Azure AD Sync无法安装或运行-附加日志 [英] Azure AD Sync wont install or run - Logs attached

查看:108
本文介绍了Azure AD Sync无法安装或运行-附加日志的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我们最初让Azure AD Connect正常工作,就在几周前,一切都很好.在过去的一周中,由于登录问题导致服务拒绝启动,因此情况变得越来越糟.卸载后 然后重新安装系统又工作了几天,然后又再次失败了.重新安装又给了我们24小时.现在我们无法同步,该服务将无法安装或运行.

We originally had Azure AD Connect working just fine, just a couple weeks ago things were humming along just fine. Over the last week things have gotten progressively worse starting with the service refusing to start due to login issues. After uninstalling and reinstalling the system worked again for a couple days, then it failed again. Reinstalling again gave us another 24 hours. Now we have no capability to sync and the service won't install or run.

还尝试了手动卸载和重新安装,但发现了相同的结果.甚至似乎SQL 2012被安装程序跳过.

Also tried manually uninstalling and reinstalling but found the same result. It even appears that SQL 2012 is being skipped by the installer.

在虚拟环境中运行的Server 2016.服务器是域控制器.安装用户是域管理员.

Server 2016 running in a virtual environment. Server is a domain controller. Installing user is a domain administrator.

[16:53:51.341] [  1] [INFO]
[16:53:51.341] [  1] [INFO] ============================================== ==================================
[16:53:51.341] [  1] [INFO]应用程序启动
[16:53:51.341] [  1] [INFO] ============================================== ==================================
[16:53:51.341] [  1] [INFO](本地时间)开始时间:2018年9月5日,星期三,格林尼治标准时间
[16:53:51.341] [  1] [INFO]开始时间(UTC):2018年9月5日,星期三,格林尼治标准时间
[16:53:51.356] [  1] [INFO]应用程序版本:1.1.880.0
[16:53:51.356] [  1] [INFO]应用程序生成日期:2018-07-20 22:37:14Z
[16:53:53.450] [  1] [INFO]遥测会话标识符:{c4b98cfa-ef9c-4d9b-bf3f-6865c64b53f9}
[16:53:53.450] [  1] [INFO]遥测设备标识符:os1qvPdGZhQumkjaRgIoH0TtrpCCAagQgbrn0FMQ/Fc =
[16:53:53.450] [  1] [INFO]应用程序构建标识符:AD-IAM-HybridSync主站(3f67a493d)
[16:53:53.513] [  1] [INFO] machine.config路径:C:\ Windows \ Microsoft.NET \ Framework64 \ v4.0.30319 \ Config \ machine.config.
[16:53:53.513] [  1] [INFO]默认代理[ProxyAddress]:<未指定>
[16:53:53.513] [  1] [INFO]默认代理[UseSystemDefault]:未指定
[16:53:53.513] [  1] [INFO]默认代理[BypassOnLocal]:未指定
[16:53:53.513] [  1] [INFO]默认代理[Enabled]:True
[16:53:53.513] [  1] [INFO]默认代理[AutoDetect]:未指定
[16:53:53.544] [  1] [VERB] Scheduler向导互斥锁等待超时:00:00:05
[16:53:53.544] [  1] [INFO]允许AADConnect更改:成功获取配置更改互斥锁.
[16:53:53.591] [  1] [INFO] RootPageViewModel.GetInitialPages:开始检测创建初始页面.
[16:53:53.591] [  1] [INFO]检查机器版本是否为6.1.7601或更高版本
[16:53:53.622] [  1] [INFO]当前操作系统版本是10.0.14393,要求是6.1.7601.
[16:53:53.622] [  1] [INFO]支持密码哈希同步:"True"
[16:53:53.638] [  1] [INFO] DetectInstalledComponents阶段:已安装的OS SKU为7
[16:53:53.638] [  1] [INFO] DetectInstalledComponents阶段:检查安装上下文.
[16:53:53.638] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Visual C ++ 2013可再发行组件包
[16:53:53.653] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:53.653] [  1] [INFO] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}:已验证的产品代码{a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[16:53:53.653] [  1] [VERB]软件包= Microsoft Visual C ++ 2013 x64最低运行时间-12.0.21005,版本= 12.0.21005,ProductCode = a749d8e6-b613-3be3-8f5f-045c84eba29b,UpgradeCode = 20400cf0-de7c-327e-9ae4-f0f38d9085f8
[16:53:53.653] [  1] [INFO]确定Microsoft Visual C ++ 2013可再发行组件包(20400cf0-de7c-327e-9ae4-f0f38d9085f8)的安装操作
[16:53:53.653] [  1] [INFO]产品已安装Microsoft Visual C ++ 2013可再发行组件包(版本12.0.21005).
[16:53:53.653] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Directory Sync Tool
[16:53:53.653] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:53.653] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}:未找到注册产品.
[16:53:53.653] [  1] [INFO] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}:未找到注册产品.
[16:53:53.653] [  1] [INFO] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}:已验证的产品代码{7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68}.
[16:53:53.653] [  1] [VERB]程序包= Microsoft Azure AD Connect同步服务,版本= 1.1.819.0,ProductCode = 7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68,UpgradeCode = 545334d7-13cd-4bab-8da1-2775fa8cf7c2
[16:53:53.669] [  1] [INFO]确定Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7},{dc9e604e-37b0-4efc-b429-21721cf49d0d}的安装操作
[16:53:53.669] [  1] [INFO] DirectorySyncComponent:未安装产品Microsoft Directory Sync Tool.
[16:53:53.669] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure AD Sync Engine
[16:53:53.669] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:53.669] [  1] [INFO] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}:已验证的产品代码{7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68}.
[16:53:53.669] [  1] [INFO] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}:未找到注册产品.
[16:53:53.669] [  1] [INFO] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}:未找到注册产品.
[16:53:53.669] [  1] [VERB]程序包= Microsoft Azure AD Connect同步服务,版本= 1.1.819.0,ProductCode = 7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68,UpgradeCode = 545334d7-13cd-4bab-8da1-2775fa8cf7c2
[16:53:53.669] [  1] [INFO]确定Azure AD Sync Engine的安装操作(545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[16:53:54.028] [  1] [VERB]检查已安装的产品代码:{4e67cad2-d71b-4f06-a7ae-bb49c566bb93}
[16:53:54.028] [  1] [INFO] GetProductInfoProperty({4e67cad2-d71b-4f06-a7ae-bb49c566bb93},VersionString):未知产品
[16:53:54.028] [  1] [INFO] AzureADSyncEngineComponent:产品Azure AD Sync Engine(版本1.1.819.0)已安装,需要升级到版本1.1.880.0.
[16:53:54.028] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure AD Connect同步代理
[16:53:54.028] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.028] [  1] [INFO] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}:未找到注册产品.
[16:53:54.028] [  1] [INFO]确定Azure AD Connect同步代理(3cd653e3-5195-4ff2-9d6c-db3dacc82c25)的安装操作
[16:53:54.028] [  1] [INFO]未安装产品Azure AD Connect同步代理.
[16:53:54.028] [  1] [INFO]为以下内容执行升级代码的直接查找:用于同步的Azure AD Connect Health代理
[16:53:54.028] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.028] [  1] [INFO] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}:未找到注册产品.
[16:53:54.028] [  1] [INFO]确定用于同步的Azure AD Connect运行状况代理的安装操作(114fb294-8aa6-43db-9e5c-4ede5e32886f)
[16:53:54.028] [  1] [INFO]未安装用于同步的产品Azure AD Connect运行状况代理.
[16:53:54.028] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Azure AD Connect身份验证代理
[16:53:54.028] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.028] [  1] [INFO] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}:未找到注册产品.
[16:53:54.028] [  1] [INFO]确定Microsoft Azure AD Connect身份验证代理(0c06f9df-c56b-42c4-a41b-f5f64d01a35c)的安装操作
[16:53:54.028] [  1] [INFO]产品未安装Microsoft Azure AD Connect身份验证代理.
[16:53:54.028] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft SQL Server 2012命令行实用工具
[16:53:54.028] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.028] [  1] [INFO] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}:未找到注册产品.
[16:53:54.028] [  1] [INFO]确定Microsoft SQL Server 2012命令行实用工具的安装操作(52446750-c08e-49ef-8c2e-1e0662791e7b)
[16:53:54.028] [  1] [INFO]产品未安装Microsoft SQL Server 2012命令行实用工具.
[16:53:54.028] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft SQL Server 2012 Express LocalDB
[16:53:54.028] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.028] [  1] [INFO] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}:未找到注册产品.
[16:53:54.028] [  1] [INFO]确定Microsoft SQL Server 2012 Express LocalDB的安装操作(c3593f78-0f11-4d8d-8d82-55460308e261)
[16:53:54.028] [  1] [INFO]产品未安装Microsoft SQL Server 2012 Express LocalDB.
[16:53:54.028] [  1] [INFO]为以下项目执行升级代码的直接查找:Microsoft SQL Server 2012本机客户端
[16:53:54.028] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.028] [  1] [INFO] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}:未找到注册产品.
[16:53:54.028] [  1] [INFO]确定Microsoft SQL Server 2012本机客户端(1d2d1fa0-e158-4798-98c6-a296f55414f9)的安装操作
[16:53:54.028] [  1] [INFO]产品未安装Microsoft SQL Server 2012本机客户端.
[16:53:54.028] [  1] [INFO]为以下内容执行升级代码的直接查找:Microsoft Azure AD Connect身份验证代理
[16:53:54.028] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.028] [  1] [INFO] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}:未找到注册产品.
[16:53:54.028] [  1] [INFO]确定Microsoft Azure AD Connect身份验证代理(fb3feca7-5190-43e7-8d4b-5eec88ed9455)的安装操作
[16:53:54.028] [  1] [INFO]产品未安装Microsoft Azure AD Connect身份验证代理.
[16:53:54.028] [  1] [INFO]确定Microsoft Azure AD连接工具的安装操作.
[16:53:54.044] [  1] [WARN]无法读取DisplayName注册表项:执行"Get-ItemProperty"命令时发生错误.找不到路径'HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Uninstall \ MicrosoftAzureADConnectionTool' 因为它不存在.
[16:53:54.044] [  1] [INFO]产品未安装Microsoft Azure AD连接工具.
[16:53:54.044] [  1] [INFO]为以下内容执行升级代码的直接查找:Azure Active Directory Connect
[16:53:54.044] [  1] [VERB]通过升级代码获取已安装软件包的列表
[16:53:54.044] [  1] [INFO] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}:已验证的产品代码{e369ca42-bb0d-4776-84f1-4618da3c3ce1}.
[16:53:54.044] [  1] [VERB]软件包= Microsoft Azure AD Connect,版本= 1.1.880.0,ProductCode = e369ca42-bb0d-4776-84f1-4618da3c3ce1,UpgradeCode = d61eb959-f2d1-4170-be64-4dc367f451ea
[16:53:54.044] [  1] [INFO]确定Azure Active Directory Connect的安装操作(d61eb959-f2d1-4170-be64-4dc367f451ea)
[16:53:54.044] [  1] [INFO]已安装产品Azure Active Directory Connect(版本1.1.880.0).
[16:53:54.356] [  1] [INFO] ServiceControllerProvider:GetServiceStartMode(seclogon)为手动".
[16:53:54.356] [  1] [INFO] ServiceControllerProvider:验证EventLog是否处于状态(正在运行)
[16:53:54.372] [  1] [INFO] ServiceControllerProvider:当前服务状态:正在运行
[16:53:54.372] [  1] [INFO] DetectInstalledComponents阶段:需要同步引擎升级.
[16:53:54.372] [  1] [WARN] MicrosoftOnlinePersistedStateProvider.Backup:无法找到要备份的持久状态文件.路径:C:\ ProgramData \ AADConnect \ PersistedState.xml
[16:53:54.403] [  1] [INFO] CallExportSyncConfig:启动ExportSyncConfig.exe.
[16:53:54.888] [  1] [INFO] ServiceControllerProvider:验证ADSync处于状态(正在运行)
[16:53:54.888] [  1] [错误]在根页面上创建初始页面集时捕获到异常.
异常数据(原始):System.InvalidOperationException:在计算机."上找不到服务ADSync. ---> System.ComponentModel.Win32Exception:指定的服务不作为已安装的服务存在
   ---内部异常堆栈跟踪的结尾---
  在System.ServiceProcess.ServiceController.GenerateNames()处
  在System.ServiceProcess.ServiceController.get_ServiceName()
  在System.ServiceProcess.ServiceController.GenerateStatus()处
  在System.ServiceProcess.ServiceController.get_Status()
  在Microsoft.Online.Deployment.Framework.Providers.ServiceControllerProvider.IsServiceInState(字符串serviceName,ServiceControllerStatus requiredStatus)
  在Microsoft.Online.Deployment.OneADWizard.Runtime.Stages.DetectInstalledComponents.Execute处(String& message,GlobalContext globalWizardContext,Boolean&isPasswordSyncSupported)
  在Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.RootPageViewModel.GetInitialPagesCore()
  在Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.RootPageViewModel.GetInitialPages()
[16:57:45.833] [  1] [INFO]在路径C:\ ProgramData \ AADConnect \ trace-20180905-165351.log

[16:53:51.341] [  1] [INFO ]
[16:53:51.341] [  1] [INFO ] ================================================================================
[16:53:51.341] [  1] [INFO ] Application starting
[16:53:51.341] [  1] [INFO ] ================================================================================
[16:53:51.341] [  1] [INFO ] Start Time (Local): Wed, 05 Sep 2018 16:53:51 GMT
[16:53:51.341] [  1] [INFO ] Start Time (UTC): Wed, 05 Sep 2018 20:53:51 GMT
[16:53:51.356] [  1] [INFO ] Application Version: 1.1.880.0
[16:53:51.356] [  1] [INFO ] Application Build Date: 2018-07-20 22:37:14Z
[16:53:53.450] [  1] [INFO ] Telemetry session identifier: {c4b98cfa-ef9c-4d9b-bf3f-6865c64b53f9}
[16:53:53.450] [  1] [INFO ] Telemetry device identifier: os1qvPdGZhQumkjaRgIoH0TtrpCCAagQgbrn0FMQ/Fc=
[16:53:53.450] [  1] [INFO ] Application Build Identifier: AD-IAM-HybridSync master (3f67a493d)
[16:53:53.513] [  1] [INFO ] machine.config path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config.
[16:53:53.513] [  1] [INFO ] Default Proxy [ProxyAddress]: <Unspecified>
[16:53:53.513] [  1] [INFO ] Default Proxy [UseSystemDefault]: Unspecified
[16:53:53.513] [  1] [INFO ] Default Proxy [BypassOnLocal]: Unspecified
[16:53:53.513] [  1] [INFO ] Default Proxy [Enabled]: True
[16:53:53.513] [  1] [INFO ] Default Proxy [AutoDetect]: Unspecified
[16:53:53.544] [  1] [VERB ] Scheduler wizard mutex wait timeout: 00:00:05
[16:53:53.544] [  1] [INFO ] AADConnect changes ALLOWED: Successfully acquired the configuration change mutex.
[16:53:53.591] [  1] [INFO ] RootPageViewModel.GetInitialPages: Beginning detection for creating initial pages.
[16:53:53.591] [  1] [INFO ] Checking if machine version is 6.1.7601 or higher
[16:53:53.622] [  1] [INFO ] The current operating system version is 10.0.14393, the requirement is 6.1.7601.
[16:53:53.622] [  1] [INFO ] Password Hash Sync supported: 'True'
[16:53:53.638] [  1] [INFO ] DetectInstalledComponents stage: The installed OS SKU is 7
[16:53:53.638] [  1] [INFO ] DetectInstalledComponents stage: Checking install context.
[16:53:53.638] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2013 Redistributable Package
[16:53:53.653] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:53.653] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}: verified product code {a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[16:53:53.653] [  1] [VERB ] Package=Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005, Version=12.0.21005, ProductCode=a749d8e6-b613-3be3-8f5f-045c84eba29b, UpgradeCode=20400cf0-de7c-327e-9ae4-f0f38d9085f8
[16:53:53.653] [  1] [INFO ] Determining installation action for Microsoft Visual C++ 2013 Redistributable Package (20400cf0-de7c-327e-9ae4-f0f38d9085f8)
[16:53:53.653] [  1] [INFO ] Product Microsoft Visual C++ 2013 Redistributable Package (version 12.0.21005) is installed.
[16:53:53.653] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Directory Sync Tool
[16:53:53.653] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:53.653] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[16:53:53.653] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[16:53:53.653] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68}.
[16:53:53.653] [  1] [VERB ] Package=Microsoft Azure AD Connect synchronization services, Version=1.1.819.0, ProductCode=7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2
[16:53:53.669] [  1] [INFO ] Determining installation action for Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}, {dc9e604e-37b0-4efc-b429-21721cf49d0d}
[16:53:53.669] [  1] [INFO ] DirectorySyncComponent: Product Microsoft Directory Sync Tool is not installed.
[16:53:53.669] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Sync Engine
[16:53:53.669] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:53.669] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68}.
[16:53:53.669] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[16:53:53.669] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[16:53:53.669] [  1] [VERB ] Package=Microsoft Azure AD Connect synchronization services, Version=1.1.819.0, ProductCode=7fc37298-c8d4-4d4c-9d9a-dbbdc8011c68, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2
[16:53:53.669] [  1] [INFO ] Determining installation action for Azure AD Sync Engine (545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[16:53:54.028] [  1] [VERB ] Check product code installed: {4e67cad2-d71b-4f06-a7ae-bb49c566bb93}
[16:53:54.028] [  1] [INFO ] GetProductInfoProperty({4e67cad2-d71b-4f06-a7ae-bb49c566bb93}, VersionString): unknown product
[16:53:54.028] [  1] [INFO ] AzureADSyncEngineComponent: Product Azure AD Sync Engine (version 1.1.819.0) is installed, needs to be upgraded to version 1.1.880.0.
[16:53:54.028] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Synchronization Agent
[16:53:54.028] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.028] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}: no registered products found.
[16:53:54.028] [  1] [INFO ] Determining installation action for Azure AD Connect Synchronization Agent (3cd653e3-5195-4ff2-9d6c-db3dacc82c25)
[16:53:54.028] [  1] [INFO ] Product Azure AD Connect Synchronization Agent is not installed.
[16:53:54.028] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Health agent for sync
[16:53:54.028] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.028] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}: no registered products found.
[16:53:54.028] [  1] [INFO ] Determining installation action for Azure AD Connect Health agent for sync (114fb294-8aa6-43db-9e5c-4ede5e32886f)
[16:53:54.028] [  1] [INFO ] Product Azure AD Connect Health agent for sync is not installed.
[16:53:54.028] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[16:53:54.028] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.028] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}: no registered products found.
[16:53:54.028] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (0c06f9df-c56b-42c4-a41b-f5f64d01a35c)
[16:53:54.028] [  1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[16:53:54.028] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Command Line Utilities
[16:53:54.028] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.028] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}: no registered products found.
[16:53:54.028] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Command Line Utilities (52446750-c08e-49ef-8c2e-1e0662791e7b)
[16:53:54.028] [  1] [INFO ] Product Microsoft SQL Server 2012 Command Line Utilities is not installed.
[16:53:54.028] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Express LocalDB
[16:53:54.028] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.028] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}: no registered products found.
[16:53:54.028] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Express LocalDB (c3593f78-0f11-4d8d-8d82-55460308e261)
[16:53:54.028] [  1] [INFO ] Product Microsoft SQL Server 2012 Express LocalDB is not installed.
[16:53:54.028] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Native Client
[16:53:54.028] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.028] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}: no registered products found.
[16:53:54.028] [  1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Native Client (1d2d1fa0-e158-4798-98c6-a296f55414f9)
[16:53:54.028] [  1] [INFO ] Product Microsoft SQL Server 2012 Native Client is not installed.
[16:53:54.028] [  1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[16:53:54.028] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.028] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}: no registered products found.
[16:53:54.028] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (fb3feca7-5190-43e7-8d4b-5eec88ed9455)
[16:53:54.028] [  1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[16:53:54.028] [  1] [INFO ] Determining installation action for Microsoft Azure AD Connection Tool.
[16:53:54.044] [  1] [WARN ] Failed to read DisplayName registry key: An error occurred while executing the 'Get-ItemProperty' command. Cannot find path 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicrosoftAzureADConnectionTool' because it does not exist.
[16:53:54.044] [  1] [INFO ] Product Microsoft Azure AD Connection Tool is not installed.
[16:53:54.044] [  1] [INFO ] Performing direct lookup of upgrade codes for: Azure Active Directory Connect
[16:53:54.044] [  1] [VERB ] Getting list of installed packages by upgrade code
[16:53:54.044] [  1] [INFO ] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}: verified product code {e369ca42-bb0d-4776-84f1-4618da3c3ce1}.
[16:53:54.044] [  1] [VERB ] Package=Microsoft Azure AD Connect, Version=1.1.880.0, ProductCode=e369ca42-bb0d-4776-84f1-4618da3c3ce1, UpgradeCode=d61eb959-f2d1-4170-be64-4dc367f451ea
[16:53:54.044] [  1] [INFO ] Determining installation action for Azure Active Directory Connect (d61eb959-f2d1-4170-be64-4dc367f451ea)
[16:53:54.044] [  1] [INFO ] Product Azure Active Directory Connect (version 1.1.880.0) is installed.
[16:53:54.356] [  1] [INFO ] ServiceControllerProvider: GetServiceStartMode(seclogon) is 'Manual'.
[16:53:54.356] [  1] [INFO ] ServiceControllerProvider: verifying EventLog is in state (Running)
[16:53:54.372] [  1] [INFO ] ServiceControllerProvider: current service status: Running
[16:53:54.372] [  1] [INFO ] DetectInstalledComponents stage: Sync engine upgrade required.
[16:53:54.372] [  1] [WARN ] MicrosoftOnlinePersistedStateProvider.Backup: unable to locate the persisted state file for backup.  Path: C:\ProgramData\AADConnect\PersistedState.xml
[16:53:54.403] [  1] [INFO ] CallExportSyncConfig: launching ExportSyncConfig.exe.
[16:53:54.888] [  1] [INFO ] ServiceControllerProvider: verifying ADSync is in state (Running)
[16:53:54.888] [  1] [ERROR] Caught an exception while creating the initial page set on the root page.
Exception Data (Raw): System.InvalidOperationException: Service ADSync was not found on computer '.'. ---> System.ComponentModel.Win32Exception: The specified service does not exist as an installed service
   --- End of inner exception stack trace ---
   at System.ServiceProcess.ServiceController.GenerateNames()
   at System.ServiceProcess.ServiceController.get_ServiceName()
   at System.ServiceProcess.ServiceController.GenerateStatus()
   at System.ServiceProcess.ServiceController.get_Status()
   at Microsoft.Online.Deployment.Framework.Providers.ServiceControllerProvider.IsServiceInState(String serviceName, ServiceControllerStatus desiredStatus)
   at Microsoft.Online.Deployment.OneADWizard.Runtime.Stages.DetectInstalledComponents.Execute(String& message, GlobalContext globalWizardContext, Boolean& isPasswordSyncSupported)
   at Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.RootPageViewModel.GetInitialPagesCore()
   at Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.RootPageViewModel.GetInitialPages()
[16:57:45.833] [  1] [INFO ] Opened log file at path C:\ProgramData\AADConnect\trace-20180905-165351.log

推荐答案

您可以参考相似

You may refer the similar MSDN thread and try the suggestions provided in the discussion. See if it helps.

- -------------------------------------------------- ----------------------------------

如果是这样答案很有帮助,请单击标记为答案"或进行投票.为了提供有关您的论坛体验的其他反馈, 请点击

If this answer was helpful, click "Mark as Answer" or Up-Vote. To provide additional feedback on your forum experience, click here

> /span>


这篇关于Azure AD Sync无法安装或运行-附加日志的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆