adprop.dll.mui Windows Active Directory 域服务管理属性页 4410c5a835809ba6cf109cce9cfd99db

File info

File name: adprop.dll.mui
Size: 105472 byte
MD5: 4410c5a835809ba6cf109cce9cfd99db
SHA1: e1c7fa7ccadd6fb315627f9381ab5aefd69d6dd7
SHA256: b9ec17a0820e927edb73a3b1240891a9cabf9589e10d5e284f73be98eea2bd4a
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Chinese (Simplified) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Chinese (Simplified) English
172公司 Business
173在你单击“应用”之前无法查阅外部域的成员。 A member from an external domain cannot be viewed until you click Apply.
175你将一个安全组转为一个通讯组。如果这个组用于授予或拒绝网络资源的权限,这个组的成员可能会失去访问权或获得不想要的访问权。确实要继续吗? You are converting a security group to a distribution group. If this group is used to grant or deny permissions on network resources, members of this group may lose access or gain undesired access. Are you sure you want to continue?
176此更改影响整个域。提升域功能级别之后,可能无法还原。 This change affects the entire domain. After you raise the domain functional level, it is possible that you may not be able to reverse it.
177新组成员的名称转换失败,因为: %s
这可能是由于另一个域中的一个损坏了的信任而引起的。请纠正这个信任问题,然后再试着将该成员在添加进去。
The name translation for a new group member failed because: %s
This may be due to a damaged trust with the other domain. Correct the trust problem and then try adding the member again.
178此功能级成功别提升。新功能级别现在将复制到域中的每个 Active Directory 域控制器。依据你的复制拓扑,所花费的时间会不同。 The functional level was raised successfully. The new functional level will now replicate to each Active Directory Domain Controller in the domain. The amount of time this will take varies, depending on your replication topology.
179无法联系全局编录(GC)。需要 GC 来列出此对象的组成员身份。GC 可能暂时不可用。或者,如果你的企业没有配置为 GC 的 Active Directory 域控制器,那么需要配置一个。请与你的系统管理员联系以获得帮助。 A global catalog (GC) cannot be contacted. A GC is needed to list the object's group memberships. The GC may be temporarily unavailable. Or, if your enterprise does not have an Active Directory Domain Controller configured as a GC, then one should be configured. Contact your system administrator for assistance.
180这个信任是可传递的。企业内部来自间接受信任域的用户可以在信任域中进行身份验证。 This trust is transitive. Users from indirectly trusted domains within the enterprise may authenticate in the trusting domain.
181受信任域已经添加并且信任已验证。 The trusted domain has been added and the trust has been verified.
182对此帐户仅使用 Kerberos DES 加密类型 Use only Kerberos DES encryption types for this account
183国家/地区代码数据无效。文件可能已损坏。请用新副本替换 dsprop.dll,然后再试一次。 The country/region code data is invalid. The file may have become corrupted. Replace dsprop.dll with a new copy and try again.
184本地内置 Builtin local
185不要求 Kerberos 预身份验证 Do not require Kerberos preauthentication
186UNC 名是一个必须属性。请填入一个值,或单击“取消”保留以前的值。 The UNC name is a required attribute. Please fill in a value or click Cancel to preserve the prior value.
187某些对象名不能在用户友好表单中显示。如果此对象来自外部域,并且此域不能转换对象的名称,则有可能出现这种情况。 Some of the object names cannot be shown in their user-friendly form. This can happen if the object is from an external domain and that domain is not available to translate the object's name.
188不能显示此用户的 Windows 2000 以前的域名。 The pre-Windows 2000 domain name for the user cannot be displayed.
189没有值 no value
197用户下次登录时须更改密码 User must change password at next logon
199该属性限制在 %d 个值。在添加新值之前,必须删除一些现存值。 This property is limited to %d values. You must remove some of the existing values before you can add new ones.
200树根 Tree Root
201Windows 找不到 %s 域的主域控制器(PDC)。请确认 PDC 正在运行,然后重试。 Windows cannot find a primary domain controller (PDC) for the %s domain. Verify that the PDC is functioning and then try again.
202无法验证信任。你需要提供有效的凭据。 The trust cannot be verified. You need to supply valid credentials.
203在全局编录中找不到此对象的成员身份信息。发生这种情况可能是因为全局编录服务器不可用,或因为对象是新对象,尚未被复制到此域控制器中。如果全局编录服务器不可用,将不会列出来自其他域的组中的成员身份。如果此对象是新对象,请等待复制完成,或使用 repadmin.exe 强制复制该对象。 Membership information for this object cannot be found in the global catalog. This might occur because the global catalog server is unavailable or because the object is new and has not yet replicated to this domain controller. If the global catalog server is unavailable, membership in groups from other domains will not be listed. If the object is new, wait for replication to complete or use repadmin.exe to force replication for the object.
204无法在用户友好表单显示此对象名。如果此对象来自外部域,并且此域不能转换对象的名称,或此对象在此域中不再存在,则有可能出现这种情况。 The object name cannot be shown in its user-friendly form. This can happen if the object is from an external domain and that domain is not available to translate the object's name or the object no longer exists on that domain.
296关闭 Close
311Windows 2000 以前的帐户名不能为空。请填入一个值后再试。 The pre-Windows 2000 account name field cannot be empty. Provide a value and then try again.
312用户不能更改密码 User cannot change password
314在可以初始化第二页之前取消了第一页。在第二页的数据会无效。请关闭该页然后重新打开两页。然后在第二页完全显示之后再取消第一页。 The first page was canceled before the second page could initialize. The data on the second page will not be valid. Close the page and then reopen both, and then wait until the second page is completely displayed before canceling the first page.
315你没有读取“全局编录”的权限。这意味着无法列出这个域之外的组的成员身份。 You do not have permission to read the global catalog. This means that membership in groups outside of this domain cannot be listed.
316内置组不能添加到另一个组。 Builtin groups cannot be added to other groups.
317这个信任是不可传递的。只有直接受信任的域的用户可以在信任域中进行身份验证。 This trust is not transitive. Only users from the directly trusted domain may authenticate in the trusting domain.
318不能获取域 %2 的主域控制器(PDC)的信息,因为: %1
请确保此 PDC 工作正常,然后重试。
Information from the primary domain controller (PDC) for the domain %2 cannot be obtained because: %1
Make sure that the PDC is operating properly and then try again.
319验证域 %2 和域 %3 之间的信任失败,因为: %1
重置信任密码也许能解决此问题。要重置密码,请单击“是”。
Verification of the trust between the domain %2 and the domain %3 was unsuccessful because: %1
Resetting the trust passwords might solve the problem. To reset the trust passwords, click Yes.
320不能扩展 %s,因为不能读取此 Windows 2000 以前版本的登录名称。请检查你的用户帐户是否有读取此 Windows 2000 以前版本的登录名称的权限。 %s cannot be expanded because the pre-Windows 2000 logon name cannot be read. Check if your user account has sufficient privileges to read this user's pre-Windows 2000 logon name.
322验证从域 %2 和域 %3 之间的信任失败,因为: %1
要修复到 Windows 2000 以前版本的域的信任,你必须在两端删除并重新添加信任。
Verification of the trust between the domain %2 and the domain %3 was unsuccessful because: %1
To repair a trust to a pre-Windows 2000 domain you must remove and re-add the trust on both sides.
606此信任可林传递。企业内来自间接受信任域的用户可以在信任域里进行验证身份。 This trust is forest transitive. Users from indirectly trusted domains within the enterprise may authenticate in the trusting enterprise.
611Windows 2000 混合模式 Windows 2000 mixed
612Windows 2000 纯模式 Windows 2000 native
613Windows Server 2003 过渡版 Windows Server 2003 interim
615Windows Server 2003 Windows Server 2003
616Windows 2000 Windows 2000
620无法连接到域 %s 的 Active Directory 域控制器。 Unable to contact an Active Directory Domain Controller for the domain %s.
622你没有足够的权限提升此域功能级别。 You do not have sufficient privilege to raise the domain functional level.
623因为无法与 PDC 联系,无法提升此域的功能级别。 The domain functional level cannot be raised because the PDC could not be contacted.
625你没有足够的权限提升此林功能级别。 You do no have sufficient privilege to raise the forest functional level.
628%s若要更新域功能级别,此域中的 Active Directory 域控制器必须运行适当版本的 Windows。

域名称
%s

当前域功能级别
%s

%s
%sTo update the domain functional level, the Active Directory Domain Controllers in the domain must be running the appropriate version of windows.

domain Name
%s

Current domain functional level
%s

%s
629下列 Active Directory 域控制器正在运行早期版本的 Windows:
域名 AD DC Windows 版本
The following Active Directory Domain Controllers are running earlier versions of windows:
domain Name AD DC Version of Windows
630创建域名称日志文件失败,错误如下: %1 The creation of the domain names log file failed with error: %1
631无法提升此功能级别。错误是: %s The functional level could not be raised. The error is: %s
632提升域功能级别 Raise domain functional level
636提升林功能级别 Raise forest functional level
637此更改影响整个林。提升林功能级别之后,可能无法还原。 This change affects the entire forest. After you raise the forest functional level, it is possible that you may not be able to reverse it.
639因为无法连接架构主机,所以不能提升林功能级别。请确认架构主机 Active Directory 域控制器(%s)可用,然后重试。 The forest functional level cannot be raised because the schema master could not be contacted. Confirm that the schema master Active Directory Domain Controller (%s) is available and try again.
640%s若要更新林功能级别,此林中的 Active Directory 域控制器必须运行适当版本的 Windows,而且林中的域不能有 Windows 2000 混合模式的域功能级别。

林根域名
%s

当前林功能级别
%s

%s
%sTo update the forest functional level, the Active Directory Domain Controllers in the forest must be running the appropriate version of windows, and no domains in the forest can have a domain functional level of Windows 2000 mixed.

forest root domain name
%s

Current forest functional level
%s

%s
641

下列域包含正在运行早期版本 Windows 的 Active Directory 域控制器:
域名 AD DC Windows 版本


The following domains include Active Directory Domain Controllers that are running earlier versions of windows:
domain Name AD DC Version of Windows
642

下列域必须更新到 Windows 2000 或更高版本的域功能级别:
域名 当前域功能级别


The following domains must be updated to a domain functional level of Windows 2000 native or higher:
domain Name Current domain functional level
643无法连接域 %s 的 Active Directory 域控制器。此林功能级别在 AD DC 可用之前无法提升。 Unable to contact an Active Directory Domain Controller for the domain %s. The forest functional level cannot be raised until the AD DC is available.
644无法提升林功能级别。此林包含没有运行适当版本 Windows 的 Active Directory 域控制器,或者一个或多个域仍在 Windows 2000 混合功能级别。 You cannot raise the forest functional level. Either this forest includes Active Directory Domain Controllers that are not running the appropriate version of Windows, or one ore more domains are still at Windows 2000 mixed functional level.
645指定的领域信任关系已经存在。 A trust relationship with the realm you specified already exists.
646要创建此领域的不同信任关系,删除现有的信任,然后重新运行此向导。 To create a different trust relationship with this realm, delete the existing trust, and then run this wizard again.
649Windows 无法设置此林信任的安全通道,因为在其他域中已有的信任不是林信任。要解决该问题,指定域的管理员应该删除此信任并重新创建一个林信任。 Windows could not set up the secure channel for this forest trust because the existing trust in the other domain is not a forest trust. To fix this problem, the administrator of the specified domain should delete the trust and re-create it as a forest trust.
651确认传出信任 Confirm Outgoing Trust
652不能更改信任传递。错误是: %s The transitivity cannot be changed. The error is: %s
656传入信任被成功验证。 The incoming trust was successfully validated.
657传出信任被成功验证。 The outgoing trust was successfully validated.
658此帐户没有域 %2 的管理员权限。错误是 %1。信任无法验证。 The account does not have administrative privileges on the domain %2. The error is %1The trust cannot be validated.
659传出信任被验证。它已到位并处于活动状态。 The outgoing trust has been validated. It is in place and active.
660要纠正这个问题,请删除与要求的信任类型不相配的信任,然后重新创建,以与伙伴域的信任类型相配。 To fix this problem, remove the trust that does not match the desired trust type and re-create it to match the trust type of the partner domain.
661信任类型不相配。要成功创建信任关系,两个域都必须使用相同的信任类型。新建信任向导检测到本地域 %1 的信任类型为林信任,而伙伴域 %2 的信任类型为外部信任。 The trust types do not match. To successfully establish a trust relationship, both domains must be configured to use the same trust type. The New Trust Wizard has determined that the local domain %1 is configured for a trust type of forest trust and the partner domain %2 is configured for a trust type of external trust.
662信任类型不相配。要成功创建信任关系,两个域都必须使用相同的信任类型。新建信任向导检测到本地域 %1 的信任类型为外部信任,而伙伴域 %2 的信任类型为林信任。 The trust types do not match. To successfully establish a trust relationship, both domains must be configured to use the same trust type. The New Trust Wizard has determined that the local domain %1 is configured for a trust type of external trust and the partner domain %2 is configured for a trust type of forest trust.
664信任密码 Trust Password
665Active Directory 域控制器使用密码来确认信任关系。 Passwords are used by Active Directory Domain Controllers to confirm trust relationships.
666信任方 Sides of Trust
667如果在两个域中都有适当的权限,你可以创建双方信任关系。 If you have appropriate permissions in both domains, you can create both sides of the trust relationship.
668无法确定当前域的状态。这可能是由 Active Directory 域控制器正在进行升级导致的。如果是这样,请等升级结束后再试一次。 Cannot determine the current domain state. This may be due to an Active Directory Domain Controller upgrade being in progress. If this is the case, please wait until the upgrade is complete and try again.
670这个域和指定域(&O)
这个选项在本地域创建一个信任关系,并在指定域创建一个相应的信任关系。
B&oth this domain and the specified domain
This option creates a trust relationship in the local domain and a corresponding trust relationship in the specified domain.
673信任方: 只为这个域创建信任。 Sides of trust: Create the trust for this domain only.
674信任方: 为这个域和指定域创建信任。 Sides of trust: Create the trust for both this domain and the specified domain.
675信任方: 只为这个域创建了信任。 Sides of trust: Created the trust for this domain only.
676信任方: 为这个域和指定域创建了信任。 Sides of trust: Created the trust for both this domain and the specified domain.
678由于无法连接到指定域的主域控制器(PDC),因此无法创建双方信任。 Cannot create both sides of the trust because a primary domain controller (PDC) for the specified domain cannot be contacted.
680路由名后缀 -- 指定林 Routed Name Suffixes -- Specified forest
681你可将身份验证请求选路由到指定的林,此身份验证请求用本地林不存在的名称后缀。 You can route authentication requests that use name suffixes that do not exist in the local forest to the specified forest.
682本地林根域: %1

由于某些本地名后缀已在指定林(或被指定林信任的一个林)中,这些后缀无法路由到这个林。

要保存一个带有跟这个信任关联的名称的完整信息的日志文件吗?
Local forest root domain: %1

Because some of the local name suffixes already exist in the specified forest (or a forest that is trusted by the specified forest), they cannot be routed to this forest.

Would you like to save a log file with complete details about the names associated with this trust?
683提供的凭据不够,无法创建信任。 The supplied credentials were not adequate to complete the trust creation.
685要开始使用信任,必须在双方创建信任关系。例如,如果在本地域中创建一个单向传入信任,也必须在指定域中创建一个单向传出信任。这样,验证才可以开始在信任上进行。 To begin using a trust, both sides of the trust relationship must be created. For example, if you create a one-way incoming trust in the local domain, a one-way outgoing trust must also be created in the specified domain before authentication traffic will begin flowing across the trust.
686要纠正这个问题,删除这个信任,然后再重新运行新建信任向导来在两个域中创建信任关系。 To fix this problem, remove this trust, and then run the New Trust Wizard again to create the trust relationship in both domains.
687由于指定域上的信任是领域信任,新建信任向导无法将信任转换成双向的。 The New Trust Wizard cannot convert the trust to two-way because the trust on the specified domain is a realm trust.
688由于这个域上的信任是林信任,指定域上的信任是外部信任,新建信任向导无法将信任转换成双向的。 The New Trust Wizard cannot convert the trust to two-way because the trust on this domain is a forest trust and the trust on the specified domain is an external trust.
689由于这个域上的信任是外部信任,指定域上的信任是林信任,新建信任向导无法将信任转换成双向的。 The New Trust Wizard cannot convert the trust to two-way because the trust on this domain is an external trust and the trust on the specified domain is a forest trust.
690由于指定域上没有信任,新建信任向导无法将信任转换成双向的。 The New Trust Wizard cannot convert the trust to two-way because the trust does not exist on the specified domain.
691由于这个域的一个信任已在指定域中,新建信任向导无法在双方创建信任。 The New Trust Wizard cannot create a trust on both sides because a trust to this domain already exists in the specified domain.
692由于指定林不在适当的功能级别上,新建信任向导无法在双方创建林信任。 The New Trust Wizard cannot create a forest trust on both sides because the specified forest is not at the proper functional level.
693要纠正这个问题,必须提升指定林的功能级别。 To fix this problem, the functional level of the specified forest must be raised.
694将这些名称路由到指定林: Route these names to the specified forest:
695将这些名称路由到本地林: Route these names to the local forest:
696无法读取指定林的功能级别。 Unable to read the functional level of the specified forest.
697无法创建到指定林的林信任。指定林不在必要的林功能级别。 Cannot create a forest trust to the specified forest. The specified forest is not at the necessary forest functional level.
698要纠正这个问题,你必须提升指定林的林功能级别。 To fix this problem, you must raise the forest functional level on the specified forest.
699信任已被创建,但无法将林名称后缀的起始集保存到信任对象上。 The trust was created, but an initial set of forest name suffixes could not be saved on the trust object.
701确实要删除 %s 域的传出信任吗? ? Are you sure you want to remove the outgoing trust with the %s domain?
702确实要删除 %s 域的传入信任吗? ? Are you sure you want to remove the incoming trust with the %s domain?
703确实要删除 %s 域的传出信任吗? 如果确定,你必须将这个域从 %s 域上的传入信任列表中删除。 Are you sure you want to remove the outgoing trust with the %s domain? If so, you must also remove this domain from the incoming trust list on the %s domain.
704确实要删除 %s 域的传入信任吗? 如果确定,你必须将这个域从 %s 域上的传出信任列表中删除。 Are you sure you want to remove the incoming trust with the %s domain? If so, you must also remove this domain from the outgoing trust list on the %s domain.
705要纠正这个问题,从这个域删除此信任,并确定此信任也已从另一个域删除,然后重新运行此向导。 To fix this problem, remove the trust from this domain, ensure that is removed from the other domain, and then run this wizard again.
706要纠正这个问题,从另一个域删除此信任,然后重新运行此向导。 To fix this problem, remove the trust from the other domain, and then run this wizard again.
707要从本地域和另一个域中删除信任吗? Do you wish to remove the trust from both the local domain and the other domain?
708要验证信任的传入方向吗? Do you wish to validate the incoming direction of trust?
709为 %s 域输入的凭据不够,无法删除这个信任。请用新的凭据再试一次。 The credentials you entered for the %s domain are not sufficient to remove the trust. Please try again with new credentials.
710在 %s 域上没有找到这个信任。如果选择“确定”,这个信任关系会从这个域被删除。 This trust was not found on the %s domain. It will be removed from this domain if you choose OK.
711Windows 找不到 %s 域的 Active Directory 域控制器。请确认 AD DC 可用,然后重试。 Windows cannot find an Active Directory Domain Controller for the %s domain. Verify that an AD DC is available and then try again.
712找不到这个信任。可能已被另一个用户删除。 The trust cannot be found. It may have been removed by another user.
713由于找不到信任对象,无法将林信任信息写入信任对象。它可能已被另一个用户删除。 Unable to write the forest trust information to the trust object because the trust object cannot be found. It may have been removed by another user.
714无法提升功能级别。这可能是由复制延迟导致的。请等候约 30 分钟后再试。 The functional level could not be raised. This may be due to replication latency. Please wait about 30 minutes and try again.
715本地安全机构无法获得到 Active Directory 域控制器 %s 的 RPC 连接。请检查是否可以解析名称,服务器是否可用。 The Local Security Authority is unable to obtain an RPC connection to the Active Directory Domain Controller %s. Please check that the name can be resolved and that the server is available.
719无法从 Active Directory 域控制器 %s 读取 Active Directory 域服务信息。请修复 AD DC,然后重试。 Unable to read Active Directory Domain Services information from the Active Directory Domain Controller %s. Please repair the AD DC and try again.
720NTDS-DSA 对象:
'%1'
没有正确配置,以致无法提升林功能级别。这跟 Active Directory 域控制器“%2” 相关。如果这个 AD DC 处于脱机状态,则使其重新联机可以导致复制修复配置。否则,使用 ADSI 编辑器 MMC 管理单元或类似工具删除这个对象。
The NTDS-DSA object:
'%1'
is not properly configured and is preventing the forest functional level from being raised. It refers to the Active Directory Domain Controller '%2'. If this AD DC is off-line, then bringing it back on line may cause replication that will repair the configuration. Otherwise delete this object using the ADSI Edit MMC snapin or a similar tool.
721Active Directory 域服务没有就绪,无法完成操作,如果刚刚将一个 Active Directory 域控制器升级,你需要等待大约半个小时,这些更改才能复制到所有命名上下文。 The Active Directory Domain Services is not ready to complete the operation. If you just promoted an Active Directory Domain Controller, you will need to wait about a half hour for the changes to replicate to all of the naming contexts.
722
723本地安全机构无法连接到 Active Directory 域控制器 %2。错误是: %1 The Local Security Authority is unable to connect to the Active Directory Domain Controller %2. The error is: %1
727传出信任身份验证级别 Outgoing Trust Authentication Level
728能对指定林的用户进行身份验证,使他们使用本地林的所有资源或你指定的资源。 Users in the specified forest can be authenticated to use all of the resources in the local forest or only those resources that you specify.
729能对指定域的用户进行身份验证,使他们使用本地域的所有资源或你指定的资源。 Users in the specified domain can be authenticated to use all of the resources in the local domain or only those resources that you specify.
730为 %s 林的用户选择身份验证的范围。 Select the scope of authentication for users from the %s forest.
734传出信任身份验证级别--指定林 Outgoing Trust Authentication Level--Specified Forest
735能对本地林的用户进行身份验证,使他们使用指定林的所有资源或你指定的资源。 Users in the local forest can be authenticated to use all of the resources in the specified forest or only those resources that you specify.
738全林性身份验证(&F)
Windows 将自动对指定林的用户使用本地林所有的资源进行身份验证。当两个林都属于同样的组织时,建议使用该选项。
&Forest-wide authentication
Windows will automatically authenticate users from the specified forest for all resources in the local forest. This option is preferred when both forests belong to the same organization.
739选择性身份验证(&S)
Windows 将自动对指定林的用户使用本地林的任何资源进行身份验证。你完成该向导后,向指定林用户授予你要用户对每个域和服务器的访问权。如果所有的林属于不同的组织,建议使用该选项。
&Selective authentication
Windows will not automatically authenticate users from the specified forest for any resources in the local forest. After you close this dialog, grant individual access to each domain and server that you want to make available to users in the specified forest. This option is preferred if the forests belong to different organizations.
740身份验证 Authentication
742全域性身份验证(&D)
Windows 将自动对指定域用户使用本地域的所有资源进行身份验证。当两个域属于同样的组织时,建议使用该选项。
&Domain-wide authentication
Windows will automatically authenticate users from the specified domain for all resources in the local domain. This option is preferred when both domains belong to the same organization.
743选择性身份验证(&S)
Windows 将不会自动对指定域的用户使用本地域的任何资源进行身份验证。你关闭该对话框后,向指定域用户授予你要用户对每个服务器的访问权。如果所有域属于不同组织,建议使用该选项。
&Selective authentication
Windows will not automatically authenticate users from the specified domain for any resources in the local domain. After you close this dialog, grant individual access to each server that you want to make available to users in the specified domain. This option is preferred if the domains belong to different organizations.
745为 %s 域的用户选择身份验证的范围。 Select the scope of authentication for users in the %s domain.
746无法将组织身份验证信息写入信任对象。错误是: %s Unable to write the organization authentication information to the trust object. The error is: %s
749传出信任身份验证级别--本地林 Outgoing Trust Authentication Level--Local Forest
750可以对本地域用户使用指定域或你指定的资源进行身份验证。 Users in the local domain can be authenticated to use all of the resources in the specified domain or only those resources that you specify.
752为本地林的用户选择身份验证的范围。 Select the scope of authentication for users from the local forest.
753为本地域的用户选择身份验证的范围。 Select the scope of authentication for users from the local domain.
757选择性身份验证(&S)
Windows 将不会自动对指定域的用户使用本地域的任何资源进行身份验证。你完成该向导后,向指定域用户授予你要用户对每个服务器的访问权。如果所有的域属于不同的组织,建议使用该选项。
&Selective authentication
Windows will not automatically authenticate users from the specified domain for any resources in the local domain. After you finish this wizard, grant individual access to each server that you want to make available to users in the specified domain. This option is preferred if the domains belong to different organizations.
758全林身份验证(&F)
Windows 将自动对本地林的用户使用 %s 的林所有的资源进行身份验证。当两个林都属于同样的组织时,建议使用该选项。
&Forest-wide authentication
Windows will automatically authenticate users from the local forest for all resources in the %s forest. This option is preferred when both forests belong to the same organization.
759全域性身份验证(&D)
Windows 将自动对本地域用户使用 %s 域的所有资源进行身份验证。当两个域属于同样的组织时,建议使用该选项。
&Domain-wide authentication
Windows will automatically authenticate users from the local domain for all resources in the %s domain. This option is preferred when both domains belong to the same organization.
760选择性身份验证(&S)
Windows 将自动对本地林的用户使用 %s 林的任何资源进行身份验证。你完成该向导后,向本地林用户授予你要用户对每个域和服务器的访问权。如果所有的林属于不同的组织,建议使用该选项。
&Selective authentication
Windows will not automatically authenticate users from the local forest for any resources in the %s forest. After you finish this wizard, grant individual access to each domain and server that you want to make available to users from the local forest. This option is preferred if the forests belong to different organizations.
761选择性身份验证(&S)
Windows 将不会自动对本地域的用户使用 %s 域的任何资源进行身份验证。你完成该向导后,向本地域用户授予你要用户对每个服务器的访问权。如果所有的域属于不同的组织,建议使用该选项。
&Selective authentication
Windows will not automatically authenticate users from the local domain for any resources in the %s domain. After you finish this wizard, grant individual access to each server that you want to make available to users from the local domain. This option is preferred if the domains belong to different organizations.
762传出信任身份验证级别--本地域 Outgoing Trust Authentication Level--Local Domain
763传出信任身份验证级别--指定域 Outgoing Trust Authentication Level--Specified Domain
764传出信任身份验证级别: 全林性身份验证。 Outgoing trust authentication level: Forest-wide authentication.
765传出信任身份验证级别: 全域性身份验证。 Outgoing trust authentication level: Domain-wide authentication.
766传出信任身份验证级别: 选择性身份验证。 Outgoing trust authentication level: Selective authentication.
768传出信任身份验证级别: 在本地和指定林进行全林性身份验证。 Outgoing trust authentication level: Forest-wide authentication in local and specified forests.
769传出信任身份验证级别: 在本地和指定林进行全域性身份验证。 Outgoing trust authentication level: Domain-wide authentication in local and specified forests.
770传出信任身份验证级别: 在本地和指定林进行选择性身份验证。 Outgoing trust authentication level: Selective authentication in local and specified forests.
772传出信任身份验证级别: 在本地林进行全林性身份验证和在指定林进行选择性身份验证。 Outgoing trust authentication level: Forest-wide authentication in local forest and selective authentication in specified forest.
773传出信任身份验证级别: 在本地林进行全域性身份验证和在指定林进行选择性身份验证。 Outgoing trust authentication level: Domain-wide authentication in local forest and selective authentication in specified forest.
774传出信任身份验证级别: 在本地林进行选择性身份验证和在指定林进行全林性身份验证。 Outgoing trust authentication level: Selective authentication in local forest and forest-wide authentication in specified forest.
775传出信任身份验证级别: 在本地林进行选择性身份验证和在指定林进行全域性身份验证。 Outgoing trust authentication level: Selective authentication in local forest and domain-wide authentication in specified forest.
780成功提升此功能级别。新功能级别现在将复制到林中的每个 Active Directory 域控制器。依据你的复制拓扑,所花费的时间会不同。 The functional level was raised successfully. The new functional level will now replicate to each Active Directory Domain Controller in the forest. The amount of time this will take varies, depending on your replication topology.
999国家/地区: Country/region:
1028交互式登录必须使用智能卡 Smart card is required for interactive logon
1029帐户可以委派其他帐户 Account is trusted for delegation
1030敏感帐户,不能被委派 Account is sensitive and cannot be delegated
1031你选择了“密码永不过期”。下次登录时用户无需更改密码。 You have selected 'Password never expires'. The user will not be required to change the password at next logon.
1032已添加信任域并验证了信任。 The trusting domain has been added and the trust verified.
1033你没有改变 %s 属性的权限,因此你所做的改动不会被保存。 You do not have permission to change the %s attribute, your changes will not be saved.
1034你没有修改组 %s 的权限。 You do not have permission to modify the group %s.
1035不能为同一用户选择“用户下次登录时须更改密码”和“用户不能更改密码”。 You cannot select both 'User must change password at next logon' and 'User cannot change password' for the same user.
1036%s 域(&M): %s Do&main:
1037无法修改信任关系。这可能是由于网络问题或也代表信任关系的对象受损坏。如果是后者,那么必须删除此信任并重新创建。 The trust relationship cannot be modified. This could be caused by network problems or the objects that represent the trust relationship have become damaged. If the latter, then the trust must be removed and recreated.
1038SPN 后缀 SPN Suffixes
1039密码永不过期 Password never expires
1040帐户已禁用 Account is disabled
1041企业中已存在指定的用户登录名。请选一个新的。你可以改变前缀,或者从列表中选另一个后缀。 The specified user logon name already exists in the enterprise. Specify a new one, either by changing the prefix or selecting a different suffix from the list.
1042没有找到全局编录来验证企业中没有此用户登录名。 A global catalog cannot be located to verify that the user logon name does not already exist in the enterprise.
1043%username% %username%
1044已经修复了信任。可能需要花几分钟才能使修复的信息在每个域的所有 Active Directory 域控制器之间进行复制,以便完全重新建立这个信任关系。 The trust has been repaired. It may take some time for the repaired information to replicate between all Active Directory Domain Controllers in each domain to reinstate this trust relationship fully.
1045该信任不能修复,因为: %s The trust cannot be repaired because: %s
1046Windows 无法验证此信任。如果内部域信任运行不正常,请重置一次信任密码。 Windows cannot verify the trust. If the inter-domain trust is not functioning properly, try resetting the trust passwords again.
1047你的安全设置不允许你指定此帐户是否可以委派其他帐户。 Your security settings do not allow you to specify whether or not this account is to be trusted for delegation.
1048该信任已经过验证。它已到位并处于活动状态。 The trust has been validated. It is in place and active.
1049主文件夹 %1 没有被创建,因为你在此服务器上没有创建的权限。用户帐户已用新的主目录值更新,但是在获得所需的帐户权限后,你必须手动创建此目录。 The %1 home folder was not created because you do not have create access on the server. The user account has been updated with the new home folder value but you must create the directory manually after obtaining the required access rights.
1051FPNW 主文件夹 %2 没有被创建,因为没有找到它的父目录。 The FPNW home folder %2 was not created because its parent directory was not found.
1052FPNW 主文件夹 %2 没有被创建,因为你在此服务器上没有创建的权限。 The FPNW home folder %2 was not created because you do not have create access on the server.
1053FPNW 主文件夹 %2 没有被创建,因为: %1 The FPNW home folder %2 was not created because: %1
1056你不能为同一用户同时选择“用户在下次登录时必须更改密码”和“密码永不过期”。 You cannot select both 'User must change password at next logon' and 'Password never expires' for the same user.
1057Windows 无法与组 %s 连接。

如果你正在尝试连接到运行 Windows 2000 的 Active Directory 域控制器,请确认此 AD DC 上是否安装了 Windows 2000 Server Service Pack 3 或更高版本,或是否使用了 Windows 2000 管理工具。有关连接到运行 Windows 2000 的 AD DC 的详细信息,请参阅“帮助和支持”。
Windows cannot connect to the group %s.

If you are trying to connect to an Active Directory Domain Controller running Windows 2000, verify that Windows 2000 Server Service Pack 3 or later is installed on the AD DC, or use the Windows 2000 administration tools. For more information about connecting to AD DCs running Windows 2000, see Help and Support.
1088无法读取林信任信息。错误为: %1 Unable to read forest trust information. The error is: %1
1089信任类型不匹配。要成功创建信任关系,两个域都必须使用相同的信任类型。信任验证检测到本地域 %1 的信任类型为林信任,而伙伴域 %2 的信任类型为外部信任。 The trust types do not match. To successfully establish a trust relationship, both domains must be configured to use the same trust type. The trust validation has determined that the local domain %1 is configured for a trust type of forest trust and the partner domain %2 is configured for a trust type of external trust.
1090信任类型不匹配。要成功创建信任关系,两个域都必须使用相同的信任类型。信任验证检测到本地域 %1 的信任类型为外部信任,而伙伴域 %2 的信任类型为林信任。 The trust types do not match. To successfully establish a trust relationship, both domains must be configured to use the same trust type. The trust validation has determined that the local domain %1 is configured for a trust type of external trust and the partner domain %2 is configured for a trust type of forest trust.
1091无法验证新的信任。提供的凭据不足以完成验证。 Unable to verify the new trust. The supplied credentials were not adequate to complete the verification.
1092无法保存林信任命名信息。提供的凭据还不合适。 Unable to save the forest trust naming information. The supplied credentials were not adequate.
1093无法保存林信任命名信息。 Unable to save the forest trust naming information.
1094-Log -Log
1095csv csv
1096类型 Type
1097注释 Notes
1098For For
1099With With
1100制表符分隔的 Unicode 文本 (*.csv)*.csv Tab delimited Unicode text (*.csv)*.csv
1101查看... View...
1102受信任的域对象中没有保存名称后缀。
使用 nltest.exe 的 /dsgetfti 参数可读取其他域的
名称后缀。
There are no name suffixes saved on the trusted domain object.
Use the /dsgetfti parameter to nltest.exe to read the other domain's
name suffixes.
1103名称 %1 与域 %2 声明的
一个名称冲突。
要在这里启用此名称,必须先在另一个信任中将其禁用。
The name %1 is in conflict
with a name claimed by the domain
%2.
To enable this name here it must first be disabled in the other trust.
1104名称 %1 与另一个域声明的一个名称冲突。
要在这里启用此名称,必须先在另一个域中将其禁用。
The name %1 is in conflict with a name claimed by another domain.
To enable this name here it must first be disabled in the other domain.
1105%1 是一个
名称后缀排除,不能被禁用。
请使用 Active Directory 域和信任管理单元来删除此排除。
%1 is a
name suffix exclusion and cannot be disabled.
Use the Active Directory Domains and Trusts snapin to remove this exclusion.
1106你输入的到 ToggleSuffix 的参数的值必须在 1 到 %1!d! 之间。 The value you enter as a parameter to ToggleSuffix must be between 1 and %1!d!.
1107此信任不是林信任。
此操作只对林信任有效。
The trust is not a forest trust.
This operation is only valid on a forest trust.
1108与域 %1 之间没有信任关系。 There is no trust with the %1 domain.
1109名称信息不可用,因为在另一个域上的信任类型是外部,而不是林。 Name information is not available because the type of trust on the other domain is external rather than forest.
1110未知 FT 记录类型 Unknown FT record type
1111SID %1 与域 %2 声明
的一个 SID 冲突。
要在这里启用此 SID,必须先在另一个信任中将其禁用。
The SID %1 is in conflict
with a SID claimed by the domain
%2.
To enable this SID here it must first be disabled in the other trust.
1112SID %1 与另一个域声明的一个SID 冲突。
要在这里启用此SID,必须先在另一个域中将其禁用。
The SID %1 is in conflict with a SID claimed by another domain.
To enable this SID here it must first be disabled in the other domain.
1113无法写入林信任信息。错误为: Unable to write the forest trust information. The error is:
1114若要启用域 %1
请使用 Active Directory 域和信任管理单元。
To enable the domain %1
use the Active Directory Domains and Trusts snap-in.
1115若要禁用域 %1
请使用 Active Directory 域和信任管理单元。
To disable the domain %1
use the Active Directory Domains and Trusts snap-in.
1116由于它的相关域名被禁用,名称 %1
被禁用。若要启用此域,请使用 Active Directory 域和信任管理单元。
The name %1 is disabled
by virtue of its associated domain name being disabled. To enable the domain
use the Active Directory Domains and Trusts snap-in.
1117域禁用排除 Domain disabling exclusion
1118%1 是一个
名称后缀排除,不能被禁用。请用 Active Directory 域和信任管理单元
来启用相应的域。
%1 is a
name suffix exclusion and cannot be disabled. Use the Active Directory
Domains and Trusts snapin to enable the corresponding domain.
1119信任被创建,保存了另一个林声明的名称,但是设置为禁用。 The trust has been created and the names claimed by the other forest were saved but set to disabled.
1120遇到一个内部逻辑错误。请通知 Microsoft 产品支持。 An internal logic error has been encountered. Please notify Microsoft Product Support.
1606你键入的密码不匹配。请重新键入信任密码。 The passwords you typed do not match. Retype the trust password.
1607重新键入信任密码。 Retype Trust Password
1608未知。计算机对象可能损坏或丢失。 Unknown. The computer object may be damaged or missing.
1609此名称后缀在此林中定义为用户主体名称(UPN)后缀: %1。
因此,Windows 把使用此名称的所有身份验证请求路由到本地林。

要把身份验证请求路由到此林: %2,从本地林删除 UPN 后缀。

要在控制台树删除一个 UPN 后缀,请单击“Active Directory 域和信任关系”,然后单击“属性”。
This name suffix is defined as a user principal name (UPN) suffix in the local forest: %1.
Therefore, Windows routes all authentication requests that use this name to the local forest.

To route the authentication requests to the forest: %2, remove the UPN suffix from the local forest.

To remove a UPN suffix, in the console tree, right-click Active Directory Domains and Trusts, and then click Properties.
1610已启用此名称后缀用于路由到此林: %1。
因此,Windows 把使用此名称的所有身份验证请求路由到此林。

要把身份验证请求路由到此林: %2,
请为 %1 林禁用路由到名称后缀。

现在要打开你能为此名称后缀禁用路由的 %1 林信任的
“名称后缀路由”选项卡吗?
This name suffix is enabled for routing to the forest: %1.
Therefore, Windows routes all authentication requests that use this name to that forest.

To route the authentication requests to the forest: %2,
disable routing to the name suffix for the %1 forest.

Would you like to open the Name Suffix Routing tab for the %1 forest trust
where you can disable routing for this name suffix now?
1611无法读取指定信任的林信任信息。 The forest Trust Info for the specified trust could not be read.
1612无法存储指定信任的林信任信息。 The forest Trust Info for the specified trust could not be stored.
1613指定的 TLN 或排除已存此信任。 The specified TLN or Exclusion already exists for this trust.
1614无法将 TLN 或排除添加到林信任信息。 The TLN or Exclusion could not be added to the forest Trust Info.
1615将 TLN 或排除成功添加到林信任信息。 The TLN or Exclusion was successfully added to the forest Trust Info.
1616TLN:
%1
被成功添加,但是与一个名称后缀冲突,冲突发生于:
%2。
The TLN:
%1
was added successfully but conflicts with a name suffix in:
%2
.
1617在此信任上找不到 TLN 或排除。 The specified TLN or Exclusion could not be found on the trust.
1618此信任已存在指定名称的 TLN 或排除记录,但是其类型与所用的开关
不匹配。请确认最高级别或排除所使用的开关版本正确。
A TLN or Exclusion record with the specified name exists on the trust but it's
type does not match the switch used. Ensure that the correct version of the
switch is being used for a Top Level Name or an Exclusion.
1619无法从此信任上删除TLN 或排除。 The TLN or Exclusion could not be removed from the trust.
1620成功地从信任中删除指定的 TLN 或排除。 The specified TLN or Exclusion was successfully removed from the trust.
1621如果此信任没有标为“可林传递”信任,可能会出现这种情况。 This may happen if this trust is not marked as a Forest Transitive trust.
1622没有在此信任的受信域对象(TDO)找到任何林信任信息。 No forest Trust Info was found on the Trusted Domain Object (TDO) for this trust.
1623找不到指定的信任或域。 The specified Trust or domain could not be found.
1624只能在林根域上执行此操作。 This operation can only be performed on the forest root domain.
1625该名称后缀与远程林中的名称后缀冲突。

请单击“刷新”按钮并尝试再次编辑名称后缀。
This name suffix conflicts with name suffix in remote forest.

Click Refresh button and try to edit the name suffix again.
2000常规 General
2001组织 Organization
2002帐户 Account
2003隶属于 Member Of
2004父-子 Parent-Child
2005地址 Address
2006成员 Members
2007站点 Site
2008使用可逆加密存储密码 Store password using reversible encryption
2009服务器 Server
2011电子邮件地址无效,请改正它再试。 The e-mail address is not valid. Correct it and then try again.
2012要将选定的成员从组中删除吗? Do you want to remove the selected member(s) from the group?
2013领域 realm
2014Active Directory 域服务不能验证此信任。

如果另一方的信任关系尚不存在,你必须创建它。

如果信任关系双方的密码不匹配,你必须删除此信任,然后用正确的密码重新创建它。

返回的错误是: %1
Active Directory Domain Services cannot verify the trust.

If the other side of the trust relationship doesn't exist yet, you must create it.

If the passwords for both sides of the trust relationship don't match, you must remove this trust and re-create it using the correct password.

The error returned was: %1
2016电话 Telephones
2017对象 Object
2018名称 %s 不是有效的 Active Directory 域服务对象名。 The name %s is not a valid Active Directory Domain Services object name.
2019Active Directory 域服务 Active Directory Domain Services
2020找不到 Active Directory 域服务对象。可能已被另一个用户删除,或者 Active Directory 域控制器暂时不可用。 The Active Directory Domain Services object cannot be found. It may have been deleted by another user or an Active Directory Domain Controller may be temporarily unavailable.
2021管理者 Managed By
2023传入: 本地域中的用户可以在指定域中进行身份验证,但是指定域中的用户不能在本地域中进行身份验证。 Incoming: Users in the local domain can authenticate in the specified domain, but users in the specified domain cannot authenticate in the local domain.
2024传出: 指定域中的用户可以在本地域中进行身份验证,但是本地域中的用户不能在指定域中进行身份验证。 Outgoing: Users in the specified domain can authenticate in the local domain, but users in the local domain cannot authenticate in the specified domain.
2025双向: 本地域中的用户可以在指定域中进行身份验证,指定域中的用户也可以在本地域中进行身份验证。 Two-way: Users in the local domain can authenticate in the specified domain and users in the specified domain can authenticate in the local domain.
2026禁用。 Disabled.
2027成员身份删除操作失败。该成员可能已经被其他管理员删除了。 The membership removal operation failed. The member may have already been removed by another administrator.
2028没有创建主文件夹,原因是: %s The home folder could not be created because: %s
2029找不到 %s 域。请确认此域在运行并在网络上可用。 The domain %s cannot be found. Verify that it is operational and available on the network.
2030指定的路径无效。以如下格式输入有效的网络服务器路径: \\server\share。 The specified path is not valid. Enter a valid network server path using the form: \\server\share.
2033组成员身份修改失败,原因可能是:
试图第二次添加对象
试图添加的组的类型和作用域与这个组不兼容
在 Active Directory 域控制器之间的复制尚未完成,或
对象已不存在。
The group membership modification failed possibly because:
you are trying to add an object a second time
you are trying to add a group whose type or scope is incompatible with this group
replication among Active Directory Domain Controllers has not completed, or
the object may no longer exist.
2034连接 Connections
2040信任 Trusts
2041域名 Domain Name
2042信任类型 Trust Type
2043可传递 Transitive
2044路由 Routing
2045 Parent
2046快捷方式 Shortcut
2047外部 External
2049 Child
2050间接 Indirect
2051密码和确认密码不匹配。请重新输入。 The password and confirmation you typed do not match. Please retype them.
2052找不到域 %s。请检查拼写后再试。 The domain %s cannot be found. Please verify the spelling and then try again.
2053对域 %s 的访问被拒绝。如果限制匿名设置被改为不是默认的,这种情况会发生。 Access to the domain %s is denied. This can occur if the Restrict Anonymous setting has been changed from the default.
2054指定的路径无效。请键入一个有效的路径,格式为: 驱动器号:\目录。 The specified path is not valid. Enter a valid path using the form: drive-letter:\directory.
2055如果密码符合域密码策略则无法验证。 Unable to verify if the password meets domain password policy.
2056信任密码不够长。 The trust password is not long enough.
2057信任密码太长。 The trust password is too long.
2058信任密码不是严格的密码。 The trust password is not a strong password.
2059密码没有包含足够的字符以满足域安全策略指定的严格密码准则。请键入新的信任密码。 The password does not contain enough characters to meet the strong password criteria specified by the domain security policy. Type a new trust password.
2060密码包含太多字符,没有满足域安全策略指定的严格密码准则。请键入新的信任密码。 The password contains too many characters to meet the strong password criteria specified by the domain security. Type a new trust password.
2061密码不够复杂,没有满足域安全策略指定的严格密码准则。请键入使用符号、数据和大小写字母组合的新信任密码。 The password is not complex enough to meet the strong password criteria specified by the domain security policy. Type a new trust password that uses a combination of symbols, numbers, and uppercase and lowercase letters.
2062密码没有满足域中密码筛选器指定的严格密码准则。请键入新的信任密码。 The password does not meet the strong password criteria specified by the password filter in your domain. Type a new trust password.
2074未知 Unknown
2076这个对象的信息目前不可使用。这可能是网络或 Active Directory 域控制器故障引起的。 Information for this object is not currently available possibly due to a network or Active Directory Domain Controller failure.
2081你要从选定的组中删除 %s 吗? Do you want to remove %s from the selected group(s)?
2082从组中删除用户 Remove user from group
2083工作站或服务器 Workstation or server
2084域控制器 Domain controller
2090指定的路径无效。请重新输入有效的网络服务器路径,格式为: \\server\share\folder。 The specified path is not valid. Enter a valid network server path using the form: \\server\share\folder.
2091发生如下 Active Directory 域服务错误: %s The following Active Directory Domain Services error occurred: %s
2092Windows 无法获取域 %s 的信任信息。域不可使用或其信任信息不再存在。
如果信任信息不再存在,你需要删除信任关系。

要删除信任关系吗?
Windows cannot obtain the trust information for domain %s. Either the domain is unavailable or its trust information no longer exists.
If the trust information does not exist, you should remove the trust.

Do you want to remove the trust?
2093名称 Name
2094Active Directory 域服务文件夹 Active Directory Domain Services Folder
2095对象 %s 已在列表中,并且不允许再添加一次。 The object %s is already in the list and cannot be added a second time.
2096无法删除主要组。如果要删除这个主要组,请将另一个组设为主要的。 The primary group cannot be removed. Set another group as primary if you want to remove this one.
2097Windows 组信息 Windows Group Info
2098通知 Active Directory 用户和计算机属性更改的对象初始化失败。属性更改不会反映到 Active Directory 用户和计算机中。 The object that notifies Active Directory Users and Computers of property changes did not initialize properly. Property changes will not be reflected in Active Directory Users and Computers.
2099站点设置 Site Settings
2100授权设置 Licensing Settings
2101操作系统 Operating System
2102Windows 2000 以前版本的字段是空的。这是必需的字段。 The pre-Windows 2000 name field is empty. This is a required field.
2104组不能成为自身的成员。 A group cannot be made a member of itself.
2105帐户名称或密码不正确。 The account name or the password is incorrect.
2106要完成此操作,你必须以有更改信任关系的权限的用户登录到域 %s。 To complete this operation, you must log on to domain %s as a user with permission to modify trusts.
2107由于以下情况,此时无法验证信任关系: %s Trust cannot be verified at this time due to the following situation: %s
2108已存在和此域的信任关系。 This trust already exists with this domain.
2109未能创建信任关系,因为: %s Trust cannot be created because: %s
2110存储在对象中的安全标识符无效。你应该删除并重新创建此对象。 The security identifier stored in the object is invalid. You should delete and re-create the object.
2111副本集 Replica Set
2113%s 属性不能在这个对象上更改。 The %s attribute cannot be changed on this object.
2114订户 Subscriber
2115FRS 连接 FRS Connection
2116登录工作站 Logon Workstations
2118要复制的服务器没有指定 The server from which to replicate was not specified
2119所有其他域 All other domains
2200错误 Error
2201页面 Page
2202例外 Exceptions
2203不再冲突 No longer in conflict
2204新建 New
2205你输入的名称后缀已从路由中排除。 The name suffix that you typed is already excluded from routing.
2206你输入的名称后缀不从属于顶层名称 %1 The name suffix that you typed is not subordinate to the top level name %1
2207无法将林信任信息写入信任对象。错误为: %s Unable to write the forest trust information to the trust object. The error is: %s
2208输入的名称后缀是一个现有的、被排除的名称后缀的子。此情况是重复的,不允许。 The name suffix that you typed is a child of an existing excluded name suffix. This condition is redundant and is not allowed.
2911这是成员的主要组,因此不能删除。请转到成员属性页的“成员属于”选项卡,将另一个组设为主要组。然后,你可以从该组删除成员。 This is the member's primary group, so the member cannot be removed. Go to the Member Of tab of the member's property sheet and set another group as primary. You can then remove the member from this group.
3029 Yes
3030 No
3032登录时间 Logon Hours
3033%1 的登录时间 Logon Hours for %1
3034计划 Schedule
3035%1 的计划 Schedule for %1
3036配置文件 Profile
3037颁发给 Issued To
3038颁发者 Issued By
3039预期目的 Intended Purposes
3040截止日期 Expiration Date
3041[不可用] [not available]
3042[任意] [any]
3043从发布的证书中删除所选证书吗? Remove selected certificate from Published Certificates?
3044删除证书 Remove certificate
3045DER 编码的二进制 X509 (*.cer)|*.cer|PKCS #7 (*.p7b)|*.p7b| DER Encoded Binary X509 (*.cer)|*.cer|PKCS #7 (*.p7b)|*.p7b|
3046从文件中添加证书 Add certificate from a file
3047将证书保存到一个文件中 Save certificate to a file
3048复制到文件 Copy to file
3050未知文件类型,无法打开。 File type is unknown. Cannot open.
3051发布的证书 Published Certificates
3052证书存储已含同名的证书。添加前请删除重复的。 The certificate store already contains a certificate with this name. Delete the duplicate before adding.
3053添加证书 Add certificate
3054通知属性更改的 Active Directory 域服务用户界面的对象未初始化,因为:
%s
属性更改不会反映在 AD DS 用户界面中。
The object that notifies the Active Directory Domain Services user interface of property changes did not initialize because:
%s
Property changes will not be reflected in the AD DS user interface.
3055未能打开证书存储。将不会显示已发布的证书。 The certificate store cannot be opened. Published certificates will not be displayed.
3056无法将更改保存到证书存储。%1 Changes cannot be saved to the certificate store. %1
3057站点链接对象必须链接至少两个站点。 Site link objects must link at least two sites.
3058站点链接桥对象必须链接至少两个站点链接。 Site link bridge objects must link at least two site links.
3060这个对象必须有一个 Windows 2000 以前版本的名称。请输入一个 Windows 2000 以前版本的名称,然后再试一次 This object must have a pre-Windows 2000 name. Enter a pre-Windows 2000 name, and then try again
3061你没有足够的权限打开证书存储进行更改。Windows 将尝试以只读模式打开存储。 You do not have sufficient rights to open the certificate store for changes. Windows will attempt to open the store in read-only mode.
3070NW 兼容 NW Compatible
3071网络地址 Network Address
3072节点地址 Node Address
3073所有节点 All Nodes
3074你必须键入一个网络地址。 You must enter a network address.
3075Windows 不能加载 fpnwclnt.dll,因为:

%s
Windows cannot load the fpnwclnt.dll because:

%s
3076Windows 不能检索 NetWare 兼容用户信息,因为:

%s
Windows cannot retrieve NetWare-compatible user information because:

%s
3077Windows 不能检索用户的 NetWare 登录脚本文件,因为:

%s
Windows cannot get the user's NetWare login script file because:

%s
3078Windows 不能检索 NetWare 兼容用户设置,因为:

%s
Windows cannot get NetWare-compatible user settings because:

%s
3079Windows 不能为 NetWare 启用此帐户,因为:

%s
Windows cannot enable the account for NetWare because:

%s
3080Windows 不能更新 NetWare 用户参数,因为:

%s
Windows cannot update the NetWare user parameters because:

%s
3081Windows 不能将 NetWare 用户参数写入目录服务,因为:

%s
Windows cannot write the NetWare user parameters to the directory, because:

%s
3082Windows 不能更新登录脚本文件,因为:

%s
Windows cannot update the login scripts file due to error:

%s
3083指定的路径 %s 无效。请更正路径。 The specified path %s is not valid. Please correct the path.
3084RPC RPC
3085无效 Invalid
3086多值 Multiple values
3088此选项允许信任此计算机作为委派。信任此计算机作为委派是一个安全敏感的操作。应该有选择地使用它。有关详细信息,请参阅帮助。
This option allows the computer to be trusted for delegation. Trusting the computer for delegation is a security-sensitive operation. It should not be done indiscriminately. For more information see Help.
3089无法查看属性或值。你可能没有查看此对象的权限。 Unable to view attribute or value. You may not have permissions to view this object.
3090找不到指定的用户。如果用户存在于企业中的另一个 Active Directory 域控制器上,大约需要 15 分钟或更多的时间才能将用户复制到全局编录中。 The specified user was not found. If the user exists on another Active Directory Domain Controller in the enterprise, it may take 15 minutes or more for the user to be replicated to the global catalog.
3093传入: 本地域中的用户可以在指定域中进行身份验证。 Incoming: Users in the local domain can authenticate in the specified domain.
3094传出: 指定域中的用户可以在本地域中进行身份验证。 Outgoing: Users in the specified domain can authenticate in the local domain.
3095Active Directory 域服务失败,代码为“0x%08x”! Active Directory Domain Services failure with code '0x%08x'!
3096此列表只显示本地域的组。 This list displays only groups from the local domain.
3097查看计划(&V) &View Schedule
3098此连接由 Active Directory 域服务自动生成。除非此对象标为不自动生成,否则对此连接的更改将被覆盖。希望将此连接标为不自动生成吗? This connection was automatically generated by the Active Directory Domain Services. Changes to this connection will be overwritten unless the object is marked as not automatically generated. Do you wish to mark this connection as not automatically generated?
3099此连接由 Active Directory 域服务自动生成。对此连接的更改将被覆盖。你没有足够的权限将此连接标为不自动生成。仍然希望对此连接进行更改吗? This connection was automatically generated by the Active Directory Domain Services. Changes to this connection will be overwritten. You do not have sufficient permission to mark the connection as not automatically generated. Do you still wish to write your changes to the connection?
3100没有创建 %1 主文件夹,因为它已经存在。你可能需要选择一个不同的名称,或者确认用户对已经存在的目录有完全的访问权限。 The %1 home folder was not created because it already exists. You might want to select a different name, or make sure that the user has full access privileges to the existing one.
3101无法读取 %1 的安全信息。你将不能改动主目录的值。 Unable to read security information for %1. You will not be able to change the value of the home directory.
3102登录失败,无法连接到域 %1。如果信任关系断开,可能发生这种情况。要重置信任关系,请在对等域上打开属性页,选择此域,然后选择“编辑”。 Cannot connect to the domain %1 due to logon failure. This could happen if the trust is broken. To reset the trust, open the property page for the peer domain, select this domain and choose Edit.
3103域 %3 的 Active Directory 域控制器 %2 到域 %4 的安全通道(SC)重置失败,错误为: %1 The secure channel (SC) reset on Active Directory Domain Controller %2 of domain %3 to domain %4 failed with error: %1
3104因为路径找不到,没有创建主文件夹 %1。这可能是由于中间目录不存在,或找不到服务器或共享。用户帐户已用新的主目录值更新,但是你必须手动创建此目录。 The %1 home folder was not created because the path was not found. This could be caused by listing non-existent intermediate folders or by not finding the server or share. The user account has been updated with the new home folder value but you must create the folder manually.
3105域 %3 的 Active Directory 域控制器 %2 到域 %4 的安全通道(SC)验证失败,错误为: %1 The secure channel (SC) verification on Active Directory Domain Controller %2 of domain %3 to domain %4 failed with error: %1
3106无法确认企业中是否已经存在用户登录名称。全局编录搜索返回错误: %1 Unable to verify that the user logon name does not already exist in the enterprise. The global catalog search returned the error: %1
3109你为通用组成员身份选择的下列对象来自一个混合模式域。在你将域转换成纯模式
之前,你选择的对象的成员身份不会起作用。不过,对于 Exchange 资源,如
Public 文件夹,成员身份会立即生效。

对象: %s

在你将域转换为纯模式之前,不要用通用组来授予或拒绝对网络资源(如文件,共享
和打印机)的访问。
The following objects that you selected for universal group membership are from a mixed-mode domain. The membership will not take effect for the selected objects until you convert the domain to native mode. However, membership will take effect immediately for Exchange resources such as Public folders.

Objects: %s

Do not grant or deny access to network resources such as files, shares, and printers by using the universal group until you convert the domain to native mode.
3206请输入一个是 15 倍数的值作为复制间隔。 Please enter a value that is a multiple of 15 for the replication interval.
3207请输入一个在 %1!d! 和 %2!d! 之前的值。 Please enter a value between %1!d! and %2!d!.
3208操作失败,错误码为 %d (0x%08x) The operation failed with error code %d (0x%08x)
3209域不能设置为信任其自身。 A domain cannot be set to trust itself.
3210在到域 %s 的信任中找不到受信任域的对象。信任可能已被另一个用户删除。 A Trusted-Domain object cannot be found for the trust to domain %s. The trust may have been removed by another user.
3216找不到一个全局编录来为成员列表检索图标。一些图标可能无法显示。 A global catalog cannot be located to retrieve the icons for the member list. Some icons may not be shown.
3227主文件夹 %1 已经存在。所有已选用户将被授予完全控制权限。 The %1 home folder already exists. All selected users will be granted full control.
3228主文件夹 %1 已经存在。你要此用户被授予该文件夹的完全控制权吗?

有关主文件夹权限的疑难解答的详细信息,请打开“帮助和支持”,搜索知识库里的文章。
The %1 home folder already exists. Do you want this user to be granted full control of this folder?

For more information about troubleshooting home folder permissions, open Help and Support Center and search for Knowledge Base articles.
3229已成功创建 %1 主文件夹。所有选定用户已被授予完全控制权限。 The %1 home folder was successfully created. All selected users were given full control.
3230在联络全局编录以确认此 upn 是唯一的过程中,发生了下列错误。

%1
Following error occurred when attempting to contact Global Catalog to confirm that this upn is unique.

%1
3249信任名称 Trust Name
3250你可以用 NetBIOS 或 DNS 名来创建信任关系。 You can create a trust by using a NetBIOS or DNS name.
3259新建信任向导 New Trust Wizard
3264信任传递 Transitivity of Trust
3265传递决定信任是否被信任关系里的域和领域绑定。 Transitivity determines whether the trust is bounded by the domain and the realm in the trust relationship.
3266确认信任密码 Confirm Trust Password
3267信任密码不匹配。 The trust passwords do not match.
3268用户名和密码 User Name and Password
3269要创建这个信任关系,你必须有这个域的管理权限。 To create this trust relationship, you must have administrative privileges for the specified domain.
3270与一个 Windows 域建立信任(&T)
指定的域: %s
&Trust with a Windows domain
Specified domain: %s
3271你指定的名称不是有效的 Windows 域名称。指定的名称是一个 Kerberos V5 领域吗? The name you specified is not a valid Windows domain name. Is the specified name a Kerberos V5 realm?
3273名称后缀路由 Name Suffix Routing
3278信任方向 Direction of Trust
3279你可创建单向或双向信任。 You can create one-way or two-way trusts.
3282此域已与指定的域有单向信任关系。 This domain already has a one-way trust relationship with the specified domain.
3283现有单向信任 Existing One-Way Trust
3284此域已与指定的林有单向信任关系。 This domain already has a one-way trust relationship with the specified forest.
3289操作失败。错误是 %s The operation failed. The error is: %s
3290指定林中已经存在你键入的名称后缀。

在现有后缀的列表中,这个后缀的路由状态将改为“禁用”。
The name suffix that you typed already exists in the specified forest.

In the list of existing suffixes, the routing status of this suffix will change to Disabled.
3293此域已与指定的领域有单向信任关系。 This domain already has a one-way trust relationship with the specified realm.
3295信任有这些特征: Trust exists with these characteristics:
3297选择信任完毕 Trust Selections Complete
3298新建信任向导已准备好创建信任。 The New Trust Wizard is ready to create the trust.
3299这个域: This domain:
3300指定的域: Specified domain:
3301信任类型: Trust type:
3302方向: Direction:
3303有一个对域 %s 的信任,其域类型为领域,但是它以 Windows 域存在。 There is a trust to domain %s that is of type realm, yet the domain exists as a Windows domain.
3304对域 %s 的信任存在,但它是意料之外的类型。 The trust to domain %s exists but is of an unexpected type.
3305信任处于不一致的状态。要解决这个问题,删除并重新创建信任。 The trust is in an inconsistent state. To fix this problem, delete and recreate the trust.
3307现在更改信任。 Now making the trust changes.
3309要创建这个信任关系,你必须有这个本地域的管理权限。 To create this trust relationship, you must have administrative privileges for the local domain.
3311本地域: %s Local domain: %s
3312指定的域: %s Specified domain: %s
3313键入在指定域中有管理权限的帐户的用户名和密码。 Type the user name and password of an account that has administrative privileges in the specified domain.
3314请键入在本地域里有管理权限的帐户的用户名和密码。 Type the user name and password of an account that has administrative privileges in the local domain.
3315请键入指定域中一个帐户的用户名和密码。 Type the user name and password of an account in the specified domain.
3316要创建这个信任关系,你必须提供指定域用户凭据。 To create this trust relationship, you must supply user credentials for the specified domain.
3319该域是林根域。如果指定的域合格,你可以创建一个林信任。 This domain is a forest root domain. If the specified domain qualifies, you can create a forest trust.
3321新建信任向导不能继续,因为联系不上指定的域。 The New Trust Wizard cannot continue because the specified domain cannot be contacted.
3322域不存在或者其他网络问题使连接失败。 Either the domain does not exist, or network or other problems are preventing connection.
3323如果域存在但不可用,等到可用时再试。如果它不再以 Windows 域存在,删除并重新创建信任。 If the domain exists but is unavailable, try again when it is available. If it no longer exists as a Windows domain, then delete and recreate the trust.
3324有一个到 Windows 域 %s 的信任,但此域联系不上。 There is a trust to the Windows domain %s, yet the domain cannot be contacted.
3325与你所指定的域的信任关系已存在。 A trust relationship with the domain you specified already exists.
3326你已选择不更改此信任。 You have chosen not to make any changes to this trust.
3327新建信任向导无法继续因为指定的域与向导运行的域相同。 The New Trust Wizard cannot continue because the specified domain is the same domain in which the wizard is running.
3328要创建信任,选择一个非当前管理的域。 To create a trust, select a domain other than the one that you are currently managing.
3329要创建与此域的一个不同的信任关系,删除现存的信任,然后再运行该向导。 To create a different trust relationship with this domain, delete the existing trust, and then run this wizard again.
3330确认传入信任 Confirm Incoming Trust
3331你应该在信任的另一方被创建后再确认这个信任。 You should confirm this trust only if the other side of the trust has been created.
3332信任密码验证失败,错误为 %1!d!: %2 The trust password verification failed with error %1!d!: %2
3333信任密码验证测试没有结论。 The trust password verification test was inconclusive.
3334将尝试安全通道重置。 A secure channel reset will be attempted.
3335目标系统 %1 不支持 NetLogon 信任密码验证。 The target system %1 does not support NetLogon trust password verification.
3336安全通道重置失败,错误为 %1!d!: %2 The secure channel reset failed with error %1!d!: %2
3337创建信任关系成功。 Trust relationship created successfully.
3338创建并确认信任关系成功。 The trust relationship was successfully created and confirmed.
3339创建信任关系成功,但是验证失败。 The trust relationship was successfully created but the verification failed.
3340验证传入信任失败,错误为: The verification of the incoming trust failed with the following error(s):
3341已确认传出信任。它已到位并处于活动状态。 The outgoing trust has been verified. It is in place and active.
3342已确认传入信任。它已到位并处于活动状态。 The incoming trust has been verified. It is in place and active.
3343验证传出信任失败,错误为: The verification of the outgoing trust failed with the following error(s):
3344排除 Exclusion
3345将修改信任,使之包含这些特点: The trust will be modified to have these characteristics:
3346林信任 Forest trust
3347 Forest
3349信任创建完毕 Trust Creation Complete
3350成功创建信任关系。 The trust relationship was successfully created.
3351路由名称后缀 -- 本地林 Routed Name Suffixes -- Local forest
3352你可将身份验证请求选路由到本地林,此身份验证请求用该林不存在的名称后缀。 You can route authentication requests that use name suffixes that do not exist in the specified forest to the local forest.
3354指定的林根域: %1

已成功创建信任,但由于名称后缀存在冲突,此信任无法用于对某些帐户或全部帐户进行身份验证。因为有些指定的名称后缀已存在于该林(或该林所信任的林),所以具有这些名称后缀的帐户将不会被路由到指定的林。

你想要保存一个日志文件来记录与此信任关联的名称的详细情况吗?
Specified forest root domain: %1

The trust was created successfully, but it cannot be used for authentication for some or all accounts, because of name suffix conflicts. Some of the specified name suffixes already exist in this forest (or a forest that is trusted by this forest), so accounts with these names suffixes will not be routed to the specified forest.

Would you like to save a log file with complete details about the names associated with this trust?
3355Active Directory 域和信任关系 Active Directory Domains and Trusts
3356创建信任名称日志文件失败,错误为: %1 The creation of the trust names log file failed with error: %1
3357名称被指定的域声明: Names claimed by the specified domain:
3358可传递的: 是 Transitive: Yes
3359可传递的: 否 Transitive: No
3362后缀 Suffix
3363状态 Status
3366无法联系域 %s 的 Active Directory 域控制器。此时不能决定该域的路由名声明是否已被更改。 Unable to contact an Active Directory Domain Controller for the domain %s. Cannot determine at this time if the domain's routing name claims have changed.
3368已启用 Enabled
3369已禁用 Disabled
3370冲突在 Conflict in
3371不能读取来自另一域的信任信息。错误为: %1
没有新命名信息。
Unable to read forest trust information from the other domain. The error is: %1
New naming information is not available.
3372不能读取来自另一域的信任信息。错误为: %1
没有新命名信息。

另一域上可能没有创建该信任,或者该信任已不再存在。
Unable to read forest trust information from the other domain. The error is: %1
New naming information is not available.

The trust may not have been created on the other domain or it no longer exists.
3373当前没有林信任命名信息。 There is currently no forest trust naming information available.
3374Admin-禁用 Admin-Disabled
3375新建-禁用 New-Disabled
3376名称后缀 Name Suffix
3377域 DNS 名称 Domain DNS name
3378域 NetBIOS 名称 Domain NetBIOS name
3380林根名称后缀 Forest root name suffix
3382冲突 Conflicting
3383有匹配的或更高级的排除记录 Has matching or superior exclusion record
3384域 SID Domain SID
3385读取指定域声明的名称失败。 The attempt to read the names claimed by the specified domain has failed.
3387路由状态 Routing Status
3388启用,但有例外 Enabled with exceptions
3389禁用,但有例外 Disabled with exceptions
3390帐户选项: Account options:
3392要确认(如果需要)并重置此信任关系,请单击“验证”。 To confirm and, if necessary, reset this trust relationship, click Validate.
3393要确认或重置此信任关系,并更新此已路由的名称后缀,请单击“验证”。 To confirm or reset this trust relationship and update its routed name suffixes, click Validate.
3394如果指定的林中最近添加了新的子域,此林可能还没有检测到这些域。
要保证此信任关系所有的传输正确地路由到指定的林,请更新名称后
缀路由信息。

要更新此信任关系的名称后缀路由信息吗?
If new child domains were recently added to the specified forest, this
forest might not have detected them yet. To ensure that all traffic for
this trust is routed to the specified forest correctly, update the name
suffix routing information.

Do you want to update the name suffix routing information for this trust?
3400不能显示此对象的属性,因为它不是 Active Directory 域服务对象。 The properties of this object cannot be displayed because it is not an Active Directory Domain Services object.
3401%s 不再是这个组的成员。由于在 Active Directory 域控制器之间复制的标准延迟,它可能仍然会出现。 %s is no longer a member of this group. It may still appear due to standard delays in replication between Active Directory Domain Controllers.
3402该对象不再是这个组的成员。由于在 Active Directory 域控制器之间复制的标准延迟,它可能仍然会出现。 The object is no longer a member of this group. It may still appear due to standard delays in replication between Active Directory Domain Controllers.
3403不能联系全局编录来检索成员表图标,因为访问被拒绝。有些图标可能没被显示。 A global catalog cannot be contacted to retrieve the icons for the member list because access was denied. Some icons may not be shown.
3404此 Windows 2000 以前的登录名称 %1 包含一个或多个下列非法字符: / \ [ ] : ; | = , + * ? @ "
如果你继续,Windows 将用 _ 替代它们。
你想继续吗?
The pre-Windows 2000 logon name %1 contains one or more of the following illegal characters: / \ [ ] : ; | = , + * ? @ "
If you continue Windows will replace these characters with _.
Do you want to continue?
3405此用户登录名称 %1 包含一个或多个下列非法字符: / \ [ ] : ; | = , + * ? "
如果你继续,Windows 将用 _ 替代它们。
你想继续吗?
The user logon name %1 contains one or more of the following illegal characters: / \ [ ] : ; | = , + * ? "
If you continue Windows will replace these characters with _.
Do you want to continue?
3406此 Windows 2000 以前的组名 %1 包含一个或多个下列非法字符: / \ [ ] : ; | = , + * ? "
如果你继续,Windows 将用 _ 替代它们。
你想继续吗?
The pre-Windows 2000 group name %1 contains one or more of the following illegal characters: / \ [ ] : ; | = , + * ? "
If you continue Windows will replace these characters with _.
Do you want to continue?
3429委派 Delegation
3450服务类型 Service Type
3451用户或计算机 User or Computer
3452端口 Port
3453服务名称 Service Name
3454 Domain
3455不信任此用户作为委派(&O) D&o not trust this user for delegation
3456信任此用户作为任何服务的委派(仅 Kerberos)(&T) &Trust this user for delegation to any service (Kerberos only)
3457仅信任此用户作为指定服务的委派(&U) Tr&ust this user for delegation to specified services only
3458至少一个服务需要指定委派。单击“添加”以添加要委派的服务。 At least one service must be specified for delegation. Click Add to add services to be delegated.
3459所选的对象不包含可委派的服务。单击用户或计算机以选择其他对象。 The selected object(s) do not contain services that can be delegated. Click Users or Computers to select another object.
3460Active Directory 域控制器无法自身复制信息。请选择一个不同的 AD DC。 An Active Directory Domain Controller cannot replicate information with itself. Select a different AD DC.
3463主文件夹已设置为以下共享文件夹:
%1

共享文件夹已经存在。因为文件夹在文件共享的根目录,你必须确定用户有适当的权限管理此文件夹的内容。

有关主文件夹权限的疑难解答的详细信息,请打开“帮助和支持”,在知识库中搜索。
The home folder was set to the following shared folder:
%1

The shared folder already exists. Because the folder is at the root of the file share, you must verify that the user has the appropriate permissions to manage the contents of the folder.

For more information about troubleshooting home folder permissions, open Help and Support and search for Knowledge Base articles.
3464%1 主文件夹已经存在。

因为此文件夹在此文件共享的根目录,你必须确认所有用户有适当的权限管理此文件夹的内容。

有关主文件夹权限的疑难解答的详细信息,请打开“帮助和支持”,在知识库中搜索。
The %1 home folder already exists.

Because the folder is at the root of the file share, you must verify that all users have the appropriate permissions to manage the contents of the folder.

For more information about troubleshooting home folder permissions, open Help and Support and search for Knowledge Base articles.
3465没有创建 %2 主目录,因为:
%1
请单击“确认”尝试用新主文件夹值更新用户帐户。你必须手动创建此文件夹。
The %2 home folder was not created because:
%1
Click OK to attempt to update the user account with the new home folder value. You must create the folder manually.
3466因为你在服务器上没有创建权限,没有创建 %1 主文件夹。

请单击“确认”尝试用新主文件夹值更新用户帐户。获得必要的访问权限后,你必须手动创建此文件夹。
The %1 home folder was not created because you do not have create access on the server.

Click OK to attempt to update the user account with the new home folder value. You must create the folder manually after obtaining the required access rights.
3469该对象已在列表中,不能再次添加。 This object is already in the list and cannot be added a second time.
3470尝试将选择的对象添加到组时出错。 Errors occurred while trying to add the selected objects to the group.
3474该 Active Directory 域控制器是此域的结构主机角色。结构主机角色不应置于作为全局编录服务器的 AD DC 上,除非域中的所有 AD DC 都是全局编录服务器。你确定要使该 AD DC 成为全局编录吗? This Active Directory Domain Controlller is serving as the infrastructure master role for this domain. The infrastructure master role should not be placed on an AD DC that is also a global catalog server unless all AD DCs in the domain are global catalog servers. Are you sure you want to make this AD DC a global catalog?
3475该帐户支持 Kerberos AES 128 位加密。 This account supports Kerberos AES 128 bit encryption.
3476该帐户支持 Kerberos AES 256 位加密。 This account supports Kerberos AES 256 bit encryption.
3477无法更改受信域对象的“支持的加密类型”属性。错误是: %s The Supported Encryption Types attribute on the Trusted domain object cannot be changed. The error is: %s
3478无法读取受信域对象的“支持的加密类型”属性。错误是: %s The Supported Encryption Types attribute on the Trusted domain cannot be read. The error is: %s
3479密码复制策略 Password Replication Policy
3484允许 Allow
3485拒绝 Deny
3487设置 Setting
3488只读域控制器 Read-only Domain Controller
3489全局编录 Global Catalog
3490Windows Server 2008 Windows Server 2008
3496已使用 %2 权限在密码复制策略里指定 %1。该操作将把权限更改为 %3。 %1 is already specified in the password replication policy with %2 permissions. This operation will change the permission to %3.
3497操作无法继续进行,因为已使用其他权限在策略里指定某些指定的安全主体。若要继续进行,请仅选择尚未在策略里指定的安全主体。

以下为当前指定的安全主体:

The operation cannot proceed because some of the specified security principals are already specified in the policy with a different permission. To proceed, select only security principals not already specified in the policy.

The following security principals are currently specified:

3498%1 : %2
%1 : %2
3500ADAM 实例 ADAM Instance
3503密码复制 Password Replication
3507搜索符合此条件的帐户时出现以下错误: %s The following error occurred while searching for accounts meeting this criteria: %s
3508解锁帐户。该帐户当前在此 Active Directory 域控制器上处于锁定状态(&N)。 U&nlock account. This account is currently locked out on this Active Directory Domain Controller.
3514%1 (%2)
%1 (%2)
3515你确定要从密码复制策略中删除这些安全主体吗?

%1
Are you sure you want to remove these security principals from the Password Replication Policy?

%1
3516...
...
3517林中检测不到任何其他全局编录。

如果林中不存在任何全局编录,用户将无法登录。

你确定要从该域控制器删除全局编录角色吗?
No other Global Catalogs can be detected in the forest.

If no Global Catalogs exist in the forest, users will not be able to log on.

Are you sure that you want to remove the Global Catalog role from this Domain Controller?
3518该站点中检测不到任何其他全局编录。

如果站点中不存在任何全局编录,该站点中的用户可能需要更长时间登录。

你确定要从该域控制器删除全局编录角色吗?
No other Global Catalogs can be detected in this site.

If no Global Catalogs exist in a site, it may take longer for users in that site to log on.

Are you sure that you want to remove the Global Catalog role from this Domain Controller?
3519%1 %2
%3
%4
%5 %6
%1 %2
%3
%4
%5 %6
3520该站点中指定为首选桥头服务器的域控制器集不包括林中的所有目录分区。 The set of domain controllers that are specified as preferred bridgehead servers in this site does not include all the directory partitions in the forest.
3521以下目录分区未被此站点中的任何首选桥头服务器存储:
The following directory partitions are not stored by any preferred bridgehead server in this site:
3522为确保此站点中只有指定为首选桥头服务器的域控制器用于复制此站点与其他站点之间的更改,请指定此站点中的其他域控制器作为承载以上所列目录分区的桥头服务器。 To ensure that only domain controllers that are designated as preferred bridgehead servers in this site are used to replicate changes between this site and other sites, designate additional domain controllers in this site as bridgehead servers that host the directory partitions listed above.
3523否则,将使用未指定为首选桥头服务器的域控制器复制这些目录分区。但是,如果没有在此站点外复制任何目录分区,则不必为该目录分区指定首选桥头服务器。 Otherwise, domain controllers that are not designated as preferred bridgehead servers will be used to replicate these directory partitions. However, if any directory partition is not replicated outside this site, you do not have to designate a preferred bridgehead server for that directory partition.
3524完整命名上下文:
%1
Full Naming Contexts:
%1
3525部分命名上下文:
%1
Partial Naming Contexts:
%1
3526当尝试为该管理器管理此对象设置正确的安全设置时出错。 An error was encountered when trying to set the correct security settings for this manager to manage this object.
3529注音名称 Phonetic Names
3535管理单元无法验证当前 GC 是否是林中的最后一个 GC。错误: %1你想继续吗? The snapin failed to validate if the current GC is the last GC in the forest. Error: %1Do you want to continue?
3536更改并未立即复制到只读域控制器。发生了以下 Active Directory 域服务错误:

%s

成功复制更改之后,指定的安全主体将获取对此只读域控制器的管理权限。
The change was not immediately replicated to the read-only domain controller. The following Active Directory Domain Services error occurred:

%s

The designated security principal will gain administrative privileges on this read-only domain controller after the change is successfully replicated.
3537Windows Server 2008 R2 Windows Server 2008 R2
3539Windows Server 2012 Windows Server 2012
3541%s 功能级别已弃用。在此功能级别,你可能无法将运行 Windows Server 的未来版本的域控制器添加到域或林。 The %s functional level is deprecated. At this functional level, you might not be able to add domain controllers that run a future version of Windows Server to the domain or forest.
4100操作无法继续,原因是在 Active Directory 域服务中找不到所需的对象:“%1”。 The operation cannot continue because a required object was not found in Active Directory Domain Services: "%1".
4101操作无法继续,原因是 LDAP 添加操作失败: 对象“%1”,错误: %2!d! (%3)。 The operation cannot continue because LDAP add operation failed: object "%1", error: %2!d! (%3).
4102操作无法继续,原因是 LDAP 修改操作失败: 对象“%1”,错误: %2!d! (%3)。 The operation cannot continue because LDAP modify operation failed: object "%1", error: %2!d! (%3).
4103操作无法继续,原因是 LDAP 移动操作失败: 对象“%1”,错误: %2!d! (%3)。 The operation cannot continue because LDAP move operation failed: object "%1", error: %2!d! (%3).
4104操作无法继续,原因是 LDAP 连接/绑定操作失败: 错误: %1!d! (%2)。 The operation cannot continue because LDAP connect/bind operation failed: error: %1!d! (%2).
4105操作无法继续,原因是 LDAP 删除操作失败: 对象“%1”,错误: %2!d! (%3)。 The operation cannot continue because LDAP delete operation failed: object "%1", error: %2!d! (%3).
4106使用以下标志(%2)无法在域“%1”中找到域控制器。(%3) Could not find a domain controller in the domain "%1" using the following flag(s) (%2). (%3)
4107使用以下标志(%2)无法在林“%1”中找到域控制器。(%3) Could not find a domain controller in the forest "%1" using the following flag(s) (%2). (%3)

EXIF

File Name:adprop.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-a..ertypages.resources_31bf3856ad364e35_10.0.15063.0_zh-cn_412ad2ad4115a3d4\
File Size:103 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:104960
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Chinese (Simplified)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:Windows Active Directory 域服务管理属性页
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:dsprop
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:dsprop.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is adprop.dll.mui?

adprop.dll.mui is Multilingual User Interface resource file that contain Chinese (Simplified) language for file adprop.dll (Windows Active Directory 域服务管理属性页).

File version info

File Description:Windows Active Directory 域服务管理属性页
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:dsprop
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:dsprop.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x804, 1200