adamsync.exe AD DS to AD LDS Synchronizer 6cfdcb77bc3fb3eaf4946cce3412f574

File info

File name: adamsync.exe.mui
Size: 26624 byte
MD5: 6cfdcb77bc3fb3eaf4946cce3412f574
SHA1: 0ab7b6202c2aca55572d9c398ca95bdadce97f05
SHA256: f48151ac92b74df12fd480177282b713c96b45f5e5d246fdf6cc7865c8081d22
Operating systems: Windows 10
Extension: MUI
In x64: adamsync.exe AD DS to AD LDS Synchronizer (32-bit)

Translations messages and strings

If an error occurred or the following message in English (U.S.) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id English (U.S.) English
0x0Adamsync.exe ran successfully. Adamsync.exe ran successfully.
0x400003E8Usage: adamsync.exe [options]: hostname:port\t\t\t\t-- Remote or local AD LDS instance specified as a hostname and port: /l[ist] \t\t\t\t-- List configurations available /d[elete] \t\t-- Delete configuration specified\t\t\t\t\t-- Ex: adamsync /delete fab1:5000 \"dc=fabrikam,dc=com\" /i[nstall] \t\t-- Install configuration at \t\t\t\t\t-- Ex: adamsync /install fab1:50000 MS-AdamSyncConf.XML /export -- Save the configuration file to /sync \t\t-- Sync the configuration specified\t\t\t\t\t-- Ex: adamsync /sync fab1:50000 \"dc=fabrikam,dc=com\" /reset \t\t-- Reset the replication cookie of configuration specified /mai \t\t-- Make AD LDS instance authoritative instance for configuration specified /fs \t\t-- Perform a full replication sync for configuration specified /ageall \t\t-- Perform an aging run for configuration specified /cs [config_name]\t\t-- List status for one or all configurations /ces \t\t\t\t-- List status for configurations that are in an error state: /log [log file]\t\t\t-- Log messages, use \"-\" option to log to screen /passPrompt -- Prompt for AD DS credentials: /refs \t-- Process the refs in : /creds \t-- Specify alternate credentials to connect to AD LDS /retainCookie\t\t\t\t-- Do not save the cookie at the end of the run /retainRefsFile -- Do not delete the reference file after the run /saveintra -- Save the server specific intra-session cookies /ldap -- Do a full sync via normal ldap search \t /ldifout \t -- Save ldap stream to ldif.txt, use \"-\" option to write to screen /ldifin \t\t -- Read dirsync stream from ldif.txt, (source DC connection still needed) /force n -- Skip n processing errors. If -1 is specified, skip all errors. Usage: adamsync.exe [options]: hostname:port\t\t\t\t-- Remote or local AD LDS instance specified as a hostname and port: /l[ist] \t\t\t\t-- List configurations available /d[elete] \t\t-- Delete configuration specified\t\t\t\t\t-- Ex: adamsync /delete fab1:5000 \"dc=fabrikam,dc=com\" /i[nstall] \t\t-- Install configuration at \t\t\t\t\t-- Ex: adamsync /install fab1:50000 MS-AdamSyncConf.XML /export -- Save the configuration file to /sync \t\t-- Sync the configuration specified\t\t\t\t\t-- Ex: adamsync /sync fab1:50000 \"dc=fabrikam,dc=com\" /reset \t\t-- Reset the replication cookie of configuration specified /mai \t\t-- Make AD LDS instance authoritative instance for configuration specified /fs \t\t-- Perform a full replication sync for configuration specified /ageall \t\t-- Perform an aging run for configuration specified /cs [config_name]\t\t-- List status for one or all configurations /ces \t\t\t\t-- List status for configurations that are in an error state: /log [log file]\t\t\t-- Log messages, use \"-\" option to log to screen /passPrompt -- Prompt for AD DS credentials: /refs \t-- Process the refs in : /creds \t-- Specify alternate credentials to connect to AD LDS /retainCookie\t\t\t\t-- Do not save the cookie at the end of the run /retainRefsFile -- Do not delete the reference file after the run /saveintra -- Save the server specific intra-session cookies /ldap -- Do a full sync via normal ldap search \t /ldifout \t -- Save ldap stream to ldif.txt, use \"-\" option to write to screen /ldifin \t\t -- Read dirsync stream from ldif.txt, (source DC connection still needed) /force n -- Skip n processing errors. If -1 is specified, skip all errors.
0x400003EACommand [%1] was passed an incorrect number of arguments. Command [%1] was passed an incorrect number of arguments.
0x400003EBWarning: Unable to delete file %1. [%2] Warning: Unable to delete file %1. [%2]
0x400003ECADAMSync is querying for a writeable replica of %1. ADAMSync is querying for a writeable replica of %1.
0x400003EDError: %1 Dirsync Security is not supported.Only security modes \"object\" and \"partition\" may be specified in the configuration file. Error: %1 Dirsync Security is not supported.Only security modes \"object\" and \"partition\" may be specified in the configuration file.
0x400003EEError: Failed to process %1 after multiple attempts.This may be because ADAMSync has insufficient permissions to read an object viaLDAP or you specified a grandchild organizational unit (OU) as the basedistinguished name in the XML configuration file, but the target parent OU hasnot yet been created. See http://go.microsoft.com/fwlink/?LinkId=511413 fordetails. Error: Failed to process %1 after multiple attempts.This may be because ADAMSync has insufficient permissions to read an object viaLDAP or you specified a grandchild organizational unit (OU) as the basedistinguished name in the XML configuration file, but the target parent OU hasnot yet been created. See http://go.microsoft.com/fwlink/?LinkId=511413 fordetails.
0x400003EFError: We seem to be in an infinite recursion state. Unable to recover gracefully. Error: We seem to be in an infinite recursion state. Unable to recover gracefully.
0x400003F0Error: We were unable to read the parent object via LDAP. This is most likely due to a source forest permissioning issue. Error: We were unable to read the parent object via LDAP. This is most likely due to a source forest permissioning issue.
0x400003F1Error: We were unable to read the subtree via LDAP (required due to in-scope move) This is most likely due to a source forest permissioning issue. Error: We were unable to read the subtree via LDAP (required due to in-scope move) This is most likely due to a source forest permissioning issue.
0x400003F2Warning: The current authoritative AD LDS instance is %1. Warning: The current authoritative AD LDS instance is %1.
0x400003F3Starting DirSync Search with %1 mode security. Starting DirSync Search with %1 mode security.
0x400003F4The configuration file has been saved to %1. The configuration file has been saved to %1.
0x400003F5Error: DCLocator call failed with error %1!d!. Attempting to bind directly to string. Error: DCLocator call failed with error %1!d!. Attempting to bind directly to string.
0x400003F6Failed to query the console mode. Failed to query the console mode.
0x400003F7Conflicting object detected. Requesting rename. Conflicting object detected. Requesting rename.
0x400003F8Password specified was too long, please enter a password of legal length. Password specified was too long, please enter a password of legal length.
0x400003F9An error occured while encyrpting the password. %1 An error occured while encyrpting the password. %1
0x400003FAAn error occured while decrypting the password. %1 An error occured while decrypting the password. %1
0x400003FB[%1] is an invalid option [%1] is an invalid option
0x400003FCNo options were specified on the command line. No options were specified on the command line.
0x400003FDThere are too many options. (%1!d!) is invalid There are too many options. (%1!d!) is invalid
0x400003FESpecifying (%1) and (%2) together is an invalid option Specifying (%1) and (%2) together is an invalid option
0x400003FFUnable to allocate additional memory. Unable to allocate additional memory.
0x40000400Ldap call failed. This may be due to insufficient memory. Ldap call failed. This may be due to insufficient memory.
0x40000401Unable to find target configuration file, please confirm that file does exist and is in the correct location Unable to find target configuration file, please confirm that file does exist and is in the correct location
0x40000402Please enter password: Please enter password:
0x800007D0Unused Unused
0x800007D1Listing configuration files:--------------------------- Listing configuration files:---------------------------
0x800007D2Updating configuration file on %1. Updating configuration file on %1.
0x800007D3Deleted configuration file. Deleted configuration file.
0x800007D4Saved configuration file. Saved configuration file.
0x800007D5Attaching configuration file auxilliary class on %1. Attaching configuration file auxilliary class on %1.
0x800007D6Resetting the configuration file DirSync cookie. Resetting the configuration file DirSync cookie.
0x800007D7Updating the configuration file DirSync cookie with a new value. Updating the configuration file DirSync cookie with a new value.
0x800007D8|- \"%1\": %2 |- \"%1\": %2
0x800007D9Last Sync Attempt Time: %1Last Sync Success Time: %2Last Sync Error Time: %3Last Sync Error String: %4Consecutive Sync Failures: %5 Last Sync Attempt Time: %1Last Sync Success Time: %2Last Sync Error Time: %3Last Sync Error String: %4Consecutive Sync Failures: %5
0x800007DCPrevious entry took %1!d! seconds (%2!d!, %3!d!) to process Previous entry took %1!d! seconds (%2!d!, %3!d!) to process
0x800007DDProcessing took %1!d! seconds (%2!d!, %3!d!). Processing took %1!d! seconds (%2!d!, %3!d!).
0x800007DENumber of entries processed via dirSync: %1!d!Number of entries processed via ldap: %2!d! Number of entries processed via dirSync: %1!d!Number of entries processed via ldap: %2!d!
0x800007DFNumber of object additions: %1!d! Number of object additions: %1!d!
0x800007E0Number of object modifications: %1!d! Number of object modifications: %1!d!
0x800007E1Number of object deletions: %1!d! Number of object deletions: %1!d!
0x800007E2Number of object renames: %1!d! Number of object renames: %1!d!
0x800007E3Number of references processed / dropped: %1!d!, %2!d! Number of references processed / dropped: %1!d!, %2!d!
0x800007E4Maximum number of attributes seen on a single object: %1!d! Maximum number of attributes seen on a single object: %1!d!
0x800007E5Maximum number of values retrieved via range syntax: %1!d! Maximum number of values retrieved via range syntax: %1!d!
0x800007E6Reading Configuration File from %1 Reading Configuration File from %1
0x800007E7Saving Configuration File on %1 Saving Configuration File on %1
0x800007E8Populating the schema cache Populating the schema cache
0x800007E9Populating the well known objects cache Populating the well known objects cache
0x800007EASchema linked attributes %1 and %2 have different syntaxes. We will be unableto infer the forward link from the backward link. Schema linked attributes %1 and %2 have different syntaxes. We will be unableto infer the forward link from the backward link.
0x800007EBEstablishing connection to target server %1:%2!d!. Establishing connection to target server %1:%2!d!.
0x800007ECEstablishing connection to source server %1:%2!d!. Establishing connection to source server %1:%2!d!.
0x800007EDUnwilling to replicate the current object due to its object class. Unwilling to replicate the current object due to its object class.
0x800007EEUnable to replicate the current object. A required attribute (%1) is missing.This is most likely due to a permissioning issue. Skipping object. Unable to replicate the current object. A required attribute (%1) is missing.This is most likely due to a permissioning issue. Skipping object.
0x800007EFUnwilling to replicate this current object. It is an NC head. Unwilling to replicate this current object. It is an NC head.
0x800007F0Unwilling to replicate this object, since it has been deleted in the source forest. Unwilling to replicate this object, since it has been deleted in the source forest.
0x800007F1Unwilling to replicate this object, since it has an unrecognized mangled name. Unwilling to replicate this object, since it has an unrecognized mangled name.
0x800007F2Configuration File key (%1) has NULL value. Configuration File key (%1) has NULL value.
0x800007F3Starting synchronization run from %1. Starting synchronization run from %1.
0x800007F4Beginning processing of deferred dn references. Beginning processing of deferred dn references.
0x800007F5Finished processing of deferred dn references. Finished processing of deferred dn references.
0x800007F6Beginning aging run. Beginning aging run.
0x800007F7Beginning aging run.Aging requested every %1!d! runs. We last aged %2!d! runs ago. Beginning aging run.Aging requested every %1!d! runs. We last aged %2!d! runs ago.
0x800007F8Finished aging run. Finished aging run.
0x800007F9
0x800007FAFinished (successful) synchronization run. Finished (successful) synchronization run.
0x800007FBUsing file %1 as a store for deferred dn-references. Using file %1 as a store for deferred dn-references.
0x800007FCDeferring synchronization of attribute %1 to end of run. Deleting attribute. Deferring synchronization of attribute %1 to end of run. Deleting attribute.
0x800007FDWill fetch attribute %1 via LDAP using ranged syntax. Deleting attribute. Will fetch attribute %1 via LDAP using ranged syntax. Deleting attribute.
0x800007FEFetching ranged attribute %1 via LDAP. Fetching ranged attribute %1 via LDAP.
0x800007FFDeferring synchronization of backward link %1 to end of run. Deleting attribute. Deferring synchronization of backward link %1 to end of run. Deleting attribute.
0x80000800Will not synchronize attribute %1. Deleting attribute. Will not synchronize attribute %1. Deleting attribute.
0x80000801Will not synchronize objects %1!s! with object class %2. Skipping object. Will not synchronize objects %1!s! with object class %2. Skipping object.
0x80000802Will not synchronize dn-ref to %1!s!. Target does not exist. Will not synchronize dn-ref to %1!s!. Target does not exist.
0x80000803+ Synchronizing dn-ref to %1!s!. + Synchronizing dn-ref to %1!s!.
0x80000804One-time creation of entry %1!s! without metadata. One-time creation of entry %1!s! without metadata.
0x80000805Adding target object %1!s!. Adding target object %1!s!.
0x80000806%1!s! exists in target. Converting object creation to object modification. %1!s! exists in target. Converting object creation to object modification.
0x80000807Cannot modify object which does not exist in target. Re-reading subtree via LDAP. Cannot modify object which does not exist in target. Re-reading subtree via LDAP.
0x80000808Adding target object %1!s!. Requesting replication of parent. Adding target object %1!s!. Requesting replication of parent.
0x80000809Deleting target object %1!s!. Deleting target object %1!s!.
0x8000080AModifying target object %1!s!. Modifying target object %1!s!.
0x8000080BProcessing deferred modifications for %1:%2. Processing deferred modifications for %1:%2.
0x8000080CSkipping deferred modifications for %1:%2. Object doesn't exist. Skipping deferred modifications for %1:%2. Object doesn't exist.
0x8000080D%2 was when we last saw %1!s!. %2 was when we last saw %1!s!.
0x8000080EProcessing in-scope entry %1!s!. Processing in-scope entry %1!s!.
0x8000080FProcessing Entry: Page %1!d!, Frame %2!d!, Entry %3!d!, Count %4!d!, USN %5!d! Processing Entry: Page %1!d!, Frame %2!d!, Entry %3!d!, Count %4!d!, USN %5!d!
0x80000810Using unmangled name %1!s! in target AD LDS. Using unmangled name %1!s! in target AD LDS.
0x80000811************************************ A fatal error occured in the program while processing entry************ %1.************ The error will be ignored at user request. Continuing...************************ ************************************ A fatal error occured in the program while processing entry************ %1.************ The error will be ignored at user request. Continuing...************************
0x80000812Processing out-of-scope entry %1!s!. Processing out-of-scope entry %1!s!.
0x80000813Processing out-of-scope entry %1!s! under dynamic scope %2!s!. Processing out-of-scope entry %1!s! under dynamic scope %2!s!.
0x80000814Processing source entry Processing source entry
0x80000815Processing target entry Processing target entry
0x80000816Deleted object because it has been moved to a different partition. Deleted object because it has been moved to a different partition.
0x80000817Skipping deletion of object which does not exist locally. Skipping deletion of object which does not exist locally.
0x80000818Renaming target object %1!s! to %2!s!,%3!s!. Renaming target object %1!s! to %2!s!,%3!s!.
0x80000819Renaming target object (implicit) %1!s! to %2!s!. Renaming target object (implicit) %1!s! to %2!s!.
0x8000081ASkipping rename to %1!s!. Skipping rename to %1!s!.
0x8000081BRenaming conflicting target object %1!s! to %2!s!,%3!s!. Renaming conflicting target object %1!s! to %2!s!,%3!s!.
0x8000081CRenaming target object. Requesting replication of new parent. Renaming target object. Requesting replication of new parent.
0x8000081DAdding attributes: %0 Adding attributes: %0
0x8000081EModifying attributes: %0 Modifying attributes: %0
0x8000081FThere is already an active sync session in progress. Please allow the session to complete, or use -mai to seize the role. There is already an active sync session in progress. Please allow the session to complete, or use -mai to seize the role.
0x80000820The configuration file cannot specify and sections. Please reinstall the configuration file. The configuration file cannot specify and sections. Please reinstall the configuration file.
0x80000821%1, %0 %1, %0
0x80000822Done. Done.
0x80000823Done.%1 Done.%1
0x80000827An object without a GUID has been encountered, and will be skipped.DN of object without a GUID: %1 An object without a GUID has been encountered, and will be skipped.DN of object without a GUID: %1
0x80000828A link value pointing to an object without a GUID has been encountered.This value will be skipped.DN of object containing reference: %0DN of object without a GUID referenced: %1 A link value pointing to an object without a GUID has been encountered.This value will be skipped.DN of object containing reference: %0DN of object without a GUID referenced: %1
0xC0000403Ldap error occured. %1: %2. Extended Info: %3. Ldap error occured. %1: %2. Extended Info: %3.
0xC0000404Unknown LDAP version. Application requires LDAP v2 or LDAP v3. Unknown LDAP version. Application requires LDAP v2 or LDAP v3.
0xC0000405Server does not support LDAP V3. we will fall back to the default version. Server does not support LDAP V3. we will fall back to the default version.
0xC0000406Server does not support SSL, SSL is required. Server does not support SSL, SSL is required.
0xC0000407Error occured during the LDAP search. Error occured during the LDAP search.
0xC0000408An error occured while decoding the dirsync control. An error occured while decoding the dirsync control.
0xC0000409An error occured while encoding the dirsync cookie. An error occured while encoding the dirsync cookie.
0xC000040AAn error occured while decoding the dirsync cookie. An error occured while decoding the dirsync cookie.
0xC000040BAn internal error occurred An internal error occurred
0xC000040CAn internal error occurred: %1. An internal error occurred: %1.
0xC000040DAn internal error occurred: We are processing this entry for the second time,without success. An internal error occurred: We are processing this entry for the second time,without success.
0xC000040EUnable to read necessary attributes / object via LDAP.Cannot process entry. Please fix the permissions in AD DS or in the configurationFile and re-run the sync session. Unable to read necessary attributes / object via LDAP.Cannot process entry. Please fix the permissions in AD DS or in the configurationFile and re-run the sync session.
0xC000040FUnable to read the configuration file on object %1!s!. Unable to read the configuration file on object %1!s!.
0xC0000410Unable to read the schema object %1!s!. Unable to read the schema object %1!s!.
0xC0000411Unable to read object %1!s!. Unable to read object %1!s!.
0xC0000412Unable to read attribute %1 on %2. Unable to read attribute %1 on %2.
0xC0000413Unable to find object %1!s! in the target schema. Unable to find object %1!s! in the target schema.
0xC0000414Equivalent object in the source schema is %1!s!. Equivalent object in the source schema is %1!s!.
0xC0000415Unable to find the attribute %1!s! in the schema cache Unable to find the attribute %1!s! in the schema cache
0xC0000416An ldap error occured while deleting the configuration file: %1 An ldap error occured while deleting the configuration file: %1
0xC0000417An ldap error occured while saving the configuration file: %1 An ldap error occured while saving the configuration file: %1
0xC0000418Unable to uniquely identify object with sourceObjectGuid %1.This must be resolved in order for synchronization to continue. Unable to uniquely identify object with sourceObjectGuid %1.This must be resolved in order for synchronization to continue.
0xC0000419Error parsing XML File. %1. Line %2!d!, Position %3!d! in %4 Error parsing XML File. %1. Line %2!d!, Position %3!d! in %4
0xC000041AA constraint violation occured when attempting to add target object %1!s!.This could be due to a schema mismatch. This must be fixed beforesynchronization can continue. A constraint violation occured when attempting to add target object %1!s!.This could be due to a schema mismatch. This must be fixed beforesynchronization can continue.
0xC000041BError %1!d! occured while initializing the ldifldap import library. Error %1!d! occured while initializing the ldifldap import library.
0xC000041CError %1!d! occured while importing an ldifldap record. Error %1!d! occured while importing an ldifldap record.
0xC000041DError %1!d! occured while initializing the ldifldap export library. DirSync entries will not be exported. Error %1!d! occured while initializing the ldifldap export library. DirSync entries will not be exported.
0xC000041ELdifLdap error %1!d! occured while exporting entry %2!s!. LdifLdap error %1!d! occured while exporting entry %2!s!.
0xC000041FError: Unable to find specified configuration file (%1). Error: Unable to find specified configuration file (%1).
0xC0000420Configuration file error. %1 - %2 != %3. Configuration file error. %1 - %2 != %3.
0xC0000824An error occured while attempting to open file %1 for write. An error occured while attempting to open file %1 for write.
0xC0000825An error occured while attempting to open file %1 for read. An error occured while attempting to open file %1 for read.
0xC0000826An error occured while writing to file %1. An error occured while writing to file %1.
0xC0000829The target partition given was not the head of a partition. AdamSync cannot continue.DN of input: %1 The target partition given was not the head of a partition. AdamSync cannot continue.DN of input: %1

EXIF

File Name:adamsync.exe.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..-adamsync.resources_31bf3856ad364e35_10.0.15063.0_en-us_af69d7e0577f85d2\
File Size:26 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:26112
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Executable application
File Subtype:0
Language Code:English (U.S.)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:AD DS to AD LDS Synchronizer
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:AdamSync.exe
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:AdamSync.exe.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0

What is adamsync.exe.mui?

adamsync.exe.mui is Multilingual User Interface resource file that contain English (U.S.) language for file adamsync.exe (AD DS to AD LDS Synchronizer).

File version info

File Description:AD DS to AD LDS Synchronizer
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:AdamSync.exe
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:AdamSync.exe.mui
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x409, 1200