安全标识符! 请使用不同的服务帐户,重新安装一次。%n We were unable to translate the given service account into a security identifier! Please retry your installation with adifferent service account.%n
0xC00009DE此实例的目录服务器不支持将数据文件(数据库和记录文件)存放在多个磁盘。因此,目录服务器将不启动。%n用户操作:%n要启动此目录服务器,请将所有数据文件(数据库和记录文件)存放在同一个磁盘上。 This instance of the directory server does not support placing data files(database and log files) on multiple disk volumes. As a result, the directoryserver will not start.%nUser Action:%nTo start this directory server, place all data files (database and log files)on the same disk volume.
0xC00009DF目录服务器无法自动更新服务帐户、dns 名称和/或端口信息。%n%n在以下间隔将再次尝试次操作。%n%n间隔(分钟):%n%1%n%n其他数据%n错误值:%n%3 %4%n内部 ID:%n%2 The directory server failed to automatically update service account, dns name and/or port information.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0xC00009E3目录服务器未能在以下远程服务器上更新此服务的主机名和/或端口信息。将再次尝试此操作。在执行此更改并将更改复制到这些服务器前,此林中的其他目录服务器(如果有)将无法从此目录服务器复制更改。%n%n其他数据%n目标 DSA 对象:%n%1%n错误值:%n%2 %3%n内部 ID:%n%4 The directory server has failed to update the host name and/or ports information for this service on the following remoteserver. This operation will be retried. Other directory servers in this forest (if any) will beunable to replicate changes from this directory server until this change is performed and replicated to them.%n%nAdditional Data%nTarget DSA object:%n%1%nError value:%n%2 %3%nInternal ID:%n%4
0xC00009E5目录服务器无法在本地数据库更新此服务的主机名和/或端口信息。将再次尝试此操作。%n%n其他数据%n错误值:%n%2 %3%n内部 ID:%n%4 The directory server has failed to update the host name and/or ports information for this service in the local database.This operation will be retried.%n%nAdditional Data%nError value:%n%2 %3%nInternal ID:%n%4
0xC00009EB林的复制身份验证模式(msDS-replAuthenticationMode = %1)无效。与源服务器的复制无法进行。%n安装任何复制前,请调整源服务器上的复制身份验证模式。请使用 repadmin /replAuthMode 命令。有关复制身份验证模式的详细信息,请参见 Active Directory 域服务管理员指南中的“复制和配置集”。 The forest has an invalid replication authentication mode (msDS-replAuthenticationMode = %1). Replication with the source server may be impossible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009ECActive Directory 域服务无法更新注册表。%n%n其他数据%n注册表项:%n%1%n注册表值:%n%2%n错误值:%n%3 %4 Active Directory Domain Services was unable to update the registry.%n%nAdditional Data%nRegistry key:%n%1%nRegistry value:%n%2%nError value:%n%3 %4
0xC00009ED在 Active Directory 域服务中没有找到自定义 ServiceConnectionPoint 注册容器。%n%n其他数据%nSCP 容器 DN:%n%1%nSCP 配置对象:%n%2%n错误值:%n%3 %4%n%n用户操作:%n请验证存储在 msDS-ServiceConnectionPoint 的 msDS-SCPContainer 属性指向 Active Directory 域服务中的存在的容器,或删除此值,在此计算机对象的默认位置创建 SCP 对象。 The custom ServiceConnectionPoint registration container is not found in Active Directory Domain Services.%n%nAdditional Data%nSCP container DN:%n%1%nSCP configuration object:%n%2%nError value:%n%3 %4%n%nUser Action:%nVerify that msDS-SCPContainer attribute stored on the msDS-ServiceConnectionPoint is pointing to an existing container in Active Directory Domain Services,or remove the value to create the SCP object in its default location under the computer object.
0xC00009EE目录服务器检测到数据库被替换。这是不安全并不受支持的操作。在纠正此问题前,此服务将停止。%n%n用户操作:%n恢复此计算机上使用的数据库的上一副本。%n以后强烈建议用户使用备份和还原功能回退数据库。%n%n可以取消此错误,删除以下注册表项修复数据库。%n%n%n其他数据%n注册表项:%n%1%n注册表值:%n%2 The Directory Server detected that the database has been replaced. This is anunsafe and unsupported operation. The service will stop until the problem iscorrected.%n%nUser Action:%nRestore the previous copy of the database that was in use on this machine.%nIn the future, the user is strongly encouraged to use the backup andrestore facility to rollback the database.%n%nThis error can be suppressed and the database repaired by removing the following registry key.%n%n%nAdditional Data%nRegistry key:%n%1%nRegistry value:%n%2
0xC00009EFActive Directory 域服务尝试刷新引用(referral)数据,但是失败。将再次尝试此操作。%n%n其他数据%n错误值:%n%1 %2%n再次尝试间隔(分钟):%n%3%n%n用户操作%n如果此操作继续失败,请重新启动目录服务。 Active Directory Domain Services attempted to refresh the set of referral data but failed. The operation will be retried.%n%nAdditional Data%nError value:%n%1 %2%nRetry interval (minutes):%n%3%n%nUser Action%nIf this operation continues to fail, restart the directory service.
0xC00009F0此 Active Directory 域服务实例的服务帐户无法和所选林一起使用。请选择其他服务帐户,然后重试。有关 AD DS 服务帐户的详细信息,请参见 Active Directory 域服务帮助中的“选择服务帐户”%n帐户验证失败,错误是 %1: %2 The service account for this instance of Active Directory Domain Services cannot be used with the selected forest. Select a different service account, and then try again. For more information about AD DS service accounts, see \"Selecting a service account\" in Active Directory Domain Services Help.%nAccount validation failed with error %1: %2
0xC00009F2林的复制身份验证模式(msDS-replAuthenticationMode)无效。它使用的是协商过滤(pass-through)身份验证,但是源服务帐户不是本地非系统帐户。与源服务器的复制无法进行。%n安装任何复制前,请调整源服务器上的复制身份验证模式。请使用 repadmin /replAuthMode 命令。有关复制身份验证模式的详细信息,请参见 Active Directory 域服务管理员指南中的“复制和配置集”。 The forest has an invalid replication authentication mode (msDS-replAuthenticationMode). It uses negotiate pass-through authentication, but the source service account is not a local non-system account. Replication with the source server will not be possible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009F3林的复制身份验证模式(msDS-replAuthenticationMode)无效。它要求 Kerberos 相互身份验证,但是源服务器没有加入域,或它使用的是本地服务帐户。与源服务器的复制无法进行。%n安装任何复制前,请调整源服务器上的复制身份验证模式。请使用 repadmin /replAuthMode 命令。有关复制身份验证模式的详细信息,请参见 Active Directory 域服务管理员指南中的“复制和配置集”。 The forest has an invalid replication authentication mode (msDS-replAuthenticationMode). It requires Kerberos mutual authentication, but the source server is either not joined to a domain, or is using a local service account. Replication with the source server will not be possible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009F4林要求 Kerberos 进行相互身份验证。此计算机是域控制器,因此所选系统服务帐户无效。此实例使用此帐户运行时,Kerberos 相互身份验证将不可用。 The forest requires Kerberos mutual authentication. The selected system service account is invalid because this computer is a Domain Controller. Kerberos mutual authentication will be unavailable when the instance runs using this account.
0xC00009F5林要求 Kerberos 进行相互身份验证。此计算机没有加入域,因此无法安装副本。 The forest requires Kerberos mutual authentication. You cannot install a replica on this computer because it is not joined to a domain.
0xC00009F6林要求 Kerberos 进行相互身份验证。无法使用本地帐户在此林中安装副本。请选择其他帐户。 The forest requires Kerberos mutual authentication. You cannot install a replica in this forest using a local account. Select a different account.
0xC00009F7所选服务帐户无法使用 Kerberos 相互身份验证与副本源 %3:%4 进行身份验证。新的 Active Directory 域服务副本的服务帐户应为此林信任的域帐户。另外,请验证副本源的服务主体名称(SPN)已正确注册。%n身份验证失败,错误为 %1: %2 The selected service account cannot authenticate with the replica source %3:%4 using Kerberos mutual authentication. The service account for the new Active Directory Domain Services replica should be a domain account trusted by the forest. Also, verify that the replica source has a properly registered service principal name (SPN).%nThe authentication failed with error %1: %2
0xC00009F8副本源 %1:%2 要求 Kerberos 身份验证,但是它缺少正确注册的服务主体名称(SPN)。%n域管理员可运行副本源的数据文件夹中的批文件来注册此副本源的 SPN。%n或者,可以配置 Kerberos 身份验证作为可选项;在林中的所有实例的配置分区上,将属性 msDS-ReplAuthenticationMode 的值从 ADAM_REPL_AUTHENTICATION_MODE_MUTUAL_AUTH_REQUIRED 更改为 ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE。msDS-ReplAuthenticationMode 设置为 ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE 时,如果 Kerberos 不可用,副本伙伴则可使用 NTLM 进行身份验证。 The replica source %1:%2 requires Kerberos authentication but does not have a properly registered service principal name (SPN).%nAn domain administrator can register the SPNs for the replica source by running the batch file that is in the data folder of the replica source.%nAlternatively, you can configure Kerberos authentication as optional; change the value of the attribute msDS-ReplAuthenticationMode from ADAM_REPL_AUTHENTICATION_MODE_MUTUAL_AUTH_REQUIRED to ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE on the Configuration partition of all instances in the forest. When msDS-ReplAuthenticationMode is set to ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE, replica partners can use NTLM for authentication if Kerberos is not available.
0xC00009F9林使用协商传递身份验证。无法在此林中使用内置帐户或域帐户安装副本。此林中的所有实例都必须使用具有同一名称和密码的本地帐户。 The forest uses Negotiate pass-through authentication. You cannot install a replica in this forest using a built-in or domain account. All instances in this forest must use local accounts with the same name and password.
0xC00009FA林使用协商过滤(pass-through)身份验证。所选帐户名称与源服务器使用的帐户名称不匹配。此林中的所有实例都必须使用具有同一名称和密码的帐户。 The forest uses Negotiate pass-through authentication. The selected account name does not match the account name used by the source server. All instances in this forest must use accounts with the same name and password.
0xC00009FB所选服务帐户无法使用协商身份验证与副本源 %3:%4 进行身份验证。 服务帐户无效,或者此计算机的配置不支持与副本源的 NTLM 身分验证。%n身份验证失败,错误是 %1: %2 The selected service account cannot authenticate with the replica source %3:%4 using Negotiate authentication. Either the service account is invalid or the computer's configuration does not support NTLM authentication with the replica source.%nThe authentication failed with error %1: %2
0xC0000A0B正在从 Active Directory 域服务(%1!S!)收集所需的删除信息...%n Collecting required removal information from Active Directory Domain Services (%1!S!)...%n
0xC0000A0CActive Directory 域服务无法启动。无法收集删除信息。 Active Directory Domain Services could not be started. Removal information could not be collected.
0xC0000A0DActive Directory 域控制器无法复制对分区 %1 所作的更改。%n%n为避免丢失这些更改,请确保至少有一个用于此分区的 Active Directory 域控制器可用,然后重试。%n%n如果你跳过此步骤,对此实例上的该分区所作的、还没有复制到其他副本的任何更改将会丢失。%n The Active Directory Domain Controller could not replicate changes made to the partition %1.%n%nTo avoid losing these changes, ensure that at least one Active Directory Domain Controller with this partition is available, and then try again.%n%nIf you skip this step any changes made to this partition on this instance that have not yet replicated to other replicas will be lost.%n
0xC0000A31系统错误。未重新启动机器就继续不安全。 System error. It is unsafe to continue without rebooting the machine.
0xC0000A32此林中没有运行中的 Active Directory 域控制器。尝试查找并连接到另一个 Active Directory 域控制器失败,错误如下:%n错误 %1!d!%n继续前,请确保林中有一个可用的 AD DC。%n跳过此步骤将会阻止将最新数据更改保存到另一个副本,并且元数据将不会从林中删除。建议不要执行此操作。 There is no functioning Active Directory Domain Controller in this forest. The attempt to find and connect to another Active Directory Domain Controller failed with the following error:%nError %1!d!%nPlease ensure one available AD DC exists in the forest before continuing.%nSkipping this step will prevent saving recent data changes to another replica, and metadata will not be removed from the forest. This is not suggested.
0xC0000B12本地目录服务已升级为可添加下列目录分区的可写副本。本地目录服务为只读,无法添加任何分区的可写副本。%n%n目录分区:%n%1%n网络地址:%n%2%n选项:%n0x%3 The local directory service was prompted to add a writable replica of the following directory partition. The local directory service is read-only and cannot add a writable replica of any partition.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0xC0000B17Internal event: This log entry is a continuation from the preceding extended error information entry.%n%nExtended information:%nExtended Error Parameters: %n%1%nParameter 1: %n%2%nParameter 2: %n%3%nParameter 3: %n%4%nParameter 4: %n%5%nParameter 5: %n%6%nParameter 6: %n%7%nParameter 7: %n%8 Internal event: This log entry is a continuation from the preceding extended error information entry.%n%nExtended information:%nExtended Error Parameters: %n%1%nParameter 1: %n%2%nParameter 2: %n%3%nParameter 3: %n%4%nParameter 4: %n%5%nParameter 5: %n%6%nParameter 6: %n%7%nParameter 7: %n%8
0xC0000B18Active Directory 域服务备份和还原支持要求启动 COM+ Event System。在更正此情况之前,备份或还原不会成功。%n%n用户操作%n解决 COM+ Event System 服务启动失败问题。一个可能的原因是未将 COM+ Event System 配置为自动启动。%n%n其他数据%n错误值: %n%1 %2 Active Directory Domain Services backup and restore support requires the COM+ Event System to be started. Backup or restore will not succeed until this is corrected.%n%nUser Action%nResolve the issue with COM+ Event System service startup failure. One possible cause is the COM+ Event System is not configured to auto-start.%n%nAdditional Data%nError value: %n%1 %2
0xC0000B1A本地运行的远程过程调用花费很长时间也无法完成。客户端可能已经取消该调用。%n%n其他数据%n开始时间:%n%1%n调用标识符:%n%2%n A remote procedure call running locally took too long to complete. The client has likely cancelled this call.%n%nAdditional Data%nStart Time:%n%1%nCall Identifier:%n%2%n
0xC0000B1B知识一致性检查器找不到只读本地目录服务的复制连接。具有下列选项的复制连接必须存在于林中才能使 FRS 系统正常工作。%n%n其他数据%n选项: %n%1%n用户操作%n在可写目录服务实例上还原本地目录服务实例的原始复制连接。%n The Knowledge Consistency Checker was unable to locate a replication connection for the read-only local directory service. A replication connection with the following option must exist in the forest for correct FRS system behavior.%n%nAdditional Data%nOption: %n%1%nUser Action%nRestore the original replication connection for the local directory service instance on a writable directory service instance.%n
0xC0000B1D知识一致性检查找到本地只读目录服务的复制连接,但是源服务器未响应或未进行复制。从当前的复制伙伴中找不到合适的新源服务器。将重试此操作。%n%n其他数据%n连接: %n%1%n源服务器: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the source server is not responsive or not replicating. A new suitable source server was not found from the current replication partners. This operation will be retried.%n%nAdditional Data%nConnection: %n%1%nSource Server: %n%2%n
0xC0000B1F知识一致性检查器找到本地只读目录服务的复制连接,并尝试在下列目录服务实例上远程对其进行更新。操作失败。将重试。%n%n其他数据%n连接: %n%1%n远程目录服务: %n%2%n%n其他数据%n错误值:%n%3 %4%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service and attempted to update it remotely on the following directory service instance. The operation failed. It will be retried.%n%nAdditional Data%nConnection: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%n
0xC0000B20知识一致性检查器尝试对下列远程目录服务实例上的以下对象进行 ldap 修改。操作失败。%n%n其他数据%n对象: %n%1%n远程目录服务: %n%2%n%n其他数据%n错误值:%n%3 %4%nLdap 错误值:%n%5 %6%n The Knowledge Consistency Checker attempted to ldap-modify the following object on the following remote directory service instance. The operation failed.%n%nAdditional Data%nObject: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%nLdap Error value:%n%5 %6%n
0xC0000B21知识一致性检查器尝试从下列远程目录服务实例复制以下单个对象的更改。操作失败。%n%n其他数据%n对象: %n%1%n远程目录服务: %n%2%n%n其他数据%n错误值:%n%3 %4%n The Knowledge Consistency Checker attempted to replicate changes for the following single object from the following remote directory service instance. The operation failed.%n%nAdditional Data%nObject: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%n
0xC0000B22知识一致性检查器尝试对下列远程目录服务实例进行 ldap 绑定。操作失败。%n%n其他数据%n远程目录服务: %n%1%n%n其他数据%n错误值:%n%2 %3%nLdap 错误值:%n%4 %5%n The Knowledge Consistency Checker attempted to ldap-bind to the following remote directory service instance. The operation failed.%n%nAdditional Data%nRemote Directory Service: %n%1%n%nAdditional Data%nError value:%n%2 %3%nLdap Error value:%n%4 %5%n
0xC0000B23知识一致性检查器尝试对下列远程目录服务实例进行取消 ldap 绑定。操作失败。%n%n其他数据%n远程目录服务: %n%1%n%n其他数据%n错误值:%n%2 %3%nLdap 错误值:%n%4 %5%n The Knowledge Consistency Checker attempted to ldap-unbind to the following remote directory service instance. The operation failed.%n%nAdditional Data%nRemote Directory Service: %n%1%n%nAdditional Data%nError value:%n%2 %3%nLdap Error value:%n%4 %5%n
0xC0000B25升级只读域控制器(RODC)时,无法创建 RODC 的连接对象。 While promoting a Read-only Domain Controller (RODC), failed to create a connection object for the RODC.
0xC0000B32记录下列对象的审核事件时,目录服务达到在任意给定时间可以在内存中缓存的最大审核事件数。由于达到此极限,操作被中止。%n%n可以缓存的最大审核事件数:%n%1%n%n对象的可分辨名称:%n%2%n%n如果对需要审核的属性执行大量更改,通常会发生这种情况。例如,此类操作可能会删除大型组(其中正在审核 \"memberattribute\")的成员身份。%n%n%n审核事件中的其他数据%n属性名称或旧的可分辨名称:%n%3%n%n属性值或新的可分辨名称:%n%4%n%n%n用户操作%n(1) 检查是否未执行过大量的对象创建、修改、移动、重命名或取消删除操作。%n(2) 检查是否未启用大量的审核。例如,确认没有为多于所需数量的属性配置审核。%n(3) 如有必要,请通过增加 'Maximum Audit Queue Size' 注册表参数来增加审核队列的大小。 While logging audit events for the following object, the directory service reached the maximum number of audit events that could be cached in memory at any given time. As a result of reaching this limit, the operation was aborted.%n%nMaximum number of audit events that can be cached:%n%1%n%nDistinguished name of object:%n%2%n%nGenerally this occurs if there are a large number of changes being performed on attributes that require auditing. An example of such an operation could be deleting the membership of a large group, where the ‘memberattribute is being audited.%n%n%nAdditional Data From the Audit Event%nAttribute name or old distinguished name:%n%3%n%nAttribute value or new distinguished name:%n%4%n%n%nUser Action%n(1) Check that an excessive number of object creation, modification, move, rename or undelete operations are not being performed.%n(2) Check that an excessive amount of auditing is not enabled. For example, confirm that auditing is not configured for more attributes than is necessary.%n(3) If necessary, increase the size of the audit queue by increasing the 'Maximum Audit Queue Size' registry parameter.
0xC0000B34目录服务无法使该域控制器成为基础结构操作主机。%n%n其他数据:%n错误值:%n%1 %2%n The Directory Service failed to make this domain controller the infrastructure operations master.%n%nAdditional data:%nError value:%n%1 %2%n
0xC0000B35无法启动 DC 的“从介质安装”升级,因为源数据库的 OS 版本(%1.%2)与本地计算机的 OS 版本(%3.%4)不匹配。 The Install-From-Media promotion of a DC cannot start because the OS Version (%1.%2) of the source database does not match the OS Version (%3.%4) of the local computer.
0xC0000B38域控制器正在尝试从下列只读域控制器复制以下 NC。不允许继续执行源为只读域控制器的复制。%n%n命名上下文:%n%1%n服务器:%n%2%n The domain controller is trying to replicate the following NC from the following read-only domain controller.Replication with source as read-only domain controller is not allowed to proceed.%n%nNaming Context:%n%1%nServer:%n%2%n
0xC0000B39无法初始化 Active Directory 域服务。更新以下 objectClass 的默认安全失败。%n%nobject: %1 Active Directory Domain Services could not be initialized. Updating default security for the following objectClass failed.%n%nobject: %1
0xC0000B3AAD/DS/LDS 脱机数据浏览器。用法:%1 选项选项: -dbpath filepath (必需)文件路径必须指向本地服务器上的 DIT 文件, 该文件可能位于只读媒体上(例如快照)。 DIT 必须处于一致状态,即必须重播 ESE 日志。 -logpath path (可选)路径应指向本地服务器上的可写文件夹, 此文件夹是创建 ESE 日志文件的位置。 如果未指定, 则使用临时文件夹。 -adlds (可选)打开 AD/LDS DIT。 -ldapPort number (必需) LDAP 端口值。 -sslPort number (可选) SSL 端口值。默认: LDAP 端口+1 -gcPort number (可选) GC 端口号。默认: LDAP 端口+2 -gcSslPort number (可选) GC SSL 端口号。默认: LDAP 端口+3 -allowUpgrade (可选)允许升级 DIT 文件。这对于 打开下层 DIT/快照很有帮助。 该文件需要位于可写媒体上。 -allowNonAdminAccess (可选)允许非管理员访问目录中 的数据。如果未指定,则只有目标域中 的域管理员和企业管理员可以访问这些 数据。 AD/DS/LDS offline data browser.Usage:%1 optionsOptions: -dbpath filepath (required) Filepath must point to the DIT file on the local server, which could be on read-only media (such as a snapshot). The DIT must be in a consistent state, that is, the ESE logs must be replayed. -logpath path (optional) The path should point to a writeable folder on the local server, where ESE log files will be created. If not specified, then temp folder will be used. -adlds (optional) open AD/LDS DIT. -ldapPort number (required) LDAP port value. -sslPort number (optional) SSL port value. Default: LDAP port+1 -gcPort number (optional) GC port number. Default: LDAP port+2 -gcSslPort number (optional) GC SSL port number. Default: LDAP port+3 -allowUpgrade (optional) Allow to upgrade the DIT file. This is useful for opening downlevel DITs/snapshots. The file needs to be on writable media. -allowNonAdminAccess (optional) Allow non-administrators to access data in the directory. If not specified, then only Domain Admins and Enterprise Admins from the target domain will be able to access the data.
0xC0000B3BInternal event: Active Directory Domain Services could not automatically generate a mapiID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not automatically generate a mapiID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC0000B3C在 Active Directory 域服务复制请求期间,本地域控制器(DC)在指定分区中检测到无效本地最新矢量。%n%n如果不立即解决此问题,将导致此 DC 的 Active Directory 域服务数据库不一致。%n用户操作:%n强制降级该 DC。%n%n分区:%n%1%n During an Active Directory Domain Services replication request, the local domain controller (DC) detected an invalid localup-to-dateness vector for the specified partition.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this DC.%nUser Actions:%nForcibly demote the DC.%n%nPartition:%n%1%n
0xC0000B3F在 Active Directory 域服务复制周期内,本地域控制器(DC)识别出某个远程 DC 在指定分区的最新矢量无效。%n%n%n远程 DC:%n%1%n分区:%n%2%n During an Active Directory Domain Services replication cycle, the local domain controller (DC) identifieda remote DC whose up-to-dateness vector for the specified partition was found to be invalid.%n%n%nRemote DC:%n%1%nPartition:%n%2%n
0xC0000B40检测到无效最新矢量之后,已经修复 Active Directory 域服务数据库。如果没有其他未决问题阻止公布此域控制器,则 Net Logon 服务将重新启动。%n The Active Directory Domain Services database has been repaired after detecting an invalid up-to-dateness vector. If there are noother outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000B41Active Directory 域服务数据库具有无效的最新矢量。%n%n如果此情况持续出现,Active Directory 域服务将无法登录用户。因此,Net Logon 服务已经暂停。%n%n用户操作%n有关详细信息,请查看以前的事件日志。 The Active Directory Domain Services database has an invalid up-to-dateness vector.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nSee previous event logs for details.
0xC0000B43以下目录服务发出复制筛选集中属性的复制请求,已由本地目录服务拒绝。请求目录服务无权复制筛选集中的属性。%n%n请求目录服务: %n%2%n目录分区: %n%1%n%n用户操作%n如果请求目录服务应获取筛选列表中的属性,请验证此目录分区上的安全描述符是否拥有“复制获取筛选集中的更改”访问权限的正确配置。由于最近的架构更改,筛选集中的属性在源 DC 和目标 DC 之间不同时,也可能会获取此消息。目标 DC 和源 DC 之间的架构处于同步状态时,将停止此消息。 The following directory service made a replication request to replicate attributes in filtered set that has been denied by the local directory service. The requesting directory service does not have access to replicate attributes in the filtered set.%n%nRequesting directory service: %n%2%nDirectory partition: %n%1%n%nUser Action%nIf the requesting directory service should get attributes in filtered list, verify that the security descriptor on this directory partition has the correct configuration for the Replication Get Changes In Filtered Set access right. You may also get this message when the attributes in filtered set are different between source and destination DCs because of recent schema change. This message will cease when the schema is in sync between the destination and source DCs.
0xC0000B44在 Active Directory 域服务复制请求过程中,本地域控制器(DC)识别到一个不受信任的客户端,该客户端使用了已确认的 USN 跟踪号从本地 DC 接收复制数据。只读 DC 和 DirSync 客户端是不受信任的客户端的示例。%n%n因为该客户端确信它有比本地 DC 更新的 Active Directory 域服务数据库,所以该客户端将不会对其 Active Directory 域服务数据库副本应用将来的更改,也不会将它们复制到其直接且可传递的复制伙伴(来自此本地 DC)。%n%n如果不立即解决此问题,将导致在此源 DC 的 Active Directory 域服务数据库和一个或多个直接且可传递的复制伙伴中间存在不一致。特别是,用户、计算机和信任合作关系、其密码、安全组、安全组成员身份和其他 Active Directory 域服务配置数据的一致性会有不同,这会影响登录、查找感兴趣的对象及执行其他关键操作的能力。%n%n若要确定是否存在此错误配置,请使用 http://support.microsoft.com 查询此事件 ID,或与你的 Microsoft 产品支持联系。%n%n此情况最可能的原因是,在本地域控制器或远程只读域控制器上 Active Directory 的还原不正确。%n%n用户操作:%n如果由于还原不正确或还原非有意而发生此情况,请强制降级受影响的 DC。%n%n不受信任的客户端:%n%1%n分区:%n%2%n非 DC 客户端报告的 USN:%n%3%n本地 DC 报告的 USN:%n%4%n During an Active Directory Domain Services replication request, the local domain controller (DC) identifiedan untrusted client which has received replication data from the local DC using already-acknowledged USNtracking numbers. Read-only DCs and DirSync clients are examples of untrusted clients.%n%nBecause the client believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the client will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller or the remote Read-Only domain controller.%n%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the affected DC.%n%nUntrusted client:%n%1%nPartition:%n%2%nUSN reported by non-DC client:%n%3%nUSN reported by Local DC:%n%4%n
0xC0000B45在 Active Directory 域服务复制请求过程中,本地域控制器(DC)识别到一个不受信任的客户端,该客户端使用了已确认的 USN 跟踪号从本地 DC 接收复制数据。只读 DC 和 DirSync 客户端是不受信任的客户端的示例。%n%n因为该客户端确信它有比本地 DC 更新的 Active Directory 域服务数据库,所以该客户端将不会对其 Active Directory 域服务数据库副本应用将来的更改,也不会将它们复制到其直接且可传递的复制伙伴(来自此本地 DC)。%n%n如果不立即解决此问题,将导致在此源 DC 的 Active Directory 域服务数据库和一个或多个直接且可传递的复制伙伴中间存在不一致。特别是,用户、计算机和信任合作关系、其密码、安全组、安全组成员身份和其他 Active Directory 域服务配置数据的一致性会有不同,这会影响登录、查找感兴趣的对象及执行其他关键操作的能力。%n%n若要确定是否存在此错误配置,请使用 http://support.microsoft.com 查询此事件 ID,或与你的 Microsoft 产品支持联系。%n%n此情况最可能的原因是,在本地域控制器或远程只读域控制器上 Active Directory 的还原不正确。%n%n用户已经选择忽略此问题并承担相应风险。%n用户操作:%n如果由于还原不正确或还原非有意而发生此情况,请强制降级受影响的 DC。%n%n不受信任的客户端:%n%1%n分区:%n%2%n非 DC 客户端报告的 USN:%n%3%n本地 DC 报告的 USN:%n%4 During an Active Directory Domain Services replication request, the local domain controller (DC) identifiedan untrusted client which has received replication data from the local DC using already-acknowledged USNtracking numbers. Read-only DCs and DirSync clients are examples of untrusted clients.%n%nBecause the client believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the client will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller or the remote Read-Only domain controller.%n%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the affected DC.%n%nUntrusted client:%n%1%nPartition:%n%2%nUSN reported by non-DC client:%n%3%nUSN reported by Local DC:%n%4
0xC0000B4AInternal event: Active Directory Domain Services failed to set a hint in the Kerberos client for a KDC which contains updated account information for the local domain controller.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets are refreshed and an appropriate KDC is contacted.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services failed to set a hint in the Kerberos client for a KDC which contains updated account information for the local domain controller.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets are refreshed and an appropriate KDC is contacted.%n%nAdditional Data%nError value: %n%1 %2
0xC0000B4F某个客户端对只读 DC 筛选集中包含属性的目录分区发出了 DirSync LDAP 请求。由于出现以下错误,访问被拒绝。%n%n目录分区: %n%1%n错误值: %n%2 %3%n%n用户操作%n此客户端可能没有访问这些属性的权限。如果此客户端需要返回这些属性,则应该向其分配对所涉及目录分区的控制访问权限“复制筛选集中的目录更改”。 A client made a DirSync LDAP request for a directory partition that included attributes in theRead-Only DC Filtered Set. Access was denied due to the following error.%n%nDirectory partition: %n%1%nError value: %n%2 %3%n%nUser Action%nThe client may not have access to these attributes. If the client requires these attributesto be returned, they should be assigned the control access right \"Replicating Directory Changesin Filtered Set\" on the directory partition in question.
0xC0000B50某个客户端对一个目录分区发出了 DirSync LDAP 请求。由于出现以下错误,访问被拒绝。%n%n目录分区: %n%1%n错误值: %n%2 %3%n%n用户操作%n此客户端可能没有该请求的访问权限。如果此客户端需要该请求,则应该向其分配对所涉及目录分区的控制访问权限“复制目录更改”。 A client made a DirSync LDAP request for a directory partition. Access was denied due to the following error.%n%nDirectory partition: %n%1%nError value: %n%2 %3%n%nUser Action%nThe client may not have access for this request. If the client requires it, they should beassigned the control access right \"Replicating Directory Changes\" on thedirectory partition in question.
0xC0000B58该事件描述了解决只读 Active Directory 域控制器上的 NTDS KCC 1311 事件的其他“修复过程”。%n%n本地站点:%n%1%n%n用户操作:%n%n解决只读 Active Directory 域控制器上的 NTDS KCC 1311 事件的用户操作与可写(完全) Active Directory 域控制器上使用的操作计划相同,但有以下附加要求:%n%n1. 如果紧接着 NTDS KCC 1311 事件和 NTDS KCC 2904 事件记录了 NTDS KCC 1789 事件,则使用针对可写 Active Directory 域控制器的 Active Directory 站点和服务管理单元将该站点添加到相应的站点链接,然后执行步骤 4 和 5。%n%n2. 1311 事件有很多可能的原因。执行邻近的 1311 事件的“事件日志联机帮助”链接中的操作计划。有关详细信息,请参阅 http://support.microsoft.com 或 MSKB 文章 http://support.microsoft.com/default.aspx?scid=kb;EN-US;307593。%n%n3. 用于解决 1311 事件的所有修正性更改都必须在一个 Active Directory 域控制器上进行,该域控制器承载着正在被修改的 Active Directory 分区或组策略的可写副本。%n%n4. 如果记录 2904/1311 事件的只读 Active Directory 域控制器没有有效的 \"repsFrom\" 源 Active Directory 域控制器,则运行以下命令,否则继续到步骤 5:%n%n [注意: 此步骤需要企业管理员凭据]%n%n repadmin /add /readonly /selsecrets%n%n5. 使用以下命令触发从上面步骤中更新的可写 Active Directory 域控制器到此只读 Active Directory 域控制器的复制:%n%n [注意: 此步骤需要企业管理员凭据]%n%n repadmin /replicate %n%n 或者%n%n 也可以通过执行以下步骤使用 Active Directory 站点和服务 UI:%n%n - 单击具有此只读 Active Directory 域控制器的站点。%n - 单击与所选 Active Directory 域控制器进行复制的复制配置。 This event documents additional REPAIR PROCEDURES to resolve the NTDS KCC Event 1311 on a read-only Active Directory Domain Controller.%n%nLocal Site:%n%1%n%nUser Action:%n%nThe user action for resolving the NTDS KCC event 1311 on a read-only Active Directory Domain Controller is identical to the action plan used on a writable (full) Active Directory Domain Controller with the following additional requirements:%n%n1. If NTDS KCC event 1789 is logged adjacent to the NTDS KCC 1311 and NTDS KCC 2904 events, use the Active Directory Sites and Services snap-in focused on a writable Active Directory Domain Controller to add this site to an appropriate site-link, then execute steps 4 and 5.%n%n2. The 1311 event has many possible causes. Execute the action plan in the \"Event Log Online Help\" link of an adjacent 1311 event. Additional information may be available on http://support.microsoft.com or referring to MSKB article http://support.microsoft.com/default.aspx?scid=kb;EN-US;307593.%n%n3. All corrective changes that resolve the 1311 event must be made on a Active Directory Domain Controller that hosts a writable copy of the Active Directory partition or group policy being modified.%n%n4. If the read-only Active Directory Domain Controller logging the 2904 / 1311 event does not have a valid \"repsFrom\" source Active Directory Domain Controller, run the following command, otherwise proceed to step 5:%n%n [Note: This step requires enterprise administrator credentials]%n%n repadmin /add /read-only /selsecrets%n%n5. Trigger replication from the writable Active Directory Domain Controller updated in previous steps to this read-only Active Directory Domain Controller using the following command:%n%n [Note: This step requires enterprise administrator credentials]%n%n repadmin /replicate %n%n OR%n%n Alternatively, use the Active Directory Sites and Services UI by performing the following steps:%n%n - Click the site that has this read-only Active Directory Domain Controller.%n - Click replicate configuration from/to the selected Active Directory Domain Controller.
0xC0000B59域功能级别与此操作系统不兼容。 The functional level of the domain is incompatible with this operating system.
0xC0000B5C域的功能级别与本地 Active Directory 域控制器的功能级别不兼容。%n%n 域功能级别:%n%1%n Active Directory 域控制器功能级别:%n%2%n最小兼容功能级别:%n%3%n%n用户操作%n在此 Active Directory 域控制器上安装正确的操作系统。 The functional level of the domain is incompatible with the functional level of the local Active Directory Domain Controller.%n%n domain functional level:%n%1%n Active Directory Domain Controller functional level:%n%2%nMinimal compatible functional level:%n%3%n%nUser Action%nInstall the correct operating system on this Active Directory Domain Controller.
0xC0000B5F域功能级别已更新为与此操作系统支持的功能级别不兼容的值。%n%n新域功能级别:%n%1%n操作系统功能级别范围:%n%2 到 %3%n%n因此,本地 Active Directory 域控制器将与域隔离。%n%n用户操作%n在本地 Active Directory 域控制器上安装与该域的功能级别兼容的操作系统,或更新该域的功能级别以便与此操作系统支持的功能级别兼容。 The domain functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew domain functional level:%n%1%nOperating system functional level range:%n%2 to %3%n%nAs a result, the local Active Directory Domain Controller will be isolated from the domain.%n%nUser Action%nInstall an operating system compatible with the functional level of the domain on the local Active Directory Domain Controller or update the functional level of the domain to be compatible with the functional level supported by this operating system.
0xC0000B60林功能级别已更新为与此操作系统支持的功能级别不兼容的值。%n%n新林功能级别:%n%1%n操作系统功能级别范围:%n%2 到 %3%n%n因此,本地 Active Directory 域控制器将与林隔离。%n%n用户操作%n在本地 Active Directory 域控制器上安装与该林的功能级别兼容的操作系统,或更新该林的功能级别以便与此操作系统支持的功能级别兼容。 The forest functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew forest functional level:%n%1%nOperating system functional level range:%n%2 to %3%n%nAs a result, the local Active Directory Domain Controller will be isolated from the forest.%n%nUser Action%nInstall an operating system compatible with the functional level of the forest on the local Active Directory Domain Controller or update the functional level of the forest to be compatible with the functional level supported by this operating system.
0xC0000B63在 Active Directory 域服务复制请求期间,本地只读域控制器(RODC)已接收对以下对象的以下属性的更改。该对象的该属性表示此 RODC 的功能级别。接收的值与此 RODC 的正确功能级别不匹配。此复制更改将不会应用于本地 RODC,并且在更正之前会阻止复制。%n%n此情况可自动进行自我更正。如果再次遇到此错误,则可能需要手动干预。%n%n用户操作%n若要手动解决此情况,在此域中的可写 DC 上,应将此 RODC 的正确功能级别写入指定对象的指定属性。该可写 DC 的功能级别必须至少为 Windows Server 2008 R2。%n%n%n属性名称: %n%1%n此 RODC 的正确功能级别: %n%2%n对象 DN: %n%3 During an Active Directory Domain Services replication request, the local read only domain controller (RODC) received a change to the following attribute of the following object. That attribute on that object represents the functional level of this RODC. The value received does not match the correct functional level of this RODC. This replicated change will not be applied to the local RODC, and replication will be blocked until this has been corrected.%n%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nTo resolve this situation manually, the correct functional level of this RODC should be written to the specified attribute of the specified object on a writable DC in this domain. The functional level of that writable DC must be at least Windows Server 2008 R2.%n%n%nAttribute name: %n%1%nCorrect functional level of this RODC: %n%2%nObject DN: %n%3
0xC0000B64本地只读域控制器(RODC)已尝试通过以下方法更新其功能级别: 在下列可写域控制器(DC)上写入以下对象的以下属性值。此尝试已失败。将重试此尝试。但是,只有该可写 DC 的功能级别至少为 Windows Server 2008 R2 时,此更新才会成功。在对此类可写 DC 进行更新尝试之前,此错误会再次发生。%n此情况可自动进行自我更正。如果再次遇到此错误,则可能需要手动干预。%n%n用户操作%n若要手动解决此情况,在此域中的可写 DC 上,应将此 RODC 的正确功能级别写入指定对象的指定属性。该可写 DC 的功能级别必须至少为 Windows Server 2008 R2。%n%n%n属性名称: %n%1%n此 RODC 的正确功能级别: %n%2%n对象 DN: %n%3%n此尝试中使用的可写 DC 名称: %n%4 The local read only domain controller (RODC) attempted to update its functional level by writing the following value the following attribute of the following object on the following writable domain controller (DC). This attempt failed. This attempt will be retried. However, this update will only succeed if the functional level of the writable DC is at least Windows Server 2008 R2. This error will re-occur until the update attempt is made against such a writable DC.%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nTo resolve this situation manually, the correct functional level of this RODC should be written to the specified attribute of the specified object on a writable DC in this domain. The functional level of that writable DC must be at least Windows Server 2008 R2.%n%n%nAttribute name: %n%1%nCorrect functional level of this RODC: %n%2%nObject DN: %n%3%nWritable DC name used in this attempt: %n%4
0xC0000B69知识一致性检查器(KCC)检测到以下对象缺少所需的属性或属性值。%n对象:%n%1%n%n用户操作%n检查此 DSA 的 NTDS 设置对象。 The Knowledge Consistency Checker (KCC) detected that the following object have missing required attributes or attribute values.%nObject:%n%1%n%nUser Action%nCheck NTDS Settings object for this DSA.
0xC0000B6A属于本地域控制器的以下对象在某个可写入的域控制器上被错误修改。此更改将不会应用到本地域控制器数据库。如果本地域控制器为可写域控制器,则此更改将被撤销并复制到其他域控制器。如果本地域控制器为只读域控制器(RODC),则某些功能将会受到影响,直到此问题得到解决为止。请参阅 http://go.microsoft.com/fwlink/?LinkId=185181 了解详细信息,包括解决此问题的步骤。%n对象:%n%1%n属性:%n%2 (%3)%n The following object belonging to the local domain controller has been modified inappropriately on a writable domain controller. The change will not be applied to the local domain controller database. If the local domain controller is writable the change will be reversed and replicate to other domain controllers. If the local domain controller is read only (RODC) then some functionality will be affected until the problem is corrected. Please see http://go.microsoft.com/fwlink/?LinkId=185181 for more information including steps to correct the problem.%nObject:%n%1%nAttribute:%n%2 (%3)%n
0xC0000B6B由于发生错误,Active Directory 域服务无法解析存储在 DN 对象中的转换规则。有关详细的错误日志,请参阅日志文件。%n%n对象 DN: %n%1%n错误字符串: %n%2%n日志文件: %n%3 Active Directory Domain Services failed to parse the transformation rules stored in the DN Object with the Error. For detailed error logs, refer to the log file.%n%nObject DN: %n%1%nError String: %n%2%nLog File: %n%3
0xC0000B6CActive Directory 域服务无法读取存储在 DN 对象中的转换规则。%n%nDN 对象: %n%1%n错误值: %n%2 Active Directory Domain Services failed to read the transformation rules stored in the DN Object.%n%nDN Object: %n%1%nError Value: %n%2
0xC0000B6DActive Directory 域服务无法读取 TDO 链接。此链接应指向存储在存储容器中的声明转换策略对象。%n%n链接 DN: %n%1%n受信任的域对象: %n%2%n存储容器: %n%3 Active Directory Domain Services failed to read the TDO link. This link should point to a Claims Transformation Policy Object stored in Store container.%n%nLink DN: %n%1%nTrusted Domain Object: %n%2%nStore Container: %n%3
0xC0000B70Active Directory 域服务在处理声明类型时遇到一个或多个错误。下面是摘要信息。%n%n处理的声明类型: %1%n%n有效的声明类型: %2%n无效的声明类型: %3%n%n内存分配失败影响的无效声明类型: %4%n%n注意:%n%n 1) 在 Active Directory 域服务启动期间以及在进行任何声明类型更改后首次登录期间,将处理声明类型。%n%n 2) 默认情况下,仅显示声明类型错误摘要。要记录所有各个错误事件,请将以下诊断注册表值设置为 1:%n%n注册表路径:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Diagnostics\\26 Claims-Based Access Control%n Active Directory Domain Services encountered one or more errors while processing Claim Types.Summary information is below.%n%nClaim Types processed: %1%n%nValid Claim Types: %2%nInvalid Claim Types: %3%n%nInvalid Claim Types affected by memory allocation failures: %4%n%nNOTES:%n%n 1) Claim Types are processed during Active Directory Domain Services startup and duringthe first log on following any Claim Type changes.%n%n 2) By default, only Claim Type error summaries are shown.To log all individual error events, set the following diagnosticsregistry value to 1:%n%nRegistry path:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Diagnostics\\26 Claims-Based Access Control%n
0xC0000B71以下声明类型无效。所需的一个或多个属性(Enabled、msDS-ClaimAttributeSource、msDS-ClaimSourceType、msDS-ClaimValueType、name)包含一个值计数,它与预期的值计数不匹配。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimAttributeSource, msDS-ClaimSourceType, msDS-ClaimValueType,name) contain a value count which does not match the expected count of one.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B72以下声明类型无效。所需的一个或多个属性(Enabled、msDS-ClaimSource、msDS-ClaimSourceType、msDS-ClaimValueType、name)包含一个值计数,它与预期的值计数不匹配。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimSource, msDS-ClaimSourceType, msDS-ClaimValueType, name)contain a value count which does not match the expected count of one.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B73以下声明类型无效。所需的 msDS-ClaimTypeAppliesToClass属性必须至少包含一个值。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The required msDS-ClaimTypeAppliesToClassattribute must contain at least one value.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B74Active Directory 域服务无法处理以下声明类型。无法解析一个或多个msDS-ClaimTypeAppliesToClass 属性值。%n%n对象 CN: %n%1%n对象 GUID: %n%2 Active Directory Domain Services failed to process the following Claim Type. One or more values of themsDS-ClaimTypeAppliesToClass attribute could not be parsed.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B75以下声明类型无效。它包含的 msDS-ClaimSourceType属性具有不支持的值。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. It contains an msDS-ClaimSourceTypeattribute with an unsupported value.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B76以下声明类型无效。所需的一个或多个属性(Enabled、msDS-ClaimTypeAppliesToClass、msDS-ClaimAttributeSource、msDS-ClaimSourceType、msDS-ClaimValueType、name)丢失。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimAttributeSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) are missing.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B77以下声明类型无效。所需的一个或多个属性(Enabled、msDS-ClaimTypeAppliesToClass、msDS-ClaimSource、msDS-ClaimSourceType、msDS-ClaimValueType、name)丢失。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) are missing.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B78以下声明类型无效。如果将 msDS-ClaimSourceType 属性值设置为 AD,则无法设置 msDS-ClaimSource属性。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimSource attribute mustnot be set if the msDS-ClaimSourceType attribute is set to a valueof AD.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B79以下声明类型无效。如果将 msDS-ClaimSourceType 属性值设置为 Certificate,则无法设置msDS-ClaimAttributeSource属性。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute must not be set if the msDS-ClaimSourceType attributeis set to a value of Certificate.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7AActive Directory 域服务在处理以下声明类型时遇到未知错误。%n%n对象 CN: %n%1%n对象 GUID: %n%2 Active Directory Domain Services encountered an unknown error while processing the following Claim Type.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7B以下声明类型无效。msDS-ClaimAttributeSource属性指的是未复制的属性。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an attribute which is not replicated.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7C以下声明类型无效。msDS-ClaimAttributeSource属性指的是 RODC 筛选的属性。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an RODC filtered attribute.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7D以下声明类型无效。msDS-ClaimAttributeSource属性指的是阻止的属性(DBCS-Pwd、Lm-Pwd-History、Nt-Pwd-History、Unicode-Pwd)。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to a blocked attribute (DBCS-Pwd, Lm-Pwd-History,Nt-Pwd-History, Unicode-Pwd).%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7E以下声明类型无效。msDS-ClaimValueType 属性值不正确。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The value of themsDS-ClaimValueType attribute is incorrect.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7F以下声明类型无效。msDS-ClaimAttributeSource属性指的是具有不支持的语法的属性。%n%n对象 CN: %n%1%n对象 GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an attribute with an unsupported syntax.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B85由于以下验证错误,Active Directory 域服务丢弃了给定用户的所有声明。%n%n用户: %n%1%n错误:%n%2 Active Directory Domain Services dropped all the claims of the given user because of the following validation error.%n%nUser: %n%1%nError:%n%2
0xC0000B86Active Directory 域服务在转换声明后丢弃了用户的以下无效声明。%n%n用户: %n%1%n声明: %n%2%n请访问 http://go.microsoft.com/fwlink/?LinkId=285865,以获取解决问题的进一步帮助。 Active Directory Domain Services dropped the following invalid claim[s] of the user after transforming the claims.%n%nUser: %n%1%nClaim[s]: %n%2%nPlease visit http://go.microsoft.com/fwlink/?LinkId=285865 for additional help troubleshooting the issue.
0xC0000B8AActive Directory 域服务无法递归地删除 %1 注册表项(DeleteRoot=%2)。 Active Directory Domain Services failed to recursively delete the %1 registry key (DeleteRoot=%2).
0xC0000B8BActive Directory 域服务无法打开 %1 注册表项。 Active Directory Domain Services was unable to open the %1 registry key.
0xC0000B8CActive Directory 域服务无法查询 %1 注册表项。 Active Directory Domain Services was unable to query the %1 registry key.
0xC0000B8DActive Directory 域服务无法枚举 %1 注册表项。 Active Directory Domain Services was unable to enumerate the %1 registry key.
0xC0000B8EActive Directory 域服务无法删除 %1 注册表项。 Active Directory Domain Services was unable to delete the %1 registry key.
0xC0000B8FInternal event: Enabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5 Internal event: Enabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5
0xC0000B90Internal event: Disabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5 Internal event: Disabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5
0xC0000B93已从 %1 个所需索引中创建 %2 个可选系统索引。%n无法创建其他所需的可选系统索引。%n%n错误: %3%n内部 ID (DSID):%4 Created %2 optional system indices out of %1 indices required.%nFailed to create other required optional system indices.%n%nError: %3%nInternal ID (DSID):%4
0xC0000B95LDAP 操作超过管理员配置的内存限制,已被拒绝。%n请考虑使用 LDAP 策略简化操作或提高 LDAP 内存限制值。有关此策略的详细信息,请参阅 http://go.microsoft.com/fwlink/?LinkId=272160。 An LDAP operation exceeded the administratively configured memory limits and was rejected.%nConsider simplifying the operation or raising the LDAP memory limits using LDAP policies.See http://go.microsoft.com/fwlink/?LinkId=272160 for more details on this policy.
0xC0000B9E提供的属性值在林或分区中不唯一。属性: %1%2Winerror: %3%n请访问 http://go.microsoft.com/fwlink/?LinkID=279782,以了解有关此策略的详细信息。 The attribute value provided is not unique in the forest or partition.Attribute: %1%2Winerror: %3%nSee http://go.microsoft.com/fwlink/?LinkID=279782 for more details on this policy.
0xC0000BA2默认 LDAP QOS 策略无效,将不应用该策略。如果这是默认策略,则 msDS-LdapQosPolicyMaxCpu 不能为零。QOS 策略 ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3%n The default LDAP QOS policy is invalid and will not be applied. The msDS-LdapQosPolicyMaxCpu must not be zero if this is the default policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3%n
0xC0000BA3在复合索引中创建失败。主要属性: %1IndexName: %2错误: %3内部 ID (DSID): %4数据库错误: %5%n Creation on the compound index failed.Primary Attribute: %1IndexName: %2Error: %3Internal ID (DSID): %4Database error: %5%n
0xC0000BAE尝试在链接表中为以下新属性创建新列失败。%n%n属性标识符:%n%1%n属性名称:%n%2%n表类型:%n%3%n%n属性定义已被忽略。%n%n附加数据%n错误值:%n%4 The attempt to create a new column in link table for the following new attribute failed.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%nTable type:%n%3%n%nThe attribute definition was ignored.%n%nAdditional Data%nError value:%n%4
0xC0000BB1创建目录同步索引失败。IndexName: %1错误: %2内部 ID (DSID): %3数据库错误: %4%n Creation of a dirsync index failed.IndexName: %1Error: %2Internal ID (DSID): %3Database error: %4%n
0xC0000BB3DirSyncSet 属性的数目超过了最大限制%n%n最大限制: %n%1%nDirSyncSet 功能将无法正常工作。请清除所有 DirSyncSet 属性并重新启动,然后在启用 DirSyncSet 功能的情况下重置这些属性。 The number of DirSyncSet attributes exceeds the maxinum limit%n%nmaxinum limit: %n%1%nThe DirSyncSet feature would not work properly. Please clear all the DirSyncSet attributes, reboot and reset them with DirSyncSet feature enabled.
0xC0000BB5检测到具有无效命名上下文句柄的命名上下文。%n%n命名上下文可分辨名称:%1%n命名上下文内部标记:%2%n%n这种情况可能会导致在此命名上下文中枚举安全主体时出现一些故障。 A naming context with an invalid Naming Context Handle has been detected. %n%nnaming context distinguished name:%1%nnaming context internal tag:%2%n%nThis condition may cause some failures enumerating security principals in this naming context.
0xC0002710数据库操作成功。 The database operation was successful.
0xC0002711数据库操作失败。 The database operation failed.
0xC0002712数据库操作无法定位到要重新启动搜索操作的对象。 The database operation failed to position on the object needed to restart the search operation.
0xC0002713数据库操作无法找到搜索操作的另一候选项。 The database operation failed to find another candidate for the search operation.
0xC0002714数据库操作失败,因为无法还原结果。 The database operation failed because the results could not be sorted.
0xC0002715数据库操作终止,因为时间限制已经达到。 The database operation terminated because the time limit has been reached.
0xC0002716数据库操作失败,因为属性没有值。 The database operation failed because the attribute has no values.
0xC0002717数据库操作失败,因为缓冲区太小。 The database operation failed because the buffer is too small.
0xC0002719数据库操作返回的值被截断。 The value returned by this database operation has been truncated.
0xC000271A数据库操作失败,因为属性已经存在。 The database operation failed because the attribute already exists.
0xC000271B数据库操作失败,因为属性不存在。 The database operation failed because the attribute does not exist.
0xC000271C数据库操作失败,因为值已经存在。 The database operation failed because the value already exists.
0xC000271D数据库操作失败,因为无法执行语法转换。 The database operation failed because the syntax conversion could not be performed.
0xC000271E数据库操作不允许在后部链接属性上执行。 The database operation is not allowed on back link attributes.
0xC000271F数据库操作失败,因为值不存在。 The database operation failed because the value does not exist.
0xC0002720数据库操作失败,因为再也没有需要执行的传播。 The database operation failed because there are no more propagations left to be performed.
0xC0002722数据库操作失败,因为找不到删除时间。 The database operation failed because the deletion time could not be found.
0xC0002723数据库操作无法确定与记录相关的可分辨名称。 The database operation failed to determine the distinguished name associated with a record.
0xC0002724数据库操作再也找不到被删除的纪录。 The database operation failed to find any more deleted records.
0xC0002725数据库操作无法创建排序表。 The database operation failed to create a sort table.
0xC0002726数据库操作的筛选器无法被优化。 The filter for this database operation cannot be optimized.
0xC0002727数据库操作无法找到索引。 The database operation failed to find the index.
0xC0002729数据库操作超过了可排序的最大项目数。 The database operation exceeded the maximum number of entries that can be sorted.
0xC000272B数据库操作无法在属性上执行该语法。 The database operation cannot be performed on attributes with this syntax.
0xC000272D数据库指针定位在错误的值。 The database cursor is not positioned on the correct value.
0xC000272E数据库操作只可以在链接的属性上执行。 The database operation can be performed only on linked attributes.
0xC000272F数据库操作失败,出现意外的异常情况。 The database operation failed with an unexpected exception.
0xC0002730数据库操作失败,因为 Active Directory 域控制器正在关闭。 The database operation failed because the Active Directory Domain Controller is shutting down.
0xC0002731数据库操作因为一个写冲突而失败。 The database operation failed because of a write conflict.
0xC0002732数据库虚拟列表视图操作失败。 The database virtual list view operation failed.
0xC0002733数据库操作遇到的记录不是一个对象。 The record encountered by this database operation is not an object.
0xC0002734数据库操作失败,因为含有该关键字的记录已经存在。 The database operation failed because a record with this key already exists.
0xC0002735数据库操作失败,因为数据库指针没有定位在记录上。 The database operation failed because the database cursor is not positioned on a record.
0xC0002736数据库操作失败,因为无法找到记录。 The database operation failed because the record could not be found.

EXIF

File Name:ntdsmsg.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..ore-files.resources_31bf3856ad364e35_10.0.15063.0_zh-cn_39f32d019fcf979e\
File Size:476 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:487424
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Chinese (Simplified)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:NT5DS
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:ntdsmsg.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:ntdsmsg.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is ntdsmsg.dll.mui?

ntdsmsg.dll.mui is Multilingual User Interface resource file that contain Chinese (Simplified) language for file ntdsmsg.dll (NT5DS).

File version info

File Description:NT5DS
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:ntdsmsg.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:ntdsmsg.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x804, 1200