Azure Active Directory

  1. Specifies the number of days before the password expiration date that will trigger when users will receive their first notification ...
  2. Specifies the user object that is the registered owner of the devices. Provide the user UPN or ObjectId, or pass an instance ...
  3. Specify list of groups that are allowed to Azure AD Join devices. If this parameter is not specified, no group is allowed ...
  4. Specify list of users that are allowed to Azure AD Join devices. If this parameter is not specified, no user is allowed to ...
  5. Specify the addresses list to update (and overwrite) the existing list with. If this is set to NULL, the existing property ...
  6. Specify the bind password for the {0} account. The bind password will be stored for use by the Multi-Factor Authentication ...
  7. Specify the location of the smart card personalization profile. The profile specifies the actions to perform while running ...
  8. Specify the maximum number of active certificates (not revoked and not expired) that a certificate subscriber should be allowed ...
  9. Specify the Microsoft SQL Server you want to use to create the FIM CM database, and credentials for authentication to the ...
  10. Specify the primary server in your AD FS farm. If your AD FS farm uses SQL Server, provide the name of any node in the farm. ...
  11. Specify the service principal names (SPNs) list to update (and overwrite) the existing list with. If this is set to NULL, ...
  12. Specify the service principal names (SPNs) list to update (and overwrite) the existing list with. If this is set to NULL, ...
  13. Specify the Simple Mail Transfer Protocol (SMTP) server you want to use to send e-mail notifications, and where you want ...
  14. Specify whether or not replication is enabled between servers. This setting will be propagated to the Management Portal and ...
  15. Spending limit for this subscription is turned off indefinitely. For more information, please refer to Spending Limit Details ...
  16. SQL database size limit using SQL Server Express LocalDB has been reached. As a result, sync engine will not be able to process ...
  17. SQL Server Express did not finish installing within the time period give. Examine the SQL Server installation logs for more ...
  18. SqlWorkItemScheduler did not find the queue '{0}' for workflow instance '{1}' so it skips work item processing marking it ...
  19. SqlWorkItemScheduler encountered an exception while trying to Abort the execution of Workflow Instance '{0}'. Trying to terminate ...
  20. Start date or expiration date invalid. Both start and expiration date are required, should be specified in mm/dd/yyyy or ...
  21. Start Microsoft Azure Active Directory Sync Services Click Start , click Run , type Services.msc , and then click OK . Locate ...
  22. Starting setup for tenant with the following parameters - RolesToBeMadeTemporary:{0} Default Setting: Duration({1}), MFA({2}) ...
  23. Status has never been reported to Azure Security Center. Usually this means that this security solution isn't configured ...
  24. Still unable to communicate with the local Multi-Factor Authentication service. The Multi-Factor Authentication Server user ...
  25. Still unable to communicate with the master Multi-Factor Authentication service on {0}. The Multi-Factor Authentication Server ...
  26. Still unable to communicate with the master Multi-Factor Authentication service. The Multi-Factor Authentication Server user ...
  27. Still unable to correct the push notification registration. Please ensure you have good network connectivity and then click ...
  28. Stores a certificate that is to be issued in the HKEY_LOCAL_MACHINE subtree of the system registry for the local computer. ...
  29. String representing the action associated with the management policy rule (Create, Delete, Read, Add, Remove, Modify, Transition ...
  30. Strong password required. Combine all of the following: uppercase letters, lowercase letters, numbers, and symbols. Please ...
  31. Strong password required. Combine at least three of the following: uppercase letters, lowercase letters, numbers, and symbols. ...
  32. Strong password required. Enter 8-16 characters. Do not include common words or names. Combine uppercase letters, lowercase ...
  33. Strong password required. Must contain 3 of these classes: uppercase letters, lowercase letters, numbers, and symbols. Your ...
  34. Subscription data will be deleted when you cancel the subscription. Make sure you back up your information before continuing. ...
  35. Successful authentications were made from {1} against {2} using an unusual protocol implementation. This may be a result ...
  36. successfully authenticated from {1} against {2} using an unusual protocol implementation. This may be a result of malicious ...
  37. Successfully updated the {0}. Restart the FIM CM IIS worker process and the FIM CM Update service for changes to take effect. ...
  38. Suspicious account enumeration activity using Kerberos protocol, originating from {0}, was detected. The attacker performed ...
  39. Suspicious account enumeration activity using the Kerberos protocol, originating from {0}, was observed and successfully ...
  40. Suspicious DNS activity was observed, originating from {0} (which is not a DNS server). The query was for {1} (type {2}). ...
  41. Synchronization cannot continue. Recurring synchronization will not start until a Synchronize Now has been completed successfully. ...
  42. Synchronization has been stopped. Your company has exceeded the number of objects that can be synchronized. Contact Technical ...
  43. Synchronization is currently disabled. Before a synchronization can occur, you must enable the Azure Active Directory Sync ...
  44. Synchronization items were modified which requires a full Active Directory synchronization. Click OK to synchronize now. ...
  45. Synchronization results will not be exported to your directories until you complete all the steps necessary to retire your ...
  46. Synchronization results will not be exported to your directories while staging mode is enabled. Please disable staging mode ...
  47. Synchronization will be disabled. Before synchronization can occur, you must enable the Azure Active Directory Sync Scheduler. ...
  48. System name (case sensitive) of the attributes that will be used to match against the search string supplied by the user. ...
  49. Sysvol contains important elements from Group Policy Objects and scripts to be distributed within DCs of a domain. The DC ...
  50. Tapping \"next\" opens your email app. You need to send the email message to us to give feedback. Please review the message ...
  51. Target certificate authority for a certificate authority {0} has empty CA name or server name for a certificate template ...
  52. Tell us how your users are represented in your on premises directories. If users are represented in more than one forest ...
  53. template = (Get-MsolAllSettingTemplate)[0 $settings = $template.CreateSettingsObject() New-MsolSetting -SettingsObject $settings ...
  54. template = (Get-MsolAllSettingTemplate)[0 $settings = $template.CreateSettingsObject() New-MsolSetting -SettingsObject $settings ...
  55. Template parameter '{0}' of event step '{1}' references an invalid page variable, '{2}'. Either select a valid page variable ...
  56. Temporary smartcard policy error on profile template {0}. Immediately suspend linked card option is enabled when no parent ...
  57. Tenant sign up notification: The tenant {0} signed up for Microsoft Azure Active Directory Privileged Identity Management. ...
  58. Terminal Services enabled. No additional information is needed to configure Terminal Services. A reboot is required for the ...
  59. Test mode: Certificate with cert_id '{0}' and hash '{1}' on the certificate authority: '{2}' would be deleted from the FIM ...
  60. Test-AzureADConnectHealthConnectivity failed, please rerun the tool with -ShowResult parameter to show the failure in details. ...
  61. Thank you for installing the Multi-Factor Authentication Server. This wizard will guide you through activation and configuration ...
  62. Thank you for using Microsoft's sign-in verification system. Please enter your PIN followed by the pound key to finish your ...
  63. Thank you for using Microsoft's sign-in verification system. Please enter your PIN followed by the pound key to finish your ...
  64. Thank you for using Microsoft's sign-in verification system. Please enter your PIN followed by the pound key to finish your ...
  65. Thank you for using Microsoft's sign-in verification system. Please press the pound key to finish your verification. If you ...
  66. Thank you for using Microsoft's sign-in verification system. Please press the pound key to finish your verification. If you ...
  67. Thank you for using Microsoft's sign-in verification system. You must first finish your enrollment in the User Portal before ...
  68. Thanks for connecting %6 to the Microsoft account (#HTMLEMAIL_ACCOUNT#). Before your saved passwords for apps, websites, ...
  69. Thanks for connecting %6 to the Microsoft account (%2). Before your saved passwords for apps, websites, and networks can ...
  70. Thanks for giving {0} permission to use a Microsoft account. They now have the default settings for a child their age. You ...
  71. Thanks for taking an interest in our Beta! Your participation in the Beta gives you the opportunity to preview what's in ...
  72. Thanks for taking the time to do this. We don't normally like to interrupt you, but security is really important to us. You ...
  73. Thanks! We'll use the info below to recover your account if you forget your password or contact you for service communications. ...
  74. Thanks! We'll use the info below to recover your account if you forget your password. Click "finish" to close this page. ...
  75. The 'To' recipient for this message cannot be changed.{0}Add recipients to the 'Cc' and/or 'Bcc' line if you want others ...