Azure AD Connect向导无法使用此日志文件使用SSO配置PTA [英] Azure AD Connect wizard fails to configure PTA with SSO with this log file

查看:61
本文介绍了Azure AD Connect向导无法使用此日志文件使用SSO配置PTA的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

[23:13:23.982] [  1] [INFO]
[23:13:23.982] [  1] [INFO] ============================================== ==================================
[23:13:23.982] [  1] [INFO]应用程序启动
[23:13:23.982] [  1] [INFO] ============================================== ==================================
[23:13:23.982] [  1] [INFO]开始时间(本地):2019年1月9日,星期三,格林尼治标准时间
[23:13:23.982] [  1] [INFO]开始时间(UTC):2019年1月10日,星期四,格林尼治标准时间
[23:13:23.982] [  1] [INFO]应用程序版本:1.1.654.​​0
[23:13:23.982] [  1] [INFO]应用程序的生成日期:2017-12-05 05:55:30Z
[23:13:23.982] [  1] [INFO]应用程序构建标识符:AD-IAM-HybridSync主站(76个eaddaed)
[23:13:24.216] [  1] [INFO]应用属性/指标:
[23:13:24.216] [  1] [INFO]    Runtime.Start = 2019-01-09T23:13:23-06:00
[23:13:24.216] [  1] [INFO]    Application.Version = 1.1.0.0-1512453330
[23:13:24.216] [  1] [INFO]    Application.IsDebugBuild = False
[23:13:24.216] [  1] [INFO]    Environment.OperatingSystem.VersionString = Microsoft Windows NT 6.2.9200.0
[23:13:24.216] [  1] [INFO]    Environment.OperatingSystem.Platform = Win32NT
[23:13:24.216] [  1] [INFO]    Environment.OperatingSystem.ServicePack =
[23:13:24.216] [  1] [INFO]    Environment.OperatingSystem.ProductType = DomainController
[23:13:24.216] [  1] [INFO]    Environment.OperatingSystem.Sku = 7
[23:13:24.216] [  1] [INFO]    Environment.OperatingSystem.Language = 0409
[23:13:24.216] [  1] [INFO]    Runtime.PerformConfiguration.Result =未开始
[23:13:24.216] [  1] [INFO]    Environment.Computer.Make = dell inc.
[23:13:24.216] [  1] [INFO]    Environment.Computer.Model = poweredge r330
[23:13:24.216] [  1] [INFO]    Environment.OperatingSystem.IsDomainJoined =真实
[23:13:24.216] [  1] [INFO]    Runtime.EncodedPageNavigationBytes =
[23:13:24.216] [  1] [INFO]    Runtime.EncodedHelpLinkUsageBytes =
[23:13:24.216] [11] [INFO]开始遥测发送
[23:13:24.232] [  1] [INFO] machine.config路径:C:\ Windows \ Microsoft.NET \ Framework64 \ v4.0.30319 \ Config \ machine.config.
[23:13:24.232] [  1] [INFO]默认代理[ProxyAddress]:<未指定>
[23:13:24.232] [  1] [INFO]默认代理[UseSystemDefault]:未指定
[23:13:24.232] [  1] [INFO]默认代理[BypassOnLocal]:未指定
[23:13:24.232] [  1] [INFO]默认代理[Enabled]:True
[23:13:24.232] [  1] [INFO]默认代理[AutoDetect]:未指定
[23:13:24.248] [  1] [INFO]允许AADConnect更改:成功获取配置更改互斥锁.
[23:13:24.263] [  1] [INFO] RootPageViewModel.GetInitialPages:开始检测创建初始页面.
[23:13:24.279] [  1] [INFO]加载保留的设置.
[23:13:24.294] [  1] [INFO]检查机器版本是否为6.1.7601或更高版本
[23:13:24.294] [  1] [INFO]当前操作系统版本为6.3.9600,要求为6.1.7601.
[23:13:24.294] [  1] [INFO]支持密码同步:"True"
[23:13:24.310] [  1] [INFO] DetectInstalledComponents阶段:已安装的OS SKU为7
[23:13:24.357] [  1] [INFO] ServiceControllerProvider:GetServiceStartMode(seclogon)为手动".
[23:13:24.357] [  1] [INFO] DetectInstalledComponents阶段:检查安装上下文.
[23:13:24.357] [  1] [INFO]为以下内容执行升级代码的直接查找:Windows PowerShell的Microsoft Azure Active Directory模块
[23:13:24.357] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.357] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bbf5d0bf-d8ae-4e66-91ab-b7023c1f288c}:未找到注册产品.
[23:13:24.373] [  1] [INFO]确定适用于Windows PowerShell的Microsoft Azure Active Directory模块的安装操作
[23:13:24.419] [  1] [INFO] CheckInstallationState:打包版本(1.1.654.​​0),已安装版本(1.1.654.​​0).
[23:13:24.419] [  1] [INFO] CheckInstallationState:AAD PowerShell是最新的(1.1.654.​​0< = 1.1.654.​​0).
[23:13:24.419] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Visual C ++ 2013可再发行组件包
[23:13:24.419] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.419] [  1] [INFO] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}:已验证的产品代码{a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[23:13:24.419] [  1] [VERB]软件包= Microsoft Visual C ++ 2013 x64最低运行时间-12.0.21005,版本= 12.0.21005,ProductCode = a749d8e6-b613-3be3-8f5f-045c84eba29b,UpgradeCode = 20400cf0-de7c-327e-9ae4-f0f38d9085f8
[23:13:24.419] [  1] [INFO]确定Microsoft Visual C ++ 2013可再发行组件包(20400cf0-de7c-327e-9ae4-f0f38d9085f8)的安装操作
[23:13:24.419] [  1] [INFO]产品已安装Microsoft Visual C ++ 2013可再发行组件包(版本12.0.21005).
[23:13:24.419] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Directory Sync Tool
[23:13:24.419] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.419] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}:未找到注册产品.
[23:13:24.419] [  1] [INFO] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}:未找到注册产品.
[23:13:24.419] [  1] [INFO] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}:已验证的产品代码{f4c5c7e2-739e-4c45-a46a-070315dadf47}.
[23:13:24.419] [  1] [VERB]程序包= Microsoft Azure AD Connect同步服务,版本== 1.1.654.​​0,ProductCode = f4c5c7e2-739e-4c45-a46a-070315dadf47,UpgradeCode = 545334d7-13cd-4bab-8da1-2775fa8cf7c2
[23:13:24.419] [  1] [INFO]确定Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7},{dc9e604e-37b0-4efc-b429-21721cf49d0d}的安装操作
[23:13:24.419] [  1] [INFO] DirectorySyncComponent:未安装产品Microsoft Directory Sync Tool.
[23:13:24.419] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure AD Sync Engine
[23:13:24.419] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.419] [  1] [INFO] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}:已验证的产品代码{f4c5c7e2-739e-4c45-a46a-070315dadf47}.
[23:13:24.419] [  1] [INFO] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}:未找到注册产品.
[23:13:24.419] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}:未找到注册产品.
[23:13:24.419] [  1] [VERB]程序包= Microsoft Azure AD Connect同步服务,版本== 1.1.654.​​0,ProductCode = f4c5c7e2-739e-4c45-a46a-070315dadf47,UpgradeCode = 545334d7-13cd-4bab-8da1-2775fa8cf7c2
[23:13:24.419] [  1] [INFO]确定Azure AD Sync Engine的安装操作(545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[23:13:24.482] [  1] [VERB]检查已安装的产品代码:{4e67cad2-d71b-4f06-a7ae-bb49c566bb93}
[23:13:24.482] [  1] [INFO] GetProductInfoProperty({4e67cad2-d71b-4f06-a7ae-bb49c566bb93},VersionString):未知产品
[23:13:24.529] [  1] [INFO] TryGetPersistedMarker:找到升级标记注册表项
[23:13:24.529] [  1] [INFO] AzureADSyncEngineComponent:已安装产品Azure AD同步引擎(版本1.1.654.​​0).
[23:13:24.529] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure AD Connect同步代理
[23:13:24.529] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.529] [  1] [INFO] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}:未找到注册产品.
[23:13:24.529] [  1] [INFO]确定Azure AD Connect同步代理(3cd653e3-5195-4ff2-9d6c-db3dacc82c25)的安装操作
[23:13:24.529] [  1] [INFO]未安装产品Azure AD Connect同步代理.
[23:13:24.529] [  1] [INFO]为以下内容执行升级代码的直接查找:用于同步的Azure AD Connect Health代理
[23:13:24.529] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.529] [  1] [INFO] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}:未找到注册产品.
[23:13:24.529] [  1] [INFO]确定用于同步的Azure AD Connect运行状况代理的安装操作(114fb294-8aa6-43db-9e5c-4ede5e32886f)
[23:13:24.529] [  1] [INFO]未安装用于同步的产品Azure AD Connect运行状况代理.
[23:13:24.529] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Azure AD Connect身份验证代理
[23:13:24.529] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.529] [  1] [INFO] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}:已验证的产品代码{56b6564c-4f72-4f03-993c-9b5b58df3356}.
[23:13:24.529] [  1] [VERB]程序包= Microsoft Azure AD Connect身份验证代理,版本= 1.5.261.0,产品代码= 56b6564c-4f72-4f03-993c-9b5b58df3356,升级代码= 0c06f9df-c56b-42c4-a41b-f5f64d01a35c
[23:13:24.529] [  1] [INFO]确定Microsoft Azure AD Connect身份验证代理(0c06f9df-c56b-42c4-a41b-f5f64d01a35c)的安装操作
[23:13:24.529] [  1] [INFO]产品已安装Microsoft Azure AD Connect身份验证代理(版本1.5.261.0).
[23:13:24.529] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft SQL Server 2012命令行实用工具
[23:13:24.529] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.529] [  1] [INFO] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}:已验证的产品代码{9d573e71-1077-4c7e-b4db-4e22a5d2b48b}.
[23:13:24.529] [  1] [VERB]软件包= Microsoft SQL Server 2012命令行实用程序,版本= 11.0.2100.60,ProductCode = 9d573e71-1077-4c7e-b4db-4e22a5d2b48b,UpgradeCode = 52446750-c08e-49ef-8c2e-1e0662791e7b
[23:13:24.529] [  1] [INFO]确定Microsoft SQL Server 2012命令行实用工具的安装操作(52446750-c08e-49ef-8c2e-1e0662791e7b)
[23:13:24.529] [  1] [INFO]产品已安装Microsoft SQL Server 2012命令行实用工具(版本11.0.2100.60).
[23:13:24.529] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft SQL Server 2012 Express LocalDB
[23:13:24.529] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.529] [  1] [INFO] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}:未找到注册产品.
[23:13:24.529] [  1] [INFO]确定Microsoft SQL Server 2012 Express LocalDB的安装操作(c3593f78-0f11-4d8d-8d82-55460308e261)
[23:13:24.529] [  1] [INFO]产品未安装Microsoft SQL Server 2012 Express LocalDB.
[23:13:24.529] [  1] [INFO]为以下项目执行升级代码的直接查找:Microsoft SQL Server 2012本机客户端
[23:13:24.529] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.529] [  1] [INFO] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}:已验证的产品代码{4d2c56ff-7f36-4b49-a97a-24f0522d41d7}.
[23:13:24.529] [  1] [VERB]包= Microsoft SQL Server 2012本机客户端,版本= 1.1.3.6540.0,ProductCode = 4d2c56ff-7f36-4b49-a97a-24f0522d41d7,UpgradeCode = 1d2d1fa0-e158-4798-98c6-a296f55414f9
[23:13:24.529] [  1] [INFO]确定Microsoft SQL Server 2012本机客户端(1d2d1fa0-e158-4798-98c6-a296f55414f9)的安装操作
[23:13:24.529] [  1] [INFO]产品Microsoft SQL Server 2012本机客户端(版本11.3.6540.0)已安装.
[23:13:24.529] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Azure AD Connect身份验证代理
[23:13:24.529] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.529] [  1] [INFO] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}:未找到注册产品.
[23:13:24.529] [  1] [INFO]确定Microsoft Azure AD Connect身份验证代理(fb3feca7-5190-43e7-8d4b-5eec88ed9455)的安装操作
[23:13:24.529] [  1] [INFO]产品未安装Microsoft Azure AD Connect身份验证代理.
[23:13:24.529] [  1] [INFO]确定Microsoft Azure AD连接工具的安装操作.
[23:13:24.591] [  1] [WARN]无法读取DisplayName注册表项:执行"Get-ItemProperty"命令时发生错误.找不到路径'HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Uninstall \ MicrosoftAzureADConnectionTool' 因为它不存在.
[23:13:24.591] [  1] [INFO]产品未安装Microsoft Azure AD连接工具.
[23:13:24.591] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure Active Directory Connect
[23:13:24.591] [  1] [VERB]通过升级代码获取已安装软件包的列表
[23:13:24.591] [  1] [INFO] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}:已验证的产品代码{480f1d9e-b683-4c65-bcc9-cd18a9b50721}.
[23:13:24.591] [  1] [VERB]程序包= Microsoft Azure AD Connect,版本= 1.1.654.​​0,ProductCode = 480f1d9e-b683-4c65-bcc9-cd18a9b50721,UpgradeCode = d61eb959-f2d1-4170-be64-4dc367f451ea
[23:13:24.591] [  1] [INFO]确定Azure Active Directory Connect的安装操作(d61eb959-f2d1-4170-be64-4dc367f451ea)
[23:13:24.591] [  1] [INFO]已安装产品Azure Active Directory Connect(版本1.1.654.​​0).
[23:13:24.591] [  1] [INFO] DetectInstalledComponents阶段:同步引擎已安装且符合版本要求.
[23:13:24.591] [  1] [INFO] DetectInstalledComponents:将同步引擎标记为已成功安装.
[23:13:24.591] [  1] [INFO] ServiceControllerProvider:验证ADSync处于状态(正在运行)
[23:13:24.591] [  1] [INFO] ServiceControllerProvider:当前服务状态:正在运行
[23:13:24.748] [  1] [INFO] TryGetPersistedMarker:找到升级标记注册表项
[23:13:24.748] [  1] [INFO]检查DirSync条件.
[23:13:24.748] [  1] [INFO]未检测到DirSync.检查AADSync/AADConnect升级条件.
[23:13:24.748] [  1] [INFO]初始配置不完整.
[23:17:09.339] [  1] [INFO]在路径C:\ ProgramData \ AADConnect \ trace-20190109-231323.log

[23:13:23.982] [  1] [INFO ]
[23:13:23.982] [  1] [INFO ] ================================================================================
[23:13:23.982] [  1] [INFO ] Application starting
[23:13:23.982] [  1] [INFO ] ================================================================================
[23:13:23.982] [  1] [INFO ] Start Time (Local): Wed, 09 Jan 2019 23:13:23 GMT
[23:13:23.982] [  1] [INFO ] Start Time (UTC): Thu, 10 Jan 2019 05:13:23 GMT
[23:13:23.982] [  1] [INFO ] Application Version: 1.1.654.0
[23:13:23.982] [  1] [INFO ] Application Build Date: 2017-12-05 05:55:30Z
[23:13:23.982] [  1] [INFO ] Application Build Identifier: AD-IAM-HybridSync master (76eaddaed)
[23:13:24.216] [  1] [INFO ] App Properties/Metrics:
[23:13:24.216] [  1] [INFO ]    Runtime.Start=2019-01-09T23:13:23-06:00
[23:13:24.216] [  1] [INFO ]    Application.Version=1.1.0.0-1512453330
[23:13:24.216] [  1] [INFO ]    Application.IsDebugBuild=False
[23:13:24.216] [  1] [INFO ]    Environment.OperatingSystem.VersionString=Microsoft Windows NT 6.2.9200.0
[23:13:24.216] [  1] [INFO ]    Environment.OperatingSystem.Platform=Win32NT
[23:13:24.216] [  1] [INFO ]    Environment.OperatingSystem.ServicePack=
[23:13:24.216] [  1] [INFO ]    Environment.OperatingSystem.ProductType=DomainController
[23:13:24.216] [  1] [INFO ]    Environment.OperatingSystem.Sku=7
[23:13:24.216] [  1] [INFO ]    Environment.OperatingSystem.Language=0409
[23:13:24.216] [  1] [INFO ]    Runtime.PerformConfiguration.Result=NotStarted
[23:13:24.216] [  1] [INFO ]    Environment.Computer.Make=dell inc.
[23:13:24.216] [  1] [INFO ]    Environment.Computer.Model=poweredge r330
[23:13:24.216] [  1] [INFO ]    Environment.OperatingSystem.IsDomainJoined=True
[23:13:24.216] [  1] [INFO ]    Runtime.EncodedPageNavigationBytes=
[23:13:24.216] [  1] [INFO ]    Runtime.EncodedHelpLinkUsageBytes=
[23:13:24.216] [ 11] [INFO ] Starting Telemetry Send
[23:13:24.232] [  1] [INFO ] machine.config path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config.
[23:13:24.232] [  1] [INFO ] Default Proxy [ProxyAddress]: <Unspecified>
[23:13:24.232] [  1] [INFO ] Default Proxy [UseSystemDefault]: Unspecified
[23:13:24.232] [  1] [INFO ] Default Proxy [BypassOnLocal]: Unspecified
[23:13:24.232] [  1] [INFO ] Default Proxy [Enabled]: True
[23:13:24.232] [  1] [INFO ] Default Proxy [AutoDetect]: Unspecified
[23:13:24.248] [  1] [INFO ] AADConnect changes ALLOWED: Successfully acquired the configuration change mutex.
[23:13:24.263] [  1] [INFO ] RootPageViewModel.GetInitialPages: Beginning detection for creating initial pages.
[23:13:24.279] [  1] [INFO ] Loading the persisted settings .
[23:13:24.294] [  1] [INFO ] Checking if machine version is 6.1.7601 or higher
[23:13:24.294] [  1] [INFO ] The current operating system version is 6.3.9600, the requirement is 6.1.7601.
[23:13:24.294] [  1] [INFO ] Password Sync supported: 'True'
[23:13:24.310] [  1] [INFO ] DetectInstalledComponents stage: The installed OS SKU is 7
[23:13:24.357] [  1] [INFO ] ServiceControllerProvider: GetServiceStartMode(seclogon) is 'Manual'.
[23:13:24.357] [  1] [INFO ] DetectInstalledComponents stage: Checking install context.
[23:13:24.357] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure Active Directory Module for Windows PowerShell
[23:13:24.357] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.357] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bbf5d0bf-d8ae-4e66-91ab-b7023c1f288c}: no registered products found.
[23:13:24.373] [  1] [INFO ] Determining installation action for Microsoft Azure Active Directory Module for Windows PowerShell
[23:13:24.419] [  1] [INFO ] CheckInstallationState: Packaged version (1.1.654.0), Installed version (1.1.654.0).
[23:13:24.419] [  1] [INFO ] CheckInstallationState: AAD PowerShell is up to date (1.1.654.0 <= 1.1.654.0).
[23:13:24.419] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2013 Redistributable Package
[23:13:24.419] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.419] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}: verified product code {a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[23:13:24.419] [  1] [VERB ] Package=Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005, Version=12.0.21005, ProductCode=a749d8e6-b613-3be3-8f5f-045c84eba29b, UpgradeCode=20400cf0-de7c-327e-9ae4-f0f38d9085f8
[23:13:24.419] [  1] [INFO ] Determining installation action for Microsoft Visual C++ 2013 Redistributable Package (20400cf0-de7c-327e-9ae4-f0f38d9085f8)
[23:13:24.419] [  1] [INFO ] Product Microsoft Visual C++ 2013 Redistributable Package (version 12.0.21005) is installed.
[23:13:24.419] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Directory Sync Tool
[23:13:24.419] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.419] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[23:13:24.419] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[23:13:24.419] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {f4c5c7e2-739e-4c45-a46a-070315dadf47}.
[23:13:24.419] [  1] [VERB ] Package=Microsoft Azure AD Connect synchronization services, Version=1.1.654.0, ProductCode=f4c5c7e2-739e-4c45-a46a-070315dadf47, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2
[23:13:24.419] [  1] [INFO ] Determining installation action for Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}, {dc9e604e-37b0-4efc-b429-21721cf49d0d}
[23:13:24.419] [  1] [INFO ] DirectorySyncComponent: Product Microsoft Directory Sync Tool is not installed.
[23:13:24.419] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Sync Engine
[23:13:24.419] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.419] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {f4c5c7e2-739e-4c45-a46a-070315dadf47}.
[23:13:24.419] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[23:13:24.419] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[23:13:24.419] [  1] [VERB ] Package=Microsoft Azure AD Connect synchronization services, Version=1.1.654.0, ProductCode=f4c5c7e2-739e-4c45-a46a-070315dadf47, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2
[23:13:24.419] [  1] [INFO ] Determining installation action for Azure AD Sync Engine (545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[23:13:24.482] [  1] [VERB ] Check product code installed: {4e67cad2-d71b-4f06-a7ae-bb49c566bb93}
[23:13:24.482] [  1] [INFO ] GetProductInfoProperty({4e67cad2-d71b-4f06-a7ae-bb49c566bb93}, VersionString): unknown product
[23:13:24.529] [  1] [INFO ] TryGetPersistedMarker: upgrade marker registry key found
[23:13:24.529] [  1] [INFO ] AzureADSyncEngineComponent: Product Azure AD Sync Engine (version 1.1.654.0) is installed.
[23:13:24.529] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Synchronization Agent
[23:13:24.529] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.529] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}: no registered products found.
[23:13:24.529] [  1] [INFO ] Determining installation action for Azure AD Connect Synchronization Agent (3cd653e3-5195-4ff2-9d6c-db3dacc82c25)
[23:13:24.529] [  1] [INFO ] Product Azure AD Connect Synchronization Agent is not installed.
[23:13:24.529] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Health agent for sync
[23:13:24.529] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.529] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}: no registered products found.
[23:13:24.529] [  1] [INFO ] Determining installation action for Azure AD Connect Health agent for sync (114fb294-8aa6-43db-9e5c-4ede5e32886f)
[23:13:24.529] [  1] [INFO ] Product Azure AD Connect Health agent for sync is not installed.
[23:13:24.529] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[23:13:24.529] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.529] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}: verified product code {56b6564c-4f72-4f03-993c-9b5b58df3356}.
[23:13:24.529] [  1] [VERB ] Package=Microsoft Azure AD Connect Authentication Agent, Version=1.5.261.0, ProductCode=56b6564c-4f72-4f03-993c-9b5b58df3356, UpgradeCode=0c06f9df-c56b-42c4-a41b-f5f64d01a35c
[23:13:24.529] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (0c06f9df-c56b-42c4-a41b-f5f64d01a35c)
[23:13:24.529] [  1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent (version 1.5.261.0) is installed.
[23:13:24.529] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Command Line Utilities
[23:13:24.529] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.529] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}: verified product code {9d573e71-1077-4c7e-b4db-4e22a5d2b48b}.
[23:13:24.529] [  1] [VERB ] Package=Microsoft SQL Server 2012 Command Line Utilities , Version=11.0.2100.60, ProductCode=9d573e71-1077-4c7e-b4db-4e22a5d2b48b, UpgradeCode=52446750-c08e-49ef-8c2e-1e0662791e7b
[23:13:24.529] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Command Line Utilities (52446750-c08e-49ef-8c2e-1e0662791e7b)
[23:13:24.529] [  1] [INFO ] Product Microsoft SQL Server 2012 Command Line Utilities (version 11.0.2100.60) is installed.
[23:13:24.529] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Express LocalDB
[23:13:24.529] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.529] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}: no registered products found.
[23:13:24.529] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Express LocalDB (c3593f78-0f11-4d8d-8d82-55460308e261)
[23:13:24.529] [  1] [INFO ] Product Microsoft SQL Server 2012 Express LocalDB is not installed.
[23:13:24.529] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Native Client
[23:13:24.529] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.529] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}: verified product code {4d2c56ff-7f36-4b49-a97a-24f0522d41d7}.
[23:13:24.529] [  1] [VERB ] Package=Microsoft SQL Server 2012 Native Client , Version=11.3.6540.0, ProductCode=4d2c56ff-7f36-4b49-a97a-24f0522d41d7, UpgradeCode=1d2d1fa0-e158-4798-98c6-a296f55414f9
[23:13:24.529] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Native Client (1d2d1fa0-e158-4798-98c6-a296f55414f9)
[23:13:24.529] [  1] [INFO ] Product Microsoft SQL Server 2012 Native Client (version 11.3.6540.0) is installed.
[23:13:24.529] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[23:13:24.529] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.529] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}: no registered products found.
[23:13:24.529] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (fb3feca7-5190-43e7-8d4b-5eec88ed9455)
[23:13:24.529] [  1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[23:13:24.529] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connection Tool.
[23:13:24.591] [  1] [WARN ] Failed to read DisplayName registry key: An error occurred while executing the 'Get-ItemProperty' command. Cannot find path 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicrosoftAzureADConnectionTool' because it does not exist.
[23:13:24.591] [  1] [INFO ] Product Microsoft Azure AD Connection Tool is not installed.
[23:13:24.591] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure Active Directory Connect
[23:13:24.591] [  1] [VERB ] Getting list of installed packages by upgrade code
[23:13:24.591] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}: verified product code {480f1d9e-b683-4c65-bcc9-cd18a9b50721}.
[23:13:24.591] [  1] [VERB ] Package=Microsoft Azure AD Connect, Version=1.1.654.0, ProductCode=480f1d9e-b683-4c65-bcc9-cd18a9b50721, UpgradeCode=d61eb959-f2d1-4170-be64-4dc367f451ea
[23:13:24.591] [  1] [INFO ] Determining installation action for Azure Active Directory Connect (d61eb959-f2d1-4170-be64-4dc367f451ea)
[23:13:24.591] [  1] [INFO ] Product Azure Active Directory Connect (version 1.1.654.0) is installed.
[23:13:24.591] [  1] [INFO ] DetectInstalledComponents stage: Sync engine is already installed and meets version requirement.
[23:13:24.591] [  1] [INFO ] DetectInstalledComponents: Marking Sync Engine as successfully installed.
[23:13:24.591] [  1] [INFO ] ServiceControllerProvider: verifying ADSync is in state (Running)
[23:13:24.591] [  1] [INFO ] ServiceControllerProvider: current service status: Running
[23:13:24.748] [  1] [INFO ] TryGetPersistedMarker: upgrade marker registry key found
[23:13:24.748] [  1] [INFO ] Checking for DirSync conditions.
[23:13:24.748] [  1] [INFO ] DirSync not detected. Checking for AADSync/AADConnect upgrade conditions.
[23:13:24.748] [  1] [INFO ] Initial configuration is incomplete.
[23:17:09.339] [  1] [INFO ] Opened log file at path C:\ProgramData\AADConnect\trace-20190109-231323.log

推荐答案

中打开了日志文件一个非常旧的AD connect版本( 1.1 .654.​​0 ).您可以尝试下载最新版本吗 在这里,然后重试?

It looks like you are using a very old version of AD connect (1.1.654.0) from the logs. Can you try downloading the latest version here and try again ?



这篇关于Azure AD Connect向导无法使用此日志文件使用SSO配置PTA的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆