Azure AD未同步到Office 365/重新安装问题 [英] Azure AD not syncing to office 365 / re-install issues

查看:119
本文介绍了Azure AD未同步到Office 365/重新安装问题的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

当我尝试安装时AAD Connect我收到以下错误日志.

When I try to install  AAD Connect I get the following error log.

[17:11:04.639] [  1] [INFO]
[17:11:04.639] [  1] [INFO] ============================================== ==================================
[17:11:04.639] [  1] [INFO]应用程序启动
[17:11:04.639] [  1] [INFO] ============================================== ==================================
[17:11:04.639] [  1] [INFO](本地时间)开始时间:星期二,2018年9月11日17:11:04 GMT
[17:11:04.639] [  1] [INFO]开始时间(UTC):2018年9月12日,星期三,格林尼治标准时间
[17:11:04.639] [  1] [INFO]应用程序版本:1.1.819.0
[17:11:04.639] [  1] [INFO]应用程序生成日期:2018-05-02 16:19:11Z
[17:11:05.764] [  1] [INFO]遥测会话标识符:{ba1b49de-ed67-4ceb-869c-3b811762d3df}
[17:11:05.764] [  1] [INFO]遥测设备标识符:CEnI82SN9T2/b49MTvDqyjVassIcuUb1rRN4aVe/av8 =
[17:11:05.764] [  1] [INFO]应用程序构建标识符:AD-IAM-HybridSync主站(38ad783d9)
[17:11:05.889] [  1] [INFO] machine.config路径:C:\ Windows \ Microsoft.NET \ Framework64 \ v4.0.30319 \ Config \ machine.config.
[17:11:05.889] [  1] [INFO]默认代理[ProxyAddress]:<未指定>
[17:11:05.889] [  1] [INFO]默认代理[UseSystemDefault]:未指定
[17:11:05.889] [  1] [INFO]默认代理[BypassOnLocal]:未指定
[17:11:05.889] [  1] [INFO]默认代理[Enabled]:True
[17:11:05.889] [  1] [INFO]默认代理[AutoDetect]:未指定
[17:11:05.936] [  1] [VERB] Scheduler向导互斥锁等待超时:00:00:05
[17:11:05.936] [  1] [INFO]允许AADConnect更改:成功获取配置更改互斥锁.
[17:11:06.030] [  1] [INFO] RootPageViewModel.GetInitialPages:开始检测创建初始页面.
[17:11:06.061] [  1] [INFO]加载保留的设置.
[17:11:06.124] [  1] [INFO]检查机器版本是否为6.1.7601或更高版本
[17:11:06.170] [  1] [INFO]当前操作系统版本为6.3.9600,要求为6.1.7601.
[17:11:06.170] [  1] [INFO]支持密码哈希同步:"True"
[17:11:06.217] [  1] [INFO] DetectInstalledComponents阶段:已安装的OS SKU为7
[17:11:06.436] [  1] [INFO] ServiceControllerProvider:GetServiceStartMode(seclogon)为手动".
[17:11:06.436] [  1] [INFO] DetectInstalledComponents阶段:检查安装上下文.
[17:11:06.452] [  1] [INFO]为以下内容执行升级代码的直接查找:Windows PowerShell的Microsoft Azure Active Directory模块
[17:11:06.452] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.467] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bbf5d0bf-d8ae-4e66-91ab-b7023c1f288c}:未找到注册产品.
[17:11:06.483] [  1] [INFO]确定适用于Windows PowerShell的Microsoft Azure Active Directory模块的安装操作
[17:11:06.780] [  1] [INFO] CheckInstallationState:打包版本(1.1.819.0),已安装版本(1.1.819.0).
[17:11:06.780] [  1] [INFO] CheckInstallationState:AAD PowerShell是最新的(1.1.819.0< = 1.1.819.0).
[17:11:06.780] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Visual C ++ 2013可再发行组件包
[17:11:06.780] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.780] [  1] [INFO] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}:已验证的产品代码{a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[17:11:06.780] [  1] [VERB]软件包= Microsoft Visual C ++ 2013 x64最低运行时间-12.0.21005,版本= 12.0.21005,ProductCode = a749d8e6-b613-3be3-8f5f-045c84eba29b,UpgradeCode = 20400cf0-de7c-327e-9ae4-f0f38d9085f8
[17:11:06.780] [  1] [INFO]确定Microsoft Visual C ++ 2013可再发行组件包(20400cf0-de7c-327e-9ae4-f0f38d9085f8)的安装操作
[17:11:06.780] [  1] [INFO]产品已安装Microsoft Visual C ++ 2013可再发行组件包(版本12.0.21005).
[17:11:06.780] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Directory Sync Tool
[17:11:06.780] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.780] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}:未找到注册产品.
[17:11:06.780] [  1] [INFO] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}:未找到注册产品.
[17:11:06.780] [  1] [INFO] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}:未找到注册产品.
[17:11:06.780] [  1] [INFO]确定Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7},{dc9e604e-37b0-4efc-b429-21721cf49d0d}的安装操作
[17:11:06.780] [  1] [INFO] DirectorySyncComponent:未安装产品Microsoft Directory Sync Tool.
[17:11:06.780] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure AD Sync Engine
[17:11:06.780] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.780] [  1] [INFO] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}:未找到注册产品.
[17:11:06.780] [  1] [INFO] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}:未找到注册产品.
[17:11:06.780] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}:未找到注册产品.
[17:11:06.796] [  1] [INFO]确定Azure AD Sync Engine的安装操作(545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[17:11:06.889] [  1] [INFO]未安装产品Azure AD Sync Engine.
[17:11:06.889] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure AD Connect同步代理
[17:11:06.889] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.889] [  1] [INFO] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}:未找到注册产品.
[17:11:06.889] [  1] [INFO]确定Azure AD Connect同步代理(3cd653e3-5195-4ff2-9d6c-db3dacc82c25)的安装操作
[17:11:06.889] [  1] [INFO]未安装产品Azure AD Connect同步代理.
[17:11:06.889] [  1] [INFO]为以下内容执行升级代码的直接查找:用于同步的Azure AD Connect Health代理
[17:11:06.889] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.889] [  1] [INFO] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}:未找到注册产品.
[17:11:06.889] [  1] [INFO]确定用于同步的Azure AD Connect运行状况代理的安装操作(114fb294-8aa6-43db-9e5c-4ede5e32886f)
[17:11:06.889] [  1] [INFO]未安装用于同步的产品Azure AD Connect运行状况代理.
[17:11:06.889] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Azure AD Connect身份验证代理
[17:11:06.889] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.889] [  1] [INFO] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}:未找到注册产品.
[17:11:06.889] [  1] [INFO]确定Microsoft Azure AD Connect身份验证代理(0c06f9df-c56b-42c4-a41b-f5f64d01a35c)的安装操作
[17:11:06.889] [  1] [INFO]产品未安装Microsoft Azure AD Connect身份验证代理.
[17:11:06.889] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft SQL Server 2012命令行实用工具
[17:11:06.889] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.889] [  1] [INFO] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}:已验证的产品代码{89ca7913-f891-4546-8f55-355338677fe6}.
[17:11:06.889] [  1] [VERB]软件包= Microsoft SQL Server 2012命令行实用程序,版本= 1.1.4.7001.0,ProductCode = 89ca7913-f891-4546-8f55-355338677fe6,UpgradeCode = 52446750-c08e-49ef-8c2e-1e0662791e7b
[17:11:06.889] [  1] [INFO]确定Microsoft SQL Server 2012命令行实用工具的安装操作(52446750-c08e-49ef-8c2e-1e0662791e7b)
[17:11:06.889] [  1] [INFO]产品Microsoft SQL Server 2012命令行实用工具(版本11.4.7001.0)已安装.
[17:11:06.889] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft SQL Server 2012 Express LocalDB
[17:11:06.889] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.889] [  1] [INFO] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}:已验证的产品代码{72b030ed-b1e3-45e5-ba33-a1f5625f2b93}.
[17:11:06.889] [  1] [VERB]软件包= Microsoft SQL Server 2012 Express LocalDB,版本= 1.1.4.7469.6,ProductCode = 72b030ed-b1e3-45e5-ba33-a1f5625f2b93,UpgradeCode = c3593f78-0f11-4d8d-8d82-55460308e261
[17:11:06.889] [  1] [INFO]确定Microsoft SQL Server 2012 Express LocalDB的安装操作(c3593f78-0f11-4d8d-8d82-55460308e261)
[17:11:06.889] [  1] [INFO]产品已安装Microsoft SQL Server 2012 Express LocalDB(版本11.4.7469.6).
[17:11:06.889] [  1] [INFO]为以下项目执行升级代码的直接查找:Microsoft SQL Server 2012本机客户端
[17:11:06.889] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.889] [  1] [INFO] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}:已验证的产品代码{b9274744-8bae-4874-8e59-2610919cd419}.
[17:11:06.889] [  1] [VERB]包= Microsoft SQL Server 2012本机客户端,版本= 1.1.4.7001.0,ProductCode = b9274744-8bae-4874-8e59-2610919cd419,UpgradeCode = 1d2d1fa0-e158-4798-98c6-a296f55414f9
[17:11:06.889] [  1] [INFO]确定Microsoft SQL Server 2012本机客户端(1d2d1fa0-e158-4798-98c6-a296f55414f9)的安装操作
[17:11:06.889] [  1] [INFO]产品Microsoft SQL Server 2012本机客户端(版本11.4.7001.0)已安装.
[17:11:06.889] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Azure AD Connect身份验证代理
[17:11:06.889] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.889] [  1] [INFO] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}:未找到注册产品.
[17:11:06.889] [  1] [INFO]确定Microsoft Azure AD Connect身份验证代理(fb3feca7-5190-43e7-8d4b-5eec88ed9455)的安装操作
[17:11:06.889] [  1] [INFO]产品未安装Microsoft Azure AD Connect身份验证代理.
[17:11:06.889] [  1] [INFO]确定Microsoft Azure AD连接工具的安装操作.
[17:11:06.967] [  1] [WARN]无法读取DisplayName注册表项:执行"Get-ItemProperty"命令时发生错误.找不到路径'HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Uninstall \ MicrosoftAzureADConnectionTool' 因为它不存在.
[17:11:06.967] [  1] [INFO]产品未安装Microsoft Azure AD连接工具.
[17:11:06.967] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure Active Directory Connect
[17:11:06.967] [  1] [VERB]通过升级代码获取已安装软件包的列表
[17:11:06.967] [  1] [INFO] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}:已验证的产品代码{0f4d6650-8a7c-4c9d-8449-2431b8dff372}.
[17:11:06.967] [  1] [VERB]软件包= Microsoft Azure AD Connect,版本= 1.1.819.0,ProductCode = 0f4d6650-8a7c-4c9d-8449-2431b8dff372,UpgradeCode = d61eb959-f2d1-4170-be64-4dc367f451ea
[17:11:06.967] [  1] [INFO]确定Azure Active Directory Connect的安装操作(d61eb959-f2d1-4170-be64-4dc367f451ea)
[17:11:06.967] [  1] [INFO]已安装产品Azure Active Directory Connect(版本1.1.819.0).
[17:11:06.967] [  1] [INFO]检查DirSync条件.
[17:11:06.967] [  1] [INFO]未检测到DirSync.检查AADSync/AADConnect升级条件.
[17:11:06.967] [  1] [INFO]初始配置不完整.
[17:11:17.470] [  1] [INFO]在路径C:\ ProgramData \ AADConnect \ trace-20180911-171104.log
中打开日志文件

[17:11:04.639] [  1] [INFO ]
[17:11:04.639] [  1] [INFO ] ================================================================================
[17:11:04.639] [  1] [INFO ] Application starting
[17:11:04.639] [  1] [INFO ] ================================================================================
[17:11:04.639] [  1] [INFO ] Start Time (Local): Tue, 11 Sep 2018 17:11:04 GMT
[17:11:04.639] [  1] [INFO ] Start Time (UTC): Wed, 12 Sep 2018 00:11:04 GMT
[17:11:04.639] [  1] [INFO ] Application Version: 1.1.819.0
[17:11:04.639] [  1] [INFO ] Application Build Date: 2018-05-02 16:19:11Z
[17:11:05.764] [  1] [INFO ] Telemetry session identifier: {ba1b49de-ed67-4ceb-869c-3b811762d3df}
[17:11:05.764] [  1] [INFO ] Telemetry device identifier: CEnI82SN9T2/b49MTvDqyjVassIcuUb1rRN4aVe/av8=
[17:11:05.764] [  1] [INFO ] Application Build Identifier: AD-IAM-HybridSync master (38ad783d9)
[17:11:05.889] [  1] [INFO ] machine.config path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config.
[17:11:05.889] [  1] [INFO ] Default Proxy [ProxyAddress]: <Unspecified>
[17:11:05.889] [  1] [INFO ] Default Proxy [UseSystemDefault]: Unspecified
[17:11:05.889] [  1] [INFO ] Default Proxy [BypassOnLocal]: Unspecified
[17:11:05.889] [  1] [INFO ] Default Proxy [Enabled]: True
[17:11:05.889] [  1] [INFO ] Default Proxy [AutoDetect]: Unspecified
[17:11:05.936] [  1] [VERB ] Scheduler wizard mutex wait timeout: 00:00:05
[17:11:05.936] [  1] [INFO ] AADConnect changes ALLOWED: Successfully acquired the configuration change mutex.
[17:11:06.030] [  1] [INFO ] RootPageViewModel.GetInitialPages: Beginning detection for creating initial pages.
[17:11:06.061] [  1] [INFO ] Loading the persisted settings .
[17:11:06.124] [  1] [INFO ] Checking if machine version is 6.1.7601 or higher
[17:11:06.170] [  1] [INFO ] The current operating system version is 6.3.9600, the requirement is 6.1.7601.
[17:11:06.170] [  1] [INFO ] Password Hash Sync supported: 'True'
[17:11:06.217] [  1] [INFO ] DetectInstalledComponents stage: The installed OS SKU is 7
[17:11:06.436] [  1] [INFO ] ServiceControllerProvider: GetServiceStartMode(seclogon) is 'Manual'.
[17:11:06.436] [  1] [INFO ] DetectInstalledComponents stage: Checking install context.
[17:11:06.452] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure Active Directory Module for Windows PowerShell
[17:11:06.452] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.467] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bbf5d0bf-d8ae-4e66-91ab-b7023c1f288c}: no registered products found.
[17:11:06.483] [  1] [INFO ] Determining installation action for Microsoft Azure Active Directory Module for Windows PowerShell
[17:11:06.780] [  1] [INFO ] CheckInstallationState: Packaged version (1.1.819.0), Installed version (1.1.819.0).
[17:11:06.780] [  1] [INFO ] CheckInstallationState: AAD PowerShell is up to date (1.1.819.0 <= 1.1.819.0).
[17:11:06.780] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2013 Redistributable Package
[17:11:06.780] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.780] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}: verified product code {a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[17:11:06.780] [  1] [VERB ] Package=Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005, Version=12.0.21005, ProductCode=a749d8e6-b613-3be3-8f5f-045c84eba29b, UpgradeCode=20400cf0-de7c-327e-9ae4-f0f38d9085f8
[17:11:06.780] [  1] [INFO ] Determining installation action for Microsoft Visual C++ 2013 Redistributable Package (20400cf0-de7c-327e-9ae4-f0f38d9085f8)
[17:11:06.780] [  1] [INFO ] Product Microsoft Visual C++ 2013 Redistributable Package (version 12.0.21005) is installed.
[17:11:06.780] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Directory Sync Tool
[17:11:06.780] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.780] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[17:11:06.780] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[17:11:06.780] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: no registered products found.
[17:11:06.780] [  1] [INFO ] Determining installation action for Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}, {dc9e604e-37b0-4efc-b429-21721cf49d0d}
[17:11:06.780] [  1] [INFO ] DirectorySyncComponent: Product Microsoft Directory Sync Tool is not installed.
[17:11:06.780] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Sync Engine
[17:11:06.780] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.780] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: no registered products found.
[17:11:06.780] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[17:11:06.780] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[17:11:06.796] [  1] [INFO ] Determining installation action for Azure AD Sync Engine (545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[17:11:06.889] [  1] [INFO ] Product Azure AD Sync Engine is not installed.
[17:11:06.889] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Synchronization Agent
[17:11:06.889] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.889] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}: no registered products found.
[17:11:06.889] [  1] [INFO ] Determining installation action for Azure AD Connect Synchronization Agent (3cd653e3-5195-4ff2-9d6c-db3dacc82c25)
[17:11:06.889] [  1] [INFO ] Product Azure AD Connect Synchronization Agent is not installed.
[17:11:06.889] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Health agent for sync
[17:11:06.889] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.889] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}: no registered products found.
[17:11:06.889] [  1] [INFO ] Determining installation action for Azure AD Connect Health agent for sync (114fb294-8aa6-43db-9e5c-4ede5e32886f)
[17:11:06.889] [  1] [INFO ] Product Azure AD Connect Health agent for sync is not installed.
[17:11:06.889] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[17:11:06.889] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.889] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}: no registered products found.
[17:11:06.889] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (0c06f9df-c56b-42c4-a41b-f5f64d01a35c)
[17:11:06.889] [  1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[17:11:06.889] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Command Line Utilities
[17:11:06.889] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.889] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}: verified product code {89ca7913-f891-4546-8f55-355338677fe6}.
[17:11:06.889] [  1] [VERB ] Package=Microsoft SQL Server 2012 Command Line Utilities , Version=11.4.7001.0, ProductCode=89ca7913-f891-4546-8f55-355338677fe6, UpgradeCode=52446750-c08e-49ef-8c2e-1e0662791e7b
[17:11:06.889] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Command Line Utilities (52446750-c08e-49ef-8c2e-1e0662791e7b)
[17:11:06.889] [  1] [INFO ] Product Microsoft SQL Server 2012 Command Line Utilities (version 11.4.7001.0) is installed.
[17:11:06.889] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Express LocalDB
[17:11:06.889] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.889] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}: verified product code {72b030ed-b1e3-45e5-ba33-a1f5625f2b93}.
[17:11:06.889] [  1] [VERB ] Package=Microsoft SQL Server 2012 Express LocalDB , Version=11.4.7469.6, ProductCode=72b030ed-b1e3-45e5-ba33-a1f5625f2b93, UpgradeCode=c3593f78-0f11-4d8d-8d82-55460308e261
[17:11:06.889] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Express LocalDB (c3593f78-0f11-4d8d-8d82-55460308e261)
[17:11:06.889] [  1] [INFO ] Product Microsoft SQL Server 2012 Express LocalDB (version 11.4.7469.6) is installed.
[17:11:06.889] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Native Client
[17:11:06.889] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.889] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}: verified product code {b9274744-8bae-4874-8e59-2610919cd419}.
[17:11:06.889] [  1] [VERB ] Package=Microsoft SQL Server 2012 Native Client , Version=11.4.7001.0, ProductCode=b9274744-8bae-4874-8e59-2610919cd419, UpgradeCode=1d2d1fa0-e158-4798-98c6-a296f55414f9
[17:11:06.889] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Native Client (1d2d1fa0-e158-4798-98c6-a296f55414f9)
[17:11:06.889] [  1] [INFO ] Product Microsoft SQL Server 2012 Native Client (version 11.4.7001.0) is installed.
[17:11:06.889] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[17:11:06.889] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.889] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}: no registered products found.
[17:11:06.889] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (fb3feca7-5190-43e7-8d4b-5eec88ed9455)
[17:11:06.889] [  1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[17:11:06.889] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connection Tool.
[17:11:06.967] [  1] [WARN ] Failed to read DisplayName registry key: An error occurred while executing the 'Get-ItemProperty' command. Cannot find path 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicrosoftAzureADConnectionTool' because it does not exist.
[17:11:06.967] [  1] [INFO ] Product Microsoft Azure AD Connection Tool is not installed.
[17:11:06.967] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure Active Directory Connect
[17:11:06.967] [  1] [VERB ] Getting list of installed packages by upgrade code
[17:11:06.967] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}: verified product code {0f4d6650-8a7c-4c9d-8449-2431b8dff372}.
[17:11:06.967] [  1] [VERB ] Package=Microsoft Azure AD Connect, Version=1.1.819.0, ProductCode=0f4d6650-8a7c-4c9d-8449-2431b8dff372, UpgradeCode=d61eb959-f2d1-4170-be64-4dc367f451ea
[17:11:06.967] [  1] [INFO ] Determining installation action for Azure Active Directory Connect (d61eb959-f2d1-4170-be64-4dc367f451ea)
[17:11:06.967] [  1] [INFO ] Product Azure Active Directory Connect (version 1.1.819.0) is installed.
[17:11:06.967] [  1] [INFO ] Checking for DirSync conditions.
[17:11:06.967] [  1] [INFO ] DirSync not detected. Checking for AADSync/AADConnect upgrade conditions.
[17:11:06.967] [  1] [INFO ] Initial configuration is incomplete.
[17:11:17.470] [  1] [INFO ] Opened log file at path C:\ProgramData\AADConnect\trace-20180911-171104.log

推荐答案

安装  AAD Connect 这意味着您可以尝试在

The provided logs doesn’t indicate any exact issue, Could you please provide the error message that you are getting while installing  AAD Connect. Mean while you can try the troubleshooting steps discussed in related thread.


这篇关于Azure AD未同步到Office 365/重新安装问题的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆