Azure Active Directory

  1. The file 2][3 is in use{ by the following process: Name: 4], ID: 5], Window Title: '[6]'}. Close that program and try again. ...
  2. The file can't be protected because your administrator has blocked encryption of this file format. Contact your administrator ...
  3. The file can't be re-protected because your administrator has blocked encryption of this file format. Contact your administrator ...
  4. The filter '{0}' is not supported. Supported filters are either 'atScope()' or 'principalId eq '{value}' or assignedTo('{value}')'. ...
  5. The filter '{0}' is not supported. Supported filters are either roleName eq '{value}' or type eq 'BuiltInRole|CustomRole'. ...
  6. The filter for the specified authentication type. If provided, only domains with the authentication type will be returned. ...
  7. The filter to return only groups of the specified type. Valid values are Security, MailEnabledSecurity, and DistributionList. ...
  8. The FIM CM database user account information you specified is not valid. The user {0} already exists, but the password you ...
  9. The FIM Password and Authentication Client Service may be down. If you have just started your computer, please wait one minute ...
  10. The FIM Reporting ETL job failed while making a call to the System Center Service Manager Management Server SDK service. ...
  11. The FIM Reporting ETL job failed while making a call to the System Center Service Manager Management Server SDK service. ...
  12. The FIM Reporting ETL job failed while verifying the consistency of the data in the FIM and Data Warehouse databases. This ...
  13. The FIM Reporting Incremental ETL job failed because another FIM Reporting Incremental ETL job was running at the same time. ...
  14. The first part of the deployment and configuration is complete. As part of the deployment, we have created a new group of ...
  15. The following actions will be performed on the smart card. Please ensure the card is inserted into the reader and click "Next" ...
  16. The following Active Directory account already exists: {0}]{1}Either specify a different account or, in the Custom Accounts ...
  17. The following applications are using files that need to be updated by this setup. Close these applications and then click ...
  18. The following applications are using files that need to be updated by this setup. Close these applications and then click ...
  19. The following applications are using files that need to be updated by this setup. You can let Setup Wizard close them and ...
  20. The following error occurred:{0}{0}{1}{0}{0}Please verify that you have DataCard IDWorks version 5.1{0}and the required IDWorks ...
  21. The following prerequisite software is missing from your computer or is not up-to-date. You can proceed and install the missing ...
  22. The following remote execution attempts, which may indicate that {2} credentials were compromised, were performed on {1} ...
  23. The following remote execution attempts, which may indicate that {2}'s credentials were compromised, were performed on {1} ...
  24. The following set of end points required by the Exchange Online Services, Azure AD, and Office 365 are not enabled for the ...
  25. The following snippet of code allows you to quickly add a Sign in' button to your iOS application for AAD work or school ...
  26. The following steps show you how to authorize access to your backend services or API by validating a token provided by one ...
  27. The following values will be returned either for the specified domain or the tenant if no domain was specified. ValidityPeriod ...
  28. The Forefront Identity Manager Add-in for Outlook requires a valid URL for the group management website. The URL for the ...
  29. The Forefront Identity Manager Add-in for Outlook will not function without a valid email address for the Exchange mailbox ...
  30. The Forefront Identity Manager Add-in for Outlook will not function without required configuration data. Required configuration ...
  31. The Forefront Identity Manager Password Reset Extensions cannot run in Safe Mode. To run Forefront Identity Manager Password ...
  32. The Forefront Identity Manager Service cannot connect to the Exchange Web Service because its credentials were rejected. ...
  33. The Forefront Identity Manager Service cannot connect to the Exchange Web Service. The connection failure may be due to a ...
  34. The Forefront Identity Manager Service cannot connect to the SQL Database Server. The SQL Server could not be contacted. ...
  35. The Forefront Identity Manager Service cannot connect to the SQL Server because its credentials were rejected. The account ...
  36. The Forefront Identity Manager Service cannot connect with Exchange because required configuration is missing. The mailServer ...
  37. The Forefront Identity Manager Service could not bind to its endpoints. This failure prevents clients from communicating ...
  38. The Forefront Identity Manager Service has been unable to complete a Workflow and Request state consistency check and recovery ...
  39. The Forefront Identity Manager Service identified and corrected an error in the cached membership of a dynamic group: {0}. ...
  40. The Forefront Identity Manager Service identified and corrected an error in the cached membership of a set: {0}. Correction: ...
  41. The Forefront Identity Manager Service was not able to initialize a timer necessary for supporting the execution of workflows. ...
  42. The Forefront Identity Manager Service was not able to perform the following operation {0} successfully. The Forefront Identity ...
  43. The Forefront Identity Manager Service was unable to recover one or more workflow instances: {0} A potential cause for this ...
  44. The Forefront Identity Manager Service was unable to resume one or more Requests: {0} A potential cause for this issue may ...
  45. The Forefront Identity Manager Service's SQL Server Database is in an invalid state and cannot be used. With an invalid state, ...
  46. The Gateway is installed on dedicated servers and requires configuration of port-mirroring from the domain controllers to ...
  47. The Gateway service running on {0} is outdated. The Center is running version {1}, which is newer than the version installed ...
  48. The Gateway {0} is not receiving mirrored network traffic. This might indicate that port mirroring from the Domain Controllers ...
  49. The Get-MsolAllSettings will return all directory settings object associated with tenant or group/user/service principal/application/device. ...
  50. The Get-MsolCompanyAllowedDataLocation cmdlet can be used to retrieve all the current allowed data locations of a company ...
  51. The Get-MsolContact cmdlet can be used to retrieve a contact object, or list of contacts. A single contact will be retrieved ...
  52. The Get-MsolDirSyncFeatures cmdlet is used to check the status of identity synchronization features for a tenant. Features ...
  53. The Get-MsolDirSyncProvisioningError cmdlet is used to check for objects with sync errors in a tenant. Important notes: All ...
  54. The Get-MsolDomainFederationSettings cmdlet gets key settings from Microsoft Azure Active Directory. Use the Get-MSOLFederationProperty ...
  55. The Get-MSOLFederationProperty cmdlet gets key settings from both the Active Directory Federation Services 2.0 server and ...
  56. The Get-MsolGroup cmdlet is used to retrieve groups from Microsoft Azure Active Directory. This cmdlet can be used to return ...
  57. The Get-MsolGroupMember cmdlet is used to retrieve members of the specified group. The members can be either users or groups. ...
  58. The Get-MsolPartnerContract cmdlet should only be used by partners, as it is used to retrieve a list of contracts for a partner. ...
  59. The Get-MsolPartnerInformation cmdlet is used to retrieve partner-specific information. This cmdlet should only be used for ...
  60. The Get-MsolPasswordPolicy cmdlet can be used to retrieve the values associated with the Password Expiry window or Password ...
  61. The Get-MsolScopedRoleMember cmdlet is used to the retrieve members of the specified role who are granted that role over ...
  62. The Get-MsolServicePrincipal cmdlet can be used to retrieve a service principal or a list of service principals from Microsoft ...
  63. The Get-MsolServicePrincipalCredential cmdlet can be used to retrieve a list of credentials associated with a service principal. ...
  64. The Get-MsolSubscription cmdlet returns all the subscriptions that the company has purchased. When assigning licenses to ...
  65. The Get-MsolUser cmdlet can be used to retrieve an individual user, or list of users. An individual user will be retrieved ...
  66. The Get-MsolUserRole cmdlet is used to retrieve all of the administrator roles that the specified user belongs to. This cmdlet ...
  67. The given Azure directory's configuration is broken. The current configuration contains multiple federated Azure domains, ...
  68. The given Azure directory's configuration is broken. The current configuration supports federating multiple Azure domains, ...
  69. The Health Agent(s) running on one or more servers is not connected to the Health Service and the Health Service is not receiving ...
  70. The highlighted volumes (if any) do not have enough disk space available for the currently selected features. You can either ...
  71. The highlighted volumes do not have enough disk space available for the currently selected features. You can either remove ...
  72. The highlighted volumes do not have enough disk space available for the currently selected features. You can remove some ...
  73. The highlighted volumes do not have enough free disk space for the currently selected features. You can remove files from ...
  74. The highlighted volumes do not have enough free disk space for the features that you selected. You can delete files from ...
  75. The hostname of the directory to be connected, specified as hostname:port if a port is required. The default port number ...