Azure Active Directory

  1. The number of approvals determines the number of certificate managers who must approve a recover on behalf request before ...
  2. The number of days after completion a Request, Approval, Approval Response or Workflow Instance is retained before being ...
  3. The number of objects are marked for deletion are greater than the set threshold. Ensure this outcome is desired. To allow ...
  4. The object cannot be updated without having at least one valid SMTP proxy address. Please update the object and try again. ...
  5. The object ID of the administrative unit whose administrators should be returned. Omit this parameter to find administrators ...
  6. The object ID of the member (User or Group) to remove. Either RoleMemberEmailAddress or RoleMemberObjectId should be provided. ...
  7. The object ID of the member (User or Group) to remove. Either RoleMemberEmailAddress or RoleMemberObjectId should be provided. ...
  8. The object ID of the member (User or Group) to remove. For users, this should be the user ID. Either RoleMemberEmailAddress ...
  9. The object ID of the member (User or Group) to remove. For users, this should be the user ID. Either RoleMemberEmailAddress ...
  10. The object ID of the member to add to the role scoped to the administrative unit. For users, this should be the user ID. ...
  11. The object ID of the member to add. For users, this should be the user ID. Only users can be added to a role (adding a security ...
  12. The object ID of the member to add. Only users can be added to a role (adding a security group is not supported). Either ...
  13. The object ID of the member to remove. For users, this should be the user ID. Either -RoleMemberUserPrincipalName or -RoleMemberObjectId ...
  14. The object ID of the role to add members to. Only users can be added to a role (adding a security group is not supported). ...
  15. The object ID of the role to remove members from. Only users can be added to a role (adding a security group is not supported). ...
  16. The object type that settings objects are associated with, if not specified, associate with tenant. Possible values are Groups, ...
  17. The operating system of this computer is not a Windows Server version. Download and run the wizard on a computer that is ...
  18. The operating system of this computer is not running at least Windows Server 2008. Download and run the wizard on a computer ...
  19. The operating system version used ({0}) does not support virtual smart cards. Please ensure that you are using Windows 8 ...
  20. The operation has been cancelled. If you encountered this message unexpectedly, contact Microsoft for further assistance. ...
  21. The operation is taking longer than expected due to a slow network connection, please wait for the operation to complete ...
  22. The operation is taking longer than expected due to a slow network connection, please wait for the operation to complete. ...
  23. The option "Remove from role" will completely remove the selected user from the role. In this case the user will not be able ...
  24. The organization managing your {0} account does not currently allow users to register applications. Sign in with a different ...
  25. The page you're trying to find is either temporarily unavailable or no longer exists. Please do one of the following: - Click ...
  26. The page you're trying to find is either temporarily unavailable or no longer exists. Please do one of the following: - Click ...
  27. The parent providing consent for this child account must be based in the same country as the child, and must be 19 or older. ...
  28. The passive service logon endpoint {0} in the Active Directory Federation Services 2.0 server is either invalid or not enabled. ...
  29. The password for the read-only user, {0}\{1}, expired on {2}. The read-only user is used by the Gateway services to perform ...
  30. The password for the read-only user, {0}\{1}, expires on {2}. The read-only user is used by the Gateway services to perform ...
  31. The password is incorrect, or the email address cannot be used for sign in. Please try again, or sign in with a different ...
  32. The password is invalid. Choose another password that contains 8 to 16 characters, a combination of letters, and at least ...
  33. The password must contain at least 3 of the following character classes: 1. Lower case letter, 2. Upper case letter, 3. Number, ...
  34. The password on your account has recently been reset. If you performed this password reset, then this message is for your ...
  35. The password that you entered is incorrect. You must enter the correct password in order to register for Password Reset. ...
  36. The password you entered does not comply with the security policy, please choose a new password or check with your system ...
  37. The percentage of global administrators is high, relative to other privileged roles. It is recommended to use least privileged ...
  38. The percentage of memory consumption of the server is beyond the recommended threshold (click details below) on this server. ...
  39. The person you're trying to add doesn't have a password for their account. Before you can add them to your PC, ask them to ...
  40. The PFX file provided will be stored locally. Please ensure that a strong password is used to protect the certificate, or ...
  41. The pfx password protects your private keys when archived or external certificates are being used. You will need this password ...
  42. The pfx password protects your private keys when archived or external certificates are being used. You will need this password ...
  43. The pfx password protects your private keys when server generated or external certificates are being used. You will need ...
  44. The phone authentication service for Azure Multi-Factor Authentication is provided by Microsoft Corporation or its affiliates. ...
  45. The phone authentication service for Azure Multi-Factor Authentication is provided by Microsoft Corporation or its affiliates. ...
  46. The phone number you entered isn't valid. Your phone number can contain numbers, spaces, and these special characters: ( ...
  47. The policy requires 0 approvals and has self serve enabled and certificate manager provided data collection exists. This ...
  48. The prerequisites for installing the AD FS adapter have not been completed. The AD FS Adapater installer will not be run. ...
  49. The prerequisites for installing {0} have not been completed. The {0} installer will not be run. Are you sure you want to ...
  50. The presented credentials are not permitted for administrative tasks. Please ensure that the credentials you are using have ...
  51. The Primary AD FS Token Decrypting certificate cannot be found in the local certificate store. It is possible that the certificate ...
  52. The Primary AD FS Token Decrypting certificate does not have a private key. AD FS cannot decrypt tokens from trusted claims ...
  53. The Primary AD FS Token Decrypting certificate has expired. AD FS cannot decrypt tokens from trusted claims providers. AD ...
  54. The Primary AD FS Token Decrypting certificate is about to expire in less than 90 days. AD FS cannot decrypt tokens from ...
  55. The Primary AD FS Token Signing certificate cannot be found in the local certificate store. It is possible that the certificate ...
  56. The Primary AD FS Token Signing certificate does not have a private key. AD FS cannot issue signed tokens. User authentication ...
  57. The private key for this certificate is protected with a password. Enter the password for the SSL certificate and press Enter. ...
  58. The processing of exports from the Forefront Identity Manager Synchronization Service failed to complete in the expected ...
  59. The program '[2]' is already installed, which prevents the installation of this program. The two products are not compatible. ...
  60. The program collects information about computer hardware and how you use Microsoft Identity Manager 2016 without interrupting ...
  61. The provisioned object is too large. Trim the number of attribute values on this object. The operation will be retried in ...
  62. The publishing license for the protected content has not been set correctly. Contact the application support for further ...
  63. The purpose of this page is to download raw certificates to the client. It should be used within a hidden iframe. This is ...
  64. The query returned 0 authentication processes. The user may not be configured for password reset or may not have enough rights ...
  65. The quota allocated to your directory within Azure Active Directory has been exceeded. As a result, the synchronization service ...
  66. The recovery operation will either generate new certificate data or restore archived data for each certificate. The actions ...
  67. The Redo-MsolProvisionContact cmdlet can be used to retry the provisioning of a contact object in Microsoft Azure Active ...
  68. The Redo-MsolProvisionGroup cmdlet can be used to retry the provisioning of a group object in Microsoft Azure Active Directory ...
  69. The Redo-MsolProvisionUser cmdlet can be used to retry the provisioning of a user object in Microsoft Azure Active Directory ...
  70. The reference attribute {0} could not be updated in Azure Active Directory. Remove the reference to the invalid object type ...
  71. The reference attribute {0} could not be updated in Azure Active Directory. Remove the reference {1} in your local Active ...
  72. The referenced Management Agent has been deleted. Please delete this Synchronization Rule, update the external system field ...
  73. The Relying Party Trust is configured to support multiple domains. Creating a new sub-domain is not supported in this state. ...
  74. The Relying Party Trust state is invalid. Could not find the correct Relying Party Trust or one of its member properties. ...
  75. The Remove-MsolDevice cmdlet can be used to remove a device object from Microsoft Azure Active Directory. This Cmdlet will ...