ntdsmsg.dll.mui NT5DS cec74ffdf1fe8ea2023ffa16ebe6ae7f

File info

File name: ntdsmsg.dll.mui
Size: 902656 byte
MD5: cec74ffdf1fe8ea2023ffa16ebe6ae7f
SHA1: de112f96482819436e3ef9ceebd2f1b05f528ae0
SHA256: 3910fc7f97f4a0952f1cd27180a58031f84c995ff42d7f7484403067dd11fdfa
Operating systems: Windows 10
Extension: MUI

Translations messages and strings

If an error occurred or the following message in Danish language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id Danish English
1Active Directory-domænetjenester Active Directory Domain Services
2AD DS-domænecontrollertjeneste. Hvis denne tjeneste er stoppet, vil brugerne ikke kunne logge på netværket. Hvis denne tjeneste er deaktiveret, vil enhver tjeneste, der er direkte afhængig af den, ikke kunne starte. AD DS Domain Controller service. If this service is stopped, users will be unable to log on to the network. If this service is disabled, any services that explicitly depend on it will fail to start.
1000Active Directory-domænecontroller Active Directory Domain Controller (RPC)
1001Active Directory-domænecontroller (RPC-EPMAP) Active Directory Domain Controller (RPC-EPMAP)
1002Active Directory-domænecontroller - LDAP (TCP-In) Active Directory Domain Controller - LDAP (TCP-In)
1003Active Directory-domænecontroller - LDAP (UDP-In) Active Directory Domain Controller - LDAP (UDP-In)
1004Active Directory-domænecontroller - Sikker LDAP (TCP-In) Active Directory Domain Controller - Secure LDAP (TCP-In)
1005Active Directory-domænecontroller - LDAP til globalt katalog (TCP-In) Active Directory Domain Controller - LDAP for Global Catalog (TCP-In)
1006Active Directory-domænecontroller - Sikker LDAP til globalt katalog (TCP-In) Active Directory Domain Controller - Secure LDAP for Global Catalog (TCP-In)
1007Active Directory-domænecontroller (TCP-Out) Active Directory Domain Controller (TCP-Out)
1008Active Directory-domænecontroller (UDP-Out) Active Directory Domain Controller (UDP-Out)
1009Active Directory-domænecontroller - SAM/LSA (NP-UDP-In) Active Directory Domain Controller - SAM/LSA (NP-UDP-In)
1010Active Directory-domænecontroller - SAM/LSA (NP-TCP-In) Active Directory Domain Controller - SAM/LSA (NP-TCP-In)
1011Active Directory-domænecontroller - NetBIOS-navneoversættelse (UDP-In) Active Directory Domain Controller - NetBIOS name resolution (UDP-In)
1012Active Directory-domænecontroller - W32Time (NTP-UDP-In) Active Directory Domain Controller - W32Time (NTP-UDP-In)
1013Indgående regel, der skal tillade ekstern RPC/TCP-adgang til Active Directory-domænecontrollertjenesten. Inbound rule to allow remote RPC/TCP access to the Active Directory Domain Controller service.
1014Indgående regel for RPCSS-tjenesten, der skal tillade RPC/TCP-trafik til Active Directory-domænecontrollertjenesten. Inbound rule for the RPCSS service to allow RPC/TCP traffic to the Active Directory Domain Controller service.
1015Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade ekstern LDAP-trafik. [TCP 389] Inbound rule for the Active Directory Domain Controller service to allow remote LDAP traffic. [TCP 389]
1016Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade ekstern LDAP-trafik. [UDP 389] Inbound rule for the Active Directory Domain Controller service to allow remote LDAP traffic. [UDP 389]
1017Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade sikker LDAP-trafik. [TCP 636] Inbound rule for the Active Directory Domain Controller service to allow remote Secure LDAP traffic. [TCP 636]
1018Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade ekstern trafik for globalt katalog. [TCP 3268] Inbound rule for the Active Directory Domain Controller service to allow remote Global Catalog traffic. [TCP 3268]
1019Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade sikker ekstern trafik for globalt katalog. [TCP 3269] Inbound rule for the Active Directory Domain Controller service to allow remote Secure Global Catalog traffic. [TCP 3269]
1020Udgående regel for Active Directory-domænecontrollertjenesten. [TCP] Outbound rule for the Active Directory Domain Controller service. [TCP]
1021Udgående regel for Active Directory-domænecontrollertjenesten. [UDP] Outbound rule for the Active Directory Domain Controller service. [UDP]
1022Indgående regel for Active Directory-domænecontrollertjenesten til fjernadministration via navngivne pipes. [UDP 445] Inbound rule for the Active Directory Domain Controller service to be remotely managed over Named Pipes. [UDP 445]
1023Indgående regel for Active Directory-domænecontrollertjenesten til fjernadministration via navngivne pipes. [TCP 445] Inbound rule for the Active Directory Domain Controller service to be remotely managed over Named Pipes. [TCP 445]
1024Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade NetBIOS-navneoversættelse. [UDP 138] Inbound rule for the Active Directory Domain Controller service to allow NetBIOS name resolution. [UDP 138]
1025Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade NTP-trafik for tjenesten Windows Time. [UDP 123] Inbound rule for the Active Directory Domain Controller service to allow NTP traffic for the Windows Time service. [UDP 123]
1027Active Directory-domænecontroller - Ekkoanmodning (ICMPv4-In) Active Directory Domain Controller - Echo Request (ICMPv4-In)
1028Indgående regel for Active Directory-domænecontrollertjenesten, der skal tillade ekkoanmodninger (ping). Inbound rule for the Active Directory Domain Controller service to allow Echo requests (ping).
1029Active Directory-domænecontroller - Ekkoanmodning (ICMPv4-Out) Active Directory Domain Controller - Echo Request (ICMPv4-Out)
1030Udgående regel for Active Directory-domænecontrollertjenesten, der skal tillade ekkoanmodninger (ping). Outbound rule for the Active Directory Domain Controller service to allow Echo requests (ping).
1031Active Directory-domænecontroller - Ekkoanmodning (ICMPv6-In) Active Directory Domain Controller - Echo Request (ICMPv6-In)
1033Active Directory-domænecontroller - Ekkoanmodning (ICMPv6-Out) Active Directory Domain Controller - Echo Request (ICMPv6-Out)
11026Denne funktion aktiverer netværkslogon for domænebrugere. This feature enables network logon for domain users.
0x1KCC (Knowledge Consistency Checker) Knowledge Consistency Checker
0x2Sikkerhed Security
0x3ExDS-brugergrænseflade ExDS Interface
0x4MAPI-brugergrænseflade MAPI Interface
0x5Replikering Replication
0x6Spildopsamling Garbage Collection
0x7Intern konfiguration Internal Configuration
0x8Katalogadgang Directory Access
0x9Intern behandling Internal Processing
0xAYdeevne Performance
0xBInitialisering/Afbrydelse Initialization/Termination
0xCTjenestekontrol Service Control
0xDNavneoversættelse Name Resolution
0xESikkerhedskopi Backup
0xFFeltteknik Field Engineering
0x10LDAP-brugergrænseflade LDAP Interface
0x11Installation Setup
0x12Globalt katalog Global Catalog
0x13Intersite Messaging Intersite Messaging
0x14Cachelagring af grupper Group Caching
0x15Replikering af tilknyttet værdi Linked-Value Replication
0x16DS RPC-klient DS RPC Client
0x17DS RPC-server DS RPC Server
0x18DS-skema DS Schema
0x19Transformationsprogram Transformation Engine
0x1AKravbaseret adgangskontrol Claims-Based Access Control
0x320Alvorsgrad: %1%nKategori: %2%n%3 Severity: %1%nCategory: %2%n%3
0x400003E8Start af Microsoft Active Directory-domæneserives er fuldført Microsoft Active Directory Domain Services startup complete
0x400003E9Active Directory-domænetjenester kan ikke startes. Du kan finde flere oplysninger i den tidligere hændelseslogpost.%n%nYderligere data%nFejlkode:%n%1%nInternt id (DSID):%n%2 Active Directory Domain Services could not be started. See previous event log entry for details.%n%nAdditional Data%nFailure code:%n%1%nInternal ID (DSID):%n%2
0x400003ECActive Directory-domænetjenester blev lukket. Active Directory Domain Services was shut down successfully.
0x400003EDInternal event: Started to remove deleted objects that have expired (garbage collection). Internal event: Started to remove deleted objects that have expired (garbage collection).
0x400003EEInternal event: Finished removing deleted objects that have expired (garbage collection). Number of expired deleted objects that have been removed: %1. Internal event: Finished removing deleted objects that have expired (garbage collection). Number of expired deleted objects that have been removed: %1.
0x400003EFInternal event: The Knowledge Consistency Checker (KCC) successfully initialized. Internal event: The Knowledge Consistency Checker (KCC) successfully initialized.
0x400003F1Internal event: The Knowledge Consistency Checker (KCC) has started updating the replication topology for the directory service. Internal event: The Knowledge Consistency Checker (KCC) has started updating the replication topology for the directory service.
0x400003F5Internal event: The replication topology update task terminated normally. Internal event: The replication topology update task terminated normally.
0x400003F7Internal event: The Knowledge Consistency Checker (KCC) successfully updated the replication topology after the directory service was shut down or restarted. Internal event: The Knowledge Consistency Checker (KCC) successfully updated the replication topology after the directory service was shut down or restarted.
0x40000415Internal event: The directory replication agent was prompted to modify the repsFrom attribute with the following parameters.%n%nDirectory partition:%n%1%nSource UUID:%n%2%nSource address:%n%3%nReplica-Flags:%n0x%4%nModify-Fields:%n0x%5%nOptions:%n0x%6 Internal event: The directory replication agent was prompted to modify the repsFrom attribute with the following parameters.%n%nDirectory partition:%n%1%nSource UUID:%n%2%nSource address:%n%3%nReplica-Flags:%n0x%4%nModify-Fields:%n0x%5%nOptions:%n0x%6
0x40000423Internal event: The invocationID attribute of the directory system agent object has been set to the following parameter.%n%nInvocationID attribute:%n%1 Internal event: The invocationID attribute of the directory system agent object has been set to the following parameter.%n%nInvocationID attribute:%n%1
0x40000424Internal event: The directory replication agent request was successfully completed. Internal event: The directory replication agent request was successfully completed.
0x40000426Domænet %1 er ikke længere instantieret på serveren %4 på adressen %2, eller det er ikke længerekompatibelt med domænet på den lokale computer. Dette domæne er ikke længerereplikeret fra denne kilde.%n%nIndholdet af dette domæne er i færd med at blive fjernet fra den lokale server.Status for fjernelse af resten af disse objekter kan ses ved næstekørsel af KCC (Knowledge Consistency Checker). Domain %1 is no longer instantiated on server %4 at address %2, or is no longercompatible with the domain on the local machine. This domain is no longerreplicated from this source.%n%nRemoval of the contents of this domain from the local server has begun.Progress will be made in removing the remainder of these objects on the nextexecution of the Knowledge Consistency Checker (KCC).
0x40000427Denne domænecontroller er ikke længere et globalt katalog. Den replikerer ikke længere følgende katalogpartition fra domænecontrolleren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%4%nNetværksadresse:%n%2%n%nFjernelse af katalogpartitionen er gået i gang. Status for fjernelse af resten af disse objekter kan ses ved næste opdatering af KCC (Knowledge Consistency Checker). This domain controller is no longer a global catalog. It will no longer replicate the following directory partition from the domain controller at the following network address.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nRemoval of the directory partition has begun. Progress in removing the remainder of these objects will occur at the next Knowledge Consistency Checker update.
0x40000428Denne domænecontroller vil ikke længere replikere katalogpartitionen fra domænecontrolleren på følgende netværksadresse. Det skyldes, at katalogpartitionen er blevet fjernet fra Active Directory-domænetjenester.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%4%nNetværksadresse:%n%2%n%nFjernelse af katalogpartitionen på denne domænecontroller er begyndt. Status for fjernelse af resten af disse objekter kan ses ved næste opdatering af KCC (Knowledge Consistency Checker). This domain controller will no longer replicate the following directory partition from the domain controller at the following network address. This is because the directory partition has been removed from Active Directory Domain Services.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nRemoval of the directory partition on this domain controller has begun. Progress in removing the remainder of these objects will occur at the next Knowledge Consistency Checker update.
0x4000042AInternal event: The directory service was prompted by the directory service at the following network address to add a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to add a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042BInternal event: The directory service was prompted by the directory service at the following network address to delete a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to delete a replica of the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042CInternal event: The directory service was prompted by the directory service at the following network address to update references for the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3 Internal event: The directory service was prompted by the directory service at the following network address to update references for the following directory partition with these options.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0x4000042DDer er oprettet status for fjernelse af resten af objekterne fra følgende katalogpartition på denne domænecontroller.%n%nKatalogpartition:%n%1%n%nYderligere objekter fjernes ved næste opdatering af KCC (Knowledge Consistency Checker). Incremental progress has been made in removing the remainder of the objects from the following directory partition on this domain controller.%n%nDirectory partition:%n%1%n%nAdditional objects will be removed at the next Knowledge Consistency Checker (KCC) update.
0x4000042EInternal event: The directory service was prompted to synchronize a replica of the following directory partition with the directory service at the following network address with these options%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3%nActive ReplicaSync sessions:%n%4 Internal event: The directory service was prompted to synchronize a replica of the following directory partition with the directory service at the following network address with these options%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3%nActive ReplicaSync sessions:%n%4
0x40000430Internal event: This directory service was prompted by the directory service at the following network address with a request for retrieval of changes for the following directory partition with these options.%n%nDirectory partition:%n%2%nNetwork address:%n%1%nUpdate sequence number:%n%3%nFlags:%n0x%4%nSensitivity:%n%5%nOperation:%n%6%nDirSync Control Flags:%n0x%7%nActive GetNC sessions:%n%8 Internal event: This directory service was prompted by the directory service at the following network address with a request for retrieval of changes for the following directory partition with these options.%n%nDirectory partition:%n%2%nNetwork address:%n%1%nUpdate sequence number:%n%3%nFlags:%n0x%4%nSensitivity:%n%5%nOperation:%n%6%nDirSync Control Flags:%n0x%7%nActive GetNC sessions:%n%8
0x40000431Internal event: This directory service returned changes with the following information.%n%nTotal number of objects:%n%1%nTotal bytes:%n%2%nUpdate sequence number:%n%3%nExtended return:%n%4%nTime Taken (msec):%n%5%nRemaining GetNC sessions:%n%6 Internal event: This directory service returned changes with the following information.%n%nTotal number of objects:%n%1%nTotal bytes:%n%2%nUpdate sequence number:%n%3%nExtended return:%n%4%nTime Taken (msec):%n%5%nRemaining GetNC sessions:%n%6
0x40000434Unused message Unused message
0x4000043FInternal event: Active Directory Domain Services could not locate the following registry parameters in the registry.%nRegistry key:%n%1 Internal event: Active Directory Domain Services could not locate the following registry parameters in the registry.%nRegistry key:%n%1
0x40000441Internal event: Not all the parameters necessary to start the DSP layer are present in the Windows registry. The DSP will not be initialized. Internal event: Not all the parameters necessary to start the DSP layer are present in the Windows registry. The DSP will not be initialized.
0x40000446Cachelagring af software for følgende diskdrev er blevet deaktiveret for at forhindre muligt tab af data ved systemfejl som f.eks. strømafbrydelse eller fejl på en hardwarekomponent, som kan forårsage, at systemet pludselig lukker. Det diskdrev, som indeholder logfilerne til Active Directory-domænetjenester, er det eneste drev, der påvirkes af denne ændring.%n%nDiskdrev:%n%1 Software write caching for the following disk drive has been disabled to prevent possible data loss during system failures such as power outages or hardware component failures that can cause a sudden shutdown of the system. The disk drive that stores Active Directory Domain Services log files is the only drive affected by this change.%n%nDisk drive:%n%1
0x4000044DActive Directory-domænetjenester har opdateret følgende objekt med attributændringer, efter at en eller flere mislykkede attributændringer er tilbageført.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%n%nTilbageførsel af denne attributændring betyder, at ændringerne annulleres. Active Directory Domain Services updated the following object with attribute changes after reversing one or more of the failed attribute changes.%n%nObject:%n%1%nObject GUID:%n%2%n%nThis attribute change reversal will have the effect of cancelling the changes.
0x4000044EInternal event: Active Directory Domain Services submitted an update-request message while requesting updates at the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nSource directory service:%n%3 Internal event: Active Directory Domain Services submitted an update-request message while requesting updates at the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nSource directory service:%n%3
0x4000044FInternal event: Active Directory Domain Services submitted an update-replica message while updating the replica of the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nDestination directory service:%n%3 Internal event: Active Directory Domain Services submitted an update-replica message while updating the replica of the following directory partition during intersite replication.%n%nMessage size:%n%1%nDirectory partition:%n%2%nDestination directory service:%n%3
0x40000450KCC (Knowledge Consistency Checker) har afsluttet følgende beskeder om ændring.%n%nKatalogpartition:%n%1%nDestinationsnetværksadresse:%n%2%nDestinationskatalogtjeneste (hvis den er tilgængelig):%n%3%n%nDenne hændelse kan indtræffe, hvis enten denne katalogtjeneste eller destinationskatalogtjenesten er flyttet til et andet område. The Knowledge Consistency Checker (KCC) successfully terminated the following change notifications.%n%nDirectory partition:%n%1%nDestination network address:%n%2%nDestination directory service (if available):%n%3%n%nThis event can occur if either this directory service or the destination directory service has been moved to another site.
0x40000454Internal event: The Knowledge Consistency Checker (KCC) has selected the following number of candidate connections to replicate the directory partition from this site.%n%nCandidate connections:%n%1%nDirectory partition:%n%2%nSite:%n%3 Internal event: The Knowledge Consistency Checker (KCC) has selected the following number of candidate connections to replicate the directory partition from this site.%n%nCandidate connections:%n%1%nDirectory partition:%n%2%nSite:%n%3
0x40000455Attributten invocationID for denne katalogserver er ændret. Det højeste USN-nummer (Update Sequence Number) på tidspunktet for oprettelse af sikkerhedskopien blev oprettet på følgende måde:%n%nInvocationID-attribut (tidligere værdi):%n%1%nInvocationID-attribut (ny værdi):%n%2%nUSN-nummer (Update Sequence Number):%n%3%n%ninvocationID ændres, når en katalogserver gendannes fra et medie til sikkerhedskopiering, konfigureres til at være vært for en skrivbar programkatalogpartition, genoptages efter anvendelse af et øjebliksbillede af en virtuel computer, efter import af en virtuel computer eller efter en direkte overførsel. Virtualiserede domænecontrollere skal ikke gendannes ved hjælp af øjebliksbilleder af virtuelle computere. De understøttede metoder til gendannelse eller annullering af opdateringen af indholdet i en database for Active Directory-domænetjenester er at gendanne en sikkerhedskopi af systemtilstanden, der er oprettet ved hjælp af et sikkerhedskopieringsprogram, som er baseret på Active Directory-domænetjenester. The invocationID attribute for this directory server has been changed. The highest update sequence number at the time the backup was created is as follows:%n%nInvocationID attribute (old value):%n%1%nInvocationID attribute (new value):%n%2%nUpdate sequence number:%n%3%n%nThe invocationID is changed when a directory server is restored from backup media, is configured to host a writeable application directory partition, has been resumed after a virtual machine snapshot has been applied, after a virtual machine import operation, or after a live migration operation. Virtualized domain controllers should not be restored using virtual machine snapshots. The supported method to restore or rollback the content of an Active Directory Domain Services database is to restore a system state backup made with an Active Directory Domain Services-aware backup application.
0x40000456Opgradering af denne domænecontroller til et globalt katalog forsinkes for følgende interval.%n%nInterval (minutter):%n%1%n%nDenne forsinkelse er nødvendig, for at de påkrævede katalogpartitioner kan forberedes, før det globale katalog annonceres. I registreringsdatabasen kan du angive det antal sekunder, katalogsystemets agent skal vente, før den lokale domænecontroller opgraderes til et globalt katalog. Du kan finde flere oplysninger om værdien i registreringsdatabasen for forsinket annoncering af det globale katalog i Resource Kit Distributed Systems Guide. Promotion of this domain controller to a global catalog will be delayed for the following interval.%n%nInterval (minutes):%n%1%n%nThis delay is necessary so that the required directory partitions can be prepared before the global catalog is advertised. In the registry, you can specify the number of seconds that the directory system agent will wait before promoting the local domain controller to a global catalog. For more information about the Global Catalog Delay Advertisement registry value, see the Resource Kit Distributed Systems Guide.
0x40000457Internal event: Active Directory Domain Services made progress during a replica synchronization of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nObjects received:%n%3%nObjects applied:%n%4%nValues received:%n%6%nTotal objects at source (approx.):%n%5%nTotal values at source (approx.):%n%7 Internal event: Active Directory Domain Services made progress during a replica synchronization of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nObjects received:%n%3%nObjects applied:%n%4%nValues received:%n%6%nTotal objects at source (approx.):%n%5%nTotal values at source (approx.):%n%7
0x4000045AIndgående replikering er aktiveret af brugeren. Inbound replication has been enabled by the user.
0x4000045CUdgående replikering er aktiveret af brugeren. Outbound replication has been enabled by the user.
0x4000045FDenne domænecontroller er nu et globalt katalog. This domain controller is now a global catalog.
0x40000460Denne domænecontroller er ikke længere et globalt katalog. This domain controller is no longer a global catalog.
0x40000462Den lokale domænecontroller har ikke fuldført replikeringen, fordi et slettet overordnet objekt for det følgende indgående objekt er registreret på en skrivebeskyttet katalogpartition.%n%nIndgående objekt:%n%1%n%nDe domænecontrollere, for hvilke dette objekt kan skrives, skal korrigeres.%n%nBrugerhandling%nFlyt dette objekt til objektbeholderen LostAndFound ved hjælp af Områder og tjenester til Active Directory-domænetjenester. The local domain controller has not completed replication because a deleted parent for the following incoming object has been detected on a read-only directory partition.%n%nIncoming object:%n%1%n%nThe domain controllers for which this object is writeable must be corrected.%n%nUser Action%nMove this object into the LostAndFound container using Active Directory Domain Services Sites and Services.
0x40000463KCC (Knowledge Consistency Checker) har slettet følgende forbindelsesobjekt, fordi den kildekatalogtjeneste, der henvises til, er slettet.%n%nObjekt:%n%1 The Knowledge Consistency Checker (KCC) deleted the following Connection object because the source directory service that it referenced has been deleted.%n%nObject:%n%1
0x40000464Internal event: Active Directory Domain Services failed to receive a remote procedure call (RPC) binding handle for the following directory service.%n%nDirectory service:%n%1%n%nAdditional Data%nError value:%n%2 Internal event: Active Directory Domain Services failed to receive a remote procedure call (RPC) binding handle for the following directory service.%n%nDirectory service:%n%1%n%nAdditional Data%nError value:%n%2
0x40000468Der blev oprettet en replikeringsforbindelse fra følgende kildekatalogtjeneste til den lokale katalogtjeneste.%n%nKildekatalogtjeneste:%n%1%nLokal katalogtjeneste:%n%2%n%nYderligere data%nÅrsagskode:%n0x%3%nInternt id for oprettelsespunkt:%n%4%n A replication connection was created from the following source directory service to the local directory service.%n%nSource directory service:%n%1%nLocal directory service:%n%2%n%nAdditional Data%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n
0x40000469Der er slettet en replikeringsforbindelse fra følgende kildekatalogtjeneste til den lokale katalogtjeneste for at forbedre replikeringsbelastningen for Active Directory-katalogtjenester.%n%nKildekatalogtjeneste:%n%1%nLokal katalogtjeneste:%n%2%n%nYderligere data%nÅrsagskode:%n0x%3%nInternt id for sletningspunkt:%n%4%n To improve the replication load of Active Directory Domain Services, a replication connection from the following source directory service to the local directory service was deleted.%n%nSource directory service:%n%1%nLocal directory service:%n%2%n%nAdditional Data%nReason Code:%n0x%3%nDeletion Point Internal ID:%n%4%n
0x4000046CInternal event: The Directory Service removed the expired, deleted object %1 from the database. Internal event: The Directory Service removed the expired, deleted object %1 from the database.
0x4000046DInternal event: This directory service is the intersite topology generator for the following site.%n%nSite:%n%1 Internal event: This directory service is the intersite topology generator for the following site.%n%nSite:%n%1
0x40000471Active Directory-domænetjenester har oprettet et indeks for følgende attribut.%n%nAttribut-id:%n%1%nAttributnavn:%n%2 Active Directory Domain Services successfully created an index for the following attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2
0x40000472Internal event: Function %1 entered.%n SID: %2%n Source IP: %3%n Operation identifier: %4%n Data1: %5%n Data2: %6%n Data3: %7%n Data4: %8%n Internal event: Function %1 entered.%n SID: %2%n Source IP: %3%n Operation identifier: %4%n Data1: %5%n Data2: %6%n Data3: %7%n Data4: %8%n
0x40000473Internal event: Function %1 exited.%n Elapsed time (ms): %2%n SID: %3%n Source IP: %4%n Operation identifier: %5%n Data1: %6%n Data2: %7%n Data3: %8%n Internal event: Function %1 exited.%n Elapsed time (ms): %2%n SID: %3%n Source IP: %4%n Operation identifier: %5%n Data1: %6%n Data2: %7%n Data3: %8%n
0x4000047FInternal event: A new database column was created for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3 Internal event: A new database column was created for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3
0x4000048AInternal event: The Address Book hierarchy table has been rebuilt. Internal event: The Address Book hierarchy table has been rebuilt.
0x4000048EInternal event: Active Directory Domain Services might use the following index to optimize a query. The approximate record count for using this index is as follows.%n%nIndex:%n%1%nRecord count:%n%2 Internal event: Active Directory Domain Services might use the following index to optimize a query. The approximate record count for using this index is as follows.%n%nIndex:%n%1%nRecord count:%n%2
0x4000048FInternal event: Active Directory Domain Services will use the following index as the optimal index for this query.%n%nIndex:%n%1 Internal event: Active Directory Domain Services will use the following index as the optimal index for this query.%n%nIndex:%n%1
0x40000494Internal event: A client process has connected to Active Directory Domain Services with the following RPC binding.%n%nRPC binding:%n%1 Internal event: A client process has connected to Active Directory Domain Services with the following RPC binding.%n%nRPC binding:%n%1
0x40000496Internal event: A privileged operation (rights required = 0x%1) was successfully performed on object %2. Internal event: A privileged operation (rights required = 0x%1) was successfully performed on object %2.
0x40000497Internal event: A privileged operation (rights required = 0x%1) on object %2 failed because a non-security related error occurred. Internal event: A privileged operation (rights required = 0x%1) on object %2 failed because a non-security related error occurred.
0x40000498Internal event: A client process has attempted an anonymous bind to an interface that Active Directory Domain Services is configured not to accept. As a result, this connection was rejected. Internal event: A client process has attempted an anonymous bind to an interface that Active Directory Domain Services is configured not to accept. As a result, this connection was rejected.
0x40000499Sikkerhedsattributterne for objektet %1 er ændret. The security attributes on object %1 were modified.
0x4000049CActive Directory-domænetjenester kan ikke slette følgende kolonne fra databasen. Denne kolonne bruges ikke længere. Den blev tidligere brugt af følgende attribut, der er slettet.%n%nKolonne:%n%1%nAttribut:%n%2%n%nYderligere data%nFejlværdi:%n%3 %4 Active Directory Domain Services could not delete the following column from the database. This column is no longer used. It was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2%n%nAdditional Data%nError value:%n%3 %4
0x4000049DActive Directory-domænetjenester kan ikke slette følgende kolonne fra databasen, fordi den bruges af et indeks. Denne kolonne blev tidligere brugt af følgende attribut, der er slettet.%n%nKolonne:%n%1%nAttribut:%n%2 Active Directory Domain Services could not delete the following column from the database because it is being used by an index. This column was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2
0x4000049EActive Directory-domænetjenester har slettet følgende kolonne fra databasen. Denne kolonne blev tidligere brugt af følgende attribut, der er slettet.%n%nKolonne:%n%1%nAttribut:%n%2 Active Directory Domain Services successfully deleted the following column from the database. This column was previously used by the following attribute, which has been deleted.%n%nColumn:%n%1%nAttribute:%n%2
0x400004A1Active Directory-domænetjenester har slettet indekset for følgende attribut.%n%nAttributnavn:%n%1%nAttribut-id:%n%2 Active Directory Domain Services successfully deleted the index for the following attribute.%n%nAttribute name:%n%1%nAttribute ID:%n%2
0x400004A6Internal event: Active Directory Domain Services received an exception during a RPC connection to the directory service at the following network address.%n%nException:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: Active Directory Domain Services received an exception during a RPC connection to the directory service at the following network address.%n%nException:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%3 %4
0x400004A7Internal event: A call made by the Active Directory Domain Services replication agent returned the following warning.%n%nWarning:%n%1%n%2 Internal event: A call made by the Active Directory Domain Services replication agent returned the following warning.%n%nWarning:%n%1%n%2
0x400004A8Internal event: Active Directory Domain Services added a new source directory service for replication of the following directory partition with these flags.%n%nDirectory partition:%n%1%nNew source directory service:%n%2%nReplica flags:%n%3 Internal event: Active Directory Domain Services added a new source directory service for replication of the following directory partition with these flags.%n%nDirectory partition:%n%1%nNew source directory service:%n%2%nReplica flags:%n%3
0x400004A9Internal event: Active Directory Domain Services deleted the following source directory service for replication of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services deleted the following source directory service for replication of the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2%n%nAdditional Data%nError value:%n%4 %3
0x400004AAInternal event: Active Directory Domain Services fully synchronized the following directory partition from a source directory service.%n%nDirectory partition:%n%1 Internal event: Active Directory Domain Services fully synchronized the following directory partition from a source directory service.%n%nDirectory partition:%n%1
0x400004ABInternal event: Active Directory Domain Services has completed a full synchronization of all directory partitions on the local domain controller. Completion however does not guarantee that these synchronizations were successful.%n%nThe directory service will not be accessible by clients until the following additional conditions are satisfied ?%n%n- The domain directory partition must have successfully completed at least one full synchronization from a single source domain controller since the domain controller was installed.%n%n- If this domain controller is a global catalog, all of the read-only directory partitions must have successfully completed at least one full synchronization since this domain controller was promoted to a global catalog. Internal event: Active Directory Domain Services has completed a full synchronization of all directory partitions on the local domain controller. Completion however does not guarantee that these synchronizations were successful.%n%nThe directory service will not be accessible by clients until the following additional conditions are satisfied ?%n%n- The domain directory partition must have successfully completed at least one full synchronization from a single source domain controller since the domain controller was installed.%n%n- If this domain controller is a global catalog, all of the read-only directory partitions must have successfully completed at least one full synchronization since this domain controller was promoted to a global catalog.
0x400004ADInternal event: The directory partition has the following number of full-replica sites and partial-replica sites.%n%nDirectory partition:%n%1%nFull-replica sites:%n%2%nPartial-replica sites:%n%3 Internal event: The directory partition has the following number of full-replica sites and partial-replica sites.%n%nDirectory partition:%n%1%nFull-replica sites:%n%2%nPartial-replica sites:%n%3
0x400004AFInternal event: Active Directory Domain Services could not delete the following localized language index. This index is no longer needed.%n%nLocalized language index:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services could not delete the following localized language index. This index is no longer needed.%n%nLocalized language index:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400004B0Internal event: Active Directory Domain Services deleted the following localized language index. This index was no longer needed.%n%nLocalized language index:%n%1 Internal event: Active Directory Domain Services deleted the following localized language index. This index was no longer needed.%n%nLocalized language index:%n%1
0x400004B1Internal event: An intersite replication message has been compressed.%n%nOriginal size (bytes):%n%1%nCompressed size (bytes):%n%2 Internal event: An intersite replication message has been compressed.%n%nOriginal size (bytes):%n%1%nCompressed size (bytes):%n%2
0x400004BBInternal event: An LDAP client connection was closed because the directory service is shutting down. Internal event: An LDAP client connection was closed because the directory service is shutting down.
0x400004BCInternal event: The directory service received a UDP packet that did not contain a complete LDAP request.%n%nUDP packet length:%n%1%n%nLDAP requests sent over UDP must be contained in a single packet. This packet will be ignored. Internal event: The directory service received a UDP packet that did not contain a complete LDAP request.%n%nUDP packet length:%n%1%n%nLDAP requests sent over UDP must be contained in a single packet. This packet will be ignored.
0x400004BDInternal event: An LDAP client connection was closed because it was disconnected on the client side.%n%nAdditional Data%nInternal ID:%n%1 Internal event: An LDAP client connection was closed because it was disconnected on the client side.%n%nAdditional Data%nInternal ID:%n%1
0x400004BFInternal event: An LDAP client connection was closed because the client closed the connection. Internal event: An LDAP client connection was closed because the client closed the connection.
0x400004C5LDAP over SSL (Secure Sockets Layer) er nu tilgængelig. LDAP over Secure Sockets Layer (SSL) is now available.
0x400004C9Følgende objekt blev omdøbt i en fjernkatalogtjeneste med et objektnavn, der allerede findes i den lokale katalogtjeneste.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nNyt objektnavn:%n%3%nEksisterende objekt-GUID:%n%4%n%nObjektet med følgende GUID omdøbes, da det andet objekt er tildelt navnet senere.%n%nObjekt-GUID:%n%6%nOmdøbt objektnavn:%n%5 The following object was renamed on a remote directory service with an object name that already exists on the local directory service.%n%nObject:%n%1%nObject GUID:%n%2%nNew object name:%n%3%nExisting object GUID:%n%4%n%nThe object with the following GUID will be renamed since the other object had this name more recently.%n%nObject GUID:%n%6%nRenamed object name:%n%5
0x400004CAFølgende objekt blev oprettet i en fjernkatalogtjeneste med et objektnavn, der allerede findes i den lokale katalogtjeneste.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nEksisterende objekt-GUID:%n%3%n%nObjektet med følgende GUID omdøbes, da det andet objekt er tildelt navnet senere.%n%nObjekt-GUID:%n%5%nOmdøbt objektnavn:%n%4 The following object was created on a remote directory service with an object name that already exists on the local directory service.%n%nObject:%n%1%nObject GUID:%n%2%nExisting object GUID:%n%3%n%nThe object with the following GUID will be renamed since the other object had this name more recently.%n%nObject GUID:%n%5%nRenamed object name:%n%4
0x400004CBUbenyttet meddelelse Unused message
0x400004D7Internal event: The attribute of the following object was not sent to the following directory service because its up-to-dateness vector indicates that the change is redundant.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4 Internal event: The attribute of the following object was not sent to the following directory service because its up-to-dateness vector indicates that the change is redundant.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4
0x400004D8Internal event: The attribute of the following object was sent to the following directory service.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4 Internal event: The attribute of the following object was sent to the following directory service.%n%nAttribute:%n%1%nObject:%n%2%nObject GUID:%n%3%ndirectory service GUID:%n%4
0x400004DFSikkerhedskontoen %1 findes ikke på det lokale domæne og kan ikke overføres. Security principal %1 is not in the local domain and cannot be transferred.
0x400004E9Internal event: The security descriptor propagation task is processing a propagation event starting from the following container.%n%nContainer:%n%1 Internal event: The security descriptor propagation task is processing a propagation event starting from the following container.%n%nContainer:%n%1
0x400004EAInternal event: The security descriptor propagation task has finished processing a propagation event starting from the following container.%n%nContainer:%n%1%nNumber of objects processed:%n%2 Internal event: The security descriptor propagation task has finished processing a propagation event starting from the following container.%n%nContainer:%n%1%nNumber of objects processed:%n%2
0x400004EBInternal event: The security descriptor propagation task has started. Internal event: The security descriptor propagation task has started.
0x400004ECInternal event: The security descriptor propagation task is waiting for a propagation event. Internal event: The security descriptor propagation task is waiting for a propagation event.
0x400004EDInternal event: The security descriptor propagation task has been notified of waiting propagation events. Internal event: The security descriptor propagation task has been notified of waiting propagation events.
0x400004EFInternal event: The security descriptor propagation task has successfully completed its task. Internal event: The security descriptor propagation task has successfully completed its task.
0x400004F0KCC (Knowledge Consistency Checker) har tilføjet en replikeringsaftale for følgende katalogpartition.%n%nKatalogpartition:%n%1%nKildekatalogtjeneste:%n%2 The Knowledge Consistency Checker (KCC) successfully added a replication agreement for the following directory partition.%n%nDirectory partition:%n%1%nSource directory service:%n%2
0x400004F2Objekterne blev fjernet lokalt fra domænet %1. The retry to complete the local removal of objects from domain %1 was successful.
0x400004F3Forsøget på at fjerne objekter fra domænet %1 blev afsluttet med følgende status:%n%n%3%n%nDer gøres forsøg på at udføre denne handling igen.%n%nYderligere data%nFejlværdi:%n%4 The attempt to complete the removal of objects from domain %1 terminated with the following status:%n%n%3%n%nThis operation will be retried.%n%nAdditional data%nError value:%n%4
0x400004F4Den lokale domænecontroller er ikke længere et globalt katalog. Følgende katalogpartition replikeres derfor ikke længere fra kildedomænecontrolleren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nKildedomænecontroller:%n%3%nNetværksadresse:%n%2 The local domain controller is no longer a global catalog. As a result, the following directory partition is no longer replicated from the source domain controller at the following network address.%n%nDirectory partition:%n%1%nSource domain controller:%n%3%nNetwork address:%n%2
0x400004F5Den lokale domænecontroller er ikke længere et globalt katalog. Det lykkedes ikke KCC (Knowledge Consistency Checker) at standse yderligere indgående replikering af følgende katalogpartition fra kildedomænecontrolleren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nKildedomænecontroller:%n%4%nNetværksadresse:%n%2%n%nDer gøres forsøg på at udføre denne handling igen ved næste KCC-opdatering.%n%nYderligere data%nFejlværdi:%n%5 %3 The local domain controller is no longer a global catalog. An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of the following directory partition from the source domain controller at the following network address failed.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004F6Følgende katalogpartition er fjernet fra skoven. Følgende katalogpartition replikeres derfor ikke længere fra kildekatalogserveren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nKildekatalogserver:%n%3%nNetværksadresse:%n%2 The following directory partition has been removed from the forest. As a result, the following directory partition is no longer replicated from the source directory server at the following network address.%n%nDirectory partition:%n%1%nSource directory server:%n%3%nNetwork address:%n%2
0x400004F7Følgende katalogpartition er fjernet fra skoven. Det lykkedes ikke KCC (Knowledge Consistency Checker) at standse yderligere indgående replikering af denne katalogpartition fra kildekatalogserveren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nKildekatalogserver:%n%4%nNetværksadresse:%n%2%n%nDer gøres forsøg på at udføre denne handling igen ved næste KCC-opdatering.%n%nYderligere data%nFejlværdi:%n%5 %3 The following directory partition has been removed from the forest. An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of this directory partition from the source directory server at the following network address failed.%n%nDirectory partition:%n%1%nSource directory server:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004F8Følgende katalogpartition replikeres ikke længere fra kildekatalogtjenesten på følgende netværksadresse, da der ikke findes et forbindelsesobjekt for katalogtjenesten.%n%nKatalogpartition:%n%1%nKildekatalogtjeneste:%n%3%nNetværksadresse:%n%2 The following directory partition is no longer replicated from the source directory service at the following network address because there is no Connection object for the directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%3%nNetwork address:%n%2
0x400004F9Det lykkedes ikke KCC (Knowledge Consistency Checker) at standse yderligere indgående replikering af følgende katalogpartition fra kildekatalogtjenesten på følgende netværksadresse.%n%nKatalogpartition:%n%1%nKildekatalogtjeneste:%n%4%nNetværksadresse:%n%2%n%nDer gøres forsøg på at udføre denne handling igen ved næste KCC-opdatering.%n%nYderligere data%nFejlværdi:%n%5 %3 An attempt by the Knowledge Consistency Checker (KCC) to stop further inbound replication of the following directory partition from the source directory service at the following network address failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400004FAActive Directory-domænetjenester kan ikke replikere katalogpartitionen %1 fra Active Directory-fjerndomænecontrolleren %2. Active Directory Domain Services could not replicate the directory partition %1 from the remote Active Directory Domain Controller %2.
0x400004FBActive Directory-domænetjenester kan ikke oprette katalogpartitionen %1 på den lokale Active Directory-domænecontroller. Kontrollér, at dette navn er entydigt. Active Directory Domain Services could not create the directory partition %1 on the local Active Directory Domain Controller. Ensure that this name is unique.
0x400004FCActive Directory-domænetjenester kan ikke oprette objektet %1. Kontrollér, om der er systemfejl, i hændelsesloggen. Active Directory Domain Services could not create the object %1. Check the event log for possible system errors.
0x400004FDActive Directory-domænetjenester kan ikke oprette NTDS-indstillingsobjektet %1. Kontrollér, at navnet på denne forekomst af Active Directory-domænetjenester er entydigt for dette område. Active Directory Domain Services could not create the NTDS Settings object %1. Ensure that the name of this Active Directory Domain Services is unique within the site.
0x400004FEActive Directory-domænetjenester kan ikke oprette objektet %1 for domænekatalogpartitionen. Kontrollér, at NetBIOS-navnet for dette domæne er entydigt i denne skov. Active Directory Domain Services could not create the domain directory partition object %1. Ensure that the NetBIOS name of this domain is unique within the forest.
0x400004FFDatabasen for Active Directory-domænetjenester kan ikke initialiseres (fejl %1). Du kan finde flere oplysninger i hændelsesloggen. The Active Directory Domain Services database failed to initialize (error %1). Check the event log for more information.
0x40000500Active Directory-domænetjenester kan ikke installeres. Active Directory Domain Services could not install.
0x40000501Der kan ikke oprettes en LDAP-forbindelse til Active Directory-domænecontrolleren %1. An LDAP connection could not be established with the Active Directory Domain Controller %1.
0x40000502Guiden kan ikke godkende Active Directory-domænecontrolleren %1 ved hjælp af de angivne legitimationsoplysninger. The wizard could not authenticate to Active Directory Domain Controller %1 using the supplied credentials.
0x40000503Active Directory-domænetjenester kan ikke afgøre, hvilket område denne server skal installeres på. Kontrollér, at området er konfigureret korrekt. Active Directory Domain Services could not determine the site in which to install this server. Ensure that the site configuration is correctly set.
0x40000504Konfigurationsindstillinger angiver, at denne Active Directory-domænecontroller skal installeres på området %1, men dette område findes ikke. Kontrollér, at området er konfigureret korrekt. Configuration settings indicate that this Active Directory Domain Controller should be installed in site %1, but this site does not exist. Ensure that the site configuration is correctly set.
0x40000505Active Directory-domænetjenester kan ikke afgøre, om navnet %1 på denne katalogserver er entydigt på fjernkatalogserveren %2. Hvis dette navn ikke er entydigt, skal du omdøbe denne katalogserver. Active Directory Domain Services could not determine if this directory server name %1 is unique on the remote directory server %2. If this name is not unique, rename this directory server.
0x40000506Det lykkedes ikke fjernkatalogserveren %1 at fjerne katalogserveren %2. The attempt at remote directory server %1 to remove directory server %2 was unsuccessful.
0x40000507Active Directory-domænetjenester kan ikke afgøre, om domænenavnet %1 er entydigt på fjerndomænecontrolleren %2. Hvis navnet ikke er entydigt, skal du omdøbe domænet. Active Directory Domain Services could not determine if the domain name %1 is unique on the remote domain controller %2. If this name is not unique, rename the domain.
0x40000508Det lykkedes ikke fjernkatalogserveren %1 at fjerne partitionen %2. The attempt at remote directory server %1 to remove the partition %2 was unsuccessful.
0x4000050AGuiden kan ikke få adgang til registreringsdatabasen. The wizard could not access the registry.
0x4000050CActive Directory-domænetjenester kan ikke indlæse SAM-databasen (Security Account Manager). Active Directory Domain Services could not load the security account manager (SAM) database.
0x4000050DActive Directory-domænetjenester kan ikke oprette nye kontooplysninger. Active Directory Domain Services could not create new account information.
0x4000050EActive Directory-domænetjenester kan ikke automatisk tilmelde denne server til et certifikat. Active Directory Domain Services could not auto-enroll this server for a certificate.
0x4000050FActive Directory-domænetjenester kan ikke føje en indstilling for katalogtjenester i gendannelsestilstand til startmenuen. Active Directory Domain Services could not add a Directory Services Restore Mode option to the startup menu.
0x40000510Active Directory-domænetjenester er allerede installeret, eller denne domænecontroller er i gendannelsestilstand for katalogtjenester. Active Directory Domain Services is already installed or this domain controller is in Directory Services Restore Mode.
0x40000511Der opstod en ukendt fejl under installation af Active Directory-domænetjenester. An unknown error occurred while installing Active Directory Domain Services.
0x40000512Guiden kan ikke læse funktionsattributter fra Active Directory-fjerndomænecontrolleren %1 ved hjælp af LDAP. The wizard could not read operational attributes from the remote Active Directory Domain Controller %1 using LDAP.
0x40000513Det lykkedes ikke at udføre valideringskontrol af skemaet. The schema validation check was not successful.
0x40000514Active Directory-domænetjenester kan ikke finde en gyldig DN for DNS-navnet %1. Vælg et andet DNS-navn. Active Directory Domain Services could not determine a valid DN for the DNS name %1. Choose another DNS name.
0x40000515Active Directory-domænetjenester kan ikke føje sikkerhedskonti til AD DS-databasen. Active Directory Domain Services could not add security principals to the AD DS database.
0x40000516Active Directory-domænetjenester kan ikke føje objekter til AD DS-databasen. Active Directory Domain Services could not add objects to the AD DS database.
0x40000517Active Directory-domænetjenester kan ikke afgøre, om den lokale Active Directory-domænecontroller er den sidste AD DC i domænet. Active Directory Domain Services could not determine if the local Active Directory Domain Controller is the last AD DC in its domain.
0x40000518Active Directory-domænetjenester kan ikke fjernes på denne Active Directory-domænecontroller, fordi dette er den seneste AD DC i domænet, og domænet har et underordnet domæne. Active Directory Domain Services could not be removed on this Active Directory Domain Controller because this is the last AD DC in the domain and the domain has a child domain.
0x40000519Active Directory-domænetjenester kan ikke lukkes for at blive fjernet. Active Directory Domain Services could not be shut down for removal.
0x4000051AKCC (Knowledge Consistency Checker) kan ikke slette en replikeringsforbindelse i Active Directory-domænetjenester fra en kildekatalogtjeneste til en destinationskatalogtjeneste.%n%nKildekatalogtjeneste:%n%1%nDestinationskatalogtjeneste:%n%2%n%nDer gøres forsøg på at udføre denne handling igen ved næste KCC-opdatering.%n%nYderligere data%nFejlværdi:%n%3%nInternt id for sletningspunkt:%n%4%n An Active Directory Domain Services replication connection from a source directory service to a destination directory service could not be deleted by the Knowledge Consistency Checker (KCC).%n%nSource directory service:%n%1%nDestination directory service:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%3%nDeletion Point Internal ID:%n%4%n
0x40000524Internal event: The Knowledge Consistency Checker (KCC) is preserving all intersite connections due to a failure to generate complete intersite topologies for one or more directory partitions.%n%nThis condition will persist until a complete spanning tree is generated for all directory partitions. Internal event: The Knowledge Consistency Checker (KCC) is preserving all intersite connections due to a failure to generate complete intersite topologies for one or more directory partitions.%n%nThis condition will persist until a complete spanning tree is generated for all directory partitions.
0x40000525Internal event: The directory service has disconnected the LDAP connection from the following network address due to a time-out.%n%nNetwork address:%n%1 Internal event: The directory service has disconnected the LDAP connection from the following network address due to a time-out.%n%nNetwork address:%n%1
0x40000526Forbereder SAM (Security Account Manager) og Active Directory-domænetjenester til nedgradering... Preparing the security account manager (SAM) and Active Directory Domain Services for demotion...
0x40000527Validerer fjernelse af denne Active Directory-domænecontroller... Validating the removal of this Active Directory Domain Controller...
0x40000528Godkender angivne legitimationsoplysninger Authenticating supplied credentials
0x40000529Opretter nye lokale kontooplysninger... Creating new local account information...
0x4000052AOpretter en ny lokal SAM-database (Security Account Manager)... Creating a new local security account manager (SAM) database...
0x4000052BAngiver oplysninger om den nye lokale sikkerhedskonto... Setting the new Local Security Authority (LSA) account information...
0x4000052CFjerner objekter for Active Directory-domænetjenester, der henviser til den lokale Active Directory-domænecontroller, fra den eksterne Active Directory-domænecontroller %1... Removing Active Directory Domain Services objects that refer to the local Active Directory Domain Controller from the remote Active Directory Domain Controller %1...
0x4000052DFjerner alle Operations Master-roller, der ejes af den lokale Active Directory-domænecontroller... Removing all operations master roles owned by the local Active Directory Domain Controller...
0x4000052EFjerner LDAP- og RPC-adgang (Remote Procedure Call) til Active Directory-domænetjenester... Removing LDAP and remote procedure call (RPC) access to Active Directory Domain Services...
0x4000052FFuldfører fjernelse af Active Directory-domænetjenester, SAM og LSA... Completing removal of Active Directory Domain Services, SAM and LSA...
0x40000530Starter installation af Active Directory-domænetjenester Starting Active Directory Domain Services installation
0x40000531Validerer indstillinger, der er angivet af brugeren Validating user supplied options
0x40000532Finder et område, der skal installeres på Determining a site in which to install
0x40000533Undersøger en eksisterende skov... Examining an existing forest...
0x40000537Konfigurerer den lokale computer til at være vært for Active Directory-domænetjenester Configuring the local computer to host Active Directory Domain Services
0x40000539Opretter et SID (sikkerheds-id) for det nye domæne... Creating a security identifier (SID) for the new domain...
0x4000053AReplikerer skemaets katalogpartition Replicating the schema directory partition
0x4000053BOpretter katalogpartition: %1. Der er %2 objekter tilbage Creating directory partition: %1; %2 objects remaining
0x4000053CReplikerer konfigurationens katalogpartition Replicating the configuration directory partition
0x4000053EReplikerer vigtige domæneoplysninger... Replicating critical domain information...
0x40000540Opretter objekter til Active Directory-domænetjenester på den lokale Active Directory-domænecontroller Creating Active Directory Domain Services objects on the local Active Directory Domain Controller
0x40000541Flytter eksisterende brugere, grupper og computerobjekter til Active Directory-domænetjenester Moving existing users, groups, and computer objects to Active Directory Domain Services
0x40000542Opretter nye domænebrugere, grupper og computerobjekter Creating new domain users, groups, and computer objects
0x40000543Fuldfører installationen af Active Directory-domænetjenester Completing Active Directory Domain Services installation
0x40000544Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nSearch scope:%n%2%nBase object:%n%3%nFilter:%n%4%nRequired attributes:%n%5%nCommon Args:%n%6%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nSearch scope:%n%2%nBase object:%n%3%nFilter:%n%4%nRequired attributes:%n%5%nCommon Args:%n%6%n%nThis information is generally used for event tracing.
0x40000545Internal event: The DirSearch operation completed with the following status.%n%nFilter:%n%2%nIndexes:%n%3%nSearch Sub-operations:%n%4%nReturned Results:%n%5%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation completed with the following status.%n%nFilter:%n%2%nIndexes:%n%3%nSearch Sub-operations:%n%4%nReturned Results:%n%5%n%nThis information is generally used for event tracing.
0x40000546Internal event: The DirAddEntry operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis event is generally used for event tracing. Internal event: The DirAddEntry operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis event is generally used for event tracing.
0x40000547Internal event: The DirAddEntry operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirAddEntry operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x40000548Internal event: The DirRemove operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirRemove operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing.
0x40000549Internal event: The DirRemove operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirRemove operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x4000054AInternal event: The DirModify operation was called with the following parameters.%n%nCaller type:%n1%nObject:%n2%n%nThis information is generally used for event tracing. Internal event: The DirModify operation was called with the following parameters.%n%nCaller type:%n1%nObject:%n2%n%nThis information is generally used for event tracing.
0x4000054BInternal event: The DirModify operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirModify operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x4000054CInternal event: The DirModifyDN operation was called with the following parameters.%n%nCaller type:%n%1%nParent object:%n%2%nNew parent object:%n%3%nRelative DN:%n%4%n%nThis information is generally used for event tracing. Internal event: The DirModifyDN operation was called with the following parameters.%n%nCaller type:%n%1%nParent object:%n%2%nNew parent object:%n%3%nRelative DN:%n%4%n%nThis information is generally used for event tracing.
0x4000054DInternal event: The DirModifyDN operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirModifyDN operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x4000054EInternal event: The DirCompare operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute:%n%2%nObject:%n%3%n%nThis information is generally used for event tracing. Internal event: The DirCompare operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute:%n%2%nObject:%n%3%n%nThis information is generally used for event tracing.
0x4000054FInternal event: The DirCompare operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirCompare operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x40000550Internal event: The ReplicaSync operation completed with the following status.%n%nStatus:%n%1%nTime Taken (msec):%n%2%nRemaining ReplicaSync sessions:%n%3%n%nThis information is generally used for event tracing. Internal event: The ReplicaSync operation completed with the following status.%n%nStatus:%n%1%nTime Taken (msec):%n%2%nRemaining ReplicaSync sessions:%n%3%n%nThis information is generally used for event tracing.
0x40000552Replikerer domænets katalogpartition... Replicating the domain directory partition...
0x40000553Internal event: Active Directory Domain Services has updated the up-to-dateness vector for the directory server with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%4%nOld update sequence number (USN):%n%2%nNew USN:%n%3 Internal event: Active Directory Domain Services has updated the up-to-dateness vector for the directory server with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%4%nOld update sequence number (USN):%n%2%nNew USN:%n%3
0x40000554Internal event: Active Directory Domain Services has updated the update sequence number (USN) vector for the directory service with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%6%nOld object USN:%n%2%nNew object USN:%n%4%nOld property USN:%n%3%nNew property USN:%n%5 Internal event: Active Directory Domain Services has updated the update sequence number (USN) vector for the directory service with the following GUID.%n%nDSA GUID:%n%1%nDirectory partition:%n%6%nOld object USN:%n%2%nNew object USN:%n%4%nOld property USN:%n%3%nNew property USN:%n%5
0x40000555Internal event: The following object was created.%n%nObject:%n%1%nObject GUID:%n%2 Internal event: The following object was created.%n%nObject:%n%1%nObject GUID:%n%2
0x40000556Internal event: The following object was updated.%n%nObject:%n%1%nObject GUID:%n%2 Internal event: The following object was updated.%n%nObject:%n%1%nObject GUID:%n%2
0x40000557Replikerer %1: %2 er modtaget ud af ca. %3 objekter Replicating %1: received %2 out of approximately %3 objects
0x4000055AInternal event: The Intersite Messaging service successfully sent data to a service at the following network address through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%nMessage subject:%n%5 Internal event: The Intersite Messaging service successfully sent data to a service at the following network address through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%nMessage subject:%n%5
0x4000055CInternal event: The Intersite Messaging service received data for the following service through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nTransport:%n%3%nMessage subject:%n%4 Internal event: The Intersite Messaging service received data for the following service through the following transport.%n%nData (bytes):%n%1%nService:%n%2%nTransport:%n%3%nMessage subject:%n%4
0x40000563Internal event: A message is pending for the following service using the following transport.%n%nService:%n%1%nTransport:%n%2 Internal event: A message is pending for the following service using the following transport.%n%nService:%n%1%nTransport:%n%2
0x40000568Den lokale domænecontroller har opnået et DomainController X.509-certifikat.%n%nReplikering mellem områder ved hjælp af SMTP-transport mellem den lokale domænecontroller og domænecontrollere på andre områder kan genoptages. The local domain controller has acquired a DomainController X.509 certificate.%n%nIntersite replication using SMTP transport between the local domain controller and domain controllers in other sites can resume.
0x40000570Denne Active Directory-domænecontroller kan ikke fjernes. This Active Directory Domain Controller could not be removed.
0x40000572Alle problemer, der forhindrer opdateringer af databasen for Active Directory-domænetjenester, er fjernet.Nye opdateringer af databasen for Active Directory-domænetjenester lykkes. Tjenesten Netlogon er genstartet. All problems preventing updates to the Active Directory Domain Services database have been cleared.New updates to the Active Directory Domain Services database are succeeding. The Net Logon service has restarted.
0x40000573Active Directory-domænetjenester kunne ikke overføre Operations Master-roller for hele domænet til en anden Active Directory-domænecontroller i dette domæne. Der kan være følgende årsager: Ingen anden AD DC er tilgængelig til at modtage en Operations Master-rolle, eller AD DS har en post for en AD DC, der ikke findes længere. Active Directory Domain Services was unable to transfer the domain-wide operations master roles to another Active Directory Domain Controller in this domain. Possible causes include: No other AD DC is available to receive an operations master role, or AD DS has a record of a AD DC that no longer exists.
0x40000575Overfører Operations Master-roller for hele domænet på den lokale Active Directory-domænecontroller til en anden AD DC i skoven... Transferring domain-wide operations master roles on the local Active Directory Domain Controller to other AD DC in the forest...
0x40000576Overfører Operations Master-roller på denne Active Directory-domænecontroller til en anden Active Directory-domænecontroller... Transferring operations master roles on this Active Directory Domain Controller to another Active Directory Domain Controller...
0x40000579Internal event: A site connection edge is needed by the Knowledge Consistency Checker (KCC) to complete the topology graph.%n%nSource site:%n%1%nDestination directory service:%n%2%nSource directory service:%n%3%nTransport:%n%4 Internal event: A site connection edge is needed by the Knowledge Consistency Checker (KCC) to complete the topology graph.%n%nSource site:%n%1%nDestination directory service:%n%2%nSource directory service:%n%3%nTransport:%n%4
0x4000057ADatabasen for Active Directory-domænetjenester blev kopieret til følgende fil.%n%nFil:%n%2%nAntal poster:%n%1 The Active Directory Domain Services database was successfully dumped to the following file.%n%nFile:%n%2%nNumber of records:%n%1
0x4000057CDenne katalogtjeneste er nu generator af topologi mellem områder og har ansvaret for at generere og vedligeholde replikeringstopologier mellem områder for dette område. This directory service is now the intersite topology generator and has assumed responsibility for generating and maintaining intersite replication topologies for this site.
0x40000580Den Intersite Messaging-tjeneste, der bruger SMTP-transport, har automatisk konfigureret en mailadresse for den lokale domænecontroller. Følgende mailadresse er valgt til brug sammen med SMTP.%n%nMailadresse:%n%1 The Intersite Messaging service using the SMTP transport has auto-configured a mail address for the local domain controller. The following mail address was chosen for use with SMTP.%n%nMail address:%n%1
0x40000582Active Directory-domænetjenester kan ikke ændre rollen for denne server på grund af en forkert værdi i registreringsdatabasenøglen for produkttypen. Active Directory Domain Services could not change the role of this server because of an incorrect product type registry key value.
0x40000584Internal event: The following object changes were applied to the local Active Directory Domain Services database.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nRemote version:%n%4%nRemote timestamp:%n%5%nRemote Originating USN:%n%6 Internal event: The following object changes were applied to the local Active Directory Domain Services database.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nRemote version:%n%4%nRemote timestamp:%n%5%nRemote Originating USN:%n%6
0x40000585Internal event: The following object changes were not applied to the local Active Directory Domain Services database because the local metadata for the object indicates that the change is redundant.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nLocal version number:%n%4 Internal event: The following object changes were not applied to the local Active Directory Domain Services database because the local metadata for the object indicates that the change is redundant.%n%nProperty:%n%1%nObject:%n%2%nObject GUID:%n%3%nLocal version number:%n%4
0x4000058DInternal event: The infrastructure update task has completed with the following results.%n%nQueried phantom references:%n%1%nPhantom references that exist on the local domain controller:%n%2%nUpdated phantom references:%n%3%n%nThe infrastructure update task will resume after the following interval.%n%nInterval (seconds):%n%4 Internal event: The infrastructure update task has completed with the following results.%n%nQueried phantom references:%n%1%nPhantom references that exist on the local domain controller:%n%2%nUpdated phantom references:%n%3%n%nThe infrastructure update task will resume after the following interval.%n%nInterval (seconds):%n%4
0x4000058EInternal event: The local domain controller has determined it is not the infrastructure operations master. This check will continue to occur at the following interval.%n%nInterval (seconds):%n%1 Internal event: The local domain controller has determined it is not the infrastructure operations master. This check will continue to occur at the following interval.%n%nInterval (seconds):%n%1
0x4000058FSAM (Security Account Manager) har registreret, at SID'et (sikkerheds-id'et) for denne computer allerede er i brug i den skov, du ønsker at blive medlem af. Det kan ske, når en Active Directory-domænecontroller gendannes fra en ukorrekt sikkerhedskopi. Geninstaller operativsystemet på den lokale AD DC for at opnå et nyt SID. The security account manager (SAM) has determined that the security identifier (SID) for this computer is already in use in the Forest you want to join. This can happen when restoring an Active Directory Domain Controller with an improper backup. Reinstall the operating system on the local AD DC to obtain a new SID.
0x40000590Starter en replikeringscyklus mellem %1 og RID-Operations Master'en (%2), så den nye replika kan oprette brugere, grupper og computerobjekter... Starting a replication cycle between %1 and the RID operations master (%2), so that the new replica will be able to create users, groups, and computer objects...
0x40000594Internal event: The cross-domain move of the following object succeeded at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2 Internal event: The cross-domain move of the following object succeeded at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2
0x40000599Internal event: The following registry key does not have a value. The following default value will be used instead.%n%nRegistry key:%n%1%nDefault registry value:%n%2 Internal event: The following registry key does not have a value. The following default value will be used instead.%n%nRegistry key:%n%1%nDefault registry value:%n%2
0x4000059ADer er registreret et ændret navn på diskdrevet, og den sti, der er angivet ved følgende registreringsdatabasenøgle, er ændret.%n%nRegistreringsdatabasenøgle:%n%1%nGammel sti:%n%2%nNy sti:%n%3 A disk drive name change was detected and the path specified by the following registry key was changed.%n%nRegistry key:%n%1%nOld path:%n%2%nNew path:%n%3
0x400005A0Active Directory-domænetjenester kan ikke oprette NTDS-indstillingsobjektet for denne Active Directory-domænecontroller %1 på den eksterne AD DC %2. Kontrollér, at de angivne legitimationsoplysninger til netværket har tilstrækkelige tilladelser. Active Directory Domain Services could not create the NTDS Settings object for this Active Directory Domain Controller %1 on the remote AD DC %2. Ensure the provided network credentials have sufficient permissions.
0x400005A1Opretter NTDS-indstillingsobjektet for denne Active Directory-domænecontroller på den eksterne AD DC %1... Creating the NTDS Settings object for this Active Directory Domain Controller on the remote AD DC %1...
0x400005A2Under oprydning af en mislykket installation af en forekomst af Active Directory-domænetjenester kunne NTDS-indstillingsobjektet for den lokale katalogtjeneste ikke slettes fra fjernkatalogtjenesten.%n%nLokal katalogtjeneste:%n%1%nFjernkatalogtjeneste:%n%2%n%nBrugerhandling%nSlet dette objekt manuelt.%n%nYderligere data%nFejlværdi:%n%3 %4 During the cleanup operation of a failed Active Directory Domain Services installation, the NTDS Settings object for the local directory service could not be deleted from the remote directory service.%n%nLocal directory service:%n%1%nRemote directory service:%n%2%n%nUser Action%nDelete this object manually.%n%nAdditional Data%nError value:%n%3 %4
0x400005A3Under oprydning af en mislykket installation af en forekomst af Active Directory-domænetjenester kunne følgende objekt ikke slettes fra fjernkatalogtjenesten.%n%nObjekt:%n%1%nFjernkatalogtjeneste:%n%2%n%nBrugerhandling%nSlet dette objekt manuelt.%n%nYderligere data%nFejlværdi:%n%3 %4 During the cleanup operation of a failed Active Directory Domain Services installation, the following object could not be deleted from the remote directory service.%n%nObject:%n%1%nRemote directory service:%n%2%n%nUser Action%nDelete this object manually.%n%nAdditional Data%nError value:%n%3 %4
0x400005A4Active Directory-domænetjenester kan ikke oprette objektet %1 på den eksterne Active Directory-domænecontroller %2. Det kan enten skyldes utilstrækkelige rettigheder eller en midlertidig funktionsmåde på netværket. Opret objektet manuelt, eller prøv igen. Active Directory Domain Services could not create the object %1 on the remote Active Directory Domain Controller %2. This could be a result of either insufficient rights or transient network behavior. Create the object manually or try this again.
0x400005A5Active Directory-domænetjenester kan ikke finde computerkontoen for denne server på den eksterne Active Directory-domænecontroller %1. Active Directory Domain Services could not find the computer account for this server on the remote Active Directory Domain Controller %1.
0x400005A9Under overførsel af sikkerhedsbeskrivelsen blev det registreret, at følgende objekt har følgende klasse-id. Denne klasse blev ikke fundet i skemaet.%n%nObjekt:%n%1%nKlasse-id:%n%2 The security descriptor propagation task found that the following object had the following class ID. This class was not found in the schema.%n%nObject:%n%1%nClass ID:%n%2
0x400005ADUnder overførsel af sikkerhedsbeskrivelsen blev der gjort forsøg på at udføre en handling, som ikke lykkedes.%n%nAntal forsøg:%n%1%n%nYderligere data%nFejlværdi:%n%2 %3 The security descriptor propagation task retried an operation without success.%n%nNumber of retries:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400005AESøger efter en Active Directory-domænecontroller for at replikere udgående ændringer... Searching for a Active Directory Domain Controller to replicate outgoing changes...
0x400005AFActive Directory-domænetjenester kan ikke finde en Active Directory-domænecontroller til at replikere udgående ændringer. Active Directory Domain Services could not find a Active Directory Domain Controller to replicate outgoing changes.
0x400005B0Replikerer udgående ændringer til den eksterne Active Directory-domænecontroller %1... Replicating outgoing changes to the remote Active Directory Domain Controller %1...
0x400005B1Active Directory-domænetjenester kan ikke replikere udgående ændringer, der er foretaget på den lokale Active Directory-domænecontroller. Active Directory Domain Services could not replicate outgoing changes made on the local Active Directory Domain Controller.
0x400005B2Operations Master-rollen, der repræsenteres af følgende objekt, er overført til følgende katalogtjeneste på anmodning af en bruger.%n%nObjekt:%n%1%nKatalogtjeneste:%n%2%nTidligere ejer af Operations Master-rollen:%n%3 The operations master role represented by the following object has been transferred to the following directory service at the request of a user.%n%nObject:%n%1%nDirectory service:%n%2%nPrevious operations master role owner:%n%3
0x400005B3Internal event: The DirFind operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute ID: 0x%2%n%nThis information is generally used for event tracing. Internal event: The DirFind operation was called with the following parameters.%n%nCaller type:%n%1%nAttribute ID: 0x%2%n%nThis information is generally used for event tracing.
0x400005B4Internal event: The DirFind operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The DirFind operation completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x400005B5Internal event: The LDAP bind operation was called.%n%nThis information is generally used for event tracing. Internal event: The LDAP bind operation was called.%n%nThis information is generally used for event tracing.
0x400005B6Internal event: The LDAP bind operation has completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing. Internal event: The LDAP bind operation has completed with the following status.%n%nStatus:%n%1%n%nThis information is generally used for event tracing.
0x400005B8Under søgning efter et indeks registrerede Active Directory-domænetjenester, at der skal bruges et nyt indeks til følgende attribut.%n%nAttribut:%n%1%nNavn på nyt indeks:%n%2%n%nDer oprettes automatisk et nyt indeks.%n%nYderligere data%nFejlværdi:%n%3 %4 While searching for an index, Active Directory Domain Services detected that a new index is needed for the following attribute.%n%nAttribute:%n%1%nNew index name:%n%2%n%nA new index will be automatically created.%n%nAdditional Data%nError value:%n%3 %4
0x400005BEDen Intersite Messaging-tjeneste, der bruger SMTP-transport, har automatisk konfigureret følgende SMTP-mailrutedomæne for følgende domænecontroller.%n%nRutedomæne:%n%2%nDomænecontroller:%n%1%n%nRutedomænet modtager mail i denne leveringsmappe.%n%nLeveringsmappe:%n%3 The Intersite Messaging service using the SMTP transport has automatically configured the following SMTP mail routing domain for the following domain controller.%n%nRouting domain:%n%2%nDomain controller:%n%1%n%nThe routing domain will receive mail in this drop folder.%n%nDrop folder:%n%3
0x400005C5Katalogtjenesten har registreret NTDS-ydelsestællerne. The Directory Service has successfully registered the NTDS performance counters.
0x400005C6Internal event: Compressed %1 bytes into %2 bytes for outbound RPC replication to DirectoryService %3. Internal event: Compressed %1 bytes into %2 bytes for outbound RPC replication to DirectoryService %3.
0x400005CAFølgende katalogpartition er ikke længere tilgængelig i katalogtjenesten på følgende netværksadresse.%n%nKatalogpartition:%n%1%nKatalogtjeneste:%n%3%nNetværksadresse:%n%2%n%nDerfor replikerer den lokale katalogtjenester ikke længere denne katalogpartition fra denne katalogtjeneste. The following directory partition is no longer available on the directory service at the following network address.%n%nDirectory partition:%n%1%nDirectory service:%n%3%nNetwork address:%n%2%n%nAs a result, the local directory service will no longer replicate this directory partition from this directory service.
0x400005CBFølgende katalogpartition er ikke længere tilgængelig på følgende kildekatalogserver. KCC (Knowledge Consistency Checker) har derfor forsøgt at slette replikeringslinket på den lokale katalogtjeneste, men det lykkedes ikke.%n%nKatalogpartition:%n%1%nKildekatalogtjeneste:%n%4%nNetværksadresse:%n%2%n%nDer gøres forsøg på at udføre denne handling igen ved næste KCC-opdatering.%n%nYderligere data%nFejlværdi:%n%5 %3 The following directory partition is no longer available on the following source directory server. As a result, the Knowledge Consistency Checker (KCC) attempted to delete the replication link on the local directory service, but the attempt failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%5 %3
0x400005CCActive Directory-domænetjenester kan ikke oprette forbindelse til navngivningsmasteren %1. Active Directory Domain Services could not contact the naming master %1.
0x400005CDInternal event: The Knowledge Consistency Checker (KCC) task has started. Internal event: The Knowledge Consistency Checker (KCC) task has started.
0x400005CEInternal event: The Knowledge Consistency Checker (KCC) task has ended. Internal event: The Knowledge Consistency Checker (KCC) task has ended.
0x400005CFInternal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nSource directory system agent address:%n%2%nSource directory system agent GUID:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nSource directory system agent address:%n%2%nSource directory system agent GUID:%n%3%nFlags:%n%4
0x400005D0Internal event: Active Directory Domain Services completed the request to begin inbound replication.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to begin inbound replication.%n%nAdditional Data%nError value:%n%1 %2
0x400005D1Internal event: Active Directory Domain Services received a request for outbound changes with the following parameters.%n%nDestination directory system agent:%n%1%nDirectory partition:%n%2%nObject update sequence number (USN):%n%3%nAttribute filter USN:%n%4%nFlags:%n%5%nObject limit:%n%6%nByte limit:%n%7%nExtended operation:%n%8 Internal event: Active Directory Domain Services received a request for outbound changes with the following parameters.%n%nDestination directory system agent:%n%1%nDirectory partition:%n%2%nObject update sequence number (USN):%n%3%nAttribute filter USN:%n%4%nFlags:%n%5%nObject limit:%n%6%nByte limit:%n%7%nExtended operation:%n%8
0x400005D2Internal event: Active Directory Domain Services completed the request for outbound changes with the following results.%n%nObject update sequence number (USN):%n%1%nAttribute filter USN:%n%2%nObject count:%n%3%nByte count:%n%4%nExtended operation result:%n%5%nStatus:%n%6%nCompressed byte count:%n%7%nInstance name:%n%8%nDestination directory system agent:%n%9%nDirectory partition:%n%10%nTotal execution time(msec):%n%11%nTime wait for thread slot(msec):%n%12%Time spent to prepare package(msec):%n%13 Internal event: Active Directory Domain Services completed the request for outbound changes with the following results.%n%nObject update sequence number (USN):%n%1%nAttribute filter USN:%n%2%nObject count:%n%3%nByte count:%n%4%nExtended operation result:%n%5%nStatus:%n%6%nCompressed byte count:%n%7%nInstance name:%n%8%nDestination directory system agent:%n%9%nDirectory partition:%n%10%nTotal execution time(msec):%n%11%nTime wait for thread slot(msec):%n%12%Time spent to prepare package(msec):%n%13
0x400005D3Internal event: Active Directory Domain Services received a request to update the list of directory servers to which it sends change notifications with the following parameters.%n%nDirectory partition:%n%1%nDestination directory service address:%n%2%nDestination directory service GUID:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request to update the list of directory servers to which it sends change notifications with the following parameters.%n%nDirectory partition:%n%1%nDestination directory service address:%n%2%nDestination directory service GUID:%n%3%nFlags:%n%4
0x400005D4Internal event: Active Directory Domain Services completed the request to update the list of directory servers to which it sends change notifications.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to update the list of directory servers to which it sends change notifications.%n%nAdditional Data%nError value:%n%1 %2
0x400005D5Internal event: Active Directory Domain Services received a request to add an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nIntersite transport DN:%n%3%nSource directory service address:%n%4%nFlags:%n%5 Internal event: Active Directory Domain Services received a request to add an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nIntersite transport DN:%n%3%nSource directory service address:%n%4%nFlags:%n%5
0x400005D6Internal event: Active Directory Domain Services completed the request to add an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to add an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2
0x400005D7Internal event: Active Directory Domain Services received a request to modify an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service GUID:%n%2%nSource directory service address:%n%3%nAgreement flags:%n%4%nAgreement fields to update:%n%5%nFlags:%n%6 Internal event: Active Directory Domain Services received a request to modify an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service GUID:%n%2%nSource directory service address:%n%3%nAgreement flags:%n%4%nAgreement fields to update:%n%5%nFlags:%n%6
0x400005D8Internal event: Active Directory Domain Services completed the request to modify an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to modify an inbound replication link.%n%nAdditional Data%nError value:%n%1 %2
0x400005D9Internal event: Active Directory Domain Services received a request to remove an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service address:%n%2%nFlags:%n%3 Internal event: Active Directory Domain Services received a request to remove an inbound replication agreement with the following parameters.%n%nDirectory partition:%n%1%nSource directory service address:%n%2%nFlags:%n%3
0x400005DAInternal event: Active Directory Domain Services completed the request to remove an inbound replication agreement.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to remove an inbound replication agreement.%n%nAdditional Data%nError value:%n%1 %2
0x400005DBInternal event: Active Directory Domain Services received a request to verify the following number of names with these flags.%n%nNumber of names:%n%1%nFlags:%n%2 Internal event: Active Directory Domain Services received a request to verify the following number of names with these flags.%n%nNumber of names:%n%1%nFlags:%n%2
0x400005DCInternal event: Active Directory Domain Services completed the request to verify names.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to verify names.%n%nAdditional Data%nError value:%n%1 %2
0x400005DDInternal event: Active Directory Domain Services received a request to accept a cross-domain move with the following parameters.%n%nSource domain controller:%n%1%nFrom DN:%n%2%nTo DN:%n%3%nTo directory partition:%n%4 Internal event: Active Directory Domain Services received a request to accept a cross-domain move with the following parameters.%n%nSource domain controller:%n%1%nFrom DN:%n%2%nTo DN:%n%3%nTo directory partition:%n%4
0x400005DEInternal event: Active Directory Domain Services completed the request to process a cross-domain move.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to process a cross-domain move.%n%nAdditional Data%nError value:%n%1 %2
0x400005DFInternal event: The Directory Service has been asked to create %1 objects fora remote DSA:%n%n%2%n%3 Internal event: The Directory Service has been asked to create %1 objects fora remote DSA:%n%n%2%n%3
0x400005E0Internal event: Active Directory Domain Services completed the request to create objects. The following number of objects was created.%n%nNumber of objects:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services completed the request to create objects. The following number of objects was created.%n%nNumber of objects:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400005E1Internal event: Active Directory Domain Services received a request to process the following Knowledge Consistency Checker (KCC) task.%n%nTask:%n%1%nFlags:%n%2 Internal event: Active Directory Domain Services received a request to process the following Knowledge Consistency Checker (KCC) task.%n%nTask:%n%1%nFlags:%n%2
0x400005E2Internal event: Active Directory Domain Services completed the request to process a Knowledge Consistency Checker (KCC) task.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to process a Knowledge Consistency Checker (KCC) task.%n%nAdditional Data%nError value:%n%1 %2
0x400005E3Internal event: Active Directory Domain Services received a request for the following replication state information with the following parameters.%n%nInformation type:%n%1%nObject DN:%n%2%nSource directory service GUID:%n%3 Internal event: Active Directory Domain Services received a request for the following replication state information with the following parameters.%n%nInformation type:%n%1%nObject DN:%n%2%nSource directory service GUID:%n%3
0x400005E4Internal event: Active Directory Domain Services completed the request for replication state information.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request for replication state information.%n%nAdditional Data%nError value:%n%1 %2
0x400005E5Internal event: Active Directory Domain Services received a request for replication information to support domain controllers running Windows NT 4.0 or earlier with the following parameters.%n%nFlags:%n%1%nPreferred maximum length:%n%2 Internal event: Active Directory Domain Services received a request for replication information to support domain controllers running Windows NT 4.0 or earlier with the following parameters.%n%nFlags:%n%1%nPreferred maximum length:%n%2
0x400005E6Internal event: Active Directory Domain Services completed the request for replication information to support domain controllers running Windows NT 4.0 or earlier.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request for replication information to support domain controllers running Windows NT 4.0 or earlier.%n%nAdditional Data%nError value:%n%1 %2
0x400005E7Internal event: Active Directory Domain Services received a request to resolve names with the following parameters.%n%nNumber of names:%n%1%nCode page:%n%2%nLocale ID:%n%3%nFormat offered:%n%4%nFormat desired:%n%5%nFlags:%n%6 Internal event: Active Directory Domain Services received a request to resolve names with the following parameters.%n%nNumber of names:%n%1%nCode page:%n%2%nLocale ID:%n%3%nFormat offered:%n%4%nFormat desired:%n%5%nFlags:%n%6
0x400005E8Internal event: Active Directory Domain Services completed the request to resolve names with the following results.%n%nNumber of names:%n%2%nNumber resolved:%n%3%nNumber not resolved:%n%4%nLast status:%n%5 %7%n%nAdditional Data%nError value:%n%1 %6 Internal event: Active Directory Domain Services completed the request to resolve names with the following results.%n%nNumber of names:%n%2%nNumber resolved:%n%3%nNumber not resolved:%n%4%nLast status:%n%5 %7%n%nAdditional Data%nError value:%n%1 %6
0x400005E9Internal event: Active Directory Domain Services has received a request to update SPNs with the following parameters.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services has received a request to update SPNs with the following parameters.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4
0x400005EAInternal event: Active Directory Domain Services completed the request to update SPNs.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to update SPNs.%n%nAdditional Data%nError value:%n%1 %2
0x400005EBInternal event: Active Directory Domain Services received a request for directory service information for the following directory partition.%n%nDirectory partition:%n%1%nInformation level:%n%2 Internal event: Active Directory Domain Services received a request for directory service information for the following directory partition.%n%nDirectory partition:%n%1%nInformation level:%n%2
0x400005ECInternal event: Active Directory Domain Services completed the request for directory service information.%n%nAdditional Data%nStatus:%n%1 Internal event: Active Directory Domain Services completed the request for directory service information.%n%nAdditional Data%nStatus:%n%1
0x400005EDInternal event: Active Directory Domain Services received a request for group memberships with the following parameters.%n%nNumber of names:%n%1%nOperation type:%n%2%nLimiting domain:%n%3%nFlags:%n%4 Internal event: Active Directory Domain Services received a request for group memberships with the following parameters.%n%nNumber of names:%n%1%nOperation type:%n%2%nLimiting domain:%n%3%nFlags:%n%4
0x400005EEInternal event: Active Directory Domain Services completed the request for group memberships.%n%nAdditional Data%nStatus:%n%1 Internal event: Active Directory Domain Services completed the request for group memberships.%n%nAdditional Data%nStatus:%n%1
0x400005F4Internal event: The following LDAP request operation was called by a client at the following network address using the following protocol.%n%nOperation:%n%1%nClient network address:%n%2%nProtocol:%n%3%n%nThis event is generally used for event tracing. Internal event: The following LDAP request operation was called by a client at the following network address using the following protocol.%n%nOperation:%n%1%nClient network address:%n%2%nProtocol:%n%3%n%nThis event is generally used for event tracing.
0x400005F5Internal event: The following LDAP request operation completed with the following status.%n%nOperation:%n%3%nExit ID:%n%1%n%nThis information is generally used for event tracing.%n%nAdditional Data%nError value:%n%2 %4 Internal event: The following LDAP request operation completed with the following status.%n%nOperation:%n%3%nExit ID:%n%1%n%nThis information is generally used for event tracing.%n%nAdditional Data%nError value:%n%2 %4
0x400005F6Tidsplanen for følgende forbindelsesobjekt er opdateret. Dette objekt repræsenterer en replikeringsforbindelse mellem følgende katalogservere.%n%nForbindelsesobjekt:%n%1%nKildekatalogtjeneste:%n%2%nDestinationskatalogtjeneste:%n%3 The schedule on the following Connection object has been updated. This object represents a replication connection between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3
0x400005FAInternal event; During intersite replication, the local domain controller received a message of the following size.%n%nLength of message (bytes):%n%1%nMessage description:%n%2 Internal event; During intersite replication, the local domain controller received a message of the following size.%n%nLength of message (bytes):%n%1%nMessage description:%n%2
0x400005FDInternal event: The transport type for the following Connection object has been updated. This object represents replication between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3%nNew transport type:%n%4 Internal event: The transport type for the following Connection object has been updated. This object represents replication between the following directory servers.%n%nConnection object:%n%1%nSource directory service:%n%2%nDestination directory service:%n%3%nNew transport type:%n%4
0x400005FFInternal event: The LDAP server returned an error.%n%nAdditional Data%nError value:%n%1 Internal event: The LDAP server returned an error.%n%nAdditional Data%nError value:%n%1
0x40000604Der kan ikke føjes et SID (sikkerheds-id) til følgende objekt.%n%nObjekt:%n%1%n%nYderligere data%nFejlværdi:%n%3 %4%nInternt id:%n%2 A security identifier (SID) could not be added to the following object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0x40000605Internal event: A security identifier (SID) has been added to the following object.%n%nObject:%n%1%nSID:%n%2 Internal event: A security identifier (SID) has been added to the following object.%n%nObject:%n%1%nSID:%n%2
0x40000606Internal event: The following connection is considered to be an active, viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%n%nNo new connections will need to be created for this site. Internal event: The following connection is considered to be an active, viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%n%nNo new connections will need to be created for this site.
0x40000607Internal event: The following connection may or may not be considered active at present. However, it is a viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%nConnection reason code:%n0x%5%nGlobal catalog topology flag:%n%6%n%nThis existing connection will be preserved. Internal event: The following connection may or may not be considered active at present. However, it is a viable connection for replication from the following site.%n%nConnection object:%n%1%nDirectory partition:%n%2%nTransport:%n%3%nSite:%n%4%nConnection reason code:%n0x%5%nGlobal catalog topology flag:%n%6%n%nThis existing connection will be preserved.
0x40000608Internal event: The following directory service was chosen as a bridgehead server for this site.%n%nDirectory service:%n%1%nSite:%n%2%nDirectory partition:%n%3%nTransport:%n%4 Internal event: The following directory service was chosen as a bridgehead server for this site.%n%nDirectory service:%n%1%nSite:%n%2%nDirectory partition:%n%3%nTransport:%n%4
0x4000060CUnder replikering fandt Active Directory-domænetjenester følgende objekt eller det overordnede objekt i en katalogpartition på den lokale domænecontroller, der adskiller sig fra følgende katalogpartition, som ændringer replikeres fra. Dette kan ske, når objektet eller det overordnede objekt er flyttet på tværs af partitioner. Men på grund af ventetiden for replikering har en af katalogserverne endnu ikke modtaget besked om flytningen.%n%nObjekt:%n%2%nObjekt-GUID:%n%3%nOverordnet objekt-GUID (hvis det er tilgængeligt):%n%4%nKatalogpartition:%n%1%nKildekatalogserver:%n%5%n%nReplikering af denne katalogpartition fra denne kildekatalogserver kan ikke fortsætte i øjeblikket. Denne situation er forbigående. Der gøres forsøg på at replikere denne katalogpartition senere. During replication, Active Directory Domain Services found the following object or its parent object in a directory partition on the local domain controller that is different from the following directory partition from which changes are being replicated. This can occur when the object or its parent object has been moved across partitions. However, due to replication latency, one of the directory servers has not yet received notification of the move.%n%nObject:%n%2%nObject GUID:%n%3%nParent object GUID (if available):%n%4%nDirectory partition:%n%1%nSource directory server:%n%5%n%nReplication of this directory partition from this source directory server cannot continue at this time. This condition is transient. An attempt to replicate this directory partition will be tried again later.
0x4000060FInternal event: The local domain controller is up to date with its immediate replication partners and has verified that it has synchronized the primary domain directory partition at least once since the Active Directory Domain Services installation.%n%nThe local domain controller can now be accessed by clients. Internal event: The local domain controller is up to date with its immediate replication partners and has verified that it has synchronized the primary domain directory partition at least once since the Active Directory Domain Services installation.%n%nThe local domain controller can now be accessed by clients.
0x40000610Internal event: The local domain controller is not being advertised by the domain controller locator service. As a result, this domain controller cannot be accessed by other domain controllers and clients. Internal event: The local domain controller is not being advertised by the domain controller locator service. As a result, this domain controller cannot be accessed by other domain controllers and clients.
0x40000611Internal event: This directory service is making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1 Internal event: This directory service is making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1
0x40000613Denne katalogserver er først tilgængelig for klienter, når der er fuldført en indledende synkronisering for alle de skrivbare katalogpartitioner, den indeholder. Disse indledende synkroniseringer er ikke fuldført i øjeblikket.%n%nSynkroniseringen fortsætter. This directory server will not be available to clients until it has completed an initial synchronization of each writeable directory partition that it holds. At this time, these initial synchronizations have not been completed.%n%nThe synchronizations will continue.
0x40000614Internal event: This directory service could not complete the initial synchronization of the following directory partition from any source directory servers.%n%nDirectory partition:%n%1 Internal event: This directory service could not complete the initial synchronization of the following directory partition from any source directory servers.%n%nDirectory partition:%n%1
0x40000615Denne katalogserver har ikke fuldført en fuldstændig synkronisering af følgende katalogpartition. Denne katalogserver er først tilgængelig for klienter, når denne opgave er fuldført.%n%nKatalogpartition:%n%1%n%nDer gøres forsøg på at fuldføre en fuldstændig synkronisering af denne katalogpartition senere. This directory server has not completed a full synchronization of the following directory partition. This directory server will not available to clients until this task is completed.%n%nDirectory partition:%n%1%n%nAn attempt to complete a full synchronization of this directory partition will be tried again later.
0x40000616Den lokale domænecontroller er angivet til at være et globalt katalog. Men domænecontrolleren har ikke fuldført en fuldstændig synkronisering af følgende katalogpartition.%n%nKatalogpartition:%n%1%n%nEn forudsætning for at blive et globalt katalog er, at alle katalogpartitioner, der hostes af den lokale domænecontroller, skal fuldføre mindst én fuldstændig synkronisering. Hvis den lokale domænecontroller for nylig har været et globalt katalog og er degraderet, er den tidligere kopi af katalogpartitionen måske ved at blive fjernet.%n%n%nDer gøres forsøg på at udføre en fuldstændig synkronisering af denne katalogpartition igen senere. The local domain controller has been selected to be a global catalog. However, the domain controller has never completed a full synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%n%nAn attempt to complete a full synchronization of this directory partition will be tried again later.
0x40000617Den lokale domænecontroller er angivet til at være et globalt katalog. Men domænecontrolleren er ikke vært for en skrivebeskyttet replika af følgende katalogpartition.%n%nKatalogpartition:%n%1%n%nEn forudsætning for at blive et globalt katalog er, at en domænecontroller skal være vært for en skrivebeskyttet replika af alle katalogpartitioner i skoven. Denne hændelse kan være indtruffet, fordi en KCC-opgave (Knowledge Consistency Checker) ikke er fuldført, eller fordi domænecontrolleren ikke kan tilføje en replika af katalogpartitionen på grund af utilgængelige kildedomænecontrollere.%n%nDer gøres forsøg på at tilføje replikaen igen ved næste KCC-interval. The local domain controller has been selected to be a global catalog. However, the domain controller does not host a read-only replica of the following directory partition.%n%nDirectory partition:%n%1%n%nA precondition to becoming a global catalog is that a domain controller must host a read-only replica of all directory partitions in the forest. This event might have occurred because a Knowledge Consistency Checker (KCC) task has not completed or because the domain controller is unable to add a replica of the directory partition due to unavailable source domain controllers.%n%nAn attempt to add the replica will be tried again at the next KCC interval.
0x40000618Internal event: A new replica for the following directory partition has been added to this directory service. This directory service will now perform a synchronization for the first time from the following source directory service with these options.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: A new replica for the following directory partition has been added to this directory service. This directory service will now perform a synchronization for the first time from the following source directory service with these options.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x40000619Internal event: The user has requested a full synchronization of the following directory partition from the source directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: The user has requested a full synchronization of the following directory partition from the source directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x4000061AInternal event: An attempt to synchronize the following directory partition for the first time from the source directory service is progressing.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3 Internal event: An attempt to synchronize the following directory partition for the first time from the source directory service is progressing.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nOptions:%n0x%3
0x4000061CActive Directory-domænetjenester udførte ikke indledende synkroniseringer, fordi følgende registreringsdatabasenøgle er angivet til at deaktivere dem.%n%nRegistreringsdatabasenøgle:%nHKLM\\%1%nVærdi i registreringsdatabasen:%nRepl Udfør indledende synkroniseringer%n%nBekræftelse af, at hver katalogpartition er blevet synkroniseret mindst én gang, udføres stadig. Denne katalogserver udfører synkronisering med replikeringspartnerne efter en normal regelmæssig tidsplan, men udfører ikke en indledende synkronisering, hver gang den genstartes. Active Directory Domain Services did not perform initial synchronizations because the following registry key has been set to disable them.%n%nRegistry key:%nHKLM\\%1%nRegistry value:%nRepl Perform Initial Synchronizations%n%nVerification that each directory partition has successfully synchronized at least once will still be performed. This directory server will synchronize with its replication partners on a normal periodic schedule, but it will not perform an initial synchronization each time it is restarted.
0x40000621Installationen af Active Directory-domænetjenester blev annulleret. Active Directory Domain Services installation was cancelled.
0x40000622Den Intersite Messaging-tjeneste, der bruger SMTP-transport, har automatisk konfigureret en SMTP-mailleveringsmappe for denne domænecontroller, der skal bruges til mailbaserede replikeringsmeddelelser. Følgende mappe er valgt til at blive brugt sammen med SMTP-tjenesten.%n%nSMTP-mailleveringsmappe:%n%1 The Intersite Messaging service using the SMTP transport has auto-configured a SMTP mail drop folder for this domain controller to be used for mail-based replication messages. The following folder was chosen for use with the SMTP service.%n%nSMTP mail drop folder:%n%1
0x40000627En eller flere nye attributter er føjet til den delvise attribut, der er angivet for følgende katalogpartition. Der udføres en fuldstændig synkronisering fra kildedomænecontrolleren ved næste replikeringscyklus.%n%nKatalogpartition:%n%1%nKildedomænecontroller:%n%2 One or more new attributes has been added to the partial attribute set for the following directory partition. A full synchronization will be performed from the source domain controller on the next replication cycle.%n%nDirectory partition:%n%1%nSource domain controller:%n%2
0x40000629Internal event: The following object has inherited the security identifier (SID) of an object that is now deleted.%n%nObject:%n%2%nDeleted object:%n%1 Internal event: The following object has inherited the security identifier (SID) of an object that is now deleted.%n%nObject:%n%2%nDeleted object:%n%1
0x4000062AOpgradering af den lokale domænecontroller til et globalt katalog er forsinket, fordi pladskravet til katalogpartitionen ikke er overholdt. Niveauet for pladskrav og det aktuelle niveau for domænecontrolleren er følgende.%n%nNiveau for pladskrav:%n%1%nNiveau for domænecontroller:%n%2%n%nFølgende værdi i registreringsdatabasenøglen definerer niveauet for pladskrav til katalogpartitionen.%n%nVærdi i registreringsdatabasenøgle:%nHKeyLocalMachine\\System\\ CurrentControlSet\\Services\\NTDS\\Parameters\\Global Catalog Partition Occupancy%n%nHøjere niveauer for pladskrav inkluderer lavere niveauer. Niveauerne defineres på følgende måde:%n%n(0) Angiver ingen pladskrav.%n(1) Angiver, at mindst én skrivebeskyttet katalogpartition i området er tilføjet af KCC (Knowledge Consistency Checker).%n(2) Angiver, at mindst én katalogpartition i området er fuldstændig synkroniseret.%n(3) Angiver, at alle skrivebeskyttede katalogpartitioner i området er tilføjet af KCC (mindst én er synkroniseret).%n(4) Angiver, at alle katalogpartitioner i området er fuldstændig synkroniseret.%n(5) Angiver, at alle skrivebeskyttede katalogpartitioner i skoven er tilføjet af KCC (mindst én er synkroniseret).%n(6) Angiver, at alle katalogpartitioner i skoven er fuldstændig synkroniseret. Promotion of the local domain controller to a global catalog has been delayed because the directory partition occupancy requirements have not been met. The occupancy requirement level and current domain controller level are as follows.%n%nOccupancy requirement level:%n%1%nDomain controller level:%n%2%n%nThe following registry key value defines the directory partition occupancy requirement level.%n%nRegistry key value:%nHKeyLocalMachine\\System\\ CurrentControlSet\\Services\\NTDS\\Parameters\\Global Catalog Partition Occupancy%n%nHigher occupancy requirement levels include the lower levels. The levels are defined as follows:%n%n(0) Indicates no occupancy requirement.%n(1) Indicates at least one read-only directory partition in the site has been added by the Knowledge Consistency Checker (KCC).%n(2) Indicates at least one directory partition in the site has been fully synchronized.%n(3) Indicates all read-only directory partitions in the site have been added by the KCC (at least one has been synchronized).%n(4) Indicates all directory partitions in the site have been fully synchronized.%n(5) Indicates all read-only directory partitions in the forest have been added by the KCC (at least one has been synchronized).%n(6) Indicates all directory partitions in the forest have been fully synchronized.
0x4000062CInternal event: A long-running Active Directory Domain Services inbound replication task has finished with the following parameters.%n%nElapsed time (minutes):%n%1%nOperation:%n%2%nOptions:%n0x%3%nParameter 1:%n%5%nParameter 2:%n%6%nParameter 3:%n%7%nParameter 4:%n%8%n%nA long-running replication task may also occur when a system has been unavailable or a directory partition has been unavailable for an extended period of time. A long running replication task may indicate a large number of updates, or a number of complex updates occurring at the source directory service. Performing these updates during non-critical times may prevent replication delays.%n%nA long running replication task is normal in the case of adding a new directory partition to Active Directory Domain Services. This can occur because of a new installation, global catalog promotion, or a connection generated by the Knowledge Consistency Checker (KCC).%n%nAdditional Data%nError value:%n%4 Internal event: A long-running Active Directory Domain Services inbound replication task has finished with the following parameters.%n%nElapsed time (minutes):%n%1%nOperation:%n%2%nOptions:%n0x%3%nParameter 1:%n%5%nParameter 2:%n%6%nParameter 3:%n%7%nParameter 4:%n%8%n%nA long-running replication task may also occur when a system has been unavailable or a directory partition has been unavailable for an extended period of time. A long running replication task may indicate a large number of updates, or a number of complex updates occurring at the source directory service. Performing these updates during non-critical times may prevent replication delays.%n%nA long running replication task is normal in the case of adding a new directory partition to Active Directory Domain Services. This can occur because of a new installation, global catalog promotion, or a connection generated by the Knowledge Consistency Checker (KCC).%n%nAdditional Data%nError value:%n%4
0x4000062EInternal event: Active Directory Domain Services schema cache has been updated successfully. Internal event: Active Directory Domain Services schema cache has been updated successfully.
0x40000631Internal event: The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was successful. Internal event: The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was successful.
0x40000633Denne katalogtjeneste er gendannet eller konfigureret til at være vært for en programkatalogpartition.Replikerings-id'et er derfor ændret. En partner har anmodet om replikeringsændringerved hjælp af et tidligere id. Startsekvensnummeret er justeret.%nDen destinationskatalogtjeneste, der er knyttet til følgende objekt-GUID, har anmodet om ændringer med start ved et USN-nummer, der ligger før det USN-nummer, som blev brugt til at gendanne den lokale katalogtjeneste fra sikkerhedskopieringsmediet.%n%nObjekt-GUID:%n%1%nUSN-nummeret på tidspunktet for gendannelse:%n%2%n%nup-to-dateness-vektoren for destinationskatalogtjenesten er derfor konfigureret med følgende indstillinger.%n%nTidligere database-GUID:%n%3%nTidligere objekt-USN-nummer:%n%4%nTidligere egenskabs-USN-nummer:%n%5%nNyt database-GUID:%n%6%nNyt objekt-USN-nummer:%n%7%nNyt egenskabs-USN-nummer:%n%8 This directory service has been restored or has been configured to host an application directory partition.As a result, its replication identity has changed. A partner has requested replication changesusing our old identity. The starting sequence number has been adjusted.%nThe destination directory service corresponding to the following object GUID has requested changes starting at a USN that precedes the USN at which the local directory service was restored from backup media.%n%nObject GUID:%n%1%nUSN at the time of restore:%n%2%n%nAs a result, the up-to-dateness vector of the destination directory service has been configured with the following settings.%n%nPrevious database GUID:%n%3%nPrevious object USN:%n%4%nPrevious property USN:%n%5%nNew database GUID:%n%6%nNew object USN:%n%7%nNew property USN:%n%8
0x40000638get changes%0 get changes%0
0x4000063Cunused unused
0x40000644Internal event: The following client called the NspiUpdateStat operation.%n%nClient:%n%1 Internal event: The following client called the NspiUpdateStat operation.%n%nClient:%n%1
0x40000645Internal event: The following client called the NspiUpdateStat operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiUpdateStat operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000646Internal event: The following client called the NspiCompareDNTs operation.%n%nClient:%n%1 Internal event: The following client called the NspiCompareDNTs operation.%n%nClient:%n%1
0x40000647Internal event: The following client called the NspiCompareDNTs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiCompareDNTs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000648Internal event: The following client called the NspiQueryRows operation to read the following rows.%n%nClient:%n%1%nRows:%n%2 Internal event: The following client called the NspiQueryRows operation to read the following rows.%n%nClient:%n%1%nRows:%n%2
0x40000649Internal event: The following client called the NspiQueryRows operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiQueryRows operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000064AInternal event: The following client called the NspiSeekEntries operation.%n%nClient:%n%1 Internal event: The following client called the NspiSeekEntries operation.%n%nClient:%n%1
0x4000064BInternal event: The following client called the NspiSeekEntries operation. The operation completed with the following status.%n%nClient:%n%1%n%nStatus code:%n%2 Internal event: The following client called the NspiSeekEntries operation. The operation completed with the following status.%n%nClient:%n%1%n%nStatus code:%n%2
0x4000064CInternal event: The following client called the NspiGetMatches operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetMatches operation.%n%nClient:%n%1
0x4000064DInternal event: The following client called the NspiGetMatches operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetMatches operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000064EInternal event: The following client called the NspiResolveNames operation.%n%nClient:%n%1 Internal event: The following client called the NspiResolveNames operation.%n%nClient:%n%1
0x4000064FInternal event: The following client called the NspiResolveNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiResolveNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000650Internal event: The following client called the NspiDNToEph operation.%n%nClient:%n%1 Internal event: The following client called the NspiDNToEph operation.%n%nClient:%n%1
0x40000651Internal event: The following client called the NspiDNToEph operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiDNToEph operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000652Internal event: The following client called the NspiGetHierarchyInfo operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetHierarchyInfo operation.%n%nClient:%n%1
0x40000653Internal event: The following client called the NspiGetHierarchyInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetHierarchyInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000654Internal event: The following client called the NspiResortRestriction operation.%n%nClient:%n%1 Internal event: The following client called the NspiResortRestriction operation.%n%nClient:%n%1
0x40000655Internal event: The following client called the NspiResortRestriction operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiResortRestriction operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000656Internal event: The NspiBind operation was requested. Internal event: The NspiBind operation was requested.
0x40000657Internal event: The following client called the NspiBind operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiBind operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000658Internal event: The following client called the NspiGetNamesFromIDs operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetNamesFromIDs operation.%n%nClient:%n%1
0x40000659Internal event: The following client called the NspiGetNamesFromIDs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetNamesFromIDs operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065AInternal event: The following client called the NspiGetIDsFromNames operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetIDsFromNames operation.%n%nClient:%n%1
0x4000065BInternal event: The following client called the NspiGetIDsFromNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetIDsFromNames operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065CInternal event: The following client called the NspiGetPropList operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetPropList operation.%n%nClient:%n%1
0x4000065DInternal event: The following client called the NspiGetPropList operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetPropList operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000065EInternal event: The following client called the NspiQueryColumns operation.%n%nClient:%n%1 Internal event: The following client called the NspiQueryColumns operation.%n%nClient:%n%1
0x4000065FInternal event: The following client called the NspiQueryColumns operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiQueryColumns operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000660Internal event: The following client called the NspiGetProps operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetProps operation.%n%nClient:%n%1
0x40000661Internal event: The following client called the NspiGetProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000662Internal event: The following client called the NspiGetTemplateInfo operation.%n%nClient:%n%1 Internal event: The following client called the NspiGetTemplateInfo operation.%n%nClient:%n%1
0x40000663Internal event: The following client called the NspiGetTemplateInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiGetTemplateInfo operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000664Internal event: The following client called the NspiModProps operation.%n%nClient:%n%1 Internal event: The following client called the NspiModProps operation.%n%nClient:%n%1
0x40000665Internal event: The following client called the NspiModProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiModProps operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000666Internal event: The following client called the NspiModLinkAtt operation.%n%nClient:%n%1 Internal event: The following client called the NspiModLinkAtt operation.%n%nClient:%n%1
0x40000667Internal event: The following client called the NspiModLinkAtt operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiModLinkAtt operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x40000668Internal event: The following client called the NspiDeleteEntries operation.%n%nClient:%n%1 Internal event: The following client called the NspiDeleteEntries operation.%n%nClient:%n%1
0x40000669Internal event: The following client called the NspiDeleteEntries operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2 Internal event: The following client called the NspiDeleteEntries operation. The operation completed with the following status.%n%nClient:%n%1%nStatus:%n%2
0x4000066BInternal event: Active Directory Domain Services performed the following number of search operations within this time interval.%n%nTime interval (hours):%n%1%nNumber of search operations:%n%2%n%nDuring this time interval, the following number of search operations were characterized as either expensive or inefficient.%n%nExpensive search operations:%n%3%nInefficient search operations:%n%4 Internal event: Active Directory Domain Services performed the following number of search operations within this time interval.%n%nTime interval (hours):%n%1%nNumber of search operations:%n%2%n%nDuring this time interval, the following number of search operations were characterized as either expensive or inefficient.%n%nExpensive search operations:%n%3%nInefficient search operations:%n%4
0x4000066CInternal event: A client issued a search operation with the following options.%n%nClient:%n%5%nStarting node:%n%1%nFilter:%n%2%nSearch scope:%n%6%nAttribute selection:%n%7%nServer controls:%n%8%nVisited entries:%n%3%nReturned entries:%n%4%nUsed indexes:%n%9%nPages referenced:%n%10%nPages read from disk:%n%11%nPages preread from disk:%n%12%nClean pages modified:%n%13%nDirty pages modified:%n%14%nSearch time (ms):%n%15%nAttributes Preventing Optimization:%n%16%nUser:%n%17 Internal event: A client issued a search operation with the following options.%n%nClient:%n%5%nStarting node:%n%1%nFilter:%n%2%nSearch scope:%n%6%nAttribute selection:%n%7%nServer controls:%n%8%nVisited entries:%n%3%nReturned entries:%n%4%nUsed indexes:%n%9%nPages referenced:%n%10%nPages read from disk:%n%11%nPages preread from disk:%n%12%nClean pages modified:%n%13%nDirty pages modified:%n%14%nSearch time (ms):%n%15%nAttributes Preventing Optimization:%n%16%nUser:%n%17
0x4000066EInternal event: The Active Directory Domain Services database has the following amount of free hard disk space remaining.%n%nFree hard disk space (megabytes):%n%1%nTotal allocated hard disk space (megabytes):%n%2 Internal event: The Active Directory Domain Services database has the following amount of free hard disk space remaining.%n%nFree hard disk space (megabytes):%n%1%nTotal allocated hard disk space (megabytes):%n%2
0x40000671Tilføj replika%0 Add Replica%0
0x40000672Slet replika%0 Delete Replica%0
0x40000673Synkroniser replika%0 Synchronize Replica%0
0x40000674Opdater referencer%0 Update References%0
0x40000675Rediger replika%0 Modify Replica%0
0x4000067ADenne katalogtjeneste er ikke længere konfigureret som vært for følgende katalogpartition. Som følge heraf vil objekterne i denne katalogpartition blive fjernet fra den lokale database til Active Directory-domænetjenester.%n%nKatalogpartition:%n%1%nAntal objekter, der fjernes (anslået):%n%2%nAntal navneværdier, der fjernes (anslået):%n%3%n%nIndtil disse objekter er fuldstændig fjernet, kan denne katalogtjeneste ikke genkonfigureres til at være vært for denne katalogpartition. This directory service is no longer configured to host the following directory partition. As a result, the objects in this directory partition will be removed from the local Active Directory Domain Services database.%n%nDirectory partition:%n%1%nNumber of objects to be removed (approximately):%n%2%nNumber of name values to be removed (approximately):%n%3%n%nUntil these objects are completely removed, this directory service cannot be reconfigured to host this directory partition.
0x4000067BFjernelsen af følgende katalogpartition fra databasen for den lokale forekomst af Active Directory-domænetjenester er genoptaget.%n%nKatalogpartition:%n%1%nAntal objekter, der mangler at bliver fjernet (anslået):%n%2%nAntal navneværdier, der mangler at blive fjernet (anslået):%n%3 The removal of the following directory partition from the local Active Directory Domain Services database has resumed.%n%nDirectory partition:%n%1%nNumber of objects remaining be removed (approximately):%n%2%nNumber of name values remaining be removed (approximately):%n%3
0x4000067CFjernelsen af følgende katalogpartition fra databasen for den lokale forekomst af Active Directory-domænetjenester er fuldført.%n%nKatalogpartition:%n%1 The removal of the following directory partition from the local Active Directory Domain Services database completed successfully.%n%nDirectory partition:%n%1
0x4000067DActive Directory-domænetjenester har ikke fjernet objekter for følgende katalogpartition fra databasen for den lokale forekomst af Active Directory-domænetjenester.%n%nKatalogpartition:%n%1%n%nDer gøres forsøg for at udføre denne handling senere.%n%nYderligere data%nFejlværdi:%n%3 %2 Active Directory Domain Services did not remove objects of the following directory partition from the local Active Directory Domain Services database.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%3 %2
0x40000681Internal event: Active Directory Domain Services has been tasked to get group memberships for the following number of users.%n%nNumber of users:%n%1 Internal event: Active Directory Domain Services has been tasked to get group memberships for the following number of users.%n%nNumber of users:%n%1
0x40000682Internal event: Active Directory Domain Services processed the group memberships of the requested users.%n%nAdditional Data%nError value:%n%2 %1 Internal event: Active Directory Domain Services processed the group memberships of the requested users.%n%nAdditional Data%nError value:%n%2 %1
0x40000689Internal Event: A request was made to apply a new value to an object. The value exists on the system, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value. Internal Event: A request was made to apply a new value to an object. The value exists on the system, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value.
0x4000068BInternal Event: A request was made to replace all the values of an attribute. An incoming value was not found in the existing attribute. The value exists on the attribute, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value. Internal Event: A request was made to replace all the values of an attribute. An incoming value was not found in the existing attribute. The value exists on the attribute, but it is marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4%n%nThe absent value will be changed to a present value.
0x4000068DInternal Event: A request was made to remove all values of an attribute. A value was marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4 Internal Event: A request was made to remove all values of an attribute. A value was marked as absent.%n%nObject:%n%1%nAttribute:%n%2%nValue:%n%3%nDeletion Time:%n%4
0x4000068EInternal event: A request was made to remove a single value of an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value was marked as absent. Internal event: A request was made to remove a single value of an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value was marked as absent.
0x4000068FInternal event: The following metadata is associated with an attribute value.%n%nTime created:%n%1%nVersion:%n%2%nSource directory service GUID:%n%3%nSource directory service USN:%n%4%nTime changed:%n%5%nUSN changed:%n%6 Internal event: The following metadata is associated with an attribute value.%n%nTime created:%n%1%nVersion:%n%2%nSource directory service GUID:%n%3%nSource directory service USN:%n%4%nTime changed:%n%5%nUSN changed:%n%6
0x40000690Internal event: A change was filtered because the attribute was not a part of the partial attribute set.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5 Internal event: A change was filtered because the attribute was not a part of the partial attribute set.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5
0x40000691Internal event: A change was filtered because of the object's group type.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5 Internal event: A change was filtered because of the object's group type.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5
0x40000692Internal event: A change was filtered because it was not needed by the destination directory service.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7 Internal event: A change was filtered because it was not needed by the destination directory service.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7
0x40000693Internal event: A change was sent with the following parameters.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7 Internal event: A change was sent with the following parameters.%n%nDirectory service USN:%n%1%nObject:%n%2%nObject GUID:%n%3%nAttribute:%n%4%nAttribute value:%n%5%nDestination directory service direct USN:%n%6%nDestination directory service UTD USN:%n%7
0x40000694Internal event: An attribute value change was not applied because the following object has been recycled.%n%nObject GUID:%n%1 Internal event: An attribute value change was not applied because the following object has been recycled.%n%nObject GUID:%n%1
0x40000695Internal event: An attribute value change was not applied because the following object was not found.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet. Internal event: An attribute value change was not applied because the following object was not found.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet.
0x40000696Internal event: An attribute value change was not applied because the attribute value was not needed.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5 Internal event: An attribute value change was not applied because the attribute value was not needed.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5
0x40000697Internal event: The following metadata was retrieved from an attribute value.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4 Internal event: The following metadata was retrieved from an attribute value.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4
0x40000698Internal event: The following remote metadata is associated with the following attribute value.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute value:%n%3%nTime created:%n%4%nVersion:%n%5%nSource directory service GUID:%n%6%nSource directory service USN:%n%7%nTime changed:%n%8 Internal event: The following remote metadata is associated with the following attribute value.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute value:%n%3%nTime created:%n%4%nVersion:%n%5%nSource directory service GUID:%n%6%nSource directory service USN:%n%7%nTime changed:%n%8
0x40000699Internal event: The following attribute value change was applied.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6 Internal event: The following attribute value change was applied.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6
0x4000069AInternal event: A timestamp conflict occurred between an attribute value created on the local directory service and an incoming attribute value created on the source directory service.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nTime the value was created on the source directory service:%n%6%nTime the value was created on the local directory service:%n%7%n%nWhen this directory service replicated with the other directory service, this conflict was detected. Both values were identical. As a result, the attribute value that was created later will be applied on the local directory service. Internal event: A timestamp conflict occurred between an attribute value created on the local directory service and an incoming attribute value created on the source directory service.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nTime the value was created on the source directory service:%n%6%nTime the value was created on the local directory service:%n%7%n%nWhen this directory service replicated with the other directory service, this conflict was detected. Both values were identical. As a result, the attribute value that was created later will be applied on the local directory service.
0x4000069BInternal event: An incoming attribute value on the following source object refers to a target object that has been recycled.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%n%nThe incoming attribute value change will be ignored. Internal event: An incoming attribute value on the following source object refers to a target object that has been recycled.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%n%nThe incoming attribute value change will be ignored.
0x4000069CInternal event: Active Directory Domain Services cannot apply an incoming attribute value change during replication because the following object is not present in the local Active Directory Domain Services database.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nAn attempt was made to reorder the objects according to their parent objects, but this did not resolve the problem. The incoming attribute value change will not be applied. The source directory service may have replicated with the local directory service within a tombstone lifetime. Internal event: Active Directory Domain Services cannot apply an incoming attribute value change during replication because the following object is not present in the local Active Directory Domain Services database.%n%nObject GUID:%n%1%nAttribute:%n%2%nAttribute value:%n%3%n%nAn attempt was made to reorder the objects according to their parent objects, but this did not resolve the problem. The incoming attribute value change will not be applied. The source directory service may have replicated with the local directory service within a tombstone lifetime.
0x4000069DInternal event: A request was made to add a value to an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value does not exist on this attribute in any form. The state of the value is absent. As a result, the new value was created. Internal event: A request was made to add a value to an attribute.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4%n%nThe value does not exist on this attribute in any form. The state of the value is absent. As a result, the new value was created.
0x4000069FDenne katalogtjeneste understøtter nu replikering med sammenkædede værdier. Hver værdi for en attribut med flere værdier replikeres nu individuelt for at reducere netværksbåndbredden og opnå en større grad af konfliktløsning. This directory service now supports linked-valued replication. Each value of a multivalued attribute now replicates individually to reduce network bandwidth and to provide a finer degree of conflict resolution.
0x400006A0Replikerer data %1: Modtaget %2 ud af ca. %3 objekter og %4 ud af ca. %5 værdier med et entydigt navn (DN)... Replicating data %1: Received %2 out of approximately %3 objects and %4 out of approximately %5 distinguished name (DN) values...
0x400006A1Internal event: Active Directory Domain Services removed the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1 Internal event: Active Directory Domain Services removed the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1
0x400006A6Det globale katalog har gennemført synkroniseringen af det delvise attributsæt for følgende katalogpartition fra følgende domænecontroller.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%2%n%nDette er en speciel replikeringscyklus, der skyldes tilføjelsen af en eller flere attributter til det delvise attributsæt. The global catalog completed synchronization of the partial attribute set for the following directory partition from the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%2%n%nThis is a special replication cycle due to the addition of one or more attributes to the partial attribute set.
0x400006A7Det globale katalog startede en fuld synkronisering for følgende katalogpartition. Dette er en speciel replikeringscyklus, der skyldes tilføjelsen af en eller flere attributter til det delvise attributsæt.%n%nKatalogpartition:%n%1%n%nDette kan resultere i en betragtelig netværkstrafik. The global catalog initiated a full synchronization for the following directory partition. This is a special replication cycle due to the addition of one or more attributes to the partial attribute set.%n%nDirectory partition:%n%1%n%nThis might result in substantial network traffic.
0x400006A8Det globale katalog startede replikeringen for et medlem af det delvise attributsæt for følgende katalogpartition fra følgende domænecontroller.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%2%n%nDette er en speciel replikeringscyklus, der skyldes tilføjelsen af en eller flere attributter til det delvise attributsæt. The global catalog initiated replication of a member of the partial attribute set for the following directory partition from the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%2%n%nThis is a special replication cycle due to the addition of one or more attributes to the partial attribute set.
0x400006A9Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2%n%nThe previous replication attempt was unsuccessful. Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2%n%nThe previous replication attempt was unsuccessful.
0x400006AAInternal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog found the following domain controller to replicate the partial attribute set for the following directory partition.%n%nDomain controller:%n%1%nDirectory partition:%n%2
0x400006ABDet globale katalog kan ikke finde en replikeringspartner for replikeringen afdet delvise attributsæt for følgende katalogpartition.%n%n%nKatalogpartition:%n%1 The global catalog has failed to find a replica partner for replication ofthe partial attribute set for the following directory partition.%n%n%nDirectory partition:%n%1
0x400006ACInternal event: The global catalog registered the following source domain controller to replicate the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog registered the following source domain controller to replicate the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2
0x400006ADInternal event: The global catalog reset registration for the following source domain controller as a replication partner for replication of the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2 Internal event: The global catalog reset registration for the following source domain controller as a replication partner for replication of the partial attribute set for the following directory partition.%n%nSource domain controller:%n%1%nDirectory partition:%n%2
0x400006AFInternal event: The global catalog ignored a queue request for replication of the partial attribute set for the following directory partition from the following source domain controller. This operation is in progress.%n%nSource domain controller:%n%1%nDirectory partition:%n%1 Internal event: The global catalog ignored a queue request for replication of the partial attribute set for the following directory partition from the following source domain controller. This operation is in progress.%n%nSource domain controller:%n%1%nDirectory partition:%n%1
0x400006B1Internal event: An appropriate index to be used for virtual list views (VLV) sorted on an attribute was not found.%n%nAttribute:%n%1%n%nUser Action%nIf this event continues to occur, consider creating a new VLV containerized index. Internal event: An appropriate index to be used for virtual list views (VLV) sorted on an attribute was not found.%n%nAttribute:%n%1%n%nUser Action%nIf this event continues to occur, consider creating a new VLV containerized index.
0x400006B2Internal event: The type of a group object was changed to universal. A member value was updated so that it will replicate to the global catalog.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4 Internal event: The type of a group object was changed to universal. A member value was updated so that it will replicate to the global catalog.%n%nObject:%n%1%nAttribute:%n%2%nAttribute value:%n%3%nDeletion time:%n%4
0x400006B4Internal event: Active Directory Domain Services updated the following attribute value on the following object.%n%nObject:%n%2%nAttribute value:%n%1 Internal event: Active Directory Domain Services updated the following attribute value on the following object.%n%nObject:%n%2%nAttribute value:%n%1
0x400006BAFunktionsniveauet for NTDS-indstillingsobjektet for den lokale Active Directory-domænecontroller er blevet opdateret.%n%nTidligere funktionsniveau:%n%1%nNyt funktionsniveau:%n%2 The functional level on the NTDS Settings object for the local Active Directory Domain Controller has been updated.%n%nOld functional level:%n%1%nNew functional level:%n%2
0x400006C2Katalogtjenesten er ikke længere konfigureret som vært for følgende programkatalogpartition. Denne programkatalogpartition replikeres ikke længere fra katalogtjenesten på følgende netværksadresse.%n%nProgramkatalogpartition:%n%1%nKatalogtjeneste:%n%3%nNetværksadresse:%n%2 The directory service is no longer configured to host the following application directory partition. This application directory partition is no longer replicated from the directory service at the following network address.%n%nApplication directory partition:%n%1%nDirectory Service:%n%3%nNetwork address:%n%2
0x400006C3Katalogtjenesten er ikke længere konfigureret som vært for følgende programkatalogpartition. Knowledge Consistency Checker (KCC) forsøgte således at stoppe replikeringen af denne programkatalogpartition fra katalogtjenesten på følgende netværksadresse, men forsøget mislykkedes.%n%nProgramkatalogpartition:%n%1%nKatalogtjeneste:%n%4%nNetværksadresse:%n%2%n%nHandlingen forsøges igen ved næste KCC-interval.%n%nYderligere data%nFejlværdi:%n%5 %3 The Directory Service is no longer configured to host the following application directory partition. As a result, the Knowledge Consistency Checker (KCC) attempted to stop replication of this application directory partition from the Directory Service at the following network address, but the attempt failed.%n%nApplication directory partition:%n%1%nDirectory Service:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next KCC interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006C4Katalogtjenesten er ikke længere konfigureret som vært for følgende programkatalogpartition. Det lykkedes at sende dens opdateringer og overføre dens handlingsmasterroller (hvis sådanne findes) til følgende katalogtjeneste.%n%nProgramkatalogpartition:%n%1%nKatalogtjeneste:%n%2%n%nObjekterne i denne katalogpartition vil blive fjernet fra databasen til Active Directory-domænetjenester på katalogtjenesten. The Directory Service is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to the following Directory Service succeeded.%n%nApplication directory partition:%n%1%nDirectory Service:%n%2%n%nThe objects in this directory partition will be removed from the Active Directory Domain Services database on the Directory Service.
0x400006C5Katalogtjenesten er ikke længere konfigureret som vært for følgende programkatalogpartition. Det mislykkedes at sende dens opdateringer og overføre dens handlingsmasterroller (hvis sådanne findes) til følgende katalogtjeneste.%n%nProgramkatalogpartition:%n%1%nKatalogtjeneste:%n%2%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%4 %3 The Directory Service is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to the following Directory Service failed.%n%nApplication directory partition:%n%1%nDirectory Service:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006C6Den lokale domænecontroller er nu konfigureret som vært for en skrivbar replika af følgende katalogpartition. Den indeholdt tidligere en skrivebeskyttet replika af denne katalogpartition. Denne katalogpartition vil ikke længere replikere katalogpartitionen fra domænecontrolleren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%3%nNetværksadresse:%n%2 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition. This directory partition will no longer replicate from the domain controller at the following at network address.%n%nDirectory partition:%n%1%ndomain controller:%n%3%nNetwork address:%n%2
0x400006C7Den lokale domænecontroller er nu konfigureret som vært for en skrivbar replikering af følgende katalogpartition. Et forsøg på at stoppe replikeringen af denne katalogpartition fra domænecontrolleren på følgende netværksadresse mislykkedes.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%4%nNetværksadresse:%n%2%n%nHandlingen forsøges igen ved næste KCC-interval.%n%nYderligere data%nFejlværdi:%n%5 %3 The local domain controller is now configured to host a writeable replica of the following directory partition. An attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%ndomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next Knowledge Consistency Checker (KCC) interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006C8Den lokale domænecontroller er nu konfigureret som vært for en skrivbar replika af følgende katalogpartition. Den indeholdt tidligere en skrivebeskyttet replika af denne katalogpartition.%n%nKatalogpartition:%n%1%n%nObjekterne i den skrivebeskyttede replika af denne katalogpartition vil blive fjernet fra den lokale domænecontroller. The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition.%n%nDirectory partition:%n%1%n%nThe objects in the read-only replica of this directory partition will be removed from the local domain controller.
0x400006C9Den lokale domænecontroller er nu konfigureret som vært for en skrivbar replika af følgende katalogpartition. Den indeholdt tidligere en skrivebeskyttet replika af denne katalogpartition. Et forsøg på at fjerne objekterne i denne katalogpartition fra den lokale domænecontroller mislykkedes.%n%nKatalogpartition:%n%1%n%nYderligere data%nFejlværdi:%n%2 %3 The local domain controller is now configured to host a writeable replica of the following directory partition. It previously had a read-only replica of this directory partition. An attempt to remove the objects in this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nAdditional Data%nError value:%n%2 %3
0x400006CADen lokale domænecontroller er nu konfigureret som vært for en skrivebeskyttet replika af følgende katalogpartition. Den indeholdt tidligere en skrivbar replika af denne katalogpartition. Denne katalogpartition vil ikke længere blive replikeret fra domænecontrolleren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%3%nNetværksadresse:%n%2 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition. This directory partition will no longer be replicated from the domain controller at the following network address.%n%nDirectory partition:%n%1%ndomain controller:%n%3%nNetwork address:%n%2
0x400006CBDen lokale domænecontroller er nu konfigureret som vært for en skrivebeskyttet replikering af følgende katalogpartition. Et forsøg på at stoppe replikeringen af denne katalogpartition fra domænecontrolleren på følgende netværksadresse mislykkedes.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%4%nNetværksadresse:%n%2%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%5 %3 The local domain controller is now configured to host a read-only replica of the following directory partition. An attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%ndomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006CCDen lokale domænecontroller er nu konfigureret som vært for en skrivebeskyttet replika af følgende katalogpartition. Den indeholdt tidligere en skrivbar replika af denne katalogpartition.%n%nKatalogpartition:%n%1%n%nObjekterne i den skrivbare replika af denne katalogpartition vil blive fjernet fra den lokale domænecontroller. The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition.%n%nDirectory partition:%n%1%n%nThe objects in the writeable replica of this directory partition will be removed from the local domain controller.
0x400006CDDen lokale domænecontroller er nu konfigureret som vært for en skrivebeskyttet replika af følgende katalogpartition. Den indeholdt tidligere en skrivbar replika af denne katalogpartition. Et forsøg på at fjerne objekterne i denne katalogpartition fra den lokale domænecontroller mislykkedes.%n%nKatalogpartition:%n%1%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%4 %3 The local domain controller is now configured to host a read-only replica of the following directory partition. It previously had a writeable replica of this directory partition. An attempt to remove the objects in this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006CEDen lokale domænecontroller er vært for en skrivbar replika af følgende katalogpartition, men kildedomænecontrolleren på følgende netværksadresse er vært for en skrivebeskyttet replika af denne katalogpartition. Skrivbare replikaer af katalogpartitioner kan ikke replikeres fra skrivebeskyttede replikaer, fordi skrivebeskyttede replikaer ikke indeholder alle de attributter, der kræves for at udfylde skrivbare replikaer.%n%nKatalogpartition:%n%1%nKildedomænecontroller:%n%4%nNetværksadresse:%n%2%n%nSom resultat vil katalogpartitionen ikke længere blive replikeret fra denne kildedomænecontroller. The local domain controller hosts a writeable replica of the following directory partition; however, the source domain controller at the following network address hosts a read-only replica of this directory partition. Writeable replica directory partitions cannot replicate from read-only replicas because read-only replicas do not contain all of the attributes required to populate writeable replicas.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nAs a result, the directory partition will no longer be replicated from this source domain controller.
0x400006CFDen lokale domænecontroller er vært for en skrivbar replika af følgende katalogpartition, men kildedomænecontrolleren på følgende netværksadresse er vært for en skrivebeskyttet replika af denne katalogpartition. Et forsøg på at stoppe replikeringen af denne katalogpartition fra denne lokale domænecontroller mislykkedes. Skrivbare replikaer af katalogpartitioner kan ikke replikeres fra skrivebeskyttede katalogpartitioner, fordi skrivebeskyttede replikaer af katalogpartitioner ikke indeholder alle de attributter, der kræves for at udfylde skrivbare replikaer.%n%nKatalogpartition:%n%1%nKildedomænecontroller:%n%4%nNetværksadresse:%n%2%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%5 %3 The local domain controller hosts a writeable replica of the following directory partition; however, the source domain controller at the following network address hosts a read-only replica of this directory partition. The attempt to stop replication of this directory partition from this domain controller failed. Writeable replica directory partitions cannot replicate from read-only replica directory partitions because read-only replica directory partitions do not contain all of the attributes required to populate writeable replica directory partitions.%n%nDirectory partition:%n%1%nSource domain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006D0Den lokale domænecontroller er ikke længere et globalt katalog. Den delvise skrivebeskyttede katalogpartition for følgende domæne fjernes således fra den lokale domænecontroller.%n%nDomæne:%n%1%n%nDen lokale domænecontroller kan ikke omkonfigureres til et globalt katalog, før denne delvise skrivebeskyttede katalogpartition er helt fjernet. The local domain controller is no longer a global catalog. As a result, the partial, read-only directory partition of the following domain is being removed from the local domain controller.%n%nDomain:%n%1%n%nThe local domain controller cannot be reconfigured to become a global catalog until this partial, read-only directory partition is completely removed.
0x400006D2Følgende domæne er fjernet fra skoven, og domæneobjekterne vil blive fjernet fra det globale katalog.%n%nDomæne:%n%1 The following domain has been removed from the forest and the domain objects will be removed from the global catalog.%n%nDomain:%n%1
0x400006D6Følgende programkatalogpartition er blevet slettet.%n%nProgramkatalogpartition:%n%1%n%nObjekterne i denne programkatalogpartition fjernes fra katalogserveren. The following application directory partition has been deleted.%n%nApplication directory partition:%n%1%n%nThe objects in this application directory partition will be removed from this directory server.
0x400006D7Følgende programkatalogpartition er blevet slettet. Et forsøg på at fjerne objekterne fra denne katalogserver mislykkedes.%n%nProgramkatalogpartition:%n%1%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%4 %3 The following application directory partition has been deleted. An attempt to remove the objects from this directory server failed.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006D8Følgende programkatalogpartition er blevet slettet og replikeres ikke længere fra katalogserveren på følgende netværksadresse.%n%nProgramkatalogpartition:%n%1%nKatalogserver:%n%3%nNetværksadresse:%n%2 The following application directory partition has been deleted and is no longer replicated from the directory server at the following network address.%n%nApplication directory partition:%n%1%nDirectory server:%n%3%nNetwork address:%n%2
0x400006D9Følgende programkatalogpartition er blevet slettet. Et forsøg på at stoppe replikeringen af denne katalogpartition fra katalogserveren på følgende netværksadresse mislykkedes.%n%nProgramkatalogpartition:%n%1%nKatalogserver:%n%4%nNetværksadresse:%n%2%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%5 %3 The following application directory partition has been deleted. An attempt to stop replication of this directory partition from the directory server at the following network address failed.%n%nApplication directory partition:%n%1%nDirectory server:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%5 %3
0x400006DAFølgende katalogpartition konfigureres ikke længere til brug af globale kataloger som vært. Denne katalogpartition replikeres således ikke længere fra domænecontrolleren på følgende netværksadresse.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%3%nNetværksadresse:%n%2 The following directory partition is no longer configured for hosting by global catalogs. As a result, this directory partition is no longer replicated from the domain controller at the following network address.%n%nDirectory partition:%n%1%nDomain controller:%n%3%nNetwork address:%n%2
0x400006DBFølgende katalogpartition konfigureres ikke længere til brug af globale kataloger som vært. Forsøget på at stoppe replikeringen af denne katalogpartition fra domænecontrolleren på følgende netværksadresse mislykkedes.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%4%nNetværksadresse:%n%2%n%nHandlingen forsøges igen ved næste KCC-interval.%n%nYderligere data%nFejlværdi:%n%5 %3 The following directory partition is no longer configured for hosting by global catalogs. The attempt to stop replication of this directory partition from the domain controller at the following network address failed.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2%n%nThis operation will be tried again at the next Knowledge Consistency Checker (KCC) interval.%n%nAdditional Data%nError value:%n%5 %3
0x400006DCFølgende katalogpartition konfigureres ikke længere til brug af globale kataloger som vært. Den delvise skrivebeskyttede replikering af denne katalogpartition fjernes således fra den lokale domænecontroller.%n%nKatalogpartition:%n%1%n%nDenne katalogpartition kan ikke omkonfigureres til brug af et globalt katalog som vært, før den er helt fjernet. The following directory partition is no longer configured for hosting by global catalogs. As a result, the partial, read-only replica of this directory partition is being removed from the local domain controller.%n%nDirectory partition:%n%1%n%nThis directory partition cannot be reconfigured for hosting by a global catalog until it is completely removed.
0x400006DDFølgende katalogpartition er ikke længere konfigureret til brug af globale kataloger som vært, og forsøget på at fjerne den delvise skrivebeskyttede replikering af denne katalogpartition fra den lokale domænecontroller mislykkedes.%n%nKatalogpartition:%n%1%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%4 %3 The following directory partition is no longer configured for hosting by global catalogs and the attempt to remove the partial, read-only replica of this directory partition from the local domain controller failed.%n%nDirectory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x400006DEOverfører Operations Master-roller, der er ejet af denne Active Directory-domænecontroller, i katalogpartitionen %1 til Active Directory-domænecontroller %2... Transferring operations master roles owned by this Active Directory Domain Controller in directory partition %1 to Active Directory Domain Controller %2...
0x400006DFGennemfører DN-referenceoprydning... Completing DN reference scavenging...
0x400006E0Replikerer resterende opdateringer på katalogpartition %1 til Active Directory-domænecontroller %2... Replicating remaining updates in directory partition %1 to Active Directory Domain Controller %2...
0x400006E1Søger efter andre replikeringer af katalogpartition %1 på netværket... Searching for other replicas of directory partition %1 on the network...
0x400006E2Overfører resterende data på katalogpartition %1 til Active Directory-domænecontroller %2... Transferring remaining data in directory partition %1 to Active Directory Domain Controller %2...
0x400006E3Active Directory-domænetjenester kan ikke overføre de resterende data i katalogpartition %1 tilActive Directory-domænecontroller %2. Active Directory Domain Services could not transfer the remaining data in directory partition %1 toActive Directory Domain Controller %2.
0x400006E4Active Directory-domænetjenester har overført de resterende data på katalogpartition %1 til Active Directory-domænecontroller %2. Active Directory Domain Services successfully transferred the remaining data in directory partition %1 to Active Directory Domain Controller %2.
0x400006E5Active Directory-domænetjenester kan ikke finde en anden Active Directory-domænecontroller til at overføre de resterende data på katalogpartitionen %1 til. Active Directory Domain Services could not find another Active Directory Domain Controller to transfer the remaining data in directory partition %1.
0x400006E6Active Directory-domænetjenester kan ikke oprette et indeks for sprogattributten med følgende localeID.%n%nAttribut-id:%n%1%nAttributnavn:%n%2%nLocaleID:%n%3%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%4 %5 Active Directory Domain Services could not create an index for the language attribute with the following localeID.%n%nAttribute ID:%n%1%nAttribute name:%n%2%nLocaleID:%n%3%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %5
0x400006F0Internal event: The group membership cache task is starting. Internal event: The group membership cache task is starting.
0x400006F1Internal event: The group membership cache task has finished. The completion status was%1, and the exit Internal ID was %2. Internal event: The group membership cache task has finished. The completion status was%1, and the exit Internal ID was %2.
0x400006F2Internal event: The group membership cache task will run again in %1 minutes. Internal event: The group membership cache task will run again in %1 minutes.
0x400006F3Internal event: The Global Catalog Domain Controller %1, in site %2, domain %3 will be used toupdate the group memberships. Internal event: The Global Catalog Domain Controller %1, in site %2, domain %3 will be used toupdate the group memberships.
0x400006F4Internal event: No Global Catalog was located because %1. The group membership cache task is exitingand will reschedule itself. Internal event: No Global Catalog was located because %1. The group membership cache task is exitingand will reschedule itself.
0x400006F5Internal event: By examining the published connectivity information, the group membership cachetask has determined site %1 is a site with a low network cost to contact. Thetask will schedule itself based on the schedule of network connectivity to thissite. Internal event: By examining the published connectivity information, the group membership cachetask has determined site %1 is a site with a low network cost to contact. Thetask will schedule itself based on the schedule of network connectivity to thissite.
0x400006F6Internal event: By examining the published connectivity information, the group membership cachetask cannot find an efficient site to obtain group membershipinformation. The task will run using the Global Catalog that is closest, asdetermined by the NetLogon locator and will schedule itself based on a fixedperiod. Internal event: By examining the published connectivity information, the group membership cachetask cannot find an efficient site to obtain group membershipinformation. The task will run using the Global Catalog that is closest, asdetermined by the NetLogon locator and will schedule itself based on a fixedperiod.
0x400006F7Internal event: The attempt to retrieve the group memberships for a batch of users failed. Theerror is %1. The attempt will be retried. Internal event: The attempt to retrieve the group memberships for a batch of users failed. Theerror is %1. The attempt will be retried.
0x400006F8Internal event: The group membership cache task determined that site %1 does not have a Global Catalog. Internal event: The group membership cache task determined that site %1 does not have a Global Catalog.
0x400006F9Internal event: Site %1 has a Global Catalog, but a valid schedule does not exist (error, %2). Internal event: Site %1 has a Global Catalog, but a valid schedule does not exist (error, %2).
0x40000701Internal event: Task queue invoking function %1 with parameter %2. Internal event: Task queue invoking function %1 with parameter %2.
0x40000702Internal event: Task queue completed function call %1 with parameter %2, error code = %3.Next call is scheduled at +%4 seconds, parameter %5. Internal event: Task queue completed function call %1 with parameter %2, error code = %3.Next call is scheduled at +%4 seconds, parameter %5.
0x4000070AKnowledge Consistency Checker (KCC) konstruerer ikke topologienfor partition %1, da oplysningerne om partitionens objectGuidendnu ikke er replikeret til katalogtjenesten. The Knowledge Consistency Checker will not construct the topologyfor partition %1 because knowledge of the partition's objectGuidhas not yet replicated to this directory service.
0x4000070COverfører Operations Master-roller, der er ejet af denne server på partition %1 til serveren %2. Transferred Operation Master roles owned by this server in partition %1 to server %2.
0x4000070DReplikeret fra resterende opdateringer på partition %1 til Active Directory-domænecontroller %2. Replicated off remaining updates in partition %1 to Active Directory Domain Controller %2.
0x4000070ESkemaobjektbeholder replikeret. Replicated the schema container.
0x4000070FKonfigurationsobjektbeholder replikeret. Replicated the configuration container.
0x40000710Kritiske objekter i domæneobjektbeholder replikeret. Replicated the critical objects in the domain container.
0x40000711Det globale katalog har ingen intra-site-kilder for mindst én partition.Replikering til det globale katalog er begrænset til planlagt replikeringfra inter-site-kilder. The Global Catalog has no intra-site sources for at least one partition.Replication to the Global Catalog is limited to scheduled replicationfrom inter-site sources.
0x4000072CInternal event: The Intersite Messaging service using the SMTP transport has found the following number of messages remaining in this SMTP mail drop folder.%n%nNumber of messages:%n%1%nSMTP mail drop folder:%n%2 Internal event: The Intersite Messaging service using the SMTP transport has found the following number of messages remaining in this SMTP mail drop folder.%n%nNumber of messages:%n%1%nSMTP mail drop folder:%n%2
0x40000730Internal event: Active Directory Domain Services deleted the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nAttributeID:%n%2 Internal event: Active Directory Domain Services deleted the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nAttributeID:%n%2
0x40000732Internal event: The following site link will be used to schedule the group membership cache refresh task.%n%nSite link:%n%1 Internal event: The following site link will be used to schedule the group membership cache refresh task.%n%nSite link:%n%1
0x40000736Internal event: Active Directory Domain Services is ignoring the following deactivated schema object.%n%ndeactivated schema object:%n%1 (%2, %3) Internal event: Active Directory Domain Services is ignoring the following deactivated schema object.%n%ndeactivated schema object:%n%1 (%2, %3)
0x4000073FInternal event: The following attribute for the following schema class has been reactivated because it is the rdnAttid attribute for the class.%n%nAttribute:%n%1 (%2, %3)%nClass:%n%4 (%5) Internal event: The following attribute for the following schema class has been reactivated because it is the rdnAttid attribute for the class.%n%nAttribute:%n%1 (%2, %3)%nClass:%n%4 (%5)
0x40000741Active Directory-domænetjenester kan ikke opdatere skemacachen efter replikering af følgende katalogpartition fra denne eksterne Active Directory-domænecontroller.%n%nKatalogpartition:%n%1%nEkstern katalogtjeneste:%n%2 Active Directory Domain Services failed to update the schema cache after replicating the following directory partition from this remote Active Directory Domain Controller.%n%nDirectory partition:%n%1%nRemote directory service:%n%2
0x40000742Active Directory-domænetjenester har opdateret skemacachen. Active Directory Domain Services updated the schema cache.
0x40000744Internal event: The instanceType attribute of the following object has been set to the following value.%n%nObject:%n%1%nAttribute value:%n%2%n%nAdditional Data%nInternal ID:%n%3 Internal event: The instanceType attribute of the following object has been set to the following value.%n%nObject:%n%1%nAttribute value:%n%2%n%nAdditional Data%nInternal ID:%n%3
0x4000074CForbindelsen til følgende globale katalog er blevet lukket, fordi det globale katalog er i et fjernområde.%n%nGlobalt katalog:%n%1%n%nActive Directory-domænetjenester vil bruge domænecontrollerens søgefunktion til at finde et tilgængeligt globalt katalog i et område, der er tættere på, til den næste handling, som kræver et sådant. The connection to the following global catalog has been closed because the global catalog is in a remote site.%n%nGlobal catalog:%n%1%n%nActive Directory Domain Services will use the domain controller locator service to find an available global catalog in a closer site for the next operation that requires one.
0x4000074DActive Directory-domænetjenester har fundet et globalt katalog på følgende område.%n%nGlobalt katalog:%n%1%nOmråde:%n%2 Active Directory Domain Services has located a global catalog in the following site.%n%nGlobal catalog:%n%1%nSite:%n%2
0x40000750Active Directory-domænetjenester registrerede et manglende overordnet objekt for følgende udgående objekt i denne katalogpartition. Det mistede objekt blev flyttet til objektbeholderen LostAndFound.%n%nUdgående objekt:%n%1%nUdgående objekt-GUID:%n%2%nKatalogpartition:%n%3%n%nDenne fejlbehæftede tilstand forekommer, når et overordnet objekt slettes og sendes til spildopsamling, mens det stadig har aktive underordnede objekter. Resultatet er, at det mistede objekt flyttes til objektbeholderen LostAndFound. Active Directory Domain Services replication detected a missing parent object for the following outgoing object in this directory partition. The orphaned object was moved to the LostAndFound container.%n%nOutgoing object:%n%1%nOutgoing object GUID:%n%2%nDirectory partition:%n%3%n%nThis erroneous condition occurs when a parent object is deleted and sent to garbage collection when it still has active child objects. As a result, the orphaned object is moved to the LostAndFound container.
0x40000751Kopierer gendannede filer for Active Directory-domænetjenester fra %1 til %2... Copying restored Active Directory Domain Services files from %1 to %2...
0x4000075AActive Directory-domænetjenester lukker systemet ned for at gennemføre domæneomdøbningen. Active Directory Domain Services is shutting down the system to complete the domain rename operation.
0x4000075CInternal event: As part of running a script, Active Directory Domain Services is checking the instanceType flag of the following object.%n%nOperation type: %n%1%nObject: %n%2%nMatch result: %n%3%n%nAdditional Data%nError value: %n%4 %5 Internal event: As part of running a script, Active Directory Domain Services is checking the instanceType flag of the following object.%n%nOperation type: %n%1%nObject: %n%2%nMatch result: %n%3%n%nAdditional Data%nError value: %n%4 %5
0x4000075DInternal event: As part of running a script, Active Directory Domain Services is checking the cardinality (number of children) of the following object.%n%nObject: %n%1%nCardinality: %n%2%n%nAdditional Data%nError value: %n%3 %4 Internal event: As part of running a script, Active Directory Domain Services is checking the cardinality (number of children) of the following object.%n%nObject: %n%1%nCardinality: %n%2%n%nAdditional Data%nError value: %n%3 %4
0x4000075EInternal event: As part of running a script, Active Directory Domain Services is comparing values of the following object.%n%nObject: %n%1%nResult of compare: %n%2%n%nAdditional Data%nError value: %n%3 Internal event: As part of running a script, Active Directory Domain Services is comparing values of the following object.%n%nObject: %n%1%nResult of compare: %n%2%n%nAdditional Data%nError value: %n%3
0x4000075FInternal event: As part of running a script, Active Directory Domain Services is updating the values of the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2 Internal event: As part of running a script, Active Directory Domain Services is updating the values of the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2
0x40000760Internal event: As part of running a script, Active Directory Domain Services is moving the following object.%n%nSource object: %n%1%nDestination object: %n%2%n%nAdditional Data%nError value: %n%3 Internal event: As part of running a script, Active Directory Domain Services is moving the following object.%n%nSource object: %n%1%nDestination object: %n%2%n%nAdditional Data%nError value: %n%3
0x40000761Internal event: As part of running a script, Active Directory Domain Services is creating the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2 Internal event: As part of running a script, Active Directory Domain Services is creating the following object.%n%nObject: %n%1%n%nAdditional Data%nError value: %n%2
0x40000763Internal event: The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nRenamed directory partition: %n%3%n%nThe directory partition previously holding this name has been removed. Active Directory Domain Services has renamed the conflicting partition. Internal event: The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nRenamed directory partition: %n%3%n%nThe directory partition previously holding this name has been removed. Active Directory Domain Services has renamed the conflicting partition.
0x40000767Internal event: A conflict occurred between two attributes for the same Attribute ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3 Internal event: A conflict occurred between two attributes for the same Attribute ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3
0x40000768Internal event: A conflict occurred between two attributes for the same LDAP display name. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3 Internal event: A conflict occurred between two attributes for the same LDAP display name. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3
0x40000769Internal event: A conflict occurred between two attributes for the same MAPI ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3%nMAPI-ID: %n%4 Internal event: A conflict occurred between two attributes for the same MAPI ID. The following attribute will be used.%n%nAttribute name:%n%1%nAttribute Internal ID:%n%2%nAttribute External ID:%n%3%nMAPI-ID: %n%4
0x4000076AInternal event: The following schema object was modified.%n%nSchema object: %n%1 Internal event: The following schema object was modified.%n%nSchema object: %n%1
0x4000076BInternal event: The following schema object was added.%n%nSchema object: %n%1 Internal event: The following schema object was added.%n%nSchema object: %n%1
0x4000076EInternal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 election algorithm for the intersite topology generator. Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 election algorithm for the intersite topology generator.
0x4000076FActive Directory-domænetjenester føjede et replikeringslink for følgende skrivbare katalogpartition fra følgende katalogtjeneste.%n%nSkrivbar katalogpartition: %n%1%nKatalogtjeneste: %n%2 Active Directory Domain Services added a replication link for the following writable directory partition from the following directory service.%n%nWritable directory partition: %n%1%ndirectory service: %n%2
0x40000770Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 intersite replication topology generator algorithm. Internal event: The Knowledge Consistency Checker (KCC) is using the Windows Server 2003 intersite replication topology generator algorithm.
0x40000771Internal event: The following directory service no longer holds the intersite topology generator role. Either the directory service is no longer in the current site, or the directory service does not recognize application directory partitions.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator. Internal event: The following directory service no longer holds the intersite topology generator role. Either the directory service is no longer in the current site, or the directory service does not recognize application directory partitions.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator.
0x40000772Internal event: The following directory service no longer holds the intersite topology generator role. This is because the local directory service has no entry in its up-to-dateness vector for this directory service.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator. Internal event: The following directory service no longer holds the intersite topology generator role. This is because the local directory service has no entry in its up-to-dateness vector for this directory service.%n%nCurrent intersite topology generator: %n%1%n%nActive Directory Domain Services will automatically elect a new directory service to hold the role of the intersite topology generator.
0x40000773Internal event: The following directory service holds the intersite topology generator role. Its claim is still valid because the last update is recent enough.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2 Internal event: The following directory service holds the intersite topology generator role. Its claim is still valid because the last update is recent enough.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2
0x40000774Internal event: The following directory service no longer holds the intersite topology generator role. The directory service is assumed to be unavailable because it has not responded since the last update, which invalidates its claim.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2 Internal event: The following directory service no longer holds the intersite topology generator role. The directory service is assumed to be unavailable because it has not responded since the last update, which invalidates its claim.%n%nCurrent intersite topology generator: %n%1%nLast update: %n%2
0x40000775Internal event: The intersite topology generator role will fail over to the following directory service.%n%ndirectory service: %n%1 Internal event: The intersite topology generator role will fail over to the following directory service.%n%ndirectory service: %n%1
0x4000077DSikkerhedskopieringen af øjebliksbilledet for Active Directory-domænetjenester er gennemført. The shadow copy backup for Active Directory Domain Services was successful.
0x40000780Gendannelsen af øjebliksbilledkopien for Active Directory-domænetjenester er gennemført. Active Directory Domain Services shadow copy restore was successful.
0x40000784Internal event: The Knowledge Consistency Checker (KCC) has added a replication link for a read-only directory partition from the following directory service.%n%nDirectory partition: %n%1%ndirectory service: %n%2 Internal event: The Knowledge Consistency Checker (KCC) has added a replication link for a read-only directory partition from the following directory service.%n%nDirectory partition: %n%1%ndirectory service: %n%2
0x40000787Den lokale domænecontroller er blevet valgt af adressetjenesten for domænecontroller som et globalt katalog. Men domænecontrolleren har kun udført en delvis synkronisering af følgende katalogpartition. En fuld synkronisering er nødvendig, for at domænecontrolleren kan være et globalt katalog.%n%nKatalogpartition: %n%1%nKildedomænecontroller: %n%2%nTransport: %n%3%nVellykket USN-synkronisering: %n%4%nSeneste synkronisering: %n%5%n%nActive Directory-domænetjenester fortsætter med at synkronisere katalogpartitionen.%n%nEn forudsætning for at blive et globalt katalog er, at alle katalogpartitioner, som bruger den lokale domænecontroller som vært, skal fuldføre mindst én fuld synkronisering. Hvis den lokale domænecontroller for nyligt har været et globalt katalog og blev degraderet, er det muligt, at den forrige kopi af katalogpartitionen er ved at blive fjernet.%n%nYderligere data%nFejlværdi: %n6 %7 The local domain controller has been selected by the domain controller locator service to be a global catalog. However, the domain controller has only completed a partial synchronization of the following directory partition. A full synchronization is required for the domain controller to be a global catalog.%n%nDirectory partition: %n%1%nSource domain controller: %n%2%nTransport: %n%3%nSuccessful USN Sync: %n%4%nLast sync performed: %n%5%n%nActive Directory Domain Services will continue to synchronize the directory partition.%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%nAdditional Data%nError value: %n6 %7
0x40000789RPC%0 RPC%0
0x4000078ADomænecontrolleren har ikke udført en indledende synkronisering af hver af dens skrivebeskyttede katalogpartitioner.%n%nDette kan forsinke den globale katalogforfremmelse, men synkroniseringerne fortsætter. The domain controller has not completed an initial synchronization of every read-only directory partition that it holds.%n%nThis could delay the global catalog promotion but the synchronizations will continue.
0x4000078CInternal event: The following directory partition was removed from the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3 Internal event: The following directory partition was removed from the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3
0x4000078DInternal event: The following directory partition was added to the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3 Internal event: The following directory partition was added to the subRef attribute on its parent object.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nCalling site: %n%3
0x4000078EInternal event: The following crossRef object will be deleted. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4 Internal event: The following crossRef object will be deleted. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4
0x4000078FInternal event: The following crossRef object will be added. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4 Internal event: The following crossRef object will be added. The directory partition is being processed as an automatic subordinate reference.%n%nCrossRef object: %n%1%nDirectory partition DN: %n%2%nDirectory partition GUID: %n%3%n%nAdditional Data%nError value: %n%4
0x40000790Internal event: Active Directory Domain Services completed running the script.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services completed running the script.%n%nAdditional Data%nError value: %n%1 %2
0x40000791Active Directory-domænetjenester er begyndt at fjerne ventende objekter på den lokale domænecontroller. Alle objekter på denne domænecontroller vil få deres eksistens bekræftet på følgende kildedomænecontroller.%n%nKildedomænecontroller: %n%1%n%nObjekter, der er blevet slettet og spildindsamlet på kildedomænecontrolleren, men stadig findes på denne domænecontroller, slettes. Der vises efterfølgende poster i hændelsesloggen for alle slettede objekter. Active Directory Domain Services has begun the removal of lingering objects on the local domain controller. All objects on this domain controller will have their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller will be deleted. Subsequent event log entries will list all deleted objects.
0x40000792Active Directory-domænetjenester er begyndt at bekræfte ventende objekter i vejledningstilstand på den lokale domænecontroller. Alle objekter på denne domænecontroller har få deres eksistens bekræftet på følgende kildedomænecontroller.%n%nKildedomænecontroller: %n%1%n%nObjekter, der er blevet slettet og spildindsamlet på kildedomænecontrolleren, men stadig findes på denne domænecontroller, vises i de efterfølgende poster i hændelsesloggen. Hvis du vil slette de ventende objekter permanent, skal du genstarte denne procedure uden at bruge indstillingen for vejledningstilstand. Active Directory Domain Services has begun the verification of lingering objects in advisory mode on the local domain controller. All objects on this domain controller will have their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller will be listed in subsequent event log entries. To permanently delete the lingering objects, restart this procedure without using the advisory mode option.
0x40000793Active Directory-domænetjenester er færdig med at fjerne ventende objekter på den lokale domænecontroller. Alle objekter på denne domænecontroller har fået deres eksistens bekræftet på følgende kildedomænecontroller.%n%nKildedomænecontroller: %n%1%nAntal slettede ventende objekter: %n%2%n%nObjekter, der er blevet slettet og spildindsamlet på kildedomænecontrolleren, men stadig findes på den lokale domænecontroller, er blevet slettet fra den lokale domænecontroller. Tidligere poster i hændelsesloggen viser disse slettede objekter. Active Directory Domain Services has completed the removal of lingering objects on the local domain controller. All objects on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects deleted: %n%2%n%nObjects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted from the local domain controller. Past event log entries list these deleted objects.
0x40000794Internal event: Active Directory Domain Services has completed the removal of a subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects deleted: %n%2%n%nThe subset of objects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted. Past event log entries list these deleted objects.%n%nThe lingering object removal process will continue. Internal event: Active Directory Domain Services has completed the removal of a subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects deleted: %n%2%n%nThe subset of objects that were deleted and garbage collected on the source domain controller yet existed on the local domain controller were deleted. Past event log entries list these deleted objects.%n%nThe lingering object removal process will continue.
0x40000795Active Directory-domænetjenester kunne ikke fjerne alle objekter i disse undersæt af ventende objekter på den lokale domænecontroller. Alle objekter i dette undersæt på denne domænecontroller har fået deres eksistens bekræftet på følgende kildedomænecontroller.%n%nKildedomænecontroller: %n%1%nAntal objekter i dette undersæt, som ikke blev slettet: %n%2%n%nProcessen for fjernelse af ventende objekter fortsættes på næste undersæt af objekter. Tidligere poster i hændelsesloggen viser de ventende objekter, der ikke kunne slettes.%n%nYderligere data%nFejlværdi: %n%3 %4 Active Directory Domain Services was unable to remove all objects in this subset of lingering objects on the local domain controller. All objects in this subset on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of objects in this subset that were not deleted: %n%2%n%nThe lingering object removal process will continue on the next subset of objects. Past event log entries list the lingering objects that could not be deleted.%n%nAdditional Data%nError value: %n%3 %4
0x40000796Active Directory-domænetjenester er færdig med at bekræfte ventende objekter på den lokale domænecontroller i vejledningstilstand. Alle objekter på denne domænecontroller har fået deres eksistens bekræftet på følgende kildedomænecontroller.%n%nKildedomænecontroller: %n%1%nAntal ventende objekter, der er undersøgt og bekræftet: %n%2%n%nObjekter, der er blevet slettet og spildindsamlet på kildedomænecontrolleren, men stadig findes på denne domænecontroller, vises i de tidligere poster i hændelsesloggen. Hvis du vil slette de ventende objekter permanent, skal du genstarte denne procedure uden at bruge indstillingen for vejledningstilstand. Active Directory Domain Services has completed the verification of lingering objects on the local domain controller in advisory mode. All objects on this domain controller have had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects examined and verified: %n%2%n%nObjects that have been deleted and garbage collected on the source domain controller yet still exist on this domain controller have been listed in past event log entries. To permanently delete the lingering objects, restart this procedure without using the advisory mode option.
0x4000079AActive Directory-domænetjenester har identificeret følgende ventende objekt på den lokale domænecontroller i vejledningstilstand. Objektet er blevet slettet og spildindsamlet på følgende kildedomænecontroller, men findes stadig på denne lokale domænecontroller.%n%nObjekt: %n%1%nObjekt-GUID: %n%2%nKildedomænecontroller: %n%3 Active Directory Domain Services has identified the following lingering object on the local domain controller in advisory mode. The object had been deleted and garbage collected on the following source domain controller yet still exists on the local domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3
0x400007A0Internal event: Active Directory Domain Services used connection object 2 instead of connection object 1.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n%nConnection object 1 was not prepared and, therefore, was superseded by connection object 2. Internal event: Active Directory Domain Services used connection object 2 instead of connection object 1.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n%nConnection object 1 was not prepared and, therefore, was superseded by connection object 2.
0x400007A1Sikkerhedsbeskrivelsesoverførslen har startet en komplet overførselshandling The security descriptor propagator has started a full propagation pass
0x400007A2Sikkerhedsbeskrivelsesoverførslen har fuldført en komplet overførselshandling. The security descriptor propagator has completed a full propagation pass.
0x400007A3Der opstod en skrivekonflikt i Active Directory-domænetjenester ved anvendelse af replikerede ændringer af følgende objekt.%n%nObjekt: %n%1%nTid i sekunder: %n%2%nForsøg: %n%3%nret:%n%4%n%nHændelseslogposter fra før denne post vil angive, om opdateringen blev accepteret.%n%nEn skrivekonflikt kan forårsages af samtidige ændringer af samme objekt eller samtidige ændringer af andre objekter, der har attributter, som henviser til dette objekt. Dette sker normalt, når objektet repræsenterer en stor gruppe med mange medlemmer, og konfigurationssættet for området er angivet til Windows 2000. Denne konflikt udløste yderligere forsøg på at udføre opdateringen. Hvis systemet virker langsomt, kan det skyldes, at replikeringen af disse ændringer er i gang.%n%nBrugerhandling %nBrug mindre grupper til denne handling, eller hæv konfigurationsættets funktionsniveau til Windows Server 2003. Active Directory Domain Services encountered a write conflict when applying replicated changes to the following object.%n%nObject: %n%1%nTime in seconds: %n%2%nRetries: %n%3%nret:%n%4%n%nEvent log entries preceding this entry will indicate whether or not the update was accepted.%n%nA write conflict can be caused by simultaneous changes to the same object or simultaneous changes to other objects that have attributes referencing this object. This commonly occurs when the object represents a large group with many members, and the functional level of the forest is set to Windows 2000. This conflict triggered additional retries of the update. If the system appears slow, it could be because replication of these changes is occurring.%n%nUser Action%nUse smaller groups for this operation or raise the forest functional level to Windows Server 2003.
0x400007A4Internal event: The following directory partition was deleted.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nName changed (0 or 1): %n%3%nGarbage collect immediate (0 or 1): %n%4%n%nAdditional Data%nInternal ID: %n%5 Internal event: The following directory partition was deleted.%n%nDirectory partition DN: %n%1%nDirectory partition GUID: %n%2%nName changed (0 or 1): %n%3%nGarbage collect immediate (0 or 1): %n%4%n%nAdditional Data%nInternal ID: %n%5
0x400007A5Internal event: A GUID was added to the ncName attribute on a crossRef object.%n%nCrossRef object: %n%1%nPartition name: %n%2%nGUID: %n%3 Internal event: A GUID was added to the ncName attribute on a crossRef object.%n%nCrossRef object: %n%1%nPartition name: %n%2%nGUID: %n%3
0x400007ADActive Directory-domænetjenester initialiserer de gendannede databasefiler. Dette kan tage nogle minutter. Active Directory Domain Services is initializing the restored database files. This might take several minutes.
0x400007AESikkerhedsbeskrivelsesoverførslen har fuldført en komplet overførselshandling.%n%nAllokeret plads (MB): %n%1%nLedig plads (MB): %n%2%n%nDette kan have øget mængden af ledig plads i databasen til Active Directory-domænetjenester.%n%nBrugerhandling%nOvervej at defragmentere databasen offline for at frigøre den ledige plads, der muligvis er tilgængelig i databasen til Active Directory-domænetjenester. The security descriptor propagator has completed a full propagation pass.%n%nAllocated space (MB): %n%1%nFree space (MB): %n%2%n%nThis may have increased free space in the Active Directory Domain Services database.%n%nUser Action%nConsider defragmenting the database offline to reclaim the free space that may be available in the Active Directory Domain Services database.
0x400007B0Active Directory-domænetjenester har øget domænefunktionsniveauet for dette domæne til at være kompatibelt med det aktuelle funktionsniveau for skoven%n%n domæne: %n%1%nAktuelt funktionsniveau for skov: %n%3%nFunktionsniveau for tidligere domæne: %n%2%nFunktionsniveau for aktuelt domæne: %n%3 Active Directory Domain Services has raised the domain functional level for this domain to be compatible with the current forest functional level.%n%n domain: %n%1%nCurrent forest functional level: %n%3%nPrevious domain functional level: %n%2%nCurrent domain functional level: %n%3
0x400007B3Active Directory-domænetjenester kan ikke allokere nok hukommelse til fjernelse af programkatalogpartition %1. Prøv at fjerne programkatalogpartitionen manuelt. Active Directory Domain Services could not allocate enough memory to remove the application directory partition %1. Try removing the application directory partition manually.
0x400007B4Active Directory-domænetjenester forsøgte at tilføje et crossRef-objekt, men katalogpartitionens navnereference (attributten nCName) er i konflikt med et andet objekt. Det kan være sket, da crossRef-objektet blev tilføjet eller slettet, katalogpartitionen blev slettet, og crossRef-objektet blev tilføjet igen.%n%nCrossRef-objekt: %n%1%nGammelt navn på katalogpartition: %n%2%nNyt navn på katalogpartition: %n%3%n%nActive Directory-domænetjenester har rettet navnet på katalogpartitionsobjektet. Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object. This could have occurred when the crossRef object was added or deleted, the directory partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services has successfully corrected the name of the directory partition object.
0x400007B5Internal Event: The request for changes completed at the following destination directory service.%n%ndirectory service: %n%1%nDirectory partition: %n%2%nObject update USN: %n%3%nProperty update USN: %n%4%nFlags: %n%5%nExtended FSMO operation code: %n%6%n%nAdditional Data%nError value: %n%7 %8 Internal Event: The request for changes completed at the following destination directory service.%n%ndirectory service: %n%1%nDirectory partition: %n%2%nObject update USN: %n%3%nProperty update USN: %n%4%nFlags: %n%5%nExtended FSMO operation code: %n%6%n%nAdditional Data%nError value: %n%7 %8
0x400007B6Internal event: The Knowledge Consistency Checker (KCC) did not update the schedule for the following connection object because the connection has a user-defined schedule.%n%nConnection object: %n%1 Internal event: The Knowledge Consistency Checker (KCC) did not update the schedule for the following connection object because the connection has a user-defined schedule.%n%nConnection object: %n%1
0x400007B7Internal event: Schedule staggering is enabled in the following site. The Knowledge Consistency Checker (KCC) will automatically stagger the schedules for any intersite connections that replicate from this site.%n%nSite: %n%1 Internal event: Schedule staggering is enabled in the following site. The Knowledge Consistency Checker (KCC) will automatically stagger the schedules for any intersite connections that replicate from this site.%n%nSite: %n%1
0x400007B8Internal event: Random bridgehead selection is enabled in the following site. The Knowledge Consistency Checker (KCC) will randomly choose bridgehead servers for any new intersite connections that replicate to or from that site.%n%nSite: %n%1 Internal event: Random bridgehead selection is enabled in the following site. The Knowledge Consistency Checker (KCC) will randomly choose bridgehead servers for any new intersite connections that replicate to or from that site.%n%nSite: %n%1
0x400007C0Guiden Installation af Active Directory-domænetjenester kan ikke hente de cache-lagrede oplysninger om programkatalogpartitioner eller deres krydshenvisningsobjekter fra AD DS. Genstart denne Active Directory-domænecontroller, og kør guiden igen. The Active Directory Domain Services Installation Wizard could not retrieve cached information of the application directory partitions or their crossRef objects from AD DS. Restart this Active Directory Domain Controller and run the wizard again.
0x400007C1Active Directory-domænetjenester kan ikke slette krydshenvisningsobjektet %1 for katalogpartitionen %2. Active Directory Domain Services could not delete the crossRef object %1 for the directory partition %2.
0x400007C2Den skrivbare katalogpartition %1 skal slettes, selvom brugeren ikke har valgt den til sletning. Forekomsten af denne katalogpartition forhindrer degraderingen fra at blive fuldført. Slet katalogpartitionen manuelt. The writable directory partition %1 must be deleted even though the user did not select it to be deleted. The existence of this directory partition prevents the demotion operation from completing. Delete the directory partition manually.
0x400007C3Active Directory-domænetjenester kan ikke fjernes på denne Active Directory-domænecontroller, fordi dette er den seneste AD DC i domænet, og domænet har en underordnet katalogpartition %1. Active Directory Domain Services could not be removed on this Active Directory Domain Controller because this is the last AD DC in the domain, and the domain has a child directory partition %1.
0x400007C5Active Directory-domænetjenester kan ikke fjerne programkatalogpartitionen %1, fordi denne partition har en eller flere underordnede partitioner eller krydshenvisninger. Fjern først den eller de underordnede partitioner eller krydshenvisninger. Active Directory Domain Services could not remove the application directory partition %1 because this partition has one or more child partitions or cross-refs. Remove the child partition or partitions or cross-refs first.
0x400007C6Internal event: Notifications to the following directory service have been failing for a long period of time.%n%ndirectory service GUID: %n%1%nDirectory partition: %n%2%nFailure period in seconds: %n%3%n%nNotifications will no longer be sent to that directory service. Internal event: Notifications to the following directory service have been failing for a long period of time.%n%ndirectory service GUID: %n%1%nDirectory partition: %n%2%nFailure period in seconds: %n%3%n%nNotifications will no longer be sent to that directory service.
0x400007C7Fjerner objekter for Active Directory-domænetjenester fra navngivningsmasteren %1... Removing Active Directory Domain Services objects from the naming master %1...
0x400007CBInternal event: Active Directory Domain Services has begun using unique remote procedure call (RPC) associations to ensure correct security context information. Internal event: Active Directory Domain Services has begun using unique remote procedure call (RPC) associations to ensure correct security context information.
0x400007CCDenne installation af Active Directory-domænetjenester kræver ændringer i domænekonfigurationen. Kør kommandoen adprep/domainprep på Active Directory-domænecontrolleren %1 for at foretage disse ændringer, og fortsæt derefter med AD DS-installationen. This Active Directory Domain Services installation requires domain configuration changes. Run the adprep /domainprep command on Active Directory Domain Controller %1 to make these changes and then proceed with the AD DS installation.
0x400007CDDenne installation af Active Directory-domænetjenester kræver ændringer i domænekonfigurationen. Konfigurationsændringerne er dog endnu ikke replikeret til Active Directory-domænecontrolleren %1. Prøv at installere AD DS igen, når replikeringen er færdig. This Active Directory Domain Services installation requires domain configuration changes. However, configuration changes have not yet replicated to the Active Directory Domain Controller %1. After replication has completed, try the AD DS installation again.
0x400007CEDenne installation af Active Directory-domænetjenester har brug for at bekræfte, at der er foretaget de nødvendige domænekonfigurationsændringer, men den kan ikke kontakte Active Directory-domænecontrolleren %1 for at finde ud af, om disse ændringer er foretaget. Installationsprocessen er blevet afsluttet. Denne fejl kan forekomme, hvis infrastrukturens masterrolle er tilknyttet et slettet objekt, hvis der er netværksproblemer, eller hvis du ikke har tilstrækkelige rettigheder til at læse de nødvendige data i kataloget. %2. This Active Directory Domain Services installation needs to verify that necessary domain configuration changes have occurred, but it could not contact Active Directory Domain Controller %1 to determine whether these changes have been made. The installation process has quit. This error can occur if the infrastructure master role is assigned to a deleted object, if there are networking issues, or if you do not have sufficient permissions to read the required data in the directory. %2.
0x400007CFKildekatalogtjenesten har optimeret det USN (Update Sequence Number), der er angivet af destinationskatalogtjenesten. Kilde- og destinationskatalogtjenesten har en fælles replikeringspartner. Destinationskatalogtjenesten er opdateret med den fælles replikeringspartner, og kildekatalogtjenesten blev installeret ved hjælp af en sikkerhedskopi af denne partner.%n%nId for destinationskatalogtjeneste: %n%1%nId for fælles katalogtjeneste: %n%2%nUSN for fælles egenskab:%n%3%n%nSom et resultat er vektoren for opdateringsgraden for destinationskatalogtjenesten konfigureret med følgende indstillinger.%n%nUSN for tidligere objekt:%n%4%nUSN for tidligere egenskab:%n%5%nDatabase-GUID:%n%6%nObjekt-USN:%n%7%nUSN for egenskab:%n%8 The source directory service has optimized the update sequence number (USN) presented by the destination directory service. The source and destination directory services have a common replication partner. The destination directory service is up to date with the common replication partner, and the source directory service was installed using a backup of this partner.%n%nDestination directory service ID: %n%1%nCommon directory service ID: %n%2%nCommon property USN:%n%3%n%nAs a result, the up-to-dateness vector of the destination directory service has been configured with the following settings.%n%nPrevious object USN:%n%4%nPrevious property USN:%n%5%nDatabase GUID:%n%6%nObject USN:%n%7%nProperty USN:%n%8
0x400007D0Standardindstillingerne for NTFS-sikkerhed er anvendt på mapperne for Active Directory-domænetjenester som angivet af brugeren. The default NTFS security settings have been applied to Active Directory Domain Services folders as requested by the user.
0x400007D5Internal event: The following crossRef object is being added.%n%nCrossRef object: %n%1%nDirectory partition: %n%2%nDirectory partition GUID: %n%3%nParent directory partition: %n%4%n%nThe directory partition will be processed as an automatic subordinate reference The parent directory partition is a phantom, so no subRef value is required. Internal event: The following crossRef object is being added.%n%nCrossRef object: %n%1%nDirectory partition: %n%2%nDirectory partition GUID: %n%3%nParent directory partition: %n%4%n%nThe directory partition will be processed as an automatic subordinate reference The parent directory partition is a phantom, so no subRef value is required.
0x400007D6Internal event: The security descriptor propagation task resumed the propagation task from the following container.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2 Internal event: The security descriptor propagation task resumed the propagation task from the following container.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2
0x400007D7Internal event: The security descriptor propagation task has reached the following container and will continue with the propagation.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2 Internal event: The security descriptor propagation task has reached the following container and will continue with the propagation.%n%nContainer: %n%1%nNumber of objects processed so far: %n%2
0x400007DCHvis du vil installere en Active Directory-domænecontroller i skoven for Active Directory-domænetjenester, skal du først klargøre skoven ved at opgradere skemaet, så det stemmer overens med den nye version af operativsystemet. Se hjælpen til Active Directory-domænetjenester for at få flere oplysninger. To install a Active Directory Domain Controller into this Active Directory Domain Services forest, you must first prepare the forest by upgrading the schema to match the new Operating System version. See Active Directory Domain Services help for more information.
0x400007DDActive Directory-domænetjenester genopbygger følgende antal indekser som en del af initialiseringsprocessen.%n%nAntal indekser: %n%1%nIndekser: %n%2 Active Directory Domain Services is rebuilding the following number of indices as part of the initialization process.%n%nNumber of indices: %n%1%nIndices: %n%2
0x400007DEActive Directory-domænetjenester har genopbygget følgende antal indekser.%n%nIndekser: %n%1 Active Directory Domain Services successfully completed rebuilding the following number of indices.%n%nIndices: %n%1
0x400007E1Internal event: Active Directory Domain Services received a request to compute the costs between a set of sites. Only the first seven destination sites are reported below.%n%nSource site: %n%1%nDestination sites:%n%2%n%3%n%4%n%5%n%6%n%7 Internal event: Active Directory Domain Services received a request to compute the costs between a set of sites. Only the first seven destination sites are reported below.%n%nSource site: %n%1%nDestination sites:%n%2%n%3%n%4%n%5%n%6%n%7
0x400007E2Internal event: Active Directory Domain Services completed the request to compute the costs between a set of sites.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to compute the costs between a set of sites.%n%nAdditional Data%nError value:%n%1 %2
0x400007E4Internal event: Active Directory Domain Services successfully created an object on a remote computer.%n%nComputer (blank = local computer): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nInternal ID: %n%4 Internal event: Active Directory Domain Services successfully created an object on a remote computer.%n%nComputer (blank = local computer): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nInternal ID: %n%4
0x400007F5Internal event: While replicating a superior partition, a change to an inferior partition head wasdetected. The inferior partition head already exists locally. The change will not be applied sothat the partition head attributes may be replicated with that partition at a later time. However,the instance type and partition membership of the local inferior partition head have been adjusted.%n%nObject:%n%1%nOld Attribute value:%n%2%nNew Attribute value:%n%3%n%nAdditional Data%nInternal ID:%n%4 Internal event: While replicating a superior partition, a change to an inferior partition head wasdetected. The inferior partition head already exists locally. The change will not be applied sothat the partition head attributes may be replicated with that partition at a later time. However,the instance type and partition membership of the local inferior partition head have been adjusted.%n%nObject:%n%1%nOld Attribute value:%n%2%nNew Attribute value:%n%3%n%nAdditional Data%nInternal ID:%n%4
0x400007F6Internal event: A partition head has changed its SUBREF status. Its partition membership hasbeen adjusted.%n%nObject:%n%1%nOld partition DNT: %n%2%nNew partition DNT: %n%3%n%nAdditional Data%nInternal ID:%n%4 Internal event: A partition head has changed its SUBREF status. Its partition membership hasbeen adjusted.%n%nObject:%n%1%nOld partition DNT: %n%2%nNew partition DNT: %n%3%n%nAdditional Data%nInternal ID:%n%4
0x400007F7Funktionsniveauet for dette domæne er blevet opdateret.%nDomæne: %1%nNyt funktionsniveau for domæne:%2%n The functional level of this domain has been updated.%nDomain: %1%nNew domain functional level:%2%n
0x400007F8Funktionsniveauet for denne skov er blevet opdateret.%nNyt funktionsniveau for skov:%1%n The functional level of this forest has been updated.%nNew forest functional level:%1%n
0x400007F9Dubletværdier i hændelsesloggen blev tilsidesat.%n%nSe den forrige værdi i hændelsesloggen, hvis du vil have flere oplysninger. En værdi anses for at være en dublet, hvishændelseskoden og alle dens angivelsesparametre er identiske. Tidsperioden fordenne dubletkørsel er fra tidspunktet for den forrige hændelse til tidspunktet for denne hændelse.%n%nHændelseskode:%n%1%nAntal dubletværdier: %n%2 Duplicate event log entries were suppressed.%n%nSee the previous event log entry for details. An entry is considered a duplicate ifthe event code and all of its insertion parameters are identical. The time period forthis run of duplicates is from the time of the previous event to the time of this event.%n%nEvent Code:%n%1%nNumber of duplicate entries: %n%2
0x40000801Det anmodede antal forbindelser har overskredet den administrative grænse %1 gange inden for de seneste fem minutter. The number of connections requested exceeded the administrative limit %1 times in the last five minutes.
0x40000802Active Directory-domænetjenester kan ikke gendannes, da filerne med sikkerhedskopien blev oprettet på et andet build af operativsystemet.%n%nBrugerhandling%nBrug en sikkerhedskopi af samme build af operativsystemet, og prøv at gendanne igen.%n Active Directory Domain Services could not be restored, because the backup files were taken on a different build of the operating system.%n%nUser Action%nUse a backup of the same build of the operating system and retry the restore operation.%n
0x4000080BActive Directory-domænetjenester kan ikke løse en SAM-kontonavnskonflikt for %1 på objektet %2. Active Directory Domain Services could not resolve a SAM account name conflict for %1 on object %2.
0x40000810Active Directory-domænetjenester har registreret, at kvotasporingstabellen enten mangler eller ikke er færdigbygget. Tabellen genopbygges i baggrunden (genoptager om muligt processen for en tidligere genopbygning). Kvotaadministration vil ikke være aktiveret, før den er færdig. Active Directory Domain Services has detected that the quota-tracking table is either missing or not completely built. The table will be rebuilt in the background (resuming the progress of any previous rebuild, if possible). Until it has completed, quota enforcement will not be in effect.
0x40000811Active Directory-domænetjenester har fuldført genopbygningen af kvotasporingstabellen. Kvotaadministrationen er nu aktiv. Active Directory Domain Services has completed rebuilding the quota-tracking table. Quota enforcement is now in effect.
0x40000813NTDS Quotas(%1)-objektbeholderen er blevet oprettet.%n The NTDS Quotas(%1) container has been created.%n
0x40000819Oprettelsen af et objekt mislykkedes, da anmoderen har overskredet de tildelte kvota.%n%nObjekt:%n%1%n%nYderligere data:%nNCDNT: %2 Creation of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081AÆndring af ejerskab af et objekt mislykkedes, da anmoderen har overskredet de tildelte kvota.%n%nObjekt:%n%1%n%nYderligere data:%nNCDNT: %2 Change-ownership of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081BOphævelse af sletning af et objekt mislykkedes, da anmoderen har overskredet de tildelte kvota.%n%nObjekt:%n%1%n%nYderligere data:%nNCDNT: %2 Undelete of an object failed due to the requestor exceeding assigned quota.%n%nObject:%n%1%n%nAdditional data:%nNCDNT: %2
0x4000081CForfremmelsen mislykkedes, da navnet på den lokale computer er navnet på et foruddefineret sikkerheds-id. Omdøb computeren. The promotion failed because the name of local computer is the name of a predefined security identifier. Please rename the computer.
0x4000081DActive Directory-domænetjenester har registreret en manglende overordnet kæde eller en løkke i en overordnet kæde for følgende objekt. Objektet er blevet flyttet.%n%nObjekt-GUID:%n%1%nNyt objekt-DN:%n%2 Active Directory Domain Services has detected a missing parent or a loop in parent chain for the following object. The object has been moved.%n%nObject GUID:%n%1%nNew object DN:%n%2
0x4000081EInternal event: Connection object was retained because of the redundant servers topology.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n Internal event: Connection object was retained because of the redundant servers topology.%n%nConnection object 1: %n%1%nConnection object 2: %n%2%n
0x4000081FInternal event: Redundant server topology is enabled in the following site. The Knowledge Consistency Checker (KCC) will generate a redundant connection between alternate bridgeheads in the same site as the primary connection.%n%nSite: %n%1 Internal event: Redundant server topology is enabled in the following site. The Knowledge Consistency Checker (KCC) will generate a redundant connection between alternate bridgeheads in the same site as the primary connection.%n%nSite: %n%1
0x40000833Intern hændelse: Følgende ændring af attributværdien blev anvendt. En værdinøglekonflikt blev løst.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nAttribut:%n%3%nAttributværdi:%n%4%nAttributværdi-GUID:%n%5%nTil stede:%n%6 Internal event: The following attribute value change was applied. A value key conflict was resolved.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%nAttribute value:%n%4%nAttribute value GUID:%n%5%nPresent:%n%6
0x4000083DTombstone-levetiden for skoven er angivet til %1 dage. Dette vil påvirke levetiden forsikkerhedskopierne og også påvirke den tid, hvor forbindelsen til replikeringerne kan være afbrudt, før de skal installeres igen. The forest tombstone lifetime has been set to %1 days. This will affect the shelf-life ofyour backups and also affect the time that replicas can be disconnected before they mustbe reinstalled.
0x4000083EInternal event: Query processor is intersecting the following indexes to optimize a query.%n%nIndexes:%n%1 Internal event: Query processor is intersecting the following indexes to optimize a query.%n%nIndexes:%n%1
0x4000083FInternal event: Call to index intersection returned %1. The approximate record count in intersect index is %2%n Internal event: Call to index intersection returned %1. The approximate record count in intersect index is %2%n
0x40000840Internal event: NSPIBind operation completed with return code %1%nFollowing are the details of the bind operation:%nPeer Address: %2%nCode page: %3%nSid of the user: %4%nDNT of the GAL chosen: %5%nDNT of the Template chosen: %6%nBind Number: %7%n Internal event: NSPIBind operation completed with return code %1%nFollowing are the details of the bind operation:%nPeer Address: %2%nCode page: %3%nSid of the user: %4%nDNT of the GAL chosen: %5%nDNT of the Template chosen: %6%nBind Number: %7%n
0x40000841Internal event: DS is creating a sort table with max table size set to %8.%nThe entries will be sorted on attribute %2 whose attribute syntax is %3%nThe index used to create the sort table is %1.%nThe locale used for sorting is %4.%nSort order is ascending: %5%nSort is Forward only sort: %6%nSort is for a VLV search: %7%n%n Internal event: DS is creating a sort table with max table size set to %8.%nThe entries will be sorted on attribute %2 whose attribute syntax is %3%nThe index used to create the sort table is %1.%nThe locale used for sorting is %4.%nSort order is ascending: %5%nSort is Forward only sort: %6%nSort is for a VLV search: %7%n%n
0x40000842Internal event: Creating sort table returned with error %1.%nThere are %2 entries in the sort table.%n Internal event: Creating sort table returned with error %1.%nThere are %2 entries in the sort table.%n
0x40000847Denne server til Active Directory-domænetjenester understøtter nu den valgfrie papirkurvsfunktion. Når alle servere understøtter den valgfrie funktion, kan sletningen af objekter ophæves uden tab af data. This Active Directory Domain Services server now supports the Recycle Bin optional feature. When all servers support the optional feature, objects may be undeleted without loss of data.
0x40000848Denne server til Active Directory-domænetjenester understøtter ikke papirkurvsfunktionen. Sletningen af objekter kan ophæves, men når sletningen af et objekt ophæves, kan nogle af det pågældende objekts attributter gå tabt. Derudover kan attributter for andre objekter, der refererer til det objekt, hvor sletningen ophæves, også gå tabt. This Active Directory Domain Services server does not support the Recycle Bin. Deleted objects may be undeleted, however, when an object is undeleted, some attributes of that object may be lost. Additionally, attributes of other objects that refer to the object being undeleted may also be lost.
0x40000849Denne server til Active Directory-domænetjenester deaktiverer funktionen Papirkurv. Sletningen af objekter kan muligvis ikke ophæves på nuværende tidspunkt. This Active Directory Domain Services server is disabling the Recycle Bin. Deleted objects may not be undeleted at this time.
0x4000084CInternal event: The DirRemove (recycle) operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirRemove (recycle) operation was called with the following parameters.%n%nCaller type:%n%1%nObject:%n%2%n%nThis information is generally used for event tracing.
0x4000084DInternal event: The DirRemove (recycle) operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing. Internal event: The DirRemove (recycle) operation completed with the following status.%n%nStatus:%n1%n%nThis information is generally used for event tracing.
0x4000084EFantomobjektet %1 findes i den lokale database for Active Directory-domænetjenester, men findes ikke i databasen for et andet GC. Dette kan indikere, at replikeringen ikke er færdig, eller at den lokale AD_TERM-database indeholder et ventende fantom. Hvis denne tilstand fortsætter, indikerer det et ventende fantom. The phantom object %1 exists in the local Active Directory Domain Services database, but doesn't exist in the database of another GC. This may indicate that replication has not completed, or may indicate that the local AD_TERM database contains a lingering phantom. If this state persists, it indicates a lingering phantom.
0x40000855Active Directory-domænetjenester har foretaget et fjernprocedurekald (RPC) til følgende server for at få bekræftet navnene på objekter, der ikke findes i den lokale database for Active Directory-domænetjenester. En returværdi på 0 indikerer, at RPC-kaldet blev gennemført.%n%nServer:%n%1%nReturværdi:%n%2%n%nYderligere data%nInternt id:%n%3 Active Directory Domain Services made a remote procedure call (RPC) to the following server in order to verify the names of objects that do not exist in the local Active Directory Domain Services database. A return value of 0 indicates the RPC call succeeded.%n%nServer:%n%1%nReturn value:%n%2%n%nAdditional Data%nInternal ID:%n%3
0x40000858Intern hændelse: En valgfri funktion er blevet aktiveret.%n%nNavn på valgfri funktion:%n%1%nGuid for valgfri funktion:%n%2%nOmfang af valgfri funktion:%n%3 Internal event: An optional feature has been enabled.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3
0x40000859Intern hændelse: En valgfri funktion er blevet deaktiveret.%n%nNavn på valgfri funktion:%n%1%nGuid for valgfri funktion:%n%2%nOmfang af valgfri funktion:%n%3 Internal event: An optional feature has been disabled.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3
0x4000085ADen interne behandling af databasen for Active Directory-domænetjenester er endnu ikke færdig med opdateringen af sporingen af tilstanden for slettede objekter for Active Directory-domænetjenester. Før denne behandling er færdig, er det muligvis ikke muligt at ophæve sletningen af objekter. Derudover er funktionen Papirkurv muligvis ikke aktiveret. Behandlingen fortsætter. Internal processing of the Active Directory Domain Services database has not yet completely updated the Active Directory Domain Services's tracking of the state of deleted objects. Until this processing completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled. This processing is continuing.
0x4000085BDen interne behandling af databasen for Active Directory-domænetjenester er færdig med opdateringen af sporingen af tilstanden for slettede objekter for Active Directory-domænetjenester. Internal processing of the Active Directory Domain Services database has completed the update of the Active Directory Domain Services's tracking of the state of deleted objects.
0x40000864Internal event: The local Active Directory Domain Services has found an object that conflicts with a reference to a directory partition (nCName attribute). The Active Directory Domain Services has renamed the object to correct this problem.%n%nConflicting partition: %n%1%nObject: %n%2%nRenamed object name: %n%3 Internal event: The local Active Directory Domain Services has found an object that conflicts with a reference to a directory partition (nCName attribute). The Active Directory Domain Services has renamed the object to correct this problem.%n%nConflicting partition: %n%1%nObject: %n%2%nRenamed object name: %n%3
0x40000865Internal event: The local Active Directory Domain Services has found a crossRef object whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. Active Directory Domain Services has successfully corrected the problem.%n%nFixed partition name: %n%1 Internal event: The local Active Directory Domain Services has found a crossRef object whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. Active Directory Domain Services has successfully corrected the problem.%n%nFixed partition name: %n%1
0x40000870Den lokale version af Active Directory-domænetjenester har fundet en konfigurationsfil til kloning af den virtuelle domænecontroller.%n%nKonfigurationsfilen til kloning af den virtuelle domænecontroller blev fundet på: %n%1%nForekomsten af konfigurationsfilen til kloning af den virtuelle domænecontroller indikerer, at den lokale virtuelle domænecontroller er en klon af en anden virtuel domænecontroller. Active Directory-domænetjenester begynder at klone sig selv. The local Active Directory Domain Services has found a virtual domain controller cloning configuration file.%n%nThe virtual domain controller cloning configuration file is found at: %n%1%nThe existence of the virtual domain controller cloning configuration file indicates that the local virtual domain controller is a clone of another virtual domain controller. The Active Directory Domain Services will start to clone itself.
0x40000871Den lokale version af Active Directory-domænetjenester kan ikke finde konfigurationsfilen til kloning af den virtuelle domænecontroller. Den lokale maskine er ikke en klonet domænecontroller. The local Active Directory Domain Services did not find the virtual domain controller cloning configuration file. The local machine is not a cloned DC.
0x40000873DsRoleSvc-tjenesten blev startet for at klone den lokale virtuelle domænecontroller. DsRoleSvc service was started to clone the local virtual domain controller.
0x40000878Domænecontrolleren (DC) kører på en understøttet hypervisor. VM-oprettelses-id er registreret.%n%nAktuel værdi for VM-oprettelses-id: %1 The DC is running on a supported hypervisor. VM Generation ID is detected.%n%nCurrent value of VM Generation ID: %1
0x40000879Der blev ikke registreret et VM-oprettelses-id. Domænecontrolleren (DC) bruger en fysisk computer som vært, en bagudkompatibel version af Hyper-V eller en hypervisor, der ikke understøtter VM-oprettelses-id'et.%n%nYderligere data%nReturneret fejlkode ved kontrol af VM-oprettelses-id:%n%1 There is no VM Generation ID detected. The DC is hosted on a physical machine, a down-level version of Hyper-V, or a hypervisor that does not support the VM Generation ID.%n%nAdditional Data%nFailure code returned when checking VM Generation ID:%n%1
0x4000087BDer er ikke registreret nogen ændring af oprettelses-id'et.%n%nCachelageret oprettelses-id i DS (gammel værdi):%n%1%nAktuelt oprettelses-id i VM (ny værdi):%n%2 No Generation ID change has been detected.%n%nGeneration ID cached in DS (old value):%n%1%nGeneration ID currently in VM (new value):%n%2
0x4000087CLæs attributten msDS-GenerationId for domænecontrollerens computerobjekt.%n%nmsDS-GenerationId-attributværdi:%n%1 Read the msDS-GenerationId attribute of the Domain Controller's computer object.%n%nmsDS-GenerationId attribute value:%n%1
0x4000087DAttributten msDS-GenerationId for domænecontrollerens computerobjekt kan ikke læses Dette kan skyldes en databasetransaktionsfejl, eller også findes oprettelses-id'et ikke i den lokale database. msDS-GenerationId forekom ikke under den første genstart efter dcpromo, eller også er domænecontrolleren (DC) ikke en virtuel domænecontroller.%n%nYderligere data%nFejlkode:%n%1 Failed to read the msDS-GenerationId attribute of the Domain Controller's computer object. This may be caused by database transaction failure, or the generation id does not exist in the local database. The msDS-GenerationId does not exist during the first reboot after dcpromo or the DC is not a virtual domain controller.%n%nAdditional Data%nFailure code:%n%1
0x4000087EDomænecontrolleren (DC) er hverken en virtuel domænecontrollerklon eller et øjebliksbillede af en gendannet virtuel domænecontroller. The DC is neither a virtual domain controller clone nor a restored virtual domain controller snapshot.
0x40000880Omdøbt konfigurationsfil til virtuel domænecontrollerklon.%n%nYderligere data%nGammelt filnavn:%n%1%nNyt filnavn:%n%2 Renamed virtual domain controller clone configuration file.%n%nAdditional Data%nOld file name:%n%1%nNew file name:%n%2
0x40000882En konfigurationsfil til virtuel domænecontrollerklon blev registreret, men VM-oprettelses-id'et er ikke blevet ændret. Den lokale domænecontroller er klonkilden for domænecontrolleren. Omdøb konfigurationsfilen for klonen. Detected virtual domain controller clone configuration file, but VM Generation ID has not been changed. The local DC is the clone source DC. Rename the clone configuration file.
0x40000883Attributten msDS-GenerationId for domænecontrollerens computerobjekt er angivet til følgende parameter.%n%nGenerationId-attribut:%n%1 The msDS-GenerationId attribute of the Domain Controller's computer object has been set to the following parameter:%n%nGenerationID attribute:%n%1
0x40000885The transaction was aborted due to the virtual machine being reverted to a previous state. This occurs after the application of a virtual machine snapshot, after a virtual machine import operation, or after a live migration operation. The transaction was aborted due to the virtual machine being reverted to a previous state. This occurs after the application of a virtual machine snapshot, after a virtual machine import operation, or after a live migration operation.
0x40000886Internal event: The Directory Service has been asked to clone a remote DSA%n%nAdditional data:%nClone Id: %1 Internal event: The Directory Service has been asked to clone a remote DSA%n%nAdditional data:%nClone Id: %1
0x40000887Internal event: Active Directory Domain Services completed the request to clone the remote Directory System Agent.%n%nOriginal DC name:%n%3%nRequest clone DC name:%n%4%nRequest clone DC site:%n%5%nCreated clone DC name:%n%7%nCreated clone DC site:%n%8%n%nAdditional Data%nClone Id: %6%nError value:%n%1 %2%n%nPlease see http://go.microsoft.com/fwlink/?LinkId=286669 for more information. Internal event: Active Directory Domain Services completed the request to clone the remote Directory System Agent.%n%nOriginal DC name:%n%3%nRequest clone DC name:%n%4%nRequest clone DC site:%n%5%nCreated clone DC name:%n%7%nCreated clone DC site:%n%8%n%nAdditional Data%nClone Id: %6%nError value:%n%1 %2%n%nPlease see http://go.microsoft.com/fwlink/?LinkId=286669 for more information.
0x40000889Active Directory Domain Services stoppede den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen.%n%nTjenestenavn:%n%1%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, vendte tilbage til en tidligere tilstand. Active Directory Domain Services skal starte en ikke-autoritativ gendannelse på den lokale SYSVOL-replika. Det gøres ved at stoppe den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen, og starte den med passende registreringsdatabasenøgler og -værdier for at udløse gendannelsen. Hændelse 2187 logføres, når FRS- eller DFSR-tjenesten genstartes. Active Directory Domain Services stopped the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services must initialize a non-authoritative restore on the local SYSVOL replica. This is performed by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore. Event 2187 will be logged when FRS or DFSR service is restarted.
0x4000088BActive Directory Domain Services startede den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen. %n%nTjenestenavn:%n%1%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, vendte tilbage til en tidligere tilstand. Active Directory Domain Services skulle starte en ikke-autoritativ gendannelse på den lokale SYSVOL-replika. Det blev gjort ved at stoppe den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen, og starte den med passende registreringsdatabasenøgler og -værdier til at udløse gendannelsen. Active Directory Domain Services started the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needed to initialize a non-authoritative restore on the local SYSVOL replica. This was done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore.
0x4000088DActive Directory-domænetjenester angiver de følgende registreringsdatabaseværdier til start af SYSVOL-replikering under en ikke-autoritativ gendannelse: %n%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi: %n%2%nData for registreringsdatabaseværdi: %n%3%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, er sat tilbage til en tidligere tilstand. Active Directory-domænetjenester skal starte en ikke-autoritativ gendannelse på den lokale SYSVOL-replikering. Dette gøres ved at stoppe den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen, og starte den med de relevante registreringsdatabasenøgler og -værdier for at udløse gendannelsen. Active Directory Domain Services set the following registry values to initialize SYSVOL replica during a non-authoritative restore:%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore.
0x4000088FActive Directory-domænetjenester angiver følgende registreringsdatabaseværdi for at deaktivere DNS-opdateringer. %n%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi: %n%2%nData for registreringsdatabaseværdi: %n%3%nUnder kloningsprocessen kan den lokale maskine have samme computernavn som den maskine, der er kilde til kloningen, i en kortere periode. DNS A- og AAAA-postregistrering er deaktiveret i denne periode, så klienter ikke kan sende anmodninger til den lokale maskine, der klones. Kloningsprocessen aktiverer DNS-opdateringerne igen, når kloningen er færdig. Active Directory Domain Services set the following registry value to disable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning. The cloning process will enable DNS updates again after cloning is completed.
0x40000891Active Directory-domænetjenester angiver følgende registreringsdatabaseværdi for at aktivere DNS-opdateringer.%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi: %n%2%nData for registreringsdatabaseværdi: %n%3%nUnder kloningsprocessen kan den lokale maskine have det samme computernavn som den maskine, der er kilde til kloningen, i en kortere periode. DNS A- og AAAA-postregistrering er deaktiveret i denne periode, så klienter ikke kan sende anmodninger til den lokale maskine, der klones. Active Directory Domain Services set the following registry value to enable DNS updates.%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0x40000898%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, vendte tilbage til en tidligere tilstand. Active Directory Domain Services starter replikering for at opdatere domænecontrolleren. Hændelse 2201 logføres, når replikeringen er afsluttet.%n %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services initializes replication to bring the domain controller current. Event 2201 will be logged when the replication is finished.%n
0x40000899%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, vendte tilbage til en tidligere tilstand. Active Directory Domain Services har afsluttet replikering for at opdatere domænecontrolleren.%n %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services has finished replication to bring the domain controller current.%n
0x4000089CActive Directory Domain Services har registreret en ændring af den virtuelle maskines oprettelses-id. Ændringen betyder, at den virtuelle domænecontroller er vendt tilbage til en tidligere tilstand. Active Directory Domain Services udfører følgende handlinger for at beskytte den tilbageførte domænecontroller mod mulig dataafvigelse og for at beskytte oprettelsen af sikkerhedskonti med duplikerede SID'er:%nOpret et nyt aktiverings-id%nGør den aktuelle RID-gruppe ugyldig%nEjerskabet af FSMO-roller valideres ved næste indgående replikering. Hvis domænecontrolleren i løbet af dette vindue har haft en FSMO-rolle, vil denne rolle ikke være tilgængelig.%nStart gendannelse af SYSVOL-replikeringstjeneste.%nStart replikering for at skifte den tilbageførte domænecontroller til den mest aktuelle tilstand.%nAnmod om en ny RID-gruppe. Active Directory Domain Services has detected a change of virtual machine generation ID. The change means that the virtual domain controller has been reverted to a previous state. Active Directory Domain Services will perform the following operations to protect the reverted domain controller against possible data divergence and to protect creation of security principals with duplicate SIDs:%nCreate a new invocation ID%nInvalidate current RID pool%nOwnership of the FSMO roles will be validated at next inbound replication. During this window if the domain controller held a FSMO role, that role will be unavailable.%nStart SYSVOL replication service restore operation.%nStart replication to bring the reverted domain controller to the most current state.%nRequest a new RID pool.
0x4000089DActive Directory Domain Services ugyldiggjorde den aktuelle RID-gruppe, efter at den virtuelle domænecontroller blev tilbageført til en tidligere tilstand. Active Directory Domain Services invalidated current RID pool after virtual domain controller was reverted to previous state.
0x400008A0Active Directory Domain Services slettede DFSR-databaser for at starte en SYSVOL-replika under en ikke-autoritativ gendannelse.%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, vendte tilbage til en tidligere tilstand. Active Directory Domain Services skal starte en ikke-autoritativ gendannelse på den lokale SYSVOL-replika. For DFSR sker dette ved at stoppe DFSR-tjenesten, slette DFSR-databaser og genstarte tjenesten. Ved genstarten vil DFSR genopbygge databaserne og starte den indledende synkronisering. Active Directory Domain Services deleted DFSR databases to initialize SYSVOL replica during a non-authoritative restore.%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. For DFSR, this is done by stopping the DFSR service, deleting DFSR databases, and re-starting the service. Upon restarting DFSR will rebuild the databases and start the initial sync.
0x400008A3Active Directory Domain Services har oprettet objekter til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %3%nNavn på klonet domænecontroller: %1%nGentagelsesløkke: %2 Active Directory Domain Services has created objects for clone domain controller.%n%nAdditional data:%nClone Id: %3%nClone domain controller name: %1%nRetry loop: %2
0x400008A4Active Directory Domain Services er begyndt at oprette objekter til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %1%nNavn på klon: %2%nWebsted for klon: %3%nKlon-RODC: %4 Active Directory Domain Services started to create objects for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nClone name: %2%nClone site: %3%nClone RODC: %4
0x400008A5Active Directory Domain Services har oprettet et nyt KrbTgt-objekt til kloningen af RODC.%n%nYderligere data:%nKlon-id: %1%nNyt GUID for KrbTgt-objekt: %2 Active Directory Domain Services created a new KrbTgt object for Read-Only domain controller cloning.%n%nAdditional data:%nClone Id: %1%nNew KrbTgt Object Guid: %2
0x400008A6Active Directory Domain Services vil oprette et computerobjekt til den klonede domænecontroller.%n%nYerligere data:%nKlon-id: %1%nOprindelig domænecontroller: %2%nKlonet domænecontroller: %3 Active Directory Domain Services will create a computer object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nOriginal domain controller: %2%nClone domain controller: %3
0x400008A7Active Directory Domain Services vil tilføje den klonede domænecontroller på følgende websted.%n%nYderligere data:%nKlon-id: %1%nWebsted: %2 Active Directory Domain Services will add the clone domain controller in the following site.%n%nAdditional data:%nClone Id: %1%nSite: %2
0x400008A8Active Directory Domain Services vil oprette en serverbeholder til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %1%nServerbeholder: %2 Active Directory Domain Services will create a servers container for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nServers Container: %2
0x400008A9Active Directory Domain Services vil oprette et serverobjekt til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %1%nServerobjekt: %2 Active Directory Domain Services will create a server object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nServer Object: %2
0x400008AAActive Directory Domain Services vil oprette et NTDS-indstillingsobjekt til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %1%nObjekt: %2 Active Directory Domain Services will create a NTDS Settings object for the clone domain controller.%n%nAdditional data:%nClone Id: %1%nObject: %2
0x400008ABActive Directory Domain Services vil oprette forbindelsesobjekter til den klonede RODC.%n%nYderligere data:%nKlon-id: %1 Active Directory Domain Services will create connection objects for the clone Read-Only domain controller.%n%nAdditional data:%nClone Id: %1
0x400008ACActive Directory Domain Services vil oprette SYSVOL-objekter til den klonede RODC.%n%nYderligere data:%nKlon-id: %1 Active Directory Domain Services will create SYSVOL objects for the clone Read-Only domain controller.%n%nAdditional data:%nClone Id: %1
0x400008AFActive Directory Domain Services har angivet en adgangskode til computerkontoen for den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %1%nNavn på klonet domænecontroller: %2%nSamlede antal nye forsøg: %3 Active Directory Domain Services successfully set machine account password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nTotal retry times: %3
0x400008B1De cachelagrede hemmeligheder for følgende sikkerhedskonto er blevet fjernet fra den lokale domænecontroller:%n%1%nEfter kloning af en skrivebeskyttet domænecontroller skal hemmeligheder, som tidligere er cachelagret på kloningskilden, fjernes på den klonede domænecontroller. The cached secrets of the following security principal have been successfully removed from local domain controller:%n%1%nAfter cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller will be removed on the cloned domain controller.
0x40000961Internal event: Active Directory Domain Services removed the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1 Internal event: Active Directory Domain Services removed the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1
0x40000964Denne Active Directory-domænetjenesteserver understøtter nu den valgfrie funktion \"%1\". This Active Directory Domain Services server now supports the \"%1\" optional feature.
0x40000965Denne Active Directory-domænetjenesteserver understøtter ikke den valgfrie funktion \"%1\". This Active Directory Domain Services server does not support the \"%1\" optional feature.
0x40000966Denne Active Directory-domænetjenesteserver deaktiverer understøttelse af den valgfrie funktion \"%1\". This Active Directory Domain Services server is disabling support for the \"%1\" optional feature.
0x400009C8Active Directory-domænetjenester har oprettet nøglen til adgangskontrol for VSS for at tillade,at sikkerhedskopieringstjenester for øjebliksbilleder registreres korrekt.%n%nBrugerhandling:%nIngen påkrævet.%nHvis brugeren fjerner alle tjenester, der kræver en registreringsdatabaseværdi, underdenne nøgle, kan registreringsdatabasenøglen fjernes sikkert.%n%nYderligere data:%nNøglenavn:%n%1 Active Directory Domain Services has successfully created the VSS's Access Control key, to allow theshadow copy backup services to be properly registered.%n%nUser Action:%nNone required.%nIf the user uninstalls all services that require a registry value underthis key, then the registry key may be safely removed.%n%nAdditional Data:%nKey Name:%n%1
0x400009CAActive Directory-domænetjenester har føjet sig selv til registreringsdatabasenøglen for adgangskontrol til VSS.%n%nBrugerhandling:%nIngen påkrævet.%nHvis brugeren fjerner alle tjenester, der kræver, at denne konto harsikkerhedskopieringstjenester for øjebliksbilleder, kan denne registreringsdatabasenøgle fjernes sikkert.%n%nYderligere data:%nRegistreringsdatabasenøgle:%n%1%n%nNavn på registreringsdatabaseværdi:%n%2 Active Directory Domain Services succeeded in adding itself to the VSS Access Control registry key.%n%nUser Action:%nNone required.%nIf the user uninstalls all services that require this service account to haveshadow copy backup services, this registry value may be safely removed.%n%nAdditional Data:%nRegistry Key:%n%1%n%nRegistry Value Name:%n%2
0x400009CFFølgende SPN (Service Principal Name/tjenestens hovednavn) for tjenesten, der passer til gensidig godkendelse, blev oprettet til følgende katalogtjeneste.%n%nSPN for tjeneste: %n%2%nDSA: %n%1%n The following service principal name, which is suitable for mutual authentication, was created for the following Directory Service.%n%nService Principal Name: %n%2%nDSA: %n%1%n
0x400009D5Dette DSA har skrevet SPN'er (Service Principal Name/tjenestens hovednavn) for følgende konto, der skal bruges til gensidig godkendelse til brug på indgåendeforbindelser.%n%nKonto:%n%1 This DSA successfully wrote the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%1
0x400009E0Katalogserveren har registreret, at tjenestekontoen, der normalt kører denne tjeneste, er ændret.Katalogserveren har opdateret de interne strukturer i overensstemmelse hermed.%n%nDenne katalogserver kan muligvis ikke replikere ændringer fra andre forekomster, før ændringeni tjenestekontoen er replikeret.%n%nBrugerhandling%nHvis gensidig godkendelse kræves til replikering i denne skov, kan det være nødvendigt atfjerne registreringen af SPN'erne fra den gamle tjenestekonto og registrere SPN'erne til den nye tjenestekonto. The directory server has detected that the service account used to run this service has been changed.The directory server has updated the internal structures accordingly.%n%nThis directory server may be unable to replicate in changes from other instances, until the serviceaccount change is replicated around.%n%nUser Action%nIf mutual authentication is required for replication in this forest, then it may be necessary tounregister the SPNs from the old service account, and register the SPNs for the new service account.
0x400009E1Katalogserveren har registreret, at værtsnavnet og/eller portene er blevet ændret. Hvis dette er den enestekatalogserver i skoven, bliver disse oplysninger opdateret i den lokale database. I modsat fald bliver disse oplysningeropdateret på en fjernkatalogserver. Denne meddelelse gentages, indtil denne ændring er replikeret til den lokalekatalogserver.%n%nYderligere data%nGammelt DNS-værtsnavn: %1%nAktuelt DNS-værtsnavn: %2%nGammelt NetBIOS-navn: %3%nAktuelt NetBIOS-navn: %4%nGammel LDAP-port: %5%nAktuel LDAP-port: %6%nGammel SSL-port: %7%nAktuel SSL-port: %8 The directory server has detected that the host name and/or ports have been changed. If this is the onlydirectory server in the forest, then this information will be updated in the local database. Otherwise, this informationwill be updated on a remote directory server. This message will repeat until this change is replicated to the localdirectory server.%n%nAdditional Data%nOld DNS host name: %1%nCurrent DNS host name: %2%nOld NetBIOS name: %3%nCurrent NetBIOS name: %4%nOld LDAP port: %5%nCurrent LDAP port: %6%nOld SSL port: %7%nCurrent SSL port: %8
0x400009E2Katalogserveren har opdateret værtsnavnet og/eller portoplysningerne for denne tjeneste på følgendefjernserver. Eventuelt andre katalogservere i denne skov vil ikke kunne replikere ændringer fra dennekatalogserver, før denne ændring er udført og replikeret til dem.%n%nYderligere data%nDSA-destinationsobjekt: %1 The directory server has successfully updated the host name and/or ports information for this service on the following remoteserver. Other directory servers in this forest (if any) will be unable to replicate changes from thisdirectory server until this change is replicated to them.%n%nAdditional Data%nTarget DSA object: %1
0x400009E4Katalogserveren har opdateret oplysningerne om værtsnavn og/eller porte for denne tjeneste i den lokale database. The directory server has successfully updated the host name and/or ports information for this service in the local database.
0x400009E6Katalogserveren har opdateret AD DS-objektet serviceConnectionPoint i Active Directory-domænetjenester.%n%nYderligere data%nSCP-objekt DN:%n%1 The directory server has successfully updated the AD DS serviceConnectionPoint object in Active Directory Domain Services.%n%nAdditional Data%nSCP object DN:%n%1
0x400009E7Katalogserveren har oprettet AD DS-objektet serviceConnectionPoint i Active Directory-domænetjenester.%n%nYderligere data%nSCP-objekt DN:%n%1 The directory server has successfully created the AD DS serviceConnectionPoint object in Active Directory Domain Services.%n%nAdditional Data%nSCP object DN:%n%1
0x400009FCIndsamler oplysninger om denne Active Directory-domænecontroller for fjernelse ... Collecting information about this Active Directory Domain Controller for uninstall ...
0x400009FDFjerner Active Directory-domænetjenester... Uninstalling Active Directory Domain Services...
0x400009FEInternal event: Active Directory Domain Services received a request to begin the removal process.%n%nFlags:%n%1 Internal event: Active Directory Domain Services received a request to begin the removal process.%n%nFlags:%n%1
0x400009FFInternal event: Active Directory Domain Services completed the request to initialize the removal process.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to initialize the removal process.%n%nAdditional Data%nError value:%n%1 %2
0x40000A00Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nFlags:%n%2%nHelper DSA GUID:%n%3 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nDirectory partition:%n%1%nFlags:%n%2%nHelper DSA GUID:%n%3
0x40000A01Internal event: Active Directory Domain Services completed the request to remove the local replica of this directory partition.%n%nAdditional Data%nError value:%n%1 %2 Internal event: Active Directory Domain Services completed the request to remove the local replica of this directory partition.%n%nAdditional Data%nError value:%n%1 %2
0x40000A04Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nFlags:%n%1%nHelper DSA GUID:%n%2 Internal event: Active Directory Domain Services received a request to begin inbound replication with the following parameters.%n%nFlags:%n%1%nHelper DSA GUID:%n%2
0x40000A07Internal event: Active Directory Domain Services completed the request to uninstall this instance.%n%nAdditional Data%nOperations Done: %1%nFailed Operation: %2%nError value:%n%3 %4 Internal event: Active Directory Domain Services completed the request to uninstall this instance.%n%nAdditional Data%nOperations Done: %1%nFailed Operation: %2%nError value:%n%3 %4
0x40000A0EKatalogtjenesten er ved at blive fjernet.%nBrugerhandling:%nHvis denne katalogtjeneste stadig er i Tjenestekontrolstyring eller hændelsesloggen, skal du prøve at køre adamuninstall med angivelsen /force. The directory service has begun an uninstall.%nUser Action:%nIf this directory service remains in the Service Control Manager or the Event Log, try running adamuninstall with the /force option.
0x40000A0FKatalogtjenesten har registreret fjernelsen i databasen. Katalogtjenesten vil ikke kunne startes igen.%nBrugerhandling:%nHvis denne katalogtjeneste stadig er i Tjenestekontrolstyring eller hændelsesloggen, skal du prøve at køre adamuninstall med angivelsen /force. The directory service has committed the uninstall to the database. This directory service will not be able to start up again.%nUser Action:%nIf this directory service remains in the Service Control Manager or the Event Log, try running adamuninstall with the /force option.
0x40000A11Katalogtjenestens servermetadata er fjernet fra skoven%n%nYderligere data:DSA DN: %1%n The directory service has removed its server metadata from the forest%n%nAdditional Data:DSA DN: %1%n
0x40000A12Under fjernelsen kunne tjenesteindstillingerne ikke læses fra registreringsdatabasen for tjenesten: %1!S!. Uninstall could not read the service settings from the registry for the service: %1!S!.
0x40000A13Fjernelsen kan ikke oprette forbindelse til Active Directory-domænetjenester på %1. Fjernelsen kan ikke fortsætte uden oplysninger fra AD DS. Du skal enten genstarte AD DS eller køre ADAMUnInstall /force. Uninstall cannot connect to the Active Directory Domain Services at %1. Uninstall cannot continue without information from the AD DS. Please either restart the AD DS or run ADAMUnInstall /force.
0x40000A14Forbereder Active Directory-domænecontrolleren til fjernelse ... Preparing the Active Directory Domain Controller for uninstall ...
0x40000A15Under fjernelse af installationen kunne navngivningsmasteren (%1) ikke kontaktes for at fjerne uønskede katalogpartitioner og krydshenvisninger.%nFejl: %2!d!%nHvis dette trin springes over, efterlades metadata for katalogpartitionen (krydshenvisninger) i skoven. Uninstall could not contact the Naming Master (%1) to remove unwanted directory partitions and cross references.%nError: %2!d!%nSkipping this step will leave directory partition meta data (cross-refs) in the forest.
0x40000A16Sletter metadataene for katalogpartitionen %1. Deleting the metadata for the directory partition %1.
0x40000A17Active Directory-domænetjenester kan ikke fjerne programkatalogpartitionen %1, fordi denne partition har en eller flere underordnede partitioner eller krydshenvisninger. Fjern først den underordnede partition eller krydshenvisningerne, og prøv igen. Dsmgmt.exe kan bruges til at fjerne partitionens metadata.%nHvis dette trin springes over, vil det medføre et katalogpartitionshierarki for denne skov, der ikke kan repareres. Active Directory Domain Services could not remove the application directory partition %1 because this partition has one or more child partitions or cross-refs. Remove the child partition or cross-refs first and retry. Dsmgmt.exe can be used to remove partition metadata.%nSkipping this step will result in an irreparable directory partition hierarchy for this forest.
0x40000A18Active Directory-domænetjenester kan ikke fjerne programkatalogpartitionen %1 pga. følgende fejl %2!d!.%nAdvarsel! Hvis dette trin springes over, vil det resultere i et katalogpartitionshierarki med uoprettelig skade for denne skov, hvis katalogpartitionen har underordnede katalogpartitioner. Active Directory Domain Services could not remove the application directory partition %1 because of the following error %2!d!.%nWarning: Skipping this step will result in an irreparable directory partition hierarchy for this forest if the directory partition has child directory partitions.
0x40000A19Overfører de data, der mangler i katalogpartitionen %1, til en anden Active Directory-domænecontroller... Transferring the data remaining in the directory partition %1 to another Active Directory Domain Controller...
0x40000A1AActive Directory-domænetjenester kan ikke overføre de data, der mangler i katalogpartitionen %1, til en anden Active Directory-domænecontroller pga. følgende fejl: %2!d!. Active Directory Domain Services could not transfer the data remaining in the directory partition %1 to another Active Directory Domain Controller because of the following error: %2!d!.
0x40000A1BDer opstod en kritisk fejl under forsøg på at hente brugerinput. Critical failure attempting to get user input.
0x40000A1CActive Directory-domænetjenester kan ikke oprette forbindelse til Active Directory-domænecontrolleren %1. Hvis dette trin springes over, vil det resultere i, at fjernelsen ikke gemmer de seneste dataændringer til en anden replikering, og metadataene fjernes ikke fra skoven. Det anbefales ikke. Der kan ikke oprettes forbindelse pga. følgende fejl:%nFejl %2!d! Active Directory Domain Services could not connect to the Active Directory Domain Controller %1. Skipping this step will cause uninstall to not save recent data changes to another replica, and metadata will not be removed from the forest. This is not suggested. The connection failed with the following error:%nError %2!d!
0x40000A1DDer er oprettet forbindelse til version %1 af Active Directory-domænetjenester. Connected to version %1 of Active Directory Domain Services.
0x40000A1EOpretter forbindelse til serveren %1 som %2\\%3 Connecting to server %1 as %2\\%3
0x40000A1FOpretter forbindelse til serveren %1 som den bruger, der er logget på. Connecting to the server %1 as the logged on user.
0x40000A20Sletningen af metadataene er sprunget over for katalogpartitionen %1. Skipped deleting the metadata for directory partition %1.
0x40000A21Slet metadataene/krydshenvisningen for katalogpartitionen %1. Delete the metadata/cross-ref for directory partition %1.
0x40000A22Krydshenvisningen (metadataene) %2 er slettet for katalogpartitionen %1. Successfully deleted the cross-ref (metadata) %2 for the directory partition %1.
0x40000A23Fjernelsen er registreret i databasen. Denne version af Active Directory-domænetjenester (%1!S!) vil ikke blive startet igen. Successfully committed the uninstall to the database; this Active Directory Domain Services (%1!S!) will not start again.
0x40000A24DSA-objektet er slettet: %1 Successfully deleted the DSA Object: %1
0x40000A25Alle SCP'er er slettet for denne version af Active Directory-domænetjenester (%1). Successfully deleted all SCPs for this Active Directory Domain Services (%1).
0x40000A26Alle SPN'er er slettet for denne version af Active Directory-domænetjenester (%1). Successfully deleted all SPNs for this Active Directory Domain Services (%1).
0x40000A27Den lokale registrering er sprunget over. Skipped the local commit.
0x40000A28Sletningen af metadataforekomsten er sprunget over: DSA-objekt: %1. Skipped deleting the instance metadata: DSA Object: %1.
0x40000A29Brug dsmgmt.exe til at slette serverens metadata (%1). Use dsmgmt.exe to delete the server's metadata (%1).
0x40000A2ASletningen af tjenesteforbindelsespunkterne (SCP'er) blev sprunget over på det domæne, som denne tjenestekonto tilhører. Tjeneste: %1!S! Skipped deleting the service connection points (SCPs) in the domain this service account belongs to. Service: %1!S!
0x40000A2BFind tjenesteforbindelsespunkterne (SCP'er) under det tjenestekontoobjekt, der har et nøgleord, som matcher \"%1\", og slet dem. Find the Service Connection Points (SCPs) under the service account object that have a keyword matching \"%1\", and delete them.
0x40000A2CSletningen af SPN'er (Service Principal Name/tjenestens hovednavn) fra tjenestekontoobjektet blev sprunget over. Skipped deleting the service principal names (SPNs) from the service account object.
0x40000A2DFå en domæneadministrator til at køre SPN-script'ene i kataloget %1. Have a domain administrator run the SPN scripts in the directory %1.
0x40000A2EActive Directory-domænetjenester har overført de resterende data på katalogpartitionen %1 til en anden Active Directory-domænecontroller. Active Directory Domain Services successfully transferred the remaining data in directory partition %1 to another Active Directory Domain Controller.
0x40000A2FFjernelsen sprang lagringen af ikke-replikerede ændringer til katalogpartitionen %1 over som angivet. Alle tidligere ikke-replikerede ændringer for denne katalogpartition er gået tabt. Uninstall skipped saving unreplicated changes to the directory partition %1 as requested. All previously unreplicated changes for this directory partition are lost.
0x40000A30Henter alle krydshenvisninger i skoven ... Retrieving all cross-refs in the forest ...
0x40000A33Active Directory-domænetjenester kan ikke oprette forbindelse til en hjælper til Active Directory-domænecontroller for hjælp til fjernelsen. Active Directory Domain Services could not connect to a helper Active Directory Domain Controller for removal purposes.
0x40000A34Fuldfører fjernelsen af Active Directory-domænetjenester... Completing removal of Active Directory Domain Services...
0x40000AF0Den kaldende funktion har foretaget en anmodning om cachelagring af replikeringen for en sikkerhedskonto i den skrivbare katalogpartition, der er blevet afvist.%n%nKatalogpartition: %n%1%nAnmodet sikkerhedskonto: %n%2%n%nYderligere data%nFejlværdi:%n%4 %3%n The caller made a replication-caching request for a security principal in the writable directory partition that has been denied.%n%nDirectory partition: %n%1%nSecurity Principal requested: %n%2%n%nAdditional Data%nError value:%n%4 %3%n
0x40000AF1Der blev ikke fundet en LH-skrivbar PDC for domænet. Couldn't find a LH writable PDC for the domain.
0x40000AF2Konfigurationsindstillingerne indikerer, at denne skrivebeskyttede domænecontroller skal installeres på området %1, men dette område indeholder ikke et objekt for områdeindstillinger. Configuration settings indicate that this Read-only Domain Controller should be installed in site %1, but this site doesn't contain a site settings object.
0x40000AF3Indstillingerne for forfremmelse mislykkedes for en domænecontroller (DC) i skrivebeskyttet tilstand på områdeobjektet %1. During read only DC promotion setting options on site object %1 failed.
0x40000AF4Opretter tilstandsobjekter for skrivebeskyttet domænecontroller. Creating state objects for Read-only Domain Controller.
0x40000AF5Replikerer hemmeligheder for skrivebeskyttet domænecontroller. Replicating secrets for Read-only Domain Controller.
0x40000AF6Oprettelsen af tilstandsobjekter mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting Read-only Domain Controller, failed to create the state objects.
0x40000AF7Opdateringen af SPN'er på computerobjektet mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting Read-only Domain Controller, failed to update the SPNs on the computer object.
0x40000AF8Oprettelsen af sekundær krbtgt-konto mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting Read-only Domain Controller, failed to create secondary krbtgt account.
0x40000AF9Oprettelsen af krbtgt-link mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting Read-only Domain Controller, failed to create krbtgt link.
0x40000AFAReplikeringen af hemmeligheder fra AD DC-hjælperen mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting Read-only Domain Controller, failed to replicate the secrets from the helper AD DC.
0x40000AFBChacelagringen af en skrivningshenvisningsliste på skrivebeskyttet domænecontroller mislykkedes.Fejlværdi: %n %1 %2 Failed to cache a write referral list on Read Only DC.Error Value: %n %1 %2
0x40000AFCDer blev modtaget en skriveanmodning på den skrivebeskyttede domænecontroller. Der kan ikke genereres en skrivehenvisning til en skrivbar domænecontroller.Skriveanmodning, der er modtaget fra klienten %3Fejlværdi: %n %1 %2 A write request was received at the Read Only DC. Failed to generate write referral to a writable DC.Write request received from client %3Error Value: %n %1 %2
0x40000AFDDer blev modtaget en skriveanmodning på den skrivebeskyttede domænecontroller. Den skrivebeskyttede domænecontroller har genereret en henvisning til den skrivbare domænecontroller %1.Skriveanmodning, der er modtaget fra klienten %2 for objektet %3. Skriveanmodningen er foretaget af brugeren %4. A write request was received at the Read Only DC. The Read Only DC has generated a referral to writable DC %1.Write request received from client %2 for object %3. The write request was made by the user %4.
0x40000AFEReplikeringen af et enkelt objekt fra PDC til hjælper til Active Directory-domænecontroller mislykkedes Failed to replicate single object from PDC to Helper Active Directory Domain Controller
0x40000AFFReplikeringen af en enkelt objekthemmelighed fra PDC til hjælper til Active Directory-domænecontroller mislykkedes Failed to replicate single object secret from PDC to Helper Active Directory Domain Controller
0x40000B00Cachelagringen af en skrivningshenvisningsliste for PDC på skrivebeskyttet domænecontroller mislykkedes.%n%nYderligere data%nFejlværdi:%n%1 (%2)%nDatabasefejlkode: %3 Failed to cache a write referral list for PDC on Read Only DC.%n%nAdditional Data%nError Value:%n%1 (%2)%nDatabase error code: %3
0x40000B01Katalogtjenesten har åbnet et UDP-slutpunkt.%nPortnummer:%n%1%nIP-adresse%n %2 The Directory Service has successfully opened an UDP endpoint.%nPort number:%n%1%nIP Address%n %2
0x40000B03Valideringen af den maksimale grænse for NSPI mislykkedes.%n%nFejlværdi:%n%1%nBruger: %n%2 Validating NSPI Max connection limit failed.%n%nError Value:%n%1%nUser: %n%2
0x40000B04Brugerens maksimale grænse for NSPI er nået.Du skal ophæve bindingen af NSPI på de gamle forbindelser, før du opretter nye forbindelser.%n%n Yderligere data%n Maks. NSPI-forbindelser pr. bruger: %n%1%n Bruger: %n%2 NSPI max connection limit for the user has reached.You need to do NSPI unbind on old connections before making new connections.%n%n Additional Data%n Max NSPI connections per user: %n%1%n User: %n%2
0x40000B05Evalueringen af det transitive filter er startet.%n%n Yderligere data%n Grundlæggende kæde-id: %n%1%n Kædetype:%n%2%n Attribut:%n%3 Started evaluating transitive filter.%n%n Additional Data%n Base link id: %n%1%n Link type:%n%2%n Attribute:%n%3
0x40000B06Evalueringen af det transitive filter er færdig.%n%n Yderligere data%n Besøgte objekter: %n%1 Finished evaluating transitive filter.%n%n Additional Data%n Objects visited: %n%1
0x40000B07Angivelsen af grupper til afsløring efter behov og/eller grupper, der aldrig afsløres, mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting Read-only Domain Controller, failed to set the reveal on demand and/or never reveal groups.
0x40000B08Kontrollerer tilstandsobjekter for skrivebeskyttet domænecontroller. Checking state objects for Read-only Domain Controller.
0x40000B09Det forventede serverobjekt for denne Active Directory-domænecontroller blev ikke fundet. The expected server object for this Active Directory Domain Controller could not be found.
0x40000B0ADet forventede NTDS-indstillingsobjekt for denne Active Directory-domænecontroller blev ikke fundet. The expected NTDS Settings object for this Active Directory Domain Controller could not be found.
0x40000B0BActive Directory-domænecontrolleren kan ikke finde NTDS-indstillingsobjektet for denne DC %1 på den eksterne AD DC %2. Active Directory Domain Controller could not find the NTDS Settings object for this AD DC %1 on the remote AD DC %2.
0x40000B0DDe forventede tilstandsobjekter blev ikke fundet under forfremmelsen af skrivebeskyttet domænecontroller. While promoting Read-only Domain Controller, the expected state objects could not be found.
0x40000B0EAktiverings-id'et på NTDS-indstillingsobjektet kan ikke opdateres. The invocation ID on the NTDS Settings object could not be refreshed.
0x40000B0FKatalogtjenesten er ikke længere konfigureret som vært for følgende skrivebeskyttede programkatalogpartition. Et forsøg på at fjerne partitionen mislykkedes.%n%nProgramkatalogpartition:%n%1%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%3 %2 The Directory Service is no longer configured to host the following read-only application directory partition. An attempt to remove the partition failed.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%3 %2
0x40000B10Katalogtjenesten er ikke længere konfigureret som vært for følgende skrivebeskyttede programkatalogpartition. %n%nProgramkatalogpartition:%n%1%n%nObjekterne i denne katalogpartition vil blive fjernet fra databasen til Active Directory-domænetjenester på katalogtjenesten. The Directory Service is no longer configured to host the following read-only application directory partition.%n%nApplication directory partition:%n%1%n%nThe objects in this directory partition will be removed from the Active Directory Domain Services database on the Directory Service.
0x40000B11Der findes et lokaliseret fonetisk displayname-indeks.%n%n Yderligere data%n Indeksnavn: %n%1 Localized phonetic displayname index exists.%n%n Additional Data%n Index name: %n%1
0x40000B15Opdateringen af DNS-værtsnavnet på serverobjektet mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting a Read-only Domain Controller, failed to update the DNS hostname on the server object.
0x40000B16Opdateringen af oplysningerne om OS-versionen på computerobjektet mislykkedes under forfremmelsen af skrivebeskyttet domænecontroller. While promoting a Read-only Domain Controller, failed to update the OS version information on the computer object.
0x40000B1EKnowledge Consistency Checker (KCC) fandt en replikeringsforbindelse til den lokale skrivebeskyttede katalogtjeneste, men skemaet for forbindelsen er unøjagtigt. Det blev fundet et nyt skema fra en aktuel replikeringspartner. Det opdateres i skoven.%n%nYderligere data%nForbindelse: %n%1%nAktuel partnerforbindelse: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the connection's schedule is not accurate. A new schedule was found from a current replication partner. It will be updated in the forest.%n%nAdditional Data%nConnection: %n%1%nCurrent Partner Connection: %n%2%n
0x40000B42Active Directory-domænetjenester kan ikke konfigurere replikeringsbeskeder for katalogpartitionen %1 på den eksterne Active Directory-domænecontroller %2. Active Directory Domain Services could not setup replication notifications for the directory partition %1 on the remote Active Directory Domain Controller %2.
0x40000B48%nI løbet af den seneste 24-timers periode har nogle klienter forsøgt at udføre LDAP-bindinger, der enten var:%n(1) En LDAP-binding af typen SASL (Negotiate, Kerberos, NTLM eller Digest), der ikke kræver signering (valideringen af integritet), eller%n(2) En simpel LDAP-binding, der blev udført på en klartekstforbindelse (ikke SSL/TLS-krypteret)%n%nDenne katalogserver er konfigureret til at afvise sådanne bindinger. Dette er den anbefalede konfigurationsindstilling, som giver en betydeligtforbedret sikkerhed for denne server. Du kan finde flere oplysninger på http://go.microsoft.com/fwlink/?LinkID=87923.%n%nHerunder finder du oversigtsoplysninger om antallet af sådanne bindinger, der er modtaget inden for de seneste 24 timer.%n%nDu kan aktivere yderligere logføring for at logge en hændelse, hver gang en klient foretager en sådan binding, herunder oplysninger om,hvilken klient der oprettede bindingen. Det gøres ved at øge indstillingen for hændelseslogføringskategorien \"LDAP Interface Events\"til niveau 2 eller højere.%n%nAntal simple bindinger, der blev afvist, fordi de blev udført uden SSL/TLS: %1%nAntal Negotiate/Kerberos/NTLM/Digest-bindinger, der blev afvist, fordi de blev udført uden signering: %2 %nDuring the previous 24 hour period, some clients attempted to perform LDAP binds that were either:%n(1) A SASL (Negotiate, Kerberos, NTLM, or Digest) LDAP bind that did not request signing (integrity validation), or%n(2) A LDAP simple bind that was performed on a clear text (non-SSL/TLS-encrypted) connection%n%nThis directory server is configured to reject such binds. This is the recommend configuration setting, and significantlyenhances the security of this server. For more details, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nSummary information on the number of such binds received within the past 24 hours is below.%n%nYou can enable additional logging to log an event each time a client makes such a bind, including informationon which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.%n%nNumber of simple binds rejected because they were performed without SSL/TLS: %1%nNumber of Negotiate/Kerberos/NTLM/Digest binds rejected because they were performed without signing: %2
0x40000B49Følgende klient foretog en SASL (Negotiate/Kerberos/NTLM/Digest) LDAP-binding uden anmodning omsignering (integritetsbekræftelse) eller foretog en simpel binding på en klartekstforbindelse (ikke-SSL/TLS-krypteret)LDAP-forbindelse.%n%nKlients IP-adresse:%n%1%nId for den klient, der forsøgte godkendelse som:%n%2%nBindingstype:%n%3 The following client performed a SASL (Negotiate/Kerberos/NTLM/Digest) LDAP bind without requestingsigning (integrity verification), or performed a simple bind over a clear text (non-SSL/TLS-encrypted)LDAP connection.%n%nClient IP address:%n%1%nIdentity the client attempted to authenticate as:%n%2%nBinding Type:%n%3
0x40000B4BActive Directory-domænetjenester har modtaget en anmodning om at opdatere SPN'er. Anmodningen kan ikke udføres på denne skrivebeskyttede domænecontroller, og den blev videresendt til en skrivbar domænecontroller. Handlingen blev udført på den skrivbare domænecontroller, og ændringen er blevet replikeret til denne skrivebeskyttede domænecontroller.%n%nKonto:%n%1%nHandling:%n%2%nAntal SPN'er:%n%3%nFlag:%n%4%nFjerndomænecontroller:%n%5 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation was finished successfully on the writable domain controller, and the change has been replicated to this read-only domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5
0x40000B4CActive Directory-domænetjenester har modtaget en anmodning om at opdatere SPN'er. Anmodningen kan ikke udføres på denne skrivebeskyttede domænecontroller, og den blev videresendt til en skrivbar domænecontroller. Handlingen blev ikke udført på den skrivbare domænecontroller.%n%nKonto:%n%1%nHandling:%n%2%nAntal SPN'er:%n%3%nFlag:%n%4%nFjerndomænecontroller:%n%5%nFejlværdi: %n%6 %7 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation failed on the writable domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5%nError value: %n%6 %7
0x40000B4DActive Directory-domænetjenester har modtaget en anmodning om at opdatere SPN'er. Anmodningen kan ikke udføres på denne skrivebeskyttede domænecontroller, og den blev videresendt til en skrivbar domænecontroller. Handlingen blev udført på den skrivbare domænecontroller. Ændringen blev dog ikke replikeret til denne skrivebeskyttede domænecontroller. Ændringen bliver replikeret til denne skrivebeskyttede domænecontroller under den næste replikering med en skrivbar domænecontroller.%n%nKonto:%n%1%nHandling:%n%2%nAntal SPN'er:%n%3%nFlag:%n%4%nFjerndomænecontroller:%n%5%nFejlværdi: %n%6 %7 Active Directory Domain Services has received a request to update SPNs. The request could not be accomplished on this read-only domain controller, and was forwarded to a writable domain controller. The operation was finished successfully on the writable domain controller. However, the change failed to replicate to this read-only domain controller. The change will be replicated to this read-only domain controller during the next successful replication with a writable domain controller.%n%nAccount:%n%1%nOperation:%n%2%nNumber of SPNs:%n%3%nFlags:%n%4%nRemote domain controller:%n%5%nError value: %n%6 %7
0x40000B4EThe destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The change was not applied because the source object is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller.%n%nSource Object GUID:%n%1%nAttribute:%n%2%nTarget Object DN:%n%3%n The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The change was not applied because the source object is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller.%n%nSource Object GUID:%n%1%nAttribute:%n%2%nTarget Object DN:%n%3%n
0x40000B51Der startes ingen periodiske replikeringssynkroniseringer, da de indledende synkroniseringer ikke er afsluttet endnu. Periodic replication synchronizations are not being started since initial synchronizations have not finished yet.
0x40000B52Internal event: The LDAP server has reached the limit of the number of page tokens it will cache for a single LDAP connection. Each page token in this cache corresponds to an on going LDAP page search on this connection. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nMaximum number of Result Sets allowed per LDAP connection: %n%1%nCurrent number of Result Sets for this LDAP connection: %n%2%n%nUser Action%nPlease use multiple LDAP Connections to conduct paged searches or increase the limit for Maximum Result Sets per Connection. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591 Internal event: The LDAP server has reached the limit of the number of page tokens it will cache for a single LDAP connection. Each page token in this cache corresponds to an on going LDAP page search on this connection. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nMaximum number of Result Sets allowed per LDAP connection: %n%1%nCurrent number of Result Sets for this LDAP connection: %n%2%n%nUser Action%nPlease use multiple LDAP Connections to conduct paged searches or increase the limit for Maximum Result Sets per Connection. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591
0x40000B53Internal event: The LDAP server page token cache size has exceeded the maximum limit. Each page token in this cache corresponds to an ongoing LDAP page search. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nNumber of result sets currently stored: %n%1%nCurrent Result Set Size: %n%2%nMaximum Result Set Size: %n%3%nSize of single Result Set being discarded: %n%4%n%nUser Action%nIncreasing the Maximum Result Set Size will allow LDAP server to expand the page token cache. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591 Internal event: The LDAP server page token cache size has exceeded the maximum limit. Each page token in this cache corresponds to an ongoing LDAP page search. The oldest page token will be discarded and the corresponding LDAP paged search will not be able to continue.%n%nNumber of result sets currently stored: %n%1%nCurrent Result Set Size: %n%2%nMaximum Result Set Size: %n%3%nSize of single Result Set being discarded: %n%4%n%nUser Action%nIncreasing the Maximum Result Set Size will allow LDAP server to expand the page token cache. Please refer to this web page for more inforamtion: http://go.microsoft.com/fwlink/?LinkId=389591
0x40000B54En fortsat sideinddelt LDAP-søgning indeholder et andet søgeargument end den indledende sideinddelte søgeanmodning.%n%nKlient:%n%1%nStartnode:%n%2%nFilter:%n%3%nSøgeområde:%n%4%nAttributvalg:%n%5%nServerobjekter:%n%6%nStreng kontrol af sideinddelt søgeargument deaktiveret: %n%7 A continued LDAP paged search has different search argument than the initial paged search request.%n%nClient:%n%1%nStarting node:%n%2%nFilter:%n%3%nSearch scope:%n%4%nAttribute selection:%n%5%nServer controls:%n%6%nStrict paged search argument check disabled: %n%7
0x40000B57Active Directory-domænetjenester har ved en fejl identificeret følgende objekt på den lokale domænecontroller som ventende. Objektets metadata blev ikke fundet i vektoren for opdateringsgraden, og der skulle foretages en manuel kontrol af dens eksistens. Den blevfundet på Active Directory-domænecontrollerkilden.%n%nObjekt: %n%1%nObjekt-GUID: %n%2%n Active Directory-domænecontrollerkilde: %n%3%n%nProcessen til fjernelse af det ventende objekt fortsætter, og dette objekt slettes ikke. Active Directory Domain Services incorrectly identified the following object on the local Active Directory Domain Controller as lingering. The objects metadata was not found in the up-to-dateness vector and had to be manually checked for existence. It wasfound to exist on the source Active Directory Domain Controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource Active Directory Domain Controller: %n%3%n%nThe lingering object removal process will continue, this object will not be deleted.
0x40000B5AFjernelsen af objektet blev ophævet lokalt og genbrugt på Active Directory-domænecontrollerkilden. Det objekt, som sletningen blev ophævet for, genbruges.%n%nGenbrugt objektnavn: %n%1%nObjekt-GUID: %n%2 The object was undeleted locally, and recycled on the source Active Directory Domain Controller. The undeleted object is being recycled.%n%nRecycled object name: %n%1%nObject GUID: %n%2
0x40000B61Destinationsforekomsten af Active Directory-domænecontrolleren, der logførte denne hændelse, behandlede en linkværdiopdatering på kildeobjektet herunder. Linkværdien henviser til et destinationsobjekt, der er i den genbrugte tilstand på destinationsforekomsten af Active Directory-domænecontrolleren.%nFor at afhjælpe denne tilstand vil destinationsforekomsten af Active Directory-domænecontrolleren igen anmode om en nysorteret liste med opdateringer fra kildeforekomsten af Active Directory-domænecontrolleren. Hvis denne afhjælpende handling ikke lykkes, vil hændelsen [Opgavekategori: Replikering, EventId: 2914] blive logført med henvisning til de samme kilde- og destinationsobjekts-DN'er og GUIDS'er som herunder.%n%nKildeobjekt-DN:%n%1%nKildeobjekt-GUID:%n%2%nAttribut:%n%3%nDestinationsobjekt-DN:%n%4%nDestinationsobjekt-GUID:%n%5%nKildeforekomst af Active Directory-domænecontroller:%n%6%n The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The link value refers to a target object that is in the recycled state on the destination Active Directory Domain Controller.%nTo correct this condition, the destination Active Directory Domain Controller will re-request a re-ordered list of updates from the source Active Directory Domain Controller. If this corrective step fails, event [Task Category: Replication, EventId: 2914] will be logged, referencing the same source and target object DN's and GUIDS's as below.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%nSource Active Directory Domain Controller:%n%6%n
0x40000B66Intern hændelse: Katalogtjenesten genbrugte det udløbne, slettede objekt %1 fra databasen. Internal event: The Directory Service recycled the expired, deleted object %1 from the database.
0x40000B67Active Directory-domænetjenester har registreret et stort antal objekter under behandlingen af slettede objekter. Dette er ikke en fejltilstand, men kan forsinke færdiggørelsen af spildindsamlingsopgaven. Active Directory Domain Services is encountering a large number of objects while processing deleted-objects. This is not an error condition, but may delay the completion of the garbage collection task.
0x40000B6FActive Directory Domain Services behandlede alle kravtyper.Oversigtsoplysninger er angivet nedenfor.%n%nOversigtsoplysninger er angivet nedenfor: %1%n%nBEMÆRK! Kravtyper behandles under start af Active Directory Domain Services og underførste logon efter enhver ændring af kravtype.%n Active Directory Domain Services successfully processed all Claim Types.Summary information is below.%n%nClaim Types processed: %1%n%nNOTE: Claim Types are processed during Active Directory Domain Services startup and duringthe first log on following any Claim Type changes.%n
0x40000B80Alle indeksændringer, der er knyttet til en skemaændring, bliver udskudt. Any index changes that are associated with a schema change are being deferred.
0x40000B82En kaldende hentede adgangskoden til en gruppeadministreret tjenestekonto.%n%nObjektet Gruppeadministreret tjenestekonto: %n%1%nOpkalds-SID: %n%2%nOpkalds-IP: %n%3 A caller successfully fetched the password of a group managed service account.%n%nGroup Managed Service Account Object: %n%1%nCaller SID: %n%2%nCaller IP: %n%3
0x40000B87Den kendte objektbeholder for DS-navnet, der vises nedenfor, er konfigureret forkert eller mangler. Bed en administrator om at konfigurere eller oprette objektbeholderen igen.%n%nDS-navn: %n%1%nStatus: %n%2 The well-known container for the DS name shown below is misconfigured or missing. Please have an administrator reconfigure or recreate the container.%n%nDS Name: %n%1%nStatus: %n%2
0x40000B88Active Directory-domænetjenester forsøger rekursivt at slette registreringsdatabasenøglen %1 (DeleteRoot=%2). Active Directory Domain Services is attempting to recursively delete the %1 registry key (DeleteRoot=%2).
0x40000B89Active Directory-domænetjenester har slettet registreringsdatabasenøglen %1 (DeleteRoot=%2). Active Directory Domain Services successfully deleted the %1 registry key (DeleteRoot=%2).
0x40000B91Opretter %1 valgfrie systemindekser.%n Creating %1 optional system indices.%n
0x40000B92Der blev oprettet %1 valgfrie systemindekser. Created %1 optional system indices.
0x40000B94Følgende objekt blev opdateret med disse SPN'er:%nObjektnavn:%n%1%nSPN'er:%n%2%nInternt id (DSID):%n%3 The following object was updated with the following SPNs:%nObject Name:%n%1%nSPNs:%n%2%nInternal ID (DSID):%n%3
0x40000B99Active Directory-domænetjenester har læst og anvendt en replikeringspolitik.%n%nReplikeringspolitik: %1%nPolitikindstillinger: %2 Active Directory Domain Services successfully read and applied a replication policy.%n%nReplication Policy: %1%nPolicy Settings: %2
0x40000B9AActive Directory-domænetjenester har fundet en ugyldig replikeringspolitik.%n%nReplikeringspolitik: %1 Active Directory Domain Services found an invalid replication policy.%n%nReplication Policy: %1
0x40000B9BReplikering kunne ikke anvende en replikeringspakke pga. manglende overordnet, forgænger eller linkdestination. Replikeringspolitik er defineret til at bruge de overordnedes flag i resten af replikeringscyklussen.%n%nObjekt: %1 Replication failed to apply a replication packet because of a missing parent, ancestor or link target. Replication policy has been defined to use the ancestors flag for the rest of the replication cycle.%n%nObject: %1
0x40000B9CEn replikeringscyklus med manglende overordnede er fuldført. Yderligere replikeringscyklusser vil ikke gennemtvinge hentning af overordnede.%n A replication cycle with missing parents has completed. Further replication cycles won't force to get ancestors.%n
0x40000B9DEt objekt blev ikke oprettet, fordi objektets overordnede manglede.%n%nObjekt: %1%nDenne handling vil blive gentaget senere. Objekter omarrangeres for at øge chancen for, at dette objekt bliver medtaget i pakken. An object was not created because the object's parent was missing.%n%nObject: %1%nThis operation will be tried again later. Objects will be reordered to increase the chance that this object will be included in the packet.
0x40000B9FLDAP vil anvende ny QOS-politik.QOS-politik-id: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n LDAP will apply new QOS policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n
0x40000BA0LDAP vil anvende opdateret QOS-politik.QOS-politik-id: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n LDAP will apply updated QOS policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3IsReplicationPolicy: %4%n
0x40000BA1LDAP vil ikke længere anvende QOS-politik.QOS-politik-id: %1IsReplicationPolicy: %4%n LDAP will no longer apply QOS policy.QOS Policy ID: %1IsReplicationPolicy: %4%n
0x40000BA4Der er oprettet et sammensat indeks.Primær attribut: %1Indeksnavn: %2%n Compound index creation succeeded.Primary Attribute: %1IndexName: %2%n
0x40000BA5Det sammensatte indeks er slettet.Indeksnavn: %1%n Compound index deletion suceeded.IndexName: %1%n
0x40000BA9Alle ændringer af det sammensatte indeks, der er knyttet til en skemaændring, udskydes. Any compound index changes that are associated with a schema change are being deferred.
0x40000BAAInternal event: This directory service applied changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of objects:%n%2%nTotal number of links:%n%3%nreturn::%n%4%nExtended return:%n%5%nTime Taken (msec):%n%6 Internal event: This directory service applied changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of objects:%n%2%nTotal number of links:%n%3%nreturn::%n%4%nExtended return:%n%5%nTime Taken (msec):%n%6
0x40000BABInternal event: This directory service applied object changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of objects:%n%3%nreturn::%n%4%nMissing parent retries%n%5%nBusy retries%n%6 Internal event: This directory service applied object changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of objects:%n%3%nreturn::%n%4%nMissing parent retries%n%5%nBusy retries%n%6
0x40000BACInternal event: This directory service applied link changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of links:%n%3%nreturn::%n%4 Internal event: This directory service applied link changes in a packet with the following information.%n%nNaming Context:%n%1%nTotal number of threads:%n%2%nTotal number of links:%n%3%nreturn::%n%4
0x40000BAFInternal event: A new column was created in link table for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3%nTable type:%n%3 Internal event: A new column was created in link table for the following new attribute.%n%nDatabase column:%n%1%nAttribute identifier:%n%2%nAttribute name:%n%3%nTable type:%n%3
0x40000BB2Oprettelse af Dirsync-indeks er fuldført.Indeksnavn: %1%n Dirsync index creation succeeded.IndexName: %1%n
0x40000BB4Replikering af  Active Directory-domæneserives registrerede et manglende overordnet objekt for det overordnede objekt i denne katalogpartition. Det tabte objekt blev flyttet til LostAndFound-objektbeholderen.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nOverordnet objekt-GUID:%n%3%n%nDenne fejltilstand forekommer, når der mangler et overordnet objekt for det underordnede objekt i den indgående replikering. Det medfører, at det tabte underordnede objekt flyttes til LostAndFound-objektbeholderen. Active Directory Domain Services replication detected a missing parent object for the parent object in this directory partition. The orphaned object was moved to the LostAndFound container.%n%nobject:%n%1%nobject GUID:%n%2%nParent object GUID:%n%3%n%nThis erroneous condition occurs when a parent object is missing for the child object in the inbound replication. As a result, the orphaned child object is moved to the LostAndFound container.
0x40002737Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nCaller provided correlation ID:%n%2%n%nThis information is generally used for event tracing. Internal event: The DirSearch operation was called with the following parameters.%n%nCaller type:%n%1%nCaller provided correlation ID:%n%2%n%nThis information is generally used for event tracing.
0x800003F6Knowledge Consistency Checker (KCC) kunne ikke opdatere replikeringstopologien for den lokale katalogtjeneste. KCC forsøger at opdatere replikeringstopologien efter følgende planlagte interval.%n%nOpdateringsinterval for KCC:%n%4%n%nSom standard sker opdateringer hvert 15. minut.%n%nBrugerhandling%nHvis dette fortsætter, skal katalogtjenesten genstartes.%n%nYderligere data%nFejlværdi:%n%3 %1%nInternt id:%n%2 The Knowledge Consistency Checker (KCC) failed to update the replication topology for the local directory service. The KCC will attempt to update the replication topology at the following scheduled interval.%n%nKCC update interval:%n%4%n%nBy default, updates occur every 15 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0x80000425Internal event: The directory replication agent request returned the following status.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The directory replication agent request returned the following status.%n%nAdditional Data%nError value:%n%1 %2
0x80000429Domænecontrolleren replikerer ikke længere følgende katalogpartition fra domænecontrolleren på følgende netværksadresse. Dette skyldes, at der ikke findes noget forbindelsesobjekt for indgående replikering for følgende domænecontroller.%n%nKatalogpartition:%n%1%nDomænecontroller:%n%4%nNetværksadresse:%n%2 The domain controller will no longer replicate the following directory partition from the domain controller at the following network address. This is because no Connection object exists for inbound replication for the following domain controller.%n%nDirectory partition:%n%1%nDomain controller:%n%4%nNetwork address:%n%2
0x80000432Internal event: The directory service could not assemble a replication update reply message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: The directory service could not assemble a replication update reply message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000433Internal event: The directory service could not assemble a replication update request message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: The directory service could not assemble a replication update request message for another site.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000437Internal event: Active Directory Domain Services could not allocate enough memory to process replication tasks. Replication might be affected until more memory is available.%n%nUser Action%nIncrease the amount of physical memory or virtual memory and restart the local computer. Internal event: Active Directory Domain Services could not allocate enough memory to process replication tasks. Replication might be affected until more memory is available.%n%nUser Action%nIncrease the amount of physical memory or virtual memory and restart the local computer.
0x80000438Internal event: Active Directory Domain Services could not notify the directory service at the following network address about changes to the directory partition.%n%nDirectory partition:%n%2%nNetwork address:%n%1%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not notify the directory service at the following network address about changes to the directory partition.%n%nDirectory partition:%n%2%nNetwork address:%n%1%n%nAdditional Data%nError value:%n%4 %3
0x80000439Internal event: Active Directory Domain Services could not send the following directory partition changes to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not send the following directory partition changes to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3
0x8000043AInternal event: Active Directory Domain Services could not send a message requesting changes in the following directory partition to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again at next scheduled replication.%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not send a message requesting changes in the following directory partition to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again at next scheduled replication.%n%nAdditional Data%nError value:%n%4 %3
0x8000043BActive Directory-domænetjenester kan ikke opdatere følgende objekt med ændringer, der blev modtaget fra domænetjenesten på følgende netværksadresse, fordi Active Directory-domænetjenester var optaget med behandling af oplysninger.%n%nObjekt:%n%1%nNetværksadresse:%n%2%n%nDenne handling forsøges udført igen senere. Active Directory Domain Services could not update the following object with changes received from the directory service at the following network address because Active Directory Domain Services was busy processing information.%n%nObject:%n%1%nNetwork address:%n%2%n%nThis operation will be tried again later.
0x8000043DInternal event: Active Directory Domain Services could not synchronize the following directory partition with the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nIf this error continues, the Knowledge Consistency Checker (KCC) will reconfigure the replication links and bypass the directory service.%n%nUser Action%nVerify that the network address can be resolved with a DNS query.%n%nAdditional Data%nError value:%n%4 %3 Internal event: Active Directory Domain Services could not synchronize the following directory partition with the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nIf this error continues, the Knowledge Consistency Checker (KCC) will reconfigure the replication links and bypass the directory service.%n%nUser Action%nVerify that the network address can be resolved with a DNS query.%n%nAdditional Data%nError value:%n%4 %3
0x80000440Internal event: The following tombstone lifetime registry value is too low or incompatible with the following garbage collection interval specified in the Active Directory Domain Services Configuration object. As a result, the following default registry values for the tombstone lifetime and garbage collection will be used.%n%nCurrent tombstone lifetime (days):%n%1%nCurrent garbage collection interval (hours):%n%2%nDefault tombstone lifetime (days):%n%3%nDefault garbage collection interval (hours):%n%4 Internal event: The following tombstone lifetime registry value is too low or incompatible with the following garbage collection interval specified in the Active Directory Domain Services Configuration object. As a result, the following default registry values for the tombstone lifetime and garbage collection will be used.%n%nCurrent tombstone lifetime (days):%n%1%nCurrent garbage collection interval (hours):%n%2%nDefault tombstone lifetime (days):%n%3%nDefault garbage collection interval (hours):%n%4
0x80000443Følgende forbindelsesobjekt på den lokale katalogtjeneste er konfigureret til at replikere fra sig selv. Derfor kan Active Directory-domænetjenester ikke replikere forbindelsesobjektet.%n%nForbindelsesobjekt:%n%1%n%nDette er en ugyldig konfiguration, og den ignoreres. The following Connection object on the local directory service is configured to replicate from itself. As a result, Active Directory Domain Services could not replicate the Connection object.%n%nConnection object:%n%1%n%nThis is an invalid configuration, and it will be ignored.
0x80000444Active Directory-domænetjenester kan ikke opdatere følgende objekt med attributændringer, fordi de indgående ændringer medførte, at objektet overskred den maksimale objektpoststørrelse. Active Directory-domænetjenester forsøgte at fortryde eller tilbageføre de mislykkede ændringer til attributten én ad gangen.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%n%nActive Directory-domænetjenester har udtømt alle kandidater til attributsletning fra opdateringen. Denne opdatering mislykkedes, og replikering med kildekatalogtjenesten er blokeret, indtil problemet er løst.%n%nDet forsøges at udføre replikering med kildekatalogtjenesten igen ved næste planlagte replikering.%n%nBrugerhandling%nUndersøg objektet på den lokale katalogpartition, og kontrollér, om der er attributter med et stort antal værdier. Reducer antallet af værdier, eller slet attributten. Active Directory Domain Services could not update the following object with attribute changes because the incoming changes caused the object to exceed the maximum object record size. Active Directory Domain Services attempted to back out or reverse the failed incoming attribute changes one at a time.%n%nObject:%n%1%nObject GUID:%n%2%n%nAt this time, Active Directory Domain Services has exhausted all candidates for attribute removal from the update. This update has failed and replication with the source directory service is blocked until the problem is corrected.%n%nReplication with the source directory service will be tried again at the next scheduled replication.%n%nUser Action%nExamine the object on the local directory partition and verify if there are any attributes with a large number of values. Reduce the number of values or remove the attribute.
0x80000445Active Directory-domænetjenester kan ikke opdatere følgende objekt med attributændringer, fordi den indgående ændring bevirkede, at objektet overskred maksimumstørrelsen for objektposter. Den indgående ændring af den følgende attribut bliver ført tilbage i et forsøg på at fuldføre opdateringen.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nAttribut:%n%3%n%nDen aktuelle værdi (uden ændringer) af attributten på den lokale katalogpartition replikeres til alle andre katalogtjenester. Dette vil bremse ændringen i resten af katalogtjenesterne. Der kan være følgende tilbageførselsværdier:%nVersion:%n%4%nTidspunkt for ændring:%n%5%nUSN-nummer:%n%6 Active Directory Domain Services could not update the following object with attribute changes because the incoming change caused the object to exceed the maximum object record size. The incoming change to the following attribute will be reversed in an attempt to complete the update.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%n%nThe current value (without changes) of the attribute on the local directory partition will replicate to all other directory services. This will counteract the change to the rest of the directory services. The reversal values may be recognized as follows:%nVersion:%n%4%nTime of change:%n%5%nUpdate sequence number:%n%6
0x80000448Internal event: Active Directory Domain Services received an incorrectly formatted or corrupted update-replica message during intersite replication.%n%nUser Action%nIf this condition continues, restart this directory service.%n%nAdditional Data%nError value:%n%2 %1 Internal event: Active Directory Domain Services received an incorrectly formatted or corrupted update-replica message during intersite replication.%n%nUser Action%nIf this condition continues, restart this directory service.%n%nAdditional Data%nError value:%n%2 %1
0x80000449Internal event: Active Directory Domain Services received an update-request message for an invalid directory partition from the following directory services during intersite replication.%n%nDirectory partition:%n%1%nDomain controller:%n%2 Internal event: Active Directory Domain Services received an update-request message for an invalid directory partition from the following directory services during intersite replication.%n%nDirectory partition:%n%1%nDomain controller:%n%2
0x8000044AInternal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The local directory service does not contain this directory partition.%n%nDirectory partition:%n%1%nSource domain controller:%n%2 Internal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The local directory service does not contain this directory partition.%n%nDirectory partition:%n%1%nSource domain controller:%n%2
0x8000044CInternal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The directory service cannot replicate from the following directory service.%n%nDirectory partition:%n%1%nDirectory service:%n%2 Internal event: Active Directory Domain Services received an invalid update-replica message for the following directory partition during intersite replication. The directory service cannot replicate from the following directory service.%n%nDirectory partition:%n%1%nDirectory service:%n%2
0x80000451Knowledge Consistency Checker (KCC) forsøgte at afslutte følgende meddelelser om ændring.%n%nKatalogpartition:%n%1%nAdresse på destinationskatalogtjenesteagent:%n%2%nEntydigt navn for destinationskatalogtjenesteagent (hvis det er tilgængeligt):%n%4%n%nDenne advarsel kan enten opstå, hvis denne katalogtjeneste eller destinationskatalogtjenesten er blevet flyttet til et andet område.%n%nYderligere data%nFejlværdi:%n%5 %3 The Knowledge Consistency Checker (KCC) attempted to terminate the following change notifications.%n%nDirectory partition:%n%1%nDestination directory service agent address:%n%2%nDestination directory service agent distinguished name (if available):%n%4%n%nThis warning can occur if either this directory service or the destination directory service has been moved to another site.%n%nAdditional Data%nError value:%n%5 %3
0x80000459Indgående replikering er blevet deaktiveret af brugeren. Inbound replication has been disabled by the user.
0x8000045BUdgående replikering er blevet deaktiveret af brugeren. Outbound replication has been disabled by the user.
0x8000045DAlle forbindelser til indgående replikering for partitionen %1 er deaktiveret. Indgående replikering af denne partition kan ikke udføres. All inbound replication connections for the partition %1 are disabled. Inbound replication of this partition cannot be performed.
0x8000046EFølgende forbindelsesobjekter er konfigureret for de samme kilde- og destinationskatalogtjenester. Derfor ignoreres ét forbindelsesobjekt.%n%nIgnoreret forbindelsesobjekt:%n%1%nForbindelsesobjekt:%n%2%n%nBrugerhandling%nSlet et af disse forbindelsesobjekter. The following Connection objects are configured for the same source and destination directory services. As a result, one Connection object will be ignored.%n%nIgnored Connection object:%n%1%nConnection object:%n%2%n%nUser Action%nDelete one of these Connection objects.
0x8000047AInternal event: The following structural class is derived from the following class that is defined by multiple inheritance. Multiple inheritance, where both parent classes are structural, is not supported by Active Directory Domain Services.%n%nStructural class identifier:%n%1%nStructural class name:%n%2%nClass identifier:%n%3%nClass name:%n%4%n%nThis error was ignored and the inheritance was processed anyway. Internal event: The following structural class is derived from the following class that is defined by multiple inheritance. Multiple inheritance, where both parent classes are structural, is not supported by Active Directory Domain Services.%n%nStructural class identifier:%n%1%nStructural class name:%n%2%nClass identifier:%n%3%nClass name:%n%4%n%nThis error was ignored and the inheritance was processed anyway.
0x8000047BInternal event: The following attribute does not contain an attribute identifier.%n%nAttribute:%n%1%n%nThe attribute will be ignored. Internal event: The following attribute does not contain an attribute identifier.%n%nAttribute:%n%1%n%nThe attribute will be ignored.
0x8000047CInternal event: The search for objects in the schema directory partition returned the following unexpected attribute.%n%nAttribute:%n%1%n%nThe attribute will be ignored. Internal event: The search for objects in the schema directory partition returned the following unexpected attribute.%n%nAttribute:%n%1%n%nThe attribute will be ignored.
0x8000047DInternal event: Active Directory Domain Services is in the process of creating a new database column for the following new attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2 Internal event: Active Directory Domain Services is in the process of creating a new database column for the following new attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2
0x80000480Internal event: The following schema class is part of a class hierarchy that results in an inheritance loop. This class references itself as either a superclass or an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%n%nInheritance was ignored. Internal event: The following schema class is part of a class hierarchy that results in an inheritance loop. This class references itself as either a superclass or an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%n%nInheritance was ignored.
0x80000481Internal event: The following schema class has a superclass that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nSuperclass identifier:%n%3%n%nInheritance was ignored. Internal event: The following schema class has a superclass that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nSuperclass identifier:%n%3%n%nInheritance was ignored.
0x80000482Internal event: The following schema class has a relative distinguished name (RDN) attribute identifier that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nRDN attribute identifier:%n%3%n%nThe class definition was ignored. Internal event: The following schema class has a relative distinguished name (RDN) attribute identifier that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nRDN attribute identifier:%n%3%n%nThe class definition was ignored.
0x80000483Internal event: The following schema class has a mandatory attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nMandatory attribute:%n%3%n%nThe attribute was ignored. Internal event: The following schema class has a mandatory attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nMandatory attribute:%n%3%n%nThe attribute was ignored.
0x80000484Internal event: The following schema class has an optional attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nOptional attribute:%n%3%n%nThe attribute was ignored. Internal event: The following schema class has an optional attribute that is not valid.%n%nClass identifier:%n%1%nClass name:%n%2%nOptional attribute:%n%3%n%nThe attribute was ignored.
0x80000485Internal event: Active Directory Domain Services is in the process of creating a new index for the following attribute.%n%nAttribute name:%n%2%nAttribute identifier:%n%1 Internal event: Active Directory Domain Services is in the process of creating a new index for the following attribute.%n%nAttribute name:%n%2%nAttribute identifier:%n%1
0x8000048BInternal event: While rebuilding the Address Book hierarchy table, Active Directory Domain Services failed to allocate the requested memory for this task.%n%nMemory requested (bytes):%n%1%n%nUser Action%nIncrease the amount of available physical or virtual memory. Internal event: While rebuilding the Address Book hierarchy table, Active Directory Domain Services failed to allocate the requested memory for this task.%n%nMemory requested (bytes):%n%1%n%nUser Action%nIncrease the amount of available physical or virtual memory.
0x8000048CUnder behandlingen af tilsidesættelser af hændelseslogføring i Active Directory-domænetjenester overskred antallet af tilsidesættelser den maksimale tilsidesættelsesværdi.%n%nMaks. værdi for tilsidesættelse af hændelseslogføring:%n%1%n%nActive Directory-domænetjenester behandler kun tilsidesættelsesværdier for hændelseslogføring op til den maksimale tilsidesættelsesværdi. While processing Active Directory Domain Services event logging overrides, the number of overrides located exceeded the maximum override value.%n%nMaximum event logging override value:%n%1%n%nActive Directory Domain Services will only process event logging override values up to the maximum override value.
0x80000493Internal event: Active Directory Domain Services could not shut down successfully and quit with threads still active.%n%nUser Action%nRestart the directory service and confirm that the Active Directory Domain Services database recovered successfully. Internal event: Active Directory Domain Services could not shut down successfully and quit with threads still active.%n%nUser Action%nRestart the directory service and confirm that the Active Directory Domain Services database recovered successfully.
0x80000495Internal event: Active Directory Domain Services has encountered the following exception and associated parameters.%n%nException:%n%1%nParameter:%n%3%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%4 Internal event: Active Directory Domain Services has encountered the following exception and associated parameters.%n%nException:%n%1%nParameter:%n%3%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%4
0x8000049AInternal event: The following language identifier is not valid on this domain controller. The registry key that specifies this language identifier might not be configured properly or the language support for this language identifier is not installed.%n%nLanguage identifier:%n%1%nRegistry key:%n%2%n%nLocalized language indices will not be created for this language identifier. Internal event: The following language identifier is not valid on this domain controller. The registry key that specifies this language identifier might not be configured properly or the language support for this language identifier is not installed.%n%nLanguage identifier:%n%1%nRegistry key:%n%2%n%nLocalized language indices will not be created for this language identifier.
0x8000049BInternal event: The following codepage is not installed on this directory server.%n%nCodepage:%n%1%n%nAs a result, the user could not log on to the local directory server. Internal event: The following codepage is not installed on this directory server.%n%nCodepage:%n%1%n%nAs a result, the user could not log on to the local directory server.
0x800004A0Active Directory-domænetjenester kunne ikke slette indekset for følgende attribut.%n%nAttributnavn:%n%1%nAttribut-id:%n%2%n%nIndekset er ikke længere nødvendigt.%n%nYderligere data%nFejlværdi:%n%3 %4 Active Directory Domain Services was unable to delete the index for the following attribute.%n%nAttribute name:%n%1%nAttribute ID:%n%2%n%nThis index is no longer needed.%n%nAdditional Data%nError value:%n%3 %4
0x800004A2Den lokale domænecontroller modtog en replikeringsmeddelelse mellem områder med et inkompatibelt meddelelsesversionsnummer.%n%nMeddelelsen ignoreres.%n%nBrugerhandling%nKontrollér, at domænecontrollerne kører med samme version af operativsystemet. The local domain controller received an intersite replication message with an incompatible message version number.%n%nThe message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system.
0x800004A3Internal event: The local domain controller received a compressed intersite replication message with an incompatible compression version number.%n%nThis message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system. Internal event: The local domain controller received a compressed intersite replication message with an incompatible compression version number.%n%nThis message will be ignored.%n%nUser Action%nVerify that the domain controllers are running the same version of the operating system.
0x800004A4En tråd i Active Directory-domænetjenester venter på afslutningen af et fjernprocedurekald, der blev foretaget til følgende katalogtjeneste.%n%nKatalogtjeneste:%n%1%nHandling:%n%3%nTråd-id:%n%2%nTimeoutperiode (minutter):%n%4%n%nActive Directory-domænetjenester har forsøgt at annullere kaldet og gendanne tråden.%n%nBrugerhandling%nGenstart katalogtjenesten, hvis denne tilstand fortsætter. A thread in Active Directory Domain Services is waiting for the completion of a RPC made to the following directory service.%n%nDirectory service:%n%1%nOperation:%n%3%nThread ID:%n%2%nTimeout period (minutes):%n%4%n%nActive Directory Domain Services has attempted to cancel the call and recover this thread.%n%nUser Action%nIf this condition continues, restart the directory service.
0x800004B3Katalogtjenesten kan ikke replikere følgende objekt fra kildekatalogtjenesten på følgende netværksadresse pga. en skemauoverensstemmelse i Active Directory-domænetjenester.%n%nObjekt:%n%1%nNetværksadresse:%n%2%n%nActive Directory-domænetjenester forsøger at synkronisere skemaet, før synkronisering af følgende katalogpartition forsøges.%nKatalogpartition:%n%3 The directory service could not replicate the following object from the source directory service at the following network address because of an Active Directory Domain Services schema mismatch.%n%nObject:%n%1%nNetwork address:%n%2%n%nActive Directory Domain Services will attempt to synchronize the schema before attempting to synchronize the following directory partition.%nDirectory partition:%n%3
0x800004BEOverførselsopgavens sikkerhedsbeskrivelse fandt en NULL-værdi eller en beskadiget sikkerhedsbeskrivelse på følgende objekt oganvendte en standardsikkerhedsbeskrivelse.%n%nObjekt:%n%1%n%nDerfor kan sikkerheden for dette objekt på den lokale katalogtjeneste være et andet end på andre katalogtjenester.%n%nBrugerhandling%nHvis du vil sikre ensartethed, skal du tilføje den korrekte sikkerhedsbeskrivelse for dette objekt, så det replikeres til andre katalogservere.%n%nYderligere data%nFejlværdi:%n%2 %3 The security descriptor propagation task found a NULL or corrupt security descriptor on the following object andapplied a default security descriptor.%n%nObject:%n%1%n%nAs a result, the security for this object on the local directory service might be different than on other directory services.%n%nUser Action%nTo ensure uniformity, add the correct security descriptor for this object so that it is replicated to other directory servers.%n%nAdditional Data%nError value:%n%2 %3
0x800004C0Internal event: An LDAP client connection was closed because of an error.%n%nClient IP:%n%3%n%nAdditional Data%nError value:%n%1 %4%nInternal ID:%n%2 Internal event: An LDAP client connection was closed because of an error.%n%nClient IP:%n%3%n%nAdditional Data%nError value:%n%1 %4%nInternal ID:%n%2
0x800004C1Active Directory-domænetjenester kunne ikke initialisere NTLM-godkendelse.%n%nNTLM benyttes derfor ikke som sikkerhedsgodkendelsesmetode. Active Directory Domain Services was unable to initialize NTLM authentication.%n%nAs a result, NTLM will not be used as a security authentication method.
0x800004C2Active Directory-domænetjenester kunne ikke initialisere SPNEGO-godkendelse (Simple Protected Negotiation).%n%nSPNEGO-godkendelsesbindinger mod denne LDAP-grænseflade understøttes derfor ikke. Active Directory Domain Services was unable to initialize Simple Protected Negotiation (SPNEGO) authentication.%n%nAs a result, SPNEGO authentication binds against this LDAP interface will not be supported.
0x800004C3Active Directory-domænetjenester kunne ikke initialisere simpel bindingsgodkendelse.%n%nSimpel bindingsgodkendelse mod denne LDAP-grænseflade vil derfor medføre binding som en ikke-godkendt bruger. Active Directory Domain Services was unable to initialize simple bind authentication.%n%nAs a result, simple bind authentication against this LDAP interface will result in binding as an unauthenticated user.
0x800004C4LDAP over SSL (Secure Sockets Layer) vil være utilgængeligt på dette tidspunkt, fordi serveren ikke kunne få et certifikat.%n%nYderligere data%nFejlværdi:%n%1 %2 LDAP over Secure Sockets Layer (SSL) will be unavailable at this time because the server was unable to obtain a certificate.%n%nAdditional Data%nError value:%n%1 %2
0x800004C8Det mislykkedes for den lokale domænecontroller automatisk at opdatere oplysninger på et eller flere computer-, indstillings- eller serverobjekter.%n%nDenne handling forsøges igen med følgende interval.%n%nInterval (minutter):%n%1%n%nYderligere data%nFejlværdi:%n%3 %4%n%5%nInternt id:%n%2 An attempt by the local domain controller to automatically update information on one or more of the Computer object, the Settings object, or the Server object failed.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%1%n%nAdditional Data%nError value:%n%3 %4%n%5%nInternal ID:%n%2
0x800004D0Active Directory-domænetjenester forsøgte at udføre et fjernprocedurekald (RPC) til følgendeserver. Kaldet fik timeout og blev annulleret.%n%nServer:%n%2%nTimeout for kald (minutter):%n%3%nTråd-id:%n%1%n%nYderligere data%nInternt id:%n%4 Active Directory Domain Services attempted to perform a remote procedure call (RPC) to the followingserver. The call timed out and was cancelled.%n%nServer:%n%2%nCall Timeout (Mins):%n%3%nThread ID:%n%1%n%nAdditional Data%nInternal ID:%n%4
0x800004F1Det mislykkedes for Knowledge Consistency Checker (KCC) at tilføje en replikeringsaftale for følgende katalogpartition og kildekatalogtjeneste.%n%nKatalogpartition:%n%1%nKildekatalogtjeneste:%n%4%nNetværksadresse:%n%2%nTransport mellem områder (hvis en sådan findes):%n%5%n%nDenne handling forsøges igen ved næste KCC-opdatering.%n%nYderligere data%nFejlværdi:%n%6 %3 An attempt by the Knowledge Consistency Checker (KCC) to add a replication agreement for the following directory partition and source directory service failed.%n%nDirectory partition:%n%1%nSource directory service:%n%4%nNetwork address:%n%2%nIntersite transport (if any):%n%5%n%nThis operation will be tried again at the next KCC update.%n%nAdditional Data%nError value:%n%6 %3
0x8000051BKnowledge Consistency Checker (KCC) har registreret, at forsøg på at etablere et replikeringslink med følgende katalogtjeneste konsekvent er mislykket.%n%nForsøg:%n%1%nKatalogtjeneste:%n%2%nTidsperiode (minutter):%n%3%n%nForbindelsesobjektet for denne katalogtjeneste ignoreres, og der etableres en ny midlertidig forbindelse for at sikre, at replikering fortsætter. Når replikeringen med denne katalogtjeneste genoptages, fjernes den midlertidige forbindelse.%n%nYderligere data%nFejlværdi:%n%5 %4 The Knowledge Consistency Checker (KCC) has detected that attempts to establish a replication link with the following directory service has consistently failed.%n%nAttempts:%n%1%nDirectory service:%n%2%nPeriod of time (minutes):%n%3%n%nThe Connection object for this directory service will be ignored, and a new temporary connection will be established to ensure that replication continues. Once replication with this directory service resumes, the temporary connection will be removed.%n%nAdditional Data%nError value:%n%5 %4
0x8000051CKnowledge Consistency Checker (KCC) har registreret, at flere på hinanden følgende forsøg på at replikere med følgende katalogtjeneste konsekvent er mislykket.%n%nForsøg:%n%1%nKatalogtjeneste:%n%2%nTidsperiode (minutter):%n%3%n%nForbindelsesobjektet for denne katalogtjeneste ignoreres, og der etableres en ny midlertidig forbindelse for at sikre, at replikering fortsætter. Når replikering med denne katalogtjeneste genoptages, fjernes den midlertidige forbindelse.%n%nYderligere data%nFejlværdi:%n%5 %4 The Knowledge Consistency Checker (KCC) has detected that successive attempts to replicate with the following directory service has consistently failed.%n%nAttempts:%n%1%nDirectory service:%n%2%nPeriod of time (minutes):%n%3%n%nThe Connection object for this directory service will be ignored, and a new temporary connection will be established to ensure that replication continues. Once replication with this directory service resumes, the temporary connection will be removed.%n%nAdditional Data%nError value:%n%5 %4
0x8000051EActive Directory-domænetjenester kan ikke bruge følgende RPC-protokolsekvens.%n%nRPC-protokolsekvens:%n%1%n%nSelvom det ser ud til, at RPC-protokolsekvensen er installeret, kan Active Directory-domænetjenester ikke bruge denne protokolsekvens til kommunikation.%n%nYderligere data%nFejlværdi:%n%2 %3 Active Directory Domain Services could not use the following RPC protocol sequence.%n%nRPC protocol sequence:%n%1%n%nAlthough the RPC protocol sequence appears to be installed, Active Directory Domain Services cannot use this protocol sequence for communication.%n%nAdditional Data%nError value:%n%2 %3
0x80000521Den aktuelle konfigurationsparameter i registreringsdatabasen er angivet for lavt og ignoreres.%n%nKonfigurationsparameter i registreringsdatabase:%n%1%nAktuel værdi:%n%2%nLaveste værdi:%n%3%n%nDen laveste værdi bruges i stedet. The current registry configuration parameter is set too low and will be ignored.%n%nRegistry configuration parameter:%n%1%nCurrent value:%n%2%nLowest value:%n%3%n%nThe lowest value will be used instead.
0x80000522Den aktuelle konfigurationsparameter i registreringsdatabasen er angivet for højt og ignoreres.%n%nKonfigurationsparameter i registreringsdatabase:%n%1%nAktuel værdi:%n%2%nHøjeste værdi:%n%3%n%nDen højeste værdi bruges i stedet. The current registry configuration parameter is set too high and will be ignored.%n%nRegistry configuration parameter:%n%1%nCurrent value:%n%2%nHighest value:%n%3%n%nThe highest value will be used instead.
0x80000558Intersite Messaging-tjenestens anmodning om en LDAP-basissøgning mislykkedes.%n%nObjekt:%n%1%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service request for an LDAP base search failed.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x80000559Intersite Messaging-tjenesten anmodede om en LDAP-søgning på ét niveau med start ved følgende beholderobjekt. Handlingen mislykkedes.%n%nBeholderobjekt:%n%1%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service requested an LDAP one-level search starting at the following container object. The operation failed.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000055BDet mislykkedes for Intersite Messaging-tjenesten at sende data til en tjeneste på følgende netværksadresse via følgende transport.%n%nData (byte):%n%1%nTjeneste:%n%2%nNetværksadresse:%n%3%nTransport:%n%4%n%nYderligere data%nFejlværdi:%n%6 %5 An attempt by the Intersite Messaging service to send data to a service at the following network address through the following transport failed.%n%nData (bytes):%n%1%nService:%n%2%nNetwork address:%n%3%nTransport:%n%4%n%nAdditional Data%nError value:%n%6 %5
0x80000564Der opstod fejl i den opgave, der overvåger Active Directory-domænetjenester for ændringer til transportobjekter mellem områder.%n%nTjenesten Intersite Messaging vil derfor ikke genkende tilføjelser, sletninger og redigeringer af transportobjekter mellem områder.%n%nBrugerhandling%nGenstart tjenesten Intersite Messaging, eller genstart den lokale domænecontroller.%n%nYderligere data%nFejlværdi:%n%2 %1 The task that monitors Active Directory Domain Services for changes to intersite transport objects failed.%n%nAs a result, the Intersite Messaging service will not recognize additions, deletions, and modifications of intersite transport objects.%n%nUser Action%nRestart the Intersite Messaging service or restart the local domain controller.%n%nAdditional Data%nError value:%n%2 %1
0x80000581Intersite Messaging-tjenesten kunne ikke sende en SMTP-meddelelse, fordi SMTP-tjenesten ikke er installeret.%n%nDet forsøges at sende meddelelsen igen senere.%n%nBrugerhandling%nInstaller SMTP-tjenesten. The Intersite Messaging service could not send a SMTP message because the SMTP service is not installed.%n%nAn attempt to send the message will be tried again later.%n%nUser Action%nInstall the SMTP service.
0x80000591Under installationen af denne replika kunne katalogtjenesten ikkegennemtvinge en replikeringscyklus med RID FSMO-computeren %1. Hvis RID FSMO ikkehar været tilgængelig et stykke tid, kan denne replika muligvis ikke oprettesikkerhedskonti med det samme. Dette kan afhjælpes ved manuelt at opdatere katalogtjenestenpå RID FSMO-computeren. During the installation of this replica, the Directory Service was unable toforce a replication cycle with the RID FSMO computer %1. If the RID FSMO hasbeen unavailable for some time, this replica may not be able to create securityprincipals immediately. This can be remedied by manually bringing the Directory Serviceon the RID FSMO computer up to date.
0x8000059BKCC (Knowledge Consistency Checker) registrerede en uventet fejl under udførelse af en handling for Active Directory-domænetjenester.%n%nHandlingstype:%n%1%nObjektets entydige navn:%n%2%n%nDet forsøges at udføre handlingen igen ved næste KCC-interval.%n%nYderligere data%nFejlværdi:%n%3 %5%nInternt id:%n%4 The Knowledge Consistency Checker (KCC) encountered an unexpected error while performing an Active Directory Domain Services operation.%n%nOperation type:%n%1%nObject distinguished name:%n%2%n%nThe operation will be retried at the next KCC interval.%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x8000059CIntersite Messaging-tjenesten kunne ikke behandle følgende objekt.%n%nObjekt:%n%1%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service could not process the following object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000059DActive Directory-domænetjenester mangler vigtige oplysninger efter installationen og kan ikke fortsætte. Hvis det er en replikeret Active Directory-domænecontroller, skal du oprette forbindelse mellem denne server og domænet igen. Active Directory Domain Services is missing critical information after installation and cannot continue. If this is a replica Active Directory Domain Controller, rejoin this server to the domain.
0x8000059ENavnet %1 benyttes allerede til et standardobjekt i Active Directory-domænetjenester. Angiv et andet navn til dette objekt. The name %1 is already used for a default Active Directory Domain Services object. Specify another name for this object.
0x8000059FKnowledge Consistency Checker (KCC) kunne ikke tilføje en replika af følgende katalogpartition vha. følgende transport, fordi den transportspecifikke adresseattribut enten mangler på kildekatalogtjenesten eller på den lokale katalogtjeneste.%n%nKatalogpartition:%n%1%nKildekatalogtjeneste:%n%2%nTransport:%n%3 The Knowledge Consistency Checker (KCC) could not add a replica of the following directory partition using the following transport because the transport-specific address attribute is missing on either the source directory service or the local directory service.%n%nDirectory partition:%n%1%nSource directory service:%n%2%nTransport:%n%3
0x800005B7Active Directory-domænetjenester har registreret og slettet indekser, som muligvis var beskadigede, i forbindelse med initialiseringen.%n%nDisse slettede indekser bliver genopbygget. Active Directory Domain Services has detected and deleted some possibly corrupted indices as part of initialization.%n%nThese deleted indices will be rebuilt.
0x800005B9Der opstod en fejl i den opgave, der overvåger Active Directory-domænetjenester for ændringer i områdetopologi for følgende objekt til transport mellem områder.%n%nObjekt til transport mellem områder:%n%1%n%nTilføjelser, sletninger og ændringer af objekter til transport mellem områder genkendes først af tjenesten Intersite Messaging, når denne tjeneste er stoppet og genstartet.%n%nBrugerhandling%nGenstart tjenesten Intersite Messaging eller denne domænecontroller.%n%nYderligere data%nFejlværdi:%n%3 %2 The task that monitors Active Directory Domain Services for changes in site topology failed for the following intersite transport object.%n%nIntersite transport object:%n%1%n%nAdditions, deletions, and modifications of intersite transport objects will not be recognized by the Intersite Messaging service until this service is stopped and then restarted.%n%nUser Action%nRestart the Intersite Messaging service or this domain controller.%n%nAdditional Data%nError value:%n%3 %2
0x800005BFDen Intersite Messaging-tjeneste, der bruger SMTP-transporten, kan ikke konfigurere en mailleveringsmappe for den lokale domænecontroller.%n%nBrugerhandling%nKontrollér, at der er adgang til den mappe, som indeholder logfilerne til Active Directory-domænetjenester.%n%nYderligere data%nFejlværdi:%n%2 %1 The Intersite Messaging service using the SMTP transport could not configure a mail drop folder for the local domain controller.%n%nUser Action%nVerify that the folder containing the Active Directory Domain Services log files is accessible.%n%nAdditional Data%nError value:%n%2 %1
0x800005C1Tjenesten Intersite Messaging kan ikke læse transportobjekterne mellem områder fra Active Directory-domænetjenester.%n%nDerfor er tjenesten Intersite Messaging stoppet. Topologi mellem områder kan ikke beregnes i KCC (Knowledge Consistency Checker) uden denne tjeneste.%n%nBrugerhandling%nKontrollér, at LDAP-forespørgsler fungerer korrekt på denne maskine.%n%nGenstart tjenesten Intersite Messaging for at fortsætte kommunikationen mellem områder.%n%nYderligere data%nFejlværdi:%n%2 %1 The Intersite Messaging service could not read the intersite transport objects from Active Directory Domain Services.%n%nAs a result, the Intersite Messaging service has stopped. The Knowledge Consistency Checker (KCC) will be unable to calculate intersite topology without this service.%n%nUser Action%nVerify that LDAP queries function properly on this machine.%n%nRestart the Intersite Messaging service to continue intersite communication.%n%nAdditional Data%nError value:%n%2 %1
0x800005C2Internal event: A viable bridgehead server could not be found to transport data to the following site for the following directory partition.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport method:%n%2%n%nIf preferred bridgehead servers have been specified, then only those directory servers will be considered viable; otherwise, all directory servers in the site will be considered viable.%n%nTo set a viable preferred bridgehead server, the following requirements must be met.%n%n- The transport object must be configured for that directory server by verifying the transport-specific address attribute.%n%n- The directory partition must be instantiated on the directory server, and it must be writeable when constructing a normal topology. If constructing a global catalog topology, the directory partition can be either read-only or writeable. Internal event: A viable bridgehead server could not be found to transport data to the following site for the following directory partition.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport method:%n%2%n%nIf preferred bridgehead servers have been specified, then only those directory servers will be considered viable; otherwise, all directory servers in the site will be considered viable.%n%nTo set a viable preferred bridgehead server, the following requirements must be met.%n%n- The transport object must be configured for that directory server by verifying the transport-specific address attribute.%n%n- The directory partition must be instantiated on the directory server, and it must be writeable when constructing a normal topology. If constructing a global catalog topology, the directory partition can be either read-only or writeable.
0x800005C3Internal event: The attempt to delete outdated Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again later.%n%nAdditional Data%nFailed operation:%n%3%nError value:%n%2 %1 Internal event: The attempt to delete outdated Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again later.%n%nAdditional Data%nFailed operation:%n%3%nError value:%n%2 %1
0x800005C4Forsøget på at registrere ydelsestællerne for Active Directory-domænetjenester mislykkedes.%n%nDet forsøges at udføre handlingen igen i det efterfølgende interval.%n%nInterval (minutter):%n%2%n%nYderligere data%nMislykket handling:%n%4%nFejlværdi:%n%3 %1 The attempt to register the Active Directory Domain Services performance counters failed.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nFailed operation:%n%4%nError value:%n%3 %1
0x800005F0Internal event: Active Directory Domain Services could not remove the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3 Internal event: Active Directory Domain Services could not remove the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x800005F1Internal event: An index needed by the MAPI address book for the following language was not created.%n%nLanguage:%n%1%n%nThis language will not be supported through the MAPI interface. Internal event: An index needed by the MAPI address book for the following language was not created.%n%nLanguage:%n%1%n%nThis language will not be supported through the MAPI interface.
0x800005F9Internal event: During intersite replication, the local domain controller received a message with an unrecognized message type.%n%nMessage type:%n%1%n%nAs a result, this message will be ignored. Internal event: During intersite replication, the local domain controller received a message with an unrecognized message type.%n%nMessage type:%n%1%n%nAs a result, this message will be ignored.
0x800005FBInternal event: During intersite replication, the local domain controller encountered an error while receiving a message from the Intersite Messaging service.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nError value:%n%3 %1 Internal event: During intersite replication, the local domain controller encountered an error while receiving a message from the Intersite Messaging service.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%2%n%nAdditional Data%nError value:%n%3 %1
0x800005FCInternal event; During intersite replication, the local domain controller encountered an error while sending a message using the Intersite Messaging service.%n%nDestination domain controller:%n%2%nTransport:%n%3%nMessage description:%n%4%n%nThe operation will be tried again at the next replication interval according to the schedule on the Connection object.%n%nAdditional Data%nError value:%n%5 %1 Internal event; During intersite replication, the local domain controller encountered an error while sending a message using the Intersite Messaging service.%n%nDestination domain controller:%n%2%nTransport:%n%3%nMessage description:%n%4%n%nThe operation will be tried again at the next replication interval according to the schedule on the Connection object.%n%nAdditional Data%nError value:%n%5 %1
0x800005FEDen lokale domænecontroller er domænenavngivningsmaster, men det er ikke et globalt katalog. Domænenavngivningsmasteren skal være et globalt katalog.%n%nBrugerhandling%nKonfigurer denne katalogserver som et globalt katalog, eller overfør navngivningens masterrolle til en katalogserver, der er et globalt katalog. The local domain controller is the domain naming master; however, it is not a global catalog. The domain naming master must be a global catalog.%n%nUser Action%nConfigure this directory server as a global catalog, or transfer the naming operations master role to a directory server that is a global catalog.
0x80000602Et forsøg på at gendanne Active Directory-domænetjenester fra sikkerhedskopimedier mislykkedes, fordi der opstod en fejl under oprettelse af et nyt database-GUID for Active Directory-domænetjenester.%n%nYderligere data%nFejlværdi:%n%1 %2 An attempt to restore Active Directory Domain Services from backup media failed because an error was encountered while generating a new Active Directory Domain Services database GUID.%n%nAdditional Data%nError value:%n%1 %2
0x80000603Active Directory-domænetjenester kan ikke deaktivere den softwarebaserede diskskrivningscache på følgende harddisk.%n%nHarddisk:%n%1%n%nData kan gå tabt ved systemfejl. Active Directory Domain Services could not disable the software-based disk write cache on the following hard disk.%n%nHard disk:%n%1%n%nData might be lost during system failures.
0x80000609Internal event: An Active Directory Domain Services schema mismatch was encountered while replicating the directory partition from the following directory service.%n%nDirectory partition:%n%1%nDirectory Service:%n%2%n%nAs a result, a schema update will be performed. An attempt to replicate the directory partition will be tried again after the schema update. Internal event: An Active Directory Domain Services schema mismatch was encountered while replicating the directory partition from the following directory service.%n%nDirectory partition:%n%1%nDirectory Service:%n%2%n%nAs a result, a schema update will be performed. An attempt to replicate the directory partition will be tried again after the schema update.
0x80000612Internal event: This directory service is not making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nAn attempt to perform an initial synchronization will be tried again later. Internal event: This directory service is not making progress performing an initial synchronization of the following directory partition.%n%nDirectory partition:%n%1%n%nAn attempt to perform an initial synchronization will be tried again later.
0x8000061DDen lokale domænecontroller kunne ikke fuldføre fuld synkronisering af alle sine katalogpartitioner, før den blev et globalt katalog. Følgende registreringsdatabasenøgle er blevet angivet for at tilsidesætte dette krav, og maksimumtidsgrænsen, som administratoren har angivet, er nået.%n%nRegistreringsdatabasenøgle:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters%nRegistreringsdatabaseværdi (sekunder):%nGlobal annoncering af katalogforsinkelse%nMaksimumtidsgrænse (minutter og sekunder):%n%1 %2%n%nDerfor har denne domænecontroller muligvis ikke tilføjet alle de nødvendige katalogpartitioner. The local domain controller could not complete full synchronization of all its directory partitions prior to becoming a global catalog. The following registry key has been set to override this requirement, and the maximum time limit allowed by the administrator has been reached.%n%nRegistry Key:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters%nRegistry value (seconds):%nGlobal Catalog Delay Advertisement%nMaximum time limit (minutes and seconds):%n%1 %2%n%nAs a result, this domain controller might not have added all the necessary directory partitions.
0x8000061EAlle katalogservere på følgende område, der kan replikere katalogpartitionen over denne transport, er i øjeblikket ikke tilgængelige.%n%nOmråde:%n%1%nKatalogpartition:%n%3%nTransport:%n%2 All directory servers in the following site that can replicate the directory partition over this transport are currently unavailable.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport:%n%2
0x80000626Internal event: Inbound replication was delayed for the following time period due to contention of resources with the security descriptor propagation task.%n%nTime period (minutes and seconds):%n%1 %2%n%nThis condition might be transient. An attempt to replicate will be tried again later. Internal event: Inbound replication was delayed for the following time period due to contention of resources with the security descriptor propagation task.%n%nTime period (minutes and seconds):%n%1 %2%n%nThis condition might be transient. An attempt to replicate will be tried again later.
0x8000062BPå grund af konflikt om ressourcer med Certificate Services blev replikeringen af Active Directory-domænetjenester forsinket i følgende tidsrum.%n%nMinutter og sekunder:%n%1 %2%n%nForberedelsen af en asynkron replikeringsmeddelelse til transmission tog derfor længere tid end forventet. Denne situation er sandsynligvis forbigående. Due to contention with Certificate Services for resources, Active Directory Domain Services replication was delayed for the following period of time.%n%nMinutes and seconds:%n%1 %2%n%nAs a result, preparation of an asynchronous replication message for transmission took longer than expected. This condition is probably transient.
0x8000062DInternal event: Active Directory Domain Services could not resolve the following DNS host name to an IP address.%n%nDNS host name:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not resolve the following DNS host name to an IP address.%n%nDNS host name:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000062FDenne Active Directory-domænecontroller er den sidste AD DC i domænet. This Active Directory Domain Controller is the last AD DC in the domain.
0x80000630Denne Active Directory-domænecontroller er ikke den sidste AD DC i domænet. This Active Directory Domain Controller is not the last AD DC in the domain.
0x80000632Replikeringskontrolpunktet for Windows NT 4.0 eller ældre med PDC-emulatormasteren lykkedes ikke.%n%nDer kan udføres en fuld synkronisering af SAM-databasen (Security Accounts Manager) med domænecontrollere, der kører Windows NT 4.0 eller ældre, hvis masterrollen for PDC-emulatoren overføres til den lokale domænecontroller før næste kontrolpunkt, der lykkes.%n%nKontrolpunktprocessen forsøges igen om fire timer.%n%nYderligere data%nFejlværdi:%n%2 %1 The Windows NT 4.0 or earlier replication checkpoint with the PDC emulator master was unsuccessful.%n%nA full synchronization of the security accounts manager (SAM) database to domain controllers running Windows NT 4.0 and earlier might take place if the PDC emulator master role is transferred to the local domain controller before the next successful checkpoint.%n%nThe checkpoint process will be tried again in four hours.%n%nAdditional Data%nError value:%n%2 %1
0x80000634Følgende slettede objekt har ikke den korrekte værdi for følgende attribut.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nAttribut:%n%3%n%nDet forsøges normalt at bevare attributværdierne for slettede objekter, selv når indgående ændringer er nyere. Men i dette tilfælde var attributværdien for det slettede objekt ikke en rigtig værdi. Derfor blev den indgående attributændring anvendt. The following deleted object does not have the proper value for the following attribute.%n%nObject:%n%1%nObject GUID:%n%2%nAttribute:%n%3%n%nAn attempt is usually made to preserve the attribute values of deleted objects, even when incoming changes are more recent. However, in this case, the attribute value of the deleted object was not a proper value. As a result, the incoming attribute change was applied.
0x8000066FActive Directory-domænetjenester kunne ikke skrive skemaversionsoplysninger på partitionen for skemakataloget under indgående replikering eller under overdragelse af en skemamasterrolle.%n%nBrugerhandling%nHvis der opstår skemauoverensstemmelse under forsøg på replikering, skal du synkronisere partitionen for skemakataloget igen for at gennemtvinge en opdatering af skemaversionsoplysningerne.%n%nYderligere data%nFejlværdi:%n%1 %2 Active Directory Domain Services failed to write schema version information on the schema directory partition during inbound replication or during a schema master role transfer.%n%nUser Action%nIf a schema mismatch continues to occur during replication attempts, synchronize the schema directory partition again to force an update of the schema version information.%n%nAdditional Data%nError value:%n%1 %2
0x80000676Internal event: The Intersite Messaging service requested an LDAP search in the following container. The search failed with the following result.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: The Intersite Messaging service requested an LDAP search in the following container. The search failed with the following result.%n%nContainer object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x80000677Active Directory-domænetjenester forsøgte at kommunikere med følgende globale katalog, og forsøgene lykkedes ikke.%n%nGlobalt katalog:%n%1%n%nDen igangværende handling kan muligvis ikke fortsætte. Active Directory-domænetjenester benytter domænecontrollerens søgefunktion til at finde en tilgængelig global katalogserver.%n%nYderligere data%nFejlværdi:%n%3 %2 Active Directory Domain Services attempted to communicate with the following global catalog and the attempts were unsuccessful.%n%nGlobal catalog:%n%1%n%nThe operation in progress might be unable to continue. Active Directory Domain Services will use the domain controller locator to try to find an available global catalog server.%n%nAdditional Data%nError value:%n%3 %2
0x80000679Intersite Messaging-tjenesten anmodede om en ADSI Get Object-handling for følgende navneområdeobjekt, og handlingen mislykkedes.%n%nNavneområdeobjekt:%n%1%n%nBrugerhandling%n- Kontrollér, at den tjeneste, der er knyttet til navneområdeobjektet, er installeret og kører. Hvis f.eks. navneområdet er Internet Information Service (IIS), kontrolleres det, at IIS-tjenesten kører.%n%n- Kontrollér, at den DLL-komponent, der er knyttet til navneområdeobjektet, ikke mangler eller er beskadiget.%n%nHvis dette problem fortsætter, kan du geninstallere den Windows-komponent, der indeholder tjenesten.%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service requested an ADSI Get Object operation for the following namespace object and the operation failed.%n%nNamespace object:%n%1%n%nUser Action%n- Verify that the service associated with the namespace object is installed and running. For example, if the namespace is Internet Information Service (IIS), verify that the IIS service is running.%n%n- Verify that the DLL component associated with the namespace object is not missing or corrupt.%n%nIf this problem continues, you might want to reinstall the Windows component that contains the service.%n%nAdditional Data%nError value:%n%3 %2
0x8000067FKnowledge Consistency Checker (KCC) kunne ikke initialisere sin konfigurationscache.%n%nHandlingen forsøges igen senere.%n%nBrugerhandling%nHvis denne tilstand fortsætter, skal katalogtjenesten genstartes.%n%nYderligere data%nInternt id:%n%1 The Knowledge Consistency Checker (KCC) did not initialize its configuration cache.%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues, restart the directory service.%n%nAdditional Data%nInternal ID:%n%1
0x80000683Cacheopdateringsopgaven for gruppemedlemskab registrerede, at følgende område, hvor der blev fundet et globalt katalog, ikke er blandt de billigste områder, som det indikeres af linkoplysningerne for det udgivne område.%n%nOmråde:%n%1%n%nDenne hændelseslogmeddelelse kan skyldes midlertidige netværksafbrydelser.%n%nBrugerhandling%nHvis denne tilstand fortsætter, kontrolleres replikeringstidsplaner og nøjagtighed for områdelinks. The group membership cache refresh task detected that the following site in which a global catalog was found is not one of the cheapest sites, as indicated by the published site link information.%n%nSite:%n%1%n%nThis event log message could be caused by temporary network outages.%n%nUser Action%nIf this condition continues, verify replication schedules and accuracy of site links.
0x80000684Cacheopdateringsopgaven for gruppemedlemskab fandt ikke et globalt katalog på det foretrukne område, men fandt et globalt katalog på følgende tilgængelige område.%n%nForetrukket område:%n%1%nTilgængeligt område:%n%2%n%nDenne hændelseslogmeddelelse kan skyldes midlertidige netværksafbrydelser.%n%nBrugerhandling%nHvis denne tilstand fortsætter, kontrolleres det, at planlægningsoplysningerne er korrekte, eller overvej at konfigurere det foretrukne globale katalogområde igen. The group membership cache refresh task did not locate a global catalog in the preferred site, but was able to find a global catalog in the following available site.%n%nPreferred site:%n%1%nAvailable site:%n%2%n%nThis event log message could be caused by temporary network outages.%n%nUser Action%nIf this condition continues, verify that the scheduling information is correct or consider reconfiguring the preferred global catalog site.
0x80000685Cacheopdateringsopgaven for gruppemedlemskab har nået det maksimale antal brugere for den lokale domænecontroller.%n%nMaksimalt antal brugere:%n%1%n%nBrugerhandling%nOvervej at øge maksimumgrænsen ved at ændre følgende registreringsdatabaseværdi:%n%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\ The group membership cache refresh task has reached the maximum number of users for the local domain controller.%n%nMaximum number of users:%n%1%n%nUser Action%nConsider increasing the maximum limit by changing the following registry value:%n%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\
0x80000686Cacheopdateringsopgaven for gruppemedlemskab er bagud i forhold til tidsplanen.%n%nBrugerhandling%nOvervej at gennemtvinge en cacheopdatering for gruppemedlemskab. The group membership cache refresh task is behind schedule.%n%nUser Action%nConsider forcing a group membership cache update.
0x80000687Cacheopdateringsopgaven for gruppemedlemskab kunne ikke finde næste tilgængelige tidsinterval for forbindelse til følgende område.%n%nOmråde:%n%1%n%nDenne handling forsøges igen med følgende interval.%n%nInterval (timer):%n%2 The group membership cache refresh task was unable to find the next available time slot of connectivity to the following site.%n%nSite:%n%1%n%nThis operation will be tried again at the following interval.%n%nInterval (hours):%n%2
0x80000688Cacheopgaven for gruppemedlemskab kunne ikke hente en forbindelsestidsplan til følgende foretrukne område.%n%nForetrukket område:%n%1%n%nBrugerhandling%nBrug Active Directory-områder and -tjenester til at kontrollere indstillingerne for områdeforbindelse. The group membership cache task was unable to obtain a connection schedule to the following preferred site.%n%nPreferred site:%n%1%n%nUser Action%nUse Active Directory Sites and Services to check the site connectivity settings.
0x800006A2Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4 Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired, deleted attribute value from the following object.%n%nObject:%n%2%nAttribute value:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x800006AEDet globale katalog kunne ikke finde en kildedomænecontroller til at replikere det delvise attributsæt for følgende katalogpartition.%n%nKatalogpartition:%n%1%n%nDenne handling forsøges igen ved næste planlagte replikering. Dette er en særlig replikeringscyklus pga. tilføjelsen af en eller flere attributter til det delvise attributsæt.%n%nYderligere data%nFejlværdi:%n%2 %3 The global catalog failed to locate any source domain controller to replicate the partial attribute set for the following directory partition.%n%nDirectory partition:%n%1%n%nThis operation will be tried again at the next scheduled replication. This is a special replication cycle due to the addition of one or more attributes to the partial attribute set.%n%nAdditional Data%nError value:%n%2 %3
0x800006B3Opgaven, der opdaterer linkværdier, sluttede med en fejl.%n%nHandlingen forsøges igen senere.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at forekomme, skal denne katalogtjeneste genstartes.%n%nYderligere data%nFejlværdi:%n%3 %1%nInternt id:%n%2 The task that updates link values ended with an error.%n%nThis operation will be tried again later.%n%nUser Action%nIf this event continues to occur, restart this directory service.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0x800006BBActive Directory-domænetjenester kunne ikke opdatere skovens funktionsniveau, fordi følgende Active Directory-domænecontroller er på et lavere funktionsniveau end det ønskede nye funktionsniveau for skoven.%n%nObjekt:%n%1%nNTDS-indstillingsobjekt for Active Directory-domænecontroller:%n%2 Active Directory Domain Services failed to update the functional level of the forest because the following Active Directory Domain Controller is at a lower functional level than the requested new functional level of the forest.%n%nObject:%n%1%nNTDS Settings object of Active Directory Domain Controller:%n%2
0x800006BCActive Directory-domænetjenester kan ikke opdatere funktionsniveauet for følgende domæne, fordi domænet er i en blandet tilstand.%n%nDOMAIN_TERM:%n%1%n%nBrugerhandling%nSæt domænet i oprindelig tilstand, og prøv at udføre handlingen igen. Active Directory Domain Services could not update the functional level of the following domain because the domain is in mixed mode.%n%n domain:%n%1%n%nUser Action%nChange the domain to native mode and try the operation again.
0x800006BDAnmodningen om at tilføje et nyt NTDS-indstillingsobjekt blev afvist, fordi det højeste funktionsniveau, der understøttes af operativsystemet, var lavere end skovens funktionsniveau.%n%nOperativsystemets højeste funktionsniveau:%n%1%nFunktionsniveau for FOREST_TERM:%n%2%nHvis dialogboksen vises igen, skal du kontakte%nBrugerhandling%nInstaller det korrekte operativsystem. The request to add a new NTDS Settings object was denied because the highest functional level supported by the operating system was lower than the functional level of the forest.%n%nHighest functional level of the operating system:%n%1%n forest functional level:%n%2%n%nUser Action%nInstall the correct operating system.
0x800006D1Den lokale domænecontroller er ikke længere et globalt katalog, og forsøget på at fjerne den delvise skrivebeskyttede replikakatalogpartition af følgende domæne fra denne domænecontroller mislykkedes.%n%nDomæne:%n%1%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%4 %3 The local domain controller is no longer a global catalog and the attempt to remove the partial, read-only replica directory partition of the following domain from this domain controller failed.%n%nDomain:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x800006D3Følgende domæne er blevet fjernet fra skoven, og forsøget på at fjerne objekterne fra det globale katalog mislykkedes.%n%nDomæne:%n%1%n%nHandlingen forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%4 %3 The following domain has been removed from the forest and the attempt to remove the objects from the global catalog failed.%n%nDomain:%n%1%n%nThis operation will be tried again later.%n%nAdditional Data%nError value:%n%4 %3
0x800006D4Den lokale katalogserver er ikke længere konfigureret som vært for følgende programkatalogpartition. Det mislykkedes at sende dens opdateringer og overføre dens handlingsmasterroller (hvis sådanne findes) til en anden katalogserver, fordi der ikke er konfigureret andre katalogservere som vært for en replika af denne programkatalogpartition.%n%nProgramkatalogpartition:%n%1%n%nHandlingen forsøges igen senere.%n%nBrugerhandling%nBrug kommandolinjeværktøjet dsmgmt til at udføre et af følgende:%n%n- Hvis du vil fjerne partitionen permanent, skal du bruge indstillingen Delete NC til at slette objektet crossRef for denne katalogpartition.%n- Hvis du vil bevare partitionen på denne katalogserver, skal du bruge indstillingen Add NC Replica til at genkonfigurere denne katalogserver som vært for denne katalogpartition.%n- Hvis du vil flytte replikaen af denne katalogpartition til en anden katalogserver, skal du bruge indstillingen Add NC Replica til at genkonfigurere denne katalogserver som vært for katalogpartitionen (så den kan fungere som replikeringskilde) og til at konfigurere den nye katalogserver som vært for katalogpartitionen. Når den nye katalogserver har fuldført sin første replikering, skal du bruge indstillingen Remove NC Replica til at fjerne katalogpartitionen fra den lokale katalogserver. The local directory server is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to another directory server failed because no other directory server is configured to host a replica of this application directory partition.%n%nApplication directory partition:%n%1%n%nThis operation will be tried again later.%n%nUser Action%nUse the dsmgmt command-line tool to do one of the following:%n%n- To remove the partition permanently, use the Delete NC option to delete the crossRef object for this directory partition.%n- To keep the partition on this directory server, use the Add NC Replica option to reconfigure this directory server to host this directory partition.%n- To move the replica of this directory partition to another directory server, use the Add NC Replica option to reconfigure this directory server to host the directory partition (so it can act as a replication source) and to configure the new directory server to host the directory partition. Once the new directory server has completed its initial replication, use the Remove NC Replica option to remove the directory partition from the local directory server.
0x800006D5Denne katalogserver er ikke længere konfigureret som vært for følgende programkatalogpartition. Det mislykkedes at sende dens opdateringer og overføre dens handlingsmasterroller (hvis sådanne findes) til en anden katalogserver, fordi der ikke blev fundet andre katalogservere som vært for programkatalogpartitionen.%n%nProgramkatalogpartition:%n%1%n%nEn eller flere katalogservere er i øjeblikket konfigureret som vært for programkatalogpartitionen, men det var ikke muligt at finde nogen replika af programkatalogpartitionen.%n%nHandlingen forsøges igen senere.%n%nDenne advarsel kan opstå som resultat af en af følgende situationer:%n%n- De katalogservere, der er konfigureret som vært for denne programkatalogpartition, er offline.%n- De katalogservere, der er konfigureret som vært for denne programkatalogpartition, har endnu ikke fuldført deres første replikering af programkatalogpartitionen.%n- Denne katalogserver kan ikke finde katalogserverne pga. en netværks- eller DNS-opslagsfejl. This directory server is no longer configured to host the following application directory partition. An attempt to transmit its updates and transfer its operations master roles (if any) to another directory server failed because no other directory server that hosts the application directory partition could be found.%n%nApplication directory partition:%n%1%n%nOne or more directory servers are currently configured to host the application directory partition, but no replica of the application directory partition could be located.%n%nThis operation will be tried again later.%n%nThis warning can occur as a result of one of the following situations:%n%n- The directory servers configured to host this application directory partition are offline.%n- The directory servers configured to host this application directory partition have not yet completed their initial replication of the application directory partition.%n- This directory server cannot find the directory servers due to a network or DNS lookup failure.
0x800006ECActive Directory-domænetjenester kan ikke allokere tilstrækkelig hukommelse til at behandle en indgående anmodning. Denne fejl er opstået følgende antal gange i følgende tidsperiode.%n%nAntal forekomster:%n%1%nTidsperiode (minutter):%n%2%n%nHvis hændelsen bliver ved med at forekomme, har denne katalogtjeneste en lav hukommelsestilstand.%n%nBrugerhandling%nForøg mængden af tilgængelig fysisk hukommelse, størrelsen af sidefilen eller det virtuelle adresseområde på computeren. Active Directory Domain Services was unable to allocate sufficient memory to process an incoming request. This error has occurred the following number of times in the following time period.%n%nNumber of times occurred:%n%1%nTime period (minutes):%n%2%n%nIf this event continues to occur, a low memory condition on this directory service exists.%n%nUser Action%nIncrease the amount of available physical memory, pagefile size, or virtual address space on this computer.
0x800006EFActive Directory-domænetjenester kunne ikke initialisere LDAP MD5-godkendelsespakken (Message Digest 5) med følgende statuskode.%n%nStatuskode:%n%1%n%nMD5-godkendelsesbindinger mod LDAP-grænsefladen understøttes ikke. Active Directory Domain Services failed to initialize the LDAP Message Digest 5 (MD5) authentication package with the following status code.%n%nStatus code:%n%1%n%nMD5 authentication binds against the LDAP interface will not be supported.
0x800006FAOmrådelinkobjektet %1 indeholder mindre end to områder.Linket til område ignoreres. The site link object %1 contains fewer than two sites.The site link will be ignored.
0x80000700En transaktion varer %1 minutter og %2 sekunder, og det er meget længere end forventet. (Kalderen er %3.) Langvarige transaktioner bidrager til reduktion af versionslageret. Når versionslageret er opbrugt, mislykkes alle kataloghandlinger. Kontakt Microsoft Produktsupport for at få hjælp. A transaction lasts %1 minutes and %2 seconds, much longer than expected. (The caller is %3.) Long-running transactions contribute to the depletion of version store. When version store is exhausted all directory operations will fail. Please contact Microsoft Product Support Services for assistance.
0x80000703Forbindelsen %1 har den ukendte transporttype %2. Den slettes. Connection %1 has unknown transportType %2. It will be deleted.
0x80000704Opdateringsopgaven for replikeringstopologi kunne ikke ændre sin trådprioritet.Fejlmeddelelsen er:%n%n%1%nOpdateringsopgaven fortsætter med den eksisterende prioritet. The replication topology update task failed to change its thread priority.The error message is:%n%n%1%nThe update task will proceed at the existing priority.
0x80000705KCC forsøgte at foretage en duplikeret forbindelse, men denne handlingblev forhindret. Den eksisterende forbindelse er%n%n%1%n%nHvis dette problem fortsætter, skal du kontakte Microsoft Produktsupportfor at få hjælp. The KCC attempted to make a duplicate connection, but this operationwas successfully prevented. The existing connection is%n%n%1%n%nIf this issue persists, please contact Microsoft Product SupportServices for assistance.
0x80000707KCC kunne ikke finde destinations-DSA-objektet for forbindelsen%1. Det skyldes højst sandsynligt en katalogopdatering, mens KCCkørte. Den aktuelle KCC-kørsel afbrydes. The KCC could not find the destination DSA object for connection%1. The most likely cause is a directory update while the KCC wasexecuting. The current KCC run will be aborted.
0x80000708En delvis replika af partitionen %1 ligger på området %2, men derblev ikke fundet kilder, som kan skrives på, for denne partition. A partial replica of partition %1 is hosted at site %2, but nowriteable sources could be found for this partition.
0x80000709Partitionen %1 skal ligge på området %2, men er endnu ikkeblevet instantieret. KCC kunne dog ikke finde værter,som denne partition kunne replikeres fra. The partition %1 should be hosted at site %2, but has not beeninstantiated yet. However, the KCC could not find any hosts fromwhich to replicate this partition.
0x8000070BIntersite Messaging-tjenesten sendte en ugyldig tidsplantil KCC. Denne tidsplan er beregnet til anvendelse mellem områderne %1 og %2.Der bruges en tidsplan, hvor replikering altid er tilgængelig, i stedetfor den ugyldige tidsplan. The Intersite Messaging Service passed an invalid schedule tothe KCC. This schedule is for use between sites %1 and %2. Aschedule where replication is always available will be used insteadof the invalid schedule.
0x8000071EIntersite Messaging-tjenesten kunne ikke stoppeRPC-serveren.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to stop theRPC server.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0x80000722Intersite Messaging-tjenesten kunne ikke læse en vigtig attribut forområdet %1. Området ignoreres. The Inter-Site Messaging Service failed to read a critical attribute forsite %1. The site is being ignored.
0x80000723Intersite Messaging-tjenesten kunne ikke læse en vigtig attribut fortransporten %1. Transporten ignoreres. The Inter-Site Messaging Service failed to read a critical attribute fortransport %1. The transport is being ignored.
0x80000724Knowledge Consistency Checker (KCC) tilføjede ikke et link med parametre pga. en tidligere fejl under tilføjelse af et link fra denne kildekatalogtjeneste.%n%nPartition:%n%1%nKilde-DSA-DN:%n%4%nKilde-DSA-adresse:%n%2%nTransport inden for område (hvis en sådan findes):%n%5%n%nDen forrige fejlstatus var:%n%n%3%n%nHandlingen forsøges igen.%n%nYderligere data%nFejlværdi:%n%4 The Knowledge Consistency Checker (KCC) didn't add a link with parameters due to a previous failure while adding a link from this source directory service.%n%nPartition:%n%1%nSource DSA DN:%n%4%nSource DSA Address:%n%2%nInter-site Transport (if any):%n%5%n%nThe previous error status was:%n%n%3%n%nThis operation will be retried.%n%nAdditional data%nError value:%n%4
0x80000729Intersite Messaging-tjenesten kunne ikke slette følgende SMTP-domæneobjekt i IIS (Internet Information Services).%n%nDomæneobjekt:%n%1%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service failed to delete the following Internet Information Services (IIS) SMTP domain object.%n%nDomain object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000072BIntersite Messaging-tjenesten kunne ikke sende ændringer til følgende SMTP-domæneobjekt i IIS (Internet Information Services).%n%nDomæneobjekt:%n%1%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service failed to commit changes to the following Internet Information Services (IIS) SMTP domain object.%n%nDomain object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0x8000072DDet mislykkedes at overføre handlingsmasterrollen, der repræsenteres af følgende objekt.%n%nObjekt:%n%1%nAktuel handlingsmasterrolle:%n%2%nForeslået handlingsmasterrolle:%n%3%n%nYderligere data%nFejlværdi:%n%4 An attempt to transfer the operations master role represented by the following object failed.%n%nObject:%n%1%nCurrent operations master role:%n%2%nProposed operations master role:%n%3%n%nAdditional Data%nError value:%n%4
0x8000072EEn replikeringshandling, der begyndte ved følgende starttidspunkt, har krævet længere tid end forventet at udføre. Derfor venter følgende antal handlinger i replikeringskøen.%n%nStarttidspunkt:%n%1%nAntal ventende handlinger:%n%2%n%nDenne tilstand er typisk, hvis en ny katalogpartition replikeres til denne katalogserver, eller denne katalogserver for nylig er blevet forfremmet til et globalt katalog. A replication operation that began at the following start time has been taking longer than expected to complete. As a result, the following number of operations is waiting in the replication queue.%n%nStart time:%n%1%nNumber of waiting operations:%n%2%n%nThis condition is typical if a new directory partition is being replicated to this directory server or this directory server has recently been promoted to a global catalog.
0x8000072FFølgende antal handlinger venter i replikeringskøen. Den ældste handling har ventet siden følgende tidspunkt.%n%nTidspunkt:%n%1%nAntal ventende handlinger:%n%2%n%nDenne tilstand kan forekomme, hvis den overordnede replikeringsbelastning på denne katalogtjeneste er for stor, eller replikeringsintervallet er for lille. The following number of operations is waiting in the replication queue. The oldest operation has been waiting since the following time.%n%nTime:%n%1%nNumber of waiting operations:%n%2%n%nThis condition can occur if the overall replication workload on this directory service is too large or the replication interval is too small.
0x80000731Internal event: Active Directory Domain Services could not delete the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not delete the following unneeded substring index.%n%nSubstring index:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0x80000733Under replikering af ændringer fra en kildekatalogtjeneste blev en anmodning om at slette følgende kritiske systemobjekt slettet. Denne sletning føres tilbage. Objektet kom fra følgende katalogserver.%n%nKritisk systemobjekt:%n%1%nKildekatalogserver:%n%2%nKildetidsstempel:%n%3%n%nActive Directory-domænetjenester sletter ikke objektet, men objektet mærkes som autoritativt på den lokale database. Dette objekt fortsætter derefter replikeringen til andre katalogservere.%n%nÆndringer, der blev foretaget af objektet lige før sletningen, er måske bevaret. Nogle entydige navnereferencer til eller fra det slettede objekt er muligvis ikke blevet gendannet.%n%nBrugerhandling%nKontrollér indholdet af dette objekt på de andre katalogservere for eventuelle uoverensstemmelser. While replicating changes from a source directory service, a request to delete the following critical system object was detected. This deletion will be reversed. The object originated at the following directory server.%n%nCritical system object:%n%1%nOriginating directory server:%n%2%nOriginating timestamp:%n%3%n%nActive Directory Domain Services will not delete the object, but the object will be marked as authoritative on the local database. This object will then continue to replicate to other directory servers.%n%nChanges made to the object just before the deletion operation may or may not have been preserved. Some distinguished name references to or from the deleted object may not have been restored.%n%nUser Action%nInspect the contents of this object on the other directory servers for any inconsistencies.
0x80000734Den lokale domænecontroller kunne ikke oprette forbindelse til følgende domænecontroller, der er vært for følgende katalogpartition, for at fortolke entydige navne.%n%nDomænecontroller:%n%5%nKatalogpartition:%n%1%n%nYderligere data%nFejlværdi:%n%2 %4%nInternt id:%n%3 The local domain controller could not connect with the following domain controller hosting the following directory partition to resolve distinguished names.%n%nDomain controller:%n%5%nDirectory partition:%n%1%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x80000735Attributværdien governsID for følgende skemaklasse duplikerer værdien governsID for en eksisterende klasse.%n%nKlasse:%n%1 (%2)%nEksisterende klasse:%n%3%n%nBegge klasser anses som deaktiverede (som om attributten isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The governsID attribute value for the following schema class duplicates the governsID value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000737Attributværdien governsID for følgende skemaklasse duplikerer værdien AttributeID for en eksisterende attribut.%n%nKlasse:%n%1 (%2)%nEksisterende attribut:%n%3 (%4, %5)%n%nKlassen og attributten betragtes som deaktiverede (som om attributværdien isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The governsID attribute value for the following schema class duplicates the AttributeID value for an existing attribute.%n%nClass:%n%1 (%2)%nExisting attribute:%n%3 (%4, %5)%n%nThe class and the attribute are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000738Attributværdien schemaIdGuid for følgende skemaklasse duplikerer værdien schemaIdGuid for en eksisterende klasse.%n%nKlasse:%n%1 (%2)%nEksisterende klasse:%n%3 (%4)%n%nBegge klasser anses som deaktiverede (som om attributten isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The schemaIdGuid attribute value for the following schema class duplicates the schemaIdGuid value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3 (%4)%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000739Attributværdien ldapDisplayName for følgende skemaklasse duplikerer værdien ldapDisplayName for en eksisterende klasse.%n%nKlasse:%n%1 (%2)%nEksisterende klasse:%n%3 (%4)%n%nBegge klasser anses som deaktiverede (som om attributten isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The ldapDisplayName attribute value for the following schema class duplicates the ldapDisplayName value for an existing class.%n%nClass:%n%1 (%2)%nExisting class:%n%3 (%4)%n%nBoth classes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073AAttributværdien ldapDisplayName for følgende skemaklasse duplikerer værdien ldapDisplayName for en eksisterende attribut.%n%nKlasse:%n%1 (%2)%nEksisterende attribut:%n%3 (%4, %5)%n%nKlassen og attributten betragtes som deaktiverede (som om attributværdien isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The ldapDisplayName attribute value for the following schema class duplicates the ldapDisplayName value for an existing attribute.%n%nClass:%n%1 (%2)%nExisting attribute:%n%3 (%4, %5)%n%nThe class and the attribute are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073BVærdien AttributeID for følgende attribut duplikerer værdien AttributeID for følgende eksisterende attribut.%n%nAttribut:%n%1 (%2, %3)%nEksisterende attribut:%n%4 (%5, %6)%n%nBegge attributter betragtes som deaktiverede (som om attributværdien isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The AttributeID value for the following attribute duplicates the AttributeID value for the following existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073CVærdien schemaIdGuid for følgende attribut duplikerer værdien schemaIdGuid for en eksisterende attribut.%n%nAttribut:%n%1 (%2, %3)%nEksisterende attribut:%n%4 (%5, %6)%n%nBegge attributter betragtes som deaktiverede (som om attributværdien isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The schemaIdGuid value for the following attribute duplicates the schemaIdGuid value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073DVærdien mapiID for følgende attribut duplikerer værdien mapiID for en eksisterende attribut.%n%nAttribut:%n%1 (%2, %3)%nEksisterende attribut:%n%4 (%5, %6)%n%nBegge attributter betragtes som deaktiverede (som om attributværdien isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The mapiID value for the following attribute duplicates the mapiID value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x8000073EVærdien ldapDisplayName for følgende attribut duplikerer værdien ldapDisplayName for en eksisterende attribut.%n%nAttribut:%n%1 (%2, %3)%nEksisterende attribut:%n%4 (%5, %6)%n%nBegge attributter betragtes som deaktiverede (som om attributværdien isDefunct var TRUE). Tilstanden løser sig selv, efter at skemakatalogpartitionen er blevet replikeret.%n%nBrugerhandling%nHvis denne hændelse fortsætter med at finde sted, initieres en replikeringscyklus med alle den lokale katalogtjenestes replikeringspartnere. Hvis tilstanden varer ved, deaktiveres en af ovenstående klasser ved at indstille værdien isDefunct til TRUE. The ldapDisplayName value for the following attribute duplicates the ldapDisplayName value for an existing attribute.%n%nAttribute:%n%1 (%2, %3)%nExisting attribute:%n%4 (%5, %6)%n%nBoth attributes are considered deactivated (as if the isDefunct attribute value were TRUE). The condition will resolve itself after the schema directory partition has replicated successfully.%n%nUser Action%nIf this event continues to occur, initiate a replication cycle with all replication partners of the local directory service. If the condition persists, deactivate one of the above classes by setting the isDefunct value to TRUE.
0x80000743Internal event: The current garbage collection interval is larger than the maximum value.%n%nCurrent garbage collection interval (hours):%n%1%nMaximum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value. Internal event: The current garbage collection interval is larger than the maximum value.%n%nCurrent garbage collection interval (hours):%n%1%nMaximum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value.
0x80000746Dette er replikeringsstatus for følgende katalogpartition på denne katalogserver.%n%nKatalogpartition:%n%1%n%nDenne katalogserver har ikke modtaget replikeringsoplysninger fra flere katalogservere på andre områder inden for det konfigurerede forsinkelsesinterval.%n%nAntal katalogservere:%n%2%nForsinkelsesinterval (timer):%n%3%n%nForsinkelsesintervallet kan ændres med følgende nøgle i registreringsdatabasen.%n%nRegistreringsdatabasenøgle: %nHKLM\\%4\\Interval for replikeringsforsinkelsesfejl (timer)%n%nBrug værktøjet dcdiag.exe for at identificere katalogserverne efter navn.%nDu kan også bruge supportværktøjet repadmin.exe til at få vist katalogservernes replikeringsforsinkelser. Kommandoen er \"repadmin /showvector /latency \". This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not received replication information from a number of directory servers in other sites within the configured latency interval.%n%nNumber of directory servers:%n%2%nLatency Interval (Hours):%n%3%n%nThe latency interval can be modified with the following registry key.%n%nRegistry Key: %nHKLM\\%4\\Replicator latency error interval (hours)%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0x80000749Knowledge Consistency Checker (KCC) kunne ikke danne en fuldstændig udstrækkende trænetværkstopologi. Derfor kan følgende liste over områder ikke nås fra det lokale område.%n%nOmråder:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8 The Knowledge Consistency Checker (KCC) was unable to form a complete spanning tree network topology. As a result, the following list of sites cannot be reached from the local site.%n%nSites:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8
0x8000074BDen opgave, der overvåger Active Directory-domænetjenester for ændringer til områdets topologi for følgende Intersite Transport-objekt, kan ikke startes.%n%nIntersite Transport-objekt:%n%1%n%nProblemet skyldes muligvis midlertidig ressourcemangel. Opgaven bliver genstartet.%n%nYderligere data%nFejlværdi:%n%3 %2 The task that monitors Active Directory Domain Services for changes in the site topology for the following Intersite Transport object could not be started.%n%nIntersite Transport object:%n%1%n%nThe problem may have been caused by a temporary resource shortage. The task will be restarted.%n%nAdditional Data%nError value:%n%3 %2
0x8000074EFølgende katalogpartition på den lokale katalogtjeneste har følgende antal replikeringspartnere, der overstiger den anbefalede grænse for replikeringspartnere for en katalogpartition.%n%nKatalogpartition:%n%2%nReplikeringspartnere:%n%1%nAnbefalet replikeringspartnergrænse:%n%3%n%nBrugerhandling%nKonfigurer netværkstopologien for Active Directory-domænetjenester for at reducere antallet af replikeringspartnere på denne katalogtjeneste. The following directory partition on the local directory service has the following number of replication partners, which exceed the recommended limit of replication partners for a directory partition.%n%nDirectory partition:%n%2%nReplication partners:%n%1%nRecommended replication partner limit:%n%3%n%nUser Action%nConfigure the Active Directory Domain Services network topology to reduce the number of replication partners at this directory service.
0x80000753Active Directory-domænetjenester har registreret, at replikeringsepoken (som angivet af attributten msDS-ReplicationEpoch i følgende objekt) for den lokale domænecontroller er ændret. Dette sker typisk som et led i processen med ændring af domænenavn.%n%nObjekt: %n%1%nTidligere replikeringsepoke: %n%2%nNy replikeringsepoke: %n%3%n%nDette medfører, at replikering mellem denne domænecontroller og domænecontrollere, der benytter den tidligere replikeringsepoke, ikke længere er tilladt. Replikering med disse domænecontrollere kan kun udføres ved hjælp af den nye replikeringsepoke. Active Directory Domain Services has detected that the replication epoch (as indicated by the msDS-ReplicationEpoch attribute of the following object) of the local domain controller has been changed. This typically occurs as part of the domain rename process.%n%nObject: %n%1%nOld replication epoch: %n%2%nNew replication epoch: %n%3%n%nAs a result, replication between this domain controller and domain controllers that are using the old replication epoch is no longer allowed. Replication can occur only with those domain controllers using the new replication epoch.
0x80000754Den lokale domænecontroller kan ikke replikere med følgende fjerndomænecontroller pga. en uoverensstemmende replikeringsepok (msDS-ReplicationEpoch). Dette sker normalt som en del domæneomdøbningsprocessen.%n%nFjerndomænecontroller: %n%1%nFjerndomænecontrollerens replikeringsepok: %n%2%nDen lokale domænecontrollers replikeringsepok: %n%3%n%nDomænecontrollere, der gennemgår domæneomdøbning, kan ikke kommunikere med de domænecontrollere, der endnu ikke har gennemgået domæneomdøbningen. Når alle domænecontrollere har fuldført domæneomdøbningen, tillades replikering igen. The local domain controller cannot replicate with the following remote domain controller because of a mismatched replication epoch (msDS-ReplicationEpoch). This typically occurs as part of the domain rename process.%n%nRemote domain controller: %n%1%nRemote domain controller replication epoch: %n%2%nLocal domain controller replication epoch: %n%3%n%nDomain controllers undergoing a domain rename are not allowed to communicate with those domain controllers that have not yet undergone the domain rename. When all domain controllers have completed the domain rename, replication will once again be allowed.
0x8000076DActive Directory-domænetjenester kan ikke slette den automatiske registreringspost for Certificate Services.%n%nDomænecontrolleren vil muligvis fortsætte med at anmode om et domænecontrollercertifikat. Active Directory Domain Services could not delete the auto enrollment entry for Certificate Services.%n%nThis domain controller may continue to request a domain controller certificate.
0x80000777Replikeringsperioden inden for dette område overskrider topologigeneratorrollens valgperiode mellem områder. Dette kan medføre, at topologigeneratorrollen mellem områder unødvendigt skifter til en anden katalogtjeneste på dette område.%n%nOmråde: %n%1%nPeriode uden tilgængelighed: %n%2%nAnbefalet periode i minutter: %n%3%n%nBrugerhandling%nHvis du vil reparere dette problem, skal du enten indstille områdets replikeringstidsplan til dets standardværdi eller justere attributten interSiteTopologyFailover på dette områdes NTDS-områdeindstillingsobjekt til den anbefalede periode i minutter, som øger generatorvalgperioden mellem områder. The intrasite replication period for this site exceeds the intersite topology generator role election period. This may cause the intersite topology generator role to unnecessarily failover to another directory service in this site.%n%nSite: %n%1%nUnavailability period: %n%2%nRecommended period in minutes: %n%3%n%nUser Action%nTo repair this problem, either set the intrasite replication schedule to its default value, or adjust the interSiteTopologyFailover attribute on this site's NTDS Site Settings object to the recommended period in minutes, which increases the intersite generator election period.
0x80000781Tjenesten til sikkerhedskopiering og gendannelse i Active Directory-domænetjenester registrerede en uventet fejl under udførelse af en læsehandling på katalogtjenesten.%n%nObjekt læst: %n%1%n%nSikkerhedskopierings- og gendannelseshandlingen lykkedes ikke.%n%nYderligere data%nFejlværdi: %n%2 %3%nInternt id: %n%4 The Active Directory Domain Services backup and restore service encountered a unexpected error while performing a directory service read operation.%n%nObject read: %n%1%n%nThe backup and restore operation was unsuccessful.%n%nAdditional Data%nError value: %n%2 %3%nInternal ID: %n%4
0x80000782Under degraderingen af den lokale domænecontroller kunne Active Directory-domænetjenester ikke sætte sin computerkonto tilbage til den oprindelige tilstand før opgradering.%n%nComputerkontonavn: %n%1%nOprindelig computerkontosti: %n%3%n%nBrugerhandling%nFlyt manuelt den computerkonto, der blev fundet under domænecontrollerbeholderen, til den oprindelige computerkontosti, og indstil dens userAccountControl-attribut til 4096.%n%nYderligere data%nFejlværdi: %n%4 %2 During the demotion of the local domain controller, Active Directory Domain Services was unable to move its computer account back to its original state prior to its promotion.%n%nComputer account name: %n%1%nOriginal computer account path: %n%3%n%nUser Action%nManually move the computer account found under the Domain Controllers container to the original computer account path and set its userAccountControl attribute to 4096.%n%nAdditional Data%nError value: %n%4 %2
0x80000783Guiden Installation af Active Directory-domænetjenester (Dcpromo.exe) kunne ikke konvertere computerkontoen %1 til en Active Directory-domænecontrollerkonto.%nKontrollér, at den bruger, der kører Dcpromo.exe, har brugerrettigheden \"Aktivér tillid til computer- og brugerkonti, hvad angår uddelegering\" i Standardpolitik for domænecontrollere.%nDu finder flere oplysninger i løsningsafsnittet i http://go.microsoft.com/fwlink/?LinkId=178406.%nFejlen var: The Active Directory Domain Services Installation Wizard (Dcpromo.exe) was unable to convert the computer account %1 to an Active Directory Domain Controller account.%nVerify that the user running Dcpromo.exe is granted the \"Enable computer and user accounts to be trusted for delegation\" user right in the Default Domain Controllers Policy.%nFor more information, see the resolution section of http://go.microsoft.com/fwlink/?LinkId=178406.%nThe error was:
0x80000785Forsøget på at etablere et replikeringslink for følgende skrivbare katalogpartition mislykkedes.%n%nKatalogpartition: %n%1%nKildekatalogtjeneste: %n%4%nKildekatalogtjenestens adresse: %n%2%nTransport mellem områder (hvis en sådan findes): %n%5%n%nDenne katalogtjeneste vil ikke kunne replikere med kildekatalogtjenesten, før dette problem er løst.%n%nBrugerhandling%nKontrollér, om kildekatalogtjenesten er tilgængelig, eller om der er netværksforbindelse.%n%nYderligere data%nFejlværdi: %n%6 %3 The attempt to establish a replication link for the following writable directory partition failed.%n%nDirectory partition: %n%1%nSource directory service: %n%4%nSource directory service address: %n%2%nIntersite transport (if any): %n%5%n%nThis directory service will be unable to replicate with the source directory service until this problem is corrected.%n%nUser Action%nVerify if the source directory service is accessible or network connectivity is available.%n%nAdditional Data%nError value: %n%6 %3
0x80000786Forsøget på at etablere et replikeringslink til en skrivebeskyttet katalogpartition med følgende parametre mislykkedes.%n%nKatalogpartition: %n%1%nKildedomænecontroller: %n%4%nKildedomænecontrollerens adresse: %n%2%nTransport mellem områder (hvis en sådan findes): %n%5%n%nYderligere data%nFejlværdi: %n%6 %3 The attempt to establish a replication link to a read-only directory partition with the following parameters failed.%n%nDirectory partition: %n%1%nSource domain controller: %n%4%nSource domain controller address: %n%2%nIntersite transport (if any): %n%5%n%nAdditional Data%nError value: %n%6 %3
0x80000788Den lokale domænecontroller er blevet valgt af adressetjenesten for domænecontroller som et globalt katalog. Men domænecontrolleren har aldrig fuldført en fuld synkronisering af følgende katalogpartition. Det seneste forsøg på synkronisering mislykkedes.%n%nKatalogpartition: %n%1%nKildedomænecontroller: %n%2%nAnvendt transport: %n%3%nSeneste forsøg: %n%5%nGentagne fejl: %n%6%n%nActive Directory-domænetjenester forsøger regelmæssigt at fuldføre en fuld synkronisering af denne katalogpartition.%n%nEn forudsætning for at blive et globalt katalog er, at alle katalogpartitioner, som bruger den lokale domænecontroller som vært, skal fuldføre mindst én fuld synkronisering. Hvis den lokale domænecontroller for nyligt har været et globalt katalog og blev degraderet, er det muligt, at den forrige kopi af katalogpartitionen er ved at blive fjernet.%n%nYderligere data%nFejlværdi: %n%8 %7 The local domain controller has been selected by the domain controller locator service to be a global catalog. However, the domain controller has never completed a full synchronization of the following directory partition. The last synchronization attempt failed.%n%nDirectory partition: %n%1%nSource domain controller: %n%2%nTransport used: %n%3%nLast attempt: %n%5%nConsecutive failures: %n%6%n%nActive Directory Domain Services will attempt to complete a full synchronization of this directory partition periodically.%n%nA precondition to become a global catalog is that every directory partition hosted by the local domain controller must complete at least one full synchronization. If the local domain controller was recently a global catalog and was demoted, it is possible that the previous copy of the directory partition is in the process of being removed.%n%nAdditional data%nError value: %n%8 %7
0x80000799Active Directory-domænetjenester fjerner følgende ventende objekt på den lokale domænecontroller, fordi det er slettet og spildopsamlet på kildedomænecontrolleren, uden at det er slettet på denne domænecontroller.%n%nObjekt: %n%1%nObjekt-GUID: %n%2%nKildedomænecontroller: %n%3 Active Directory Domain Services will remove the following lingering object on the local domain controller because it had been deleted and garbage collected on the source domain controller without being deleted on this domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3
0x8000079FActive Directory-domænetjenester forsøgte at genopbygge cachen med crossRef-objekter, men det mislykkedes.%n%nInterval mellem forsøg (minutter): %n%3%n%nDet forsøget at genopbygge cachen igen ved den næste planlagte replikering.%n%nBrugerhandling%nHvis handlingen bliver ved med at mislykkes, skal du genstarte den lokale computer.%n%nYderligere data%nFejlværdi: %n%1 %2 Active Directory Domain Services attempted to rebuild the cache of crossRef objects but failed.%n%nRetry interval (minutes): %n%3%n%nAn attempt to rebuild the cache operation will be tried again at the next scheduled replication.%n%nUser Action%nIf this operation continues to fail, restart the local computer.%n%nAdditional Data%nError value: %n%1 %2
0x800007A7Intersite Messaging-tjenesten, der bruger SMTP-transporten, kunne ikke fjerne postmappen. Der kan være filer i mappen, der ikke kan fjernes af denne tjeneste, eller selve mappen kan være beskyttet mod fjernelse.%n%nPostmappesti: %n%1%n%nUønskede filer bliver i postmappen, indtil de fjernes manuelt. The Intersite Messaging service using the SMTP transport was not able to remove the drop folder. There may be files within the folder that cannot be removed by this service, or the folder itself may be protected against removal.%n%nDrop folder path: %n%1%n%nUnwanted files will remain in the drop folder until manually removed.
0x800007AFActive Directory-domænetjenester registrerede en fejl under forsøg på at cachelagre gruppemedlemskaber.%n%nCacheopgaven for gruppemedlemskab blev ikke fuldført. Dette vil dog ikke forhindre brugere i at logge på. Active Directory-domænetjenester forsøger at cachelagre gruppemedlemskaber igen senere.%n%nYderligere data%nFejlværdi: %n%1 %2 Active Directory Domain Services encountered an error while attempting to cache group memberships.%n%nThe group membership cache task did not complete. However, this will not affect users from logging on. Active Directory Domain Services will attempt to cache group memberships in the future.%n%nAdditional Data%nError value: %n%1 %2
0x800007B1Active Directory-domænetjenester forsøgte at tilføje et crossRef-objekt, men katalogpartitionens navnereference (attributten nCName) er i konflikt med et andet objekt, fordi der er to katalogpartitioner med samme nCName. Det kan være sket, da crossRef-objektet blev tilføjet eller slettet, partitionen blev slettet, og crossRef-objektet blev tilføjet igen.%n%nCrossRef-objekt: %n%1%nGammelt navn på katalogpartition: %n%2%nNyt navn på katalogpartition: %n%3%n%nActive Directory-domænetjenester forsøger normalt automatisk at rette denne uoverensstemmende navnereference, men der findes en anden katalogpartition med dette navn.%n%nBrugerhandling%nSlet manuelt et af crossRef-objekterne, der svarer til den katalogpartition, som ikke skal blive i skoven. Hvis du vælger at beholde crossRef-objektet med navnet, som er i konflikt, skal du køre semantisk Dsdbutil-analyse for at rette navnereferencen.%n%nYderligere data%nFejlværdi: %n%4 %5 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object because there are two directory partitions with the same nCName. This could have occurred when the crossRef object was added or deleted, the partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services usually attempts to automatically correct this conflicting name reference, but another directory partition that has this name exists.%n%nUser Action%nManually delete one of the crossRef objects corresponding to the directory partition that should not remain in the forest. If you chose to keep the crossRef object with the conflicting name, you must run Dsdbutil semantic analysis to correct the name reference.%n%nAdditional Data%nError value: %n%4 %5
0x800007B2Active Directory-domænetjenester forsøgte at tilføje et crossRef-objekt, men katalogpartitionens navnereference (attributten nCName) er i konflikt med et andet objekt. Det kan være sket, da crossRef-objektet blev tilføjet eller slettet, katalogpartitionen blev slettet, og crossRef-objektet blev tilføjet igen.%n%nCrossRef-objekt: %n%1%nGammelt navn på katalogpartition: %n%2%nNyt navn på katalogpartition: %n%3%n%nActive Directory-domænetjenester forsøgte at rette navnereferencen, men handlingen mislykkedes.%n%nBrugerhandling%nKontrollér partitionsobjektbeholderen for at se, om der er mere end ét crossRef-objekt, der refererer til det samme katalogpartitionsnavn. Hvis dette er tilfældet, fjernes et af crossRef-objekterne. Hvis det resterende crossRef-objekt har formen, som er i konflikt, er det nødvendigt at køre den semantiske Dsdbutil-databaseanalyse for at rette navnereferencen.%n%nYderligere data%nFejlværdi: %n%4 %5 Active Directory Domain Services attempted to add a crossRef object, but the directory partition name reference (nCName attribute) conflicts with another object. This could have occurred when the crossRef object was added or deleted, the directory partition was deleted, and the crossRef object was added again.%n%nCrossRef object: %n%1%nOld directory partition name: %n%2%nNew directory partition name: %n%3%n%nActive Directory Domain Services attempted to correct the name reference, but the operation failed.%n%nUser Action%nCheck the Partitions container to see if there is more than one crossRef object referring to the same directory partition name. If so, remove one of the crossRef objects. If the remaining crossRef object is in the conflicted form, it will be necessary to run Dsdbutil semantic database analysis to correct the name reference.%n%nAdditional Data%nError value: %n%4 %5
0x800007BCACL-standardlisten (Access Control List) på følgende domæne-DNS-objektklasse er tidligere blevet fjernet.%n%nAlle domæne- og programkatalogpartitioner, der efterfølgende er oprettet, vil tillade usikker adgang.%n%nBrugerhandling%nAdgangen til domæne- og programkatalogpartitioner, der oprettes fremover, sikres ved at tilbageføre standardsikkerhedsbeskrivelsen på domæne-DNS-objektklassen i skemaet til standardindstillingen. The default access control list (ACL) on the following Domain-DNS object class has been previously removed.%n%nAll subsequently created domain and application directory partitions will permit insecure access.%n%nUser Action%nTo secure access to domain and application directory partitions created in the future, revert the default security descriptor on the Domain-DNS object class in the schema back to the default setting.
0x800007C9Internal event: Active Directory Domain Services cancelled a remote procedure call (RPC) to the following directory service because of an impending shutdown.%n%ndirectory service: %n%2%nThread ID: %n%1%n%nUser Action%nWait for the directory service to shut down and perform the operation again.%n%nAdditional Data%nInternal ID:%n%3 Internal event: Active Directory Domain Services cancelled a remote procedure call (RPC) to the following directory service because of an impending shutdown.%n%ndirectory service: %n%2%nThread ID: %n%1%n%nUser Action%nWait for the directory service to shut down and perform the operation again.%n%nAdditional Data%nInternal ID:%n%3
0x800007D9Internal event: The security descriptor propagation task failed to process the objects starting from the following container.%n%nStarting container:%n%3%nObjects processed:%n%4%n%nThe propagation task will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nAdditional Data%nError value: %n%1 %2 Internal event: The security descriptor propagation task failed to process the objects starting from the following container.%n%nStarting container:%n%3%nObjects processed:%n%4%n%nThe propagation task will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nAdditional Data%nError value: %n%1 %2
0x800007DAInternal event: The security descriptor propagation task has completed the propagation starting from the following container. However, it was unable to propagate to some objects in the subtree.%n%nThe propagations starting from these objects will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nStarting container:%n%1%nObjects processed:%n%2%nPropagations waiting in queue:%n%3 Internal event: The security descriptor propagation task has completed the propagation starting from the following container. However, it was unable to propagate to some objects in the subtree.%n%nThe propagations starting from these objects will be tried again in thirty minutes or when a security descriptor on any object changes, whichever comes first.%n%nStarting container:%n%1%nObjects processed:%n%2%nPropagations waiting in queue:%n%3
0x800007DFActive Directory-domænetjenester kunne ikke genopbygge følgende antal indeks på grund af manglende diskplads i arbejdsmappen. For at reducere forbruget af midlertidig diskplads under processen genstartes processen til genopbygning af indekset med følgende nye batchstørrelse.%n%nIndeks: %n%1%nNy batchstørrelse: %n%2 Active Directory Domain Services was unable to rebuild the following number of indices due to low disk space in the working directory. To reduce temporary disk space usage during this process, the index rebuild process is restarting with the following new batch size.%n%nIndices: %n%1%nNew batch size: %n%2
0x800007E3Følgende forbindelsesobjekt havde ikke en gyldig transportType-attributværdi. Denne værdi fjernes fra forbindelsesobjektet. Processen fortsætter.%n%nForbindelsesobjekt-DN:%n%1%nUgyldig transportType-værdi:%n%2 The following connection object did not have a valid transportType attribute value. This value will be removed from the connection object. The process will continue.%n%nConnection object DN:%n%1%nInvalid transportType value:%n%2
0x800007E8Internal event: Active Directory Domain Services was unable to replicate the following object from the following remote directory server.%n%nObject: %n%2%nRemote directory server: %n%1%n%nThis directory server will try another method for retrieving and replicating the desired object.%n%nUser Action%nEnsure that replication can succeed between these two directory servers.%n%nAdditional Data%nError value: %n%3%nExtended error value: %n%4 Internal event: Active Directory Domain Services was unable to replicate the following object from the following remote directory server.%n%nObject: %n%2%nRemote directory server: %n%1%n%nThis directory server will try another method for retrieving and replicating the desired object.%n%nUser Action%nEnsure that replication can succeed between these two directory servers.%n%nAdditional Data%nError value: %n%3%nExtended error value: %n%4
0x800007EDEt certifikat, der blev fundet i de lokale Active Directory-domænetjenester, giver sig ud for være fra en domænecontroller med følgende computerkonto. Denne computer svarer ikke til identiteten af den lokale domænecontroller. Derfor blev certifikatet ikke godkendt.%n%nGUID for computerkontoobjekt:%n%1%n%nBrugerhandling%nFå den lokale computer til at tilmelde sig med det seneste certifikat. Først skal du bruge certifikatskabelonsnap-in'en fra nøglecenteret til at forøge skabelonversionen for certifikaterne til mailreplikering og domænegodkendelse. Derefter skal du bruge certifikatsnap-in'en på den lokale computer til at gennemtvinge fornyet tilmelding af det nye domænecontrollercertifikat. A certificate found in the local Active Directory Domain Services claims to be from a domain controller with the following computer account. This computer does not match the identity of the local domain controller. As a result, the certificate was not authenticated.%n%nComputer account object GUID:%n%1%n%nUser Action%nHave the local computer enroll using the latest certificate. First, on the certificate authority, use the certificate template snapin to raise the template version on the email replication and domain authentication certificates. Second, on the local computer, use the certificate snapin to force the re-enrollment of the new domain controller certificate.
0x800007EEUSN'en på sikkerhedskopitidspunktet blev ikke fundet. Active Directory-domænetjenester prøver at læse databasen i et forsøg på at finde den bedst egnede USN.%n The USN at the time of backup was not found. Active Directory Domain Services will read the database to attempt to locate the best USN to use.%n
0x800007F2Internal Event: Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. This object was not identified as a lingering object.%n%n%nThe attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and created on this directory server.%n%n%nSource directory server (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5 Internal Event: Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. This object was not identified as a lingering object.%n%n%nThe attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and created on this directory server.%n%n%nSource directory server (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5
0x800007F3Active Directory-domænetjenester kan ikke bruge følgende RPC-protokolsekvens.%n%nRPC-protokolsekvens:%n%1%n%nDet ser ikke ud til, at denne RPC-protokolsekvens er installeret. Det lykkedes ikke Active Directory-domænetjenester at registrere med RPCmed denne protokolsekvens, og det er derfor ikke muligt at bruge denne protokolsekvens til kommunikation.%n%nYderligere data%nFejlværdi:%n%2 %3 Active Directory Domain Services could not use the following RPC protocol sequence.%n%nRPC protocol sequence:%n%1%n%nThis RPC protocol sequence does not appear to be installed. Active Directory Domain Services unsuccessfully attempted to register with RPCusing this protocol sequence, and therefore cannot use this protocol sequence for communication.%n%nAdditional Data%nError value:%n%2 %3
0x800007F4Active Directory-domænetjenester kan ikke bruge den brugerdefinerede TCP-port på grund af hukommelsesbegrænsninger. Der benyttes en dynamisk RPC-valgt porti stedet for.%n Active Directory Domain Services cannot use the user defined TCP port because of memory constraints. A dynamic RPC chosen port will be usedinstead.%n
0x800007FCActive Directory-domænetjenester har slettet alle Unicode-indeks som en del af initialiseringen.%n%nDisse slettede indeks bliver genopbygget. Active Directory Domain Services has deleted all Unicode indices as part of initialization.%n%nThese deleted indices will be rebuilt.
0x800007FEAlle Active Directory-domænetjenesters LDAP-afsendelseskøer er fulde. Dette kan skyldes klienter,der fortsætter med at sende anmodninger hurtigere, end de behandlerresultaterne. For at forhindre, at serveren holder op med at svare som følgeaf denne tilstand, har Active Directory-domænetjenester lukket %1 forbindelser, der ikkeer bundet som administratorer. Active Directory-domænetjenester fortsætter med at lukke forbindelser,indtil der igen er nok køplads til normal funktion. All of Active Directory Domain Services's LDAP send queues are full. This can be caused byclients that continue to send requests faster than they are processing theresults. In order to prevent the server from becoming unresponsive as a resultof this condition Active Directory Domain Services has closed %1 connections that are notbound as Administrators. Active Directory Domain Services will continue to close connectionsuntil enough send queue space has been recovered to operate normally.
0x80000803Knowledge Consistency Checker har registreret en mulig forbindelsessvingning.Følgende forbindelse (eller lignende) er gentagne gange blevet oprettet og slettet.Forbindelsen bevares nu i den angivne tidsperiode og slettes ikkeigen, før denne tidsperiode er udløbet.%n%nForbindelsesobjekt: %n%1%nDestinations-DSA-Guid: %n%2%nKilde-DSA: %n%3%nKilde-DSA-Guid: %n%4%nIndstillinger: %n%5%nLagringsperiode (sekunder): %n%6%nGentaget slettetolerance: %n%7%nInternt id for slettepunkt: %n%8%n%nBrugerhandling:%n%nHyppig oprettelse og sletning af failoverforbindelse kan være et tegn på ustabilt brohoved.Kontrollér brohoveder for problemer med forbindelse og replikering. Failoverpolitik kan også justeresvha. registreringsdatabasen. The Knowledge Consistency Checker has detected a potential connection oscillation. Thefollowing connection (or ones like it) has been repeatedly created and deleted. Theconnection is now being retained for the time period indicated and will not be deletedagain until that time period has elapsed.%n%nConnection object: %n%1%nDestination DSA Guid: %n%2%nSource DSA: %n%3%nSource DSA Guid: %n%4%nOptions: %n%5%nRetention Period (secs): %n%6%nRepeated Deletion Tolerance: %n%7%nDeletion Point Internal ID: %n%8%n%nUser action:%n%nFrequent failover connection creation and deletion may be a sign of bridgehead instability. Pleasecheck bridgeheads for connectivity or replication problems. Failover policy may also be adjustedusing the registry.
0x80000804Der er oprettet en ny forbindelse for at løse lokale problemer med brohovedforbindelse.%n%nSelvom der findes en eller flere forbindelser mellem følgende to områder, opfattes de som ugyldige, fordi deres brohoveder ikke svarer. Brohovederne kan være nede, eller replikering med disse brohoveder er ikke mulig.%n%nDer oprettes en ny brohovedfailoverforbindelse for at forsøge at genetablere forbindelse i topologien. Disse midlertidige forbindelser fjernes, når brohovederne fungerer igen. Dette er en normal reaktion for at rette topologien.%n%nDer blev oprettet en replikeringsforbindelse fra følgende kildekatalogserver til denne katalogserver.%n%nKildekatalogserver:%n%1%nLokal katalogserver:%n%2%n%nYderligere data:%nÅrsagskode:%n0x%3%nInternt id for oprettelsespunkt:%n%4%n%nBrugerhandling%nKontrollér for tidligere brohovedfejl. Kontrollér, at brohovederne svarer. Kontrollér for og ret replikeringsfejl på brohoveder, der bruger overvågningsværktøjer såsom repadmin.exe eller dcdiag.exe. Hvis denne failover er uønsket, justeres registreringsdatabasenøgler, der kontrollerer failoverpolitik. Hyppig failover kan være et tegn på forbigående problemer med brohovedforbindelse eller ustabilt brohoved.%n A new connection has been created to address local bridgehead connectivity issues.%n%nAlthough one or more connections exist between the following two sites, they are considered ineligible because their bridgeheads are not responding. The bridgeheads may be down, or replication with these bridgeheads is failing.%n%nA new bridgehead failover connection is being created in an attempt to reestablish connectivity in the topology. These temporary connections will be removed once the bridgeheads are functioning again. This is a normal response to correct the topology.%n%nA replication connection was created from the following source directory server to this directory server.%n%nSource directory server:%n%1%nLocal directory server:%n%2%n%nAdditional data:%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n%nUser Action%nCheck for previous bridgehead errors. Verify that bridgeheads are responding. Check for and correct replication errors on bridgeheads using monitoring tools such as repadmin.exe or dcdiag.exe. If this failover is not desired, please adjust the registry keys controlling failover policy. Frequent failover may be a sign of intermittent bridgehead connectivity or bridgehead instability.%n
0x80000805Der er oprettet en ny forbindelse for at løse problemer med områdeforbindelse.%n%nEt eller flere områder i topologien er ikke tilgængelige. Områderne kan være utilgængelige pga. fejl i konfiguration af link til område, eller fordi brohovederne i disse områder har fejl. Knowledge Consistency Checker (KCC) forsøger at omdanne topologien ved at udelukke disse områder. Denne nye forbindelse tilsidesætter områder, der er nede.%n%nDer oprettes en ny failoverforbindelse for at forsøge at genetablere forbindelse i topologien. Disse midlertidige forbindelser fjernes, når områderne fungerer igen. Dette er en normal reaktion for at rette topologien.%n%nDer blev oprettet en replikeringsforbindelse fra følgende kildekatalogserver til den lokale katalogserver.%n%nKildekatalogserver:%n%1%nLokal katalogserver:%n%2%n%nYderligere data:%nÅrsagskode:%n0x%3%nInternt id for oprettelsespunkt:%n%4%n%nBrugerhandling%nKontrollér for tidligere område- eller brohovedfejl. Kontrollér, at links til område er konfigureret korrekt. Kontrollér, at brohoveder svarer. Kontrollér for og ret replikeringsfejl på brohoveder, der bruger overvågningsværktøjer såsom repadmin.exe eller dcdiag.exe. Hvis denne failover er uønsket, justeres de registreringsdatabasenøgler, der kontrollerer failoverpolitik. Hyppig failover kan være et tegn på forbigående problemer med brohovedforbindelse eller ustabilt brohoved.%n A new connection has been created to address site connectivity issues.%n%nOne or more sites are unreachable in the topology. The sites may be unreachable due to site link configuration errors, or by bridgeheads in those sites having errors. The Knowledge Consistency Checker (KCC) is attempting to reform the topology by excluding those sites. This new connection bypasses sites that are down.%n%nA new failover connection is being created in an attempt to reestablish connectivity in the topology. These temporary connections will be removed once the sites are functioning again. This is a normal response to correct the topology.%n%nA replication connection was created from the following source directory server to the local directory server.%n%nSource directory server:%n%1%nLocal directory server:%n%2%n%nAdditional data:%nReason Code:%n0x%3%nCreation Point Internal ID:%n%4%n%nUser Action%nCheck for previous site or bridgehead errors. Verify that site links are configured correctly. Verify that bridgeheads are responding. Check for and correct replication errors on bridgeheads using monitoring tools such as repadmin.exe or dcdiag.exe. If this failover is not desired, please adjust the registry keys controlling failover policy. Frequent failover may be a sign of intermittent bridgehead connectivity or bridgehead instability.%n
0x80000806Knowledge Consistency Checker (KCC) har oprettet en ny brohovedfailoverforbindelse, fordi følgende brohoveder, der bruges af eksisterende områdeforbindelser, ikke svarede eller replikerede.%n%nServere:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8 The Knowledge Consistency Checker (KCC) created a new bridgehead failover connection because the following bridgeheads used by existing site connections were not responding or replicating.%n%nServers:%n%1%n%2%n%3%n%4%n%5%n%6%n%7%n%8
0x80000809Active Directory-domænetjenester kan ikke slette følgende nøgle i registreringsdatabasen. Standardværdien af dennenøgle er ændret, fordi funktionsniveauet for skoven er indstillet til Windows Server 2003 eller nyere.Active Directory-domænetjenester forsøgte at slette den eksisterende nøgle og bruge den nye standardværdi.%n%nRegistreringsdatabasenøgle: %1\\%2%nAktuel værdi: %3%nNy standardværdi: %4%n%n%nBrugerhandling%nHvis du vil have, at Active Directory-domænetjenester skal bruge den nye standardværdi, skal du manuelt slette ovennævntenøgle fra registreringsdatabasen.%n%nYderligere data%nFejlværdi: %n%5 %6 Active Directory Domain Services could not delete the following registry key. The default value of thiskey has changed because the forest functional level has been set to Windows Server 2003 or greater.Active Directory Domain Services attempted to delete the existing key and use the new default value.%n%nRegistry key: %1\\%2%nCurrent value: %3%nNew default value:%4%n%n%nUser Action%nIf you would like Active Directory Domain Services to use the new default value, manually delete the abovekey from the registry.%n%nAdditional Data%nError value: %n%5 %6
0x8000080AStandardværdien for følgende nøgle i registreringsdatabasen er ændret, fordi funktionsniveauetfor skoven er indstillet til Windows Server 2003 eller nyere. Active Directory-domænetjenester ikke imidlertid ikke bruge den nyestandardværdi, fordi nøglen allerede har en værdi.%n%nRegistreringsdatabasenøgle: %1\\%2%nAktuel værdi: %3%nNy standardværdi: %4%n%nBrugerhandling: %nHvis du vil have, at Active Directory-domænetjenester skal bruge den nye standardværdi, skal du manuelt slette ovennævntenøgle fra registreringsdatabasen. Hvis du vil bevare den aktuelle værdi, skal du ikke gøre noget. The default value of the following registry key has changed because the forest functionallevel has been set to Windows Server 2003 or greater. However Active Directory Domain Services cannot use the new defaultvalue because the key already has a value.%n%nRegistry key: %1\\%2%nCurrent value: %3%nNew default value: %4%n%nUser Action:%nIf you would like Active Directory Domain Services to use the new default value, manually delete the abovekey from the registry. If you want to retain the current value, there is no action required.
0x8000080DUnder en sikkerhedskopiering kunne Active Directory-domænetjenester ikke ændre databasens tilstand. Ved næste genstart vil katalogtjenesten derfor unødvendigt ændre sit aktiverings-id.%n%nBrugerhandling%nHvis dette sker ofte, kan det medføre, at opdateringsvektoren for katalogtjenesten hurtigt vokser i størrelse.%n%nYderligere data%nFejlværdi: %1 %2 During a backup operation, Active Directory Domain Services could not change the state of the database. As a result, on the next reboot, this directory service will unnecessarily change its invocation ID.%n%nUser Action%nIf this event occurs frequently, it could cause the Uptodateness Vector on this directory service to rapidly increase in size.%n%nAdditional Data%nError value: %1 %2
0x80000812Active Directory-domænetjenester registrerede en fejl under forsøg på at genopbygge kvotasporingstabellen i baggrunden. Der gøres et nyt forsøg på at genoptage genopbygningen af kvotasporingstabellen om %4 sekunder.%n%nYderligere data:%nFejlværdi:%n%1 (0x%2)%n%3 Active Directory Domain Services encountered a failure while attempting to rebuild the quota-tracking table in the background. Another attempt to resume rebuilding of the quota-tracking table will be made in %4 seconds.%n%nAdditional data:%nError value:%n%1 (0x%2)%n%3
0x80000824Katalogtjenesteagenten har registreret et objekt med en GUID, som er NULL, ogopdateret GUID'en med følgende værdi.%n%nYderligere data%nObjektnavn:%n%1%nTildelt GUID:%n%2 The Directory Service Agent has detected an object with a NULL GUID andupdated the GUID with the following value.%n%nAdditional Data%nObject name:%n%1%nAssigned GUID:%n%2
0x80000825Internal event: An LDAP over Secure Sockets Layer (SSL) connection could not be established with a client.%n%nClient network address:%n%3%nProtocol:%n%4%n%nAdditional Data%nError value:%n%1 %5%nInternal ID:%n%2 Internal event: An LDAP over Secure Sockets Layer (SSL) connection could not be established with a client.%n%nClient network address:%n%3%nProtocol:%n%4%n%nAdditional Data%nError value:%n%1 %5%nInternal ID:%n%2
0x80000828Active Directory-domænetjenester kan ikke bruge DNS til at fortolke IP-adressen på denkildedomænecontroller, der er angivet nedenfor. For at bevare ensartetheden afsikkerhedsgrupper, gruppepolitik, brugere og computere og deres adgangskoderer Active Directory-domænetjenester blevet replikeret ved hjælp af NetBIOS eller det fuldecomputernavn på kildedomænecontrolleren.%n%nEn ugyldig DNS-konfiguration kan påvirke andre vigtige handlinger på medlems-computere, domænecontrollere eller programservere i denne skov af Active Directory-domænetjenester,herunder logongodkendelse eller adgang til netværksressourcer.%n%nDu skal øjeblikkeligt løse denne DNS-konfigurationsfejl, så dennedomænecontroller kan fortolke kildedomænecontrollerens IP-adresse ved hjælp afDNS.%n%nAlternativt servernavn:%n %1%nDNS-værtsnavn med fejl:%n %2%n%nBEMÆRK! Som standard vises kun op til 10 DNS-fejl for en given 12-timersperiode. Det gælder også, selvom der opstår mere end 10 fejl. Du kan logge alle individuelle fejl-hændelser ved under diagnosticering at indstille følgende registreringsdatabaseværdi til 1:%n%nRegistreringsdatabasesti:%nHKLM\\%5\\%6%n%nBrugerhandling:%n%n 1) Hvis kildedomænecontrolleren ikke længere fungerer, eller dens operativ-system er blevet geninstalleret med et andet computernavn eller GUID for NTDSDSA-objekt, skal du fjerne kildedomænecontrollerens metadata ved hjælp af ntdsutil.exe og brugeden fremgangsmåde, der er angivet i MSKB-artikel 216498.%n%n 2) Kontrollér, at kildedomænecontrolleren kører Active Directory-domænetjenester oger tilgængelig på netværket, ved at skrive \"net view \\\\\" eller\"ping \".%n%n 3) Kontrollér, at kildedomænecontrolleren anvender en gyldig DNS-server tilDNS-tjenester, og at kildedomænecontrollerens værtspost og CNAME-post er registreret korrekt, ved at bruge den DNS-udvidede versionaf DCDIAG.EXE, der er tilgængelig på http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Kontrollér, at denne destinationsdomænecontroller anvender en gyldig DNS-server til DNS-tjenester, ved at køre den DNS-udvidede version af kommandoen DCDIAG.EXEpå destinationsdomænecontrollerens konsol på følgende måde:%n%n dcdiag /test:dns%n%n 5) Du kan finde yderligere analyse af DNS-fejl i KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nYderligere data%nFejlværdi:%n %3 %4%n Active Directory Domain Services could not use DNS to resolve the IP address of thesource domain controller listed below. To maintain the consistency ofSecurity groups, group policy, users and computers and their passwords,Active Directory Domain Services successfully replicated using the NetBIOS or fully qualifiedcomputer name of the source domain controller.%n%nInvalid DNS configuration may be affecting other essential operations on membercomputers, domain controllers or application servers in this Active Directory Domain Servicesforest, including logon authentication or access to network resources.%n%nYou should immediately resolve this DNS configuration error so that thisdomain controller can resolve the IP address of the source domain controller usingDNS.%n%nAlternate server name:%n %1%nFailing DNS host name:%n %2%n%nNOTE: By default, only up to 10 DNS failures are shown for any given 12 hourperiod, even if more than 10 failures occur. To log all individual failureevents, set the following diagnostics registry value to 1:%n%nRegistry Path:%nHKLM\\%5\\%6%n%nUser Action:%n%n 1) If the source domain controller is no longer functioning or its operatingsystem has been reinstalled with a different computer name or NTDSDSA objectGUID, remove the source domain controller's metadata with ntdsutil.exe, usingthe steps outlined in MSKB article 216498.%n%n 2) Confirm that the source domain controller is running Active Directory Domain Services andis accessible on the network by typing \"net view \\\\\" or\"ping \".%n%n 3) Verify that the source domain controller is using a valid DNS server forDNS services, and that the source domain controller's host record and CNAMErecord are correctly registered, using the DNS Enhanced versionof DCDIAG.EXE available on http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Verify that this destination domain controller is using a valid DNSserver for DNS services, by running the DNS Enhanced version of DCDIAG.EXEcommand on the console of the destination domain controller, as follows:%n%n dcdiag /test:dns%n%n 5) For further analysis of DNS error failures see KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nAdditional Data%nError value:%n %3 %4%n
0x80000829Denne katalogpartition er ikke blevet sikkerhedskopieret siden mindst følgende antal dage.%n%nKatalogpartition:%n%1%n%n\"Forsinkelse for sikkerhedskopiering (dage):%n%2%n%nDet anbefales, at du tager en sikkerhedskopi så ofte som muligt for at forhindre utilsigtettab af data. Men hvis du ikke har lavet en sikkerhedskopi siden mindst \"forsinkelse for sikkerhedskopiering'antal dage, logføres denne meddelelse hver dag, indtil der oprettes en sikkerhedskopi. Du kan laveen sikkerhedskopi af enhver replika, der indeholder denne partition.%n%nSom standard angives \"Forsinkelse for sikkerhedskopiering\" til halvdelen af \"Interval for tombstonelevetid\". Hvisdu ønsker at ændre standard for \"Forsinkelse for sikkerhedskopiering\", kan du gøre det ved at tilføjefølgende registreringsdatabasenøgle.%n%n\"Forsinkelse for sikkerhedskopiering\" (dage) registreringsdatabasenøgle:%n%3\\%4%n This directory partition has not been backed up since at least the following number of days.%n%nDirectory partition:%n%1%n%n'Backup latency interval' (days):%n%2%n%nIt is recommended that you take a backup as often as possible to recover from accidentalloss of data. However if you haven't taken a backup since at least the 'backup latency interval'number of days, this message will be logged every day until a backup is taken. You can takea backup of any replica that holds this partition.%n%nBy default the 'Backup latency interval' is set to half the 'Tombstone Lifetime Interval'. Ifyou want to change the default 'Backup latency interval', you could do so by adding thefollowing registry key.%n%n'Backup latency interval' (days) registry key:%n%3\\%4%n
0x8000082A%nEjerskab af følgende FSMO-rolle er ikke angivet eller kunne ikke læses.%n%nHandlinger, der kræver kontakt til en FSMO-handlingsmaster, er ikke mulige, før denne tilstand errettet.%n%nFSMO-rolle: %1%n%nBrugerhandling:%n%n1. Bestem, hvilken server der skal have den pågældende rolle.%n2. Bestem, om rollen er angivet korrekt på FSMO-rollehaverserveren. Hvis rollen ikke er angivet, anvendes NTDSUTIL.EXE til at overføre eller gribe rollen. Dette kan ske via de trin, der er angivet i Knowledge Base-artiklerne 255504 og 324801 på http://support.microsoft.com.%n3. Kontrollér, at replikeringen af FSMO-partitionen mellemFSMO-rollehaverserveren og denne server sker uden fejl. %nOwnership of the following FSMO role is not set or could not be read.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%n%nUser Action:%n%n1. Determine which server should hold the role in question.%n2. Determine whether the role is set properly on the FSMO role holder server. If the role is not set, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n3. Verify that replication of the FSMO partition between theFSMO role holder server and this server is occurring successfully.
0x8000082B%nEjerskabet af følgende FSMO-rolle er angivet til en server, der er slettet eller ikke findes.%n%nHandlinger, der kræver kontakt til en FSMO-handlingsmaster, lykkes ikke, før dette forhold errettet.%n%nFSMO-rolle: %1%nFSMO-server-DN: %2%n%nBrugerhandling:%n%n1. Bestem, hvilken server der skal have den pågældende rolle.%n2. Konfigurationsvisningen er muligvis forældet. Hvis den pågældende server for nyligt er blevet forfremmet,kontrolleres det, at konfigurationspartitionen for nyliger replikeret fra den nye server. Hvis den pågældende server for nylig er blevet degraderet, ogrollen er blevet overført, kontrolleres det, at denne server for nyligt har replikeret partitionen (som indeholder det senesterolleejerskab).%n3. Bestem, om rollen er angivet korrekt på FSMO-rollehaverserveren. Hvis rollen ikke er angivet, anvendes NTDSUTIL.EXE til at overføre eller gribe rollen. Dette kan ske via de trin, der er angivet i Knowledge Base-artiklerne 255504 og 324801 på http://support.microsoft.com.%n4. Kontrollér, at replikeringen af FSMO-partitionen mellemFSMO-rollehaverserveren og denne server sker uden fejl.%n%nFølgende handlinger kan være berørt:%nSkema: Du kan ikke længere ændre skemaet for denne skov.%nDomænenavngivning: Du kan ikke længere tilføje eller fjerne domæner i denne skov.%nPDC: Du kan ikke længere udføre primære domænecontrollerhandlinger, f.eks. gruppepolitikopdateringer og nulstillinger af adgangskode, for konti, som ikke er Active Directory-domænetjenester.%nRID: Du kan ikke længere allokere nye sikkerheds-id'er for nye brugerkonti, computerkonti eller sikkerhedsgrupper.%nInfrastruktur: Navnereferencer på tværs af domæner, f.eks. universelle gruppemedlemskaber, opdateres ikke korrekt, hvis deres destinationsobjekt flyttes eller omdøbes. %nOwnership of the following FSMO role is set to a server which is deleted or does not exist.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%nFSMO Server DN: %2%n%nUser Action:%n%n1. Determine which server should hold the role in question.%n2. Configuration view may be out of date. If the server in question has been promoted recently,verify that the Configuration partition hasreplicated from the new server recently. If the server in question has been demoted recently and therole transferred, verify that this server has replicated the partition (containing the latest roleownership) lately.%n3. Determine whether the role is set properly on the FSMO role holder server. If the role is not set, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n4. Verify that replication of the FSMO partition between theFSMO role holder server and this server is occurring successfully.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082C%nDenne server ejer følgende FSMO-rolle, men anser den ikke for gyldig. Forpartitionen, der indeholder FSMO'en, er denne server ikke blevet replikeret med nogen af sinepartnere, siden denne server er genstartet. Replikeringsfejl forhindrer validering afdenne rolle.%n%nHandlinger, der kræver kontakt til en FSMO-handlingsmaster, lykkes ikke, før dette forhold errettet.%n%nFSMO-rolle: %1%n%nBrugerhandling:%n%n1. Indledende synkronisering er de første tidlige replikeringer, som et system udfører, når det starter. En manglende indledende synkronisering kan forklare, hvorfor en FSMO-rolle ikke kan valideres. Denne proces forklares i KB-artikel 305476.%n2. Denne server har en eller flere replikeringspartnere, og replikering mislykkes for alle dissepartnere. Brug kommandoen repadmin /showrepl til at få vist replikeringsfejlene. Ret den pågældendefejl. Der kan f.eks. være problemer med IP-forbindelse, DNS-navneoversættelse ellersikkerhedsgodkendelse, som forhindrer replikering.%n3. I det sjældne tilfælde, hvor alle replikeringspartnere forventes at være offline (måske pga. vedligeholdelse eller genoprettelse efter nedbrud), kan du gennemtvinge validering af rollen. Det kan gøres ved at bruge NTDSUTIL.EXE til at gribe rollen på den samme server. Dette kan ske via de trin, der er angivet i Knowledge Base-artiklerne 255504 og 324801 på http://support.microsoft.com.%n%nFølgende handlinger kan være berørt:%nSkema: Du kan ikke længere ændre skemaet for denne skov.%nDomænenavngivning: Du kan ikke længere tilføje eller fjerne domæner i denne skov.%nPDC: Du kan ikke længere udføre primære domænecontrollerhandlinger, f.eks. gruppepolitikopdateringer og nulstillinger af adgangskode, for konti, som ikke er Active Directory-domænetjenester.%nRID: Du kan ikke længere allokere nye sikkerheds-id'er for nye brugerkonti, computerkonti eller sikkerhedsgrupper.%nInfrastruktur: Navnereferencer på tværs af domæner, f.eks. universelle gruppemedlemskaber, opdateres ikke korrekt, hvis deres destinationsobjekt flyttes eller omdøbes. %nThis server is the owner of the following FSMO role, but does not consider it valid. For thepartition which contains the FSMO, this server has not replicated successfully with any of itspartners since this server has been restarted. Replication errors are preventing validation ofthis role.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%n%nUser Action:%n%n1. Initial synchronization is the first early replications done by a system as it is starting. A failure to initially synchronize may explain why a FSMO role cannot be validated. This process is explained in KB article 305476.%n2. This server has one or more replication partners, and replication is failing for all of thesepartners. Use the command repadmin /showrepl to display the replication errors. Correct the errorin question. For example there maybe problems with IP connectivity, DNS name resolution, orsecurity authentication that are preventing successful replication.%n3. In the rare event that all replication partners are expected to be offline (for example, because of maintenance or disaster recovery), you can force the role to be validated. This can be done by using NTDSUTIL.EXE to seize the role to the same server. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082D%nFjernserveren, der er ejer af en FSMO-rolle, svarer ikke. Denne server har ikkereplikeret med FSMO-rolleejeren for nylig.%n%nHandlinger, der kræver kontakt til en FSMO-handlingsmaster, lykkes ikke, før dette forhold errettet.%n%nFSMO-rolle: %1%nFSMO-server-DN: %2%nForsinkelsesgrænse (timer): %3%nForløbet tid siden seneste replikering (timer): %4%n%nBrugerhandling:%n%nDenne server har ikke replikeret med FSMO-rollehaverserveren.%n1. FSMO-rollehaverserveren kan være nede eller svarer ikke. Løs problemet meddenne server.%n2. Bestem, om rollen er angivet korrekt på FSMO-rollehaverserveren. Hvis rollen skal justeres, anvendes NTDSUTIL.EXE til at overføre eller gribe rollen. Dette kan ske via de trin, der er angivet i Knowledge Base-artiklerne 255504 og 324801 på http://support.microsoft.com.%n3. Hvis FSMO-rollehaverserveren før var domænecontroller, men ikke blev degraderet korrekt,vil de objekter,der repræsenterer denne server, stadig være i skoven. Dette kan forekomme, hvis en domænecontroller får sitoperativsystem geninstalleret, eller hvis der udføres en gennemtvunget fjernelse. Disse ventende tilstandsobjekterskal fjernes vha. funktionen til oprydning af metadata NTDSUTIL.EXE.%n4. FSMO-rollehaveren er måske ikke en direkte replikeringspartner. Hvis det er en indirekte ellertransitiv partner, er der en eller flere mellemliggende replikeringspartnere, somreplikeringsdata skal igennem. Den samlede slutpunkt-til-slutpunkt-ventetid for replikering skal være mindre endgrænsen for ventetid for replikering, ellers kan denne advarsel blive rapporteret for tidligt.%n5. Replikering blokeres et sted på serverstien mellem FSMO-rollehaverserverenog denne server. Se skovtopologiplanen for at bestemme den sandsynlige rute forreplikering mellem disse servere. Kontrollér status for replikering vha. repadmin /showrepl påhver af disse servere.%n%nFølgende handlinger kan være berørt:%nSkema: Du kan ikke længere ændre skemaet for denne skov.%nDomænenavngivning: Du kan ikke længere tilføje eller fjerne domæner i denne skov.%nPDC: Du kan ikke længere udføre primære domænecontrollerhandlinger, f.eks. gruppepolitikopdateringer og nulstillinger af adgangskode, for konti, som ikke er Active Directory-domænetjenester.%nRID: Du kan ikke længere allokere nye sikkerheds-id'er for nye brugerkonti, computerkonti eller sikkerhedsgrupper.%nInfrastruktur: Navnereferencer på tværs af domæner, f.eks. universelle gruppemedlemskaber, opdateres ikke korrekt, hvis deres destinationsobjekt flyttes eller omdøbes. %nThe remote server which is the owner of a FSMO role is not responding. This server has notreplicated with the FSMO role owner recently.%n%nOperations which require contacting a FSMO operation master will fail until this condition iscorrected.%n%nFSMO Role: %1%nFSMO Server DN: %2%nLatency threshold (hours): %3%nElapsed time since last successful replication (hours): %4%n%nUser Action:%n%nThis server has not replicated successfully with the FSMO role holder server.%n1. The FSMO role holder server may be down or not responding. Please address the problem withthis server.%n2. Determine whether the role is set properly on the FSMO role holder server. If the role needs to be adjusted, utilize NTDSUTIL.EXE to transfer or seize the role. This may be done using the steps provided in KB articles 255504 and 324801 on http://support.microsoft.com.%n3. If the FSMO role holder server used to be a domain controller, but was not demoted successfully,then the objectsrepresenting that server are still in the forest. This can occur if a domain controller has itsoperating system reinstalled or if a forced removal is performed. These lingering state objectsshould be removed using the NTDSUTIL.EXE metadata cleanup function.%n4. The FSMO role holder may not be a direct replication partner. If it is an indirect ortransitive partner, then there are one or more intermediate replication partners through whichreplication data must flow. The total end to end replication latency should be smaller than thereplication latency threshold, or else this warning may be reported prematurely.%n5. Replication is blocked somewhere along the path of servers between the FSMO role holderserver and this server. Consult your forest topology plan to determine the likely route forreplication between these servers. Check the status of replication using repadmin /showrepl ateach of these servers.%n%nThe following operations may be impacted:%nSchema: You will no longer be able to modify the schema for this forest.%nDomain Naming: You will no longer be able to add or remove domains from this forest.%nPDC: You will no longer be able to perform primary domain controller operations, such as Group Policy updates and password resets for non-Active Directory Domain Services accounts.%nRID: You will not be able to allocation new security identifiers for new user accounts, computer accounts or security groups.%nInfrastructure: Cross-domain name references, such as universal group memberships, will not be updated properly if their target object is moved or renamed.
0x8000082EAdvarsel om ydeevne: Replikering blev forsinket under anvendelse af ændringer på følgende objekt. Hvis dennemeddelelse forekommer ofte, indikerer det, at replikeringen sker langsomt, og at serverenkan have problemer med at følge med ændringerne.%nObjekt-DN: %1%n%nObjekt-GUID: %2%n%nDN for partition: %3%n%nServer: %4%n%nForløbet tid (sek.): %5%n%n%nBrugerhandling%n%nEn almindelig årsag, til at denne forsinkelse vises, er, at dette objekt er særlig stort, enten med hensyn til størrelsenaf dets værdier eller antallet af værdier. Du skal først overveje, om programmet kanændres for at reducere mængden af data, der er gemt på objektet, eller antallet af værdier. Hvis det eren stor gruppe eller distributionsliste, kan du overveje at hæve skovens funktionsniveau til Windows Server2003 eller nyere, da dette vil gøre det muligt for replikeringer at arbejde mere effektivt. Du skal evaluere, omserverplatformen giver tilstrækkelig ydeevne med hensyn til hukommelse og processorkraft. Endelig kandu overveje at justere databasen for Active Directory-domænetjenester ved at flytte databasen og logfilerne til separatediskpartitioner.%n%nHvis du ønsker at ændre advarselsgrænsen, er registreringsdatabasenøglen angivet nedenfor. Værdien nuldeaktiverer kontrollen.%n%nYderligere data%n%nAdvarselsgrænse (sek.): %6%n%nRegistreringsdatabasenøgle for grænse: %7%n Performance warning: replication was delayed while applying changes to the following object. If thismessage occurs frequently, it indicates that the replication is occurring slowly and that the servermay have difficulty keeping up with changes.%nObject DN: %1%n%nObject GUID: %2%n%nPartition DN: %3%n%nServer: %4%n%nElapsed Time (secs): %5%n%n%nUser Action%n%nA common reason for seeing this delay is that this object is especially large, either in the sizeof its values, or in the number of values. You should first consider whether the application canbe changed to reduce the amount of data stored on the object, or the number of values. If this isa large group or distribution list, you might consider raising the forest functional level to Windows Server2003 or greater, since this will enable replication to work more efficiently. You should evaluate whether theserver platform provides sufficient performance in terms of memory and processing power. Finally, youmay want to consider tuning the Active Directory Domain Services database by moving the database and logs to separatedisk partitions.%n%nIf you wish to change the warning limit, the registry key is included below. A value of zero willdisable the check.%n%nAdditional Data%n%nWarning Limit (secs): %6%n%nLimit Registry Key: %7%n
0x80000843Funktionsniveauet for skoven er ikke højt nok til at fuldføre tilføjelsen af programkatalog-partitioner under installationen af kataloget. Derfor føjes angivne programkatalogpartitioner ikke til denne forekomst af Active Directory-domænecontroller under installationen.%nHvis du vil gøre denne server til en replika af en programkatalogpartition, kan du tilføje denne programpartition igen efter fuldførelse af installationen.%n%n%nInternt id:%n%1%n%n The forest functional level is not high enough to complete addition of application directorypartitions during installation of the directory. Therefore specified application directory partitions will not be added to this Active Directory Domain Controller during installation.%nIf you would like to make this server a replica of an application directory partition, you could re-add these application partition after the installation is complete.%n%n%nInternal ID:%n%1%n%n
0x8000084FInternal event: The local Active Directory Domain Services was unable to verify or update the state of the phantom object 1 (error %2). The phantom will be checked at a later time. Internal event: The local Active Directory Domain Services was unable to verify or update the state of the phantom object 1 (error %2). The phantom will be checked at a later time.
0x80000850Internal event: The local Active Directory Domain Services was unable to delete the obsolete column %1 because the column is in use in an index. If this situation persists after the Active Directory Domain Services is restarted, it may indicate a database consistency problem. Internal event: The local Active Directory Domain Services was unable to delete the obsolete column %1 because the column is in use in an index. If this situation persists after the Active Directory Domain Services is restarted, it may indicate a database consistency problem.
0x80000856Intern hændelse: Det aktuelle spildopsamlingsinterval er mindre end minimumværdien.%n%nAktuelt spildopsamlingsinterval (timer):%n%1%nMinimumværdi:%n%2%nNy værdi:%n%3%n%nDerfor er spildopsamlingsintervallet blevet angivet til en ny værdi. Internal event: The current garbage collection interval is smaller than the minimum value.%n%nCurrent garbage collection interval (hours):%n%1%nMinimum value:%n%2%nNew value:%n%3%n%nAs a result, the garbage collection interval has been set to a new value.
0x80000857Internal event: An attempt to add the following value to the following attribute was detected. This value already exists on some object in the local Active Directory Domain Services database. Active Directory Domain Services does not prevent such duplicate values. Duplicate values of this attribute in the Active Directory Domain Services database may lead to error conditions in applications that rely on this attribute. The attempt to add the duplicate value may have succeeded.%n%nAttribute name:%n%1%nAttribute value:%n%2 Internal event: An attempt to add the following value to the following attribute was detected. This value already exists on some object in the local Active Directory Domain Services database. Active Directory Domain Services does not prevent such duplicate values. Duplicate values of this attribute in the Active Directory Domain Services database may lead to error conditions in applications that rely on this attribute. The attempt to add the duplicate value may have succeeded.%n%nAttribute name:%n%1%nAttribute value:%n%2
0x8000085FEn valgfri funktion er aktiveret på denne domænecontroller. Konfigurationssættets funktionsniveau er imidlertid ikke kompatibelt med den fulde funktionsmåde for denne valgfri funktion.%n%nDette kan skyldes en forsinkelse i replikeringen til denne forekomst af Active Directory-domænecontroller af en ændring af skovens funktionsniveau og kan blive udbedret automatisk. Hvis tilstanden fortsætter, kan manuelt indgreb være nødvendigt.%n%nBrugerhandling%nHæv skovens funktionsniveau til mindst det minimalt påkrævede funktionsniveau.%n%nValgfri funktion: %1%nMinimalt påkrævet funktionsniveau: %2%nAktuelt funktionsniveau: %3%n An optional feature is enabled on this DC. However, the functional level of the forest is incompatible with the complete behavior of this optional feature.%n%nThis condition could be due to a delay in replication to this Active Directory Domain Controller of a change to the functional level of the forest, and may correct itself automatically. If this condition persists, manual intervention may be necessary.%n%nUser Action%nRaise the functional level of the forest to at least the minimum required functional level.%n%nOptional feature: %1%nMinimum required functional level: %2%nCurrent functional level: %3%n
0x80000860Den lokale domænecontroller afbrød replikeringen med følgende fjerndomænecontroller, fordi den identificerede en ændring af en linkværdi, hvor linkværdien skal spildopsamles nu. Hvis denne replikering fandt sted, kunne den forårsage en ventende sammenkædet værdi. Den lokale domænecontroller starter en øjeblikkelig spildopsamlingscyklus.%nReplikering med fjerndomænecontrolleren kan ikke fortsætte, før objektet er blevet spildopsamlet lokalt.%n%nFjerndomænecontroller: %n%2%nLokalt objekt, som har linkværdien, der skal spildopsamles: %n%1%n%nBrugerhandling%nHvis problemet fortsætter, kontrolleres hændelsesloggen for mulige system- eller spildopsamlingsfejl. The local domain controller interrupted replication with the following remote domain controller because it identified a change to a link value where the link value is to be garbage collected now. If this replication took place, it could cause a lingering linked value. The local domain controller will initiate an immediate garbage collection cycle.%nReplication with the remote domain controller cannot continue until the object has been successfully garbage collected locally.%n%nRemote domain controller: %n%2%nLocal object holding the link value to be garbage collected: %n%1%n%nUser Action%nIf this condition persists, check the event log for possible system or garbage collection errors.
0x80000861Den lokale domænecontroller afbrød replikering med følgende fjerndomænecontroller, fordi den identificerede en ændring af et objekt, hvor objektet nu skal spildopsamles. Hvis denne replikering fandt sted, ville den kunne medføre et ventende objekt. Den lokale domænecontroller initierer straks en spildopsamlingscyklus.%nReplikering med fjerndomænecontrolleren kan ikke fortsætte, før objektet er blevet spildopsamlet lokalt.%n%nFjerndomænecontroller: %n%2%nLokalt objekt, der skal spildopsamles: %n%1%n%nBrugerhandling%nHvis denne tilstand fortsætter, kontrolleres det, om der findes mulige system- eller spildopsamlingsfejl i hændelsesloggen. The local domain controller interrupted replication with the following remote domain controller because it identified a change to an object where the object is to be garbage collected now. If this replication took place, it could cause a lingering object. The local domain controller will initiate an immediate garbage collection cycle.%nReplication with the remote domain controller cannot continue until the object has been successfully garbage collected locally.%n%nRemote domain controller: %n%2%nLocal object to be garbage collected: %n%1%n%nUser Action%nIf this condition persists, check the event log for possible system or garbage collection errors.
0x80000863Internal event: The local Active Directory Domain Services tried to detect and fix any renamed ncName attribute in crossRef objects. But Active Directory Domain Services failed when processing a crossRef (error %2). The crossRef will be checked again at later time.%n%nCrossRef object: %n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: The local Active Directory Domain Services tried to detect and fix any renamed ncName attribute in crossRef objects. But Active Directory Domain Services failed when processing a crossRef (error %2). The crossRef will be checked again at later time.%n%nCrossRef object: %n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0x8000087ADer blev fundet en ændring af oprettelses-id.%n%nCachelagret oprettelses-id i DS (gammel værdi):%n%1%nAktuelt oprettelses-id i VM (ny værdi):%n%2%n%nÆndringen af oprettelses-id sker efter anvendelsen af et øjebliksbillede af en virtuel maskine, efter import af en virtuel computer eller efter en direkte overførsel. Active Directory-domænetjenester opretter et nyt aktiverings-id for at gendanne domænecontrolleren. Virtualiserede domænecontrollere skal ikke gendannes ved hjælp af øjebliksbilleder af virtuelle computere. Den understøttede metode til gendannelse eller annullering af opdateringen af indholdet i en database for Active Directory-domænetjenester er at gendanne en sikkerhedskopi af systemtilstanden, der er oprettet ved hjælp af et sikkerhedskopieringsprogram, som er baseret på Active Directory-domænetjenester. A Generation ID change has been detected.%n%nGeneration ID cached in DS (old value):%n%1%nGeneration ID currently in VM (new value):%n%2%n%nThe Generation ID change occurs after the application of a virtual machine snapshot, after a virtual machine import operation or after a live migration operation. Active Directory Domain Services will create a new invocation ID to recover the domain controller. Virtualized domain controllers should not be restored using virtual machine snapshots. The supported method to restore or rollback the content of an Active Directory Domain Services database is to restore a system state backup made with an Active Directory Domain Services aware backup application.
0x80000884Attributten msDS-GenerationId for domænecontrollerens computerobjekt kunne ikke angives.%n%nYderligere data%nFejlkode:%n%1 Failed to set the msDS-GenerationId attribute of the Domain Controller's computer object.%n%nAdditional Data%nFailure code:%n%1
0x8000089BDen sidste kloning af den virtuelle domænecontroller blev ikke gennemført. Dette er den første genstart siden da, så dette er et nyt kloningsforsøg. Konfigurationsfilen til kloning af den virtuelle domænecontroller findes imidlertid ikke. Active Directory-domænetjenester starter normalt. Tilstanden for den gendannede domænecontroller garanteres ikke. %n%nHvis den virtuelle domænecontroller ikke klones, er tilstanden for den ikke-klonede domænecontroller usikker. Det anbefales, at du enten prøver at klone igen eller fjerner den ikke-klonede afbildning. Last virtual domain controller cloning failed. This is the first reboot since then so this should be a re-try of the cloning. However, virtual domain controller clone configuration file does not exist. Active Directory Domain Services will boot up normally. The state of the restored domain controller is not guaranteed.%n%nIf virtual domain controller cloning failed, the state of the failed domain controller is uncertain. It's recommended to either retry the cloning or discard the failed image.
0x80000962Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4 Internal event: Active Directory Domain Services encountered an error while attempting to remove the following expired link history value:%n%nSource Object:%n%2%nTarget Object:%n%1%n%nAdditional Data%nError value:%n%3 %5%nInternal ID:%n%4
0x80000967Denne Active Directory-domænetjenesteserver kan ikke finde det valgfrie funktionsobjekt \"%1\". Funktionsobjektet \"%1\" ser ikke ud til at være gemt. Opret funktionsobjektet \"%1\". This Active Directory Domain Services server was unable to locate the \"%1\" optional feature object. No indication that the \"%1\" optional feature is will be saved. Create the \"%1\" optional feature object.
0x800009CDKatalogtjenesten kunne ikke åbne en TCP-port til eksklusiv brug.%n%nYderligere data:%nPortnummer:%n%1%nFejlværdi:%n%2 %3 The Directory Service failed to open a TCP port for exclusive use.%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3
0x800009D0Der kan ikke oprettes en gensidigt godkendt forbindelse til følgende server. Denne forbindelseforsøges igen ved et lavere godkendelsesniveau.%nDSA:%n%1%nHovednavn for tjeneste:%n%5%n%nYderligere data:%nFejlværdi:%n%3 %2%n%nBrugerhandling:%nGensidig godkendelse kan gennemtvinges ved at opdatere følgende registreringsdatabasenøgle og/eller ved i AD DS at angiveden rette msDS-ReplAuthenticationMode-værdi på konfigurationspartitionen.%nRegistreringsdatabasenøgle:%n%6%nInterne oplysninger:%n%4 A mutually authenticated connection could not be established to the following server. This connection will beretried at a lower authentication level.%nDSA:%n%1%nService Principal Name:%n%5%n%nAdditional Data:%nError value:%n%3 %2%n%nUser Action:%nMutual authentication can be enforced by updating the following registry key and/or in AD DS by settingthe appropriate msDS-ReplAuthenticationMode value on the configuration partition.%nRegistry Key:%n%6%nInternal Info:%n%4
0x800009D7Der findes et script på følgende placering til opdatering af tjenestens hovednavne for følgende konto, der skal bruges, for at fællesgodkendelse kan fungere på indgåendeforbindelser.%n%nPlacering:%n%2%nKonto:%n%1%n%nBrugerhandling:%nDette script skal køres af en domæneadministrator for den pågældende konto. A script is available at the following location to update the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nLocation:%n%2%nAccount:%n%1%n%nUser Action:%nThis script must be run by a domain administrator for the account in question.
0x800009D9Active Directory-domænetjenester kunne ikke initialisere overvågningssikkerhedssystemet. Det køres med overvågning deaktiveret.Der genereres ingen sikkerhedsovervågning.%n%nYderligere data:%nFejlværdi:%n%1 %2 Active Directory Domain Services was unable to initialize auditing security system. It will run with auditing disabled.No security audits will be generated.%n%nAdditional Data:%nError value:%n%1 %2
0x800009E8Katalogserveren kan ikke opdatere AD DS-objektet serviceConnectionPoint i Active Directory-domænetjenester.Denne handling forsøges igen.%n%nYderligere data%nDN for SCP-objekt:%n%1%nFejlværdi:%n%2 %3%nServerfejl:%n%4%nInternt id:%n%5%nAD DS-tjenestekonto:%n%6%n%nBrugerhandling%nHvis AD DS kører under en lokal tjenestekonto, kan den ikke opdatere dataene i Active Directory-domænetjenester.Overvej at ændre AD DS-tjenestekontoen til enten en NetworkService-konto eller en domænekonto.%n%nHvis AD DS kører under en domænebrugerkonto, skal du sikre, at kontoen har tilstrækkelige rettigheder til at opdatere objektetserviceConnectionPoint.%n%nUdgivelse af objektet ServiceConnectionPoint kan deaktiveres for denne forekomst ved at indstille attributten msDS-DisableForInstancesi konfigurationsobjektet for SCP-udgivelse. The directory server has failed to update the AD DS serviceConnectionPoint object in Active Directory Domain Services.This operation will be retried.%n%nAdditional Data%nSCP object DN:%n%1%nError value:%n%2 %3%nServer error:%n%4%nInternal ID:%n%5%nAD DS service account:%n%6%n%nUser Action%nIf AD DS is running under a local service account, it will be unable to update the data in Active Directory Domain Services.Consider changing the AD DS service account to either NetworkService or a domain account.%n%nIf AD DS is running under a domain user account, make sure this account has sufficient rights to update theserviceConnectionPoint object.%n%nServiceConnectionPoint object publication can be disabled for this instance by setting msDS-DisableForInstancesattribute on the SCP publication configuration object.
0x800009E9Katalogserveren kan ikke oprette AD DS-objektet serviceConnectionPoint i Active Directory-domænetjenester.Denne handling forsøges igen.%n%nYderligere data%nDN for SCP-objekt:%n%1%nFejlværdi:%n%2 %3%nServerfejl:%n%4%nInternt id:%n%5%nAD DS-tjenestekonto:%n%6%n%nBrugerhandling%nHvis AD DS kører under en lokal tjenestekonto, vil den ikke kunne opdatere dataene i Active Directory-domænetjenester.Overvej at ændre AD DS-tjenestekontoen til enten en NetworkService-konto eller en domænekonto.%n%nHvis AD DS kører under en domænebrugerkonto, skal du sikre, at kontoen har tilstrækkelige rettigheder til at oprette objektetserviceConnectionPoint.%n%nUdgivelsen af objektet ServiceConnectionPoint kan deaktiveres for denne forekomst ved at indstille attributten msDS-DisableForInstancesi konfigurationsobjektet for SCP-udgivelsen. The directory server has failed to create the AD DS serviceConnectionPoint object in Active Directory Domain Services.This operation will be retried.%n%nAdditional Data%nSCP object DN:%n%1%nError value:%n%2 %3%nServer error:%n%4%nInternal ID:%n%5%nAD DS service account:%n%6%n%nUser Action%nIf AD DS is running under a local service account, it will be unable to update the data in Active Directory Domain Services.Consider changing the AD DS service account to either NetworkService or a domain account.%n%nIf AD DS is running under a domain user account, make sure this account has sufficient rights to create theserviceConnectionPoint object.%n%nServiceConnectionPoint object publication can be disabled for this instance by setting msDS-DisableForInstancesattribute on the SCP publication configuration object.
0x800009EAKatalogserveren har registreret, at den tjenestekonto, der normalt kører denne tjeneste, er ændret.%n%nDer kan forekomme replikeringsfejl, hvis to eller flere forekomster af Active Directory-domænetjenester i den samme skov samtidigt ændrer de tjenestekonti, som disse forekomster kører under. %n%nYderligere data%nGammel tjenestekonto:%n%1%nNy tjenestekonto:%n%2%n%nBrugerhandling%nDu kan finde flere oplysninger om disse potentielle replikeringsfejl, og hvordan de rettes, hvis de forekommer, under http://go.microsoft.com/fwlink/?LinkId=92860. The directory server has detected that the service account used to run this service has been changed.%n%nReplication failures may occur if two or more Active Directory Domain Services instances in the same forest simultaneously change the service accounts under which those instances are running.%n%nAdditional Data%nOld service account:%n%1%nNew service account:%n%2%n%nUser Action%nFor more information on these potential replication failures and how to correct them if they occur, please see http://go.microsoft.com/fwlink/?LinkId=92860.
0x800009F1Du har valgt en systemtjenestekonto til denne Active Directory-domænecontroller. Da denne computer ikke er medlem af et domæne, kan denne forekomst ikke replikere data med AD DC på andre computere, mens denne tjenestekonto bruges. You have selected a system service account for this Active Directory Domain Controller. Because this computer is not a member of a domain, this instance will not be able to replicate data with AD DC on other computers while using this service account.
0x80000A10Katalogtjenesten har annulleret fjernelsen. Der kan gå flere minutter, før denne katalogtjeneste er fuldt funktionsdygtig.%n%nBrugerhandling:%nStop og genstart tjenesten. The directory service has rolled back the removal. This directory service might take several minutes to become fully operational.%n%nUser Action:%nStop and restart the service.
0x80000B02Katalogtjenesten kunne ikke åbne en UDP-port til eksklusiv brug.%n%nYderligere data:%nPortnummer:%n%1%nFejlværdi:%n%2 %3%nIP-adresse%n %4 The Directory Service failed to open a UDP port for exclusive use.%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3%nIP Address%n %4
0x80000B0CComputerkontoen %1 er ikke en Active Directory-domænecontrollerkonto. The computer account %1 is not an Active Directory Domain Controller account.
0x80000B13Den lokale katalogtjeneste har registreret en forkert serverReference-værdi på følgende serverobjekt.%n%nServerobjekt:%n%1%nForventet værdi:%n%2 The local directory service has detected an incorrect serverReference value on the following server object.%n%nServer object:%n%1%nExpected value:%n%2
0x80000B14ubenyttet meddelelse. unused message.
0x80000B19Sikkerhedskopieringen af Active Directory-domænetjenester vil mislykkes, fordi brugeren anmodede om at stoppe Active Directory-domænetjenester under processen. Aktiverings-id'et ændres muligvis ved start af AD DS.%n%nBrugerhandling%nSørg for, at dette ikke sker ofte. Kontrollér, at scripts ikke udfører en sikkerhedskopiering af systemtilstanden, samtidigt med at AD DS-tjenesten stoppes.%n The Active Directory Domain Services backup will be failed, because the user requested the Active Directory Domain Services stop during the backup process. The invocation ID may be changed on AD DS startup.%n%nUser Action%nEnsure this does not regularly occur. Check that scripts are not running an system state backup concurrently with stopping the AD DS service.%n
0x80000B1CKnowledge Consistency Checker fandt en replikeringsforbindelse for den lokale skrivebeskyttede katalogtjeneste, men kildeserveren svarer ikke eller replikerer ikke. Der vælges en ny kildeserver, og en skrivbar katalogtjenesteforekomst opdateres.%n%nYderligere data%nForbindelse: %n%1%nKildeserver: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the source server is not responsive or not replicating. A new source server will be chosen and a writable directory service instance will be updated.%n%nAdditional Data%nConnection: %n%1%nSource Server: %n%2%n
0x80000B24LDAP VLV-sorteringsanmodning om at bruge PHABVIEW-indeks. Indekset findes ikke.%n LDAP VLV sort request to use PHABVIEW index. Index does not exist.%n
0x80000B33Internal event: Failed building Address Book hierarchy table. Exceeded Address book nesting limit of 50. Internal event: Failed building Address Book hierarchy table. Exceeded Address book nesting limit of 50.
0x80000B36Katalogtjenesten kunne ikke etablere overvågning af ændringer på certifikatlageret for LDAPS-forbindelser.%n%nYderligere data:%nFejlværdi:%n%1%nCertifikatlager:%n%2%n The Directory Service could not establish change monitoring on the certificate store for LDAPS connections.%n%nAdditional data:%nError value:%n%1%nCertificate store:%n%2%n
0x80000B37Katalogtjenesten kunne ikke etablere overvågning af ændringer på certifikatlageret for LDAPS-forbindelser.Certifikatlageret %2 kunne ikke åbnes og eksisterer muligvis ikke.%n%nYderligere data:%nFejlværdi:%n%1%n The Directory Service could not establish change monitoring on the certificate store for LDAPS connections.The %2 certificate store could not be opened, and may not exist.%n%nAdditional data:%nError value:%n%1%n
0x80000B3DUnder en replikeringscyklus for Active Directory-domænetjenester angav den angivne eksterne domænecontroller (DC), at denopdateringsvektor, som er angivet af den lokale DC i en replikeringsanmodning, var ugyldig.Men den lokale DC's opdateringsvektor blev verificeret som gyldig.%n%nEkstern DC:%n%1%nPartition:%n%2%n During an Active Directory Domain Services replication cycle, the specified remote domain controller (DC) indicated that theup-to-dateness vector specified by the local DC in a replication request was invalid.However, the local DC's up-to-dateness vector was verified to be valid.%n%nRemote DC:%n%1%nPartition:%n%2%n
0x80000B3EUnder en replikeringsanmodning fra Active Directory-domænetjenester registrerede den lokale domænecontroller (DC) en ugyldig lokalup-to-dateness-vektor for den angivne partition.%n%nHvis der ikke straks findes en løsning på dette scenarie, vil det resultere i uoverensstemmelser i databaserne til Active Directory-domænetjenesterfor denne DC.%nBrugeren har på eget ansvar valgt at ignorere dette problem.%nBrugerhandlinger:%nGennemtving en degradering af denne DC.%n%nPartition:%n%1%n During an Active Directory Domain Services replication request, the local domain controller (DC) detected an invalid localup-to-dateness vector for the specified partition.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this DC.%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nForcibly demote the DC.%n%nPartition:%n%1%n
0x80000B46Sikkerheden for denne katalogserver kan forbedres væsentligt ved at konfigurere serveren til at afvise SASL- (Negotiate, Kerberos, NTLM eller Digest) eller LDAP-bindinger, der ikke kræver signering (integritetsbekræftelse), og simple LDAP-bindinger, der udføres på en klartekstforbindelse (ikke SSL/TLS-krypteret). Selvom ingen klienter bruger sådanne bindinger,vil konfiguration af serveren til at afvise dem forbedre serverens sikkerhed.%n%nNogle klienter kan i øjeblikket være afhængige af usignerede SASL-bindinger eller simple LDAP-bindinger over en ikke-SSL/TLS-forbindelseog vil holde op med at virke, hvis denne konfigurationsændring foretages. Som en hjælp til at identificere disse klienter, hvis sådanne bindinger forekommer, vil denne katalogserver logge en oversigtshændelse for hver 24 timer med angivelse af, hvor mange af disse bindinger der forekom. Du opfordres til at konfigurere disse klienter til ikke at bruge sådanne bindinger. Når der ikke længere observeres sådanne hændelser i en udvidet periode, anbefales det, at du konfigurerer serveren til at afvise sådanne bindinger.%n%nSe http://go.microsoft.com/fwlink/?LinkID=87923 for at få flere oplysninger om, hvordan denne konfigurationsændring foretages på serveren.%n%nDu kan aktivere yderligere logføring for at logge en hændelse, hver gang en klient foretager en sådan binding, herunderoplysninger om, hvilken klient der oprettede bindingen. Det gøres ved at øge indstillingen for hændelseslogføringskategorien \"LDAP Interface Events\" til niveau 2 eller højere. The security of this directory server can be significantly enhanced by configuring the server to reject SASL (Negotiate,Kerberos, NTLM, or Digest) LDAP binds that do not request signing (integrity verification) and LDAP simple binds thatare performed on a clear text (non-SSL/TLS-encrypted) connection. Even if no clients are using such binds,configuring the server to reject them will improve the security of this server.%n%nSome clients may currently be relying on unsigned SASL binds or LDAP simple binds over a non-SSL/TLS connection,and will stop working if this configuration change is made. To assist in identifying these clients, if such binds occur thisdirectory server will log a summary event once every 24 hours indicating how many such bindsoccurred. You are encouraged to configure those clients to not use such binds. Once no such events are observedfor an extended period, it is recommended that you configure the server to reject such binds.%n%nFor more details and information on how to make this configuration change to the server, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nYou can enable additional logging to log an event each time a client makes such a bind, includinginformation on which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.
0x80000B47%nI løbet af den seneste 24-timers periode har nogle klienter forsøgt at udføre LDAP-bindinger, der enten var:%n(1) En LDAP-binding af typen SASL (Negotiate, Kerberos, NTLM eller Digest), der ikke kræver signering (valideringen af integritet), eller%n(2) En simpel LDAP-binding, der blev udført på en klartekstforbindelse (ikke SSL/TLS-krypteret)%n%nDenne katalogserver er i øjeblikket ikke konfigureret til at afvise sådanne bindinger. Sikkerheden på denne katalogserver kanforbedres væsentligt ved at konfigurere serveren til at afvise sådanne bindinger. Du kan finde flere oplysninger om, hvordan du foretagerdenne konfigurationsændring på serveren ved at se http://go.microsoft.com/fwlink/?LinkID=87923.%n%nHerunder findes oversigtsoplysninger om antallet af disse bindinger, der er modtaget inden for de seneste 24 timer.%n%nDu kan aktivere yderligere logføring for at logge en hændelse, hver gang en klient foretager en sådan binding, herunder oplysninger omhvilken klient der oprettede bindingen. Det gøres ved at øge indstillingen for hændelseslogføringskategorien \"LDAP Interface Events\"til niveau 2 eller højere.%n%nAntal simple bindinger udført uden SSL/TLS: %1%nAntal Negotiate/Kerberos/NTLM/Digest-bindinger udført uden signering: %2 %nDuring the previous 24 hour period, some clients attempted to perform LDAP binds that were either:%n(1) A SASL (Negotiate, Kerberos, NTLM, or Digest) LDAP bind that did not request signing (integrity validation), or%n(2) A LDAP simple bind that was performed on a clear text (non-SSL/TLS-encrypted) connection%n%nThis directory server is not currently configured to reject such binds. The security of this directory server can besignificantly enhanced by configuring the server to reject such binds. For more details and information on how to makethis configuration change to the server, please see http://go.microsoft.com/fwlink/?LinkID=87923.%n%nSummary information on the number of these binds received within the past 24 hours is below.%n%nYou can enable additional logging to log an event each time a client makes such a bind, including informationon which client made the bind. To do so, please raise the setting for the \"LDAP Interface Events\" event logging categoryto level 2 or higher.%n%nNumber of simple binds performed without SSL/TLS: %1%nNumber of Negotiate/Kerberos/NTLM/Digest binds performed without signing: %2
0x80000B55Knowledge Consistency Checker (KCC) slettede ikke følgende forbindelsesobjekt.%n%nObjekt:%n%1%n%nBrugerhandling%nKCC slettede ikke dette forbindelsesobjekt for at forhindre ventende forbindelsesobjekter på andre Active Directory-domænecontrollere. Dette forbindelsesobjekt skal slettes manuelt på en skrivbar Active Directory-domænecontroller. The Knowledge Consistency Checker (KCC) did not delete the following Connection object.%n%nObject:%n%1%n%nUser Action%nThe KCC did not delete this Connection object to prevent lingering connection objects on other Active Directory Domain Controllers. This Connection object should be manually deleted on a writable Active Directory Domain Controller.
0x80000B56Det var ikke muligt at skrive en markør for gennemført indgående synkronisering for følgende partition. Hvis den lokale Active Directory-domænecontroller har en FSMO-rolle, kan valideringen og anvendelsen af rollen blokeres, indtil denne fejl er rettet.%n%nPartition:%n%1%n%nYderligere data%nFejlværdi:%n %2 %3 An attempt to write a marker for inbound synchronization success for the following partition failed. If the local Active Directory Domain Controller holds a FSMO role, the validation and use of the role may be blocked until this error is resolved.%n%nPartition:%n%1%n%nAdditional Data%nError value:%n %2 %3
0x80000B5BDet maksimale antal databasesessioner i Active Directory-domænetjenester blev nået og medførte, at en anmodning til tjenesten mislykkedes. Dette er normalt et symptom på høj serverbelastning. Det kan resultere i sporadiske fejl i programmer, der anvender Active Directory-domænetjenester.%n%nBrugerhandling%n(1) Kontrollér, at der ikke forekommer en for stor aktivitetsbelastning.%n(2) Hvis det er nødvendigt, skal du øge antallet af allokerede sessioner pr. tråd ved at forøge parameteren 'Maksimalt antal allokerede EDB-sessioner pr. tråd' i registreringsdatabasen. Det medfører, at Active Directory-domænetjenester bruger mere hukommelse. The maximum number of Active Directory Domain Services database sessions was reached, causing a request to the service to fail. This is generally a symptom of high load on the server. It can result in sporadic errors in applications that use Active Directory Domain Services.%n%nUser Action%n(1) Check that an excessive activity load is not being performed.%n(2) If necessary, increase the number of allocated sessions per thread by increasing the 'Maximum Allocated EDB Sessions per Thread' registry parameter. This will result in Active Directory Domain Services using more memory.
0x80000B5DActive Directory-domænetjenester kunne ikke opdatere funktionsniveauet for domænet, fordi følgende Active Directory-domænecontroller er på et lavere funktionsniveau end det ønskede nye funktionsniveau for domænet.%n%nObjekt:%n%1%nNTDS-indstillingsobjekt for Active Directory-domænecontrolleren:%n%2 Active Directory Domain Services failed to update the functional level of the domain because the following Active Directory Domain Controller is at a lower functional level than the requested new functional level of the domain.%n%nObject:%n%1%nNTDS Settings object of Active Directory Domain Controller:%n%2
0x80000B5EAnmodningen om at tilføje et nyt NTDS-indstillingsobjekt blev afvist, fordi det højeste funktionsniveau, der understøttes af operativsystemet, var lavere end domænets funktionsniveau.%n%nOperativsystemets højeste funktionsniveau:%n%1%nDOMAIN_TERM-funktionsniveau:%n%2%n%nBrugerhandling%nInstaller et operativsystem, der er kompatibelt med funktionsniveauet for domænet på den lokale Active Directory-domænecontroller, eller opdater funktionsniveauet for domænet, så det er kompatibelt med det funktionsniveau, der understøttes af dette operativsystem. The request to add a new NTDS Settings object was denied because the highest functional level supported by the operating system was lower than the functional level of the domain.%n%nHighest functional level of the operating system:%n%1%n domain functional level:%n%2%n%nUser Action%nInstall an operating system compatible with the functional level of the domain on the local Active Directory Domain Controller or update the functional level of the domain to be compatible with the functional level supported by this operating system.
0x80000B62Destinationsforekomsten af Active Directory-domænecontrolleren, der logførte denne hændelse, behandlede en linkværdiopdatering på kildeobjektet herunder. Linkværdien henviser til et destinationsobjekt, der er i den genbrugte tilstand på destinationsforekomsten af Active Directory-domænecontrolleren.%nDenne hændelse indikerer, at det ikke lykkedes med korrigerende trin at replikere destinationsobjektet i den ønskede rækkefølge fra kildeforekomsten af Active Directory-domænecontrolleren til denne destinationsforekomst af Active Directory-domænecontrolleren. Opdaterede binære filer på kildeforekomsten af Active Directory-domænecontrolleren vil løse denne tilstand i fremtidige tilfælde.%nHvis destinationsobjektet ikke for nylig er blevet autoritativt gendannet på kildeforekomsten af Active Directory-domænecontrolleren, kan du ignorere denne hændelse.%nHvis destinationsobjektet for nylig blev autoritativt gendannet på Active Directory Lightweight Directory Services-kildeforekomsten, vil linkværdien være til stede på kildeforekomsten af Active Directory-domænecontrolleren, men ikke på destinationsforekomsten af Active Directory-domænecontrolleren og dens transitive replikationspartnere i skoven, før en administrator udfører korrigerende trin.%n%nKildeobjekt-DN:%n%1%nKildeobjekt-GUID:%n%2%nAttribut:%n%3%nDestinationsobjekt-DN:%n%4%nDestinationsobjekt-GUID:%n%5%nKildeforekomst af Active Directory-domænecontroller:%n%6%n%nGentag den samme autoritative gendannelseshandling på den samme gendannede Active Directory-domænecontroller. Foretag specifikt autoritativ gendannelse af undertræet, der indeholder destinationsobjektet, eller autoritativ gendannelse af det specifikke destinationsobjekt, der er citeret i denne hændelse. The destination Active Directory Domain Controller logging this event processed a link value update on the source object below. The link value refers to a target object that is in the recycled state on the destination Active Directory Domain Controller.%nThis event indicates that corrective steps failed to replicate the target object in the desired order from the source Active Directory Domain Controller to this destination Active Directory Domain Controller. Updated binaries on the source Active Directory Domain Controller will resolve this condition for future occurrences.%nIf the target object has not been recently authoritatively restored on the source Active Directory Domain Controller, you can ignore this event.%nIf the target object was recently authoritatively restored on the source Active Directory Domain Controller, then the link value will exist on the source Active Directory Domain Controller but not on the destination Active Directory Domain Controller and its transitive replication partners in the forest until an administrator takes corrective steps.%n%nSource Object DN:%n%1%nSource Object GUID:%n%2%nAttribute:%n%3%nTarget Object DN:%n%4%nTarget Object GUID:%n%5%nSource Active Directory Domain Controller:%n%6%n%nRepeat the same authoritative restore operation on the same restored Active Directory Domain Controller. Specifically, authoritatively restore the subtree containing the target object or authoritatively restore the specific target object cited in this event.
0x80000B65Intern hændelse: Active Directory-domænetjenester kan ikke genbruge følgende slettede objekt, der er udløbet i databasen for Active Directory-domænetjenester.%n%nObjekt:%n%1%n%nBrugerhandling%nHvis fejlen fortsat opstår, skal du udføre en semantisk analysekontrol af databasen.%n%nYderligere data%nFejlværdi:%n%2 %4%nInternt id:%n%3 Internal event: Active Directory Domain Services could not recycle the following deleted object that has expired from the Active Directory Domain Services database.%n%nObject:%n%1%n%nUser Action%nIf this error continues to occur, perform a semantic analysis check on the database.%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0x80000B68Active Directory-domænetjenester kan ikke åbne en UDP-port til eksklusiv brug. Dette kan skyldes, at UDP-porten er reserveret af en anden tjeneste. Du finder oplysninger om, hvordan en port reserveres til Active Directory-domænetjenester, i KB-artikel 959215 på http://go.microsoft.com/fwlink/?LinkId=145140 .%n%nYderligere data:%nPortnummer:%n%1%nFejlværdi:%n%2 %3%nIP-adresse%n %4 Active Directory Domain Services was unable to open a UDP port for exclusive use. This can be caused by the UDP port being reserved by another service. For information on how to reserve a port for Active Directory Domain Services use, please refer to KB Article 959215 at http://go.microsoft.com/fwlink/?LinkId=145140 .%n%nAdditional Data:%nPort number:%n%1%nError Value:%n%2 %3%nIP Address%n %4
0x80000B6EActive Directory-domænetjenester har opgivet følgende krav for den angivne bruger, da de er ugyldige i den aktuelle skov.%n%nBruger: %n%1%nKrav: %n%2%nBesøg http://go.microsoft.com/fwlink/?LinkId=285865 for at få mere hjælp til fejlfinding af problemet. Active Directory Domain Services dropped the following claim[s] for the given user because they are invalid in the current forest.%n%nUser: %n%1%nClaim[s]: %n%2%nPlease visit http://go.microsoft.com/fwlink/?LinkId=285865 for additional help troubleshooting the issue.
0x80000B81Indeksændringer, der er knyttet til en tidligere skemaændring, venter stadig. Det skyldes, at hele skovensdSHeuristics-flag fDisableAutoIndexingOnSchemaUpdate er angivet. Når dette flag er angivet, er automatisk indeksering af eksisterende attributter ved skemaopdatering deaktiveret.%nHvis du vil sikre optimal ydeevne for denne AD DS, skal du gennemtvinge en indeksoprettelse. Hvis fDisableAutoIndexingOnSchemaUpdate er indstillet til 1, skal du foretage en rootDSE-attributændring på schemaUpdateNow og indstille den til 1. Hvis fDisableAutoIndexingOnSchemaUpdate i stedet er indstillet til 2, skal du foretage en rootDSE-attributændring på schemaUpdateIndicesNow og indstille den til 1. Du kan også slå denne funktionsmåde fra ved at nulstille flaget fDisableAutoIndexingOnSchemaUpdate i dsHeuristics til 0. AD-domænecontrollere genopbygger automatiskindeks, når de modtager denne ændring. Index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000B83Et forsøg på at hente adgangskoden til en gruppeadministreret tjenestekonto mislykkedes.%n%nObjektet Gruppeadministreret tjenestekonto: %n%1%nOpkalds-SID: %n%2%nOpkalds-IP: %n%3%nFejl: %n%4 An attempt to fetch the password of a group managed service account failed.%n%nGroup Managed Service Account Object: %n%1%nCaller SID: %n%2%nCaller IP: %n%3%nError: %n%4
0x80000B84Active Directory Domain Services har opgivet følgende ugyldige krav for den angivne bruger.%n%nBruger: %n%1%nKrav: %n%2 Active Directory Domain Services dropped the following invalid claim[s] for the given user.%n%nUser: %n%1%nClaim[s]: %n%2
0x80000B96En LDAP-søgning overskred de administrativt konfigurerede hukommelsesgrænser og blev udført uden optimering.%nDu kan evt. forenkle handlingen eller hæve LDAP-hukommelsesgrænserne vha. LDAP-politikker.Du kan finde flere oplysninger om denne politik på http://go.microsoft.com/fwlink/?LinkId=272160. An LDAP search exceeded the administratively configured memory limits and was executed without optimization.%nConsider simplifying the operation or raising the LDAP memory limits using LDAP policies.See http://go.microsoft.com/fwlink/?LinkId=272160 for more details on this policy.
0x80000B97Alle valgfrie ændringer af systemindekset bliver udsat. Any optional system index changes are being deferred.
0x80000B98Valgfrie ændringer af systemindekset, der er knyttet til en tidligere opgradering, venter stadig. Det skyldes, at hele skovensdSHeuristics-flag fDisableAutoIndexingOnSchemaUpdate er angivet. Når dette flag er angivet, deaktiveres automatisk indeksering af valgfrie systemindeks.%nDu kan sikre optimal ydeevne fra denne AD LDS ved at gennemtvinge oprettelse af indeks. Hvis fDisableAutoIndexingOnSchemaUpdate er indstillettil 1, skal du uføre en rootDSE-attributredigering på schemaUpdateNow og indstille den til 1. Hvis fDisableAutoIndexingOnSchemaUpdate istedet er indstillet til 2, skal du udføre en rootDSE-attributredigering på schemaUpdateIndicesNow og indstille den til 1. Denne funktionsmåde kan også slås fra ved at nulstille flaget fDisableAutoIndexingOnSchemaUpdate i dsHeuristic til 0. AD-domænecontrollere vil automatisk genopbygge indeks, når de modtager denne ændring. Optional system index changes associated with a previous upgrade are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of optional system indices.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000BA6Det sammensatte indeks indeholder et ukendt OID.Attribut: %1Indeksnavn: %2Placering af ikke-fortolket OID: %3%n Compound index contains an unknown OID.Attribute: %1IndexName: %2Location of unresolved OID: %3%n
0x80000BA7Det sammensatte indeks indeholder en ikke-understøttet attribut.Attribut: %1Indeksnavn: %2Ikke-understøttet attribut: %3%n Compound index contains an unsupported attribute.Attribute: %1IndexName: %2Unsupported Attribute: %3%n
0x80000BA8Indeksændringer, der er knyttet til en tidligere skemaændring, venter stadig. Det skyldes, at hele områdetsdSHeuristics-flag fDisableAutoIndexingOnSchemaUpdate er angivet. Når dette flag er angivet, er automatisk indeksering af eksisterende attributter ved skemaopdatering deaktiveret.%nHvis du vil sikre optimal ydeevne for denne AD DS, skal du gennemtvinge en indeksoprettelse. Hvis fDisableAutoIndexingOnSchemaUpdate er indstillet til 1, skal du foretage en rootDSE-attributændring på schemaUpdateNow og indstille den til 1. Hvis fDisableAutoIndexingOnSchemaUpdate i stedet er indstillet til 2, skal du foretage en rootDSE-attributændring på schemaUpdateIndicesNow og indstille den til 1. Du kan også slå denne funktionsmåde fra ved at nulstille flaget fDisableAutoIndexingOnSchemaUpdate i dsHeuristics til 0. AD-domænecontrollere genopbygger automatiskindeks, når de modtager denne ændring. Compound index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0x80000BADIntern hændelse: Active Directory Domain Services er ved at oprette en ny linktabelkolonne for følgende DirSyncSet-attribut.%n%nAttribut-id:%n%1%nAttributnavn:%n%2%nTabeltype:%n%3 Internal event: Active Directory Domain Services is in the process of creating a new link table column for the following DirSyncSet attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%nTable type:%n%3
0x80000BB0DirSync-indeksændringer, der er knyttet til en tidligere skemaændring, venter stadig. Det skyldes, at hele områdetsdSHeuristics-flag fDisableAutoIndexingOnSchemaUpdate er angivet. Når dette flag er angivet, er automatisk indeksering af eksisterende attributter ved skemaopdatering deaktiveret.%nHvis du vil sikre optimal ydeevne for denne AD DS, skal du gennemtvinge en indeksoprettelse. Hvis fDisableAutoIndexingOnSchemaUpdate er indstillet til 1, skal du foretage en rootDSE-attributændring på schemaUpdateNow og indstille den til 1. Hvis fDisableAutoIndexingOnSchemaUpdate i stedet er indstillet til 2, skal du foretage en rootDSE-attributændring på schemaUpdateIndicesNow og indstille den til 1. Du kan også slå denne funktionsmåde fra ved at nulstille flaget fDisableAutoIndexingOnSchemaUpdate i dsHeuristics til 0. AD-domænecontrollere genopbygger automatiskindeks, når de modtager denne ændring. DirSync index changes associated with a previous schema change are still pending. This is because the forest-widedSHeuristics flag fDisableAutoIndexingOnSchemaUpdate is set. This flag, when set, disables automatic indexing of existingattributes on schema update.%nTo ensure optimal performance from this AD DC, force an index creation. If fDisableAutoIndexingOnSchemaUpdate is setto 1, perform a rootDSE attribute modification on schemaUpdateNow and set it to 1. If fDisableAutoIndexingOnSchemaUpdate isinstead set to 2, perform a rootDSE attribute modification on schemaUpdateIndicesNow and set it to 1. This behavior can alsobe turned off by resetting the fDisableAutoIndexingOnSchemaUpdate flag in dsHeuristics to 0; AD DCs willautomatically rebuild indices as they receive this change.
0xC00003EBActive Directory-domænetjenester kan ikke initialiseres.%n%nKatalogtjenesten kan ikke gendannes fra denne fejl.%n%nBrugerhandling%nGendan den lokale katalogtjeneste fra sikkerhedskopimedier.%n%nYderligere data%nFejlværdi:%n%1 %2 Active Directory Domain Services could not be initialized.%n%nThe directory service cannot recover from this error.%n%nUser Action%nRestore the local directory service from backup media.%n%nAdditional Data%nError value:%n%1 %2
0xC00003F0Knowledge Consistency Checker (KCC) blev ikke initialiseret. Konsistensopdateringer af replikeringstopologien for katalogtjenesten er deaktiveret. Den forrige replikeringstopologi bruges, indtil katalogtjenesten er genstartet.%n%nYderligere data%nFejlværdi:%n%1 %2 The Knowledge Consistency Checker (KCC) did not initialize. Consistency updates to the replication topology for the directory service have been disabled. The previous replication topology will be used until the directory service is restarted.%n%nAdditional Data%nError value:%n%1 %2
0xC00003F2Der er ikke tilstrækkelig hukommelse til at behandle logføringstilsidesættelser. Det mislykkedes at allokere følgende mængde hukommelse.%n%nHukommelsesallokering (byte):%n%1%n%nDerfor behandles der ingen tilsidesættelser.%n%nBrugerhandling%nHvis du vil genoptage behandling, skal du øge den tilgængelige mængde fysisk eller virtuel hukommelse. There is not enough memory to process logging overrides. An attempt to allocate the following amount of memory failed.%n%nMemory allocation (bytes):%n%1%n%nAs a result, no overrides will be processed.%n%nUser Action%nTo resume processing, increase the available amount of physical or virtual memory.
0xC00003F8Active Directory-domænetjenester kan ikke initialiseres, fordi skemaet ikke kan indlæses.%n%nBrugerhandling%nGenstart katalogtjenesten, og prøv at udføre opgaven igen. Hvis fejlen stadig opstår, skal du gendanne katalogtjenesten fra sikkerhedskopimedier. Active Directory Domain Services could not be initialized because the schema could not be loaded.%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, restore the directory service from backup media.
0xC00003F9Præfikstilknytningen kunne ikke læses under initialisering af skema.%n%nDette kan skyldes beskadigelse eller manglende konsistens i databasen.%n%nBrugerhandling%nHvis fejlen fortsat opstår, skal du gendanne katalogtjenesten fra sikkerhedskopimediet.%n%nYderligere data%nFejlværdi:%n%1 The prefix map could not be read during schema initialization.%n%nThis may be due to corruption or inconsistency of the database.%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%nAdditional Data%nError value:%n%1
0xC00003FAKonfigurationsoplysningerne for Active Directory-domænetjenester mangler på følgende placering i registreringsdatabasen.%n%nNøgle i registreringsdatabasen:%n%1%n%nBrugerhandling%nForsøg at gendanne oplysningerne i registreringsdatabasen. Hvis fejlen stadig opstår, skal du gendanne katalogtjenesten fra sikkerhedskopimedier. Active Directory Domain Services configuration information is missing from the following registry location.%n%nRegistry key:%n%1%n%nUser Action%nAttempt to restore the registry information. If this error continues to occur, restore the directory service from backup media.
0xC00003FBInternal error: Unable to remove attribute for the schema cache. Stop and restart the directory service and try again. Internal error: Unable to remove attribute for the schema cache. Stop and restart the directory service and try again.
0xC00003FDInternal error: Some internal configuration information could not be set. Reinstall Active Directory Domain Services. Internal error: Some internal configuration information could not be set. Reinstall Active Directory Domain Services.
0xC00003FEInternal event: There is not enough memory to create a cache for objects. The performance of Active Directory Domain Services will decrease considerably because this cache is ignored.%n%nUser Action%nIf this error continues to occur, restart the directory service. Internal event: There is not enough memory to create a cache for objects. The performance of Active Directory Domain Services will decrease considerably because this cache is ignored.%n%nUser Action%nIf this error continues to occur, restart the directory service.
0xC00003FFInternal error: Active Directory Domain Services could not retrieve or process data.%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nContext value:%n%1%nInternal ID:%n%2 Internal error: Active Directory Domain Services could not retrieve or process data.%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nContext value:%n%1%nInternal ID:%n%2
0xC0000400Knowledge Consistency Checker (KCC) kunne ikke stoppe, efter at katalogtjenesten blev lukket ned eller genstartet.%n%nYderligere data%nFejlværdi:%n%1 %2 The Knowledge Consistency Checker (KCC) failed to stop after the directory service was shut down or restarted.%n%nAdditional Data%nError value:%n%1 %2
0xC0000401Internal error: Active Directory Domain Services could not retrieve the distinguished name for the following queried object.%n%nObject:%n%1%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, rename the object.%n%nAdditional Data%nError value:%n%2 Internal error: Active Directory Domain Services could not retrieve the distinguished name for the following queried object.%n%nObject:%n%1%n%nUser Action%nRestart the directory service and try this task again. If this error continues to occur, rename the object.%n%nAdditional Data%nError value:%n%2
0xC0000403Internal error: Active Directory Domain Services could not retrieve the instanceType attribute for the following queried object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal error: Active Directory Domain Services could not retrieve the instanceType attribute for the following queried object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000404Internal error: Active Directory Domain Services could not retrieve the child object information for the following queried object.%n%nBase object:%n%1%n%nAdditional Data%nError value:%n%2 Internal error: Active Directory Domain Services could not retrieve the child object information for the following queried object.%n%nBase object:%n%1%n%nAdditional Data%nError value:%n%2
0xC0000406Internal error: Active Directory Domain Services could not add an attribute to an object because either the syntax defined for the attribute is incorrect or the object does not exist.%n%nSyntax:%n%1%nAttribute OID:%n%2%nAttribute name:%n%3%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%4 Internal error: Active Directory Domain Services could not add an attribute to an object because either the syntax defined for the attribute is incorrect or the object does not exist.%n%nSyntax:%n%1%nAttribute OID:%n%2%nAttribute name:%n%3%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%4
0xC0000408Internal event: Active Directory Domain Services could not find the governsID attribute for the following schema class.%n%nSchema class:%n%1%n%nUser Action%nRestart the directory service and try this task again. Internal event: Active Directory Domain Services could not find the governsID attribute for the following schema class.%n%nSchema class:%n%1%n%nUser Action%nRestart the directory service and try this task again.
0xC0000409Internal error: Active Directory Domain Services could not store schema class information to the cache. This local computer might have a memory allocation problem.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart this local computer. Internal error: Active Directory Domain Services could not store schema class information to the cache. This local computer might have a memory allocation problem.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart this local computer.
0xC000040AInternal error: Active Directory Domain Services could not remove the following class from the schema cache.%n%nClass:%n%2%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%1 Internal error: Active Directory Domain Services could not remove the following class from the schema cache.%n%nClass:%n%2%n%nUser Action%nRestart the directory service and try this task again.%n%nAdditional Data%nInternal ID:%n%1
0xC000040BInternal error: Active Directory Domain Services could not find the attributeID attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media. Internal error: Active Directory Domain Services could not find the attributeID attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.
0xC000040CInternal error: Active Directory Domain Services could not find the attributeSyntax attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this continues to occur, restore the directory service from backup media. Internal error: Active Directory Domain Services could not find the attributeSyntax attribute for the following schema object.%n%nSchema object:%n%1%n%nUser Action%nIf this continues to occur, restore the directory service from backup media.
0xC000040DInternal error: Active Directory Domain Services could not find the following attribute for the queried object.%n%nAttribute:%n%1%nObject:%n%2 Internal error: Active Directory Domain Services could not find the following attribute for the queried object.%n%nAttribute:%n%1%nObject:%n%2
0xC000040EActive Directory-domænetjenester kan ikke finde det NTDS-indstillingsobjekt, der repræsenterer denne forekomst af katalogtjenesten.%n%n%nNTDS-indstillingsobjekt:%n%1%n%n%nActive Directory-domænetjenester forsøger at fortsætte.%n%n%nBrugerhandling%nHvis fejlen stadig opstår, skal du gendanne katalogtjenesten fra sikkerhedskopimedier.%n%n%nFlere oplysninger%nInternt id:%n%2 Active Directory Domain Services could not find the NTDS Settings object representing this instance of the directory service.%n%n%nNTDS Settings object:%n%1%n%n%nActive Directory Domain Services will attempt to continue.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Information%nInternal ID:%n%2
0xC000040FInternal event: Active Directory Domain Services could not process the following object.%n%nObject:%n%1%n%nUser Action%nIncrease physical memory or virtual memory. If this error continues to occur, restart the local computer.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: Active Directory Domain Services could not process the following object.%n%nObject:%n%1%n%nUser Action%nIncrease physical memory or virtual memory. If this error continues to occur, restart the local computer.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000410Internal error: Active Directory Domain Services could not find the directory partition for the following object in the internal cache.%n%nObject:%n%1%n%nUser Action%nIf this continues to occur, restart the directory service. Internal error: Active Directory Domain Services could not find the directory partition for the following object in the internal cache.%n%nObject:%n%1%n%nUser Action%nIf this continues to occur, restart the directory service.
0xC0000411Internal error: Active Directory Domain Services could not find the following directory partition.%n%nDirectory partition:%n%1 Internal error: Active Directory Domain Services could not find the following directory partition.%n%nDirectory partition:%n%1
0xC0000413Internal event: Active Directory Domain Services could not find the following directory system agent object for the directory service.%n%nDirectory system agent object:%n%1%n%nUser Action%nRestore the directory service from backup media.%n%nAdditional Data%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not find the following directory system agent object for the directory service.%n%nDirectory system agent object:%n%1%n%nUser Action%nRestore the directory service from backup media.%n%nAdditional Data%nInternal ID:%n%2
0xC0000414Internal event: Active Directory Domain Services could not determine the computer name for this computer.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Data%nError value:%n%1%nInternal ID:%n%2 Internal event: Active Directory Domain Services could not determine the computer name for this computer.%n%n%nUser Action%nIf this error continues to occur, restore the directory service from backup media.%n%n%nAdditional Data%nError value:%n%1%nInternal ID:%n%2
0xC0000416Internal error: The Active Directory Domain Services database engine caused an exception with the following parameters.%n%nException:%n0x%1%nAddress:%n0x%2%nError value (if available):%n%3%n%nActive Directory Domain Services cannot recover from this error.%n%nUser Action%nRestore the directory service from backup media. Internal error: The Active Directory Domain Services database engine caused an exception with the following parameters.%n%nException:%n0x%1%nAddress:%n0x%2%nError value (if available):%n%3%n%nActive Directory Domain Services cannot recover from this error.%n%nUser Action%nRestore the directory service from backup media.
0xC0000419Et forsøg på at oprette en henvisning ud fra den overordnede reference mislykkedes for følgende DN.Active Directory-domænetjenester kan ikke finde attributten superiorDNSRoot for den angivne partitionskrydsreferenceobjekt. Et forsøg på at oprette en henvisning automatisk er også mislykket.%n%nObjekt-DN:%n%1%nOverordnet DNS-rods krydsreferencepartitions-DN:%n%2 An attempt to generate a referral based on the superior reference failed for the following DN.Active Directory Domain Services could not find the superiorDNSRoot attribute for the specified partition'scross-reference object. An attempt to generate a referral automatically has also failed.%n%nObject DN:%n%1%nSuperior DNS root cross-reference partition DN:%n%2
0xC000041CInternal error: Active Directory Domain Services could not find the masterDSA attribute for the following subordinate-reference object.%n%nSubordinate-reference object:%n%1%n%nUser Action%nRestart the directory service. Internal error: Active Directory Domain Services could not find the masterDSA attribute for the following subordinate-reference object.%n%nSubordinate-reference object:%n%1%n%nUser Action%nRestart the directory service.
0xC000041DInternal error: Active Directory Domain Services could not read the definition of an attribute becausethe system is out of memory.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer. Internal error: Active Directory Domain Services could not read the definition of an attribute becausethe system is out of memory.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer.
0xC000041EInternal event: An Active Directory Domain Services security error occurred while checking access rights.%n%nUser Action%nRestart the directory service. If this error continues to occur, restore this directory service from backup media.%n%nAdditional Data%nError value:%n%1 Internal event: An Active Directory Domain Services security error occurred while checking access rights.%n%nUser Action%nRestart the directory service. If this error continues to occur, restore this directory service from backup media.%n%nAdditional Data%nError value:%n%1
0xC0000435Internal event: Scheduled periodic replication synchronization was not completed because Active Directory Domain Services could not allocate enough memory for this task.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer and try this task again. Internal event: Scheduled periodic replication synchronization was not completed because Active Directory Domain Services could not allocate enough memory for this task.%n%nUser Action%nIncrease physical memory or virtual memory. If this continues to occur, restart the local computer and try this task again.
0xC000043CInternal event: Active Directory Domain Services could not update the following object with changes received from the following source directory service. This is because an error occurred during the application of the changes to Active Directory Domain Services on the directory service.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nSynchronization of the directory service with the source directory service is blocked until this update problem is corrected.%n%nThis operation will be tried again at the next scheduled replication.%n%nUser Action%nRestart the local computer if this condition appears to be related to low system resources (for example, low physical or virtual memory).%n%nAdditional Data%nError value:%n%5 %4 Internal event: Active Directory Domain Services could not update the following object with changes received from the following source directory service. This is because an error occurred during the application of the changes to Active Directory Domain Services on the directory service.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nSynchronization of the directory service with the source directory service is blocked until this update problem is corrected.%n%nThis operation will be tried again at the next scheduled replication.%n%nUser Action%nRestart the local computer if this condition appears to be related to low system resources (for example, low physical or virtual memory).%n%nAdditional Data%nError value:%n%5 %4
0xC0000442Der kan ikke forekomme direkte replikering mellem følgende kilde- og destinationsdomænecontrollere, fordi en ikkeunderstøttet transport mellem områder er konfigureret for følgende forbindelsesobjekt. Forbindelsesobjektet, der repræsenterer replikering mellem områder fra kildedomænecontrolleren til destinationsdomænecontrolleren, angiver, at den skrivbare katalogpartition bør replikeres over transporten mellem områder.%n%nForbindelsesobjekt:%n%1%nKatalogpartition:%n%4%nKildedomænecontroller:%n%2%nDestinationsdomænecontroller:%n%3%nTransport mellem områder:%n%5%n%nDer kræves domænecontrollere i det samme domæne, men i forskellige områder, for at bruge IP-transporten til replikering. Kun domænecontrollere i forskellige domæner kan replikere vha. andre transporter. Direct replication could not occur between the following source and destination domain controllers because an unsupported intersite transport is configured for the following Connection object. The Connection object representing intersite replication from the source domain controller to the destination domain controller indicates that the writeable directory partition should be replicated over the intersite transport.%n%nConnection object:%n%1%nDirectory partition:%n%4%nSource domain controller:%n%2%nDestination domain controller:%n%3%nIntersite transport:%n%5%n%nDomain controllers in the same domain, but in different sites are required to use the IP transport for replication. Only domain controllers in different domains can replicate using other transports.
0xC0000452Internal event: The Active Directory Domain Services replication dispatcher timed out after 30 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service. Internal event: The Active Directory Domain Services replication dispatcher timed out after 30 minutes.%n%nUser Action%nIf this continues to occur, restart the directory service.
0xC0000453Tråden for Active Directory-domænetjenester-replikeringssenderen kan ikke fortsætte.%n%nBrugerhandling%nGenstart katalogtjenesten. The Active Directory Domain Services replication dispatcher thread is unable to continue.%n%nUser Action%nRestart the directory service.
0xC0000458Tråden for Active Directory-domænetjenester-replikeringssenderen afsluttedes med fejl. Der gøres et forsøg på at genstarte replikeringssendertråden igen inden for 35 minutter fra denne hændelse.%n%nBrugerhandling%nHvis hændelsen stadig opstår, skal du genstarte katalogtjenesten.%n%nYderligere data%nFejlværdi:%n%1 The Active Directory Domain Services replication dispatcher thread exited with an error. An attempt to restart the replication dispatcher thread will be tried again within 35 minutes of this event.%n%nUser Action%nIf this event continues to occur, restart the directory service.%n%nAdditional Data%nError value:%n%1
0xC000045EDer blev ikke fundet en kilde for partitionen %1 på dette område. Konsekvenskontrollen kan ikke oprette forbindelser for partitioner, der ikke har nogen replika i området. Indgående replikering af denne partition kan ikke udføres. Konfigurer en forbindelse for denne partition manuelt. No source for partition %1 can be found within this site. The consistency checker cannot create connections for partitions which have no replica within the site. Inbound replication of this partition cannot be performed. Please manually configure a connection for this partition.
0xC0000461Formatet for følgende objekts planlægningsattribut kan ikke genkendes.%n%nObjekt:%n%1%n%nDer erstattes med en standardtidsplan. Denne hændelse vil fortsætte med at finde sted, indtil planlægningsattributten på dette objekt er blevet rettet.%n%nBrugerhandling%nRediger planlægningsattributten. The format of the schedule attribute of the following object is unrecognizable.%n%nObject:%n%1%n%nA default schedule will be substituted. This event will continue to occur until the schedule attribute on this object has been corrected.%n%nUser Action%nModify the schedule attribute.
0xC0000465Guiden Installation af Active Directory-domænetjenester (Dcpromo) kunne ikke oprette forbindelse til følgende domænecontroller.%n%nDomænecontroller:%n%1%n%nYderligere data%nFejlværdi:%n%2 %3 The Active Directory Domain Services Installation Wizard (Dcpromo) was unable to establish connection with the following domain controller.%n%nDomain controller:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000466Active Directory-domænetjenester kunne ikke oprette forbindelse til det globale katalog.%n%nYderligere data%nFejlværdi:%n%2 %3%nInternt id:%n%1%n%nBrugerhandling:%nSørg for, at der er et tilgængeligt globalt katalog i skoven, og at der kan oprettes forbindelse til det fra denne domænecontroller.Du kan bruge hjælpeprogrammet nltest til at udføre diagnose af problemet. Active Directory Domain Services was unable to establish a connection with the global catalog.%n%nAdditional Data%nError value:%n%2 %3%nInternal ID:%n%1%n%nUser Action:%nMake sure a global catalog is available in the forest, and is reachable from this domain controller.You may use the nltest utility to diagnose this problem.
0xC0000467Der blev registreret en navnekonflikt under replikering af følgende katalogpartitionsobjekt.%n%nKatalogpartitionsobjekt:%n%1%nObjekt-GUID:%n%2%n%nDenne hændelse sker normalt, når der replikeres med en katalogpartition med samme navn, men et andet objekt-GUID.%n%nBrugerhandling%nSlet det forkerte katalogpartitionsobjekt. A name conflict was detected while replicating the following directory partition object.%n%nDirectory partition object:%n%1%nObject GUID:%n%2%n%nThis event generally occurs when replicating with a directory partition with the same name, but a different object GUID.%n%nUser Action%nDelete the incorrect directory partition object.
0xC000046AKnowledge Consistency Checker (KCC) kunne ikke fuldføre topologien for følgende område.%n%nOmråde:%n%1%n%nFuldførelse af topologien for dette område forsøges igen ved næste planlagte KCC-interval (den aktuelle standard er 15 minutter).%n%nYderligere data%nFejlværdi:%n%2 %4%nInternt id:%n%3 The Knowledge Consistency Checker (KCC) was unable to complete the topology for the following site.%n%nSite:%n%1%n%nAn attempt to complete the topology for this site will be tried again at the next scheduled KCC interval (the current default is 15 minutes).%n%nAdditional Data%nError value:%n%2 %4%nInternal ID:%n%3
0xC000046BKnowledge Consistency Checker (KCC) registrerede en fejl under tilføjelse af et forbindelsesobjekt fra følgende kildekatalogtjeneste til følgende destinationskatalogtjeneste.%n%nKildekatalogtjeneste:%n%1%nDestinationskatalogtjeneste:%n%2%n%nYderligere data%nInternt id for oprettelsespunkt:%n%3 The Knowledge Consistency Checker (KCC) encountered an error while adding a Connection object from the following source directory service to the following destination directory service.%n%nSource directory service:%n%1%nDestination directory service:%n%2%n%nAdditional Data%nCreation Point Internal ID:%n%3
0xC000046FSøgningen efter objekter i skemakatalogpartitionen mislykkedes under følgende fase.%n%nFase:%n%1%n%nYderligere data%nFejlværdi:%n%2 %3 The search for objects in the schema directory partition failed during the following phase.%n%nPhase:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000470Active Directory-domænetjenester kunne ikke oprette et indeks for følgende attribut.%n%nAttribut-id:%n%1%nAttributnavn:%n%2%n%nDer udføres en opdatering af skemacachen 5 minutter efter, at denne hændelse er logført, og det forsøges at oprette et indeks for attributten.%n%nYderligere data%nFejlværdi:%n%3 %4 Active Directory Domain Services failed to create an index for the following attribute.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%n%nA schema cache update will occur 5 minutes after the logging of this event and will attempt to create an index for the attribute.%n%nAdditional Data%nError value:%n%3 %4
0xC0000474Active Directory-domænetjenester kan ikke tildele følgende hukommelsesmængde, mens skemaet blev cachelagret.%n%nHukommelse (byte):%n%1%n%nBrugerhandling%nGenstart den lokale computer. Hvis hændelsen fortsat indtræffer, skal du forøge mængden af fysisk hukommelse eller virtuel hukommelse.%n%nYderligere data%nInternt id:%n%2 Active Directory Domain Services could not allocate the following amount of memory while caching the schema.%n%nMemory (bytes):%n%1%n%nUser Action%nRestart the local computer. If this event continues to occur, increase the physical memory or virtual memory.%n%nAdditional Data%nInternal ID:%n%2
0xC0000475Internal error: The search for objects in the schema directory partition during the following phase did not return the expected number of objects.%nPhase:%n%1%nExpected number of objects:%n%3%nActual objects returned:%n%2 Internal error: The search for objects in the schema directory partition during the following phase did not return the expected number of objects.%nPhase:%n%1%nExpected number of objects:%n%3%nActual objects returned:%n%2
0xC0000476Internal event: The auxiliary class identifier for the following schema class is not valid.%n%nAuxiliary class identifier:%n%3%nClass identifier:%n%1%nClass name:%n%2%n%nThe auxiliary class identifier is pointing to a class that does not exist, and the auxiliary class will be ignored. Internal event: The auxiliary class identifier for the following schema class is not valid.%n%nAuxiliary class identifier:%n%3%nClass identifier:%n%1%nClass name:%n%2%n%nThe auxiliary class identifier is pointing to a class that does not exist, and the auxiliary class will be ignored.
0xC0000477Internal event: The following schema class has a non-auxiliary class incorrectly listed as an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%nNon-auxiliary class identifier:%n%3%nNon-auxiliary class name:%n%4%n%nThe non-auxiliary class will be ignored. Internal event: The following schema class has a non-auxiliary class incorrectly listed as an auxiliary class.%n%nClass identifier:%n%1%nClass name:%n%2%nNon-auxiliary class identifier:%n%3%nNon-auxiliary class name:%n%4%n%nThe non-auxiliary class will be ignored.
0xC0000478Internal event: The auxiliary schema class identifier %1 (class name %2) derives from structural schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway. Internal event: The auxiliary schema class identifier %1 (class name %2) derives from structural schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway.
0xC0000479Internal event: The abstract schema class identifier %1 (class name %2) derives from non-abstract schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway. Internal event: The abstract schema class identifier %1 (class name %2) derives from non-abstract schema class identifier %3 (class name %4). This error was ignored and the inheritance was processed anyway.
0xC000047EForsøget på at oprette en ny databasekolonne for følgende nye attribut mislykkedes.%n%nAttribut-id:%n%1%nAttributnavn:%n%2%n%nAttributdefinitionen blev ignoreret.%n%nYderligere data%nFejlværdi:%n%3 The attempt to create a new database column for the following new attribute failed.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%n%nThe attribute definition was ignored.%n%nAdditional Data%nError value:%n%3
0xC0000486Der opstod en fejl i Active Directory-domænetjenester under frigivelse af hukommelse.%n%nBrugerhandling%nGenstart katalogtjenesten. Active Directory Domain Services encountered an error while freeing memory.%n%nUser Action%nRestart the directory service.
0xC0000487Der blev fundet et ugyldigt tegn ved følgende position og streng under behandling af en registreringsdatabasenøgle for en tilsidesættelse af hændelseslog.%n%nPosition:%n%1%nStreng:%n%2%n%nDer behandles ingen tilsidesættelser af hændelseslogføring, før registreringsdatabaseværdien rettes. A character that is not valid was found at the following position and string while processing an event log override registry key.%n%nPosition:%n%1%nString:%n%2%n%nNo event logging overrides will be processed until the registry value is corrected.
0xC0000488Følgende registreringsdatabaseværdi for logføringstilsidesættelser indeholder et antal tegn, der ikke er gyldigt.%n%nRegistreringsdatabaseværdi:%n%1%n%nDer behandles ingen tilsidesættelser af hændelseslogføring, før registreringsdatabaseværdien rettes. The following registry value for logging overrides contains a number of characters that is not valid.%n%nRegistry value:%n%1%n%nNo event logging overrides will be processed until the registry value is corrected.
0xC0000489Internal event: Active Directory Domain Services could not build the Address Book hierarchy table. The next attempt will occur at the following interval.%n%nInterval (minutes):%n%1%n%nAddress Book searches will be disabled on this domain controller during this interval. Internal event: Active Directory Domain Services could not build the Address Book hierarchy table. The next attempt will occur at the following interval.%n%nInterval (minutes):%n%1%n%nAddress Book searches will be disabled on this domain controller during this interval.
0xC000048DInternal error: Active Directory Domain Services was unable to allocate a critical new directory server GUID after an install or restore operation. As a result, Active Directory Domain Services will not be able to start up in normal mode.%n%nUser Action%nReinstall the Server operating system and either attempt to restore the directory server from backup media again or promote the machine to be a new directory server.%n%nAdditional Data%nError value:%n%1 %2 Internal error: Active Directory Domain Services was unable to allocate a critical new directory server GUID after an install or restore operation. As a result, Active Directory Domain Services will not be able to start up in normal mode.%n%nUser Action%nReinstall the Server operating system and either attempt to restore the directory server from backup media again or promote the machine to be a new directory server.%n%nAdditional Data%nError value:%n%1 %2
0xC0000490Internal error: An Active Directory Domain Services error has occurred.%n%nAdditional Data%nError value (decimal):%n%1%nError value (hex):%n%2%nInternal ID:%n%3 Internal error: An Active Directory Domain Services error has occurred.%n%nAdditional Data%nError value (decimal):%n%1%nError value (hex):%n%2%nInternal ID:%n%3
0xC0000491Active Directory-domænetjenester kan ikke allokere den nødvendige mængde hukommelse.%n%nHukommelse (byte):%n%1%n%nActive Directory-domænetjenester fortsætter med at køre, men vil muligvis ikke fungere korrekt.%n%nBrugerhandling%nGenstart computeren. Hvis tilstanden fortsat opstår, skal du forøge mængden af tilgængelig fysisk eller virtuel hukommelse.%n%nYderligere data%nInternt id:%n%2 Active Directory Domain Services could not allocate the needed amount of memory.%n%nMemory (bytes):%n%1%n%nActive Directory Domain Services will continue to operate, but may not function correctly.%n%nUser Action%nRestart this computer. If this condition continues, increase the available physical or virtual memory.%n%nAdditional Data%nInternal ID:%n%2
0xC0000492Internal error: The expression %1 was false at line %2 of file %3. Please contact Microsoft Product Support Services for assistance. Internal error: The expression %1 was false at line %2 of file %3. Please contact Microsoft Product Support Services for assistance.
0xC00004ACInternal error: An error occurred while granting rights to the Domain Administrators group for administering the following Server object.%n%nObject:%n%1%n%nUser Action%nAn enterprise administrator needs to manually grant Full Control rights for this object to the Domain Administrators group. Internal error: An error occurred while granting rights to the Domain Administrators group for administering the following Server object.%n%nObject:%n%1%n%nUser Action%nAn enterprise administrator needs to manually grant Full Control rights for this object to the Domain Administrators group.
0xC00004AEInternal error: Active Directory Domain Services failed to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3 Internal error: Active Directory Domain Services failed to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC00004B5Internal error: The security descriptor propagation task found an incorrect or missing object class for the following object.%n%nObject:%n%1%n%nSecurity descriptor propagation will not take place on this object’s child objects.%n%nAdditional Data%nError value:%n%2 %3 Internal error: The security descriptor propagation task found an incorrect or missing object class for the following object.%n%nObject:%n%1%n%nSecurity descriptor propagation will not take place on this object’s child objects.%n%nAdditional Data%nError value:%n%2 %3
0xC00004B7Internal event: An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will automatically retry the operation after 5 minutes. The following number of retries will be attempted.%n%nRetries:%n%2%nCurrent update attempt:%n%3%n%nAdditional Data%nError value:%n%1 Internal event: An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will automatically retry the operation after 5 minutes. The following number of retries will be attempted.%n%nRetries:%n%2%nCurrent update attempt:%n%3%n%nAdditional Data%nError value:%n%1
0xC00004B8Et internt asynkront forsøg på at opdatere skemacachen mislykkedes med fejl.%n%nActive Directory-domænetjenester forsøger ikke at udføre handlingen igen. De seneste skemaopdateringer er muligvis ikke tilgængelige, før cachen er opdateret.%n%nBrugerhandling%nUdfør en eksplicit synkroniseret opdatering af skemacachen, eller genstart katalogtjenesten.%n%nYderligere data%nFejlværdi:%n%1 An internal asynchronous attempt to update the schema cache failed with an error.%n%nActive Directory Domain Services will not retry the operation again. Recent schema updates may not be available until this cache is updated.%n%nUser Action%nPerform an explicit synchronous schema cache update or restart the directory service.%n%nAdditional Data%nError value:%n%1
0xC00004B9Active Directory-domænetjenester kunne ikke angive de nødvendige tilladelser til at aktivere sikkerhedsovervågning.%n%nAlle sikkerhedstjek mislykkes derfor, og sikkerhedsovervågning er ikke tilgængelig.%n%nYderligere data%nFejlværdi:%n%1 %2 Active Directory Domain Services was unable to set appropriate privileges to enable security auditing.%n%nAs a result, all security checks will fail and security auditing will be unavailable.%n%nAdditional Data%nError value:%n%1 %2
0xC00004BAEn ny LDAP-forbindelse blev lukket af katalogtjenesten, fordi det maksimale antal forbindelser er nået.%n%nMaksimumgrænse for antal forbindelser:%n%1%n%nDenne tilstand logges ikke igen for følgende interval.%n%nInterval (minutter):%n%2%n%nBrugerhandling%nOvervej at ændre denne grænse via LDAP-forespørgselspolitikken. A new LDAP connection was closed by the directory service because the maximum number of connections has been reached.%n%nMaximum connection limit:%n%1%n%nThis condition will not be logged again for the following interval.%n%nInterval (minutes):%n%2%n%nUser Action%nConsider changing this limit through the LDAP query policy.
0xC00004C6Certifikatet, der blev præsenteret af følgende katalogtjeneste for replikering mellem områder, blev afvist af nøglecenteret.%n%nKatalogtjeneste:%n%1%nNøglecenter:%n%2%n%nAdgang til replikering er nægtet for katalogtjenesten, der er anført ovenfor, og certifikatet er kasseret.%n%nYderligere data%nFejlværdi:%n%4 %3 The certificate presented by the following directory service for intersite replication was rejected by the certification authority.%n%ndirectory service:%n%1%nCertification authority:%n%2%n%nReplication access has been denied to the directory service listed above and the certificate has been discarded.%n%nAdditional Data%nError value:%n%4 %3
0xC00004C7Certifikatet, der blev præsenteret af følgende katalogtjeneste for replikering mellem områder, blev afvist, fordi der ikke er tillid til nøglecenteret.%n%nKatalogtjeneste:%n%1%nNøglecenter:%n%2%n%nAdgang til replikering er nægtet for katalogtjenesten, der er anført ovenfor, og certifikatet er kasseret.%n%nYderligere data%nFejlværdi:%n%4 %3 The certificate presented by the following directory service for intersite replication was rejected because the certification authority is not trusted.%n%ndirectory service:%n%1%nCertification authority:%n%2%n%nReplication access has been denied to the directory service listed above and the certificate has been discarded.%n%nAdditional Data%nError value:%n%4 %3
0xC00004CCSystemovervågning kunne ikke åbne ydelsestællerne for Active Directory-domænetjenester. Et forsøg på at forespørge på følgende registreringsdatabasenøgle for ydelsestællere mislykkedes.%n%nRegistreringsdatabasenøgle:%n%3%n%nYderligere data%nFejlværdi:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to query the following performance counter registry key failed.%n%nRegistry key:%n%3%n%nAdditional Data%nError value:%n%1 %2
0xC00004CDSystemovervågning kunne ikke åbne ydelsestællerne for Active Directory-domænetjenester. Et forsøg på at åbne den delte hukommelse mislykkedes.%n%nYderligere data%nFejlværdi:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to open shared memory failed.%n%nAdditional Data%nError value:%n%1 %2
0xC00004CESystemovervågning kunne ikke åbne ydelsestællerne for Active Directory-domænetjenester. Et forsøg på at tilknytte den delte hukommelse mislykkedes.%n%nYderligere data%nFejlværdi:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to map to shared memory failed.%n%nAdditional Data%nError value:%n%1 %2
0xC00004CFSystemovervågning kunne ikke åbne ydelsestællerne for Active Directory-domænetjenester. Et forsøg på at åbne følgende registreringsdatabasenøgle for ydelsestællere mislykkedes.%n%nRegistreringsdatabasenøgle:%n%3%n%nYderligere data%nFejlværdi:%n%1 %2 System Monitor was unable to open Active Directory Domain Services performance counters. An attempt to open the following performance counter registry key failed.%n%nRegistry key:%n%3%n%nAdditional Data%nError value:%n%1 %2
0xC00004D2Internal event: A logon attempt failed because an attempt to lookup Windows account information failed. Error %1. Internal event: A logon attempt failed because an attempt to lookup Windows account information failed. Error %1.
0xC00004D3Internal event: Can't write offline Address Book to folder. Component %1 returns error %2. Internal event: Can't write offline Address Book to folder. Component %1 returns error %2.
0xC00004D4Navnet på denne computer (%1) svarer ikke til det navn, der er registreret i Windows Server-katalogdatabasen (%2). Hvis du har omdøbt denne computer, skal du skifte navnet tilbage til %2. Hvis du har gendannet denne database fra en sikkerhedskopi, skal den gendannes på den samme computer, som blev brugt til sikkerhedskopieringen. The name of this computer (%1) does not match the name recorded in the Windows Server directory database (%2). If you have renamed this computer, you must change the name back to %2. If you have restored this database from a backup, it must be restored on the same computer that was used for the backup.
0xC00004D5Fejlen %1 opstod under videresendelse af en handling til Sikkerhedskontohåndtering. Error %1 occurred while forwarding an operation to the Security Accounts Manager.
0xC00004D6Internal error: Active Directory Domain Services was unable to initialize network connections for incoming LDAP requests.%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services was unable to initialize network connections for incoming LDAP requests.%n%nAdditional Data%nError value:%n%2 %3
0xC00004D9OID-området er fuldt. Der kan ikke tilføjes flere attributter eller klasser. OID Space is Full. No more Attributes or Classes can be added.
0xC00004E8Internal error: Active Directory Domain Services could not find the directory partition container object.%n%nDirectory partition container:%n%1%n%nUser Action%nRestart the directory service. If this continues to occur, restore from backup media.%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services could not find the directory partition container object.%n%nDirectory partition container:%n%1%n%nUser Action%nRestart the directory service. If this continues to occur, restore from backup media.%n%nAdditional Data%nError value:%n%2 %3
0xC00004EEOverførselsopgaven for sikkerhedsbeskrivelse kan ikke behandle en overførselshændelse, der startede fra følgende objektbeholder.%n%nObjektbeholder:%n%2%n%nOverførselsopgaven for sikkerhedsbeskrivelse vil derfor enten afbryde behandlingen i tredive minutter eller vente, indtil en sikkerhedsbeskrivelse er ændret for et vilkårligt objekt.%n%nBrugerhandling%nKontrollér sikkerhedsbeskrivelsen på denne objektbeholder.%n%nYderligere data%nFejlværdi:%n%1 %3 The security descriptor propagation task could not process a propagation event starting from the following container.%n%nContainer:%n%2%n%nAs a result, the security descriptor propagation task will either suspend processing for thirty minutes or wait until a security descriptor has changed for any object.%n%nUser Action%nCheck the security descriptor on this container.%n%nAdditional Data%nError value:%n%1 %3
0xC000051DLDAP-serveren kan ikke starte, fordi Winsock-initialiseringen ikke blev udført korrekt. Katalogtjenesten kan ikke reagere på LDAP-forespørgsler i denne session.%n%nYderligere data%nFejlværdi:%n%1 %2 The LDAP server could not start because Winsock initialization failed. The directory service will be unable to respond to LDAP queries during this session.%n%nAdditional Data%nError value:%n%1 %2
0xC000051FKCC (Knowledge Consistency Checker) har fundet problemer med følgende katalogpartition.%n%nKatalogpartition:%n%1%n%nDer er ikke nok oplysninger om områdeforbindelser til, at KCC'en kan oprette en udstrækkende træreplikeringstopologi. Eller også kan en eller flere katalogservere med denne katalogpartition ikke replikere katalogpartitionsoplysningerne. Dette skyldes sandsynligvis katalogservere, som ikke er tilgængelige.%n%nBrugerhandling%nUdfør en af følgende handlinger:%n- Udgiv tilstrækkelig områdeforbindelsesoplysninger, så KCC'en kan bestemme en rute, som denne katalogpartition kan bruge til at nå dette område. Dette er den foretrukne indstilling.%n- Føj et forbindelsesobjekt til en katalogtjeneste, som indeholder katalogpartitionen i dette område, fra en katalogtjeneste, som indeholder den samme katalogpartition i et andet område.%n%nHvis ingen af opgaverne afhjælper denne tilstand, kan du se tidligere hændelser, som er logført af den KCC, der identificerer de katalogservere, der ikke er adgang til. The Knowledge Consistency Checker (KCC) has detected problems with the following directory partition.%n%nDirectory partition:%n%1%n%nThere is insufficient site connectivity information for the KCC to create a spanning tree replication topology. Or, one or more directory servers with this directory partition are unable to replicate the directory partition information. This is probably due to inaccessible directory servers.%n%nUser Action%nPerform one of the following actions:%n- Publish sufficient site connectivity information so that the KCC can determine a route by which this directory partition can reach this site. This is the preferred option.%n- Add a Connection object to a directory service that contains the directory partition in this site from a directory service that contains the same directory partition in another site.%n%nIf neither of the tasks correct this condition, see previous events logged by the KCC that identify the inaccessible directory servers.
0xC0000520Et kald til den Intersite Messaging-tjeneste, der angiver følgende transport, mislykkedes.%n%nTransport:%n%1%n%nKCC (Knowledge Consistency Checker) kan derfor ikke konfigurere en korrekt replikeringstopologi mellem områder.%n%nBrugerhandling%nKontrollér, at tjenesten Intersite Messaging kører.%n%nYderligere data%nFejlværdi:%n%3 %2 A call to the Intersite Messaging service that specifies the following transport failed.%n%nTransport:%n%1%n%nAs a result, the Knowledge Consistency Checker (KCC) cannot configure a correct intersite replication topology.%n%nUser Action%nVerify that the Intersite Messaging service is running.%n%nAdditional Data%nError value:%n%3 %2
0xC0000523Skemacachen for Active Directory-domænetjenester kunne ikke arve alle attributter for følgende klasse.%n%nKlasse-id:%n%1%nKlassenavn:%n%2%n%nSkemacachen er ufuldstændig.%n%nBrugerhandling%nOpdater skemacachen. Active Directory Domain Services schema cache failed to inherit all attributes for the following class.%n%nClass ID:%n%1%nClass name:%n%2%n%nThe schema cache is incomplete.%n%nUser Action%nRefresh the schema cache.
0xC000055DTjenesten Intersite Messaging kan ikke modtage meddelelser for følgende tjeneste gennem følgende transport. Forespørgslen efter meddelelser mislykkedes.%n%nTjeneste:%n%1%nTransport:%n%2%n%nYderligere data%nFejlværdi:%n%4 %3 The Intersite Messaging service could not receive any messages for the following service through the following transport. The query for messages failed.%n%nService:%n%1%nTransport:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC000055EIntersite Messaging-tjenesteanmodningen for antallet af områder, der er forbundet gennem følgende transport, mislykkedes.%n%nTransport:%n%1%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service request for the number of sites interconnected through the following transport failed.%n%nTransport:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC000055FDen Intersite Messaging-tjenesteanmodning, som domænecontrollere kan bruger til at kommunikere til og fra følgende område via følgende transport, mislykkedes.%n%nOmråde:%n%1%nTransport:%n%2%n%nYderligere data%nFejlværdi:%n%4 %3 The Intersite Messaging service request for which domain controllers can communicate to and from the following site through the following transport failed.%n%nSite:%n%1%nTransport:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC0000560Intersite Messaging-tjenesteanmodningen for den plan, ved hvilken følgende områder er forbundet gennem følgende transport, mislykkedes.%n%nOmråde:%n%1%nOmråde:%n%2%nTransport:%n%3%n%nYderligere data%nFejlværdi:%n%5 %4 The Intersite Messaging service request for the schedule at which the following sites are connected through the following transport failed.%n%nSite:%n%1%nSite:%n%2%nTransport:%n%3%n%nAdditional Data%nError value:%n%5 %4
0xC0000561Initialiseringen af følgende transport mislykkedes.%n%nTransport:%n%1%nTransport-DLL:%n%2%n%nBrugerhandling%nKontrollér, at transport-DLL'en findes, og at den er registreret korrekt.%n%nYderligere data%nFejlværdi:%n%4 %3 The initialization of the following transport failed.%n%nTransport:%n%1%nTransport DLL:%n%2%n%nUser Action%nVerify that the transport DLL is present and has been registered properly.%n%nAdditional Data%nError value:%n%4 %3
0xC0000562De ændringer, der er foretaget til følgende transportobjekt, kan ikke formidles til Active Directory-domænetjenester.%n%nTransport:%n%1%n%nTransporten kan derfor ikke opdateres og er blevet lukket.%n%nBrugerhandling%nGenstart Tjenesten Intersite Messaging, eller genstart den lokale domænecontroller.%n%nYderligere data%nFejlværdi:%n%3 %2 Changes made to the following transport object could not be communicated to Active Directory Domain Services.%n%nTransport:%n%1%n%nAs a result, this transport could not be updated and has been closed.%n%nUser Action%nRestart the Intersite Messaging service or restart the local domain controller.%n%nAdditional Data%nError value:%n%3 %2
0xC0000565Planattributten for følgende linkobjekt til område er ugyldig.%n%nLinkobjekt til område:%n%1%n%nPlanen ignoreres derfor.%n%nBrugerhandling%nBrug Områder og tjenester til Active Directory til at redigere planattributten. The schedule attribute of the following site link object is not valid.%n%nSite link object:%n%1%n%nAs a result, this schedule will be ignored.%n%nUser Action%nUse Active Directory Sites and Services to modify the schedule attribute.
0xC0000566Planattributten for følgende linkobjekt til område er konfigureret på en måde, så der aldrig oprettes forbindelse til de områder, den henviser til.%n%nLinkobjekt til område:%n%1%n%nPlanen ignoreres derfor.%n%nBrugerhandling%nBrug Områder og tjenester til Active Directory til at redigere planattributten. The schedule attribute of the following site link object is configured in a way that the sites it references are never connected.%n%nSite link object:%n%1%n%nAs a result, this schedule will be ignored.%n%nUser Action%nUse Active Directory Sites and Services to modify the schedule attribute.
0xC0000567Den lokale domænecontroller har intet DomainController X.509-certifikat.%n%nIndtil dette certifikat er tilføjet vil det ikke være muligt at foretage replikering af Active Directory-domænetjenester mellem den lokale domænecontroller og domænecontrollere i alle andre områder.%n%nBrugerhandling%nFøj dette certifikat til den lokale domænecontroller. The local domain controller has no DomainController X.509 certificate.%n%nUntil this certificate is added, Active Directory Domain Services replication between the local domain controller and domain controllers in all other sites will fail.%n%nUser Action%nAdd this certificate to the local domain controller.
0xC000056CEn anden katalogserver har forsøgt at replikere et objekt til denne katalogserver, som ikke er tilstede i den lokale database til Active Directory-domænetjenester. Objektet er muligvis er slettet og allerede spildopsamlet (der er forløbet en tombstone-levetid eller mere, siden objektet blev slettet) på denne katalogserver. Det attributsæt, der er med i opdateringsanmodningen, er ikke tilstrækkeligt til at oprette objektet. Der anmodes om objektet igen med et fuldt attributsæt, og det oprettes igen på denne katalogserver.%nDenne hændelse logføres, fordi kilde-DC'en indeholder et ventende objekt, der ikkefindes på den lokale DC's kopi af databasen til Active Directory-domænetjenester, og den lokale DC har *ikke* aktiveret følgenderegistreringsdatabasenøgle for at sikre bundet replikeringskonsistens. Bundet replikeringskonsistensforhindrer, at ventende objekter på en kilde-DC replikeres igen på en destinations-DC,der allerede har behandlet sletningen. Da denne registreringsdatabasenøgle ikke er angivet, replikeres objektetigen, og det genoprettes i den lokale database til Active Directory-domænetjenester.%n%nDen bedste løsning på dette problem er at identificere og fjerne alle ventende objekter i skovenog begynde med de skrivbare og skrivebeskyttede partitioner, som indeholder objektet, der henvises til i denne hændelse, ogderefter aktivere følgende registreringsdatabasenøgle for at sikre bundet replikeringskonsistens.%n%n%nKilde-DC (transportspecifik netværksadresse):%n%4%nObjekt:%n%1%nObjekt-GUID:%n%2%nKatalogpartition:%n%3%nDestinations-USN med højeste prioritet:%n%5%nBrugerhandling:%nBekræft, at eksistensen af dette objekt fortsat er ønsket. Hvis oprettelse af lignende objekter ikke skal ske fremover, skal følgende registreringsdatabasenøgle oprettes.%nRegistreringsdatabasenøgle:%nHKLM\\%7\\%6%nHandlingsplanen for gendannelse efter denne fejl findes på http://support.microsoft.com/?id=314282.%n%nHvis både kilde- og destinations-DC'en er Windows Server 2003-DC'er, installeres supportværktøjerne påcd'en med installationsprogrammet. Hvis du vil have vist, hvilke objekter der slettes uden rent faktisk at slette dem, skal dukøre \"repadmin /removelingeringobjects /ADVISORY_MODE\".Hændelseslogfilerne på kilde-DC'en indeholder en liste over alle ventende objekter. Du fjerner ventende objekterfra en kildedomænecontroller ved at køre\"repadmin /removelingeringobjects \".%n%nHvis enten kilde- eller destinations-DC'en er en Windows 2000 Server-DC, kan du finde flere oplysninger om, hvordan dufjerner ventende objekter på kilde-DC'en, på http://support.microsoft.com/?id=314282 eller ved at kontakteMicrosoft Support.%n%nReplikeringsfejl mellem DC'er, der deler en fælles partition, kan forhindre, at bruger- og computerkonti,tillidsforhold, deres adgangskoder, sikkerhedsgrupper,medlemskaber af sikkerhedsgrupper og andre konfigurationsdata til Active Directory-domænetjenester varierer mellem DC'er,og dermed påvirker deres mulighed for at logge på, finde objekter af interesse og udføre andre kritiske handlinger.Disse uoverensstemmelser løses, når replikeringsfejl løses. DC'er, som mislykkes med indgående,replikerede, slettede objekter inden for tombstone-levetidens antal dage, forbliver uoverensstemmende, indtilventende objekter fjernes manuelt af en administrator fra hver lokale DC.%n%nVentende objekter kan forhindres ved at sikre, at alle domænecontrollere i skoven, derkører Active Directory-domænetjenester, er forbundne via en dækkende træforbindelsestopologi og udførerindgående replikering, før Tombstone-levetidens antal dage er forløbet. Another directory server has attempted to replicate into this directory server an object which is not present in the local Active Directory Domain Services database. The object may have been deleted and already garbage collected (a tombstone lifetime or more has passed since the object was deleted) on this directory server. The attribute set included in the update request is not sufficient to create the object. The object will be re-requested with a full attribute set and re-created on this directory server.%nThis event is being logged because the source DC contains a lingering object which does notexist on the local DCs copy of Active Directory Domain Services database and the local DC does *not* have the followingregistry key enabled to ensure strict replication consistency. Strict replication consistencyprevents lingering objects residing on a source DC from re-replicating to a destination DCthat has already processed the deletion. Since this registry key is not set, the object willbe re-replicated and recreated in the local Active Directory Domain Services database.%n%nThe best solution to this problem is to identify and remove all lingering objects in the forest,starting with the writable and read-only partitions containing the object referenced in this event, andthen enable the following registry key to ensure strict replication consistency.%n%n%nSource DC (Transport-specific network address):%n%4%nObject:%n%1%nObject GUID:%n%2%nDirectory partition:%n%3%nDestination highest property USN:%n%5%nUser Action:%nVerify the continued desire for the existence of this object. To discontinue re-creation of future similar objects, the following registry key should be created.%nRegistry Key:%nHKLM\\%7\\%6%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC.%n%nLingering objects may be prevented by ensuring that all domain controllers in the forest arerunning Active Directory Domain Services, are connected by a spanning tree connection topology and performinbound replication before Tombstone Live number of days pass.
0xC000056DSAM (Security Account Manager) kan ikke degraderes. The security account manager (SAM) could not be demoted.
0xC000056EDer kan ikke angives et sikkerheds-id for det nye lokale kontodomæne i SAM-databasen (Security Account Manager). A security identifier (SID) for the new local account domain could not be set in the security account manager (SAM) database.
0xC000056FGuiden Installation af Active Directory-domænetjenester (Dcpromo.exe) kan ikke konfigurere computerkontoen %1 på den eksterne Active Directory-domænecontroller %2.%nKontrollér, at den bruger, der kører Dcpromo.exe, har brugerrettigheden \"Aktivér tillid til computer- og brugerkonti, hvad angår uddelegering\" i politikken for standarddomænecontrollere.%nDu finder flere oplysninger i løsningsafsnittet i http://go.microsoft.com/fwlink/?LinkId=178406.%nFejlen var: The Active Directory Domain Services Installation Wizard (Dcpromo.exe) could not configure the computer account %1 on the remote Active Directory Domain Controller %2.%nVerify that the user running Dcpromo.exe is granted the \"Enable computer and user accounts to be trusted for delegation\" user right in the Default Domain Controllers Policy.%nFor more information, see the resolution section of http://go.microsoft.com/fwlink/?LinkId=178406.%nThe error was:
0xC0000571Forsøg på at opdatere databasen for Active Directory-domænetjenester mislykkes.%n%nActive Directory-domænetjenester kan ikke logge brugere på, så længe denne situation er aktuel. Tjenesten Netlogon er derfor midlertidigt afbrudt.%n%nBrugerhandling%nKontrollér, at der er tilstrækkelig ledig plads på harddisken på de enheder, hvor databasen for Active Directory-domænetjenester og logfilerne er gemt.%n%nYderligere data%nFejlværdi:%n%1 %2 Attempts to update the Active Directory Domain Services database are failing.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nEnsure that adequate hard disk space is available on the volumes where the Active Directory Domain Services database and log files reside.%n%nAdditional Data%nError value:%n%1 %2
0xC0000574Active Directory-domænetjenester kan ikke overføre Operations Master-roller til en anden Active Directory-domænecontroller. Der kan være følgende årsager: Ingen anden AD DC er online og kan modtage en Operations Master-rolle, eller AD DS har en post for en AD DC, der ikke findes længere. Active Directory Domain Services was unable to transfer the operations master roles to another Active Directory Domain Controller. Possible causes include: No other AD DC is online to receive an operations master role, or AD DS has a record of a AD DC that no longer exists.
0xC0000577Active Directory-domænetjenester kan ikke flytte standardskemaet til %1. Active Directory Domain Services could not move the default schema to %1.
0xC0000578Active Directory-domænetjenester kan ikke angive en værdi i registreringsdatabasenøglen for produkttypen, der degraderer denne Active Directory-domænecontroller. Active Directory Domain Services was unable to set the product type registry key value to demote this Active Directory Domain Controller.
0xC000057BSikkerhedskopiering af databasen for Active Directory-domænetjenester mislykkedes under følgende handling.%n%nHandling:%n%1%n%nYderligere data%nFejlværdi:%n%2 %3 The Active Directory Domain Services database dump failed during the following operation.%n%nOperation:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC000057DTjenesten Intersite Messaging, som bruger SMTP-transporten, kunne ikke læse den SMTP-mail, der er gemt i følgende fil. Mailen kunne ikke hentes, dele af mailen manglede eller dele af den var ugyldige.%n%nFil:%n%1%nFilmappe:%n%2%nMailfeltet 'Til:':%n%5%nMailfeltet 'Fra:':%n%6%nMailfeltet 'Emne:':%n%7%n%nDenne meddelelse ignoreres og slettes.%n%nBrugerhandling%nKontrollér, om der er fejlkonfigurerede programmer, som sender mails til den forkerte konto.%n%nYderligere data%nFejlværdi:%n%4 %3 The Intersite Messaging service using the SMTP transport failed to read the SMTP mail message stored in the following file. The message could not be obtained, parts of the message were missing, or parts of the message were invalid.%n%nFile:%n%1%nFile folder:%n%2%nMail 'To:' Field:%n%5%nMail 'From:' Field:%n%6%nMail 'Subject:' Field:%n%7%n%nThis message will be ignored and deleted.%n%nUser Action%nCheck for misconfigured applications sending mail to the wrong account.%n%nAdditional Data%nError value:%n%4 %3
0xC000057FTjenesten Intersite Messaging anmodede om en redigeringshandling på følgende objekt vha. LDAP, og handlingen mislykkedes.%n%nObjekt:%n%1%n%nYderligere data%nFejlværdi:%n%2 %3 The Intersite Messaging service requested a modify operation on the following object using LDAP and the operation failed.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000583Active Directory-domænetjenester kunne ikke konstruere et fælles SPN (Service Principal Name/tjenestens hovednavn) til godkendelse for følgende katalogtjeneste.%n%nKatalogtjeneste:%n%1%n%nKaldet blev afvist. Kommunikationen med katalogtjenesten kan være påvirket.%n%nYderligere data%nFejlværdi:%n%3 %2 Active Directory Domain Services failed to construct a mutual authentication service principal name (SPN) for the following directory service.%n%nDirectory service:%n%1%n%nThe call was denied. Communication with this directory service might be affected.%n%nAdditional Data%nError value:%n%3 %2
0xC0000586Internal event: The infrastructure update task could not add a necessary object.%n%nCode:%n%1%nProblem:%n%4%nData:%n%5%n%nThe task will continue to process phantom objects, but final results will be delayed.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3 Internal event: The infrastructure update task could not add a necessary object.%n%nCode:%n%1%nProblem:%n%4%nData:%n%5%n%nThe task will continue to process phantom objects, but final results will be delayed.%n%nAdditional Data%nError value:%n%2%nInternal ID:%n%3
0xC0000587Internal event: The infrastructure update task could not locate some stale phantom references.%n%nThe task will continue, but final results will be delayed. Internal event: The infrastructure update task could not locate some stale phantom references.%n%nThe task will continue, but final results will be delayed.
0xC0000588Internal event: The infrastructure update task failed to contact a global catalog while trying to verify the names of some phantom references.%n%nThe task will continue, but final results will be delayed. Internal event: The infrastructure update task failed to contact a global catalog while trying to verify the names of some phantom references.%n%nThe task will continue, but final results will be delayed.
0xC0000589Internal event: The infrastructure update task failed to find a necessary index.%n%nNo infrastructure updates will complete until the index is found. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The infrastructure update task failed to find a necessary index.%n%nNo infrastructure updates will complete until the index is found. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2
0xC000058AInternal event: The infrastructure update task failed to create a necessary index.%n%nNo infrastructure updates will complete until the index is created. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2 Internal event: The infrastructure update task failed to create a necessary index.%n%nNo infrastructure updates will complete until the index is created. This operation will be tried again later.%n%nAdditional Data%nError value:%n%1 %2
0xC000058BDen lokale domænecontroller er både et globalt katalog og infrastruktur-operationsmaster. Disse to roller er ikke kompatible.%n%nHvis der findes en anden domænecontroller i domænet, skal den gøres til infrastruktur-operationsmaster. Følgende domænecontroller er velegnet til denne rolle.%n%nDomænecontroller:%n%1%n%nHvis alle domænecontrollere i dette domæne er globale kataloger, skal der ikke udføres nogen infrastrukturopdateringsopgaver, og så kan denne meddelelse ignoreres. The local domain controller is both a global catalog and the infrastructure operations master. These two roles are not compatible.%n%nIf another domain controller exists in the domain, it should be made the infrastructure operations master. The following domain controller is a good candidate for this role.%n%nDomain controller:%n%1%n%nIf all domain controllers in this domain are global catalogs, then there are no infrastructure update tasks to complete, and this message might be ignored.
0xC000058CInternal event: The local domain controller is unable to process infrastructure updates at the desired rate.%n%nRequired rate (seconds):%n%1%nMaximum rate (seconds):%n%2%nCurrent rate (days):%n%3%n%nUser Action%nMove the infrastructure operations master role to a more powerful computer or adjust the desired rate.%n%nNote: If this domain controller was recently a global catalog, then the infrastructure operations master role should be transferred to a domain controller that has not recently been a global catalog. Internal event: The local domain controller is unable to process infrastructure updates at the desired rate.%n%nRequired rate (seconds):%n%1%nMaximum rate (seconds):%n%2%nCurrent rate (days):%n%3%n%nUser Action%nMove the infrastructure operations master role to a more powerful computer or adjust the desired rate.%n%nNote: If this domain controller was recently a global catalog, then the infrastructure operations master role should be transferred to a domain controller that has not recently been a global catalog.
0xC0000593Internal event: The cross-domain move of the following object failed at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: The cross-domain move of the following object failed at the destination domain.%n%nSource object DN:%n%1%nDestination object DN:%n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000595Følgende objekter repræsenterer det samme objekt, der blev flyttet fra to domænecontrollere i domænet til to forskellige domæner.%n%nObjekt (1):%n%1%nObjekt (2):%n%2%n%nObjekt (1) er foretrukket på denne domænecontroller.%n%nBrugerhandling%nSlet objekt (2) fra alle andre domæner.%n%nGUID for objekt (2):%n%3 The following objects might represent the same object that was moved from two domain controllers in this domain to two different domains.%n%nObject (1):%n%1%nObject (2):%n%2%n%nObject (1) is preferred on this domain controller.%n%nUser Action%nRemove object (2) from all other domains.%n%nObject (2) GUID:%n%3
0xC0000596Internal event: The cross-domain move of the following object to a new parent object in the destination domain succeeded.%n%nObject:%n%1%nNew parent object:%n%2 Internal event: The cross-domain move of the following object to a new parent object in the destination domain succeeded.%n%nObject:%n%1%nNew parent object:%n%2
0xC0000597Internal event: The cross-domain move of the following object to a new parent object in the destination domain failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nAdditional Data%nError value:%n%3 %4 Internal event: The cross-domain move of the following object to a new parent object in the destination domain failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000598Flytningen af følgende objekt på tværs af domæner til et nyt overordnet objekt lykkedes, men oprydningen på den lokale domænecontroller mislykkedes.%n%nObjekt:%n%1%nNyt overordnet objekt:%n%2%n%nBrugerhandling%nSlet objektet manuelt.%n%nYderligere data%nFejlværdi:%n%3 %4 The cross-domain move of the following object to a new parent object succeeded, but cleanup on the local domain controller failed.%n%nObject:%n%1%nNew parent object:%n%2%n%nUser Action%nDelete the object manually.%n%nAdditional Data%nError value:%n%3 %4
0xC00005A6Efter gendannelse fra sikkerhedskopimedier opstod der en fejl under forsøg på at oprette gendannelsesmarkeringsfilen.%n%nDenne fil skal oprettes, for at systemet kan køre korrekt.%n%nBrugerhandling%nForsøg at gendanne fra sikkerhedskopimedierne igen.%n%nYderligere data%nFejlværdi:%n%1 %2 After restoring from backup media, an error occurred when attempting to create the restore marker file.%n%nThis file must be created for your system to run correctly.%n%nUser Action%nAttempt to restore from backup media again.%n%nAdditional Data%nError value:%n%1 %2
0xC00005A7Efter gendannelse fra sikkerhedskopimedier opstod der en fejl under forsøg på at slette gendannelsesmarkeringsfilen.%n%nDenne fil skal slettes, for at systemet kan køre korrekt.%n%nBrugerhandling%nForsøg at gendanne fra sikkerhedskopimedierne igen.%n%nYderligere data%nFejlværdi:%n%1 %2 After restoring from backup media, an error occurred when attempting to delete the restore marker file.%n%nThis file must be deleted for your system to run correctly.%n%nUser Action%nAttempt to restore from backup media again.%n%nAdditional Data%nError value:%n%1 %2
0xC00005A8Den Intersite Messaging-tjeneste, der bruger SMTP-transporten, har modtaget en leveringsstatusrapport fra SMTP-tjenesten for en meddelelse, den sendte, og som angav fejllevering.%n%nTekst til leveringsstatus:%n%2 %3%n%nDette kan være en permanent eller midlertidig tilstand. Active Directory-domænetjenester vil forsøge at udføre handlingen igen senere, når der sendes en ny replikeringsmeddelelse ifølge planen for forbindelsen mellem områder.%n%nBrugerhandling%n-Hvis SMTP-tjenesten har givet op for hurtigt, justeres SMTP-gentagelsesparametrene vha. SMTP-tjenestestyringen.%n%n-Hvis destinationsdomænecontrolleren er ukendt eller ikke direkte forbundet til den lokale domænecontroller, kan det være nødvendigt at konfigurere SMTP til at bruge en gateway til at videresende mailen til destinationssystemet. Det kan du gøre ved at bruge SMTP-tjenestestyringen.%n%n-Hvis DNS-adressen for destinationsdomænecontrolleren ikke kan løses, eller hvis netværksforbindelsen ikke kan etableres, skal du kontakte netværksadministratoren.%n%n-Hvis mailen er for stor, skal du enten øge SMTP-tjenestens grænse for meddelelsesstørrelse eller deaktivere grænsekontrol.%n%nYderligere data%nFejlværdi:%n%1 %4 The Intersite Messaging service using the SMTP transport has received a delivery status report from the SMTP service for a message it submitted that indicated delivery failure.%n%nDelivery status text:%n%2 %3%n%nThis may be a permanent or a transient condition. Active Directory Domain Services will try this operation again later when it sends another replication message according to the schedule of the intersite connection.%n%nUser Action%n-If the SMTP service has given up too quickly, adjust the SMTP retry parameters using the SMTP service manager.%n%n-If the destination domain controller is unknown or not directly connected to the local domain controller, it may be necessary to configure SMTP to use a gateway to route the mail to the target system. You can do this using the SMTP service manager.%n%n-If the DNS address for the destination domain controller cannot be resolved, or if network connectivity cannot be established, consult your network administrator.%n%n-If the mail message is too large, either increase the message size limit of the SMTP service or disable limit checking.%n%nAdditional Data%nError value:%n%1 %4
0xC00005AAOverførselsopgaven for sikkerhedsbeskrivelse kan ikke beregne en ny sikkerhedsbeskrivelse til følgende objekt.%n%nObjekt:%n%1%n%nDet forsøges at udføre handlingen igen senere.%n%nBrugerhandling%nHvis denne situation fortsat opstår, skal du forsøge at få vist status for objektet og ændre sikkerhedsbeskrivelsen manuelt.%n%nYderligere data%nFejlværdi:%n%2 %3 The security descriptor propagation task could not calculate a new security descriptor for the following object.%n%nObject:%n%1%n%nThis operation will be tried again later.%n%nUser Action%nIf this condition continues, attempt to view the status of this object and manually change the security descriptor.%n%nAdditional Data%nError value:%n%2 %3
0xC00005ACUnder behandling af overførslen af sikkerhedsbeskrivelsen kunne katalogtjenesten ikke skrive en ny sikkerhedsbeskrivelse til objektet.%nObjekt %1%n%n%nYderligere data%nFejlværdi:%n%2 %3 While processing security descriptor propagation, the directory service failed to write a new security descriptor for object.%nObject %1%n%n%nAdditional Data%nError value:%n%2 %3
0xC00005BATjenesten Intersite Messaging, som bruger SMTP-transporten, kunne ikke tilføje følgende SMTP-rutedomæne.%n%nSMTP-rutedomæne:%n%1%n%nSMTP skal bruge dette domæne til at acceptere indgående mails, som bruger dette navn. Andre replikeringspartnere får fejlmeddelelser, når de sender mails til dette navn, indtil problemet er løst.%n%nBrugerhandling%nKontrollér, at SMTP-tjenesten er installeret og fungerer korrekt. Kontrollér også, at ADSI (Active Directory Service Interfaces) er installeret og fungerer på dette system. Hvis denne hændelse forekommer igen, kan du prøve at tilføje domænet manuelt ved hjælp af SMTP-tjenestestyringen.%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service using the SMTP transport has failed to add the following SMTP routing domain.%n%nSMTP routing domain:%n%1%n%nThis domain is needed by SMTP to accept incoming mail using this name. Other replication partners will receive errors when sending mail to this name until the problem is corrected.%n%nUser Action%nVerify that the SMTP service is installed and functioning correctly. Also, verify that Active Directory Service Interfaces (ADSI) is installed and working on this system. If this event continues to occur, attempt to add the domain manually using SMTP service manager.%n%nAdditional Data%nError value:%n%3 %2
0xC00005BBTjenesten Intersite Messaging, som bruger SMTP-transporten, kunne ikke registrere hændelses-sink-DLL'en (Ismsink.dll) .%n%nHændelses-sink'en meddeler meddelelsestjenesten, at der er kommet en ny mail. Nye mails samles i leveringsmappen, indtil dette problem er løst.%n%nBrugerhandling%n- Kontrollér, at hændelses-sink-DLL'en (Ismsink.dll) findes og er ubeskadiget.%n%n- Registrer hændelses-sink-DLL'en manuelt ved hjælp af følgende kommandoer:%nregsvr32 /u ismsink.dll%nregsvr32 ismsink.dll%n%nGenstart tjenesten Intersite Messaging.%n%nYderligere data%nFejlværdi:%n%2 %1 The Intersite Messaging service using the SMTP transport failed to register the event sink DLL (Ismsink.dll).%n%nThe event sink notifies the messaging service that new mail has arrived. New mail will accumulate in the drop folder until this problem is corrected.%n%nUser Action%n- Verify that the event sink DLL (Ismsink.dll) is present and not corrupted.%n%n- Register the event sink DLL manually using the following commands:%nregsvr32 /u ismsink.dll%nregsvr32 ismsink.dll%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%2 %1
0xC00005BCTjenesten Intersite Messaging, som bruger SMTP-transporten, kunne ikke registrere hændelses-sink-DLL'en (Ismsink.dll) på SMTP.%n%nHændelses-sink'en meddeler meddelelsestjenesten, at der er kommet en ny mail. Nye mails samles i leveringsmappen, indtil dette problem er løst.%n%nBrugerhandling%nKontrollér, at IIS (Internet Information Services) er helt installeret. Installationen er afhængig af korrekt registrering af IIS DLL (Seo.dll).%n%nGenstart tjenesten Intersite Messaging.%n%nYderligere data%nFejlværdi:%n%2 %1 The Intersite Messaging service using the SMTP transport failed to register the event sink DLL (Ismsink.dll) with SMTP.%n%nThe event sink notifies the messaging service that new mail has arrived. New mail will accumulate in the drop folder until this problem is corrected.%n%nUser Action%nVerify that Internet Information Services (IIS) is fully installed. The installation relies on proper registration of the IIS DLL (Seo.dll).%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%2 %1
0xC00005BDEn eller flere klasser fra følgende COM DLL (Component Object Model) DLL er ikke registreret.%n%nCOM DLL:%n%1%n%nTjenesten Intersite Messaging, som bruger SMTP-transporten, er afhængig af denne DLL.%n%nBrugerhandling%nKontrollér, at denne DLL findes og er registreret.%n%nRegistrer denne DLL manuelt ved hjælp af følgende kommandoer:%nregsrv32 /u %1%nregsrv32 %1%n%nHvis denne hændelse fortsat forekommer, har du muligvis en forældet version af denne DLL. Kontrollér versionen ved hjælp af følgende kommando:%nfilever %windir%\\system32\\%1%n%nGenstart tjenesten Intersite Messaging.%n%nYderligere data%nFejlværdi:%n%3 %2 One or more classes from the following Component Object Model (COM) DLL are not registered.%n%nCOM DLL:%n%1%n%nThe Intersite Messaging service using the SMTP transport depends on this DLL.%n%nUser Action%nVerify that this DLL is present and registered.%n%nRegister this DLL manually using following commands:%nregsrv32 /u %1%nregsrv32 %1%n%nIf this event continues to occur, you might have an obsolete version of this DLL. Verify the version using the following command:%nfilever %windir%\\system32\\%1%n%nRestart the Intersite Messaging service.%n%nAdditional Data%nError value:%n%3 %2
0xC00005C0Følgende værdi er dubleret i SPN-egenskaben på følgende objekt.%n%nVærdi:%n%1%nObjekt:%n%2%n%nVærdien ignoreres. The following value is duplicated in the SPN property on the following object.%n%nValue:%n%1%nObject:%n%2%n%nThe value will be ignored.
0xC00005C7Active Directory-domænetjenester kan ikke opdatere følgende objekt i den lokale database til Active Directory-domænetjenester med ændringer, der er modtaget fra følgende kildekatalogtjeneste. Active Directory-domænetjenester har ikke tilstrækkeligt databaseversionslager til at anvende ændringerne.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nKildekatalogtjeneste:%n%3%n%nBrugerhandling%nGenstart denne katalogtjeneste. Hvis dette ikke løser problemet, skal du øge størrelsen af databaseversionslageret. Hvis du udfylder objekterne med et stort antal værdier, eller værdiernes størrelse er særlig stor, skal du mindske størrelsen af fremtidige ændringer.%n%nYderligere data%nFejlværdi:%n%5 %4 Active Directory Domain Services could not update the following object in the local Active Directory Domain Services database with changes received from the following source directory service. Active Directory Domain Services does not have enough database version store to apply the changes.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nUser Action%nRestart this directory service. If this does not solve the problem, increase the size of the database version store. If you are populating the objects with a large number of values, or the size of the values is especially large, decrease the size of future changes.%n%nAdditional Data%nError value:%n%5 %4
0xC00005C8Active Directory-domænetjenester kan ikke opdatere følgende objekt i den lokale database til Active Directory-domænetjenester med ændringer, der er modtaget fra følgende kildekatalogtjeneste, fordi diskenheden, der indeholder databasen til Active Directory-domænetjenester, er fuld.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nKildekatalogtjeneste:%n%3%n%nBrugerhandling%nSlet unødvendige filer, eller flyt dem til en anden enhed. Hvis enheden er et RAID-sæt, kan du muligvis tilføje flere harddiske for at øge lagerkapaciteten. Hvis databasefilerne og logfilerne til Active Directory-domænetjenester gemmes på samme enhed, kan du adskille dem for at oprette ledig diskplads. Active Directory Domain Services could not update the following object in the local Active Directory Domain Services database with changes received from the following source directory service because the disk volume containing the Active Directory Domain Services database is full.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%n%nUser Action%nDelete unnecessary files or move them to another volume. If the volume is a RAID set, you might be able to add additional hard disks to increase the storage capacity. If the Active Directory Domain Services database files and logs are stored in the same volume, you can separate them to create free disk space.
0xC00005C9Internal error: The operation on the object failed.%n%nAdditional Data%nError value:%n%2 %1 Internal error: The operation on the object failed.%n%nAdditional Data%nError value:%n%2 %1
0xC00005EFInternal Error: Active Directory Domain Services could not perform an operation because the database has run out of version storage.%n%nAdditional Data%nInternal ID:%n%1 Internal Error: Active Directory Domain Services could not perform an operation because the database has run out of version storage.%n%nAdditional Data%nInternal ID:%n%1
0xC00005F2Internal event: MAPI address book indices were not created for any language. This might be due to an incorrect value on the following registry key or the appropriate language pack is not installed.%n%nRegistry key:%n\\\\HKLM\\Software\\Microsoft\\NTDS\\Language%n%nNo MAPI address books will be available. Internal event: MAPI address book indices were not created for any language. This might be due to an incorrect value on the following registry key or the appropriate language pack is not installed.%n%nRegistry key:%n\\\\HKLM\\Software\\Microsoft\\NTDS\\Language%n%nNo MAPI address books will be available.
0xC00005F3Active Directory-domænetjenester-skemaindlæsningen kan ikke konvertere standardsikkerhedsbeskrivelsen på følgende skemaklasseobjekt.%n%nSikkerhedsbeskrivelse:%n%1%nSkemaklasseobjekt:%n%2%n%nIndlæsningen af skemacachen vil derfor mislykkes.%n%nBrugerhandling%nKontrollér, at sikkerhedsbeskrivelsen på klassen er gyldig. Hvis den ikke er gyldig, skal du ændre den til en korrekt værdi.%n%nYderligere data%nFejlværdi:%n%3 %4 The Active Directory Domain Services schema cache load could not convert the default security descriptor on the following schema class object.%n%nSecurity descriptor:%n%1%nSchema class object:%n%2%n%nAs a result, the schema cache load will fail.%n%nUser Action%nVerify that the default security descriptor on the class is valid. If it is not valid, change it to a correct value.%n%nAdditional Data%nError value:%n%3 %4
0xC00005F7Tjenesten Intersite Messaging, som bruger SMTP-transporten, har fastslået, at en eller flere klasser fra CDO-biblioteket (Collaboration Data Object) ikke blev registreret som forventet. Denne fejl kan også forekomme, hvis en ny version af CDO-biblioteket registreres af en produktinstallation, mens tjenesten Intersite Messaging kører.%n%nDenne tilstand rettes automatisk til, når biblioteket igen er blevet registreret.%n%nBrugerhandling%nKontrollér, at Cdosys.dll findes og er registreret med kommandolinjeværktøjet Regsvr32. Hvis systemet kører Microsoft Exchange, skal du kontrollere, at Cdoex.dll er registreret.%n%nYderligere data%nFejlværdi:%n%2 %1 The Intersite Messaging service using the SMTP transport has determined that one or more classes from the Collaboration Data Object (CDO) library were not registered as expected. This error could also occur if a new version of the CDO library is being registered by a product installation while the Intersite Messaging service is running.%n%nThis condition will correct itself once the library has been registered again.%n%nUser Action%nVerify that the Cdosys.dll is present and registered using the Regsvr32 command-line tool. For systems running Microsoft Exchange, verify that Cdoex.dll is registered.%n%nAdditional Data%nError value:%n%2 %1
0xC00005F8Internal error: The Intersite Messaging service using the SMTP transport has encountered an error originating from the Collaboration Data Object (CDO) library.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2 Internal error: The Intersite Messaging service using the SMTP transport has encountered an error originating from the Collaboration Data Object (CDO) library.%n%nAdditional Data%nError value:%n%3 %1%nInternal ID:%n%2
0xC0000600Internal event: Active Directory Domain Services schema validation failed while performing an LDAP add or modify operation on the following schema object.%n%nSchema object:%n%1%n%nAdditional Data%nError value:%n%2 %3 Internal event: Active Directory Domain Services schema validation failed while performing an LDAP add or modify operation on the following schema object.%n%nSchema object:%n%1%n%nAdditional Data%nError value:%n%2 %3
0xC0000601Active Directory-domænetjenester kan ikke slette følgende nøgle fra registreringsdatabasen. Fejlen opstod under gendannelsen af Active Directory-domænetjenester efter en gendannelseshandling.%n%nRegistreringsdatabasenøgle:%nHKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\New database GUID%n%nBrugerhandling%nSlet nøglen manuelt for at forebygge problemer med senere sikkerhedskopierings- eller gendannelseshandlinger.%n%nYderligere data%nFejlværdi:%n%1 %2 Active Directory Domain Services could not delete the following key from the registry. This error was encountered during the Active Directory Domain Services recovery process after a restore operation.%n%nRegistry key:%nHKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\New database GUID%n%nUser Action%nDelete this key manually to prevent problems with future backup or restore operations.%n%nAdditional Data%nError value:%n%1 %2
0xC000060AUnder replikeringen af følgende skemaobjekt blev der fundet en konflikt med følgende eksisterende attribut.%n%nSkemaobjekt:%n%1%nAttribut:%n%2%n%nDerfor kan indgående replikering fra katalogtjenesten med konfliktskemaet ikke udføres på den lokale katalogtjeneste.%n%nBrugerhandling%nHvis attributdefinitionen i den lokale database er beskadiget, skal du gendanne katalogtjenesten fra de sikkerhedskopimedier, der blev oprettet på et tidligere tidspunkt, end attributskemaobjektet blev ændret.%n%nTidspunkt for seneste ændring:%n%4%n%nYderligere data%nFejlværdi:%n%5 %3 While replicating the following schema object, a conflict was detected with the following existing attribute.%n%nSchema object:%n%1%nAttribute:%n%2%n%nAs a result, inbound replication from the directory service with conflicting schema will fail on the local directory service.%n%nUser Action%nIf the attribute definition in the local database is corrupted, restore the directory service from backup media that was created earlier than the attribute schema object was modified.%n%nTime of last modification:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC000060BUnder replikeringen af følgende skemaobjekt blev der fundet en konflikt med følgende eksisterende skemaklasse.%n%nSkemaobjekt:%n%1%nKlasse:%n%2%n%nDerfor kan indgående replikering fra katalogtjenesten med konfliktskemaet ikke udføres på den lokale katalogtjeneste.%n%nBrugerhandling%nHvis klassedefinitionen i den lokale database er beskadiget, skal du forsøge at gendanne katalogtjenesten fra de sikkerhedskopimedier, der blev oprettet på et tidligere tidspunkt, end klasseskemaobjektet blev ændret.%n%nTidspunkt for seneste ændring:%n%4%n%nYderligere data%nFejlværdi:%n%5 %3 While replicating the following schema object, a conflict was detected with the following existing schema class.%n%nSchema object:%n%1%nClass:%n%2%n%nAs a result, inbound replication from the directory service with conflicting schema will fail on the local directory service.%n%nUser Action%nIf the class definition in the local database is corrupted, try restoring the directory service from backup media that was created earlier than the class schema object was modified.%n%nTime of last modification:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC000060EFølgende område har ikke noget underordnet objekt for indstillinger for NTDS-område.%n%nOmråde:%n%1%n%nBrugerhandling%nOpret et objekt for indstillinger for NTDS-område for dette område. The following site has no NTDS Site Settings child object.%n%nSite:%n%1%n%nUser Action%nCreate an NTDS Site Settings object for this site.
0xC000061FForetrukne brohovedservere er blevet valgt til at understøtte replikering mellem områder på følgende område og ved hjælp af følgende transport. Ingen af disse foretrukne brohovedservere kan imidlertid replikere følgende katalogpartition.%n%nOmråde:%n%1%nTransport:%n%2%nKatalogpartition:%n%3%n%nBrugerhandling%n%n- Konfigurer en katalogserver, som kan understøtte replikering af denne katalogpartition som en foretrukken brohovedserver for denne transport.%n- Kontrollér, at de tilsvarende serverobjekter har en netværksadresse til denne transport. For eksempel skal katalogservere, som replikerer ved hjælp af SMTP-transporten, have en mailAddress-attribut. Denne attribut konfigureres normalt automatisk, når SMTP-tjenesten er installeret.%n%nIndtil dette er udbedret, betragter KCC'en (Knowledge Consistency Checker) alle katalogservere i dette område som mulige brohovedservere for denne katalogpartition. Preferred bridgehead servers have been selected to support intersite replication with the following site using the following transport. However, none of these preferred bridgehead servers can replicate the following directory partition.%n%nSite:%n%1%nTransport:%n%2%nDirectory partition:%n%3%n%nUser Action%n%n- Configure a directory server that can support replication of this directory partition as a preferred bridgehead server for this transport.%n- Verify that the corresponding Server objects have a network address for this transport. For example, directory servers that replicate using the SMTP transport must have a mailAddress attribute. This attribute is normally configured automatically after the SMTP service is installed.%n%nUntil this is rectified, the Knowledge Consistency Checker (KCC) will consider all directory servers in this site as possible bridgehead servers for this directory partition.
0xC0000620Ingen af katalogserverne på følgende område, som replikerer følgende katalogpartition, er konfigureret til at bruge følgende transport, heller ikke selvom selve området er konfigureret til at tillade replikering via denne transport.%n%nOmråde:%n%1%nKatalogpartition:%n%3%nTransport:%n%2%n%nBrugerhandling%n%n- Konfigurer området til ikke at tillade replikering via denne transport ved at redigere de relevante siteLink-objekter.%n- Aktivér en eller flere katalogservere, så de kan bruge denne transport. For SMTP-transporten kræver dette installation af SMTP-tjenesten og konfiguration af attributten mailAddress på det tilsvarende serverobjekt. None of the directory servers in the following site that replicate the following directory partition are configured to use the following transport, even though the site itself is configured to allow replication over this transport.%n%nSite:%n%1%nDirectory partition:%n%3%nTransport:%n%2%n%nUser Action%n%n- Configure the site to not allow replication using this transport by modifying the appropriate siteLink objects.%n- Enable one or more directory servers to use this transport. For the SMTP transport, this requires installation of the SMTP service and configuration of the mailAddress attribute on the corresponding Server object.
0xC0000628Følgende objekt kan ikke arve et sikkerheds-id (SID) fra et andet objekt.%n%nObjekt:%n%1%n%nYderligere data%nFejlværdi:%n%3 %4%nInternt id:%n%2 The following object could not inherit a security identifier (SID) from another object.%n%nObject:%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0xC0000643Active Directory-domænetjenester kan ikke oprette et indeks, der er nødvendigt for korrekt drift.%n%nYderligere data%nFejlværdi:%n%1 %2 Active Directory Domain Services failed to create an index necessary for correct operation.%n%nAdditional Data%nError value:%n%1 %2
0xC000066AEt certifikat, som Active Directory-domænetjenester blev præsenteret for, giver sig ud for at være fra en katalogtjeneste på følgende computerkonto. Denne computer er ikke en katalogserver ifølge den lokale kopi af konfigurationskatalogpartitionen. Derfor kunne certifikatet ikke bekræftes.%n%nGUID for computerkontoobjekt:%n%1%nServerobjekt (hvis tilgængeligt):%n%2%nObjekt for NTDS-indstillinger (hvis tilgængeligt):%n%3%n%nBrugerhandling%nKontrollér, at konfigurationskatalogpartitionen på den lokale katalogtjeneste er blevet replikeret korrekt. A certificate presented to Active Directory Domain Services claims to be from a directory service with the following computer account. This computer is not a directory server according to the local copy of the configuration directory partition. As a result, the certificate was not authenticated.%n%nComputer account object GUID:%n%1%nServer object (if available):%n%2%nNTDS Settings object (if available):%n%3%n%nUser Action%nVerify that the configuration directory partition on the local directory service has replicated correctly.
0xC000066DActive Directory-domænetjenester udførte ikke et godkendt fjernprocedurekald (RPC) til en anden katalogserver, fordi det ønskede tjenestehovednavn til destinationens katalogserver ikke er registreret i nøgledistributionscenterets domænecontroller, som fortolker tjenestehovednavnet.%n%nDestinationens katalogserver:%n%1%nTjenestehovednavn:%n%2%n%nBrugerhandling%nKontrollér, at navnene på destinationens katalogserver og domænet er korrekte. Kontrollér også, at tjenestehovednavnet er registreret i nøgledistributionscenterets domænecontroller. Hvis destinationens katalogserver for nylig er blevet opgraderet, vil det være nødvendigt at replikere den lokale katalogservers kontodata til nøgledistributionscenteret, før denne katalogserver kan godkendes. Active Directory Domain Services did not perform an authenticated remote procedure call (RPC) to another directory server because the desired service principal name (SPN) for the destination directory server is not registered on the Key Distribution Center (KDC) domain controller that resolves the SPN.%n%nDestination directory server:%n%1%nSPN:%n%2%n%nUser Action%nVerify that the names of the destination directory server and domain are correct. Also, verify that the SPN is registered on the KDC domain controller. If the destination directory server has been recently promoted, it will be necessary for the local directory server’s account data to replicate to the KDC before this directory server can be authenticated.
0xC0000678Active Directory-domænetjenester kunne ikke finde nogen RPC-protokolsekvenser, der er installeret på denne computer.%n%nActive Directory-domænetjenester kan derfor ikke reagere på RPC-anmodninger.%n%nYderligere data%nFejlværdi:%n%1 %2 Active Directory Domain Services did not find any RPC protocol sequences installed on this computer.%n%nAs a result, Active Directory Domain Services will not respond to any RPC requests.%n%nAdditional Data%nError value:%n%1 %2
0xC000067EInternal event: A MAPI client requested the creation of an Address Book table that was too large to be supported. As a result, the operation was rejected. Internal event: A MAPI client requested the creation of an Address Book table that was too large to be supported. As a result, the operation was rejected.
0xC0000680Konverteringsopgaven for forbindelsesobjekt i KCC (Knowledge Consistency Checker) er deaktiveret. Denne konfiguration er kun til interne testformål.%n%nBrugerhandling%nHvis du vil aktivere konverteringsopgaven, skal du benytte kommandolinjeværktøjet Repadmin og køre følgende opgave på kommandolinjen.%n%nrepadmin /options -disable_ntdsconn_xlate The Connection object translation task in the Knowledge Consistency Checker (KCC) is disabled. This configuration is for internal testing purposes only.%n%nUser Action%nTo enable the translation task, use the Repadmin command-line tool and run the following command-line task.%n%nrepadmin /options -disable_ntdsconn_xlate
0xC000069EActive Directory-domænetjenester kan ikke opdatere følgende objekt med en ændring af attributværdien, der blev modtaget fra følgende kildekatalogtjeneste. Det skyldes, at der opstod en fejl under anvendelsen af den lokale database i Active Directory-domænetjenester.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nKildekatalogtjeneste:%n%3%nAttribut:%n%5%nAttributværdi:%n%6%nGUID for attributværdi:%n%7%nAktuel:%n%8%n%nDenne handling forsøges ikke igen ved næste planlagte replikering. Synkronisering af den lokale katalogtjeneste med kildekatalogtjenesten er blokeret, indtil opdateringsproblemet er løst.%n%nYderligere data%nFejlværdi:%n%4 Active Directory Domain Services could not update the following object with an attribute value change received from the following source directory service. This is because an error occurred during the application of the changes to the local Active Directory Domain Services database.%n%nObject:%n%1%nObject GUID:%n%2%nSource directory service:%n%3%nAttribute:%n%5%nAttribute value:%n%6%nAttribute value GUID:%n%7%nPresent:%n%8%n%nThis operation will not be tried again at the next scheduled replication. Synchronization of the local directory service with the source directory service is blocked until the update problem is corrected.%n%nAdditional Data%nError value:%n%4
0xC00006A3Katalogtjenesten kan ikke hente de ønskede ændringer for følgende katalogpartition. Tjenesten kan derfor ikke sende ændringsanmodninger til katalogtjenesten på følgende netværksadresse.%n%nKatalogpartition:%n%1%nNetværksadresse:%n%2%nUdvidet anmodningskode:%n%4%n%nYderligere data%nFejlværdi:%n%5 %3 This directory service failed to retrieve the changes requested for the following directory partition. As a result, it was unable to send change requests to the directory service at the following network address.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nExtended request code:%n%4%n%nAdditional Data%nError value:%n%5 %3
0xC00006A4Den lokale domænecontroller kan ikke behandle replikeringsanmodningen, fordi følgende transportobjekt mellem områder mangler.%n%nGUID for transportobjekt mellem områder:%n%1 The local domain controller could not process the replication request because the following intersite transport object is missing.%n%nIntersite transport object GUID:%n%1
0xC00006A5Den lokale domænecontroller kunne ikke føje skemaoplysninger til en mailsvarmeddelelse. Domænecontrolleren på følgende netværksadresse sendte anmodningen om ændringer til følgende katalogpartition.%n%nKatalogpartition:%n%1%nNetværksadresse:%n%2%n%nYderligere data%nFejlværdi:%n%4 %3 The local domain controller failed to add schema information to a mail reply message. The domain controller at the following network address made the request for changes to the following directory partition.%n%nDirectory partition:%n%1%nNetwork address:%n%2%n%nAdditional Data%nError value:%n%4 %3
0xC00006B5Funktionsniveauet for skoven er ikke kompatibelt med dette operativsystem. The functional level of the forest is incompatible with this operating system.
0xC00006B6Skovens funktionsniveau er ikke kompatibelt med den lokale Active Directory-domænecontrollers funktionsniveau.%n%nFunktionsniveau for skov:%n%2%nFunktionsniveau for Active Directory-domænecontroller:%n%3%nMindste kompatible funktionsniveau:%n%4%n%nBrugerhandling%nInstaller det korrekte operativsystem på denne Active Directory-domænecontroller. The functional level of the forest is incompatible with the functional level of the local Active Directory Domain Controller.%n%n forest functional level:%n%2%n Active Directory Domain Controller functional level:%n%3%nMinimal compatible functional level:%n%4%n%nUser Action%nInstall the correct operating system on this Active Directory Domain Controller.
0xC00006B7Active Directory-domænetjenester kan ikke læse NTDS-indstillingsobjektet for den lokale Active Directory-domænecontroller. Active Directory-domænetjenester kan derfor ikke validere Active Directory-domænecontrollerens funktionsniveau.%n%nNTDS-indstillingsobjekt:%n%2%n%nYderligere data%nFejlværdi:%n%1 %3 Active Directory Domain Services could not read the NTDS Settings object for the local Active Directory Domain Controller. As a result, Active Directory Domain Services could not validate the functional level of the Active Directory Domain Controller.%n%nNTDS Settings object:%n%2%n%nAdditional Data%nError value:%n%1 %3
0xC00006B8Den lokale Active Directory-domænecontrollers aktuelle funktionsniveau, som det fremgår af dens NTDS-indstillingsobjekt, er ikke kompatibelt med operativsystemet, fordi funktionsniveauet er indstillet højere end det funktionsniveau, som operativsystemet understøtter.%n%nFunktionsniveau baseret på NTDS-indstillingsobjekt:%n%1%nFunktionsniveau, der understøttes af operativsystemet:%n%2 The current functional level of the local Active Directory Domain Controller as indicated by its NTDS Settings object is incompatible with the operating system because the functional level is set higher than the functional level supported by this operating system.%n%nFunctional level based on NTDS Settings object:%n%1%nFunctional level supported by the operating system:%n%2
0xC00006B9Active Directory-domænetjenester kan ikke opdatere funktionsniveauet på NTDS-indstillingsobjektet for den lokale Active Directory-domænecontroller.%n%nYderligere data%nFejlværdi:%n%1 %2 Active Directory Domain Services could not update the functional level on the NTDS Settings object for the local Active Directory Domain Controller.%n%nAdditional Data%nError value:%n%1 %2
0xC00006BESkovens eller domænets funktionsniveauer er opdateret til værdier, der ikke er kompatible med det funktionsniveau, der understøttes af dette operativsystem.%n%nNyt skovfunktionsniveau:%n%1%nNyt domænefunktionsniveau:%n%2%nInterval for funktionsniveauer for operativsystem:%n%3 til %4%n%nDerfor isoleres den lokale domænecontroller fra domænet eller skoven.%n%nBrugerhandling%nInstaller et operativsystem, der er kompatibelt med domænets og skovens funktionsniveau på den lokale Active Directory-domænecontroller, eller opdater domænets og skovens funktionsniveau, så det er kompatibelt med det funktionsniveau, der understøttes af dette operativsystem. The forest or domain functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew forest functional level:%n%1%nNew domain functional level:%n%2%nOperating system functional level range:%n%3 to %4%n%nAs a result, the local domain controller will be isolated from the domain or forest.%n%nUser Action%nInstall an operating system compatible with the functional level of the domain and the forest on the local Active Directory Domain Controller or update the functional level of the domain and the forest to be compatible with the functional level supported by this operating system.
0xC00006BFForsøget på at gendanne Active Directory-domænetjenester mislykkedes, fordi den gendannede kopi af Active Directory-domænetjenester er for gammel.%n%nAlder af gendannede Active Directory-domænetjenester (dage):%n%1%nMaks. gendannelsesalder (dage):%n%2 The attempt to restore Active Directory Domain Services failed because the restored copy of Active Directory Domain Services is too old.%n%nRestored Active Directory Domain Services age (days):%n%1%nMaximum restored age (days):%n%2
0xC00006C0Filer til Active Directory-domænetjenester, der kræves til installationen, kan ikke gendannes. Active Directory Domain Services files required for installation could not be restored.
0xC00006C1Active Directory-domænetjenester kan ikke registrere skovens tombstone-levetid. Active Directory Domain Services could not detect the tombstone lifetime of the forest.
0xC00006E7Denne Active Directory-domænecontroller kan ikke opgraderes på grund af et mellemrum i navnet på NetBIOS-computeren. Omdøb computeren, og genstart opgraderingen. This Active Directory Domain Controller cannot be promoted because of a space in the NetBIOS computer name. Rename the computer and restart the promotion.
0xC00006E8Følgende linkobjekt til område henviser til et område, men området blev ikke fundet i KCC-masterlisten (Knowledge Consistency Checker) over områder.%n%nLinkobjekt for område :%n%1%nOmråde:%n%2%n%nDette kan påvirke muligheden for at generere topologien mellem områder. The following site link object references a site, but that site was not found in the Knowledge Consistency Checker (KCC) master list of sites.%n%nSite link object:%n%1%nSite:%n%2%n%nThis may affect the ability to generate intersite topology.
0xC00006E9Følgende programkatalogpartition har ikke noget referencedomæne for sikkerhedsbeskrivelse.%n%nProgramkatalogpartition:%n%1%n%nRoddomænet benyttes i stedet for.%n%nBrugerhandling%nIndstil referencedomænet for sikkerhedsbeskrivelse for denne programkatalogpartition. The following application directory partition has no security descriptor reference domain.%n%nApplication directory partition:%n%1%n%nThe root domain will be used instead.%n%nUser Action%nSet the security descriptor reference domain for this application directory partition.
0xC00006EBFølgende linkbro til område-objekt henviser til et link til område, men linket til området blev ikke fundet i KCC-masterlisten (Knowledge Consistency Checker) over links til områder.%n%nLinkbro til område-objekt:%n%1%nLink til område:%n%2%n%nDette kan påvirke muligheden for at generere topologien mellem områder. The following site link bridge object references a site link, but that site link was not found in the Knowledge Consistency Checker (KCC) master list of site links.%n%nSite link bridge object:%n%1%nSite link:%n%2%n%nThis may affect the ability to generate intersite topology.
0xC00006EDActive Directory-domænetjenester kan ikke installeres fra de gendannede filer. Systemstartdisken er måske fjernet fra diskettedrevet. Indsæt en systemstartdisk, og genstart guiden. Active Directory Domain Services could not be installed from the restored files. The system startup disk may have been removed from the floppy disk drive. Insert a system startup disk and restart the wizard.
0xC00006EEInternal event: Active Directory Domain Services could not automatically generate a linkID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not automatically generate a linkID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC00006FBLinkbro til område-objektet %1 indeholder mindre end to links til områder.Linkbroen til område ignoreres. The site link bridge object %1 contains fewer than two sites links.The site link bridge will be ignored.
0xC00006FCUnder behandlingen af topologien for partition %1 blev der fundet en korteste sti medikke-krydsende planer. Stien startede i området %2, og de ikke-krydsendeplaner blev fundet mellem området %3 og området %4. Denne sti anses forugyldig og ignoreres. When processing the topology for partition %1, a shortest-path with non-intersectingschedules was found. The path originated at site %2 and the non-intersectingschedules were discovered between site %3 and site %4. This path is consideredinvalid and will be ignored.
0xC00006FDOmrådet %1 indeholder en eller flere katalogservere, men der er ikke forbindelsetil det via nogen links til område. Området kan ikke replikeres med andre områder, medmindrede er forbundet via links til område. The site %1 contains one or more directory servers, but is not connectedby any site links. This site cannot replicate with other sites unless theyare connected by site links.
0xC00006FESystemet kunne ikke forfremme serveren til et globalt katalog %1 gange.Hvis problemet fortsat opstår, skal du kontakte Microsoft Produktsupportfor at få hjælp.Fejl %2: %3. The system failed to promote this server into a Global Catalog %1 times.If this issue persists, please contact Microsoft Product SupportServices for assistance.Error %2: %3.
0xC00006FFReplikeringen af programkatalogpartitionen %1 fra kilden %2 er afbrudt.Replikeringen kræver et overensstemmende skema, men det seneste forsøg på at synkronisereskemaet mislykkedes. Det er vigtigt, at skemareplikeringenfungerer korrekt. Se tidligere fejl for at få yderligere diagnosticeringsoplysninger.Hvis problemet fortsat opstår, skal du kontakte Microsoft Produktsupportfor at få hjælp.Fejl %3: %4. Replication of application directory partition %1 from source %2 has been aborted.Replication requires consistent schema but last attempt to synchronizethe schema had failed. It is crucial that schema replicationfunctions properly. See previous errors for more diagnostics.If this issue persists, please contact Microsoft Product SupportServices for assistance.Error %3: %4.
0xC0000706Forsøget på at hente GUID fra serveren %1 mislykkedes. The attempt to retrieve the GUID from the server %1 failed.
0xC0000712Tjenesten Intersite Messaging kunne ikke vente på en meddelelse.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to wait for a message.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000713Tjenesten Intersite Messaging fik en fejl underforsøg på at starte tjenestekontrollens afsender.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service encountered an error whileattempting to start the Service Control Dispatcher.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000714Tjenesten Intersite Messaging kunne ikke initialiseres.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to initialize.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000715Tjenesten Intersite Messaging kunne ikke oprette en hændelsetil en ventende post for tjenesten %1 via transporten %2.%nFejlmeddelelsen er følgende:%n%n%3%n%nYderligere data%nFejlværdi:%n%4 The Intersite Messaging Service failed to create an eventfor a pending entry for service %1 via transport %2.%nThe error message is as follows:%n%n%3%n%nAdditional data%nError value:%n%4
0xC0000716Fejlmeddelelsen Intersite Messaging fandt det forkert udformedeentydige transportnavn %1 for tjenesten %2. Enhandling kunne ikke fortsætte. The Inter-Site Messaging Service encountered a malformedtransport distinguished name, %1, for service %2. Anoperation was unable to continue.
0xC0000717Tjenesten Intersite Messaging kunne ikke allokerehukommelse fra systemet til transporten %1 og tjenesten %2. The Inter-Site Messaging Service was unable to allocatememory from the system for transport %1 and service %2.
0xC0000718Tjenesten Intersite Messaging kunne ikke starte, forditjenestens kontrolhåndtering ikke kunne registreres.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to start because ofa failure to register the service control handler.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000719Tjeneste Intersite Messaging kunne ikke starte, fordiRPC-serveren ikke startede.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to start because ofa failure to start the RPC server.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071ATjenesten Intersite Messaging kunne ikke starte RPC-serveren,fordi der ikke kunne konstrueres en sikkerhedsbeskrivelse.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause of a failure to construct a security descriptor.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071BTjenesten Intersite Messaging kunne ikke starte RPC-serveren,fordi den ikke kunne initialisere protokolsekvensen.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to initialize the protocol sequence.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071CTjenesten Intersite Messaging kunne ikke starte RPC-serveren,fordi den ikke kunne registrere grænsefladen.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to register the interface.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071DTjenesten Intersite Messaging kunne ikke starte RPC-serveren,fordi den ikke kunne lytte efter fjernprocedurekald.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service failed to start the RPC serverbecause it was unable to listen for remote procedure calls.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC000071FTjenesten Intersite Messaging anmodede om at afbrydeen LDAP-notifikationsmeddelelse. Handlingen mislykkedes.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service requested to abandonan LDAP notification message. The operation was unsuccessful.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000720Tjenesten Intersite Messaging anmodede om at udføreen LDAP-bindingshandling. Handlingen mislykkedes.%nFejlmeddelelsen er følgende:%n%n%1%n%nYderligere data%nFejlværdi:%n%2 The Intersite Messaging Service requested to performan LDAP bind operation. The operation was unsuccessful.%nThe error message is as follows:%n%n%1%n%nAdditional data%nError value:%n%2
0xC0000721Den opgave, der overvåger katalogtjenesten for ændringer i IntersiteTransport-objekter, kunne ikke starte.%nTilføjelser, sletninger og ændringer til Intersite Transport-objekterbliver ikke afspejlet i konfigurationen af tjenesten Intersite Messaging. The task that monitors the Directory Service for changes in the Inter-SiteTransport objects failed to start.%nAdditions, deletions, and modifications of Inter-Site Transport objectswill not be reflected in the configuration of the Inter-Site Messaging Service.
0xC0000725Standard Server-produktet kan kun forfremmes til en Active Directory-domænecontrollerrolle i skove med mindre end %1 eksisterende AD DC'er. Den valgte skov har %1 eller flere eksisterende AD DC'er. The Standard Server product can only be promoted to an Active Directory Domain Controller role in forests that have less than %1 existing AD DC. The selected forest has %1 or more existing AD DC.
0xC0000726Under installationen opstod der en fejl under læsning af produkttypen for denneserver, og der kan ikke fortsættes. Setup encountered an error when reading the product type of thisServer and cannot continue.
0xC0000727Navngivningsmasteren er slettet. Overtag handlingsmasterrollen, og prøv at udføre installationen igen. The naming master has been deleted. Seize the operation master role and retry the installation.
0xC0000728SMTP-domænets administrative navneområde er ikke tilgængeligt i øjeblikket. Det er ikke muligt at konfigurere mailbaseret replikering, før denne situation er udbedret.%n%nReplikering mellem områder vha. SMTP-transporten mellem den lokale domænecontroller og alle domænecontrollere i andre områder vil derfor mislykkes.%n%nReplikering vha. SMTP forsøges igen senere.%n%nYderligere data%nFejlværdi:%n%2 %1 The SMTP domain administrative namespace is not available at this time. Mail-based replication cannot be configured until this condition is corrected.%n%nAs a result, intersite replication using the SMTP transport between the local domain controller and all domain controllers in other sites will fail.%n%nReplication using SMTP will be tried again later.%n%nAdditional Data%nError value:%n%2 %1
0xC000072ADen Intersite Messaging-tjeneste, der bruger SMTP-transporten, kan ikke fjerne følgende SMTP-rutedomæne.%n%nSMTP-rutedomæne:%n%1%n%nBrugerhandling%n%n- Kontrollér, at SMTP-tjenesten er installeret og fungerer korrekt.%n- Kontrollér, at ADSI-grænsefladen for Active Directory-domænetjenester er installeret og fungerer på dette system.%n%nHvis denne hændelse fortsætter med at finde sted, skal du prøve at fjerne domænet manuelt vha. SMTP-tjenestestyringen.%n%nYderligere data%nFejlværdi:%n%3 %2 The Intersite Messaging service using the SMTP transport failed to remove the following SMTP routing domain.%n%nSMTP routing domain:%n%1%n%nUser Action%n%n- Verify that the SMTP service is installed and functioning correctly.%n- Verify that Active Directory Domain Services Services Interfaces (ADSI) is installed and working on this system.%n%nIf this event continues to occur, try to remove the domain manually using the SMTP service manager.%n%nAdditional Data%nError value:%n%3 %2
0xC0000745Tjenesten Intersite Messaging kunne ikke starte RPC-serveren, fordi den ikke kunne registrere godkendelsesoplysninger.%n%nYderligere data%nFejlværdi:%n%2 %1 The Intersite Messaging service failed to start the RPC server because it was unable to register authentication information.%n%nAdditional Data%nError value:%n%2 %1
0xC0000747Dette er replikeringsstatus for følgende katalogpartition på denne katalogserver.%n%nKatalogpartition:%n%1%n%nDenne katalogserver har ikke modtaget replikeringsoplysninger fra flere katalogservere inden for det konfigurerede forsinkelsesinterval.%n%nForsinkelsesinterval (timer): %n%4%nAntal katalogservere i alle områder:%n%2%nAntal katalogservere i dette område:%n%3%n%nForsinkelsesintervallet kan ændres med følgende nøgle i registreringsdatabasen.%n%nRegistreringsdatabasenøgle: %nHKLM\\%5\\Interval for replikeringsforsinkelsesfejl (timer)%n%nBrug værktøjet dcdiag.exe for at identificere katalogserverne efter navn.%nDu kan også bruge supportværktøjet repadmin.exe til at få vist katalogservernes replikeringsforsinkelser. Kommandoen er \"repadmin /showvector /latency \". This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not received replication information from a number of directory servers within the configured latency interval.%n%nLatency Interval (Hours): %n%4%nNumber of directory servers in all sites:%n%2%nNumber of directory servers in this site:%n%3%n%nThe latency interval can be modified with the following registry key.%n%nRegistry Key: %nHKLM\\%5\\Replicator latency error interval (hours)%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0xC0000748Dette er replikeringsstatus for følgende katalogpartition på denne katalogserver.%n%nKatalogpartition:%n%1%n%nDenne katalogserver har ikke for nyligt modtaget replikeringsoplysninger fra flere katalogservere. Tællingen af katalogservere vises opdelt i følgende intervaller.%n%nMere end %8 timer:%n%2%nMere end en uge:%n%3%nMere end en måned:%n%4%nMere end to måneder:%n%5%nMere end en tombstone-levetid:%n%6%nTombstone-levetid (dage):%n%7%n%nKatalogservere, der ikke replikerer rettidigt, kan få fejl. De kan gå glip af adgangskodeændringer og ikke være i stand til godkendelse. En DC, der ikke har replikeret i en tombstone-levetid, kan mangle sletning af nogle objekter og automatisk være blokeret fra fremtidig replikering, indtil den afstemmes.%n%nBrug værktøjet dcdiag.exe til at identificere katalogserverne efter navn.%nDu kan også bruge supportværktøjet repadmin.exe til at få vist katalogservernes replikeringsforsinkelser. Kommandoen er \"repadmin /showvector /latency \". This is the replication status for the following directory partition on this directory server.%n%nDirectory partition:%n%1%n%nThis directory server has not recently received replication information from a number of directory servers. The count of directory servers is shown, divided into the following intervals.%n%nMore than %8 hours:%n%2%nMore than a week:%n%3%nMore than one month:%n%4%nMore than two months:%n%5%nMore than a tombstone lifetime:%n%6%nTombstone lifetime (days):%n%7%n%nDirectory servers that do not replicate in a timely manner may encounter errors. They may miss password changes and be unable to authenticate. A DC that has not replicated in a tombstone lifetime may have missed the deletion of some objects, and may be automatically blocked from future replication until it is reconciled.%n%nTo identify the directory servers by name, use the dcdiag.exe tool.%nYou can also use the support tool repadmin.exe to display the replication latencies of the directory servers. The command is \"repadmin /showvector /latency \".
0xC000074ATjenesten Intersite Messaging modtog følgende udvidede fejlstrengoplysninger fra LDAP.%n%nUdvidet fejlstreng:%n%1%n%nYderligere data%nLDAP-fejlværdi:%n%5 %4%nWIN32-udvidet fejlværdi:%n%3 %2 The Intersite Messaging service received the following extended error string information from LDAP.%n%nExtended error string:%n%1%n%nAdditional Data%nLDAP error value:%n%5 %4%nWIN32 extended error value:%n%3 %2
0xC000074FActive Directory-domænetjenester registrerede et manglende overordnet objekt for følgende udgående objekt i denne katalogpartition. Et forsøg på at flytte det mistede objekt til objektbeholderen LostAndFound mislykkedes.%n%nUdgående objekt:%n%1%nUdgående objekt-GUID:%n%2%nKatalogpartition:%n%3%n%nResultatet er, at objektet blev sprunget over ved udgående replikering.%n%nDenne fejlbehæftede tilstand forekommer, når et overordnet objekt slettes og sendes til spildopsamling, mens det stadig har aktive underordnede objekter. Resultatet er, at det mistede objekt flyttes til objektbeholderen LostAndFound.%n%nYderligere data%nFejlværdi:%n%5 %4 Active Directory Domain Services replication detected a missing parent object for the following outgoing object in this directory partition. An attempt to move the orphaned object to the LostAndFound container failed.%n%nOutgoing object:%n%1%nOutgoing object GUID:%n%2%nDirectory partition:%n%3%n%nAs a result, the object was skipped for outbound replication.%n%nThis erroneous condition occurs when a parent object is deleted and sent to garbage collection when it still has active child objects. As a result, the orphaned object is moved to the LostAndFound container.%n%nAdditional Data%nError value:%n%5 %4
0xC0000752Active Directory-domænetjenester kan ikke installere fra gendannede filer, fordi guiden ikke kan kopiere de gendannede AD DS-filer fra %1 til %2. Active Directory Domain Services could not install from restored files because the wizard was unable to copy the restored AD DS files from %1 to %2.
0xC0000755Brugeren har ikke ret til at starte en omdøbning af et domæne.%n%nYderligere data%nFejlværdi: %n%1 %2 The user does not have the right to invoke a domain rename operation.%n%nAdditional Data%nError value: %n%1 %2
0xC0000756Active Directory-domænetjenester stødte på en fejl under omdøbning af et domæne.%n%nBrugerhandling%nDer er flere oplysninger i logfilen %windir%\\debug\\scriptlog.log. Prøv at omdøbe domænet igen.%n%nYderligere data%nFejlværdi: %n%1 %2%nInternt id: %n%3 Active Directory Domain Services encountered an error while performing a domain rename operation.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1 %2%nInternal ID: %n%3
0xC0000757Active Directory-domænetjenester stødte på en fejl under læsning af domæneomdøbningsscriptet.%n%nBrugerhandling%nDer er flere oplysninger i logfilen %windir%\\debug\\scriptlog.log. Prøv at omdøbe domænet igen.%n%nYderligere data%nFejlværdi: %n%1 %2 Active Directory Domain Services encountered an error while reading the domain rename script.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1 %2
0xC0000758Active Directory-domænetjenester stødte på en fejl under udførelse af domæneomdøbningsscriptet.%n%nBrugerhandling%nDer er flere oplysninger i logfilen %windir%\\debug\\scriptlog.log. Prøv at omdøbe domænet igen.%n%nYderligere data%nFejlværdi: %n%1%nInternt id: %n%2 Active Directory Domain Services encountered an error while running the domain rename script.%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%1%nInternal ID: %n%2
0xC0000759Active Directory-domænetjenester stødte på en fejl under tildeling af følgende nye domænenavn.%n%nNyt domænenavn: %n%1%n%nBrugerhandling%nDer er flere oplysninger i logfilen %windir%\\debug\\scriptlog.log. Prøv at omdøbe domænet igen.%n%nYderligere data%nFejlværdi: %n%2 %3 Active Directory Domain Services encountered an error while assigning the following new domain name.%n%nNew domain name: %n%1%n%nUser Action%nFor more information, see the log file %windir%\\debug\\scriptlog.log. Retry the domain rename operation.%n%nAdditional Data%nError value: %n%2 %3
0xC000075BActive Directory-domænetjenester kunne ikke lukke systemet.%n%nActive Directory-domænetjenester gennemtvinger en systemlukning.%n%nYderligere data%nFejlværdi: %n%1 %2 Active Directory Domain Services failed to shut down the system.%n%nActive Directory Domain Services will force a system shutdown.%n%nAdditional Data%nError value: %n%1 %2
0xC0000762crossRef-objektet indeholder en reference til en katalogpartition (attributten nCName) med følgende navn, der skaber konflikt. Forsøg på at ændre katalogpartitionsnavnet til et navn, der ikke skaber konflikt, mislykkedes.%n%nCrossRef-objekt: %n%1%nNavn, der skaber konflikt: %n%2%nForsøgt partitionsnavn: %n%3%n%nYderligere data%n Fejlværdi: %n%5 %4 The crossRef object has a reference to a directory partition (nCName attribute) with the following conflicting name. The attempt to change the directory partition name to a name that is not conflicting failed.%n%nCrossRef object: %n%1%nConflicting name: %n%2%nAttempted partition name: %n%3%n%nAdditional Data%n Error value: %n%5 %4
0xC0000764Følgende overordnede objekt skulle have været fjernet fysisk fra databasen. Under forberedelsen måtte underordnede objekter til dette overordnede objekt flyttes til beholderen LostAndFound, men der opstod en navnekonflikt. Forsøget på at omdøbe det underordnede objekt og flytte det til den følgende beholder mislykkedes.%n%nOverordnet objekt: %n%1%nUnderordnet objekt: %n%2%nObjektbeholder: %n%4%nNyt navn på underordnet objekt: %n%3%n%nDet overordnede objekt bliver ikke slettet fra databasen.%n%nYderligere data%nFejlværdi: %n%5 The following parent object was intended to be physically removed from the database. In preparation, child objects for this parent needed to be moved to the LostAndFound container but a name conflict occurred. The attempt to rename the child object and move it to the following container failed.%n%nParent object: %n%1%nChild object: %n%2%nContainer: %n%4%nNew name of child object: %n%3%n%nThe parent object will no longer be deleted from the database.%n%nAdditional Data%nError value: %n%5
0xC0000765Active Directory-domænetjenester kunne ikke hente replikeringsepoken fra %1. Active Directory Domain Services failed to retrieve the replication epoch from %1.
0xC0000766Active Directory-domænetjenester kan ikke installeres fra de gendannede databasefiler, fordi replikeringsepokerne (MsDS-ReplicationEpoch) ikke stemmer overens. Replikeringsepoken i den gendannede database er %1. Replikeringsepoken for skoven er %2. Dette skyldes normalt, at et domæne er blevet omdøbt, efter at sikkerhedskopien blev oprettet. Opret en ny sikkerhedskopi, og prøv at udføre forfremmelsen igen med epoker, der stemmer overens. Active Directory Domain Services could not be installed from the restored database files because the replication epochs (MsDS-ReplicationEpoch) do not match. The replication epoch of the restored database is %1. The replication epoch of the forest is %2. This is usually caused by renaming a domain after the backup was taken. Perform a new backup and try the promotion again using matching epochs.
0xC000076CObjektet med følgende GUID er blevet duplikeret under en flytning på tværs af domæner. Objektet findes lokalt med følgende navn, men var tidligere placeret i et andet domæne.%n%nObjekt-GUID: %n%1%nNuværende objektnavn: %n%2%nTidligere objektnavn: %n%3%nFlytningsepoke på tværs af domæne: %n%4%n%nObjektduplikering under en flytning på tværs af domæner kan forekomme, når det lykkes at oprette objektet i det nye domæne, men det oprindelige objekt ikke kan fjernes fra kildedomænet. I dette tilfælde returnerede flytningen fejlmeddelelsen \"lokal oprydning er påkrævet\". Objektet skal fjernes manuelt, men blev det ikke.%n%nBrugerhandling%nSlet en af objektforekomsterne med ovenstående GUID fra et af domænerne. The object with the following GUID has been duplicated during a cross domain move. The object exists locally with the following name but previously existed in a different domain.%n%nObject GUID: %n%1%nCurrent object name: %n%2%nFormer object name: %n%3%nCross domain move epoch: %n%4%n%nObject duplication during a cross domain move can occur when the operation succeeds in creating the object in the new domain but fails to remove the original object in the source domain. In this case, the cross domain move returned the error \"local cleanup required.?The object is supposed to be removed manually, but was not.%n%nUser Action%nDelete one of the instances of the object with the above GUID from one of the domains.
0xC0000776KCC (Knowledge Consistency Checker) registrerede et inkompatibelt format for opdateringsvektoren.%n%nAktuel formatversion: %n%1%nForventet formatversion: %n2%n%nValgalgoritmen til generatoren af topologi mellem områder vil mislykkes. The Knowledge Consistency Checker (KCC) detected an incompatible up-to-dateness vector format.%n%nCurrent format version: %n%1%nExpected format version: %n2%n%nThe election algorithm for the intersite topology generator will fail.
0xC0000778Forsøget på at initialisere øjebliksbilledtjenesten mislykkedes for Active Directory-domænetjenester.%n%nForsøg på at sikkerhedskopiere eller gendanne Active Directory-tjenester vha. øjebliksbilledtjenesten vil ikke lykkes, før dette problem er løst.%n%nYderligere data%nFejlværdi: %n%1 %2 The attempt to initialize the shadow copy service failed for Active Directory Domain Services.%n%nAttempts to backup or restore Active Directory Domain Services using the shadow copy service will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%1 %2
0xC0000779Internal error: The Active Directory Domain Services backup and restore operation encountered an unexpected error.%n%nBackup or restore will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%3 %1%nInternal ID: %n%2 Internal error: The Active Directory Domain Services backup and restore operation encountered an unexpected error.%n%nBackup or restore will not succeed until this is corrected.%n%nAdditional Data%nError value: %n%3 %1%nInternal ID: %n%2
0xC000077AØjebliksbilledtjenesten kan ikke bruges til at sikkerhedskopiere Active Directory-domænetjenester i gendannelsestilstand for katalogtjenesten.%n%nBrugerhandling%nGenstart i normal tilstand for at gennemføre sikkerhedskopieringen. The shadow copy service cannot be used to back up Active Directory Domain Services in directory services restore mode.%n%nUser Action%nYou must restart in normal mode to perform the backup.
0xC000077BØjebliksbilledtjenesten kan ikke gendanne Active Directory-domænetjenester, fordi Active Directory-domænetjenester kører.%n%nBrugerhandling%nGenstart i gendannelsestilstand for katalogtjenesten, hvor Active Directory-domænetjenester ikke kører. The shadow copy service cannot restore Active Directory Domain Services because Active Directory Domain Services is running.%n%nUser Action%nYou must restart in directory services restore mode in which Active Directory Domain Services does not run.
0xC000077CDer blev ikke oprettet et øjebliksbillede i Active Directory-domænetjenester.%n%nBrugerhandling%nSe efter efterfølgende hændelser i hændelsesloggen for at finde årsagen til problemet. The shadow copy backup for Active Directory Domain Services was unsuccessful.%n%nUser Action%nView the event log for subsequent events to determine the cause of the problem.
0xC000077EØjebliksbilledtjenesten kan ikke gendanne Active Directory-domænetjenester, fordi det anvendte øjebliksbillede er for gammelt.%n%nUdløbsdato for øjebliksbilledet: %n%1%n%nBrugerhandling%nVælg et nyere øjebliksbillede, og udfør gendannelsen igen. The shadow copy service cannot restore Active Directory Domain Services because the shadow copy used is too old.%n%nShadow copy expiration date: %n%1%n%nUser Action%nSelect a more recent shadow copy and rerun the restore.
0xC000077FØjebliksbilledgendannelsen af Active Directory-domænetjenester blev ikke udført korrekt.%n%nIndholdet af databasen for Active Directory-domænetjenester kan ikke forudsiges.%n%nBrugerhandling%nSe efter efterfølgende hændelser i hændelsesloggen for at finde årsagen til problemet. Active Directory Domain Services shadow copy restore was unsuccessful.%n%nThe contents of the Active Directory Domain Services database are unpredictable.%n%nUser Action%nView the event log for subsequent events to determine the cause of the problem.
0xC000078BØjebliksbilledtjenestens gendannelse af Active Directory-domænetjenester mislykkedes i forberedelsesfasen.%n%nTilstanden af databasen på disken er ikke ændret. The restore of Active Directory Domain Services by the shadow copy service failed during the preparatory phase.%n%nThe state of the database on the disk has not been altered.
0xC0000797Active Directory-domænetjenester kunne ikke fjerne alle ventende objekter på den lokale domænecontroller. Nogle ventende objekter kan dog være blevet slettet fra denne domænecontroller, inden denne handling stoppede. Alle objekters tilstedeværelse blev bekræftet på følgende kildedomænecontroller.%n%nKildedomænecontroller: %n%1%nAntal ventende objekter, der blev slettet: %n%4%n%nBrugerhandling%nKør fjernelsen af ventende objekter igen.%n%nYderligere data%nFejlværdi: %n%2 %3 Active Directory Domain Services was unable to remove all of the lingering objects on the local domain controller. However, some lingering objects might have been deleted on this domain controller before this operation stopped. All objects had their existence verified on the following source domain controller.%n%nSource domain controller: %n%1%nNumber of lingering objects successfully deleted: %n%4%n%nUser Action%nRerun the lingering object removal process.%n%nAdditional Data%nError value: %n%2 %3
0xC0000798Active Directory-domænetjenester kan ikke bekræfte eksistensen af alle ventende objekter på den lokale domænecontroller i vejledningstilstand. Dog er tilstedeværelsen af ventende objekter, der blev fundet før afbrydelse af processen, blevet bekræftet på følgende kildedomænecontroller. Disse objekter er angivet i tidligere hændelseslogposter.%n%nKildedomænecontroller: %n%1%nAntal ventende objekter, der er identificeret og bekræftet: %n%4%n%nYderligere data%nFejlværdi: %n%2 %3 Active Directory Domain Services was unable to verify the existence of all lingering objects on the local domain controller in advisory mode. However, lingering objects found prior to the process quitting have had their existence verified on the following source domain controller. These objects have been listed in past event log entries.%n%nSource domain controller: %n%1%nNumber of lingering objects identified and verified: %n%4%n%nAdditional Data%nError value: %n%2 %3
0xC000079BActive Directory-domænetjenester kunne ikke slette følgende ventende objekt på den lokale domænecontroller, fordi det muligvis er opdateret eller slettet under fjernelsen af det ventende objekt. Objektet er slettet og spildopsamlet på følgende kildedomænecontroller.%n%nObjekt: %n%1%nObjekt-GUID: %n%2%nKildedomænecontroller: %n%3%n%nBrugerhandling%nUdfør fjernelsen af det ventende objekt igen. Active Directory Domain Services was unable to delete the following lingering object on the local domain controller because it might have been updated or deleted during the lingering object removal process. The object had been deleted and garbage collected on the following source domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nUser action%nRerun the lingering object removal process.
0xC000079CActive Directory-domænetjenester identificerede et kritisk systemobjekt på den lokale domænecontroller, som kandiderer til sletning under fjernelsen af det ventende objekt. Dette objekt var slettet og spild opsamle på følgende kildedomænecontroller.%n%nObjekt: %n%1%nObjekt-GUID: %n%2%nKildedomænecontroller: %n%3%n%nActive Directory-domænetjenester sletter ikke et kritisk systemobjekt, selvom dets sletning og spildopsamling blev identificeret på kildedomænecontrolleren. Active Directory Domain Services identified a critical system object on the local domain controller as a candidate for deletion during the lingering object removal process. This object had been deleted and garbage collected on the following source domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nActive Directory Domain Services will not delete a critical system object even though its deletion and garbage collection was identified on the source domain controller.
0xC000079DActive Directory-domænetjenester kunne ikke slette følgende ventende objekt på den lokale domænecontroller. Objektet var slettet og spild opsamlet på følgende kildedomænecontroller, men sletningen var ikke blevet replikeret på den lokale domænecontroller.%n%nObjekt: %n%1%nObjekt-GUID: %n%2%nKildedomænecontroller: %n%3%n%nFjernelsen af det ventende objekt fortsætter, men dette objekt bliver ikke slettet fra den lokale domænecontroller.%n%nYderligere data%nFejlværdi: %n%4 %5 Active Directory Domain Services was unable to delete the following lingering object on the local domain controller. The object had been deleted and garbage collected on the following source domain controller, but the deletion had not been replicated on the local domain controller.%n%nObject: %n%1%nObject GUID: %n%2%nSource domain controller: %n%3%n%nThe lingering object removal process will continue, but this object will not be deleted from the local domain controller.%n%nAdditional Data%nError value: %n%4 %5
0xC000079EActive Directory-domænetjenester kunne ikke slette et ventende objekt på den lokale domænecontroller. Objektet er slettet og spildopsamlet på følgende kildedomænecontroller, men sletningen er ikke replikeret på den lokale domænecontroller.%n%nObjekt-GUID: %n%2%nKildedomænecontroller: %n%3%n%nSletningen af det ventende objekt kan ikke fortsætte.%n%nYderligere data%nFejlværdi: %n%3 %4 Active Directory Domain Services was unable to delete a lingering object on the local domain controller. The object had been deleted and garbage collected on the following source domain controller, but the deletion had not been replicated on the local domain controller.%n%nObject GUID: %n%2%nSource domain controller: %n%3%n%nThe lingering object removal process will not continue.%n%nAdditional Data%nError value: %n%3 %4
0xC00007A6Der opstod en replikeringsfejl i Active Directory-domænetjenester, fordi der blev føjet et nyt crossRef-objekt til skoven med samme navn som en lokal katalogpartition.%n%nLokal katalogpartition: %n%1%n%nObjektet crossRef kan ikke tilføjes, før den lokale katalogpartition, der er i konflikt, er fjernet. Dette forekommer normalt, når et crossRef-objekt er blevet slettet og hurtigt gendannet på navngivningsmasteren, og ændringerne er blevet replikeret. Fejlen opstår, fordi KCC (Knowledge Consistency Checker) endnu ikke har haft en mulighed for at fjerne den lokale katalogpartition. Denne situation udbedres af sig selv, når KCC afslutter fjernelsen af partitionen, men replikeringen kan blive forsinket.%n%nBrugerhandling%nDu kan løse denne konflikt ved at slette det nyoprettede crossRef-objekt og oprette det igen, når den lokale katalogpartition er blevet fjernet fra skoven. Active Directory Domain Services encountered a replication error because a new crossRef object was added to the forest with the same name as a local directory partition.%n%nLocal directory partition: %n%1%n%nThe crossRef object cannot be added until the conflicting local directory partition is removed. This usually occurs when a crossRef object has been deleted and recreated rapidly on the naming master, and the changes have been replicated. The error occurs because the Knowledge Consistency Checker (KCC) has not yet had a chance to remove the local directory partition. This situation will correct itself when the KCC finishes removing the partition, but replication may be delayed.%n%nUser Action%nYou can rectify this conflict by deleting the newly created crossRef object and creating it again once the local directory partition has been removed from the forest.
0xC00007A8Internal event: The following directory service received an exception from a remote procedure call (RPC) connection. The operation may have failed.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtended error information:%nError value: %n%4 (%5)%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8 Internal event: The following directory service received an exception from a remote procedure call (RPC) connection. The operation may have failed.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtended error information:%nError value: %n%4 (%5)%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8
0xC00007A9Internal event: This log entry is a continuation from the preceding extended error information entry on the following error and directory service.%n%nExtended information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nSupplemental information:%nDetection location: %n%4%nGenerating component: %n%5%nTime at directory service: %n%6%n%nAdditional Data%nError value: %n%1 (%2) Internal event: This log entry is a continuation from the preceding extended error information entry on the following error and directory service.%n%nExtended information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nSupplemental information:%nDetection location: %n%4%nGenerating component: %n%5%nTime at directory service: %n%6%n%nAdditional Data%nError value: %n%1 (%2)
0xC00007AAInternal event: The local directory service received an exception from a remote procedure call (RPC) connection. Extended error information is not available.%n%ndirectory service: %n%3%n%nAdditional Data%nError value: %n%1 (%2) Internal event: The local directory service received an exception from a remote procedure call (RPC) connection. Extended error information is not available.%n%ndirectory service: %n%3%n%nAdditional Data%nError value: %n%1 (%2)
0xC00007ABInternal event: The following local directory service received an exception from a remote procedure call (RPC) connection. Extensive RPC information was requested. This is intermediate information and might not contain a possible cause.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtensive error information:%nError value: %n%4 %5%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8 Internal event: The following local directory service received an exception from a remote procedure call (RPC) connection. Extensive RPC information was requested. This is intermediate information and might not contain a possible cause.%n%nProcess ID: %n%7%n%nReported error information:%nError value: %n%1 (%2)%ndirectory service: %n%3%n%nExtensive error information:%nError value: %n%4 %5%ndirectory service: %n%6%n%nAdditional Data%nInternal ID: %n%8
0xC00007ACDen lokale katalogtjeneste har afvist et replikeringsforsøg for følgende katalogpartition. Følgende katalogtjeneste anmodede om at replikere et eller flere objekter fra en uautoriseret katalogpartition, og forsøget mislykkedes.%n%nKatalogtjeneste: %n%1%nKatalogpartition: %n%2%n%nDette kan medføre en sikkerhedsrisiko. The local directory service has denied a replication attempt on the following directory partition. The following directory service requested to replicate one or more objects from an unauthorized directory partition and the attempt failed.%n%ndirectory service: %n%1%nDirectory partition: %n%2%n%nThis might pose a security risk.
0xC00007B9Følgende katalogtjeneste har oprettet en replikeringsanmodning om en skrivbar katalogpartition, som er blevet afvist af den lokale katalogtjeneste. Katalogtjenesten, der oprettede anmodningen, har ikke adgang til en skrivbar kopi af denne katalogpartition.%n%nKatalogtjeneste, der oprettede anmodningen: %n%2%nKatalogpartition: %n%1%n%nBrugerhandling%nHvis katalogtjenesten, der oprettede anmodningen, skal have en skrivbar kopi af denne partition, skal du kontrollere, at sikkerhedsbeskrivelsen på denne katalogpartition har den rigtige konfiguration for adgangsrettigheden Replication Get Changes All. Denne meddelelse kan også blive vist i en overgangsperiode, når en underordnet partition er blevet fjernet. Meddelelsen forsvinder, når oplysninger om fjernelsen af den underordnede partition er replikeret til hele skoven. The following directory service made a replication request for a writable directory partition that has been denied by the local directory service. The requesting directory service does not have access to a writable copy of this directory partition.%n%nRequesting directory service: %n%2%nDirectory partition: %n%1%n%nUser Action%nIf the requesting directory service must have a writable copy of this partition, verify that the security descriptor on this directory partition has the correct configuration for the Replication Get Changes All access right. You may also get this message during the transition period after a child partition has been removed. This message will cease when knowledge of the child partition removal has replicated throughout the forest.
0xC00007BAUBENYTTET UNUSED
0xC00007BBActive Directory-domænetjenester kan ikke oprette standardsikkerhedsbeskrivelsen korrekt for følgende programkatalogpartition.%n%nProgramkatalogpartition: %n%3%n%nBrugerhandling%nGennemse adgangskontrollisten (ACL) for den nyoprettede programkatalogpartition. Kontrollér, at adgangsrettigheden Replication Get Changes All er tildelt til både gruppen Domænecontrollere i virksomheden og gruppen Skrivebeskyttede domænecontrollere i virksomheden, og fjern rettigheden fra domænegruppen Domænecontrollere.%n%nYderligere data%nFejlværdi: %n%1 %2 Active Directory Domain Services was unable to correctly create the default security descriptor for the following application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the Replication Get Changes All access right is assigned to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove the right from the domain Domain Controllers group.%n%nAdditional Data%nError value: %n%1 %2
0xC00007BDActive Directory-domænetjenester kan ikke få adgang til det SID (sikkerheds-id), der er knyttet til gruppen Domænecontrollere i virksomheden eller gruppen Skrivebeskyttede domænecontrollere i virksomheden. Active Directory Domain Services was unable to access the security identifier (SID) associated with the Enterprise Domain Controllers group or the Enterprise Read-only Domain Controllers group.
0xC00007BEActive Directory-domænetjenester kan ikke slette adgangskontrolposten for sikkerhedsgruppen Domænecontrollers på den nyoprettede programkatalogpartition. Denne adgangskontrolpost tildelte sikkerhedsgruppen Domænecontrollere rettigheden Replication Get Changes All til følgende nyoprettede programkatalogpartition.%n%nProgramkatalogpartition: %n%3%n%nBrugerhandling%nGennemse adgangskontrollisten (ACL) i den nyoprettede programkatalogpartition. Kontrollér, at rettigheden Replication Get Changes All er tildelt både gruppen Domænecontrollere i virksomheden og gruppen Skrivebeskyttede domænecontrollere i virksomheden, og fjern denne rettighed fra domænegruppen Domænecontrollere.%n%nYderligere data%nFejlværdi: %n%1 %2 Active Directory Domain Services was unable to delete the access control entry (ACE) for the domain Domain Controllers security group on the newly created application directory partition. This ACE gave the domain Domain Controllers security group the Replication Get Changes All right for the following newly created application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the right Replication Get Changes All is given to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove that right from the domain Domain Controllers group.%n%nAdditional Data%nError value: %n%1 %2
0xC00007BFActive Directory-domænetjenester kan ikke oprette adgangskontrolposen for gruppen Domænecontrollere i virksomheden eller gruppen Skrivebeskyttede domænecontrollere i virksomheden på en oprettet programkatalogpartition.%n%nProgramkatalogpartition: %n%3%n%nBrugerhandling%nGennemse adgangskontrollisten på den nyoprettede programkatalogpartition. Kontrollér, at både gruppen Domænecontrollere i virksomheden og gruppen Skrivebeskyttede domænecontrollere i virksomheden er tildelt adgangsrettigheden Replication Get Changes All, og fjern rettigheden fra domænegruppen Domænecontrollere. Active Directory Domain Services failed to create an access control entry (ACE) for the Enterprise Domain Controllers group or the Enterprise Read-only Domain Controllers group on a newly created application directory partition.%n%nApplication directory partition: %n%3%n%nUser Action%nReview the access control list (ACL) on the newly created application directory partition. Ensure the Replication Get Changes All access right is assigned to both the Enterprise Domain Controllers group and the Enterprise Read-only Domain Controllers group, and remove the right from the domain Domain Controllers group.
0xC00007C4Replikeringsfunktionen i Active Directory-domænetjenester registrerede tilstedeværelsen af objekter på følgendepartition, der er blevet slettet fra den lokale domænecontroller-database i Active Directory-domænetjenester. Ikkealle direkte eller transitive replikeringspartnere blev replikeret i sletningen, før tombstonelevetidensantal dage var forløbet. Objekter, der er blevet slettet, og spild,der er opsamlet fra en partition til Active Directory-domænetjenester, men stadig findes på de skrivbare partitioner på andre domænecontrollere på sammedomæne eller på skrivebeskyttede partitioner på de globale katalogservere i andre domæner i skoven, kaldes\"ventende objekter\". %n%n%nKildedomænecontroller: %n%1%nObjekt: %n%2%nObjekt-GUID: %n%3Denne hændelse logføres, fordi kildedomænecontrolleren indeholder et ventede objekt, der ikkefindes i den lokale domænecontroller-database i Active Directory-domænetjenester. Dette replikeringsforsøg er blevet blokeret.%n%nDen bedste løsning på problemet er at identificere og fjerne alle ventende objekter i skoven.%n%n%nBrugerhandling:%n%nFjern ventende objekter:%n%nDu kan finde handlingsplanen for gendannelse fra denne fejl på http://support.microsoft.com/?id=314282.%n%nHvis både kilde- og destinationsdomænecontrollerne er Windows Server 2003-baserede domænecontrollere, skal du installere de hjælpeværktøjer, der findes påcd'en med installationsprogrammet. Hvis du vil have vist, hvilke objekter der slettes, uden rent faktisk atslette dem, skal du køre \"repadmin /removelingeringobjects /ADVISORY_MODE\".Hændelsesloggene på kildedomænecontrolleren indeholder en liste over alle ventende objekter. Du fjerner ventende objekterfra en kildedomænecontroller ved at køre\"repadmin /removelingeringobjects \".%n%nHvis enten kilde- eller destinationsdomænecontrolleren er en Windows 2000 Server-baseret domænecontroller, kan du finde flere oplysninger om, hvordan dufjerner ventende objekter på kildedomænecontrolleren, på http://support.microsoft.com/?id=314282 ellerved at kontakte Microsoft Support.%n%nHvis det er absolut nødvendigt, at replikeringsfunktionen i Active Directory-domænetjenester fungerer med det samme, og du ikke hartid til at fjerne ventende objekter, skal du aktivere løs replikeringskonsistens ved at fjerne indstillingen af følgenderegistreringsdatabasenøgle:%n%nRegistreringsdatabasenøgle:%nHKLM\\%5\\%4%n%nReplikeringsfejl mellem domænecontrollere, der deler en fælles partition, kan forhindre, at bruger- og computerkonti,tillidsforhold, deres adgangskoder, sikkerhedsgrupper,medlemskaber af sikkerhedsgrupper og andre Active Directory-domænetjenesters konfigurationsdata varierer mellem domænecontrollere,og dermed påvirker deres mulighed for at logge på, finde objekter af interesse og udføre andre kritiske handlinger.Denne inkonsistens løses, når replikeringsfejl løses. Domænecontrollere, som ikke udfører indgående replikering afslettede objekter inden for tombstonelevetidens antal dage, forbliver inkonsistente, indtilventende objekter fjernes manuelt af en administrator fra hver lokale domænecontroller.%n%nVentende objekter kan forhindres ved at sikre, at alle domænecontrollere i skovenkører Active Directory-domænetjenester, er forbundne via en udstrækkende træforbindelsestopologi og udførerindgående replikering, før tombstonelevetidens antal dage er forløbet. Active Directory Domain Services Replication encountered the existence of objects in the following partitionthat have been deleted from the local domain controllers (DCs) Active Directory Domain Services database. Notall direct or transitive replication partners replicated in the deletion before the tombstonelifetime number of days passed. Objects that have been deleted and garbagecollected from an Active Directory Domain Services partition but still exist in the writable partitions of other DCs in the samedomain, or read-only partitions of global catalog servers in other domains in the forest are known as\"lingering objects\". %n%n%nSource domain controller: %n%1%nObject: %n%2%nObject GUID: %n%3This event is being logged because the source DC contains a lingering object which does notexist on the local DCs Active Directory Domain Services database. This replication attempt has been blocked.%n%nThe best solution to this problem is to identify and remove all lingering objects in the forest.%n%n%nUser Action:%n%nRemove Lingering Objects:%n%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nIf you need Active Directory Domain Services replication to function immediately at all costs and don't havetime to remove lingering objects, enable loose replication consistency by unsetting the followingregistry key:%n%nRegistry Key:%nHKLM\\%5\\%4%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC.%n%nLingering objects may be prevented by ensuring that all domain controllers in the forest arerunning Active Directory Domain Services, are connected by a spanning tree connection topology and performinbound replication before Tombstone Live number of days pass.
0xC00007C8Internal error: Active Directory Domain Services was unable to register this domain controller as a global catalog.%n%nThis domain controller will not advertise itself as a global catalog until the error is resolved and the domain controller is restarted.%n%nAdditional Data%nError value: %n%1 %2 Internal error: Active Directory Domain Services was unable to register this domain controller as a global catalog.%n%nThis domain controller will not advertise itself as a global catalog until the error is resolved and the domain controller is restarted.%n%nAdditional Data%nError value: %n%1 %2
0xC00007CAInternal event: Active Directory Domain Services failed to refresh the Kerberos security tickets.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets automatically refresh.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services failed to refresh the Kerberos security tickets.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets automatically refresh.%n%nAdditional Data%nError value: %n%1 %2
0xC00007D1Standard-NTFS-sikkerhedsindstillingerne er ikke anvendt på mapperne i Active Directory-domænetjenester.%n%nBrugerhandling%nForsøg at angive indstillingerne igen vha. kommandolinjeværktøjet Ntdsutil.%n%nYderligere data%nFejlværdi: %n%1 %2%nInternt id: %n%3 The default NTFS security settings have not been applied to Active Directory Domain Services folders.%n%nUser Action%nAttempt to set default security settings again using the Ntdsutil command-line tool.%n%nAdditional Data%nError value: %n%1 %2%nInternal ID: %n%3
0xC00007D2KCC (Knowledge Consistency Checker) har registreret problemer, fordi attributtet på følgende objekt ikke havde nok værdier.%n%nObjekt:%n%1%nAttributnavn:%n%2%n%n%nDer gøres et nyt forsøg på at replikere attributten ved næste planlagte replikering.%n%nBrugerhandling%nHvis dette problem fortsat opstår, skal du kontrollere, at replikeringen fungerer korrekt. The Knowledge Consistency Checker (KCC) has detected problems because the attribute on the following object did not have enough values.%n%nObject:%n%1%nAttribute name:%n%2%n%n%nAn attempt to replicate this attribute will be tried again at the next scheduled replication.%n%nUser Action%nIf this condition continues, verify that replication is working correctly.
0xC00007D3Internal event: During intersite replication, Active Directory Domain Services received an update request message for a writeable directory partition from the following domain controller. However, this request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition: %n%1%nDomain controller: %n%2 Internal event: During intersite replication, Active Directory Domain Services received an update request message for a writeable directory partition from the following domain controller. However, this request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition: %n%1%nDomain controller: %n%2
0xC00007D4Internal event: During intersite replication, Active Directory Domain Services received an update reply message for the following directory partition from the following domain controller. However, the request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition:%n%1%nDomain controller:%n%2 Internal event: During intersite replication, Active Directory Domain Services received an update reply message for the following directory partition from the following domain controller. However, the request cannot be serviced through mail-based replication and the updates will be ignored.%n%nDirectory partition:%n%1%nDomain controller:%n%2
0xC00007D8Internal error: The security descriptor propagation task encountered an error while processing the following object. The propagation of security descriptors may not be possible until the problem is corrected.%n%nObject:%n%4%n%nAdditional Data%nError value:%n%1 %2%nInternal ID:%n%3 Internal error: The security descriptor propagation task encountered an error while processing the following object. The propagation of security descriptors may not be possible until the problem is corrected.%n%nObject:%n%4%n%nAdditional Data%nError value:%n%1 %2%nInternal ID:%n%3
0xC00007DBAttributten subRefs på følgende domæneobjekt har en værdi, der ikke svarer til et gyldigt objekt. Dette vil forhindre Active Directory-domænetjenester i at fungere normalt.%n%nDomæneobjekt: %n%1%nVærdi: %n%2%n%nBrugerhandling%nKør den semantiske databaseanalyse i værktøjet Dsdbutil for at løse problemet.%n%nYderligere data%nFejlværdi:%n%3 %4 The subRefs attribute on the following domain object has a value that does not correspond to a valid object. This will prevent Active Directory Domain Services from functioning normally.%n%nDomain object: %n%1%nValue: %n%2%n%nUser Action%nRun the semantic database analysis option in the Dsdbutil tool to correct the problem.%n%nAdditional Data%nError value:%n%3 %4
0xC00007E0Internal error: Active Directory Domain Services was unable to rebuild the following number of indices and has failed.%n%nIndices: %n%1%n%nAdditional Data%nError value:%n%2 %3 Internal error: Active Directory Domain Services was unable to rebuild the following number of indices and has failed.%n%nIndices: %n%1%n%nAdditional Data%nError value:%n%2 %3
0xC00007E5Active Directory-domænetjenester kunne ikke oprette et objekt på en ekstern katalogtjeneste.%n%nKatalogtjeneste (tom = lokal katalogtjeneste): %n%1%nObjekt: %n%2%nObjekt-GUID: %n%3%n%nYderligere data%nFejlværdi: %n%4%nUdvidet fejlværdi: %n%5 %6%nEksternt internt id: %n%7%nInternt id: %n%8 Active Directory Domain Services was unable to create an object on a remote directory service.%n%ndirectory service (blank = local directory service): %n%1%nObject: %n%2%nObject GUID: %n%3%n%nAdditional Data%nError value: %n%4%nExtended error value: %n%5 %6%nRemote Internal ID: %n%7%nInternal ID: %n%8
0xC00007E6De Operations Master-roller, som denne katalogserver indeholder, kan ikke overføre til følgende fjernkatalogserver.%n%nFjernkatalogserver: %n%1%n%nDette forhindrer fjernelse af denne katalogserver.%n%nBrugerhandling%nUndersøg, hvorfor fjernkatalogserveren evt. ikke kan acceptere Operations Master-rollerne, eller overfør manuelt alle roller i denne katalogserver til fjernkatalogserveren. Prøv derefter at fjerne denne katalogserver igen.%n%nYderligere data%nFejlværdi:%n%4 %2%nUdvidet fejlværdi:%n%3%nInternt id:%n%5 The operations master roles held by this directory server could not transfer to the following remote directory server.%n%nRemote directory server: %n%1%n%nThis is preventing removal of this directory server.%n%nUser Action%nInvestigate why the remote directory server might be unable to accept the operations master roles, or manually transfer all the roles that are held by this directory server to the remote directory server. Then, try to remove this directory server again.%n%nAdditional Data%nError value:%n%4 %2%nExtended error value:%n%3%nInternal ID:%n%5
0xC00007E7Denne katalogserver kan ikke replikere ændringer til følgende eksterne katalogserver for følgende katalogpartition.%n%nEkstern katalogserver:%n%2%nKatalogpartition:%n%1%n%nDen lokale domænecontroller kan ikke fuldføre fjernelsen af denne partition.%n%nBrugerhandling%nKontrollér, hvorfor replikeringen mellem disse to domænecontrollere ikke kan udføres.%n%nYderligere data%nFejlværdi:%n%3 %4 This directory server was unable to replicate changes to the following remote directory server for the following directory partition.%n%nRemote directory server:%n%2%nDirectory partition:%n%1%n%nThe local domain controller cannot complete removal of this partition.%n%nUser Action%nInvestigate why replication between these two domain controllers cannot be performed.%n%nAdditional Data%nError value:%n%3 %4
0xC00007E9Active Directory-domænetjenester kunne ikke hente legitimationsoplysningerne for den bruger, der anmoder om handlingen, fra sikkerhedsundersystemet.%n%nDestinationsdomænecontroller: %n%1%n%nDomænecontrolleren kan ikke gennemføre den fjernhandling, som brugeren har anmodet om.%n%nBrugerhandling%nKontrollér, at der blev anmodet om det rigtige uddelegeringsniveau for at udføre handlingen.%n%nYderligere data%nFejlværdi: %n%2%nFunktion: %n%3 Active Directory Domain Services was unable to get the credentials of the user requesting this operation from the security sub-system.%n%nTarget domain controller: %n%1%n%nThe domain controller will not be able to complete the remote operation requested by the user.%n%nUser Action%nVerify that the appropriate level of delegation to perform the operation was requested.%n%nAdditional Data%nError value: %n%2%nFunction: %n%3
0xC00007EAActive Directory-domænetjenester har registreret en midlertidig inkonsekvens i cachen. Programkatalogpartitionen blev derfor ikke oprettet, og handlingen mislykkedes.%n%nProgramkatalogpartition: %n%1%n%nBrugerhandling%nPrøv at udføre handlingen igen. Active Directory Domain Services has encountered a temporary cache inconsistency. Therefore, the application directory partition was not created and the operation failed.%n%nApplication directory partition: %n%1%n%nUser Action%nTry the operation again.
0xC00007EBProgramkatalogpartitionen kan ikke oprettes, fordi brugeren ikke har de nødvendige rettigheder til at redigere crossRef-objektet.%n%nProgramkatalogpartition: %n%1%nCrossRef-objekt: %n%2 The application directory partition could not be created because the user does not have sufficient permissions to modify the crossRef object.%n%nApplication directory partition: %n%1%nCrossRef object: %n%2
0xC00007ECDer opstod en fejl under redigering af krydsreferencen for at fuldføreoprettelsen af programkatalogpartitionen.%n%nProgramkatalogpartition:%n%1%nKrydsreferenceobjekt:%n%2%nFejl:%n%3%n%nHandlingen mislykkes.%n%nBrugerhandling%nForsøg at løse fejlen, og prøv at udføre handlingen igen.%n%nYderligere data%nInternt id (DSID):%n%4 There was an error modifying the cross-ref to complete thecreation of the Application Directory Partition.%n%nApplication Partition Directory:%n%1%nCross-Ref Object:%n%2%nError%n%3%n%nThe operation will be failed.%n%nUser Action%nPlease try to resolve the error condition and retry the operation.%n%nAdditional data%nInternal ID (DSID):%n%4
0xC00007EFDS-tjenestekonfigurationsobjektet blev ikke fundet.Det er muligvis blevet slettet ved et uheld. ActiveDirectory kan fungere normalt, mendu kan ikke angive visse tjenesteparametre,for eksempel LDAP-grænser, standardforespørgselspolitikker ogSPN-tilknytninger.%n%nDS-tjenestekonfigurationsobjekt:%n%1%nFejl:%n%2 (%3)%n%nBrugerhandling:%nPrøv at gendanne DS-tjenestekonfigurationsobjektet. The DS Service Configuration object is not found.It might have been accidentally deleted. The ActiveDirectory will be able to operate normally, but youwill not be able to set certain service parameters,such as LDAP limits, default query policies, andSPN mappings.%n%nDS Service Configuration object:%n%1%nError:%n%2 (%3)%n%nUser Action:%nTry to restore the DS Service Configuration object.
0xC00007F0Forberedelsen af sikkerhedskopiering af Active Directory-domænetjenester mislykkedes. Sikkerhedskopieringen kan ikke fortsætte.%n Active Directory Domain Services backup preparation failed. The backup will not continue.%n
0xC00007F1Active Directory-domænetjenester kunne ikke angive registreringsdatabasenøglen for replikeringskonsistens. Kontrollérværdien af følgende registreringsdatabasenøgle.%n%nRegistreringsdatabasenøgle:%nHKeyLocalMachine\\%1\\%2 Active Directory Domain Services was unable to set the replication consistency registry key. Please check thevalue for the following registry key.%n%nRegistry Key:%nHKeyLocalMachine\\%1\\%2
0xC00007FADer er gået for lang tid siden denne computer sidst replikerede med den navngivne kildecomputer.Den tid, der er gået mellem replikeringer med denne kilde, har overskredet tombstone-levetiden.Replikering med denne kilde er stoppet.%n%nÅrsagen til, at replikering ikke tillades at fortsætte, er, at de to DC'er kan indeholde ventendeobjekter. Objekter, der er blevet slettet og spildopsamletfra en partition med Active Directory-domænetjenester, men stadig eksisterer i de skrivbare partitioner for andre DC'er i sammedomæne eller skrivebeskyttede partitioner på globale katalogservere i andre domæner i skoven, kaldes\"ventende objekter\". Hvis den lokale destinations-DC fik tilladelse til at replikere med kilde-DC'en, vil disse potentielleventende objekter blive genoprettet i den lokale database til Active Directory-domænetjenester.%n%nTidspunkt for seneste replikering:%n%1%nAktiverings-id for kildekatalogserver:%n%2%nNavn på kildekatalogserver:%n%3%nTombstone-levetid (dage):%n%4%n%nReplikeringshandlingen mislykkedes.%n%n%nBrugerhandling:%nHandlingsplanen for gendannelse efter denne fejl findes på http://support.microsoft.com/?id=314282.%n%nHvis både kilde- og destinations-DC'en er Windows Server 2003-DC'er, installeres supportværktøjerne påcd'en med installationsprogrammet. Hvis du vil have vist, hvilke objekter der slettes uden rent faktisk at slette dem, skal dukøre \"repadmin /removelingeringobjects /ADVISORY_MODE\".Hændelseslogfilerne på kilde-DC'en indeholder en liste over alle ventende objekter. Du fjerner ventende objekterfra en kildedomænecontroller ved at køre\"repadmin /removelingeringobjects \".%n%nHvis enten kilde- eller destinations-DC'en er en Windows 2000 Server-DC, kan du finde flere oplysninger om, hvordan dufjerner ventende objekter på kilde-DC'en, på http://support.microsoft.com/?id=314282 eller ved at kontakteMicrosoft Support.%n%nHvis det er absolut nødvendigt, at replikeringen af Active Directory-domænetjenester fungerer med det samme, og du ikke hartid til at fjerne ventende objekter, skal du aktivere replikering ved at angive følgenderegistreringsdatabasenøgle til en værdi, som ikke er nul:%n%nRegistreringsdatabasenøgle:%nHKLM\\%6\\%5%n%nReplikeringsfejl mellem DC'er, der deler en fælles partition, kan forhindre, at bruger- og computerkonti,tillidsforhold, deres adgangskoder, sikkerhedsgrupper,medlemskaber af sikkerhedsgrupper og andre konfigurationsdata for Active Directory-domænetjenester varierer mellem DC'er,og dermed påvirker deres mulighed for at logge på, finde objekter af interesse og udføre andre kritiske handlinger.Disse uoverensstemmelser løses, når replikeringsfejl løses. Domænecontrollere, som mislykkes med indgående,replikerede, slettede objekter inden for tombstone-levetidens antal dage, forbliver uoverensstemmende, indtilventende objekter fjernes manuelt af en administrator fra hver lokale domænecontroller. Desudener replikering muligvis fortsat blokeret, efter at denne registreringsdatabasenøgle er angivet, afhængigt af omventende objekter lokaliseres med det samme.%n%n%nAlternativ brugerhandling:%n%nTvangsdegrader, eller geninstaller de domænecontrollere, der blev fjernet.%n It has been too long since this machine last replicated with the named source machine.The time between replications with this source has exceeded the tombstone lifetime.Replication has been stopped with this source.%n%nThe reason that replication is not allowed to continue is that the two DCs may contain lingeringobjects. Objects that have been deleted and garbagecollected from an Active Directory Domain Services partition but still exist in the writable partitions of other DCs in the samedomain, or read-only partitions of global catalog servers in other domains in the forest are known as\"lingering objects\". If the local destination DC was allowed to replicate with the source DC, these potentiallingering object would be recreated in the local Active Directory Domain Services database.%n%nTime of last successful replication:%n%1%nInvocation ID of source directory server:%n%2%nName of source directory server:%n%3%nTombstone lifetime (days):%n%4%n%nThe replication operation has failed.%n%n%nUser Action:%nThe action plan to recover from this error can be found at http://support.microsoft.com/?id=314282.%n%nIf both the source and destination DCs are Windows Server 2003 DCs, then install the support tools included on theinstallation CD. To see which objects would be deleted without actually performing thedeletion run \"repadmin /removelingeringobjects /ADVISORY_MODE\".The event logs on the source DC will enumerate all lingering objects. To remove lingering objectsfrom a source domain controller run\"repadmin /removelingeringobjects \".%n%nIf either source or destination DC is a Windows 2000 Server DC, then more information on how toremove lingering objects on the source DC can be found at http://support.microsoft.com/?id=314282 or fromyour Microsoft support personnel.%n%nIf you need Active Directory Domain Services replication to function immediately at all costs and don't havetime to remove lingering objects, enable replication by setting the followingregistry key to a non-zero value:%n%nRegistry Key:%nHKLM\\%6\\%5%n%nReplication errors between DCs sharing a common partition can prevent user and computer accounts,trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data to vary between DCs,affecting the ability to log on, find objects of interest and perform other critical operations.These inconsistencies are resolved once replication errors are resolved. DCs that fail to inboundreplicate deleted objects within tombstone lifetime number of days will remain inconsistent untillingering objects are manually removed by an administrator from each local DC. Additionally,replication may continue to be blocked after this registry key is set, depending on whetherlingering objects are located immediately.%n%n%nAlternate User Action:%n%nForce demote or reinstall the DC(s) that were disconnected.%n
0xC00007FBScriptsignaturen er ugyldig, eller katalogtjenesten kan ikke kontrollere scriptsignaturen.%n%nYderligere data:%nFejlværdi:%n%1 %2%n%nBrugerhandling:%nPrøv at overføre scriptet til omdøbning af domæne vha. rendom-værktøjet. Script signature is invalid or the Directory Service could not verify the script signature.%n%nAdditional data:%nError value:%n%1 %2%n%nUser action:%nRetry uploading the domain rename script using rendom tool.
0xC00007FDActive Directory-domænetjenester kan ikke opgradere et vigtigt indeks som led i initialisering.Kontakt Microsoft PSS (Product Support Services) for at få hjælp. Active Directory Domain Services has failed to upgrade a critical index as part of initialization.Please contact Microsoft Product Support Services for assistance.
0xC00007FFKonfigurations- og skemaoplysninger kan ikke replikeres. Kontrollér, om netværket og serveren er tilgængelige. Cannot replicate configuration and schema information. Check network and server availability.
0xC0000800Der kan ikke være mere end ét objekt af klassen msExchConfigurationContainer som et umiddelbart underordnet objekt til tjenestebeholderen i konfigurations-NC'en. Cannot have more than one object of class msExchConfigurationContainer as an immediate child of the Services container in the Configuration NC.
0xC0000807Gendannelsen af databasen mislykkedes.%n%nYderligere data%nFejlværdi:%n%1 (0x%2)%n%3 The database restore operation failed.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC0000808Internal error: Active Directory Domain Services failed while preparing to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3 Internal error: Active Directory Domain Services failed while preparing to restore from backup media.%n%nAdditional Data%nError value:%n%1 (0x%2)%n%3
0xC000080CForberedelsen af sikkerhedskopieringen af Active Directory-domænetjenester-databasen mislykkedes med:Brugerhandling:%nPrøv at udføre sikkerhedskopieringen igen. Hvis problemet stadig opstår, skal du kontrollere for almindelige databaseproblemer ogderefter forsøge at udføre sikkerhedskopiering igen. Sikkerhedskopieringen er annulleret. Nogle almindelige databaseproblemer omfatter,men er ikke begrænset til, diskfejl, fyldte diske, databasekonflikter og beskadigelse.%n%nYderligere data:%nFejlværdi: %1 %2Internt id: %3 Active Directory Domain Services DB backup preparation failed with:User Action:%nRetry the backup operation. If this problem persists, investigate for common database problems, andthen retry the backup operation. The backup has been cancelled. Common database problems include,but are not limited to failing disks, full disks, database contention, corruption.%n%nAdditional Data:%nError Value: %1 %2Internal ID: %3
0xC000080EInternal error: Active Directory Domain Services could not boot normally, because the database was in an incorrect state.%n%nUser Action%nRestore Active Directory Domain Services from backup.%n%nAdditional Data%nInternal ID (DitState): %1 Internal error: Active Directory Domain Services could not boot normally, because the database was in an incorrect state.%n%nUser Action%nRestore Active Directory Domain Services from backup.%n%nAdditional Data%nInternal ID (DitState): %1
0xC000080FInternal error: Active Directory Domain Services could not boot normally, because the database is in an incorrect state. This might have been caused by a prior unsuccessful promotion using the ‘Install from media?option in the installation wizard.%n%n%nUser Action%nRemove the directory service and reinstall it. Internal error: Active Directory Domain Services could not boot normally, because the database is in an incorrect state. This might have been caused by a prior unsuccessful promotion using the ‘Install from media?option in the installation wizard.%n%n%nUser Action%nRemove the directory service and reinstall it.
0xC0000814Active Directory-domænetjenester kunne ikke opdatere attributten wellKnownObjects på objektet %1. Nogle af funktionerne i Active Directory-domænetjenester er muligvis ikke tilgængelige.%n%nYderligere data:%nFejlværdi:%n%2 (0x%3)%n%4 Active Directory Domain Services failed to update the wellKnownObjects attribute on object %1. Some functionalities of Active Directory Domain Services may not be available.%n%nAdditional data:%nError value:%n%2 (0x%3)%n%4
0xC0000815Active Directory-domænetjenester registrerede beskadigede antal i kvotasporingstabellen. Kvotaadministration vil muligvis ikke fungere korrekt, før kvotasporingstabellen er genopbygget.%n%nYderligere data:%nNCDNT: %1%nTombstonetælling %2%nSamlet antal: %3 Active Directory Domain Services detected corrupt counts in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3
0xC0000816Active Directory-domæneservices registrerede et ugyldigt forsøg på at fjerne en slettet objekttælling under nul i kvotesporingstabellen. Kvoteadministration vil muligvis ikke fungere korrekt, indtil kvotesporingstabellen er genopbygget.%n%nYderligere data:%nNCDNT: %1%nTombstonetælling: %2%nSamlet antal: %3%nEjerSid:%4 Active Directory Domain Services detected an illegal attempt to drop a deleted object count below zero in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3%nOwnerSid:%4
0xC0000817Active Directory-domæneservices registrerede et ugyldigt forsøg på at fjerne en objekttælling under nul i kvotesporingstabellen. Kvoteadministration vil muligvis ikke fungere korrekt, indtil kvotesporingstabellen er genopbygget.%n%nYderligere data:%nNCDNT: %1%nTombstonetælling: %2%nSamlet antal: %3%nEjerSid: %4 Active Directory Domain Services detected an illegal attempt to drop an object count below zero in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nTombstoned count: %2%nTotal count: %3%nOwnerSid: %4
0xC0000818Active Directory-domænetjenester registrerede en manglende post i kvotasporingstabellen. Kvotaadministration vil muligvis ikke fungere korrekt, før kvotasporingstabellen er genopbygget.%n%nYderligere data:%nNCDNT: %1 Active Directory Domain Services detected a missing record in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1
0xC0000820Intersite Messaging-tjenesten i domænecontrollerens replikeringsfunktion modtog en SMTP-meddelelsei leveringsmappen, som ikke kan behandles. Tjenesten kan ikke slettemeddelelsen.%n%nKlientens IP-adresse: %n%1%nEmne: %n%2%n%nYderligere data%nFejlværdi:%n%3 %4 The domain controller replication intersite messaging service received an SMTP messagein its drop directory which could not be processed. The service could not deletethe message.%n%nClient IP Address: %n%1%nSubject: %n%2%n%nAdditional Data%nError value:%n%3 %4
0xC0000821Intersite Messaging-tjenesten i domænecontrollerens replikeringsfunktion modtog en SMTP-meddelelsei leveringsmappenn, som ikke kunne behandles. Meddelelsen var ikke adresseret korrekt,eller den havde et format, som ikke blev genkendt. Det kan også skyldes, at Intersite Messaging-tjenesten (ISMSERV) ikke kørte og derfor ikke kunne acceptere meddelelsen. Meddelelsenblev slettet.%n%nKlient-IP-adresse: %n%1%nEmne: %n%2%n%nBrugerhandling%nKontrollér, om ISMSERV-tjenesten kører. Se efter fejlkonfigureredeprogrammer, som evt. sender post til domænecontrollerens guid-baserede mailadresse.%n%nYderligere data%nÅrsagsværdi:%n%3 %4 The domain controller replication intersite messaging service received an SMTP messagein its drop directory which could not be processed. The message was addressed incorrectlyor was in a format which it did not recognize. It could also be that the Intersite MessagingService (ISMSERV) was unable to accept the message because it was not running. The messagewas deleted.%n%nClient IP Address: %n%1%nSubject: %n%2%n%nUser Action%nVerify that the Intersite Messaging Service (ISMSERV) is running. Check for misconfiguredapplications that may be sending mail to the domain controller's guid-based mail address.%n%nAdditional Data%nReason value:%n%3 %4
0xC0000822Tjenesten Intersite Messaging kunne ikke slette følgende meddelelse fra leveringsmappen.%n%nFil:%n%1%nFilmappe:%n%2%nMailfeltet 'Til':%n%5%nMailfeltet 'Fra':%n%6%nMailfeltet 'Emne':%n%7%n%nBehandlingen af meddelelser stoppes, indtil denne meddelelse er fjernet.%n%nBrugerhandling%nSlet meddelelsen fra leveringsmappen.%n%nYderligere data%nFejlværdi:%n%4 %3 The Intersite Messaging service failed to remove the following message from the drop directory.%n%nFile:%n%1%nFile folder:%n%2%nMail 'To:' Field:%n%5%nMail 'From:' Field:%n%6%nMail 'Subject:' Field:%n%7%n%nMessage processing will stop until this message is removed.%n%nUser Action%nDelete the message from the drop directory.%n%nAdditional Data%nError value:%n%4 %3
0xC0000823Katalogtjenesteagenten har registreret et objekt med et NULL-GUID.%n%nYderligere data%nObjektnavn:%n%1 The Directory Service Agent has detected an object with a NULL GUID.%n%nAdditional Data%nObject name:%n%1
0xC0000827Active Directory-domænetjenester kan ikke fortolke følgende DNS-værtsnavn påkildedomænecontrolleren til en IP-adresse. Denne fejl forhindrer, at tilføjelser,sletninger og ændringer i Active Directory-domænetjenester kan replikeres mellem én ellerflere domænecontrollere i skoven. Sikkerhedsgrupper, gruppepolitik, brugereog computere og deres adgangskoder vil være uoverensstemmende mellem domæne-controllere, indtil denne fejl er rettet, og kan påvirke logon-godkendelse og adgang til netværksressourcer.%n%nKildedomænecontroller:%n %1%nDNS-værtsnavn med fejl:%n %2%n%nBEMÆRK! Som standard vises kun op til 10 DNS-fejl for en given 12-timersperiode. Det gælder også, selvom der sker mere end 10 fejl. Hvis du vil logføre alle individuelle fejl-hændelser, skal du under diagnosticering indstille følgende registreringsdatabaseværdi til 1:%n%nRegistreringsdatabasesti:%nHKLM\\%5\\%6%n%nBrugerhandling:%n%n 1) Hvis kildedomænecontrolleren ikke længere fungerer, eller dens operativ-system er blevet geninstalleret med et andet computernavn eller GUID for NTDSDSA-objekt, skal du fjerne kildedomænecontrollerens metadata ved hjælp af ntdsutil.exe og brugeden fremgangsmåde, der er angivet i MSKB-artikel 216498.%n%n 2) Bekræft, at kildedomænecontrolleren kører Active Directory-domænetjenester oger tilgængelig på netværket, ved at skrive \"net view \\\\\" eller\"ping \".%n%n 3) Bekræft, at kildedomænecontrolleren anvender en gyldig DNS-server tilDNS-tjenester, og at kildedomænecontrollerens værtspost og CNAME-post er registreret korrekt, ved at bruge den DNS-udvidede versionaf DCDIAG.EXE, der er tilgængelig på http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Bekræft, at denne destinationsdomænecontroller anvender en gyldig DNS-server til DNS-tjenester, ved at køre den DNS-udvidede version af kommandoen DCDIAG.EXEpå destinationsdomænecontrollerens konsol på følgende måde:%n%n dcdiag /test:dns%n%n 5) Du kan finde yderligere analyse af DNS-fejl i KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nYderligere data%nFejlværdi:%n %3 %4%n Active Directory Domain Services could not resolve the following DNS host name of thesource domain controller to an IP address. This error prevents additions,deletions and changes in Active Directory Domain Services from replicating between one ormore domain controllers in the forest. Security groups, group policy, usersand computers and their passwords will be inconsistent between domaincontrollers until this error is resolved, potentially affecting logonauthentication and access to network resources.%n%nSource domain controller:%n %1%nFailing DNS host name:%n %2%n%nNOTE: By default, only up to 10 DNS failures are shown for any given 12 hourperiod, even if more than 10 failures occur. To log all individual failureevents, set the following diagnostics registry value to 1:%n%nRegistry Path:%nHKLM\\%5\\%6%n%nUser Action:%n%n 1) If the source domain controller is no longer functioning or its operatingsystem has been reinstalled with a different computer name or NTDSDSA objectGUID, remove the source domain controller's metadata with ntdsutil.exe, usingthe steps outlined in MSKB article 216498.%n%n 2) Confirm that the source domain controller is running Active Directory Domain Services andis accessible on the network by typing \"net view \\\\\" or\"ping \".%n%n 3) Verify that the source domain controller is using a valid DNS server forDNS services, and that the source domain controller's host record and CNAMErecord are correctly registered, using the DNS Enhanced versionof DCDIAG.EXE available on http://www.microsoft.com/dns%n%n dcdiag /test:dns%n%n 4) Verify that this destination domain controller is using a valid DNSserver for DNS services, by running the DNS Enhanced version of DCDIAG.EXEcommand on the console of the destination domain controller, as follows:%n%n dcdiag /test:dns%n%n 5) For further analysis of DNS error failures see KB 824449:%n http://support.microsoft.com/?kbid=824449%n%nAdditional Data%nError value:%n %3 %4%n
0xC000082FUnder en replikeringsanmodning fra Active Directory-domænetjenester registrerede den lokale domænecontrolleren fjerndomænecontroller, der har modtaget replikeringsdata fra den lokale domænecontroller ved hjælp allerede godkendte USN-sporingsnumre.%n%nDa fjerndomænecontrolleren tror, at den har en database til Active Directory-domænetjenester, der er mere opdateret, end databasen påden lokale domænecontroller, vil fjerndomænecontrolleren ikke anvende fremtidige ændringer på dens kopi af databasen til Active Directory-domænetjenesterneeller replikere dem til dens direkte eller transitive replikeringspartnere, der stammer fra dennelokale domænecontroller.%n%nHvis der ikke straks findes en løsning på dette scenarie, vil det resultere i uoverensstemmelser i databaserne til Active Directory-domænetjenesternefor denne kildedomænecontroller og en eller flere direkte og transitive replikeringspartnere. Isærensartetheden af brugere, computere og tillidsforhold, deres adgangskoder, sikkerhedsgrupper,medlemskaber af sikkerhedsgrupper og andre konfigurationsdata for Active Directory-domænetjenester kan variere og påvirke evnen til at logge på,finde objekter af interesse og udføre andre kritiske handlinger.%n%nFor at bestemme, om denne forkerte konfiguration findes, kan du udføre en forespørgsel på dette hændelses-id med http://support.microsoft.comeller kontakte Microsoft Teknisk support.%n%nDen mest sandsynlige årsag til denne situation er forkert gendannelse af Active Directory-domænetjenester på denlokale domænecontroller.%n%nBrugerhandlinger:%nHvis denne situation opstod pga. en forkert eller utilsigtet gendannelse, gennemtvinges en degradering af DC'en.%n%nFjern-DC:%n%1%nPartition:%n%2%nUSN, der er rapporteret af fjern-DC'en:%n%3%nUSN, der er rapporteret af den lokale DC:%n%4%n During an Active Directory Domain Services replication request, the local domain controller (DC) identifieda remote DC which has received replication data from the local DC using already-acknowledged USNtracking numbers.%n%nBecause the remote DC believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the remote DC will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller.%n%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the DC.%n%nRemote DC:%n%1%nPartition:%n%2%nUSN reported by Remote DC:%n%3%nUSN reported by Local DC:%n%4%n
0xC0000830Under en replikeringsanmodning fra Active Directory-domænetjenester registrerede den lokale domænecontrolleren fjerndomænecontroller, der har modtaget replikeringsdata fra den lokale domænecontroller ved hjælp allerede godkendte USN-sporingsnumre.%n%nDa fjerndomænecontrolleren tror, at den har en database til Active Directory-domænetjenester, der er mere opdateret, end databasen påden lokale domænecontroller, vil fjerndomænecontrolleren ikke anvende fremtidige ændringer på dens kopi af databasen til Active Directory-domænetjenesterneeller replikere dem til dens direkte eller transitive replikeringspartnere, der stammer fra dennelokale domænecontroller.%n%nHvis der ikke straks findes en løsning på dette scenarie, vil det resultere i uoverensstemmelser i databaserne til Active Directory-domænetjenesternefor denne kildedomænecontroller og en eller flere direkte og transitive replikeringspartnere. Isærensartetheden af brugere, computere og tillidsforhold, deres adgangskoder, sikkerhedsgrupper,medlemskaber af sikkerhedsgrupper og andre konfigurationsdata for Active Directory-domænetjenester kan variere og påvirke evnen til at logge på,finde objekter af interesse og udføre andre kritiske handlinger.%n%nFor at bestemme, om denne forkerte konfiguration findes, kan du udføre en forespørgsel på dette hændelses-id med http://support.microsoft.comeller kontakte Microsoft Teknisk support.%n%nDen mest sandsynlige årsag til denne situation er forkert gendannelse af Active Directory-domænetjenester på denlokale domænecontroller.%n%nBrugeren har på eget ansvar valgt at ignorere dette problem.%nBrugerhandlinger:%nHvis denne situation opstod pga. en forkert eller utilsigtet gendannelse, gennemtvinges en degradering af DC'en.%n%nFjern-DC:%n%1%nPartition:%n%2%nUSN, der er rapporteret af fjern-DC'en:%n%3%nUSN, der er rapporteret af den lokale DC:%n%4 During an Active Directory Domain Services replication request, the local domain controller (DC) identifieda remote DC which has received replication data from the local DC using already-acknowledged USNtracking numbers.%n%nBecause the remote DC believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the remote DC will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller.%n%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the DC.%n%nRemote DC:%n%1%nPartition:%n%2%nUSN reported by Remote DC:%n%3%nUSN reported by Local DC:%n%4
0xC0000831Følgende fejl blev registreret, mens den lokale domænecontroller forsøgte at deaktivere/aktivere replikering.%n%nYderligere data%nFejlværdi:%n%1 %2 The following error was encountered while the local DC was attempting todisable\\enable replication.%n%nAdditional Data%nError value:%n%1 %2
0xC0000832Forsøg på at opdatere databasen for Active Directory-domænetjenester lykkes. Hvis der ikke erandre udestående problemer, som blokerer for annonceringen af denne domænecontroller,genstartes tjenesten Netlogon.%n Attempts to update the Active Directory Domain Services database are succeeding. If there areno other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000834Integriteten af databasen for Active Directory-domænetjenester er løst. Hvis der ikke erandre udestående problemer, som blokerer for annonceringen af denne domænecontroller,genstartes tjenesten Netlogon.%n The integrity of the Active Directory Domain Services database has been resolved. If there areno other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000835Integriteten af databasen for Active Directory-domænetjenester er ikke bekræftet.%n%nActive Directory-domænetjenester kan ikke logge brugere på, så længe dette er tilfældet. Tjenesten Netlogon er derfor midlertidigt afbrudt.%n%nBrugerhandling%nDatabasen for Active Directory-domænetjenester skal gendannes fra en sikkerhedskopi.%n%nYderligere data%nFejlværdi:%n%1 %2 The integrity of the Active Directory Domain Services database is questionable.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nThe Active Directory Domain Services database should be restored from backup.%n%nAdditional Data%nError value:%n%1 %2
0xC0000836Databasen for Active Directory-domænetjenester er blevet repareret efter registrering af en forkertgendannelsesprocedure. Hvis der ikke er andre udestående problemer, som blokerer for annonceringen af denne domænecontroller,genstartes tjenesten Netlogon.%n The Active Directory Domain Services database has been repaired after detecting an improper restorationprocedure. If there are no other outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000837Databasen for Active Directory-domænetjenester er gendannet vha. en gendannelsesprocedure, som ikke understøttes.%n%nActive Directory-domænetjenester kan ikke logge brugere på, så længe dette er tilfældet. Tjenesten Netlogon er derfor midlertidigt afbrudt.%n%nBrugerhandling%nSe tidligere hændelseslogfiler for at få yderligere oplysninger. The Active Directory Domain Services database has been restored using an unsupported restoration procedure.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nSee previous event logs for details.
0xC0000838Forsøget på at annoncere, at der kan skrives til Active Directory-domænecontrolleren, over for tjenestenNetlogon, mislykkedes.%n%nYderligere data%nFejlværdi:%n%1 %2 The attempt to advertise the Active Directory Domain Controller as writable to the Net Logonservice has failed.%n%nAdditional Data%nError value:%n%1 %2
0xC0000839Forsøget på at annoncere, at der ikke kan skrives til Active Directory-domænecontrolleren, over for tjenestenNetlogon, mislykkedes.%n%nYderligere data%nFejlværdi:%n%1 %2 The attempt to advertise the Active Directory Domain Controller as not writable to the Net Logonservice has failed.%n%nAdditional Data%nError value:%n%1 %2
0xC000083ADer blev gjort et forsøg på at replikere med AD DC'en, men en eller flere valgfrie funktioner, som er aktiveret på den lokale DSA, understøttes ikke af ekstern DSA.%n%nYderligere data%nValgfrie funktion(er): %n%1%nKatalogpartition: %n%2%nEkstern katalogtjeneste: %n%3%n An attempt was made to replicate with the AD DC, but the remote DSA does not support one or more optional features that are enabled on the local DSA.%n%nAdditional Data%nOptional feature(s): %n%1%nDirectory partition: %n%2%nRemote directory service: %n%3%n
0xC000083BInternal Event: The attempt to prepare the Active Directory Domain Services database for a possible future disk restorationhas failed.%n%nAdditional Data%nError value:%n%1 %2 Internal Event: The attempt to prepare the Active Directory Domain Services database for a possible future disk restorationhas failed.%n%nAdditional Data%nError value:%n%1 %2
0xC000083CDenne hændelse indeholder REPAIR PROCEDURES for 1084-hændelsen, der tidligere er blevet logført. Denne meddelelse angiver et specifikt problem med konsistensen af databasen til Active Directory-domænetjenester på denne replikeringsdestination. Der opstod en databasefejl under anvendelse af replikerede ændringer af følgende objekt. Databasen havde et uventet indhold, der forhindrede udførelsen af ændringen.%n%nObjekt:%n%1%nObjekt-GUID:%n%2%nKildedomænecontroller:%n%3%n%nBrugerhandling%n%nSe KB-artikel 837932, http://support.microsoft.com/?id=837932. Her er angivet et undersæt af dens reparationsprocedurer.%n1. Bekræft, at der er tilstrækkelig ledig diskplads på de diskenheder, som er vært for databasen til Active Directory-domænetjenester, og prøv derefter handlingen igen. Bekræft, at de fysiske drev, der er vært for NTDS.DIT og logfilerne, ikke findes på drev, hvor NTFS-komprimering er aktiveret. Kontrollér også for antivirusprogrammer, der har adgang til disse diskenheder.%n2. Det kan være en fordel at få sikkerhedsbeskrivelsesoverførslen til at gennemtvinge en genopbygning af objektbeholderens historik i databasen. Dette kan ske via følgende instruktioner i KB-artikel 251343, http://support.microsoft.com/?id=251343.%n3. Problemet kan være relateret til objektets overordnede på denne domænecontroller. Flyt objektet, så det får en anden overordnet på kildedomænecontrolleren.%n4. Hvis denne computer er et globalt katalog, og fejlen forekommer i en af de skrivebeskyttede partitioner, skal du degradere computeren som et globalt katalog vha. afkrydsningsfeltet Globalt katalog i brugergrænsefladen Sites & Services. Hvis denne fejl forekommer i en programpartition, kan du annullere, at denne replika er vært for programpartitionen. Dette kan ændres vha. kommandoen ntdsutil.exe.%n5. Anskaf den seneste version af ntdsutil.exe ved at installere den seneste service pack for operativsystemet. Før der startes til DSRM (Directory Services Restore Mode), verificeres det, at DSRM-adgangskoden kendes. Ellers nulstilles den, før systemet genstartes.%n6. Kør NT CMD-prompten i DSRM, og kør \"ntdsutil files integrity\". Hvis der findes en beskadigelse, og der eksisterer andre replikaer, skal du degradere den pågældende replika og kontrollere hardwaren. Hvis der ikke er nogen replikaer, skal du gendanne en sikkerhedskopi af systemtilstanden og gentage denne bekræftelse.%n7. Udfør en offlinedefragmentering ved hjælp af funktionen \"ntdsutil files compact\".%n8. Du skal også udføre funktionen \"ntdsutil semantic database analysis\". Hvis der bliver fundet fejl, kan de rettes ved hjælp af funktionen \"go fixup\". Bemærk, at denne funktion ikke må forveksles med databasevedligeholdelsesfunktionen med navnet \"ESE repair\", der ikke må bruges, da den medfører datatab i databaserne til Active Directory-domænetjenester.%n%nHvis ingen af disse handlinger lykkes, og replikeringsfejlen fortsætter, skal du degradere denne domænecontroller og forfremme den igen.%n%nYderligere data%nPrimær fejlværdi:%n%5 %4%nSekundær fejlværdi:%n%7 %6 This event contains REPAIR PROCEDURES for the 1084 event which has previously been logged. This message indicates a specific issue with the consistency of the Active Directory Domain Services database on this replication destination. A database error occurred while applying replicated changes to the following object. The database had unexpected contents, preventing the change from being made.%n%nObject:%n%1%nObject GUID:%n%2%nSource domain controller:%n%3%n%nUser Action%n%nPlease consult KB article 837932, http://support.microsoft.com/?id=837932. A subset of its repair procedures are listed here.%n1. Confirm that sufficient free disk space resides on the volumes hosting the Active Directory Domain Services database then retry the operation. Confirm that the physical drives hosting the NTDS.DIT and log files do not reside on drives where NTFS compression is enabled. Also check for anti-virus software accessing these volumes.%n2. It may be of benefit to force the Security Descriptor Propagator to rebuild the object container ancestry in the database. This may be done by following the instructions in KB article 251343, http://support.microsoft.com/?id=251343.%n3. The problem may be related to the object's parent on this domain controller. On the source domain controller, move the object to have a different parent.%n4. If this machine is a global catalog and the error occurs in one of the read-only partitions, you should demote the machine as a global catalog using the Global Catalog checkbox in the Sites & Services user interface. If the error is occurring in an application partition, you can stop the application partition from being hosted on this replica. This may be changed using the ntdsutil.exe command.%n5. Obtain the most recent ntdsutil.exe by installing the latest service pack for your operating system. Prior to booting into Directory Services Restore Mode (DSRM), verify that the DSRM password is known. Otherwise reset it prior to restarting the system.%n6. In DSRM, run the NT CMD prompt, run \"ntdsutil files integrity\". If corruption is found and other replicas exist, then demote replica and check your hardware. If no replicas are present, restore a system state backup and repeat this verification.%n7. Perform an offline defragmentation using the \"ntdsutil files compact\" function.%n8. The \"ntdsutil semantic database analysis\" should also be performed. If errors are found, they may be corrected using the \"go fixup\" function. Note that this should not be confused with the database maintenance function called \"ESE repair\", which should not be used, since it causes data loss for Active Directory Domain Services Databases.%n%nIf none of these actions succeed and the replication error continues, you should demote this domain controller and promote it again.%n%nAdditional Data%nPrimary Error value:%n%5 %4%nSecondary Error value:%n%7 %6
0xC0000844Install-From-Media-opgradering af en skrivebeskyttet DC kan ikke starte, da den angivne kildedatabase ikke er tilladt. Det er kun databaser fra andre RODC'er, der kan bruges til IFM-opgradering for en RODC. The Install-From-Media promotion of a Read-Only DC cannot start because the specified source database is not allowed. Only databases from other RODCs can be used for IFM promotion of a RODC.
0xC0000845Install-From-Media-opgraderingen af en DC kan ikke starte, da den angivne kildedatabase er fra en skrivebeskyttet DC. Det er kun databaser fra andre DC'er, der kan bruges til IFM-opgradering for en DC. The Install-From-Media promotion of a DC cannot start because the specified source database is from a Read-Only DC. Only databases from other DCs can be used for IFM promotion of a DC.
0xC0000846Forsøget på at installere Active Directory-domænetjenester mislykkedes. Det angivne domæne (%1) varet andet end det, som sikkerhedskopien er taget fra (%2). The attempt to Install the Active Directory Domain Services failed. The Domain that was specified (%1) wasdifferent than the one the backup was taken from (%2).
0xC000084AActive Directory-domænetjenester-serveren er konfigureret til at aktivere en funktion med funktions-GUID %s. Denne funktion er ikke kendt og ignoreres. This Active Directory Domain Services server is configured to enable a feature with the feature Guid %s. This feature is not recognized, and will be ignored.
0xC000084BEt forsøg på at sænke skovens funktionsniveau til %1 mislykkedes, fordi den valgfrie funktion %2 er aktiveret. Skovens funktionsniveau må ikke sænkes til under %3, hvis den valgfrie funktion %2 er aktiveret. An attempt to lower the forest functional level to %1 failed because the %2 optional feature is enabled. The forest functional level may not be lowered to less than %3 if the %2 optional feature is enabled.
0xC0000851Internal event: The local Active Directory Domain Services was failed an attempt to delete the obsolete column %1 with the error %2. Internal event: The local Active Directory Domain Services was failed an attempt to delete the obsolete column %1 with the error %2.
0xC0000852Fantomobjektet %1 er autoritativt blevet fjernet fra genbrug. Det resulterede i tab af links fra objekter i databasen til de lokale Active Directory-domænetjenester til det pågældende fantom. Det kan ikke identificeres, hvilke links der er gået tabt. Det kan resultere i afvigelse mellem databasen til de lokale Active Directory-domænetjenester og andre replikeringspartnere. The phantom object %1 has been authoritatively unrecycled. This resulted in the loss of links from objects in the local Active Directory Domain Services database to that phantom. There is no way to identify which links have been lost. This may result in divergence between the local Active Directory Domain Services database and other replication partners.
0xC0000853Et forsøg på at sænke skovens funktionsniveau til %1 mislykkedes, fordi den valgfrie funktion %2 i øjeblikket opdaterer Active Directory-domænetjenesters interne tilstand. Funktionsniveauet FOREST_TERM må ikke sænkes til under %3, før den valgfrie funktion %2 har fuldført denne opgave.%nDenne situation skulle blive løst automatisk. Hvis du støder på denne fejl igen, kan det være nødvendigt at rette den manuelt.%n An attempt to lower the forest functional level to be %1 failed because the %2 optional feature is currently updating the Active Directory Domain Services's internal state. The FOREST_TERM functional level may not be lowered to less than %3 until the %2 optional feature has completed this task.%nThis situation should correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n
0xC0000854Ubenyttet Unused
0xC000085CUnder behandling af en replikeringsanmodning til Active Directory-domænetjenester forsøgte Active Directory-domænetjenester at ændre listen over aktiverede valgfrie funktioner for skoven. Active Directory-domænetjenester aktiverer eller deaktiverer i øjeblikket én eller flere valgfrie funktioner. Derfor accepteres ændringer af listen over aktiverede valgfrie funktioner for skoven ikke på nuværende tidspunkt, og replikeringsanmodningen mislykkedes. Active Directory-domænetjenester indstiller midlertidigt denne replikeringsanmodning. Anmodningen vil blive forsøgt udført igen senere.Anmodningsdetaljer:Objekt, der ændres: %1Attribut, der ændres: %2Værdi, der ændres: %3Valgfri funktion: %4 While processing of an Active Directory Domain Services replication request, the Active Directory Domain Services attempted to modify the list of enabled optional features for the forest. The Active Directory Domain Services is currently enabling or disabling one or more optional features. Therefore, modifications to the list of enabled optional features for the forest are not being accepted at this time, so the replication request failed. The Active Directory Domain Services will temporarily discontinue this replication request. The replication request will be attempted again later.Request Details:Object being modified: %1Attribute being modified: %2Value being modified: %3Optional feature: %4
0xC000085DDer opstod en fejl i den interne behandling af databasen for Active Directory-domænetjenester under opdatering af Active Directory-domænetjenesters sporing af tilstanden af slettede objekter. Denne fejl blokerer udførelsen af denne opgave. Indtil opgaven er udført, kan sletningen af objekter muligvis ikke ophæves. Desuden kan funktionen Papirkurv være deaktiveret.%n%nDenne situation kan blive udbedret automatisk. Hvis fejlen opstår igen, kan det blive nødvendigt at gribe ind manuelt.%n%nBrugerhandling%nHvis fejlen fortsætter, skal du øge hændelseslogføring for Spildopsamling for at få flere oplysninger.%n Internal processing of the Active Directory Domain Services database has encountered an error while updating the Active Directory Domain Services's tracking of the state of deleted objects. This error blocks the completion of this task. Until this task completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled.%n%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nIf this error continues to occur, increase event logging for Garbage Collection for more details.%n
0xC000085EDer opstod fejl under intern behandling af databasen for Active Directory-domænetjenester med henblik på at opdatere Active Directory-domænetjenesters sporing af tilstanden af slettede objekter, og behandlingen kunne ikke fuldføres. Denne opgave skal udføres igen. Indtil opgaven er udført, kan sletningen af objekter muligvis ikke ophæves. Desuden kan funktionen Papirkurv være deaktiveret.%n%nTidsplanen for denne opgave ændres. Hvis fejlen opstår igen, kan det blive nødvendigt at gribe ind manuelt.%n%nBrugerhandling%nHvis fejlen fortsætter, skal du øge hændelseslogføring for Spildopsamling for at få flere oplysninger.%n%n%n Planlægger igen om %s sekunder. Internal processing of the Active Directory Domain Services database to update the Active Directory Domain Services's tracking of the state of deleted objects has completed unsuccessfully; errors were encountered. This task must be done again. Until this task completes successfully, objects may not be undeleted. Additionally, the Recycle Bin feature may not be enabled.%n%nThis task is being rescheduled. If this condition persists, manual intervention may be necessary.%n%nUser Action%nIf this error continues to occur, increase event logging for Garbage Collection for more details.%n%n%n Rescheduling in %s seconds.
0xC0000862Internal event: The local Active Directory Domain Services has detected that a crossRef object exists whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. This renamed reference may prevent Active Directory Domain Services from functioning normally.%n%nCrossRef object: %n%1%n%nConflicting renamed partion: %n%2%n%nActive Directory Domain Services will attempt to automatically correct this conflicting name reference for this domain controller.%n%nUser Action%nCheck if this problem exists in any domain controller running Windows 2008 R2 or prior versions of the operating system. This problem exists if the event [Category:Replication EventId:1969] is logged by the domain controller or if GUIDs are present in the values of ncName attributes in the Configuration container. If this problem is found then you must run Dsdbutil semantic analysis to correct the name reference. Internal event: The local Active Directory Domain Services has detected that a crossRef object exists whose directory partition name reference (ncName attribute) was renamed because it conflicted with a local object. This renamed reference may prevent Active Directory Domain Services from functioning normally.%n%nCrossRef object: %n%1%n%nConflicting renamed partion: %n%2%n%nActive Directory Domain Services will attempt to automatically correct this conflicting name reference for this domain controller.%n%nUser Action%nCheck if this problem exists in any domain controller running Windows 2008 R2 or prior versions of the operating system. This problem exists if the event [Category:Replication EventId:1969] is logged by the domain controller or if GUIDs are present in the values of ncName attributes in the Configuration container. If this problem is found then you must run Dsdbutil semantic analysis to correct the name reference.
0xC0000872Kloning af virtuel domænecontroller mislykkedes.%nSe hændelser, der er logført i systemets hændelseslogfiler og %systemroot%\\debug\\dcpromo.log for at få flere oplysninger om fejl, der svarer til forsøget på at klone den virtuelle domænecontroller.%n%nFejlkode: %1 Virtual domain controller cloning failed.%nPlease check events logged in System event logs and %systemroot%\\debug\\dcpromo.log for more information on errors that correspond to the virtual domain controller cloning attempt.%n%nError code: %1
0xC0000874Active Directory-domænetjenester kan ikke starte DsRoleSvc-tjenesten for at klone den lokale virtuelle domænecontroller. Du kan finde flere oplysninger på http://go.microsoft.com/fwlink/?LinkId=208030. Active Directory Domain Services failed to start the DsRoleSvc service to clone the local virtual domain controller. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC0000875Active Directory-domænetjenester kunne ikke starte en tråd under kloning af den lokale virtuelle domænecontroller. Se http://go.microsoft.com/fwlink/?LinkId=208030 for at få flere oplysninger.%n%nFejlkode:%n%1%nFejlmeddelelse:%n%2%nNavn på tråd:%n%3 Active Directory Domain Services failed to start a thread during the cloning of the local virtual domain controller. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.%n%nError code:%n%1%nError message:%n%2%nThread name:%n%3
0xC0000876Active Directory-domænetjenester skal bruge tjenesten %2 for at starte genstarten DSRM. Der blev forgæves ventet på, at %2 initialiseres til en kørselstilstand.%n%nFejlkode:%n%1%n Active Directory Domain Services needs %2 service to initiate rebooting into DSRM. Waiting for %2 to initialize into a running state failed.%n%nError code:%n%1%n
0xC0000877Active Directory-domænetjenester kan ikke initialisere virtuel domænecontrollerviden. Du kan finde flere oplysninger i den forrige post i hændelsesloggen for at få flere oplysninger.%n%nYderligere data%nFejlkode:%n%1 Active Directory Domain Services could not initialize virtual domain controller knowledge. See previous event log entry for details.%n%nAdditional Data%nFailure code:%n%1
0xC000087FKonfigurationsfilen til kloning af den virtuelle domænecontroller findes på en ikke-understøttet platform. Virtual domain controller clone configuration file exists on an unsupported platform.
0xC0000881Omdøbningen af konfigurationsfilen til klonen af den virtuelle domænecontroller mislykkedes.%n%nYderligere data%nFilnavn:%n%1%nFejlkode:%n%2 %3 Renaming virtual domain controller clone configuration file failed.%n%nAdditional Data%nFile name:%n%1%nFailure code:%n%2 %3
0xC0000888Active Directory-domænetjenester kunne ikke oprette en domænecontrollerkonto for den klonede domænecontroller.%n%nOprindeligt navn på domænecontroller:%n%1%nTilladt antal klonede domænecontrollere:%n%2%nGrænseværdien for antallet af domænecontrollerkonti, der kan oprettes ved kloning af Active Directory-domænetjenester, blev overskredet. Se http://go.microsoft.com/fwlink/?LinkId=208030 for at få flere oplysninger. Active Directory Domain Services failed to create a domain controller account for the cloned DC.%n%nOriginal DC name:%n%1%nAllowed number of cloned DC:%n%2%nThe limit on the number of domain controller accounts that can be generated by cloning Active Directory Domain Services was exceeded. Please see http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088AActive Directory Domain Services kunne ikke stoppe den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen.%n%nTjenestenavn:%n%1%nFejlkode:%n%2%nFejlmeddelelse:%n%3%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, blev gendannet til en tidligere tilstand. Active Directory Domain Services skal starte en ikke-autoritativ gendannelse på den lokale SYSVOL-replika. Det gøres ved at stoppe den FRS- eller DFSR-replikeringstjeneste, der bruges til at replikere SYSVOL-mappen, og derefter starte den med relevante registreringsdatabasenøgler og -værdier for at udløse gendannelsen. Active Directory Domain Services kunne ikke stoppe den aktuelle kørende tjeneste og kan ikke fuldføre den ikke-autoritative gendannelse. Udfør en ikke-autoritativ gendannelse manuelt. Se http://go.microsoft.com/fwlink/?LinkId=208030 for at få flere oplysninger. Active Directory Domain Services failed to stop the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nError code:%n%2%nError message:%n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services must initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR replication service used to replicate the SYSVOL folder and then starting it with the appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to stop the current running service and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088CActive Directory-domænetjenester kan ikke starte den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen. %n%nTjenestenavn:%n%1%nFejlkode:%n%2%nFejlmeddelelse:%n%3%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, vendte tilbage til en tidligere tilstand. Active Directory-domænetjenester bliver nødt til at starte en ikke-autoritativ gendannelse på den lokale SYSVOL-replika. Det gøres ved at stoppe den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL, og starte den med relevante registreringsdatabasenøgler og -værdier for at udløse gendannelsen. Active Directory-domænetjenester kan ikke starte den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen, og kan ikke udføre den ikke-autoritative gendannelse. Udfør en ikke-autoritativ gendannelse manuelt, og genstart tjenesten. Du kan finde flere oplysninger på http://go.microsoft.com/fwlink/?LinkId=208030. Active Directory Domain Services failed to start the FRS or DFSR service used to replicate the SYSVOL folder.%n%nService name:%n%1%nError code:%n%2%nError message:%n%3%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL and starting it with appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to start the FRS or DFSR service used to replicate the SYSVOL folder and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually and restart the service. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC000088EActive Directory Domain Services kunne ikke angive følgende registreringsdatabaseværdier for at starte SYSVOL-replika under en ikke-autoritativ gendannelse:%n%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi: %n%2%nData for registreringsdatabaseværdi: %n%3%nFejlkode:%n%4%nFejlmeddelelse:%n%5%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrollerrollen, blev gendannet til en tidligere tilstand. Active Directory Domain Services skal starte en ikke-autoritativ gendannelse på den lokale SYSVOL-replika. Det gøres ved at stoppe den FRS- eller DFSR-tjeneste, der bruges til at replikere SYSVOL-mappen, og starte den med relevante registreringsdatabasenøgler og -værdier for at udløse gendannelsen. Active Directory Domain Services kunne ikke angive ovenstående registreringsdatabaseværdier og kan ikke fuldføre den ikke-autoritative gendannelse. Udfør en ikke-autoritativ gendannelse manuelt. Du kan finde flere oplysninger på http://go.microsoft.com/fwlink/?LinkId=208030. Active Directory Domain Services failed to set the following registry values to initialize the SYSVOL replica during a non-authoritative restore:%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nActive Directory detected that the virtual machine that hosts the domain controller role was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. This is done by stopping the FRS or DFSR service used to replicate the SYSVOL folder and starting it with the appropriate registry keys and values to trigger the restore. Active Directory Domain Services failed to set the above registry values and cannot complete the non-authoritative restore. Please perform a non-authoritative restore manually. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC0000890Active Directory-domænetjenester kan ikke indstille følgende registreringsdatabaseværdi med henblik på at deaktivere DNS-opdateringer.%n%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi: %n%2%nData for registreringsdatabaseværdi: %n%3%nFejlkode:%n%4%nFejlmeddelelse:%n%5%nUnder kloningen har den lokale maskine muligvis samme computernavn i en kort periode som klonkildemaskinen. Registreringen af DNS A- og AAAA-posten er deaktiveret i denne periode, så klienter ikke kan sende anmodninger til den lokale maskine, der klones. Active Directory Domain Services failed to set the following registry value to disable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0xC0000892Active Directory-domænetjenester kan ikke indstille følgende registreringsdatabaseværdi med henblik på at aktivere DNS-opdateringer.%n%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi: %n%2%nData for registreringsdatabaseværdi: %n%3%nFejlkode:%n%4%nFejlmeddelelse:%n%5%nUnder kloningen har den lokale maskine muligvis samme computernavn i en kort periode som klonkildemaskinen. Registreringen af DNS A- og AAAA-posten er deaktiveret i denne periode, så klienter ikke kan sende anmodninger til den lokale maskine, der klones. Active Directory Domain Services failed to set the following registry value to enable DNS updates.%n%nRegistry Key:%n%1%nRegistry Value: %n%2%nRegistry Value data: %n%3%nError code:%n%4%nError message:%n%5%nDuring the cloning process, the local machine may have the same computer name as the clone source machine for a short time. DNS A and AAAA record registration are disabled during this period so clients cannot send requests to the local machine undergoing cloning.
0xC0000893Det var ikke muligt at angive DSRM-starttilstand.%n%nFejlkode:%n%1%nFejlmeddelelse:%n%2%nNår kloning af den virtuelle domænecontroller mislykkes, eller konfigurationsfilen til kloning af den virtuelle domænecontroller findes på en ikke-understøttet hypervisor, genstartes den lokale computer i DSRM-tilstand med henblik på fejlfinding. Det lykkedes ikke at angive DSRM-starttilstand. Failed to set DSRM boot.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Setting DSRM boot failed.
0xC0000894Det var ikke muligt at aktivere lukketilladelse.%n%nFejlkode:%n%1%nFejlmeddelelse:%n%2%nNår kloning af den virtuelle domænecontroller mislykkes, eller konfigurationsfilen til kloning af den virtuelle domænecontroller findes på en ikke-understøttet hypervisor, genstartes den lokale maskine til DSRM med henblik på fejlfinding. Aktivering af lukketilladelse mislykkedes. Failed to enable shutdown privilege.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Enabling shutdown privilege failed.
0xC0000895Systemlukning kunne ikke startes.%n%nFejlkode:%n%1%nFejlmeddelelse:%n%2%nNår kloning af den virtuelle domænecontroller mislykkes, eller konfigurationsfilen til kloning af den virtuelle domænecontroller findes på en ikke-understøttet hypervisor, genstartes den lokale maskine til DSRM med henblik på fejlfinding. Start af systemlukning mislykkedes. Failed to initiate system shutdown.%n%nError code:%n%1%nError message:%n%2%nWhen virtual domain controller cloning failed or virtual domain controller clone configuration file appears on a non-supported hypervisor, the local machine will reboot into DSRM for troubleshooting. Initiating system shutdown failed.
0xC0000896Active Directory-domænetjenester kunne ikke oprette eller redigere følgende klonede domænecontrollerobjekt.%n%nYderligere data:%nObjekt:%n%1%nFejlværdi: %n%2%n%3 Active Directory Domain Services failed to create or modify the following cloned DC object.%n%nAdditional data:%nObject:%n%1%nError value: %n%2%n%3
0xC0000897Active Directory-domænetjenester kunne ikke oprette følgende klonede domænecontrollerobjekt, fordi objektet allerede findes.%n%nYderligere data:%nKildedomænecontroller:%n%1%nObjekt:%n%2 Active Directory Domain Services failed to create the following cloned DC object because the object already exists.%n%nAdditional data:%nSource DC:%n%1%nObject:%n%2
0xC000089A%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrollerrollen, blev gendannet til en tidligere tilstand. Active Directory Domain Services kunne ikke replikere for at opdatere domænecontrolleren. Domænecontrolleren opdateres efter næste periodiske replikering.%n%n Fejlværdi: %1 %nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services failed replication to bring the domain controller up-to-date. The domain controller will be updated after next periodic replication.%n%n Error Value: %1
0xC000089EActive Directory Domain Services kunne ikke ugyldiggøre den aktuelle RID-gruppe, efter at den virtuelle domænecontroller blev gendannet til den tidligere tilstand.%n%nYderligere data:%nFejlkode: %1%nFejlværdi: %2 Active Directory Domain Services failed to invalidate current RID pool after virtual domain controller was reverted to previous state.%n%nAdditional data:%nError code: %1%nError value: %2
0xC000089FActive Directory Domain Services kunne ikke gendannes, efter at den virtuelle domænecontroller blev gendannet til en tidligere tilstand. Der blev anmodet om en genstart til DSRM. Se tidligere hændelser for at få flere oplysninger. Se http://go.microsoft.com/fwlink/?LinkId=208030 for at få flere oplysninger. Active Directory Domain Services failed to restore after virtual domain controller was reverted to previous state. A reboot into DSRM was requested. Please check previous events for more information. See http://go.microsoft.com/fwlink/?LinkId=208030 for more information.
0xC00008A1Active Directory Domain Services kunne ikke slette DFSR-databaser.%n%nYderligere data:%nFejlkode: %1%nFejlværdi: %2%n%nActive Directory registrerede, at den virtuelle maskine, der er vært for domænecontrolleren, blev gendannet til en tidligere tilstand. Active Directory Domain Services skal starte en ikke-autoritativ gendannelse på den lokal SYSVOL-replika. For DFSR sker dette ved at stoppe DFSR-tjenesten, slette DFSR-databaser og genstarte tjenesten. Ved genstart vil DFSR genopbygge databaserne og starte den indledende synkronisering. Active Directory Domain Services failed to delete DFSR databases.%n%nAdditional data:%nError code: %1%nError value: %2%n%nActive Directory detected that the virtual machine that hosts the domain controller was reverted to a previous state. Active Directory Domain Services needs to initialize a non-authoritative restore on the local SYSVOL replica. For DFSR, this is done by stopping the DFSR service, deleting DFSR databases, and re-starting the service. Upon restarting DFSR will rebuild the databases and start the initial sync.
0xC00008A2Active Directory Domain Services kunne ikke oprette objekter til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %6%nNavn på klonet domænecontroller: %1%nGentagelsesløkke: %2%nUndtagelsesværdi: %3%nFejlværdi: %4%nDSID: %5 Active Directory Domain Services failed to create objects for clone domain controller.%n%nAdditional data:%nClone Id: %6%nClone domain controller name: %1%nRetry loop: %2%nException value: %3%nError value: %4%nDSID: %5
0xC00008ADActive Directory Domain Services kunne ikke oprette en tilfældig adgangskode til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %1%nNavn på klonet domænecontroller: %2%nFejl: %3 %4 Active Directory Domain Services failed to generate a random password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nError: %3 %4
0xC00008AEActive Directory Domain Services kunne ikke angive en adgangskode til den klonede domænecontroller.%n%nYderligere data:%nKlon-id: %1%nNavn på klonet domænecontroller: %2%nFejl: %3 %4 Active Directory Domain Services failed to set password for the cloned domain controller.%n%nAdditional data:%nClone Id: %1%nClone domain controller name: %2%nError: %3 %4
0xC00008B0Kloningen af den virtuelle domænecontroller mislykkedes. Der findes følgende %1 separate, administrerede tjenestekonti på den klonede computer:%n%2%nHvis kloning skal lykkes, skal alle separate, administrerede tjenestekonti fjernes. De kan fjernes ved hjælp af Uninstall-ADServiceAccount PowerShell-cmdletten. Gruppeadministrerede tjenestekonti understøtter kloning af den virtuelle domænecontroller. Du kan finde flere oplysninger på http://go.microsoft.com/fwlink/?LinkId=265771 Virtual domain controller cloning failed. The following %1 standalone Managed Service Account(s) exist(s) on the cloned machine:%n%2%nFor cloning to succeed, all standalone Managed Service Accounts must be removed. This can be done using the Uninstall-ADServiceAccount PowerShell cmdlet. Group Managed Service Accounts support virtual domain controller cloning. For more information, please see http://go.microsoft.com/fwlink/?LinkId=265771
0xC00008B2Cachelagrede hemmeligheder for følgende sikkerhedskonto fra den lokale domænecontroller blev ikke fjernet:%n%1%nFejl: %2 (%3)Efter kloning af en skrivebeskyttet domænecontroller skal hemmeligheder, som tidligere er cachelagret på kloningskilden, fjernes på klonen. Hvis det ikke sker, er der øget risiko for, at en person med ondsindede hensigter kan få fat i legitimationsoplysningerne fra klonen, hvis den bliver stjålet eller afsløret. Hvis sikkerhedskontoen er en konto med mange rettigheder, der skal beskyttes mod dette, skal du bruge rootDSE-handlingen rODCPurgeAccount til at rydde hemmelighederne manuelt på den lokale domænecontroller. Failed to remove cached secrets of the following security principal from local domain controller:%n%1%nError: %2 (%3)After cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller need to be removed on the clone. Failed to do this will increase the risk that an attacker can obtain those credentials from stolen or compromised clone. If the security principal is a highly privileged account and should be protected against this, please use rootDSE operation rODCPurgeAccount to manually clear its secrets on local domain controller.
0xC00008B3Der opstod en undtagelse under forsøget på at fjerne cachelagrede hemmeligheder fra den lokale domænecontroller.%nYderligere data:%nUndtagelsesværdi: %1%nFejlværdi: %2%nDSID: %3Efter kloning af en skrivebeskyttet domænecontroller skal hemmeligheder, som tidligere er cachelagret på kloningskilden, fjernes på klonen. Hvis det ikke sker, er der øget risiko for, at en person med ondsindede hensigter kan få fat i legitimationsoplysningerne fra klonen, hvis den bliver stjålet eller afsløret. Hvis sikkerhedskontoen er en konto med mange rettigheder, der skal beskyttes mod dette, skal du bruge rootDSE-handlingen rODCPurgeAccount til at rydde hemmelighederne manuelt på den lokale domænecontroller. Exception is raised while trying to remove cached secrets from local domain controller.%nAdditional data:%nException value: %1%nError value: %2%nDSID: %3After cloning a read-only domain controller, secrets which were previously cached on the cloning source read-only domain controller need to be removed on the clone. Failed to do this will increase the risk that an attacker can obtain those credentials from stolen or compromised clone. If any of these security principals is a highly privileged account and should be protected against this, please use rootDSE operation rODCPurgeAccount to manually clear its secrets on local domain controller.
0xC00008B4Oprettelses-id'et for den virtuelle computer i Active Directory-databasen på denne domænecontroller er et andet end den aktuelle værdi for denne virtuelle computer. Der blev imidlertid ikke fundet en konfigurationsfil til kloning af den virtuelle domænecontroller (DCCloneConfig.xml), så domænecontrolleren blev ikke forsøgt klonet. Hvis det var hensigten at klone domænecontrolleren, skal du kontrollere, at der findes en DCCloneConfig.xml på en af de understøttede placeringer, som er angivet her: http://go.microsoft.com/fwlink/?LinkId=208030. IP-adressen til denne domænecontroller er desuden i konflikt med en anden domænecontrollers IP-adresse. For at sikre, at der ikke sker afbrydelser under kørsel, er domænecontrolleren konfigureret til at starte i DSRM.%nYderligere data:%nDen dublerede IP-adresse: %1 The Virtual machine generation ID in the Active Directory database of this domain controller is different from the current value of this virtual machine. However, a virtual domain controller clone configuration file (DCCloneConfig.xml) could not be located so domain controller cloning was not attempted. If a domain controller cloning operation was intended, please ensure that a DCCloneConfig.xml is provided in any one of the supported locations as documented here: http://go.microsoft.com/fwlink/?LinkId=208030. In addition, the IP address of this domain controller conflicts with another domain controller's IP address. To ensure no disruptions in service occur, the domain controller has been configured to boot into DSRM.%nAdditional data:%nThe duplicate IP address: %1
0xC00008B5Der blev fundet en fejl i den databaseisolering, der bruges af LDAP-batchhandlinger. Flere LDAP-batchhandlinger kan have uventede eller forkerte resultater. Genstart tjenesten.%n%nYderligere data:%nFejlværdi: %1%nDSID: %2 An error has been detected in the database isolation used by LDAP batch operations. Further LDAP batch operations may have unexpected or incorrect results. Restart the service.%n%nAdditional data:%nError value: %1%nDSID: %2
0xC00008B6Active Directory-domæneservices har registreret, at kolonnen, der viser antal links, er beskadiget i kvotesporingstabellen. Kvoteadministration vil muligvis ikke fungere korrekt, indtil kvotesporingstabellen er genopbygget.%n%nYderligere data:%nNCDNT: %1%nLinkantal: %2%nSamlet antal: %3%nEjerSid:%4%nstartUSN:%5 Active Directory Domain Services detected corrupt link count column in the quota-tracking table. Quota enforcement may not behave correctly until the quota-tracking table is rebuilt.%n%nAdditional data:%nNCDNT: %1%nLink count: %2%nTotal count: %3%nOwnerSid:%4%nstartUSN:%5
0xC0000960Et forsøg på at ændre en historiksporet attribut mislykkedes, fordi det bruger-id, der er knyttet til ændringen, var nul.%nLinkkilde: %1%nLinkdestination: %2%nLinkattribut: %3%n An attempt to modify a history-tracked attribute failed because the User Identifier associated with the modification was zero.%nLink source: %1%nLink target: %2%nLink attribute: %3%n
0xC0000963Databasen er tagget med et ukendt GUID. Initialiseringen stopper:%nGUID: %1 The database is tagged with an unrecognized GUID, halting initialization:%nGUID: %1
0xC0000968Active Directory-domænetjenester har registreret, at et attributobjekt i skemaet har ukendte systemflag.%nFlag: %1%nObjekt: %2 Active Directory Domain Services identified an attribute object in the schema has unrecognized system flags.%nFlags: %1%nObject: %2
0xC0000969En ukendt valgfri funktion er aktiveret. Initialiseringen stopper.%nValgfrit funktions-GUID: %1%nValgfri funktionsstatus: %2 An unrecognized optional feature is enabled, halting initialization.%nOptional feature GUID: %1%nOptional feature status: %2
0xC00009C7Active Directory-domænetjenester kunne ikke opdatere udelukkelsesnøglen for sikkerhedskopiering under installationen.%nBrugerhandling:%nKontrollér, at installationsprocessen har de nødvendige tilladelser til at oprette en værdi underudelukkelsesnøglen for sikkerhedskopiering.%n%nYderligere data:%nNøglenavn:%n%1%nFejlværdi:%n%2 %3 Active Directory Domain Services was unable to update the backup exclusion key during installation.%nUser Action:%nPlease ensure the installation process has enough permission to create a value underthe backup exclusion key.%n%nAdditional Data:%nKey Name:%n%1%nError Value:%n%2 %3
0xC00009C9Active Directory-domænetjenester kan ikke oprette den påkrævede VSS-adgangskontrolværdi.%n%nBrugerhandling:%nDette kan give vanskeligheder under senere forsøg på at registrere sikkerhedskopieringsgrænsefladen for øjebliksbilleder.Hvis dette forhindrer tjenesten til sikkerhedskopiering af øjebliksbilleder i at starte, skal du registreredenne registreringsdatabaseværdi manuelt. Opret en DWORD-værdi under nedenstående registreringsdatabasenøgle med værdi-navnet nedenfor og med værdien 0x00000001.%n%nYderligere data:%nRegistreringsdatabasenøgle:%n%1%n%nNavn på registreringsdatabaseværdi:%n%2%n%nFejlværdi:%n%3 %4 Active Directory Domain Services failed to create the required VSS Access Control value.%n%nUser Action:%nThis may incur difficulties trying to register the shadow copy backup interface later.If this prevents the shadow copy backup service from starting, please manually registerthis registry key. Create a DWORD value, under the registry key below, with the valuename below, and the value of 0x00000001.%n%nAdditional Data:%nRegistry Key:%n%1%n%nRegistry Value Name:%n%2%n%nError Value:%n%3 %4
0xC00009CBForsøget på at initialisere øjebliksbilledtjenesten mislykkedes for denne forekomst afActive Directory-domænetjenester.%n%nBrugerhandling:%nPå Windows XP skal du sikre dig, at AD DS-forekomsten kører som en affølgende tilladte tjenestekonti:%nLokalt system, Lokal tjeneste, Netværkstjeneste, Administrator eller Backupoperatør The attempt to initialize the shadow copy service failed for this instance ofActive Directory Domain Services.%n%nUser Action:%nOn Windows XP, please ensure that this AD DS instance is running as one of thefollowing allowed service accounts:%nLocal system, Local service, Network service, Administrator or Backup Operator
0xC00009CCForsøget på at initialisere øjebliksbilledtjenesten mislykkedes for denne forekomst afActive Directory-domænetjenester.%n%nBrugerhandling:%nKontrollér, at VSS-nøglen for adgangskontrol nedenfor har en værdi (med det samme navn som dentjenestekonto, som denne forekomst af AD DS kører for) under sig selv i registreringsdatabasen med værdien 1.%n%nYderligere data:%nNøgle i registreringsdatabasen:%n%1 The attempt to initialize the shadow copy service failed for this instance ofActive Directory Domain Services.%n%nUser Action:%nEnsure that the VSS Access Control key below has a registry value (with the same name as theservice account for which this instance of AD DS is running) under it with a value of 1.%n%nAdditional Data:%nRegistry Key:%n%1
0xC00009CEForsøget under installationen på at tilføje denne server som en replika af følgende programkatalogpartition mislykkedes. %n%nProgramkatalogpartition: %n%1%nServerens DSA-objekt: %n%2%nInstallationsprocessen fortsætter, men denne programkatalogpartition vil ikke findes i denne forekomst. %nBrugerhandling: %nHvis du vil gøre denne server til en replika af denne programkatalogpartition, skal du rette denne fejl og tilføje denne programpartition igen, når installationen er fuldført.%n%nYderligere data:%nFejl:%n%3%nInternt id:%n%4%n%n During installation, the attempt to add this server as a replica of the following application directory partition was not successful. %n%nApplication Directory Partition: %n%1%nDSA object of the server: %n%2%nThe installation process will continue, but this application directory partition will not be present on this instance. %nUser Action: %nIf you would like to make this server a replica of this application directory partition, resolve this error and re-add this application partition after the installation is complete.%n%nAdditional Data:%nError:%n%3%nInternal ID:%n%4%n%n
0xC00009D1Forsøget på at angive den ønskede godkendelsesprotokol for en forbindelse til følgende DSA mislykkedes.%nDSA: %n%1%n%nYderligere data:%nFejl:%n%3 %2%n Attempting to set the desired authentication protocol for a connection to the following DSA failed.%nDSA: %n%1%n%nAdditional Data:%nError:%n%3 %2%n
0xC00009D2Denne DSA kunne ikke oprette binding til følgende domæne for at oprette, registrere eller kontrollere de SPN'er (Service Principal Name/tjenestens hovednavn), der skal bruges, for at den gensidige godkendelse kan fungere på indgåendeforbindelser.%n%nDomæne:%n%3%n%nYderligere data:%nFejlværdi:%n%1 %2 This DSA was unable to bind to the following domain in order to create/register/verify the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nDomain:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D3Denne DSA kunne ikke bryde følgende konto for at oprette eller kontrollere de SPN'er (Service Principal Name/tjenestens hovednavn), der skal bruges, for at den gensidige godkendelse kan fungere på indgåendeforbindelser.%n%nKonto:%n%3%n%nYderligere data:%nFejlværdi:%n%1 %2 This DSA was unable to crack the following account in order to create/verify the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D4Denne DSA kunne ikke opdatere SPN'er (Service Principal Name/tjenestens hovednavn) for følgende konto, der skal bruges, for at den gensidige godkendelse kan fungere på indgåendeforbindelser.%n%nKonto:%n%3%n%nYderligere data:%nFejlværdi:%n%1 %2 This DSA was unable to update the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D6Denne DSA kunne ikke skrive det script, der kræves for at registrere SPN'er (Service Principal Name/tjenestens hovednavn) for følgende konto, der skal bruges, for at den gensidige godkendelse kan fungere på indgåendeforbindelser.%n%nKonto:%n%3%n%nYderligere data:%nFejlværdi:%n%1 %2 This DSA was unable to write the script required to register the service principal names for the following account which are needed for mutual authentication to succeed on inboundconnections.%n%nAccount:%n%3%n%nAdditional Data:%nError value:%n%1 %2
0xC00009D8Denne DSA kunne ikke oprette de SPN'er (Service Principal Name/tjenestens hovednavn), der skal bruges, for at den gensidige godkendelse kan fungere på indgåendeforbindelser.%n%nYderligere data:%nFejlværdi:%n%1 %2 This DSA was unable to make the service principal names needed for mutual authentication to succeed on inboundconnections.%n%nAdditional Data:%nError value:%n%1 %2
0xC00009DADenne DSA kunne ikke oprette en scriptfil, der skal bruges til registrering af SPN'et (Service Principal Name/tjenestens hovednavn) i følgende domæne.%n%nDomæne:%n%1%nFilnavn:%n%2%n%nYderligere data:%nFejlværdi:%n%3 %4 This DSA was unable to create a script file needed for service principal name registration in the following domain.%n%nDomain:%n%1%nFile Name:%n%2%n%nAdditional Data:%nError value:%n%3 %4
0xC00009DBTjenestens SPN (Service Principal Name/tjenestens hovednavn), som denne forekomst ønsker at registrere, er ikke entydigt i virksomheden. Hvisden gensidige godkendelse skal fungere sammen med denne forekomst, skal disse dublet-SPN'er fjernes. Bemærk, at disse dublet-SPN'erkan registreres i en hvilken som helst skov, der er tillid til, på en hvilken som helst konto.%n%nSPN:%n%1%n%nBrugerhandling:%nFind alle konti med identiske SPN-strenge i attributten servicePrincipalName, og fjern strengen fra disse konti.%n The service principal name (SPN) that this instance wishes to register is not unique within the enterprise. Inorder for mutual authentication to work with this instance, these duplicate SPNs must be removed. Please note that these duplicateSPNs can be registered in any trusted forest on any account.%n%nSPN:%n%1%n%nUser Action:%nLocate all accounts which have the identical SPN string on the servicePrincipalName attribute and remove it from those accounts.%n
0xC00009DCKatalogserveren har registreret, at databasen er erstattet. Denne handlinger usikker og understøttes ikke.%n%nBrugerhandling:%nIngen. Active Directory-domænetjenesterne kunne gendanne databasen i dette tilfælde,men dette kan ikke garanteres i alle situationer. Erstatning af databasenfrarådes på det kraftigste. Det anbefales på det kraftigste, at brugeren anvender funktionen til sikkerhedskopiering oggendannelse til at annullere opdateringen af databasen.%n The Directory Server detected that the database has been replaced. This is anunsafe and unsupported operation.%n%nUser Action:%nNone. Active Directory Domain Services was able to recover the database in this instance,but this is not guaranteed in all circumstances. Replacing the database isstrongly discouraged. The user is strongly encouraged to use the backup andrestore facility to rollback the database.%n
0xC00009DDVi kunne ikke oversætte den angivne tjenestekonto til et sikkerheds-id! Prøv at udføre installationen med enanden tjenestekonto.%n We were unable to translate the given service account into a security identifier! Please retry your installation with adifferent service account.%n
0xC00009DEDenne forekomst af katalogserveren understøtter ikke lagring af datafiler(database- og logfiler) på flere diskenheder. Katalogserveren kanderfor ikke starte.%nBrugerhandling:%nHvis du vil starte katalogserveren, skal du gemme alle datafiler (database- og logfiler)på samme diskenhed. This instance of the directory server does not support placing data files(database and log files) on multiple disk volumes. As a result, the directoryserver will not start.%nUser Action:%nTo start this directory server, place all data files (database and log files)on the same disk volume.
0xC00009DFKatalogserveren kan ikke automatisk opdatere tjenestekontoen, DNS-navnet og/eller portoplysningerne.%n%nDer gøres forsøg på at udføre denne handling med følgende interval.%n%nInterval (minutter):%n%1%n%nYderligere data%nFejlværdi:%n%3 %4%nInternt id:%n%2 The directory server failed to automatically update service account, dns name and/or port information.%n%nThis operation will be tried again at the following interval.%n%nInterval (minutes):%n%1%n%nAdditional Data%nError value:%n%3 %4%nInternal ID:%n%2
0xC00009E3Katalogserveren kan ikke opdatere værtsnavnet og/eller portoplysningerne for denne tjeneste på følgendefjernserver. Handlingen forsøges igen. Eventuelt andre katalogservere i denne skov vilikke kunne replikere ændringer fra denne katalogserver, før denne ændring er udført og replikeret til dem.%n%nYderligere data%nDSA-destinationsobjekt:%n%1%nFejlværdi:%n%2 %3%nInternt id:%n%4 The directory server has failed to update the host name and/or ports information for this service on the following remoteserver. This operation will be retried. Other directory servers in this forest (if any) will beunable to replicate changes from this directory server until this change is performed and replicated to them.%n%nAdditional Data%nTarget DSA object:%n%1%nError value:%n%2 %3%nInternal ID:%n%4
0xC00009E5Katalogserveren kan ikke opdatere værtsnavnet og/eller portoplysningerne for denne tjeneste i den lokale database.Der gøres forsøg på at udføre denne handling igen.%n%nYderligere data%nFejlværdi:%n%2 %3%nInternt id:%n%4 The directory server has failed to update the host name and/or ports information for this service in the local database.This operation will be retried.%n%nAdditional Data%nError value:%n%2 %3%nInternal ID:%n%4
0xC00009EBGodkendelsestilstanden for replikering (msDS-replAuthenticationMode = %1) for skoven er ugyldig. Replikering med kildeserveren er måske ikke mulig.%nJuster godkendelsestilstanden for replikering på kildeserveren, før du installerer eventuelle replikaer. Brug kommandoen repadmin /replAuthMode. Du kan finde flere oplysninger om godkendelsestilstanden for replikering under \"Replication and configuration sets\" i Active Directory Domain Services Administrator's Guide. The forest has an invalid replication authentication mode (msDS-replAuthenticationMode = %1). Replication with the source server may be impossible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009ECActive Directory-domænetjenester kunne ikke opdatere registreringsdatabasen.%n%nYderligere data%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi:%n%2%nFejlværdi:%n%3 %4 Active Directory Domain Services was unable to update the registry.%n%nAdditional Data%nRegistry key:%n%1%nRegistry value:%n%2%nError value:%n%3 %4
0xC00009EDDen brugerdefinerede ServiceConnectionPoint-registreringsbeholder blev ikke fundet i Active Directory-domænetjenester.%n%nYderligere data%nSCP-beholder-DN:%n%1%nSCP-konfigurationsobjekt:%n%2%nFejlværdi:%n%3 %4%n%nBrugerhandling:%nKontrollér, at attributten msDS-SCPContainer, der er gemt på msDS-ServiceConnectionPoint, peger på en eksisterende beholder i Active Directory-domænetjenester,eller fjern værdien for at oprette SCP-objektet på standardplaceringen under computerobjektet. The custom ServiceConnectionPoint registration container is not found in Active Directory Domain Services.%n%nAdditional Data%nSCP container DN:%n%1%nSCP configuration object:%n%2%nError value:%n%3 %4%n%nUser Action:%nVerify that msDS-SCPContainer attribute stored on the msDS-ServiceConnectionPoint is pointing to an existing container in Active Directory Domain Services,or remove the value to create the SCP object in its default location under the computer object.
0xC00009EEKatalogserveren har registreret, at databasen er erstattet. Denne handlinger usikker og understøttes ikke. Tjenesten standser, indtil problemet erløst.%n%nBrugerhandling:%nGendan den tidligere kopi af databasen, der blev brugt på denne computer.%nDet anbefales på det kraftigste, at brugeren anvender funktionen til sikkerhedskopieringog gendannelse til at annullere opdateringen af databasen.%n%nDenne fejl kan undertrykkes, og databasen kan repareres, hvis du fjerner følgende registreringsdatabasenøgle.%n%n%nYderligere data%nRegistreringsdatabasenøgle:%n%1%nRegistreringsdatabaseværdi:%n%2 The Directory Server detected that the database has been replaced. This is anunsafe and unsupported operation. The service will stop until the problem iscorrected.%n%nUser Action:%nRestore the previous copy of the database that was in use on this machine.%nIn the future, the user is strongly encouraged to use the backup andrestore facility to rollback the database.%n%nThis error can be suppressed and the database repaired by removing the following registry key.%n%n%nAdditional Data%nRegistry key:%n%1%nRegistry value:%n%2
0xC00009EFActive Directory-domænetjenester har forsøgt at opdatere det sæt af data, der henvises til, men handlingen lykkedes ikke. Der gøres forsøg på at udføre handlingen igen.%n%nYderligere data%nFejlværdi:%n%1 %2%nForsøgsinterval (minutter):%n%3%n%nBrugerhandling%nHvis denne handling fortsat ikke lykkes, kan du genstarte katalogtjenesten. Active Directory Domain Services attempted to refresh the set of referral data but failed. The operation will be retried.%n%nAdditional Data%nError value:%n%1 %2%nRetry interval (minutes):%n%3%n%nUser Action%nIf this operation continues to fail, restart the directory service.
0xC00009F0Tjenestekontoen for denne forekomst af Active Directory-domænetjenester kan ikke bruges sammen med den valgte skov. Vælg en anden tjenestekonto, og prøv derefter igen. Du kan finde flere oplysninger om AD DS-tjenestekonti under \"Vælge en tjenestekonto\" i Active Directory-domænetjenester Hjælp.%nKontoen blev ikke valideret pga. fejlen %1: %2 The service account for this instance of Active Directory Domain Services cannot be used with the selected forest. Select a different service account, and then try again. For more information about AD DS service accounts, see \"Selecting a service account\" in Active Directory Domain Services Help.%nAccount validation failed with error %1: %2
0xC00009F2Godkendelsestilstanden for replikering (msDS-replAuthenticationMode) for skoven er ugyldig. Den bruger pass-through-godkendelsen Negotiate, men kildetjenestekontoen er ikke en lokal konto, der ikke findes på systemet. Der kan ikke udføres replikering med kildeserveren.%nJuster godkendelsestilstanden for replikering på kildeserveren, før du installerer eventuelle replikaer. Brug kommandoen repadmin /replAuthMode. Du kan finde flere oplysninger om godkendelsestilstanden for replikering under \"Replication and configuration sets\" i Active Directory Domain Services Administrator's Guide. The forest has an invalid replication authentication mode (msDS-replAuthenticationMode). It uses negotiate pass-through authentication, but the source service account is not a local non-system account. Replication with the source server will not be possible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009F3Godkendelsestilstanden for replikering (msDS-replAuthenticationMode) for skoven er ugyldig. Den kræver gensidig Kerberos-godkendelse, men kildeserveren er enten ikke medlem af et domæne eller bruger en lokal tjenestekonto. Der kan ikke udføres replikering med kildeserveren.%nJuster godkendelsestilstanden for replikering på kildeserveren, før du installerer eventuelle replikaer. Brug kommandoen repadmin /replAuthMode. Du kan finde flere oplysninger om godkendelsestilstanden for replikering under \"Replication and configuration sets\" i Active Directory Domain Services Administrator's Guide. The forest has an invalid replication authentication mode (msDS-replAuthenticationMode). It requires Kerberos mutual authentication, but the source server is either not joined to a domain, or is using a local service account. Replication with the source server will not be possible.%nPlease adjust the replication authentication mode on the source server before installing any replicas. Use repadmin /replAuthMode command. For more information about replication authentication mode, see \"Replication and configuration sets\" in the Active Directory Domain Services Administrator's Guide.
0xC00009F4Skoven kræver gensidig Kerberos-godkendelse. Den valgte systemtjenestekonto er ugyldig, fordi denne computer er en domænecontroller. Gensidig Kerberos-godkendelse er ikke tilgængelig, når forekomsten kører ved hjælp af denne konto. The forest requires Kerberos mutual authentication. The selected system service account is invalid because this computer is a Domain Controller. Kerberos mutual authentication will be unavailable when the instance runs using this account.
0xC00009F5Skoven kræver gensidig Kerberos-godkendelse. Du kan ikke installere en replika på denne computer, fordi den ikke er medlem af et domæne. The forest requires Kerberos mutual authentication. You cannot install a replica on this computer because it is not joined to a domain.
0xC00009F6Skoven kræver gensidig Kerberos-godkendelse. Du kan ikke installere en replika i denne skov ved hjælp af en lokal konto. Vælg en anden konto. The forest requires Kerberos mutual authentication. You cannot install a replica in this forest using a local account. Select a different account.
0xC00009F7Den valgte tjenestekonto kan ikke udføre godkendelse med replikakilden %3:%4 ved hjælp af gensidig Kerberos-godkendelse. Tjenestekontoen for den nye replika af Active Directory-domænetjenesterne skal være en domænekonto, som skoven har tillid til. Kontrollér også, at replikakilden har et SPN (Service Principal Name), som er korrekt registreret.%nGodkendelsen mislykkedes med fejlen %1: %2 The selected service account cannot authenticate with the replica source %3:%4 using Kerberos mutual authentication. The service account for the new Active Directory Domain Services replica should be a domain account trusted by the forest. Also, verify that the replica source has a properly registered service principal name (SPN).%nThe authentication failed with error %1: %2
0xC00009F8Replikakilden %1:%2 kræver Kerberos-godkendelse, men har ikke et SPN (Service Principal Name), som er korrekt registreret.%nAdministratoren af et domæne kan registrere SPN'er for replikakilden ved at køre batchfilen i replikakildens datamappe.%nDu kan også konfigurere Kerberos-godkendelse som valgfri og ændre værdien for attributten msDS-ReplAuthenticationMode fra ADAM_REPL_AUTHENTICATION_MODE_MUTUAL_AUTH_REQUIRED til ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE på konfigurationspartitionen for alle forekomster i skoven. Når msDS-ReplAuthenticationMode er indstillet til ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE, kan replikapartnere bruge NTLM til godkendelse, hvis Kerberos ikke er tilgængelig. The replica source %1:%2 requires Kerberos authentication but does not have a properly registered service principal name (SPN).%nAn domain administrator can register the SPNs for the replica source by running the batch file that is in the data folder of the replica source.%nAlternatively, you can configure Kerberos authentication as optional; change the value of the attribute msDS-ReplAuthenticationMode from ADAM_REPL_AUTHENTICATION_MODE_MUTUAL_AUTH_REQUIRED to ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE on the Configuration partition of all instances in the forest. When msDS-ReplAuthenticationMode is set to ADAM_REPL_AUTHENTICATION_MODE_NEGOTIATE, replica partners can use NTLM for authentication if Kerberos is not available.
0xC00009F9I skoven bruges pass-through-godkendelsen Negotiate. Du kan ikke installere en replika i denne skov ved hjælp af en indbygget konto eller en domænekonto. Alle forekomster i denne skov skal bruge lokale konti med samme navn og adgangskode. The forest uses Negotiate pass-through authentication. You cannot install a replica in this forest using a built-in or domain account. All instances in this forest must use local accounts with the same name and password.
0xC00009FAI skoven bruges pass-through-godkendelsen Negotiate. Det valgte kontonavn stemmer ikke overens med det kontonavn, der bruges af kildeserveren. Alle forekomster i denne skov skal bruge lokale konti med samme navn og adgangskode. The forest uses Negotiate pass-through authentication. The selected account name does not match the account name used by the source server. All instances in this forest must use accounts with the same name and password.
0xC00009FBDen valgte tjenestekonto kan ikke udføre godkendelse med replikakilden %3:%4 ved hjælp af Negotiate-godkendelse. Tjenestekontoen er ugyldig, eller computerens konfiguration understøtter ikke NTLM-godkendelse med replikakilden.%nGodkendelsen lykkedes ikke pga. fejlen %1: %2 The selected service account cannot authenticate with the replica source %3:%4 using Negotiate authentication. Either the service account is invalid or the computer's configuration does not support NTLM authentication with the replica source.%nThe authentication failed with error %1: %2
0xC0000A0BIndsamler påkrævede oplysninger om fjernelse fra Active Directory-domænetjenester (%1!S!)...%n Collecting required removal information from Active Directory Domain Services (%1!S!)...%n
0xC0000A0CActive Directory-domænetjenester kan ikke startes. Oplysninger om fjernelse kan ikke indsamles. Active Directory Domain Services could not be started. Removal information could not be collected.
0xC0000A0DActive Directory-domænecontrolleren kan ikke replikere ændringer, der er foretaget af partitionen %1.%n%nDu kan undgå at miste disse ændringer ved at sikre, at mindst én Active Directory-domænecontroller med denne partition er tilgængelig, og derefter prøve igen.%n%nHvis du springer dette trin over, mister du alle ændringer, der er foretaget af denne partition på denne forekomst, som endnu ikke er replikeret til andre replikaer.%n The Active Directory Domain Controller could not replicate changes made to the partition %1.%n%nTo avoid losing these changes, ensure that at least one Active Directory Domain Controller with this partition is available, and then try again.%n%nIf you skip this step any changes made to this partition on this instance that have not yet replicated to other replicas will be lost.%n
0xC0000A31Systemfejl. Det er ikke sikkert at fortsætte uden at genstarte computeren. System error. It is unsafe to continue without rebooting the machine.
0xC0000A32Der er ikke en tilgængelig Active Directory-domænecontroller i denne skov. Der blev ikke registreret og oprettet forbindelse til en anden Active Directory-domænecontroller pga. følgende fejl:%nFejl %1!d!%nKontrollér, at der findes én tilgængelig AD DC i skoven, før du fortsætter.%nHvis du springer dette trin over, gemmes de seneste data ikke i en anden replika, og metadata fjernes fra skoven. Dette anbefales ikke. There is no functioning Active Directory Domain Controller in this forest. The attempt to find and connect to another Active Directory Domain Controller failed with the following error:%nError %1!d!%nPlease ensure one available AD DC exists in the forest before continuing.%nSkipping this step will prevent saving recent data changes to another replica, and metadata will not be removed from the forest. This is not suggested.
0xC0000B12Den lokale katalogtjeneste blev bedt om at tilføje en skrivbar replika af følgende katalogpartition. Den lokale katalogtjeneste er skrivebeskyttet og kan ikke tilføje en skrivbar replika af en partition.%n%nKatalogpartition:%n%1%nNetværksadresse:%n%2%nIndstillinger:%n0x%3 The local directory service was prompted to add a writable replica of the following directory partition. The local directory service is read-only and cannot add a writable replica of any partition.%n%nDirectory partition:%n%1%nNetwork address:%n%2%nOptions:%n0x%3
0xC0000B17Internal event: This log entry is a continuation from the preceding extended error information entry.%n%nExtended information:%nExtended Error Parameters: %n%1%nParameter 1: %n%2%nParameter 2: %n%3%nParameter 3: %n%4%nParameter 4: %n%5%nParameter 5: %n%6%nParameter 6: %n%7%nParameter 7: %n%8 Internal event: This log entry is a continuation from the preceding extended error information entry.%n%nExtended information:%nExtended Error Parameters: %n%1%nParameter 1: %n%2%nParameter 2: %n%3%nParameter 3: %n%4%nParameter 4: %n%5%nParameter 5: %n%6%nParameter 6: %n%7%nParameter 7: %n%8
0xC0000B18Understøttelse af sikkerhedskopiering og gendannelse af Active Directory-domænetjenester kræver, at COM+-hændelsessystemet startes. Sikkerhedskopiering og gendannelse lykkes ikke, før dette er rettet.%n%nBrugerhandling%nLøs dette problem med at starte COM+-hændelsessystemtjenesten. Det kan skyldes, at COM+-hændelsessystemet ikke er konfigureret til at starte automatisk.%n%nYderligere data%nFejlværdi: %n%1 %2 Active Directory Domain Services backup and restore support requires the COM+ Event System to be started. Backup or restore will not succeed until this is corrected.%n%nUser Action%nResolve the issue with COM+ Event System service startup failure. One possible cause is the COM+ Event System is not configured to auto-start.%n%nAdditional Data%nError value: %n%1 %2
0xC0000B1ADet tog for lang tid at fuldføre et fjernprocedurekald. Dette opkald er sandsynligvis annulleret på klienten.%n%nYderligere data%nStarttidspunkt:%n%1%nOpkalds-id:%n%2%n A remote procedure call running locally took too long to complete. The client has likely cancelled this call.%n%nAdditional Data%nStart Time:%n%1%nCall Identifier:%n%2%n
0xC0000B1BKnowledge Consistency Checker kunne ikke finde en replikeringsforbindelse til den skrivebeskyttede lokale katalogtjeneste. Der skal oprettes en replikeringsforbindelse med følgende indstilling i skoven for at opnå den rette funktionsmåde for FRS-systemet.%n%nYderligere data%nIndstilling: %n%1%nBrugerhandling%nGendan den oprindelige replikeringsforbindelse for den lokale forekomst af katalogtjenesten på en skrivbar forekomst af katalogtjenesten.%n The Knowledge Consistency Checker was unable to locate a replication connection for the read-only local directory service. A replication connection with the following option must exist in the forest for correct FRS system behavior.%n%nAdditional Data%nOption: %n%1%nUser Action%nRestore the original replication connection for the local directory service instance on a writable directory service instance.%n
0xC0000B1DKnowledge Consistency Checker fandt en replikeringsforbindelse for den lokale skrivebeskyttede katalogtjeneste, men kildeserveren svarer ikke eller replikerer ikke. En ny passende kildeserver blev ikke fundet blandt de aktuelle replikeringspartnere. Handlingen forsøges igen.%n%nYderligere data%nForbindelse: %n%1%nKildeserver: %n%2%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service, but the source server is not responsive or not replicating. A new suitable source server was not found from the current replication partners. This operation will be retried.%n%nAdditional Data%nConnection: %n%1%nSource Server: %n%2%n
0xC0000B1FKnowledge Consistency Checker har registreret en replikeringsforbindelse for den lokale skrivebeskyttede katalogtjeneste og har forsøgt at opdatere den fra en fjernplacering på følgende forekomst af katalogtjenesten. Handlingen lykkedes ikke. Der gøres et nyt forsøg.%n%nYderligere data%nForbindelse: %n%1%nFjernkatalogtjeneste: %n%2%n%nYderligere data%nFejlværdi:%n%3 %4%n The Knowledge Consistency Checker located a replication connection for the local read-only directory service and attempted to update it remotely on the following directory service instance. The operation failed. It will be retried.%n%nAdditional Data%nConnection: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%n
0xC0000B20Knowledge Consistency Checker har forsøgt at udføre LDAP-ændringer af følgende objekt på følgende forekomst af fjernkatalogtjenesten. Handlingen lykkedes ikke.%n%nYderligere data%nObjekt: %n%1%nFjernkatalogtjeneste: %n%2%n%nYderligere data%nFejlværdi:%n%3 %4%nLDAP-fejlværdi:%n%5 %6%n The Knowledge Consistency Checker attempted to ldap-modify the following object on the following remote directory service instance. The operation failed.%n%nAdditional Data%nObject: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%nLdap Error value:%n%5 %6%n
0xC0000B21Knowledge Consistency Checker har forsøgt at replikere ændringer af følgende enkelte objekt fra følgende forekomst af fjernkatalogtjenesten. Handlingen lykkedes ikke.%n%nYderligere data%nObjekt: %n%1%nFjernkatalogtjeneste: %n%2%n%nYderligere data%nFejlværdi:%n%3 %4%n The Knowledge Consistency Checker attempted to replicate changes for the following single object from the following remote directory service instance. The operation failed.%n%nAdditional Data%nObject: %n%1%nRemote Directory Service: %n%2%n%nAdditional Data%nError value:%n%3 %4%n
0xC0000B22Knowledge Consistency Checker har forsøgt at oprette LDAP-bindinger til følgende forekomst af fjernkatalogtjenesten. Handlingen lykkedes ikke.%n%nYderligere data%nFjernkatalogtjeneste: %n%1%n%nYderligere data%nFejlværdi:%n%2 %3%nLDAP-fejlværdi:%n%4 %5%n The Knowledge Consistency Checker attempted to ldap-bind to the following remote directory service instance. The operation failed.%n%nAdditional Data%nRemote Directory Service: %n%1%n%nAdditional Data%nError value:%n%2 %3%nLdap Error value:%n%4 %5%n
0xC0000B23Knowledge Consistency Checker har forsøgt at fjerne LDAP-bindinger til følgende forekomst af fjernkatalogtjenesten. Handlingen lykkedes ikke.%n%nYderligere data%nFjernkatalogtjeneste: %n%1%n%nYderligere data%nFejlværdi:%n%2 %3%nLDAP-fejlværdi:%n%4 %5%n The Knowledge Consistency Checker attempted to ldap-unbind to the following remote directory service instance. The operation failed.%n%nAdditional Data%nRemote Directory Service: %n%1%n%nAdditional Data%nError value:%n%2 %3%nLdap Error value:%n%4 %5%n
0xC0000B25Under opgradering af en skrivebeskyttet domænecontroller (RODC) lykkedes det ikke oprette et forbindelsesobjekt for RODC'en. While promoting a Read-only Domain Controller (RODC), failed to create a connection object for the RODC.
0xC0000B32Under logføring af overvågningshændelser for følgende objekt nåede katalogtjenesten maksimumantallet af overvågningshændelser, der kan cachelagres i hukommelsen på et hvilket som helst tidspunkt. Da denne grænse blev nået, blev handlingen afbrudt.%n%nMaksimumantallet af overvågningshændelser, der kan cachelagres:%n%1%n%nEntydigt navn på objekt:%n%2%n%nDette sker som regel, hvis der er udført en lang række ændringer af attributter, som kræver overvågning. Et eksempel på en sådan handling kan være at slette medlemskabet af en stor gruppe, hvor attributten 'member' overvåges.%n%n%nYderligere data fra overvågningshændelser%nAttributnavn eller tidligere entydigt navn:%n%3%n%nAttributværdi eller nyt entydigt navn:%n%4%n%n%nBrugerhandling%n(1) Kontrollér, at der ikke udføres for mange handlinger til oprettelse, ændring, flytning, omdøbning eller sletning af objektet.%n(2) Kontrollér, at der ikke er aktiveret for mange overvågningshændelser. Kontrollér f.eks., at der ikke er konfigureret overvågning for flere attributter end nødvendigt.%n(3) Du kan evt. øge overvågningskøen ved at øge værdien for parameteren 'Maximum Audit Queue Size' i registreringsdatabasen. While logging audit events for the following object, the directory service reached the maximum number of audit events that could be cached in memory at any given time. As a result of reaching this limit, the operation was aborted.%n%nMaximum number of audit events that can be cached:%n%1%n%nDistinguished name of object:%n%2%n%nGenerally this occurs if there are a large number of changes being performed on attributes that require auditing. An example of such an operation could be deleting the membership of a large group, where the ‘memberattribute is being audited.%n%n%nAdditional Data From the Audit Event%nAttribute name or old distinguished name:%n%3%n%nAttribute value or new distinguished name:%n%4%n%n%nUser Action%n(1) Check that an excessive number of object creation, modification, move, rename or undelete operations are not being performed.%n(2) Check that an excessive amount of auditing is not enabled. For example, confirm that auditing is not configured for more attributes than is necessary.%n(3) If necessary, increase the size of the audit queue by increasing the 'Maximum Audit Queue Size' registry parameter.
0xC0000B34Katalogtjenesten kan ikke ændre denne domænecontroller til Operations Master i infrastrukturen.%n%nYderligere data:%nFejlværdi:%n%1 %2%n The Directory Service failed to make this domain controller the infrastructure operations master.%n%nAdditional data:%nError value:%n%1 %2%n
0xC0000B35Install-From-Media-opgraderingen af en DC kan ikke startes, fordi OS-versionen (%1.%2) af kildedatabasen ikke stemmer overens med OS-versionen (%3.%4) for den lokale computer. The Install-From-Media promotion of a DC cannot start because the OS Version (%1.%2) of the source database does not match the OS Version (%3.%4) of the local computer.
0xC0000B38Domænecontrolleren forsøger at replikere følgende NC fra følgende skrivebeskyttede domænecontroller.Du har ikke tilladelse til at fortsætte replikering med kilden som skrivebeskyttet domænecontroller.%n%nNavngivningskontekst:%n%1%nServer:%n%2%n The domain controller is trying to replicate the following NC from the following read-only domain controller.Replication with source as read-only domain controller is not allowed to proceed.%n%nNaming Context:%n%1%nServer:%n%2%n
0xC0000B39Active Directory-domænetjenester kan ikke initialiseres. Standardsikkerheden for følgende objectClass blev ikke opdateret.%n%nObjekt: %1 Active Directory Domain Services could not be initialized. Updating default security for the following objectClass failed.%n%nobject: %1
0xC0000B3ABrowser til AD/DS/LDS-offlinedata.Format: %1-indstillingerIndstillinger: -dbpath-filsti (påkrævet) Filstien skal pege på DIT-filen på den lokale server, som kan være på skrivebeskyttede medier (f.eks. et øjebliksbillede). DIT-filen skal være i en konsistent tilstand, dvs. at ESE-loggene skal gentages. -logpath-sti (valgfrit) Stien skal pege på en skrivbar mappe på den lokale server, hvor ESE-logfilerne oprettes. Hvis der ikke er angivet én, anvendes mappen temp. -adlds (valgfrit) Åbn AD/LDS DIT. -ldapPort-nummer (påkrævet) LDAP-portværdien. -sslPort-nummer (valgfrit) SSL-portværdien. Standard: LDAP-port+1 -gcPort-nummer (valgfrit) GC-portnummeret. Standard: LDAP-port+2 -gcSslPort-nummer (valgfrit) GC SSL-portnummeret. Standard: LDAP-port+3 -allowUpgrade (valgfrit) Tillad opgradering af DIT-filen. Det er nyttigt i forbindelse med åbning af bagudkompatible DIT-filer/øjebliksbilleder. Filen skal være på et skrivbart medie. -allowNonAdminAccess (valgfrit) Giv brugere, der ikke er administratorer, adgang til data i kataloget. Hvis der ikke er angivet noget, er det kun domæneadministratorer og virksomhedsadministratorer fra destinationsdomænet, der har adgang til dataene. AD/DS/LDS offline data browser.Usage:%1 optionsOptions: -dbpath filepath (required) Filepath must point to the DIT file on the local server, which could be on read-only media (such as a snapshot). The DIT must be in a consistent state, that is, the ESE logs must be replayed. -logpath path (optional) The path should point to a writeable folder on the local server, where ESE log files will be created. If not specified, then temp folder will be used. -adlds (optional) open AD/LDS DIT. -ldapPort number (required) LDAP port value. -sslPort number (optional) SSL port value. Default: LDAP port+1 -gcPort number (optional) GC port number. Default: LDAP port+2 -gcSslPort number (optional) GC SSL port number. Default: LDAP port+3 -allowUpgrade (optional) Allow to upgrade the DIT file. This is useful for opening downlevel DITs/snapshots. The file needs to be on writable media. -allowNonAdminAccess (optional) Allow non-administrators to access data in the directory. If not specified, then only Domain Admins and Enterprise Admins from the target domain will be able to access the data.
0xC0000B3BInternal event: Active Directory Domain Services could not automatically generate a mapiID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2 Internal event: Active Directory Domain Services could not automatically generate a mapiID attribute for the following new schema object.%n%nNew schema object:%n%1%n%nAdditional Data%nError value:%n%3 %2
0xC0000B3CUnder en replikeringsanmodning fra Active Directory-domænetjenester registrerede den lokale domænecontroller (DC) en ugyldig lokalup-to-dateness-vektor for den angivne partition.%n%nHvis der ikke straks findes en løsning på dette scenarie, vil det resultere i uoverensstemmelser i databaserne til Active Directory-domænetjenesterfor denne DC.%nBrugerhandlinger:%nGennemtving en degradering af denne DC.%n%nPartition:%n%1%n During an Active Directory Domain Services replication request, the local domain controller (DC) detected an invalid localup-to-dateness vector for the specified partition.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this DC.%nUser Actions:%nForcibly demote the DC.%n%nPartition:%n%1%n
0xC0000B3FUnder replikeringscyklussen for en forekomst af Active Directory-domænetjenester har den lokale domænecontroller identificereten fjerndomænecontroller, hvor up-to-dateness-vektoren for den angivne partition var ugyldig.%n%n%nFjerndomænecontroller:%n%1%nPartition:%n%2%n During an Active Directory Domain Services replication cycle, the local domain controller (DC) identifieda remote DC whose up-to-dateness vector for the specified partition was found to be invalid.%n%n%nRemote DC:%n%1%nPartition:%n%2%n
0xC0000B40Databasen for Active Directory-domænetjenester er repareret, efter at en ugyldig up-to-dateness-vektor er registreret. Hvis der ikke erandre udestående problemer, som blokerer for annonceringen af denne domænecontroller,genstartes tjenesten Netlogon.%n The Active Directory Domain Services database has been repaired after detecting an invalid up-to-dateness vector. If there are noother outstanding issues blocking advertisement of this domain controller,then the Net Logon service will be restarted.%n
0xC0000B41Up-to-dateness-vektoren for databasen for Active Directory-domænetjenester er ugyldig.%n%nActive Directory-domænetjenester kan ikke logge brugere på, mens dette forhold er til stede. Tjenesten Netlogon er derfor midlertidigt afbrudt.%n%nBrugerhandling%nDu kan finde flere oplysninger i forrige hændelseslogge. The Active Directory Domain Services database has an invalid up-to-dateness vector.%n%nActive Directory Domain Services will be unable to log on users while this condition persists. As a result, the Net Logon service has paused.%n%nUser Action%nSee previous event logs for details.
0xC0000B43Følgende katalogtjeneste har oprettet en replikeringsanmodning om at replikere attributter i et filtreret sæt, der er afvist af den lokale katalogtjeneste. Den katalogtjeneste, der har oprettet anmodningen, har ikke adgang til at replikere attributter i det filtrerede sæt.%n%nKatalogtjeneste, der har oprettet anmodningen: %n%2%nKatalogpartition: %n%1%n%nBrugerhandling%nHvis den katalogtjeneste, der har oprettet anmodningen, skal hente attributter på en filtreret liste, skal du kontrollere, at sikkerhedsbeskrivelsen på denne katalogpartition har den rette konfiguration for adgangsrettigheden Replikerer mappeændringer i filtreret sæt. Du kan også modtage denne meddelelse, når attributterne i det filtrerede sæt er forskellige i kilde- og destinationsdomænecontrollere på grund af en nylig skemaændring. Denne meddelelse forsvinder, når skemaet er synkroniseret mellem destinations- og kildedomænecontrollerne. The following directory service made a replication request to replicate attributes in filtered set that has been denied by the local directory service. The requesting directory service does not have access to replicate attributes in the filtered set.%n%nRequesting directory service: %n%2%nDirectory partition: %n%1%n%nUser Action%nIf the requesting directory service should get attributes in filtered list, verify that the security descriptor on this directory partition has the correct configuration for the Replication Get Changes In Filtered Set access right. You may also get this message when the attributes in filtered set are different between source and destination DCs because of recent schema change. This message will cease when the schema is in sync between the destination and source DCs.
0xC0000B44Under en replikeringsanmodning fra Active Directory-domænetjenester identificerede den lokale domænecontroller (DC)en klient, der ikke er tillid til, og som har modtaget replikeringsdata fra den lokale DC ved hjælp af allerede bekræftedeUSN-sporingsnumre. Skrivebeskyttede domænecontrollere og DirSync-klienter er eksempler på klienter, der ikke er tillid til.%n%nDa klienten tror, at den har en database til Active Directory-domænetjenester, der er mere opdateret, end databasen påden lokale domænecontroller, vil klienten ikke anvende fremtidige ændringer på dens kopi af databasen til Active Directory-domænetjenestereller replikere dem til dens direkte eller transitive replikeringspartnere, der stammer fra dennelokale domænecontroller.%n%nHvis der ikke straks findes en løsning på dette scenarie, vil det resultere i uoverensstemmelser i databaserne til Active Directory-domænetjenesterfor denne kildedomænecontroller og en eller flere direkte og transitive replikeringspartnere. Isærensartetheden af brugere, computere og tillidsforhold, deres adgangskoder, sikkerhedsgrupper,medlemskaber af sikkerhedsgrupper og andre konfigurationsdata for Active Directory-domænetjenester kan variere og påvirke evnen til at logge på,finde objekter af interesse og udføre andre kritiske handlinger.%n%nFor at bestemme, om denne forkerte konfiguration findes, kan du udføre en forespørgsel på dette hændelses-id med http://support.microsoft.comeller kontakte Microsoft Teknisk support.%n%nDen mest sandsynlige årsag til denne situation er forkert gendannelse af Active Directory-domænetjenester på denlokale domænecontroller eller den skrivebeskyttede fjerndomænecontroller.%n%nBrugerhandlinger:%nHvis denne situation opstod som følge af ukorrekt eller utilsigtet gendannelse, skal du gennemtvinge en degradering af den berørte domænecontroller.%n%nKlient, der ikke er tillid til:%n%1%nPartition:%n%2%nUSN, der er rapporteret af klient, som ikke er domænecontroller:%n%3%nUSN, der er rapporteret af den lokale DC:%n%4%n During an Active Directory Domain Services replication request, the local domain controller (DC) identifiedan untrusted client which has received replication data from the local DC using already-acknowledged USNtracking numbers. Read-only DCs and DirSync clients are examples of untrusted clients.%n%nBecause the client believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the client will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller or the remote Read-Only domain controller.%n%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the affected DC.%n%nUntrusted client:%n%1%nPartition:%n%2%nUSN reported by non-DC client:%n%3%nUSN reported by Local DC:%n%4%n
0xC0000B45Under en replikeringsanmodning fra Active Directory-domænetjenester identificerede den lokale domænecontroller (DC)en klient, der ikke er tillid til, og som har modtaget replikeringsdata fra den lokale DC ved hjælp af allerede bekræftedeUSN-sporingsnumre. Skrivebeskyttede domænecontrollere og DirSync-klienter er eksempler på klienter, der ikke er tillid til.%n%nDa klienten tror, at den har en database til Active Directory-domænetjenester, der er mere opdateret, end databasen påden lokale domænecontroller, vil klienten ikke anvende fremtidige ændringer på dens kopi af databasen til Active Directory-domænetjenestereller replikere dem til dens direkte eller transitive replikeringspartnere, der stammer fra dennelokale domænecontroller.%n%nHvis der ikke straks findes en løsning på dette scenarie, vil det resultere i uoverensstemmelser i databaserne til Active Directory-domænetjenesterfor denne kildedomænecontroller og en eller flere direkte og transitive replikeringspartnere. Isærensartetheden af brugere, computere og tillidsforhold, deres adgangskoder, sikkerhedsgrupper,medlemskaber af sikkerhedsgrupper og andre konfigurationsdata for Active Directory-domænetjenester kan variere og påvirke evnen til at logge på,finde objekter af interesse og udføre andre kritiske handlinger.%n%nFor at bestemme, om denne forkerte konfiguration findes, kan du udføre en forespørgsel på dette hændelses-id med http://support.microsoft.comeller kontakte Microsoft Teknisk support.%n%nDen mest sandsynlige årsag til denne situation er forkert gendannelse af Active Directory-domænetjenester på denlokale domænecontroller eller den skrivebeskyttede fjerndomænecontroller.%n%nBrugeren har på eget ansvar valgt at ignorere dette problem.%nBrugerhandlinger:%nHvis denne situation opstod som følge af ukorrekt eller utilsigtet gendannelse, skal du gennemtvinge en degradering af den berørte domænecontroller.%n%nKlient, der ikke er tillid til:%n%1%nPartition:%n%2%nUSN, der er rapporteret af klient, som ikke er domænecontroller:%n%3%nUSN, der er rapporteret af den lokale DC:%n%4 During an Active Directory Domain Services replication request, the local domain controller (DC) identifiedan untrusted client which has received replication data from the local DC using already-acknowledged USNtracking numbers. Read-only DCs and DirSync clients are examples of untrusted clients.%n%nBecause the client believes it is has a more up-to-date Active Directory Domain Services database than thelocal DC, the client will not apply future changes to its copy of the Active Directory Domain Servicesdatabase or replicate them to its direct and transitive replication partners that originate from thislocal DC.%n%nIf not resolved immediately, this scenario will result in inconsistencies in the Active Directory Domain Services databasesof this source DC and one or more direct and transitive replication partners. Specifically theconsistency of users, computers and trust relationships, their passwords, security groups,security group memberships and other Active Directory Domain Services configuration data may vary, affecting the ability to log on,find objects of interest and perform other critical operations.%n%nTo determine if this misconfiguration exists, query this event ID using http://support.microsoft.comor contact your Microsoft product support.%n%nThe most probable cause of this situation is the improper restore of Active Directory Domain Services on thelocal domain controller or the remote Read-Only domain controller.%n%nThe user has chosen to ignore this problem at their own peril.%nUser Actions:%nIf this situation occurred because of an improper or unintended restore, forcibly demote the affected DC.%n%nUntrusted client:%n%1%nPartition:%n%2%nUSN reported by non-DC client:%n%3%nUSN reported by Local DC:%n%4
0xC0000B4AInternal event: Active Directory Domain Services failed to set a hint in the Kerberos client for a KDC which contains updated account information for the local domain controller.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets are refreshed and an appropriate KDC is contacted.%n%nAdditional Data%nError value: %n%1 %2 Internal event: Active Directory Domain Services failed to set a hint in the Kerberos client for a KDC which contains updated account information for the local domain controller.%n%nThis directory service may be unable to gain proper authorization until the Kerberos security tickets are refreshed and an appropriate KDC is contacted.%n%nAdditional Data%nError value: %n%1 %2
0xC0000B4FEn klient har oprettet en DirSync LDAP-anmodning om en katalogpartition, der inkluderede attributter i detfiltrerede sæt i den skrivebeskyttede DC. Adgang blev nægtet på grund af følgende fejl.%n%nKatalogpartition: %n%1%nFejlværdi: %n%2 %3%n%nBrugerhandling%nKlienten har måske ikke adgang til disse attributter. Hvis klienten kræver, at disse attributterreturneres, skal de tildeles objektets adgangsrettighed \"Replikerer mappeændringeri filtreret sæt\" på den pågældende katalogpartition. A client made a DirSync LDAP request for a directory partition that included attributes in theRead-Only DC Filtered Set. Access was denied due to the following error.%n%nDirectory partition: %n%1%nError value: %n%2 %3%n%nUser Action%nThe client may not have access to these attributes. If the client requires these attributesto be returned, they should be assigned the control access right \"Replicating Directory Changesin Filtered Set\" on the directory partition in question.
0xC0000B50En klient har oprettet en DirSync LDAP-anmodning om en katalogpartition. Adgang blev nægtet på grund af følgende fejl.%n%nKatalogpartition: %n%1%nFejlværdi: %n%2 %3%n%nBrugerhandling%nKlienten har måske ikke adgang til denne anmodning. Hvis klienten kræver det, skal detildeles objektets adgangsrettighed \"Repliker mappeændringer\" på denpågældende katalogpartition. A client made a DirSync LDAP request for a directory partition. Access was denied due to the following error.%n%nDirectory partition: %n%1%nError value: %n%2 %3%n%nUser Action%nThe client may not have access for this request. If the client requires it, they should beassigned the control access right \"Replicating Directory Changes\" on thedirectory partition in question.
0xC0000B58Denne hændelse indeholder yderligere REPAIR PROCEDURES til løsning af NTDS KCC-hændelse 1311 på en skrivebeskyttet Active Directory-domænecontroller.%n%nLokalt område:%n%1%n%nBrugerhandling:%n%nBrugerhandlingen til løsning af NTDS KCC-hændelse 1311 på en skrivebeskyttet Active Directory-domænecontroller er identisk med den handlingsplan, der bruges på en skrivbar (fuld) Active Directory-domænecontroller med følgende yderligere krav:%n%n1. Hvis NTDS KCC-hændelse 1789 er logført umiddelbart før eller efter NTDS KCC-hændelse 1311 og NTDS KCC-hændelse 2904, skal du bruge Active Directory-områder og tjenester med fokus på en skrivbar Active Directory-domænecontroller til at føje dette område til et passende link til område og derefter udføre trin 4 og 5.%n%n2. Der kan være mange årsager til 1311-hændelsen. Udfør handlingsplanen i linket \"Onlinehjælp til Hændelseslog\" for en tilstødende 1311-hændelse. Du kan måske finde flere oplysninger på http://support.microsoft.com eller i http://support.microsoft.com/default.aspx?scid=kb;EN-US;307593.%n%n3. Alle korrigerende ændringer, der løser 1311-hændelsen, skal foretages på en Active Directory-domænecontroller, der er vært for en skrivbar kopi af den Active Directory-partition eller gruppepolitik, der ændres.%n%n4. Hvis den skrivebeskyttede Active Directory-domænecontroller, der logfører 2904- eller 1311-hændelsen, ikke har en gyldig Active Directory-domænecontroller som \"repsFrom\"-kilde, skal du køre følgende kommando. Ellers kan du gå til trin 5:%n%n [Bemærk! Dette trin kræver virksomhedsadministratorens legitimationsoplysninger]%n%n repadmin /add /readonly /selsecrets%n%n5. Udløser replikering fra den skrivbare Active Directory-domænecontroller, der er opdateret i tidligere trin for denne skrivebeskyttede Active Directory-domænecontroller, ved hjælp af følgende kommando:%n%n [Bemærk! Dette trin kræver virksomhedsadministratorens legitimationsoplysninger]%n%n repadmin /replicate %n%n ELLER%n%n Du kan også bruge brugergrænsefladen i Active Directory-områder og -tjenester ved at udføre følgende trin:%n%n - Klik på det område, der indeholder denne skrivebeskyttede Active Directory-domænecontroller.%n - Klik på konfigurationen af replikaen fra/til den valgte Active Directory-domænecontroller. This event documents additional REPAIR PROCEDURES to resolve the NTDS KCC Event 1311 on a read-only Active Directory Domain Controller.%n%nLocal Site:%n%1%n%nUser Action:%n%nThe user action for resolving the NTDS KCC event 1311 on a read-only Active Directory Domain Controller is identical to the action plan used on a writable (full) Active Directory Domain Controller with the following additional requirements:%n%n1. If NTDS KCC event 1789 is logged adjacent to the NTDS KCC 1311 and NTDS KCC 2904 events, use the Active Directory Sites and Services snap-in focused on a writable Active Directory Domain Controller to add this site to an appropriate site-link, then execute steps 4 and 5.%n%n2. The 1311 event has many possible causes. Execute the action plan in the \"Event Log Online Help\" link of an adjacent 1311 event. Additional information may be available on http://support.microsoft.com or referring to MSKB article http://support.microsoft.com/default.aspx?scid=kb;EN-US;307593.%n%n3. All corrective changes that resolve the 1311 event must be made on a Active Directory Domain Controller that hosts a writable copy of the Active Directory partition or group policy being modified.%n%n4. If the read-only Active Directory Domain Controller logging the 2904 / 1311 event does not have a valid \"repsFrom\" source Active Directory Domain Controller, run the following command, otherwise proceed to step 5:%n%n [Note: This step requires enterprise administrator credentials]%n%n repadmin /add /read-only /selsecrets%n%n5. Trigger replication from the writable Active Directory Domain Controller updated in previous steps to this read-only Active Directory Domain Controller using the following command:%n%n [Note: This step requires enterprise administrator credentials]%n%n repadmin /replicate %n%n OR%n%n Alternatively, use the Active Directory Sites and Services UI by performing the following steps:%n%n - Click the site that has this read-only Active Directory Domain Controller.%n - Click replicate configuration from/to the selected Active Directory Domain Controller.
0xC0000B59Funktionsniveauet for domænet er ikke kompatibelt med dette operativsystem. The functional level of the domain is incompatible with this operating system.
0xC0000B5CFunktionsniveauet for domænet er ikke kompatibelt med funktionsniveauet for den lokale Active Directory-domænecontroller.%n%nfunktionsniveau for domæne:%n%1%nFunktionsniveau for Active Directory-domænecontroller:%n%2%nMindste kompatible funktionsniveau:%n%3%n%nBrugerhandling%nInstaller det korrekte operativsystem på denne Active Directory-domænecontroller. The functional level of the domain is incompatible with the functional level of the local Active Directory Domain Controller.%n%n domain functional level:%n%1%n Active Directory Domain Controller functional level:%n%2%nMinimal compatible functional level:%n%3%n%nUser Action%nInstall the correct operating system on this Active Directory Domain Controller.
0xC0000B5FFunktionsniveauerne for domænet er opdateret til værdier, der ikke er kompatible med det funktionsniveau, der understøttes af dette operativsystem.%n%nNyt funktionsniveau for domænet:%n%1%nInterval for funktionsniveauer for operativsystem:%n%2 til %3%n%nDen lokale Active Directory-domænecontroller isoleres derfor fra domænet.%n%nBrugerhandling%nInstaller et operativsystem, der er kompatibelt med funktionsniveauet for domænet på den lokale Active Directory-domænecontroller, eller opdater funktionsniveauet for domænet, så det er kompatibelt med det funktionsniveau, der understøttes af dette operativsystem. The domain functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew domain functional level:%n%1%nOperating system functional level range:%n%2 to %3%n%nAs a result, the local Active Directory Domain Controller will be isolated from the domain.%n%nUser Action%nInstall an operating system compatible with the functional level of the domain on the local Active Directory Domain Controller or update the functional level of the domain to be compatible with the functional level supported by this operating system.
0xC0000B60Funktionsniveauerne for skoven er opdateret til værdier, der ikke er kompatible med det funktionsniveau, der understøttes af dette operativsystem.%n%nNyt funktionsniveau for skoven:%n%1%nInterval for funktionsniveauer for operativsystem:%n%2 to %3%n%nDen lokale Active Directory-domænecontroller isoleres derfor fra skoven.%n%nBrugerhandling%nInstaller et operativsystem, der er kompatibelt med funktionsniveauet for skoven på den lokale Active Directory-domænecontroller, eller opdater funktionsniveauet for skoven, så det er kompatibelt med det funktionsniveau, der understøttes af dette operativsystem. The forest functional levels have been updated to values that are incompatible with the functional level supported by this operating system.%n%nNew forest functional level:%n%1%nOperating system functional level range:%n%2 to %3%n%nAs a result, the local Active Directory Domain Controller will be isolated from the forest.%n%nUser Action%nInstall an operating system compatible with the functional level of the forest on the local Active Directory Domain Controller or update the functional level of the forest to be compatible with the functional level supported by this operating system.
0xC0000B63Under en anmodning om replikering af Active Directory-domænetjenester har den lokale skrivebeskyttede domænecontroller (RODC) modtaget en ændring af følgende attribut for følgende objekt. Den pågældende attribut for det pågældende objekt repræsenterer funktionsniveauet for denne RODC. Den værdi, der er modtaget, stemmer ikke overens med det rette funktionsniveau for denne RODC. Denne replikerede ændring anvendes ikke på den lokale RODC, og replikering blokeres, indtil dette problem er løst.%n%nDenne situation løses måske automatisk. Hvis du støder på denne fejl igen, kan det være nødvendigt at løse den manuelt.%n%nBrugerhandling%nHvis du vil løse dette problem manuelt, skal det rette funktionsniveau for denne RODC skrives til den angivne attribut for det angivne objekt på en skrivbar DC i dette domæne. Funktionsniveauet for den pågældende skrivbare DC skal mindst være Windows Server 2008 R2.%n%n%nAttributnavn: %n%1%nKorrekt funktionsniveau for denne RODC: %n%2%nObjekt-DN: %n%3 During an Active Directory Domain Services replication request, the local read only domain controller (RODC) received a change to the following attribute of the following object. That attribute on that object represents the functional level of this RODC. The value received does not match the correct functional level of this RODC. This replicated change will not be applied to the local RODC, and replication will be blocked until this has been corrected.%n%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nTo resolve this situation manually, the correct functional level of this RODC should be written to the specified attribute of the specified object on a writable DC in this domain. The functional level of that writable DC must be at least Windows Server 2008 R2.%n%n%nAttribute name: %n%1%nCorrect functional level of this RODC: %n%2%nObject DN: %n%3
0xC0000B64Den lokale skrivebeskyttede domænecontroller (RODC) har forsøgt at opdatere funktionsniveauet ved at skrive følgende værdi og følgende attribut for følgende objekt på følgende skrivbare domænecontroller. Handlingen lykkedes ikke. Der gøres forsøg på at udføre handlingen igen. Men denne opdatering kan kun lykkes, hvis funktionsniveauet for den skrivbare DC er mindst Windows Server 2008 R2. Denne fejl opstår igen, indtil der gøres forsøg på at udføre opdateringen på en skrivbar DC.%nDenne situation løses måske automatisk. Hvis du støder på denne fejl igen, kan det være nødvendigt at løse den manuelt.%n%nBrugerhandling%nHvis du vil løse dette problem manuelt, skal det rette funktionsniveau for denne RODC skrives til den angivne attribut for det angivne objekt på en skrivbar DC i dette domæne. Funktionsniveauet for den pågældende skrivbare DC skal mindst være Windows Server 2008 R2.%n%n%nAttributnavn: %n%1%nKorrekt funktionsniveau for denne RODC: %n%2%nObjekt-DN: %n%3%nNavn på skrivbar DC, der er brugt ved dette forsøg: %n%4 The local read only domain controller (RODC) attempted to update its functional level by writing the following value the following attribute of the following object on the following writable domain controller (DC). This attempt failed. This attempt will be retried. However, this update will only succeed if the functional level of the writable DC is at least Windows Server 2008 R2. This error will re-occur until the update attempt is made against such a writable DC.%nThis situation may correct itself automatically. If this error is encountered again, manual intervention may be necessary.%n%nUser Action%nTo resolve this situation manually, the correct functional level of this RODC should be written to the specified attribute of the specified object on a writable DC in this domain. The functional level of that writable DC must be at least Windows Server 2008 R2.%n%n%nAttribute name: %n%1%nCorrect functional level of this RODC: %n%2%nObject DN: %n%3%nWritable DC name used in this attempt: %n%4
0xC0000B69KCC (Knowledge Consistency Checker) har registreret, at følgende objekt mangler påkrævede attributter eller attributværdier.%nObjekt:%n%1%n%nBrugerhandling%nKontrollér NTDS-indstillingsobjektet for denne DSA. The Knowledge Consistency Checker (KCC) detected that the following object have missing required attributes or attribute values.%nObject:%n%1%n%nUser Action%nCheck NTDS Settings object for this DSA.
0xC0000B6AFølgende objekt, der er medlem af den lokale domænecontroller, er uhensigtsmæssigt ændret på en skrivbar domænecontroller. Ændringen anvendes ikke på databasen for den lokale domænecontroller. Hvis den lokale domænecontroller er skrivbar, tilbageføres ændringen og replikeres til andre domænecontrollere. Hvis den lokale domænecontroller er skrivebeskyttet (RODC), påvirkes nogle af funktionerne, indtil problemet bliver løst. Du kan finde flere oplysninger, herunder trin til løsning af problemet, på http://go.microsoft.com/fwlink/?LinkId=185181.%nObjekt:%n%1%nAttribut:%n%2 (%3)%n The following object belonging to the local domain controller has been modified inappropriately on a writable domain controller. The change will not be applied to the local domain controller database. If the local domain controller is writable the change will be reversed and replicate to other domain controllers. If the local domain controller is read only (RODC) then some functionality will be affected until the problem is corrected. Please see http://go.microsoft.com/fwlink/?LinkId=185181 for more information including steps to correct the problem.%nObject:%n%1%nAttribute:%n%2 (%3)%n
0xC0000B6BActive Directory-domænetjenester kan ikke opdele de transformationsregler, der er gemt i DN-objektet med fejlen. Du kan finde detaljerede fejllogge i logfilen.%n%nObjekt-DN: %n%1%nFejlstreng: %n%2%nLogfil: %n%3 Active Directory Domain Services failed to parse the transformation rules stored in the DN Object with the Error. For detailed error logs, refer to the log file.%n%nObject DN: %n%1%nError String: %n%2%nLog File: %n%3
0xC0000B6CActive Directory-domænetjenester kan ikke læse de transformationsregler, der er gemt i DN-objektet.%n%nDN-objekt: %n%1%nFejlværdi: %n%2 Active Directory Domain Services failed to read the transformation rules stored in the DN Object.%n%nDN Object: %n%1%nError Value: %n%2
0xC0000B6DActive Directory-domænetjenester kan ikke læse TDO-linket. Dette link skal pege på et politikobjekt for kravstransformering, der er gemt i lagerbeholderen.%n%nLink-DN: %n%1%nObjekt i domæne, der er tillid til: %n%2%nLagerbeholder: %n%3 Active Directory Domain Services failed to read the TDO link. This link should point to a Claims Transformation Policy Object stored in Store container.%n%nLink DN: %n%1%nTrusted Domain Object: %n%2%nStore Container: %n%3
0xC0000B70Active Directory-domænetjenester registrerede en eller flere fejl under behandling af erklæringstyper.Oversigtsoplysninger er angivet nedenfor.%n%nBehandlede erklæringstyper: %1%n%nGyldige erklæringstyper: %2%nUgyldige erklæringstyper: %3%n%nUgyldige erklæringstyper, der er påvirket af hukommelsesallokeringsfejl: %4%n%nBEMÆRK!%n%n 1) Erklæringstyper behandles under start af Active Directory Lightweight Directory Services og underførste logon efter enhver ændring af erklæringstypen.%n%n 2) Som standard vises kun oversigter over fejl i erklæringstype.Hvis alle individuelle fejlhændelser skal logføres, skal følgende registreringsdatabaseværdiunder diagnosticering indstilles til 1:%n%nRegistreringsdatabasesti:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Diagnostics\\26 Claims-Based Access Control%n Active Directory Domain Services encountered one or more errors while processing Claim Types.Summary information is below.%n%nClaim Types processed: %1%n%nValid Claim Types: %2%nInvalid Claim Types: %3%n%nInvalid Claim Types affected by memory allocation failures: %4%n%nNOTES:%n%n 1) Claim Types are processed during Active Directory Domain Services startup and duringthe first log on following any Claim Type changes.%n%n 2) By default, only Claim Type error summaries are shown.To log all individual error events, set the following diagnosticsregistry value to 1:%n%nRegistry path:%nHKLM\\System\\CurrentControlSet\\Services\\NTDS\\Diagnostics\\26 Claims-Based Access Control%n
0xC0000B71Følgende kravtype er ugyldig. En eller flere af de påkrævede attributter(Enabled, msDS-ClaimAttributeSource, msDS-ClaimSourceType, msDS-ClaimValueType,name) indeholder en værditælling, der ikke svarer til den forventede tælling på én.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimAttributeSource, msDS-ClaimSourceType, msDS-ClaimValueType,name) contain a value count which does not match the expected count of one.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B72Følgende kravtype er ugyldig. En eller flere af de påkrævede attributter(Enabled, msDS-ClaimSource, msDS-ClaimSourceType, msDS-ClaimValueType, name)indeholder en værditælling, der ikke svarer til den forventede tælling på én.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimSource, msDS-ClaimSourceType, msDS-ClaimValueType, name)contain a value count which does not match the expected count of one.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B73Følgende kravtype er ugyldig. Den påkrævede attribut msDS-ClaimTypeAppliesToClassskal indeholde mindst én værdi.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The required msDS-ClaimTypeAppliesToClassattribute must contain at least one value.%n%nObject CN: %n%1%nObject GUID: %n%2
0xC0000B74Active Directory Domain Services kunne ikke behandle følgende kravtype. En eller flere værdier for attributtenmsDS-ClaimTypeAppliesToClass kunne ikke fortolkes.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 Active Directory Domain Services failed to process the following Claim Type. One or more values of themsDS-ClaimTypeAppliesToClass attribute could not be parsed.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B75Følgende kravtype er ugyldig. Den indeholder attributten msDS-ClaimSourceTypemed en værdi, der ikke understøttes.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. It contains an msDS-ClaimSourceTypeattribute with an unsupported value.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B76Følgende kravtype er ugyldig. En eller flere af de påkrævede attributter(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimAttributeSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) mangler.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimAttributeSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) are missing.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B77Følgende kravtype er ugyldig. En eller flere af de påkrævede attributter(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) mangler.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. One or more of the required attributes(Enabled, msDS-ClaimTypeAppliesToClass, msDS-ClaimSource,msDS-ClaimSourceType, msDS-ClaimValueType, name) are missing.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B78Følgende kravtype er ugyldig. Attributten msDS-ClaimSource måikke angives, hvis attributten msDS-ClaimSourceType er angivet til enAD-værdi.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimSource attribute mustnot be set if the msDS-ClaimSourceType attribute is set to a valueof AD.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B79Følgende kravtype er ugyldig. Attributten msDS-ClaimAttributeSourcemå ikke angives, hvis attributten msDS-ClaimSourceType er angivet til enCertificate-værdi.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute must not be set if the msDS-ClaimSourceType attributeis set to a value of Certificate.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7AActive Directory Domain Services registrerede en ukendt fejl under behandling af følgende kravtype.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 Active Directory Domain Services encountered an unknown error while processing the following Claim Type.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7BFølgende kravtype er ugyldig. Attributten msDS-ClaimAttributeSourcehenviser til en attribut, der ikke er replikeret.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an attribute which is not replicated.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7CFølgende kravtype er ugyldig. Attributten msDS-ClaimAttributeSourcehenviser til en RODC-filtreret attribut.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an RODC filtered attribute.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7DFølgende kravtype er ugyldig. Attributten msDS-ClaimAttributeSourcehenviser til en blokeret attribut (DBCS-Pwd, Lm-Pwd-History,Nt-Pwd-History, Unicode-Pwd).%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to a blocked attribute (DBCS-Pwd, Lm-Pwd-History,Nt-Pwd-History, Unicode-Pwd).%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7EFølgende kravtype er ugyldig. Værdien af attributtenmsDS-ClaimValueType er ikke korrekt.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The value of themsDS-ClaimValueType attribute is incorrect.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B7FFølgende kravtype er ugyldig. Attributten msDS-ClaimAttributeSourcehenviser til en attribut med en syntaks, der ikke understøttes.%n%nObjekt-CN: %n%1%nObjekt-GUID: %n%2 The following Claim Type is invalid. The msDS-ClaimAttributeSourceattribute refers to an attribute with an unsupported syntax.%n%nObject CN: %n%1%nObjectGUID: %n%2
0xC0000B85Active Directory Domain Services har opgivet alle krav for den angivne bruger pga. følgende valideringsfejl.%n%nBruger: %n%1%nFejl:%n%2 Active Directory Domain Services dropped all the claims of the given user because of the following validation error.%n%nUser: %n%1%nError:%n%2
0xC0000B86Active Directory-domænetjenester har opgivet følgende ugyldige krav for brugeren, efter at kravene blev transformeret.%n%nBruger: %n%1%nKrav: %n%2%nBesøg http://go.microsoft.com/fwlink/?LinkId=285865 for at få mere hjælp til fejlfinding af problemet. Active Directory Domain Services dropped the following invalid claim[s] of the user after transforming the claims.%n%nUser: %n%1%nClaim[s]: %n%2%nPlease visit http://go.microsoft.com/fwlink/?LinkId=285865 for additional help troubleshooting the issue.
0xC0000B8AActive Directory-domænetjenester kan ikke rekursivt slette registreringsdatabasenøglen %1 (DeleteRoot=%2). Active Directory Domain Services failed to recursively delete the %1 registry key (DeleteRoot=%2).
0xC0000B8BActive Directory-domænetjenester kan ikke åbne registreringsdatabasenøglen %1. Active Directory Domain Services was unable to open the %1 registry key.
0xC0000B8CActive Directory-domænetjenester kan ikke forespørge på registreringsdatabasenøglen %1. Active Directory Domain Services was unable to query the %1 registry key.
0xC0000B8DActive Directory-domænetjenester kan ikke optælle registreringsdatabasenøglen %1. Active Directory Domain Services was unable to enumerate the %1 registry key.
0xC0000B8EActive Directory-domænetjenester kan ikke slette registreringsdatabasenøglen %1. Active Directory Domain Services was unable to delete the %1 registry key.
0xC0000B8FInternal event: Enabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5 Internal event: Enabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5
0xC0000B90Internal event: Disabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5 Internal event: Disabling an optional feature has failed.%n%nOptional feature name:%n%1%nOptional feature guid:%n%2%nScope of optional feature:%n%3%nError value:%n%4%nInternal ID (DSID):%n%5
0xC0000B93Der blev oprettet %2 valgfrie systemindekser ud af %1 krævede indekser.%nAndre krævede, valgfrie systemindekser kan ikke oprettes.%n%nFejl: %3%nInternt id (DSID):%4 Created %2 optional system indices out of %1 indices required.%nFailed to create other required optional system indices.%n%nError: %3%nInternal ID (DSID):%4
0xC0000B95En LDAP-handling overskred de administrativt konfigurerede hukommelsesgrænser og blev afvist.%nDu kan evt. forenkle handlingen eller hæve LDAP-hukommelsesgrænserne vha. LDAP-politikker.Du kan finde flere oplysninger om denne politik på http://go.microsoft.com/fwlink/?LinkId=272160. An LDAP operation exceeded the administratively configured memory limits and was rejected.%nConsider simplifying the operation or raising the LDAP memory limits using LDAP policies.See http://go.microsoft.com/fwlink/?LinkId=272160 for more details on this policy.
0xC0000B9EDen angivne attributværdi er ikke entydig i skoven eller partitionen.Attribut: %1%2Winerror: %3%nSe http://go.microsoft.com/fwlink/?LinkID=279782 for at få mere at vide om denne politik. The attribute value provided is not unique in the forest or partition.Attribute: %1%2Winerror: %3%nSee http://go.microsoft.com/fwlink/?LinkID=279782 for more details on this policy.
0xC0000BA2LDAP QOS-standardpolitikken er ugyldig og bliver ikke anvendt. msDS-LdapQosPolicyMaxCpu må ikke være nul, hvis det er standardpolitikken.QOS-politik-id: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3%n The default LDAP QOS policy is invalid and will not be applied. The msDS-LdapQosPolicyMaxCpu must not be zero if this is the default policy.QOS Policy ID: %1LdapQosPolicyTrigger: %2LdapQosPolicyMaxCpu: %3%n
0xC0000BA3Det sammensatte indeks kunne ikke oprettes.Primær attribut: %1Indeksnavn: %2Fejl: %3Internt id (DSID): %4Databasefejl: %5%n Creation on the compound index failed.Primary Attribute: %1IndexName: %2Error: %3Internal ID (DSID): %4Database error: %5%n
0xC0000BAEForsøget på at oprette en ny kolonne i linktabellen for følgende nye attribut mislykkedes.%n%nAttribut-id:%n%1%nAttributnavn:%n%2%nTabeltype:%n%3%n%nAttributdefinitionen blev ignoreret.%n%nYderligere data%nFejlværdi:%n%4 The attempt to create a new column in link table for the following new attribute failed.%n%nAttribute identifier:%n%1%nAttribute name:%n%2%nTable type:%n%3%n%nThe attribute definition was ignored.%n%nAdditional Data%nError value:%n%4
0xC0000BB1Oprettelse af et dirsync-indeks mislykkedes.Indeksnavn: %1Fejl: %2Internt id (DSID): %3Databasefejl: %4%n Creation of a dirsync index failed.IndexName: %1Error: %2Internal ID (DSID): %3Database error: %4%n
0xC0000BB3Antallet af DirSyncSet-attributter overskrider maksimumgrænsen%n%nMaksimumgrænse: %n%1%nFunktionen DirSyncSet vil ikke fungere korrekt. Ryd alle DirSyncSet-attributter, genstart, og genindstil dem med DirSyncSet-funktionen aktiveret. The number of DirSyncSet attributes exceeds the maxinum limit%n%nmaxinum limit: %n%1%nThe DirSyncSet feature would not work properly. Please clear all the DirSyncSet attributes, reboot and reset them with DirSyncSet feature enabled.
0xC0000BB5Der er registreret en navngivningskontekst med en ugyldig navngivningskonteksthandle. %n%nentydigt navn for navngivningskontekst:%1%nintern kode for navngivningskontekst:%2%n%nDette kan medføre, at der opstår fejl ved optælling af sikkerhedskonti i denne navngivningskontekst. A naming context with an invalid Naming Context Handle has been detected. %n%nnaming context distinguished name:%1%nnaming context internal tag:%2%n%nThis condition may cause some failures enumerating security principals in this naming context.
0xC0002710Databasehandlingen blev fuldført. The database operation was successful.
0xC0002711Databasehandlingen blev ikke udført. The database operation failed.
0xC0002712Under databasehandlingen blev det objekt, der skal bruges til at genstarte søgehandlingen, ikke placeret. The database operation failed to position on the object needed to restart the search operation.
0xC0002713Under databasehandlingen blev der ikke fundet en anden kandidat til søgehandlingen. The database operation failed to find another candidate for the search operation.
0xC0002714Databasehandlingen blev ikke udført, fordi resultaterne ikke blev sorteret. The database operation failed because the results could not be sorted.
0xC0002715Databasehandlingen blev afsluttet, fordi tidsgrænsen er nået. The database operation terminated because the time limit has been reached.
0xC0002716Databasehandlingen blev ikke udført, fordi attributten ikke indeholder værdier. The database operation failed because the attribute has no values.
0xC0002717Databasehandlingen blev ikke udført, fordi bufferen er for lille. The database operation failed because the buffer is too small.
0xC0002719Den værdi, der er returneret under denne databasehandling, er afkortet. The value returned by this database operation has been truncated.
0xC000271ADatabasehandlingen blev ikke udført, fordi attributten allerede findes. The database operation failed because the attribute already exists.
0xC000271BDatabasehandlingen blev ikke udført, fordi attributten ikke findes. The database operation failed because the attribute does not exist.
0xC000271CDatabasehandlingen blev ikke udført, fordi værdien allerede findes. The database operation failed because the value already exists.
0xC000271DDatabasehandlingen blev ikke udført, fordi syntaksen ikke kunne konverteres. The database operation failed because the syntax conversion could not be performed.
0xC000271EDatabasehandlingen er ikke tilladt på attributter med bagudrettede kæder. The database operation is not allowed on back link attributes.
0xC000271FDatabasehandlingen blev ikke udført, fordi værdien ikke findes. The database operation failed because the value does not exist.
0xC0002720Databasehandlingen blev ikke udført, fordi der ikke er flere overførsler, der skal udføres. The database operation failed because there are no more propagations left to be performed.
0xC0002722Databasehandlingen blev ikke udført, fordi sletningstidspunktet ikke blev fundet. The database operation failed because the deletion time could not be found.
0xC0002723Databasehandlingen kan ikke finde det entydige navn, der er knyttet til en post. The database operation failed to determine the distinguished name associated with a record.
0xC0002724Databasehandlingen kan ikke finde flere slettede poster. The database operation failed to find any more deleted records.
0xC0002725Databasehandlingen kan ikke oprette en sorteringstabel. The database operation failed to create a sort table.
0xC0002726Filteret for denne databasehandling kan ikke optimeres. The filter for this database operation cannot be optimized.
0xC0002727Databasehandlingen kan ikke finde indekset. The database operation failed to find the index.
0xC0002729Databasehandlingen oversteg maksimumantallet af poster, der kan sorteres. The database operation exceeded the maximum number of entries that can be sorted.
0xC000272BDatabasehandlingen kan ikke udføres på attributter med denne syntaks. The database operation cannot be performed on attributes with this syntax.
0xC000272DDatabasemarkøren er ikke placeret på den rette værdi. The database cursor is not positioned on the correct value.
0xC000272EDatabasehandlingen kan kun udføres på tilknyttede attributter. The database operation can be performed only on linked attributes.
0xC000272FDatabasehandlingen blev ikke udført på grund af en uventet undtagelse. The database operation failed with an unexpected exception.
0xC0002730Databasehandlingen blev ikke udført, fordi Active Directory-domænecontrolleren lukkes. The database operation failed because the Active Directory Domain Controller is shutting down.
0xC0002731Databasehandlingen blev ikke udført på grund af en skrivekonflikt. The database operation failed because of a write conflict.
0xC0002732Handlingen til visning af den virtuelle liste i databasen lykkedes ikke. The database virtual list view operation failed.
0xC0002733Den post, der blev registreret via denne databasehandling, er ikke et objekt. The record encountered by this database operation is not an object.
0xC0002734Databasehandlingen blev ikke udført, fordi der allerede findes en post med denne nøgle. The database operation failed because a record with this key already exists.
0xC0002735Databasehandlingen blev ikke udført, fordi databasemarkøren ikke er placeret på en post. The database operation failed because the database cursor is not positioned on a record.
0xC0002736Databasehandlingen blev ikke udført, fordi posten ikke blev fundet. The database operation failed because the record could not be found.

EXIF

File Name:ntdsmsg.dll.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..ore-files.resources_31bf3856ad364e35_10.0.15063.0_da-dk_3450575ec7f95d2d\
File Size:882 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:902144
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Dynamic link library
File Subtype:0
Language Code:Danish
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:NT5DS
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:ntdsmsg.dll
Legal Copyright:© Microsoft Corporation. Alle rettigheder forbeholdes.
Original File Name:ntdsmsg.dll.mui
Product Name:Microsoft® Windows® Operativsystem
Product Version:10.0.15063.0

What is ntdsmsg.dll.mui?

ntdsmsg.dll.mui is Multilingual User Interface resource file that contain Danish language for file ntdsmsg.dll (NT5DS).

File version info

File Description:NT5DS
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:ntdsmsg.dll
Legal Copyright:© Microsoft Corporation. Alle rettigheder forbeholdes.
Original Filename:ntdsmsg.dll.mui
Product Name:Microsoft® Windows® Operativsystem
Product Version:10.0.15063.0
Translation:0x406, 1200