Azure Active Directory

  1. The icon next to the feature name indicates the feature's installation status. To open a feature's installation status menu, ...
  2. The immutable ID of the user's federated identity. This is required if moving the user from a standard to a federated identity ...
  3. The inbox you've been using is no longer available. This can occur when your account is owned by an organization, or when ...
  4. The info your child provides to Microsoft is used only to help protect their account, and for the purposes described in the ...
  5. The info your child provides to Microsoft is used only to help protect their account, and for the purposes described in the ...
  6. The info your child provides to Microsoft is used only to help protect their account, and for the purposes described in the ...
  7. The info your child provides to Microsoft is used only to help protect their account, and for the purposes described in the ...
  8. The information necessary to use the following apps will be exported to Azure AD. Remove an app only if required to meet ...
  9. The installation process for 2 is currently suspended. To continue, you must undo the changes made by that installation. ...
  10. The installed database was built with binary version : {0}, but the current Forefront Identity Manager binary version is ...
  11. The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. ...
  12. The installer has insufficient privileges to access this directory: 2]. The installation cannot continue. Log on as administrator ...
  13. The installer must restart your system before configuration of 2 can continue. Click Yes to restart now or No if you plan ...
  14. The last successful sync with the master server was {0} ago. If changes have been made to the Multi-Factor Authentication ...
  15. The latest synchronization errors reports for your Azure AD Connect are not available. For getting the latest synchronization ...
  16. The license {0} is not valid. To find a list of valid licenses, use the Get-MsolAccountSku cmdlet. A user cannot be assigned ...
  17. The Lightweight Gateway is installed directly on your domain controllers and monitors local network traffic. The Lightweight ...
  18. The link you received in email is expired, or you may already have used it. If you still need to verify the email address ...
  19. The link you received in email is expired, or you may already have used it. If you still need to verify your email address, ...
  20. The link you received in email is expired, or you may already have used it. To recover your account, use the links below ...
  21. The link you received in email is expired, or you may already have used it. To reset your password, click the button below. ...
  22. The list of authorizations is empty. The service will not be usable until the list of authorized users and groups for the ...
  23. The list of Forest resources which are trusted by this Forest and for which an Incoming Trust for this Forest has been configured ...
  24. The log file used to log all single sign-on cmdlet operations for the Windows PowerShell session. If not specified, the Windows ...
  25. The logged on account does not have sufficient privileges to communicate with the Multi-Factor Authentication service. The ...
  26. The logged on account does not have sufficient privileges to create a security group in Active Directory. You need to log ...
  27. The logged on account does not have sufficient privileges to create a user in Active Directory. You need to log on to Windows ...
  28. The logon that you typed is not correct {1}]. {0}Either provide a valid FIM CM logon {2} if you want to use the existing ...
  29. The mail resolver cannot resolve some recipient email addresses. This failure indicates that there is misconfiguration of ...
  30. The mail sender could not send an outbound email. This failure indicates a misconfiguration either with the mail server or ...
  31. The master Multi-Factor Authentication Server on {0} must be upgraded before the Multi-Factor Authentication Server user ...
  32. The maximum number of certificates allowed is the number of certificates a card is allowed to have of this profile template. ...
  33. The maximum number of users that a single CSV file can contain is {0}. Reduce the number of users in your CSV file, or create ...
  34. The message was discarded because the item class was valid for this mailbox. The sender has been notified that this is a ...
  35. The Microsoft account team just sent a message to {0}. If it's not in your inbox, check again in a few minutes or check your ...
  36. The Microsoft account that you signed in with is not the email address that needs verification. To verify the correct email ...
  37. The Microsoft Authenticator lets you quickly and securely verify your identity online, for all of your accounts. A variety ...
  38. The Microsoft Azure Active Directory Module is unable to find the federated domain. Retype your user name and password in ...
  39. The Microsoft Identity Manager Bulk Issuance Client is an application for centralized large scale smart card deployment scenarios. ...
  40. The Microsoft Online Services Sign-In Assistant Service (msoidsvc) must be running in order to connect to Microsoft Azure ...
  41. The Microsoft Rights Management connector administration tool cannot be launched due to an unexpected error. You can try ...
  42. The Microsoft SQL Server database that you specified already exists.{0}Do you want to use the current database?{0}{0} To ...
  43. The MSA developer portal has a new look! If you're looking for your existing MSA applications, they're now located below ...
  44. The Multi-Factor Authentication Server cannot read the newly installed IIS metabase unless the UI is restarted. Click OK ...
  45. The Multi-Factor Authentication Server for LogMeIn supports LogMeIn Free, Professional, and IT Reach versions. It is compatible ...
  46. The Multi-Factor Authentication Server must be installed on the Internet Information Server (IIS) box that hosts Citrix Web ...
  47. The Multi-Factor Authentication Server must be installed on the Internet Information Server (IIS) box that hosts OWA. OWA ...
  48. The Multi-Factor Authentication Server must be installed on the Internet Information Server (IIS) box that hosts the website ...
  49. The Multi-Factor Authentication Server must be installed on the Remote Desktop target PC. Specify the Windows username of ...
  50. The Multi-Factor Authentication Server on this computer is older than the master Multi-Factor Authentication Server on {0}. ...
  51. The Multi-Factor Authentication Server's RADIUS proxy server can either pass the authentication request through to another ...
  52. The Multi-Factor Authentication Server's RADIUS proxy server can either pass the VPN authentication request through to another ...
  53. The Multi-Factor Authentication Server's RADIUS proxy server will pass through authentication requests to a RADIUS server. ...
  54. The Multi-Factor Authentication Server's RADIUS proxy server will pass through VPN authentication requests to a RADIUS server. ...
  55. The Multi-Server Configuration Wizard has not been completed. Any configuration specified will be lost. Are you sure you ...
  56. The name of the domain that you want to set up single sign-on for. Note that this domain must be a verified domain in your ...
  57. The name of the role to add members to. Only users can be added to a role (adding a security group is not supported). Either ...
  58. The name of the ServiceNow instance for which you want to configure single sign-on. The URL for your instance is usually ...
  59. The name of the string value shown to users when signing in to Microsoft Azure Active Directory Services. It is recommended ...
  60. The name of the string value shown to users when signing in to Microsoft Azure Active Directory Services. It is recommended ...
  61. The name of the string value shown to users when signing in to Microsoft Azure Active Directory services. We recommend that ...
  62. The name of the string value shown to users when signing in to Microsoft Azure Active Directory services. We recommend that ...
  63. The name of the string value shown to users when signing in to Microsoft Azure Active Directory. We recommend that customers ...
  64. The name of the string value shown to users when signing in to Microsoft Azure Active Directory. We recommend that customers ...
  65. The new extension you provided is invalid. Only digits, commas, *, and # are allowed. Use comma for a one second pause. Prefix ...
  66. The new password for the user. If the user is set to require a strong password, then all of the following rules must be met: ...
  67. The new password for the user. If the user is set to require a strong password, then all of the following rules must be met: ...
  68. The New-MsolDomain cmdlet is used to create a new domain object. This cmdlet can be used to create a domain with managed ...
  69. The New-MsolLicenseOptions cmdlet creates a new License Options object. This cmdlet disables specific service plans when ...
  70. The New-MsolServicePrincipal cmdlet creates a service principal that can be used to represent a Line Of Business (LOB) application ...
  71. The New-MsolServicePrincipalAddress cmdlet creates a new service principal address object that can be used to update the ...
  72. The New-MsolServicePrincipalCredential cmdlet can be used to add a new credential to a service principal or to add or roll ...
  73. The New-MsolUser cmdlet is used to create a new user in Microsoft Azure Active Directory. In order to give the user access ...
  74. The number of active or suspended profiles/smart cards allowed is the number of profiles that a user is allowed to have of ...
  75. The number of approvals determines the number of certificate managers who must approve a offline unblock request before the ...