Windows 8

  1. Active Directory Lightweight Directory Services will create connection objects for the clone Read-Only domain controller. ...
  2. Active Directory Lightweight Directory Services will create SYSVOL objects for the clone Read-Only domain controller. Additional ...
  3. Active Directory Lightweight Directory Services will remove the following lingering object on the local domain controller ...
  4. Active Directory on this domain controller does not contain Windows Server 2012 ADPREP /DOMAINPREP updates. See http://g ...
  5. Active Directory on this domain controller does not contain Windows Server 2012 ADPREP /FORESTPREP updates. See http://g ...
  6. Active Directory Rights Management Server (AD RMS) helps you protect information from unauthorized use. AD RMS establishes ...
  7. Active Directory Rights Management Server helps protect information from unauthorized use. AD RMS includes a certification ...
  8. Active Directory Rights Management Services (AD RMS) can use an existing federated trust relationship between your organization ...
  9. Active Directory Rights Management Services (AD RMS) cannot be installed on a computer started by using the Safe Mode option. ...
  10. Active Directory Rights Management Services (AD RMS) cannot perform a directory services caching database operation. Ensure ...
  11. Active Directory Rights Management Services (AD RMS) failed to create a license because information about the licensee in ...
  12. Active Directory Rights Management Services (AD RMS) failed to establish a connection to Active Directory Domain Services ...
  13. Active Directory Rights Management Services (AD RMS) failed to query Active Directory Domain Services (AD DS). Parameter ...
  14. Active Directory Rights Management Services (AD RMS) failed to retrieve a rights account certificate for one or more users. ...
  15. Active Directory Rights Management Services (AD RMS) group expansion across forests membership resolutions cannot be performed ...
  16. Active Directory Rights Management Services (AD RMS) helps you protect information from unauthorized use. AD RMS establishes ...
  17. Active Directory Rights Management Services (AD RMS) helps you protect information from unauthorized use. AD RMS establishes ...
  18. Active Directory Rights Management Services (AD RMS) installation requires administrative privileges. Log on to this computer ...
  19. Active Directory Rights Management Services (AD RMS) is already installed on this computer. Uninstall AD RMS before trying ...
  20. Active Directory Rights Management Services (AD RMS) is an information protection technology that can be integrated with ...
  21. Active Directory Rights Management Services (AD RMS) is unable to start due to a configuration error in Microsoft Federation ...
  22. Active Directory Rights Management Services (AD RMS) is unable to start due to a configuration error in Microsoft Federation ...
  23. Active Directory Rights Management Services (AD RMS) started successfully on this computer using the server licensor certificate: ...
  24. Active Directory Rights Management Services administration is not supported from a machine running in Safe mode or Safe mode ...
  25. Active Directory Rights Management Services administration is not supported when your computer is running in either "Safe ...
  26. Active Directory Rights Management Services can be deployed in a subordinate licensing-only cluster that can only be accessed ...
  27. Active Directory Rights Management Services can be used to exchange rights-protected information over an extranet connection ...
  28. Active Directory Rights Management Services could not complete the task because an error occurred. This error may be caused ...
  29. Active Directory Rights Management Services is a forest-oriented service. In a standard configuration each forest has its ...
  30. Active Directory Rights Management Services supports the use of rights-enabled applications in your organization. The services ...
  31. Active Directory Schema snap-in could not connect to %1. Verify that the server name and port are correct, and try again. ...
  32. Active Directory Schema snap-in is not connected to the schema operations master. You will not be able to perform any changes. ...
  33. Active Directory Services Interfaces Editor (ADSI Edit) is a low-level editor for Active Directory Domain Services / Active ...
  34. Active Directory Services Interfaces Editor (ADSI Edit) is a low-level editor for Active Directory Domain Services / Active ...
  35. Active Directory Sites and Services cannot locate two site link objects using the same transport as the site link bridge. ...
  36. Active Directory Sites and Services cannot locate two sites to create a working site link object. You may create a new site ...
  37. Active Directory Use Policy: Preferred DC: %s Preferred GC: %s Prestage devices using MAC: %s New computer naming policy: ...
  38. Active Directory Users and Computers allows management of users, groups, organizational units, and all other AD DS objects. ...
  39. Active Directory Web Services cannot be started due to a locked or invalid configuration file. The error returned was: %1 ...
  40. Active Directory Web Services could not change its advertising state. The Netlogon service might not be running. Restart ...
  41. Active Directory Web Services could not find a server certificate with the specified certificate name. A certificate is required ...
  42. Active Directory Web Services could not initialize its endpoints. The value specified for a setting in the Active Directory ...
  43. Active Directory Web Services could not initialize its performance counters. Active Directory Web Services will continue ...
  44. Active Directory Web Services could not load the following section of the configuration file successfully. Section: %1 The ...
  45. Active Directory Web Services encountered an error while reading the settings for the specified Active Directory Lightweight ...
  46. Active Directory Web Services encountered an error while reading the settings for the specified Active Directory Snapshot ...
  47. Active Directory Web Services has resumed successfully checking if the computer hosts Active Directory Lightweight Directory ...
  48. Active Directory Web Services has resumed successfully checking if the computer hosts Active Directory Snapshot instances. ...
  49. Active Directory Web Services is no longer servicing the specified directory instance. Directory instance: %1 Directory instance ...
  50. Active Directory Web Services is now servicing the specified directory instance. Directory instance: %1 Directory instance ...
  51. Active Directory Web Services running on destination server '{0}' does not support synchronizing a directory object. Please ...
  52. Active Directory Web Services successfully connected to the directory instance. Directory instance: %1 Directory instance ...
  53. Active Directory Web Services successfully loaded the server certificate with the specified certificate name. Certificate ...
  54. Active Directory Web Services was unable to determine if the computer hosts any Active Directory Lightweight Directory Services ...
  55. Active Directory Web Services was unable to process the server certificate. A certificate is required to use SSL/TLS connections. ...
  56. Active RDMS manual switch from %1 to %2 - Failed. The current active server might be too busy to release the ownership token. ...
  57. Active Rights Management Services (AD RMS) group membership expansion across forests failed. Parameter Reference Context: ...
  58. Active Server Pages (ASPs) must be enabled in Internet Information Services (IIS) in order to allow Active Directory Certificate ...
  59. Active Threads is the number of threads currently working on a request from the server client for this CPU. The system keeps ...
  60. Activity logging cannot be initialized because the activity log files cannot be opened. Verify that the activity log folder ...
  61. Activity logging is disabled because the Fax service cannot access the folder %1 specified for the activity log. You can ...
  62. Activity on your AD RMS cluster can be logged to a database. If logging is enabled, AD RMS traffic will be logged to the ...
  63. AD DS Domain Controller service. If this service is stopped, users will be unable to log on to the network. If this service ...
  64. AD DS requires a DNS server to be installed on the network. If you do not have a DNS server installed, you will be prompted ...
  65. AD LDS cannot run as the selected account because the account does not have administrative permissions. Administrative permissions ...
  66. AD LDS cannot run as the selected account because the account does not have administrative permissions. Administrative permissions ...
  67. AD LDS instance service is not set to start automatically for instance {0}. It will not be able to respond to client directory ...
  68. AD LDS is not running on the specified LDAP port of the source server. Enter the source server and port of a valid configuration ...
  69. AD LDS replication will use Negotiate pass-through authentication. All AD LDS instances in the configuration set must use ...
  70. AD LDS Setup cannot add the Log on as service permission to the selected account. Select a different account to use as the ...
  71. AD LDS Setup cannot continue because the unattended installation file, %1, was not found. Verify that the file exists, and ...
  72. AD LDS Setup could not complete because the account supplied for LDIF file importation could not be used. Either the credentials ...
  73. AD LDS Setup skipped LDIF file importation because the account provided could not be used. Either the credentials were not ...
  74. AD LDS Setup was unable to delete password information from the unattended installation file, %1, because of a system error. ...
  75. AD LDS was not able to retrieve information about the selected object. Close this dialog box and try again, or select a different ...