schmmgmt.dll.mui Active Directory Schema MMC Snapin 53c6b8d8f19f68f304b8b39d3e6d6aff

File info

File name: schmmgmt.dll.mui
Size: 24576 byte
MD5: 53c6b8d8f19f68f304b8b39d3e6d6aff
SHA1: 410ead4c753f74226c6eb5a788a2f8f13bf47737
SHA256: 4b7e4ba95bee802d6a553fa718543a12edd8346e367b62c2a3b920e9e21af9f7
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in English (U.S.) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id English (U.S.) English
14ERROR ERROR
92View and edit the Active Directory Schema View and edit the Active Directory Schema
93Defunct Defunct
94Active Active
95Windows could not delete the attribute.
%s
Windows could not delete the attribute.
%s
96Windows could not delete the class.
%s
Windows could not delete the class.
%s
97Active Directory Schema snap-in is not connected to the schema operations master. You will not be able to perform any changes. Schema modifications can only be made on the schema FSMO holder. Active Directory Schema snap-in is not connected to the schema operations master. You will not be able to perform any changes. Schema modifications can only be made on the schema FSMO holder.
98The schema FSMO holder could not be found. Schema modifications can only be made on the schema FSMO holder. The schema FSMO holder could not be found. Schema modifications can only be made on the schema FSMO holder.
99Active Directory Schema snap-in could not connect to %1. Verify that the server name and port are correct, and try again. Active Directory Schema snap-in could not connect to %1. Verify that the server name and port are correct, and try again.
100%1 [%2] %1 [%2]
101Active Directory Schema Active Directory Schema
105Classes Classes
106Attributes Attributes
108Name Name
109Type Type
110Description Description
112Source Class Source Class
113Structural Structural
114Abstract Abstract
115Auxiliary Auxiliary
116Mandatory Mandatory
117Optional Optional
118Status Status
120Unknown Unknown
122No description available. No description available.
123The following error occurred: The following error occurred:
124Warning Warning
125Could not connect to the current schema master server. The server may not be available, or you may have insufficient privileges to manage the schema. Could not connect to the current schema master server. The server may not be available, or you may have insufficient privileges to manage the schema.
126Syntax Syntax
127This schema object could not be opened. This schema object could not be opened.
129IA5-String IA5-String
130Distinguished Name Distinguished Name
131Object Identifier Object Identifier
133Case Insensitive String Case Insensitive String
134Print Case String Print Case String
135Numerical String Numerical String
136OR Name OR Name
137Boolean Boolean
138Integer Integer
139Octet String Octet String
140UTC Coded Time UTC Coded Time
141Unicode String Unicode String
142Address Address
143Distinguished Name With String Distinguished Name With String
144NT Security Descriptor NT Security Descriptor
145Large Integer/Interval Large Integer/Interval
146SID SID
148This attribute is multi-valued. This attribute is multi-valued.
149This attribute is single-valued. This attribute is single-valued.
150The description could not be changed. The description could not be changed.
151The value you have entered, %1, exceeds the maximum allowed.
The maximum number %2 will be used instead.
The value you have entered, %1, exceeds the maximum allowed.
The maximum number %2 will be used instead.
152The value you have entered, '%1', contains illegal characters.
The number %2 will be used instead.
The value you have entered, '%1', contains illegal characters.
The number %2 will be used instead.
153The displayable status could not be changed. The displayable status could not be changed.
154The indexing status could not be changed. The indexing status could not be changed.
155DN Binary DN Binary
156&Class... &Class...
160&Attribute... &Attribute...
163Create a New Class Object Create a New Class Object
167Create a New Attribute Object Create a New Attribute Object
172System System
173Yes Yes
174No No
175Enumeration Enumeration
182Some required parameters have not been set. Every schema attribute object must contain at least a valid Common Name, Unique x.500 Object ID, and Syntax. Some required parameters have not been set. Every schema attribute object must contain at least a valid Common Name, Unique x.500 Object ID, and Syntax.
183The object ID is not formatted correctly. For help creating an object ID click in the Object ID field and press F1. The object ID is not formatted correctly. For help creating an object ID click in the Object ID field and press F1.
188&Reload the Schema &Reload the Schema
189Flush the schema cache and reload the schema management display cache. Flush the schema cache and reload the schema management display cache.
190The schema update request was not acknowledged by the schema master server. The schema update request was not acknowledged by the schema master server.
191There is insufficient memory available to allow the completion of this operation. There is insufficient memory available to allow the completion of this operation.
192Replica Link Replica Link
193Generalized Time Generalized Time
194The change was rejected by the schema master server. The change was rejected by the schema master server.
195Type 88 Type 88
197Microsoft Microsoft
201Access Point Access Point
202The minimum value is larger than the maximum value. The minimum value is larger than the maximum value.
203If you make this schema object defunct, you will not be allowed to make any further changes to it. Do you want to make this schema object defunct? If you make this schema object defunct, you will not be allowed to make any further changes to it. Do you want to make this schema object defunct?
204Could not change whether this attribute should be replicated to the global catalog servers. Could not change whether this attribute should be replicated to the global catalog servers.
205The min and max range changes were rejected by the schema master server. The min and max range changes were rejected by the schema master server.
206The default category could not be changed. The default category could not be changed.
207&Change Active Directory Domain Controller... &Change Active Directory Domain Controller...
208Select a different Active Directory Domain Controller Select a different Active Directory Domain Controller
209&Operations Master... &Operations Master...
210Change the Operations Master Change the Operations Master
211The current Active Directory Domain Controller is the Operations Master. To transfer the Operations Master to a different DC, you need to target Active Directory Schema to that DC. The current Active Directory Domain Controller is the Operations Master. To transfer the Operations Master to a different DC, you need to target Active Directory Schema to that DC.
212Are you sure you want to change the Operations Master? Are you sure you want to change the Operations Master?
214Operations Master successfully transferred. Operations Master successfully transferred.
215%sThe transfer of the current Operations Master could not be performed. %sThe transfer of the current Operations Master could not be performed.
216&Permissions... &Permissions...
217Edit schema permissions Edit schema permissions
219Cannot make this schema object defunct.
This schema object may be in use as part of the definition of another schema object. Or, schema updates may not be allowed on this computer.
Cannot make this schema object defunct.
This schema object may be in use as part of the definition of another schema object. Or, schema updates may not be allowed on this computer.
220Unable to activate this schema object. Verify:
- That all of the attributes of this object are active.
- That schema updates are allowed on this computer.
- That you have sufficient permissions to make this change.
- That the OID is not in use by some other class or attribute.
Unable to activate this schema object. Verify:
- That all of the attributes of this object are active.
- That schema updates are allowed on this computer.
- That you have sufficient permissions to make this change.
- That the OID is not in use by some other class or attribute.
221This schema object is defunct. Modifications will fail if the domain functional level is Win2000. This schema object is defunct. Modifications will fail if the domain functional level is Win2000.
222Default Security Default Security
223Are you sure you want to delete this schema class? Are you sure you want to delete this schema class?
224Are you sure you want to delete this schema attribute? Are you sure you want to delete this schema attribute?
273Case Sensitive String Case Sensitive String
279An error occurred while attempting to change domain controller. You are still connected to %1. An error occurred while attempting to change domain controller. You are still connected to %1.
280Connect to &Schema Operations Master Connect to &Schema Operations Master
282Unable to modify the defunct object. You can only modify active schema object if your domain functional level is Win2000. Unable to modify the defunct object. You can only modify active schema object if your domain functional level is Win2000.
1041C&reate Class... C&reate Class...
1042C&reate Attribute... C&reate Attribute...
1043The Active Directory Domain Controller could not be set. The Active Directory Domain Controller could not be set.
1044De&funct Objects De&funct Objects
1045View defunct classes and attributes. View defunct classes and attributes.
1060New Class New Class
1062You must enter a value for the Object ID You must enter a value for the Object ID
1063You must enter a value for the Common Name You must enter a value for the Common Name
1064An error with no description has occurred. An error with no description has occurred.
1065If the LDAP Display Name is left blank, it will automatically be populated based on the value of the Common Name. If the LDAP Display Name is left blank, it will automatically be populated based on the value of the Common Name.
1100The schema was only partially loaded because there was not enough memory. The schema was only partially loaded because there was not enough memory.
2000The given object identifier ("%1") is not a valid. %2 The given object identifier ("%1") is not a valid. %2
2001The object identifier may contain only periods and the digits 0 to 9. The object identifier may contain only periods and the digits 0 to 9.
2002The object identifier may not contain two periods in a row. The object identifier may not contain two periods in a row.
2003The object identifier must begin with "0.", "1." or "2.". The object identifier must begin with "0.", "1." or "2.".
2004When the object identifier begins with "0." or "1.", the second number must be in the range of 0 to 39. When the object identifier begins with "0." or "1.", the second number must be in the range of 0 to 39.
2005The object identifier must have at least two numbers separated by a period. The object identifier must have at least two numbers separated by a period.
2006The object identifier cannot end with a period. The object identifier cannot end with a period.
2007The LDAP display name of the class or attribute contains an illegal format. The name can only consist of numbers, letters, and hyphens and must start with a letter. The LDAP display name of the class or attribute contains an illegal format. The name can only consist of numbers, letters, and hyphens and must start with a letter.
2008You must enter a value for the object identifier. You must enter a value for the object identifier.

EXIF

File Name:schmmgmt.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..mc-schema.resources_31bf3856ad364e35_10.0.15063.0_en-us_cc7d45216f8e8397\
File Size:24 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:24064
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Executable application
File Subtype:0
Language Code:English (U.S.)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:Active Directory Schema MMC Snapin
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:schmmgmt
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:schmmgmt.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is schmmgmt.dll.mui?

schmmgmt.dll.mui is Multilingual User Interface resource file that contain English (U.S.) language for file schmmgmt.dll (Active Directory Schema MMC Snapin).

File version info

File Description:Active Directory Schema MMC Snapin
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:schmmgmt
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:schmmgmt.dll.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x409, 1200