Azure Active Directory

  1. The 32-bit installation package you are trying to install is not compatible with your 64-bit operating system. Please run ...
  2. The account (%ws) you are using doesn't have an email address in your organization's directory. Contact your administrator ...
  3. The account you're signing in to is linked to an account that's missing some required info. To finish signing in, you need ...
  4. The account you're signing in to is linked to other accounts that are missing some required info. To finish signing in, you ...
  5. The account you're signing in to is missing some required info. To finish signing in, you need to change your password, and ...
  6. The AD FS service account account must be a member of the PhoneFactor Admins group in Active Directory. Membership in this ...
  7. The AD FS service account is experiencing issues while connecting to the AD FS configuration database. As a result, the AD ...
  8. The AD FS service account must be a member of the PhoneFactor Admins group on this computer. Membership in this group is ...
  9. The AD FS token signing certificate is about to expire within 90 days. AD FS cannot issue signed tokens when this certificate ...
  10. The AD RMS mobile device extension requires Active Directory Federation Services (AD FS) so that users can be authenticated ...
  11. The Add-MSOLFederatedDomain cmdlet adds a new single sign-on domain (also known as identity-federated domain) to Microsoft ...
  12. The Add-MsolForeignGroupToRole cmdlet is used to add a security group from a partner tenant to the specified role in this ...
  13. The Add-MsolGroupMember cmdlet is used to add members to a security group. The new members can be either users or other security ...
  14. The AddressType can be set to: "reply" | "error". If not set, this will default to "reply", and will be treated by the authentication ...
  15. The ADSync PowerShell extensions required by this installation guide are missing. This is usually due to a previously undetected ...
  16. The ADSync SQL database does not exist at the specified SQL Server and Instance. Please run the wizard without specifying ...
  17. The ADSync SQL database exists at the specified SQL Server and Instance. Please remove the existing database and try again. ...
  18. The alert you are looking for is no longer available at Azure Security Center. Please go to Azure Security Center to view ...
  19. The allowed data location of a service type. Note that this must match one of the current supported data locations by the ...
  20. The application can't use Rights Management when the operating system is in safe mode. Try the operation again when the operating ...
  21. The application cannot protect or consume protected content as the cryptographic algorithm requested by the Rights Management ...
  22. The application did not align the blocks correctly when calling the Rights Management service. Please contact the application ...
  23. The application did not provide a key handle when calling the Rights Management service. Please contact the application support ...
  24. The application is not authorized by Microsoft to consume Rights Management content as the application is not signed correctly. ...
  25. The application is not authorized by Microsoft to consume Rights Management content as the manifest file is missing or invalid. ...
  26. The application received an unexpected response from the Rights Management server due to a misconfiguration or a server error. ...
  27. The application received an unexpected response from the Rights Management server due to a misconfiguration or a server error. ...
  28. The application received an unexpected response from the Rights Management server due to a misconfiguration or a server error. ...
  29. The application received an unexpected response from the Rights Management server due to a misconfiguration or a server error. ...
  30. The application tried to incorrectly set a property when calling the Rights Management service. Contact the application support ...
  31. The application using Windows Azure AD Rights Management did something unexpected. Contact technical support for this application. ...
  32. The approval activity for the following request has been completed and your response is no longer required. {0} would like ...
  33. The ASP.NET v2.0.50727 Web Service Extension must be installed and registered in order to install the {0}. To check whether ...
  34. The ASP.NET v2.0.50727 Web Service Extension must be set to 'Allowed' in the Internet Information Services (IIS) Manager ...
  35. The attempt to connect to the Microsoft Azure AD Rights Management (AADRM) service failed. Verify that the user name and ...
  36. The attempt to disconnect from the Microsoft Azure AD Rights Management (AADRM) service failed. You can retry this action. ...
  37. The attempt to discover the location of the administration service and organization failed. Make sure Microsoft Rights Management ...
  38. The attempt to discover the location of the administration service and organization failed. You can retry this action. If ...
  39. The attribute cannot be modified using the provided MS-WSTIM operation. Single value attributes must "Replace" existing values ...
  40. The attribute {0} was migrated from a previous installation, but it not a supported attribute for the UPN attribute. The ...
  41. The Authentication Configuration Wizard has not been completed. Any configuration specified will be lost. Are you sure you ...
  42. The authentication type (managed or federated) of the domain. All users created in this domain will have this authentication ...
  43. The authentication type (managed/federated) of the domain. All users created on this domain will have this authentication ...
  44. The Azure Authenticator mobile app does not need to be connected to the mobile network or WiFi in order to display verification ...
  45. The Azure Multi-Factor Authentication Servers in the account to be migrated are currently reporting %{user_count} enabled ...
  46. The backup of this key will be encrypted to Azure Key Vault and cannot be used in any other circumstances. Please download ...
  47. The Beta Feature may employ lesser or different security measures than those present in the Released Services. Without limiting ...
  48. The beta password reset feature (the "Beta Feature") is a pre-release or "beta" feature to enable administrative users of ...
  49. The birthdate or country on this account indicates that you're under 13 years of age. If this is true, the Child Online Privacy ...
  50. The birthdate or country on this account indicates that you're under 14 years of age. If this is true, we require an adult ...
  51. The cabinet file '[2]' required for this installation is corrupt and cannot be used. This could indicate a network error, ...
  52. The capture network adapter, "{0}", that was selected to capture traffic on Gateway "{1}" was removed and is no longer available. ...
  53. The card cannot be accessed because the wrong PIN was presented. The most likely reason is that the user PIN does not meet ...
  54. The cause of the error is not clear. This operation will be retried during the next synchronization. If the issue persists, ...
  55. The Center is not able to handle the amount of data being transferred from the Gateways. If this alert doesn't automatically ...
  56. The certificate has been installed.{0}However you cannot add a root certificate into your local store.{0}This may be because ...
  57. The certificate has probably been installed already.{0}{0}(Unable to install the certificate: The private key{0}corresponding ...
  58. The certificate or one of the certificates in the certificate chain has a basic constraints extension and either the certificate ...
  59. The certificate or one of the certificates in the certificate chain has a name constraints extension and a name constraint ...
  60. The certificate or one of the certificates in the certificate chain has a name constraints extension and one of the name ...
  61. The certificate or one of the certificates in the certificate chain has a name constraints extension and there is not a permitted ...
  62. The certificate or one of the certificates in the certificate chain has a name constraints extension containing unsupported ...
  63. The certificate or one of the certificates in the certificate chain has a policy constraints extension, and one of the issued ...
  64. The certificate was not found in the database. Make sure that the certificate authority name and certificate hash is correct. ...
  65. The certificate with the thumbprint that is configured as the SSL certificate in the AD FS database was not found in the ...
  66. The certificate with thumbprint {0} used to sign a certificate request has a subject {1} that does not match the current ...
  67. The certificate {1} ({2}), installed on {0}, expired on {3}. Connectivity from Gateways to the Center will fail. This certificate ...
  68. The certificate {1} ({2}), installed on {0}, will expire on {3}. If the certificate expires, connectivity from Gateways to ...
  69. The Certification URL and Publishing URL need to be entered in the form "https://aadrm.service.com/_wmcs/certification" and ...
  70. The change in group scope is not allowed due to the current group membership. The group membership must first be changed ...
  71. The change in group scope is not allowed due to the following {0} members: {1}. The group membership must first be changed ...
  72. The change in security info you requested on {0} will be completed on {1}. But don't worry, during the waiting period you ...
  73. The change in security info you requested on {0} will be completed on {1}. Until then, you won't be able to sign in to your ...
  74. The change in security info you requested on {0} will be completed on {1}. Until then, you won't be able to sign in to your ...
  75. The cloud web application proxy allows extranet access to your federation service without the requirement for an additional ...