aadtb.dll.mui AAD 令牌代理帮助程序库 bd3308e2e3c6aca8dd027a45f61aadba

File info

File name: aadtb.dll.mui
Size: 31744 byte
MD5: bd3308e2e3c6aca8dd027a45f61aadba
SHA1: 8ae2ae5daa818a59e209c14761dbbe7a3f621958
SHA256: 9a93f7f5b303983600013bf4e69e8e1d3f370e3789bed59daa76c75fb14f532f
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Chinese (Simplified) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Chinese (Simplified) English
0x0AA00000AAD 错误代码掩码。 AAD error code mask.
0x0AA300C8已成功完成该请求。 The request completed successfully.
0x0AA300C9该请求已完成并导致创建新资源。 The request has been fulfilled and resulted in the creation of a new resource.
0x0AA300CA已接受该请求并对其进行处理,但处理尚未完成。 The request has been accepted for processing, but the processing has not been completed.
0x0AA300CB实体标头中返回的元信息不是源服务器提供的最终集。 The returned meta information in the entity-header is not the definitive set available from the origin server.
0x0AA300CC服务器已完成该请求,但没有发送回新信息。 The server has fulfilled the request, but there is no new information to send back.
0x0AA300CD请求已完成,客户端程序应重置导致发送该请求以允许用户轻松启动另一个输入操作的文档视图。 The request has been completed, and the client program should reset the document view that caused the request to be sent to allow the user to easily initiate another input action.
0x0AA300CE服务器已完成对资源的部分 GET 请求。 The server has fulfilled the partial GET request for the resource.
0x0AA300CF未知的 HTTP 成功代码。 Unknown HTTP success code.
0x4AA1003C详细级别消息。 Verbose level message.
0x4AA1005F未发送相关 ID。正在生成新 ID。 No correlation id is sent. Generating new.
0x4AA10067颁发机构验证已禁用。 Authority validation is disabled.
0x4AA10093已为上下文发送密码通知。 A password notification was sent for the context.
0x4AA10099令牌代理操作参数可用。 Token broker operation parameter(s) available.
0x4AA1009B错误页已确认。 Error page acknowledged.
0x4AA1009C找不到用于呈现内容的 Web 视图。可能位于非 UI 流程中。 Could not find a web view for rendering content. Possibly in a non-UI flow.
0x4AA100A1正在尝试获取用于用户图片的图形访问令牌。 Trying to get Graph Access Token for User Picture.
0x4AA100A2已成功获取了图形访问令牌。 Successfully got Graph Access Token.
0x4AA100A3正在跳过 GraphToken 请求。 Skipping GraphToken Request.
0x4AA100A4图形图片无法更改。 Graph Picture Unchanged.
0x4AA100A5已成功使用图形访问令牌获取了图形图片。 Successfully got Graph Picture with Graph Access Token.
0x4AA100AF帐户完整性检查已开始。 Account Integrity check started.
0x4AA100B0帐户完整性检查已完成。 Account Integrity check completed.
0x4AA100B4无法获取用于用户图片的图形令牌。 Unable to get Graph Token for User Picture.
0x4AA100B5无法获取图形用户图片。 Unable to get Graph User Picture.
0x4AA100B7无法获取用于用户磁贴的图形令牌。 Unable to get Graph Token for User Tile.
0x4AA100B8无法获取用于用户磁贴的图形用户图片。 Unable to get Graph User Picture for User Tile.
0x4AA30064可以继续该请求。 The request can be continued.
0x4AA30065服务器已在升级标头中切换了协议。 The server has switched protocols in an upgrade header.
0x4AA30066未知的 HTTP 信息代码。 Unknown HTTP information code.
0x4AA50010读取文件成功。 Reading from file success.
0x4AA50012在磁盘上找不到文件。 File is not found on the disk.
0x4AA50013已成功写入文件。 Writing to file succeeded.
0x4AA50015已创建新客户端。 A new client created.
0x4AA50016已为默认的本地用户创建新客户端。 A new client created for the default local user.
0x4AA50017已成功加载主要用户上下文。 The primary user context successfully loaded.
0x4AA5001A令牌代理操作已启动。 Token broker operation started.
0x4AA5001B令牌代理操作已成功。 Token broker operation succeeded.
0x4AA5001D未配置 SSO 帐户。 No SSO accounts are configured.
0x4AA5001E提供了多个 Web 帐户。 More than 1 web account provided.
0x4AA50022用户已接受 MDM 使用条款。 User accepted MDM terms of use.
0x4AA50023用户已拒绝 MDM 使用条款。 User declined MDM terms of use.
0x4AA50026MDM 订阅已删除。 MDM subscription removed.
0x4AA50028启动系统修改。 Start system modification.
0x4AA50029已成功完成系统修改。 System modification completed successfully.
0x4AA5002B已注册设备。 Device is registered.
0x4AA5002C已下载初始化数据。 Initialization data downloaded.
0x4AA5002D不需要 MDM。 No MDM needed.
0x4AA5002EMDM 已启动。 MDM started.
0x4AA5002FMDM 已成功。 MDM succeeded.
0x4AA50030正在获取设备访问令牌。 Getting device access token.
0x4AA50031正在删除帐户。 Deleting account.
0x4AA50032启动 NGC 注册。 Start NGC registration.
0x4AA50033NGC 注册成功。 NGC registration succeeded.
0x4AA50035不需要 NGC。 No NGC needed.
0x4AA50036用户已接受 NGC 注册。 User accepted NGC registration.
0x4AA50037用户已拒绝 NGC 注册。 User declined NGC registration.
0x4AA50039显示 NGC 页。 Display NGC page.
0x4AA5003A显示错误页。 Display error page.
0x4AA5003B显示最后一页。 Display final page.
0x4AA5003F密钥容器已删除。 Key container removed.
0x4AA50040未注册设备。 Device is unregistered.
0x4AA50042无密钥容器,将跳过 NGC 取消注册。 No key container, skip NGC unenrollment.
0x4AA50043无 MDM 订阅,将跳过 MDM 取消注册。 No MDM subscription, skip MDM unenrollment.
0x4AA50046正在替换重定向 URI。 Replacing redirect URI.
0x4AA50047正在替换客户端 ID。 Replacing client Id.
0x4AA50049从令牌代理中删除帐户已成功。 Deleting account from token broker succeeded.
0x4AA5004C正在将数据保存到操作系统。 Saving data to the operating system.
0x4AA5004D已成功保存数据。 Saving data succeeded.
0x4AA5004F跳到保存数据。 Skip to save data.
0x4AA50050更新用户数据开始。 Update user data start.
0x4AA50051已成功更新用户数据。 Update user data succeeded.
0x4AA50053云 AP 签名开始。 Signing by cloud AP start.
0x4AA50054云 AP 签名已成功。 Signing by cloud AP succeeded.
0x4AA50057用户已完成工作区加入。 User is workplace joined.
0x4AA50058计算机已加入到云中。 Machine is joined to the cloud.
0x4AA50062TPM 用于创建私钥。 TPM is used for private key creation.
0x4AA50071生成证书请求。 Certificate request generation.
0x4AA50074上下文中的用户已更改。 User changed in context.
0x4AA50076已调用拉取 Cookie。 Pull cookies invoked.
0x4AA50077没有主要用户的数据。 No data for the primary user.
0x4AA5007E已收到 AAD 插件的暂停事件,但由于插件状态的原因而忽略了该事件。 A suspending event for the AAD plugin was received, but ignored because of the state of the plugin.
0x4AA50081正在已加入云的会话中加载应用程序特定的帐户。 An applicaiton specific account is loading in cloud joined session.
0x4AA50082正在加载本地默认用户。 The local default user is loading.
0x4AA50083正在未加入的会话中加载应用程序特定的帐户。 An applicaiton specific account is loading in not joined session.
0x4AA50084由于资源状态的原因,令牌绑定失败。 Token binding failed due resource state.
0x4AA50091App Service 后台任务已调用。 App Service Background Task invoked.
0x4AA50092App Service 后台任务已取消。 App Service Background Task canceled.
0x4AA50096应用程序特定的 Web 帐户已更新。 Application specific web accounts have been updated.
0x4AA5009A浏览器 SSO 未注册。 Browser SSO is not registered.
0x4AA5009F正在启动 MDM 注册。 Starting MDM enrollment.
0x4AA500A0正在启动 MDM 取消注册。 Starting MDM unenrollment.
0x4AA500A1正在启动 NGC 注册。 Starting NGC registration.
0x4AA500A2正在启动 NGC 取消注册。 Starting NGC unregistration.
0x4AA500A3正在启动设备注册。 Starting device registration.
0x4AA500A4正在启动设备取消注册。 Starting device unregistration.
0x4AA500AD硬删除成功完成。 Hard remove completed successfully.
0x4AA500AF回退添加帐户操作成功。 Rollback of add account succeded.
0x4AA500B2硬恢复成功完成。 Hard recovery completed successfully.
0x4AA500B4已禁用优化的登录。 Optimized logon is disabled.
0x4AA500C3移动管理注册类型为 MDM。 Mobile management enrollment type is MDM .
0x4AA500C4移动管理注册类型为 MAM。 Mobile management enrollment type is MAM.
0x4AA500C6正在启动 MAM 注册。 Starting MAM enrollment.
0x4AA500C7正在启动 MAM 取消注册。 Starting MAM unenrollment.
0x4AA500CC登录 PIN 已显示。 Logon pin was displayed.
0x4AA500CD显示启用 PIN 页。 Display enable PIN page.
0x4AA60001操作已成功完成。 The operation completed successfully.
0x4AA90008缓存的令牌有效,正在返回缓存的令牌 Cached token is valid, returning cached token
0x4AA90009令牌已过期 Token is expired
0x4AA9000A已通过刷新令牌续订访问令牌 Access token was renewed by refresh token
0x4AA9000B已成功完成更改令牌上的授权代码的操作 Change authorization code on token completed successfully
0x4AA9000C已成功完成按用户名/密码获取令牌的操作。 Getting token by username/password is completed successfully.
0x4AA9000D已成功完成 WS-Trust 令牌请求 WS-trust token request is completed successfully
0x4AA9000EUI 流已完成 UI Flow is completed
0x4AA9000F发送请求已成功完成 Sending request completed successfully
0x4AA90010正在发送 Web 请求 Sending web request
0x4AA90011UI 流已启动。 UI flow started.
0x4AA9002E已成功完成通过授予客户端凭据来获取令牌的操作。 Getting token by the client credential grant is completed successfully.
0x4AA9003C已成功使用设备注册授权代码兑换访问令牌。 Redeeming device registration auth code on access token succeeded.
0x4AA9003E已成功使用 MDM 授权代码兑换访问令牌。 Redeeming MDM auth code on access token succeeded.
0x4AA90040未配置 MDM 使用条款 URL。 No MDM terms of use URL configured.
0x4AA90041向用户显示 MDM 使用条款。 Displaying MDM terms of use to the user.
0x4AA9004EMDM TOU 页请求 ID。 MDM TOU page request ID.
0x4AA90050通过 SAML 令牌获取令牌已成功完成。 Getting token by SAML token is completed successfully.
0x4AA90055通过主刷新令牌续订令牌成功。 Renew token by the primary refresh token success.
0x4AA90057正在启动 UI 导航。 Starting UI navigation.
0x4AA9005B已成功使用 NGC 授权代码兑换访问令牌。 Redeeming NGC auth code on access token succeeded.
0x4AA9005C缓存的扩展令牌有效。 Cached Extended token is valid.
0x4AA9005D缓存的常规令牌在扩展的令牌请求中有效。 Cached regular token is valid in extended token request.
0x4AA9005E服务器已在扩展的令牌请求中成功颁发了令牌。 Server issued token successfully in extended token request.
0x4AA9005F在扩展的令牌请求中存在不可复原的服务器错误。 Non-resilient server error in extended token request.
0x4AA90060找不到具有扩展令牌请求的令牌。 No Token found with extended token request.
0x8AA1004A主用户授权与请求的授权不匹配。将跳过使用默认用户。 Primary user authority doesn't match to requested. Skip using default user.
0x8AA1009D互斥已弃用。 Mutex is abandoned.
0x8AA100A8上下文中的 Etag 有效但没有容器状态。 Valid Etag in Context with No Container State.
0x8AA100A9图形获取图片请求成功返回,但没有 ETAG。 Graph Get Picture request returned success without ETAG.
0x8AA100AAApplicationDataContainer 中的值无效。 Invalid value in ApplicationDataContainer.
0x8AA100ABApplicationDataContainer 中缺少值。 Missing value in ApplicationDataContainer.
0x8AA100B2正在修复帐户 ID。 Fixing Account ID.
0x8AA5000D在进度页上导航失败。 Navigation on progress page failed.
0x8AA50011读取文件时出错。 Error happened while reading the file.
0x8AA50014写入文件时出错。 Error happened while writing the file.
0x8AA50018Cookie 隔离失败。 Cookies isolation failed.
0x8AA50019浏览器会话重置失败。 Browser session reset failed.
0x8AA50041取消注册期间找不到 MDM 订阅。 No MDM subscription found during unenrollment.
0x8AA50063无法使用 TPM 创建私钥。 Falied to use TPM for private key creation.
0x8AA5006F证书已发送,但在存储中找不到证书。 Certificate was send, but could not find certificate in the store.
0x8AA50075用户密钥参数更改,我们正在重置上下文。 User key parameter change, we are resetting context.
0x8AA50078证书不能用于创建请求。正在删除证书。 Ceritificate is not usable for request creation. Deleting certificate.
0x8AA5007B暂停延期已解除。 The suspending deferral is released.
0x8AA5007C已收到 AAD 插件的暂停事件。 A suspending event for the AAD plugin was received.
0x8AA5007D正在尝试删除已遭破坏的帐户。 Trying to remove broken account.
0x8AA5007F无法创建令牌绑定密钥。 Unable to create a Token Binding Key.
0x8AA500AC硬删除已启动。 Hard remove started.
0x8AA500AE发现未提交的添加帐户事务,正在回退。 Uncommitted add account transaction found, rolling back.
0x8AA500B1硬恢复已启动。 Hard recovery started.
0x8AA500B5无法禁用优化的登录。 Optimized logon could not be disabled.
0x8AA500BB删除 Windows Hello 证书申请时出现错误。 Error removing Windows Hello certificate request.
0x8AA500D0该系统未加入,但具有 SSO 帐户。 The system is not joined, but has an SSO account.
0x8AA90021WS-Trust 策略验证期间出错。 There is an error occurred during WS-Trust policy validation.
0x8AA90024端口元素中未找到地址元素。继续进行搜索。 No address element found in port element. Continue the search.
0x8AA90025地址元素已找到,但包含不安全 URL。继续进行搜索。 Address element is found, but contains not a secure Url. Continue the search.
0x8AA90026端口元素中未找到任何 'binding' 属性。 No 'binding' attribute is found in port element.
0x8AA90027元素中未找到任何 soap 传输。继续进行搜索。 No soap transport found in the element. Continue the search.
0x8AA90028该元素中未找到任何 soap 操作。继续进行搜索。 No soap action found in the element. Continue the search.
0x8AA90029绑定元素中没有名称属性。继续进行搜索。 No name attribute in binding element. Continue the search.
0x8AA9002APolicyReference 元素中没有 uri 属性。继续进行搜索。 No uri attribute in PolicyReference element. Continue the search.
0x8AA9003F设备身份验证失败,正在重试。 Device authentication failed, retrying.
0x8AA9004C通过刷新令牌获取令牌失败,正在尝试 PRT。 Acquire token by refresh token failed, trying PRT.
0xCAA10001需要用户交互才能继续。 Need user interaction to continue.
0xCAA10002用户界面等待用户输入。 User interface waits for user input.
0xCAA10003创建 Web 浏览器控件时出错。 There was an error while creating a web browser control.
0xCAA10004HTTP 请求状态无效并且连接丢失 HTTP request state is invalid and connection is missing
0xCAA10005为 'authority' 指定的值必须是以下格式的 URL: http(s)://hostname/subpath。 The value specified for 'authority' must be Url of the format http(s)://hostname/subpath.
0xCAA10006为 'authority' 指定的值无效。它不在有效的颁发机构列表中或者未发现。 The value specified for 'authority' is invalid. It is not in the valid authority list or not discovered.
0xCAA10007为 'authority' 指定的值必须非空。 The value specified for 'authority' must be non-empty.
0xCAA10008状态参数的参数为 null。 Parameter for status param is null.
0xCAA10009为 'clientId' 指定的值必须非空。 The value specified for 'clientId' must be non-empty.
0xCAA1000A为 'resource' 指定的值必须非空。 The value specified for 'resource' must be non-empty.
0xCAA1000B为重定向 URI 指定的值必须非空。 The value specified for redirect URI must be non-empty.
0xCAA1000C为重定向 URI 指定的值的格式无效。 The value specified for redirect URI has invalid format.
0xCAA1000D为重定向 URI 指定的值不应包含碎片(#fragment)。 The value specified for redirect URI should not contain fragment (#fragment).
0xCAA1000E句柄无效。 The handle is invalid.
0xCAA1000F指定的句柄无法释放。不需要释放此句柄。 The handle specified could not be freed. You don't need to free this handle.
0xCAA10010令牌长度无效。 Token length is invalid.
0xCAA10011ExpiresOn 参数无效。 ExpiresOn parameter is invalid.
0xCAA10012IE 参数未实现 IWebBrowser2 接口。 IE parameter does not implement IWebBrowser2 interface.
0xCAA10013错误描述长度无效。 Error description length is invalid.
0xCAA10014刷新令牌为空。 Refresh token is empty.
0xCAA10015主机要求参数不应为 null。 Host requirements parameter should not be null.
0xCAA10016主机要求参数的字段大小无效。 Invalid field size for the host requirements parameter.
0xCAA10017设置日志选项时,日志选项不能为 null Log options must not be null for setting the log options
0xCAA10018日志选项参数的字段大小无效。 Invalid field size for the log options parameter.
0xCAA10019记录程序类型无效 Invalid logger type
0xCAA1001A序列化 blob 为空。 Serialized blob is empty.
0xCAA1001B序列化上下文为 null。 Serialized context is null.
0xCAA1001C序列化输出的缓冲区太小。 The buffer for output of the serialization is too small.
0xCAA1001D'WebBrowser' 上的指针为 null。 Pointer on 'WebBrowser' is null.
0xCAA1001E当前线程不是单线程单元(STA)线程。此线程必须与使用 'COINIT_APARTMENTTHREADED' 初始化的 COM 一起运行。 Current thread is not a single thread apartment (STA) thread. This thread must run with COM initialized with 'COINIT_APARTMENTTHREADED'.
0xCAA1001F未实现。 Not implemented.
0xCAA10020内容大于 ULONG_MAX。 Content is larger than ULONG_MAX.
0xCAA10021以前的请求句柄未关闭。 Previous request handle is not closed.
0xCAA10022WebRequest 对象可用于发出一个请求。 WebRequest object can be used to make one request.
0xCAA10023WebRequest 状态不是 200。 WebRequest status is not 200.
0xCAA10024WebRequest 总下载大小超出了当前限制。 WebRequest total download size is exceeding the current limit.
0xCAA10025WebRequest 需要异步调用回调。 WebRequest needs callback for async calls.
0xCAA10026已限制 Json 嵌套根目录。 Json nested roots are limited.
0xCAA10027其他标头应该具有 CRLF 行结尾。 Additional headers are supposed to have CRLF line ending.
0xCAA10028事件日志的注册表根名称为空。 Registry root name is empty for event log.
0xCAA10029消息文件路径为空。 Message file path is empty.
0xCAA1002A完成请求不需要任何用户界面。 No user interface needed to complete request.
0xCAA1002B元数据无效。 Metadata is invalid.
0xCAA1002C无法生成 GUID。 It failed to generate GUID.
0xCAA1002D操作正在挂起。 Operation is pending.
0xCAA1002EIn_out parameter 为 null。需要使用它来设置输出字符串的正确长度。 In_out parameter is null. It is required to set the correct length for the output string.
0xCAA1002F终结点标识符无效。 Invalid endpoint identifier.
0xCAA10030身份验证上下文选项无效。一次只允许获取一个选项,但允许设置多个选项。 Authentication context options is invalid. Only one option in a time allowed to get, multiple allowed to set.
0xCAA10031选项值无效。 An option value is invalid.
0xCAA10032选项值为 null。 An option value is null.
0xCAA10033帐户类型为 null。 Account type is null.
0xCAA10034帐户类型的值无效。 Account type has invalid value.
0xCAA10035用户名不能为 null 或为空。 User name could not be null or empty.
0xCAA10036客户端密码长度为 null。 Client secret length is null.
0xCAA10038身份验证上下文不支持 UI 流。 Authentication context doesn't support UI flow.
0xCAA10039断言类型无效。 Invalid assertion type.
0xCAA1003A凭据信息与凭据类型不对应。 Credential info doesn't correspond credential type.
0xCAA1003B凭据类型无效。 Invalid credential type.
0xCAA1003D开发人员发送的会话密钥无效。 Session key sent by developer is invalid.
0xCAA1003E不支持哈希位长度。 Hash bit length is not supported.
0xCAA1003F我们不会无提示地支持此请求。 We do not support this request silently.
0xCAA10040在此版本的 ADAL 库中未实现该旧版 API。 This legacy API is not implemented in this version of the ADAL library.
0xCAA10041无法发出异步请求,因为尚未设置回调函数。 An asynchronous request could not be made because a callback function has not been set.
0xCAA10043存在异步版本的 API,必须改用它。 An asynchronous version of the API exists and must be used instead.
0xCAA10044激活参数无效。 The activation arguments are invalid.
0xCAA10045资源或作用域必须非空。 Either resource or scope must be non-empty.
0xCAA10046必须为 NGC 指定租户 ID。 Tenant id must be specified for NGC.
0xCAA10047请求上下文不应为空。 Request context should not be empty.
0xCAA10048断言不应为空。 Assertion should not be empty.
0xCAA10049主用户授权与请求的授权不匹配。 Primary user authority doesn't match to requested.
0xCAA1004B上下文中没有 PRT。 Context doesn't have PRT.
0xCAA1004C操作对象为空。 Operation object is empty.
0xCAA1004D相关 ID 的格式无效。 Correlation id has invalid format.
0xCAA1004E提供程序请求对象为空。 Provider request object is empty.
0xCAA1004F客户端请求对象为空。 Client request object is empty.
0xCAA10050Saml 断言缺少属性。 Missing property for saml assertion.
0xCAA10051缺少用户名或密码。 Missing username or password.
0xCAA10052获取令牌标志无效。 Invalid acquire token flags.
0xCAA10053帐户和凭据在同一请求中。不支持。 Account and credential in the same request. Not supported.
0xCAA10055请求参数为 null。 Request argument is null.
0xCAA10056证书为 null。 Certificate is null.
0xCAA1005A用户已使用 AAD 凭据登录。令牌代理无法添加新帐户。 User is logged in with AAD credentials. Token Broker cannot add a new account.
0xCAA1005BAAD 用户帐户已存在于该帐户集合中。 An AAD user account is already present in the accounts collection.
0xCAA1005C找不到指定的 AAD 用户帐户。 The specified AAD user account cannot be found.
0xCAA1005D未定义 WebAccount。 WebAccount is not defined.
0xCAA1005E不能删除默认 WebAccount。 Default WebAccount cannot be removed.
0xCAA10060无法转换为布尔值。 Could not convert to bool value.
0xCAA10061不使用发现无法调用 NGC 预配。 Could not call NGC provisioning without discovery.
0xCAA10063组件未知。 Component is unknown.
0xCAA10065WebAccount 作用域不是预期的作用域。 WebAccount scope is not expected.
0xCAA10066PRT 无效。 Invalid PRT.
0xCAA10068拉 Cookie URI 不存在 Pull Cookies URI Absent
0xCAA10069未打开证书存储。 Certificate store is not opened.
0xCAA1006A颁发者不能为空。 Issuer could not be empty.
0xCAA1006B使用证书令牌时的值无效。应为字母数字值或下划线,例如 \"vpn_cert\"。 Invalid value for certificate token usage. Should be alpha numeric value or underscore, e.g. \"vpn_cert\".
0xCAA1006C返回值不能为 null。 Return value cannot be null.
0xCAA1006D私钥信息无效。 Invalid private key info.
0xCAA1006E无法处理暂停事件。 Failed to process suspend event.
0xCAA1006F无法启动导航。 Failed to start navigation.
0xCAA10070无法处理导航。 Failed to process navigation.
0xCAA10071无法销毁 UI 请求。 Failed to destroy UI request.
0xCAA10073无法处理 UI HTTP 回调。 Failed to process UI HTTP callback.
0xCAA10074无法更新必备组件。 Failed to update prerequisite.
0xCAA10075更新必备组件后无法继续。 Failed to continue after the update of prerequisite.
0xCAA10076无法创建必备组件。 Failed to create prerequisite.
0xCAA10077创建必备组件后无法继续。 Failed to continue after the creation of prerequisite.
0xCAA10078修改系统后无法继续。 Failed to continue after modification of the system.
0xCAA10079更新系统后无法继续。 Failed to continue after update of the system.
0xCAA1007A无法完成 UI 响应。 Failed to complete UI response.
0xCAA1007B获取令牌失败。 Acquire token failed.
0xCAA1007C无法通过用户名和密码获取令牌。 Failed to acquire token by username and password.
0xCAA1007D无法通过集成的 Windows 身份验证获取令牌。 Failed to acquire token by integrated Windows authentication.
0xCAA1007E无法通过客户端凭据获取令牌。 Failed to acquire token by client credential.
0xCAA1007F无法通过 SAML 断言获取令牌。 Failed to acquire token by saml assertion.
0xCAA10080加载 MEX 文档失败。 Load MEX document failed.
0xCAA10081无法删除已遭破坏的帐户。 Failed to remove broker account.
0xCAA10082无法获取新令牌。 Failed to acquire new token.
0xCAA10083WinRT 包装器发生异常。 Exception in WinRT wrapper.
0xCAA10085拉取 Cookie 操作失败。 Pull cookie operation failed.
0xCAA10086释放内存失败。 Free memory failed.
0xCAA10087序列化失败。 Serialization failed.
0xCAA10088反序列化失败。 Deserialization failed.
0xCAA10089创建上下文失败。 Creation of context failed.
0xCAA1008A释放上下文失败。 Release context failed.
0xCAA1008B删除请求失败。 Delete request failed.
0xCAA1008C读取属性失败。 Reading property failed.
0xCAA1008D写入属性失败。 Writing property failed.
0xCAA1008E执行任务期间发生异常。 Exception during task execution.
0xCAA1008F操作未启动。 Operation is not started.
0xCAA10090身份验证上下文不能为 null。 Authentication context must not be null.
0xCAA10091创建密码通知时,出现设置消息格式错误。 Error formatting message when creating password notification.
0xCAA10092在密码通知期间出错。 Error during password notifications.
0xCAA10094资源字符串为 null。 A resource string was null.
0xCAA10095Cookie 的授权 URL 不安全。 Authority URL for cookie is not secure.
0xCAA10096注册表项已使用。 Registry key already used.
0xCAA10097Nonce 不能为空。 Nonce cannot be empty.
0xCAA10098注册表配置单元无效。 Invalid registry hive.
0xCAA1009A资源加载器为 null。 Resource loader is null.
0xCAA1009E处理加载的 DOM 时出现错误。{已锁定} Error while handling DOM loaded. {locked}
0xCAA1009F无效投放。 Invalid Cast.
0xCAA100A0无效的结构类型。 Invalid struct type.
0xCAA100A6无法获取图形访问令牌。 Unable to get Graph Access Token.
0xCAA100A7无法使用图形令牌获取图形图片。 Unable to Get Graph Picture with the Graph Token.
0xCAA100AC无效参数: 缓冲区容量小于计数。 Invalid arg: Buffer capacity less than count.
0xCAA100AD无法访问缓冲区数据。 Unable to access Buffer Data.
0xCAA100AESecureBufferRandomAccesssStream 方法中出现异常。 Exception in SecureBufferRandomAccesssStream method.
0xCAA100B1执行帐户完整性检查过程中出现错误。 Error during Account Integrity check.
0xCAA100B3升级 NGC 后无法继续。 Failed to continue after upgrading the NGC.
0xCAA100B6用于设置 UserTile 图片的参数之一为 NULL。 One of the arguments to set UserTile picture is NULL.
0xCAA20001客户端无权使用此方法请求授权代码。 The client is not authorized to request an authorization code using this method.
0xCAA20002请求缺少必需的参数、包含无效的参数值、多次包括某个参数或格式不正确。 The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed.
0xCAA20003此断言的权限授予失败。 Authorization grant failed for this assertion.
0xCAA20004资源所有者或授权服务器已拒绝该请求。 The resource owner or authorization server denied the request.
0xCAA20005授权服务器目前因暂时超载或进行维护而无法处理该请求。 The authorization server is currently unable to handle the request due to a temporary overloading or maintenance of the server.
0xCAA20006授权服务器不支持使用此方法获取授权代码。 The authorization server does not support obtaining an authorization code using this method.
0xCAA20007所请求的作用域无效、未知或格式不正确。 The requested scope is invalid, unknown, or malformed.
0xCAA20008授权服务器遇到了意外情况,无法完成该请求。 The authorization server encountered an unexpected condition that prevented it from fulfilling the request.
0xCAA20009客户端身份验证失败(例如,客户端未知、未包括客户端身份验证或身份验证方法不受支持)。 Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).
0xCAA2000A授权服务器不支持该权限授予类型。 The authorization grant type is not supported by the authorization server.
0xCAA2000B该资源因配置状态的缘故而无效,或者不存在。 The resource is invalid due to configuration state or not existing.
0xCAA2000C该请求需要用户交互。 The request requires user interaction.
0xCAA2000D用户密码已过期。 The user password has expired.
0xCAA20064服务器返回错误代码,但该代码未知。 Server return error code, but it is unknown.
0xCAA3012C服务器无法确定要返回的内容。 The server couldn't decide what to return.
0xCAA3012D已为所请求的资源分配新的永久 URI (统一资源标识符),将来对此资源的任何引用均应使用返回的其中一个 URI 来完成。 The requested resource has been assigned to a new permanent URI (Uniform Resource Identifier), and any future references to this resource should be done using one of the returned URIs.
0xCAA3012E所请求的资源临时驻留在其他 URI (统一资源标识符)下。 The requested resource resides temporarily under a different URI (Uniform Resource Identifier).
0xCAA3012F该请求的响应可以在其他 URI (统一资源标识符)下找到,应在该资源上使用 GET HTTP 谓词检索此响应。 The response to the request can be found under a different URI (Uniform Resource Identifier) and should be retrieved using a GET HTTP verb on that resource.
0xCAA30130尚未修改所请求的资源。 The requested resource has not been modified.
0xCAA30131必须通过位置字段指定的代理访问所请求的资源。 The requested resource must be accessed through the proxy given by the location field.
0xCAA30133重定向请求保留同一 HTTP 谓词。HTTP/1.1 行为。 The redirected request keeps the same HTTP verb. HTTP/1.1 behavior.
0xCAA30134未知的 HTTP 错误。 Unknown HTTP error.
0xCAA30190由于语法无效,服务器无法处理该请求。 The request could not be processed by the server due to invalid syntax.
0xCAA30191所请求的资源需要用户身份验证。 The requested resource requires user authentication.
0xCAA30192当前未在 HTTP 协议中实现。 Not currently implemented in the HTTP protocol.
0xCAA30193服务器已了解该请求,但拒绝完成它。 The server understood the request, but is refusing to fulfill it.
0xCAA30194服务器尚未找到与所请求的 URI (统一资源标识符)匹配的任何内容。 The server has not found anything matching the requested URI (Uniform Resource Identifier).
0xCAA30195不允许所使用的 HTTP 谓词。 The HTTP verb used is not allowed.
0xCAA30196未找到客户端可接受的任何响应。 No responses acceptable to the client were found.
0xCAA30197需要代理身份验证。 Proxy authentication required.
0xCAA30198服务器等待请求超时。 The server timed out waiting for the request.
0xCAA30199由于与资源的当前状态冲突,无法完成该请求。用户应使用更多信息重新提交该请求。 The request could not be completed due to a conflict with the current state of the resource. The user should resubmit with more information.
0xCAA3019A所请求的资源在服务器上不再可用,并且不知道转发地址。 The requested resource is no longer available at the server, and no forwarding address is known.
0xCAA3019B服务器拒绝接受未定义内容长度的请求。 The server refuses to accept the request without a defined content length.
0xCAA3019C在服务器上对一个或多个请求标头字段中提供的前提条件进行测试时,其评估结果为 false。 The precondition given in one or more of the request header fields evaluated to false when it was tested on the server.
0xCAA3019D服务器拒绝处理请求,因为请求实体大于服务器可以处理的大小。 The server is refusing to process a request because the request entity is larger than the server is willing or able to process.
0xCAA3019E服务器拒绝为该请求提供服务,因为请求 URI (统一资源标识符)的长度超过服务器可以解释的大小。 The server is refusing to service the request because the request URI (Uniform Resource Identifier) is longer than the server is willing to interpret.
0xCAA3019F服务器拒绝为该请求提供服务,因为该请求的实体格式不受请求方法所请求的资源支持。 The server is refusing to service the request because the entity of the request is in a format not supported by the requested resource for the requested method.
0xCAA301C1执行相应操作后应重试该请求。 The request should be retried after doing the appropriate action.
0xCAA301F4服务器遇到了意外情况,无法完成该请求。 The server encountered an unexpected condition that prevented it from fulfilling the request.
0xCAA301F5服务器不支持完成该请求所需的功能。 The server does not support the functionality required to fulfill the request.
0xCAA301F6服务器在充当网关或代理时收到了来自上游服务器的无效响应,在尝试完成请求时对该上游服务器进行了访问。 The server, while acting as a gateway or proxy, received an invalid response from the upstream server it accessed in attempting to fulfill the request.
0xCAA301F7服务暂时超载。 The service is temporarily overloaded.
0xCAA301F8该请求在等待网关时已超时。 The request was timed out waiting for a gateway.
0xCAA301F9服务器不支持,或拒绝支持请求消息中使用的 HTTP 协议版本。 The server does not support, or refuses to support, the HTTP protocol version that was used in the request message.
0xCAA40001序列化 blob 无效。 Serialization blob is invalid.
0xCAA40002引发标准异常。 Standard exception thrown.
0xCAA50001无法初始化 MSXML 类 It could not initialize MSXML class
0xCAA50002出现系统错误。有关更多信息,请查看“详细信息”选项卡。 System error occurred. Please see Details tab for additional info.
0xCAA50003无法访问用户信息。请检查计算机的隐私设置。 Cannot access user information. Check machine's Privacy settings.
0xCAA50004用户信息为空。 User information is empty.
0xCAA50006计算 HMAC 失败。 Compute HMAC failed.
0xCAA50007后台任务的触发器详细信息包含意外类型。 Trigger details for background task has unexpected type.
0xCAA50008无法分析用户提供的有关令牌信息的数据。 Could not parse data from user about token info.
0xCAA50009无法为身份验证启用默认用户。 Could not enable default user for authentication.
0xCAA5000A无法执行解密和身份验证。 Unable to perform decrypt and authenticate.
0xCAA5000B由于系统错误,无法读取表单字段。 Unable to read a form field due system error.
0xCAA5000C读取所有格式字段时失败。 Reading all forma fields fails.
0xCAA5000F等待锁定已超时。 Wait for lock timed out.
0xCAA5001C令牌代理操作失败。 Token broker operation failed.
0xCAA5001F获取证书私钥失败。 Acquire certificate private key failed.
0xCAA50020无法生成数字签名。 Failed to make digital signature.
0xCAA50021重试次数超过预期。 Number of retry attempts exceeds expectation.
0xCAA50024来自“MDM 使用条款”页的响应出错。 Error response came from MDM terms of use page.
0xCAA50025用户无法注册设备。 User cannot enroll device.
0xCAA5002A系统修改失败。 Failed system modification.
0xCAA50034NGC 注册失败。 NGC registration failed.
0xCAA50038来自 NGC 页的响应出错。 Error response came from NGC page.
0xCAA5003CGetUserNameEx 失败。 GetUserNameEx failed.
0xCAA5003D启动应用程序失败。 Starting application failed.
0xCAA50044MDM 注册过程中出现异常。 Exception during MDM enrollment.
0xCAA50045在调用 MDM 注册 API 的过程中出现异常。 Exception during calling MDM enrollment API.
0xCAA50048从令牌代理中删除帐户失败。 Deleting account from token broker failed.
0xCAA5004A缺少设备证书。 Device certificate is missing.
0xCAA5004B缺少设备信息。 Device information is missing.
0xCAA5004E保存数据失败。 Saving data failed.
0xCAA50052更新用户数据失败。 Update user data failed.
0xCAA50055云 AP 签名失败。 Signing by cloud AP failed.
0xCAA50056签名操作的输出不正确。 Output of signing operation is incorrect.
0xCAA50059用户已完成工作区加入,无法添加帐户。 User is workplace joined, could not add account.
0xCAA5005A设备已加入到云,无法添加帐户。 Device is joined to the cloud, could not add account.
0xCAA5005B云 AP 返回的主企业 STS 授权不安全(HTTPS)。 The primary enterprise STS authority returned by Cloud AP is not secure (HTTPS).
0xCAA5005C创建证书失败。 Create certificate failed.
0xCAA5005D关闭证书存储失败。 Close certificate store failed.
0xCAA5005E打开证书存储失败。 Open certificate store failed.
0xCAA5005F可用的密钥提供程序。 Free key provider.
0xCAA50060可用的证书对象。 Free certificate object.
0xCAA50061加密编码对象失败。 Crypto encode object failed.
0xCAA50064无法打开 KSP 存储提供程序。 Falied to open KSP storage provider.
0xCAA50065密钥创建失败。 Key creation failed.
0xCAA50066导出公钥失败。 Export public key failed.
0xCAA50067创建 CSR 失败。 Creation of CSR failed.
0xCAA50068获取证书属性失败。 Getting the certificate property fails.
0xCAA50069创建 PFX 证书失败。 Creation of PFX certificate failed.
0xCAA5006A无法将证书添加到存储。 Failed to add certificate to the store.
0xCAA5006B无法从存储中删除证书。 Failed to delete certificate from the store.
0xCAA5006C无法计算证书的指纹。 Failed to calculate thumbprint of the certificate.
0xCAA5006D无法删除私钥。 Failed to delete the private key.
0xCAA5006E无法打开私钥。 Failed to open the private key.
0xCAA50070分配带证书的私钥失败。 Assigning private key with certificate failed.
0xCAA50072无法删除证书。 Unable to delete certificate.
0xCAA50073来自系统服务的空响应。 Empty response from system service.
0xCAA50079无法设置帐户的图片。 Could not set the picture for the account.
0xCAA5007AAAD 插件 UI 窗口已关闭。 The AAD plugin UI window was closed.
0xCAA50080会话传输密钥处于错误状态。 Session transport key is in bad state.
0xCAA50085无法完成 Cookie 设置。 Failed to make cookie settings.
0xCAA50086回退期间取消注册设备失败。 Unregister device during rollback failed.
0xCAA50087回退期间取消注册 MDM 失败。 Unregister MDM during rollback failed.
0xCAA50088无法启动 NGC 预配流。 Failed to start NGC provisioning flow.
0xCAA50089推送 SSO Cookie 失败。 Push SSO cookie failed.
0xCAA5008A无法将数据保存到缓存。 Failed to save data to cache.
0xCAA5008B删除证书错误。 Delete certificate error.
0xCAA5008C更新证书错误。 Update certificate error.
0xCAA5008D无法访问私钥。 Could not access the private key.
0xCAA5008E证书验证期间出错。 Error during certificate validation.
0xCAA5008F创建证书请求期间出错。 Error during creation of a certificate request.
0xCAA50090删除私钥期间出错。 Error during deletion of the private key.
0xCAA50093无法推送 Cookie 数据。 Failed to push cookie data.
0xCAA50094无法针对请求返回 Cookie。 Could not return cookie for request.
0xCAA50095在更新应用程序特定的 Web 帐户的过程中出错。 Error during update of application specific web accounts.
0xCAA50097Json Web 签名对象无效。 Invalid json web signature object.
0xCAA50098未找到浏览器 SSO Cookie。 Browser SSO cookie is not found.
0xCAA50099未找到浏览器 SSO 会话密钥。 Browser SSO session key is not found.
0xCAA5009BCookie 清除失败。 Cookie cleanup failed.
0xCAA5009C无法检查 NGC 预配策略。 Failed to check NGC provisioning policy.
0xCAA5009D用户名格式不正确 User name is malformed.
0xCAA5009E无法请求将显示器保持活动状态。 Failed to request the display to stay active.
0xCAA500A5事务日志无效。 Transaction log is invalid.
0xCAA500A6删除用户数据失败。 Deletion of user data failed.
0xCAA500A7从系统中删除用户帐户失败。 Deletion of user account from system failed.
0xCAA500A8NGC 注销失败。 Ngc unregistration failed.
0xCAA500A9MDM 注销失败。 MDM unregistration failed.
0xCAA500AA设备注销失败。 Device unregistration failed.
0xCAA500AB硬删除失败。 Hard remove failed.
0xCAA500B0回退添加帐户操作失败。 Rollback of add account failed.
0xCAA500B3硬恢复失败。 Hard recovery failed.
0xCAA500B6PRT 受到限制。 PRT is restricted.
0xCAA500B7创建 Windows Hello 证书申请的过程中出现错误。 Error during creation of a Windows Hello certificate request.
0xCAA500B8创建 Windows Hello 证书申请的过程中出现错误。获取设备加入信息失败。 Error during creation of a Windows Hello certificate request. Failure getting device join info.
0xCAA500B9创建 Windows Hello 证书申请的过程中出现错误。没有为当前用户配置 NGC。 Error during creation of a Windows Hello certificate request. NGC is not configured for current user.
0xCAA500BA创建 Windows Hello 证书申请的过程中出现错误。CreateLogonCertificateRequest 失败。 Error during creation of a Windows Hello certificate request. CreateLogonCertificateRequest failed.
0xCAA500BD安装 Windows Hello 证书响应时出现错误。 Error installing Windows Hello certificate response.
0xCAA500BE安装 Windows Hello 证书响应时出现错误。InstallLogonCertificateResponse 失败。 Error installing Windows Hello certificate response. InstallLogonCertificateResponse failed.
0xCAA500BF验证 Windows Hello 证书时出现错误。 Error validating Windows Hello certificate.
0xCAA500C0查找登录 PIN 码时出现错误。 Error while looking for sign-in pin.
0xCAA500C1无法获取用于核心窗口的句柄。 Failed to obtain a handle to the core window.
0xCAA500C2无法启用用于登录的 PIN 码。 Failed to enable pin for sign-in.
0xCAA500C5回退期间取消注册 MAM 失败。 Unregister MAM during rollback failed.
0xCAA500C8MAM 注销失败。 MAM unregistration failed.
0xCAA500C9使用设备升级 NGC 失败。 Upgrade NGC with device failed.
0xCAA500CA序列化为文件失败。 Serialize to file failed.
0xCAA500CB无法从应用程序添加帐户。 Failed to add account from application.
0xCAA500CE用户请求添加帐户。 User requested add account.
0xCAA500CF系统状态已更改,我们需要重试以便获取令牌。 System state changed, we need retry to get token.
0xCAA500D1更新 PRT 流无法获取 PRT。 Update PRT flow failed to get PRT.
0xCAA60002内存不足。 Out of memory.
0xCAA60003参数不正确。 The parameter is incorrect.
0xCAA60004传递给系统调用的数据区域太小。 The data area passed to a system call is too small.
0xCAA60005找不到元素。 Element not found.
0xCAA60006意外失败。 Unexpected Failure.
0xCAA60007正在分析的 JSON 文本的格式不正确。 The JSON text being parsed is malformed.
0xCAA60008对象不正确,无法调用此方法。 Object is incorrect to call this method.
0xCAA60009无法转换 JSON 类型。 Could not convert JSON type.
0xCAA6000A缺少必需的值。 Required value is missing.
0xCAA6000B数字溢出。 Number overflow.
0xCAA70001无法分析该 URL。 The URL could not be parsed.
0xCAA70002未建立 Internet 会话。 No Internet session was established.
0xCAA70003尝试连接到 Internet 失败。 The attempt to connect to the Internet has failed.
0xCAA70004找不到服务器或代理。 The server or proxy was not found.
0xCAA70005找不到该对象。 The object was not found.
0xCAA70006已建立 Internet 连接,但无法检索数据。 An Internet connection was established, but the data cannot be retrieved.
0xCAA70007下载失败(连接已中断)。 The download has failed (the connection was interrupted).
0xCAA70008需要进行身份验证才能访问该对象。 Authentication is needed to access the object.
0xCAA70009对象不属于可接受的 MIME 类型之一。 The object is not in one of the acceptable MIME types.
0xCAA7000AInternet 连接已超时。 The Internet connection has timed out.
0xCAA7000B该请求无效。 The request was invalid.
0xCAA7000C协议未知,并且未输入匹配的可插入协议。 The protocol is not known and no pluggable protocols have been entered that match.
0xCAA7000D遇到安全问题。请检查 IE 设置。 A security problem was encountered. Please check settings for IE.
0xCAA7000E无法加载该对象。 The object could not be loaded.
0xCAA7000FCoCreateInstance 失败。 CoCreateInstance failed.
0xCAA70010证书无效。 Certificate is invalid.
0xCAA70011重定向请求失败。 Redirect request failed.
0xCAA70012正在将该请求重定向到一个目录。 The request is being redirected to a directory.
0xCAA70013无法锁定所请求的资源。 The requested resource could not be locked.
0xCAA70014用户已拒绝组件下载。 The component download was declined by the user.
0xCAA70015已完成绑定并已分派结果,因此中止调用已被取消。 The binding has already been completed and the result has been dispatched, so your abort call has been canceled.
0xCAA70016找不到组件下载所请求的确切版本。 The exact version requested by a component download cannot be found.
0xCAA80000出现未知的 Internet 错误。 An unknown Internet error has occurred.
0xCAA80006服务器未响应。 The server is not responding.
0xCAA8000B连接已结束。 The connection was ended.
0xCAA80012收到指示失败的异常状态代码。 An unexpected status code indicating a failure was received.
0xCAA80013请求已被意外重定向。 A request was unexpectedly redirected.
0xCAA80014出现意外的客户端错误。 An unexpected client-side error has occurred.
0xCAA82EE1此时无法生成更多句柄。 No more handles could be generated at this time.
0xCAA82EE2请求已超时。 The request has timed out.
0xCAA82EE3从服务器返回了扩展错误。这通常是包含详细错误消息的字符串或缓冲区。调用 InternetGetLastResponseInfo 可检索错误文本。 An extended error was returned from the server. This is typically a string or buffer containing a verbose error message. Call InternetGetLastResponseInfo to retrieve the error text.
0xCAA82EE4出现内部错误。 An internal error has occurred.
0xCAA82EE6该 URL 方案无法识别或不受支持。 The URL scheme could not be recognized, or is not supported.
0xCAA82EE7无法解析服务器名称。 The server name could not be resolved.
0xCAA82EE8找不到所请求的协议。 The requested protocol could not be located.
0xCAA82EE9对 InternetQueryOption 或 InternetSetOption 的请求指定了无效的选项值。 A request to InternetQueryOption or InternetSetOption specified an invalid option value.
0xCAA82EEA对于指定的选项类型而言,提供给 InternetQueryOption 或 InternetSetOption 的选项的长度不正确。 The length of an option supplied to InternetQueryOption or InternetSetOption is incorrect for the type of option specified.
0xCAA82EEB无法设置所请求的选项,只能查询。 The requested option cannot be set, only queried.
0xCAA82EEC正在关闭或卸载 Internet API 支持。 Internet API support is being shut down or unloaded.
0xCAA82EED提供的用户名不正确。 Supplied username is not correct.
0xCAA82EEE提供的密码不正确。 Supplied password is not correct.
0xCAA82EEF连接并登录到服务器的请求失败。 The request to connect and log on to an server failed.
0xCAA82EF0所请求的操作无效。 The requested operation is invalid.
0xCAA82EF1所请求的操作已取消。 The requested operation is cancelled.
0xCAA82EF2提供的句柄类型对于此操作来说不正确。 The type of handle supplied is incorrect for this operation.
0xCAA82EF3无法执行所请求的操作,因为提供的句柄未处于正确状态。 The requested operation cannot be carried out because the handle supplied is not in the correct state.
0xCAA82EF4无法通过代理发出请求。 The request cannot be made via a proxy.
0xCAA82EF5找不到所需的注册表值。 A required registry value could not be located.
0xCAA82EF6所需的注册表值已找到,但类型不正确或值无效。 A required registry value was located but is an incorrect type or has an invalid value.
0xCAA82EF7此时无法进行直接网络访问。 Direct network access cannot be made at this time.
0xCAA82EF8无法发出异步请求,因为提供的上下文值为零。 An asynchronous request could not be made because a zero context value was supplied.
0xCAA82EFA无法完成所需的操作,因为一个或多个请求处于挂起状态。 The required operation could not be completed because one or more requests are pending.
0xCAA82EFB请求的格式无效。 The format of the request is invalid.
0xCAA82EFC找不到所请求的项目。 The requested item could not be located.
0xCAA82EFD尝试连接到服务器失败。 The attempt to connect to the server failed.
0xCAA82EFE与服务器的连接已终止。 The connection with the server has been terminated.
0xCAA82EFF与服务器的连接已重置。 The connection with the server has been reset.
0xCAA82F00函数需要恢复该请求。 The function needs to redo the request.
0xCAA82F01对代理的请求无效。 The request to the proxy was invalid.
0xCAA82F02已请求用户界面或其他阻止性操作。 A user interface or other blocking operation has been requested.
0xCAA82F04请求失败,因为句柄已存在。 The request failed because the handle already exists.
0xCAA82F05从服务器接收的 SSL 证书日期无效。该证书已过期。 SSL certificate date that was received from the server is bad. The certificate is expired.
0xCAA82F06SSL 证书公用名(主机名字段)不正确。例如,如果你输入了 www.server.com,而证书上的公用名却显示 www.different.com。 SSL certificate common name (host name field) is incorrect. For example, if you entered www.server.com and the common name on the certificate says www.different.com.
0xCAA82F07由于重定向,应用程序正在从非 SSL 连接转到 SSL 连接。 The application is moving from a non-SSL to an SSL connection because of a redirect.
0xCAA82F08由于重定向,应用程序正在从 SSL 连接转到非 SSL 连接。 The application is moving from an SSL to an non-SSL connection because of a redirect.
0xCAA82F09内容不完全安全。正在查看的某些内容可能来自不安全的服务器。 The content is not entirely secure. Some of the content being viewed may have come from unsecured servers.
0xCAA82F0A应用程序正在发布并尝试更改不安全的服务器上的多行文本。 The application is posting and attempting to change multiple lines of text on a server that is not secure.
0xCAA82F0B应用程序正在将数据发布到不安全的服务器。 The application is posting data to a server that is not secure.
0xCAA82F0C服务器正在请求客户端身份验证。 The server is requesting client authentication.
0xCAA82F0D该函数不熟悉生成服务器证书的证书颁发机构。 The function is unfamiliar with the Certificate Authority that generated the server's certificate.
0xCAA82F0E在此计算机上未设置客户端授权。 Client authorization is not set up on this computer.
0xCAA82F0F应用程序无法启动异步线程。 The application could not start an asynchronous thread.
0xCAA82F10该函数无法处理重定向,因为方案已更改(例如,从 HTTP 更改为 FTP)。 The function could not handle the redirection, because the scheme changed (for example, HTTP to FTP).
0xCAA82F11另一个线程正在运行密码对话框。 Another thread has a password dialog box in progress.
0xCAA82F12应重试该对话框。 The dialog box should be retried.
0xCAA82F14正在将提交到 SSL 连接的数据重定向到非 SSL 连接。 The data being submitted to an SSL connection is being redirected to a non-SSL connection.
0xCAA82F15请求需要将 CD-ROM 插入到 CD-ROM 驱动器中以查找所请求的资源。 The request requires a CD-ROM to be inserted in the CD-ROM drive to locate the resource requested.
0xCAA82F16请求的资源需要 Fortezza 身份验证。 The requested resource requires Fortezza authentication.
0xCAA82F17SSL 证书包含错误。 The SSL certificate contains errors.
0xCAA82F18SSL 证书已吊销。 The SSL certificate was not revoked.
0xCAA82F19吊销 SSL 证书失败。 Revocation of the SSL certificate failed.
0xCAA82F44如果在调用 Open 方法之前无法执行请求的操作,则将由 HttpRequest 对象返回。 Returned by the HttpRequest object if a requested operation cannot be performed before calling the Open method.
0xCAA82F45如果在调用 Send 方法之前无法执行请求的操作,则将由 HttpRequest 对象返回。 Returned by the HttpRequest object if a requested operation cannot be performed before calling the Send method.
0xCAA82F46如果在调用 Send 方法后无法执行请求的操作,则将由 HttpRequest 对象返回。 Returned by the HttpRequest object if a requested operation cannot be performed after calling the Send method.
0xCAA82F47如果在调用 Open 方法后无法请求指定的选项,则将由 HttpRequest 对象返回。 Returned by the HttpRequest object if a specified option cannot be requested after the Open method has been called.
0xCAA82F76找不到所请求的标头。 The requested header could not be located.
0xCAA82F77服务器未返回任何标头。 The server did not return any headers.
0xCAA82F78无法分析服务器响应。 The server response could not be parsed.
0xCAA82F79提供的标头无效。 The supplied header is invalid.
0xCAA82F7A对 HttpQueryInfo 发出的请求无效。 The request made to HttpQueryInfo is invalid.
0xCAA82F7B无法添加标头,因为它已存在。 The header could not be added because it already exists.
0xCAA82F7C重定向失败。 The redirection failed.
0xCAA82F7D指示发生了与安全通道相关的错误。 Indicates that an error occurred having to do with a secure channel.
0xCAA82F80未重定向 HTTP 请求。 The HTTP request was not redirected.
0xCAA82F81HTTP Cookie 需要确认。 The HTTP cookie requires confirmation.
0xCAA82F82HTTP Cookie 已被服务器拒绝。 The HTTP cookie was declined by the server.
0xCAA82F86执行代理自动配置(PAC)文件中的脚本代码时出错。 An error occurred executing the script code in the Proxy Auto-Configuration (PAC) file.
0xCAA82F87无法下载该 PAC 文件。例如,PAC URL 引用的服务器可能无法访问,或者该服务器返回“404 未找到”响应。 The PAC file cannot be downloaded. For example, the server referenced by the PAC URL may not have been reachable, or the server returned a 404 NOT FOUND response.
0xCAA82F88重定向需要用户确认。 The redirection requires user confirmation.
0xCAA82F89指示证书无效。 Indicates that a certificate is invalid.
0xCAA82F8A指示证书已吊销。 Indicates that a certificate has been revoked.
0xCAA82F8B指示证书对于所请求的用法无效。 Indicates that a certificate is not valid for the requested usage.
0xCAA82F8F在服务器发送的安全套接字层(SSL)证书中发现一个或多个错误。 One or more errors were found in the Secure Sockets Layer (SSL) certificate sent by the server.
0xCAA82F92找不到指定 URL 的代理。 A proxy for the specified URL cannot be located.
0xCAA82F94WinHTTP 无法发现代理自动配置(PAC)文件的 URL。 WinHTTP was unable to discover the URL of the Proxy Auto-Configuration (PAC) file.
0xCAA82F95响应中存在的标头数大于 WinHTTP 可以接收的标头数。 Larger number of headers were present in a response than WinHTTP could receive.
0xCAA82F96收到的标头大小超过请求句柄的限制。 The size of headers received exceeds the limit for the request handle.
0xCAA82F97在分析分块编码的过程中遇到溢出情况。 An overflow condition is encountered in the course of parsing chunked encoding.
0xCAA82F98在传入响应超过内部 WinHTTP 大小限制时返回。 Returned when an incoming response exceeds an internal WinHTTP size limit.
0xCAA82F99SSL 客户端证书的上下文中没有与之关联的私钥。客户端证书可能已导入到该计算机,但未带私钥。 The context for the SSL client certificate does not have a private key associated with it. The client certificate may have been imported to the computer without the private key.
0xCAA82F9A应用程序没有访问与客户端证书关联的私钥所需的权限。 The application does not have the required privileges to access the private key associated with the client certificate.
0xCAA90001来自服务器的响应没有授权代码。 The response from the server did not have an authorization code.
0xCAA90002WSTrust 响应没有 SAML 断言。 WSTrust response does not have SAML assertion.
0xCAA90003没有刷新令牌。 There is no refresh token.
0xCAA90004通过刷新令牌获取令牌失败。 Getting token by refresh token failed.
0xCAA90005无法通过用户名/密码获取令牌。 Failed to get a token by username/password.
0xCAA90006无法通过 WS-Trust 流获取令牌。 It failed to get token by WS-Trust flow.
0xCAA90007URL 无效或太长。 Url is invalid or too long.
0xCAA90012无提示登录的后台线程未按时终止,因此需手动终止它。 Background thread for silent login did not terminate on time, so it is manually terminated.
0xCAA90013无法分析 WS-Trust (xml 格式)消息。 It failed to parse WS-Trust(xml format) message.
0xCAA90014服务器 WS-Trust 响应报告错误异常,无法获取断言 Server WS-Trust response reported fault exception and it failed to get assertion
0xCAA90015服务器返回了无效的 OAuth 响应 Server returned invalid OAuth response
0xCAA90016用户标识符令牌未进行有效的 Base64 编码 User identifier token is not valid Base64 encoded
0xCAA90017客户端库不支持协议。 Protocol is not supported by the client library.
0xCAA90018无法发现用户领域。 Could not discover a user realm.
0xCAA90019来自服务器的意外响应。 Unexpected response from the server.
0xCAA9001A发现响应中没有终结点信息。 No endpoint information in discovery response.
0xCAA9001B用户领域响应是无效的 json 对象。 User realm response is invalid json object.
0xCAA9001C用户领域响应使用了未知的联合身份验证协议。 User realm response has unknown federation protocol.
0xCAA9001D用户领域响应返回了类型,但此类型不受支持。 User realm response returned a type, but this type is not supported.
0xCAA9001E无法分析用户领域响应。 User realm response is failed to parse.
0xCAA9001F只有联合身份验证流支持集成 Windows 身份验证。 Integrated Windows authentication supported only in federation flow.
0xCAA90020WS-Trust 元数据交换终结点的 URL 不是安全 URL (https)。 Url for WS-Trust metadata exchange endpoint is not a secure (https).
0xCAA90022无法发现集成 Windows 身份验证的终结点。请检查 ADFS 设置。它应支持 WS-Trust 1.3 的集成 Windows 身份验证。 Could not discover endpoint for Integrate Windows Authentication. Check your ADFS settings. It should support Integrate Widows Authentication for WS-Trust 1.3.
0xCAA90023无法发现用户名/密码身份验证的终结点。请检查 ADFS 设置。它应支持 WS-Trust 1.3 的用户名/密码身份验证。 Could not discover endpoint for username/password authentication. Check your ADFS settings. It should support username/password authentication for WS-Trust 1.3.
0xCAA9002BWS-Trust 元数据交换请求失败。 WS-Trust metadata exchange request failed.
0xCAA9002C无法分析 XML blob。 Failed to parse XML blob.
0xCAA9002D无法通过授予客户端凭据来获取令牌。 Failed to get a token by client credential grant.
0xCAA9002F未找到用户信息。 No user information found.
0xCAA90030来自服务器端的会话密钥的格式无效。 The session key from server side in invalid format.
0xCAA90031Nonce 请求失败。 Nonce request failed.
0xCAA90032来自服务器端的会话密钥标头的格式无效。 The session key header from server side has invalid format.
0xCAA90033来自服务器端的会话密钥标头包含不支持的加密算法。 The session key header from server side has unsupported encryption algorithm.
0xCAA90034来自服务器端的会话密钥具有空 IV。 The session key from server side has empty IV.
0xCAA90035来自服务器端的会话密钥具有空负载。 The session key from server side has empty payload.
0xCAA90036来自服务器端的会话密钥具有空的身份验证标记。 The session key from server side has empty authentication tag.
0xCAA90037来自服务器端的会话密钥具有空的加密密钥。 The session key from server side has empty encrypted key.
0xCAA90038id_token 为空。 id_token is empty.
0xCAA90039为设备注册服务器请求授权代码失败。 Request for authorization code for device registration server is failed.
0xCAA9003A为 MDM 请求授权代码失败。 Request for authorization code for MDM is failed.
0xCAA9003B使用设备注册授权代码兑换访问令牌失败。 Redeeming device registration auth code on access token failed.
0xCAA90042导航到非 SSL 目标。已禁止非安全通信。正在取消导航。 Navigation to non-SSL destination. Non-secure communication is prohibited. Canceling navigation.
0xCAA90043来自服务器的消息响应错误。 Bad message response from server.
0xCAA90044加密消息标头为空。 Encrypted message header is empty.
0xCAA90045密钥数据格式错误。 Bad key data format.
0xCAA90046加密响应为空。 Encrypted response is empty.
0xCAA90047加密的响应初始化向量为空。 Encrypted response initialization vector is empty.
0xCAA90048加密响应负载为空。 Encrypted response payload is empty.
0xCAA90049会话密钥为空。 Session key is empty.
0xCAA9004ANonce 为空。 Nonce is empty.
0xCAA9004BNonce 请求过程中出现异常。 Exception during nonce request.
0xCAA9004D帐户类型未知。 Account type is unknown.
0xCAA9004F通过 SAML 令牌获取令牌失败。 Getting token by SAML token is failed.
0xCAA90051发送 OAuth 请求失败。 Sending OAuth request failed.
0xCAA90052处理服务器响应失败。 Processing server response failed.
0xCAA90053处理 WS-Trust 请求期间发生异常。 Exception during WS-Trust request.
0xCAA90054无法获取身份验证代码。 Failed to get auth code.
0xCAA90056通过主刷新令牌续订令牌失败。 Renew token by the primary refresh token failed.
0xCAA90058密码更改 URL 不安全。 The password change URL is not secure.
0xCAA90059为 NGC 请求授权代码失败。 Request for authorization code for NGC has failed.
0xCAA9005A使用 NGC 授权代码兑换访问令牌失败。 Redeeming NGC auth code on access token failed.
0xCAAA0001出现异常错误。 An unexpected error has occurred.
0xCAAA0002Base64 编码失败。 Base64 encode failed.
0xCAAA0003压缩数据 blob 失败。 Compression of the data blob failed.
0xCAAA0004Base64 解码失败。 Base64 decode failed.
0xCAAA0005此类型的应用程序不支持 Web 浏览器。 No web browser support for this type of application.
0xCAAA0006当前平台不支持此功能。 No support for this functionality on current platform.
0xCAAA0007找不到用于呈现内容的 Web 视图。 Could not find a web view for rendering content.
0xCAAA0008意外的令牌请求。 Unexpected token request.
0xCAAA0009异步任务发生异常。 Exception in async task.
0xCAAA000A无法显示错误页。 Failed to display error page.
0xCAAA000B无法获取 Application 对象的引用。 Could not get reference to Application object.
0xCAAA000C无法取消接收事件。 Failed to unsink an event.
0xCAAB0001令牌代理返回“帐户切换”状态。 Token Broker returned status Account Switch.
0xCAAB0002令牌代理返回“用户取消”状态。 Token Broker returned status User Cancel.
0xCAAB0003令牌代理返回“帐户提供程序不可用”状态。 Token Broker returned status Account provider not available.
0xCAAB0004令牌代理返回未知状态。 Token Broker returned unknown status.
0xCAAB0005来自令牌代理 API 的结果为 null。 Result from Token Broker API is null.
0xCAAB0006令牌代理返回的响应数据为 null。 The response data returned by Token Broker is null.
0xCAAB0008令牌代理返回的响应数据缺少继续数据。 The response data returned by Token Broker is missing the continuation data.
0xCAAB0009令牌代理 UI 请求失败。 Token broker UI request failed.
0xCAAC0001设备注册失败,架构、 消息格式无效或服务器出错。 Device registration invalid schema, message format or error from server.
0xCAAC0002服务器无法在设备注册时对用户进行身份验证。 Server failed to autnetnicate the user for device registration.
0xCAAC0003用户无权进行设备注册。 User is not authorized to enroll for device registration.
0xCAAC0006设备注册服务器出现未处理的异常。 Unhandled exception from device registration server.
0xCAAC000B需要设备重定向,而重定向的位置不是已知的服务器。 Device redirection is needed and redirected location is not a well-known server.
0xCAAC000C发现失败。 Discovery failed.
0xCAAC000E已达到设备注册配额。 Device registration quota reached.
0xCAAC000F设备注册操作成功,但需要重新启动计算机。 Device registration operation successful, but the machine requires a reboot.
0xCAAC0010此 AIK 证书对于设备注册来说无效或不受信任。 The AIK certificate is not valid or trusted for device registration.
0xCAAC0011传输密钥的证明语句无效。 The attestation statement of the transport key is invalid.
0xCAAC0012设备注册服务器返回了一个不正确的消息错误。 Device registration server returned a bad message error.
0xCAAC03E9新生成的凭据服务器的响应消息无效。 New generation credential server response message is invalid.
0xCAAC03EA新生成的凭据服务器无法授权用户或设备。 New generation credential server failed to authorize user or device.
0xCAAC03EB新生成的凭据服务器的响应 http 状态无效。 New generation credential server response http status is not valid.
0xCAAC03EC来自新生成的凭据服务器的未处理异常。 Unhandled exception from new generation credential server.
0xCAAC03ED发送到新生成的凭据服务器的请求无效。 The request sent to the new generation credential server was invalid.
0xCAAC03EE新生成凭据证明失败。 New generation credential attestation failed.
0xCAAC03EF新生成的凭据 AIK 证书不再有效。 New generation credential AIK certificate is no longer valid.
0xCAAC03F0没有为用户注册 NGC 密钥。 There is no NGC key registered for the user.

EXIF

File Name:aadtb.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-s..ity-aadtb.resources_31bf3856ad364e35_10.0.15063.0_zh-cn_1d6e04cf36e8882c\
File Size:31 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:31232
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.10011.16384
Product Version Number:10.0.10011.16384
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Chinese (Simplified)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:AAD 令牌代理帮助程序库
File Version:10.0.10011.16384 (WinBuild.160101.0800)
Internal Name:aadtb.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:aadtb.dll
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.10011.16384

What is aadtb.dll.mui?

aadtb.dll.mui is Multilingual User Interface resource file that contain Chinese (Simplified) language for file aadtb.dll (AAD 令牌代理帮助程序库).

File version info

File Description:AAD 令牌代理帮助程序库
File Version:10.0.10011.16384 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:aadtb.dll
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:aadtb.dll
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.10011.16384
Translation:0x804, 1200