Azure Active Directory

  1. Explore Azure Active Directory's v2.0 endpoint documentation to learn how to sign in users with both personal Microsoft accounts ...
  2. Extension is invalid. Only digits, commas, *, and # are allowed. Use comma for a one second pause. Prefix extension with ...
  3. Failed to connect to Active Directory Federation Services 2.0 on the local machine. Please try running Set-MsolADFSContext ...
  4. Failed to connect to the Console, {0}. If the IP address or certificate used by the Console were recently updated, download ...
  5. Failed to enroll a certificate on the smartcard using template "{0}". The most likely cause is that there is a mismatch between ...
  6. failure to connect to FIM Service The {0} failed to connect to the FIM Service. Ensure that (1) the FIM Service is running, ...
  7. Federation requires access to your on-premises Active Directory. Enter the credentials for an account with Enterprise Administrator ...
  8. FileName]: UserName was denied access on DT_DateTimeFormat Click here to view detailed tracking information, or to revoke ...
  9. FileName]: UserName was denied access on DT_DateTimeFormat UserName couldn't access this document because it expired on DT_ExpirationDateTimeFormat]: ...
  10. FileName]: UserName was denied access on DT_DateTimeFormat UserName couldn't access this document because it expired on DT_ExpirationDateTimeFormat]: ...
  11. FileName]: UserName was denied access on DT_DateTimeFormat UserName couldn't access this document because you revoked access ...
  12. FileName]: UserName was denied access on DT_DateTimeFormat UserName couldn't access this document because you revoked access ...
  13. FileName]: UserName was denied access on DT_DateTimeFormat You protected this document on DT_SharedDateTimeFormat by using ...
  14. FileName]: UserName was granted access on DT_DateTimeFormat Click here to view detailed tracking information, or to revoke ...
  15. FileName]: UserName was granted access on DT_DateTimeFormat You protected this document on DT_SharedDateTimeFormat by using ...
  16. FIM Certificate Management (FIM CM) enables you to request new certificates and smart cards, and manage the certificates ...
  17. FIM CM Portal virtual IIS directory is currently not configured to require communication over a secure channel (SSL). It ...
  18. FIM CM uses this account to perform certificate authority management activities (for example, publishing certificate revocation ...
  19. FIM CM was upgraded successfully. To upgrade again or change the configuration, run the wizard again.{0}{0}{0}To exit the ...
  20. FIM Password Reset Registration encountered an error. You may be able to resolve the issue by trying again. If you still ...
  21. Find Management Policy Rules which apply to these operation(s), or leave unchecked to see Management Policy Rules which apply ...
  22. Find Request Management Policy Rules that use a set, such as 'Sales Team', as their requestor or target resource, or both. ...
  23. Finding your security info. Any chance it isn't entirely lost? If you can find it, use it now to re-enable your account. ...
  24. First and last names are required for billing administrators. Enter these values on the "Details" page before proceeding. ...
  25. First install the Azure Authenticator mobile app on your phone, then click the Generate button to receive an activation code. ...
  26. First, collect some information that will make it easier for us to solve the problem. Do to this, click help, and turn on ...
  27. First, use this portal to register a new app. We just need to collect a few key pieces of information to get you started. ...
  28. Follow the instructions below to activate the Azure Authenticator app on your phone and test an authentication using the ...
  29. Follow the instructions below to activate the Azure Authenticator app on your phone and test an authentication using verification ...
  30. Follow the instructions in the email we sent to {0} to continue replacing your security info. Please do this right away because ...
  31. Follow the security principle of least privileged: configure a very small number of highest-privileged users as fail-safe ...
  32. Follow the steps in this mail to ensure you can stay in touch with your friends and family at a new email address. Learn ...
  33. For added security, provide a backup number where you can be reached to verify your account. Additionally, create an app ...
  34. For each Active Directory forest you wish to connect, provide the credentials of a user account in that forest. The account ...
  35. For Gold Support, up to two (2) administrators can be designated as support contacts. Please change the status of a current ...
  36. For more information about the Microsoft Rights Management connector and its use with the Microsoft Rights Management service, ...
  37. For more information on the Microsoft Rights Management connector and its use with the Microsoft Rights Management service, ...
  38. For Platinum Support, up to ten (10) administrators can be designated as support contacts. Please change the status of a ...
  39. For security purposes you need to know the Microsoft account that you're trying to recover. Please enter it and click Next ...
  40. For security reasons we are asking you to choose a new password. This might be because we noticed some suspicious activity ...
  41. For security reasons we are asking you to choose a new password. This might be because you were issued this account with ...
  42. For single sign on method, we will install {0}. For AD FS, you must have the following: A {1} server for the federation server ...
  43. For the specified domain, displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online. ...
  44. For these questions you might want to ask for help from family, friends, or business contacts to confirm their email addresses ...
  45. For this cmdlet, each output object will include the following fields: Description: A description of the role. IsEnabled: ...
  46. For this cmdlet, each output object will include the following: CommonName: The common name of the group. DisplayName: The ...
  47. For this cmdlet, each output object will include the following: DateCreated: The date that this subscription was created. ...
  48. For this cmdlet, each output object will include the following: DisplayName: The display name of the administrative unit ...
  49. For this cmdlet, each output object will include the following: DisplayName: The display name of the scoped role member. ...
  50. For this cmdlet, each RoleMember object will include the following: DisplayName: The display name of the role member. EmailAddress: ...
  51. For this domain to be configured for SSO, we need you to complete the following DNS configuration step with your network ...
  52. For this user, the value of the msRTCSIP-DeploymentLocator field is invalid. Correct the value in your local Active Directory. ...
  53. For this user, the value of the msRTCSIP-Line field is not in the correct format. Correct the format in your local Active ...
  54. For this user, the value of the msRTCSIP-PrimaryUserAddress field is not in the correct format. Correct the format in your ...
  55. For this user, the value of the msRTCSIP-PrimaryUserAddress or the SIP address in the ProxyAddresses field in your local ...
  56. For this user, the value of the SIP address in msRTCSIP-PrimaryUserAddress is not the same as the SIP address in ProxyAddresses. ...
  57. For this user, the value of the SIP address in the ProxyAddresses field in your local Active Directory is not in the correct ...
  58. For users signing in for the first time: Microsoft Online Services will be contacting you with tips and advice for using ...
  59. For verification, you must perform the manual steps below for domain name resolution before we can test your configuration ...
  60. For verification, you must perform the manual steps below for domain name resolution before we can test your configuration ...
  61. For Windows Server 2012 R2 Open an elevated admin command prompt and execute the following commands: To view the current ...
  62. For your subscription {0}, the free trial subscription reached a spending limit and has been disabled to prevent charges. ...
  63. For your subscription {0}, this transaction requires an additional credit check. Your subscription will be enabled once your ...
  64. Forest Functionality configured in the PAM database ({1}) does not match the one configured in the AD ({2}) for the forest ...
  65. From an admin command prompt navigate to the folder where you've cloned or downloaded the .Net Core project and run the following ...
  66. From here on out, you'll unlock this device using either the password for your Microsoft account or, if you've set one up, ...
  67. From now on, we\'ll send you a notification on this device when we need to verify your identity. Just approve the notification ...
  68. Full synchronization will be processed by the MultiFactorAuthAdSync service. Depending on the number of users being synchronized, ...
  69. Gathering information about the domains in your directory. This may take one to two minutes depending on the number of domains. ...
  70. Get-MsolAllSettings -TargetType Groups -TargetObjectId Group Object Id Returns a list of directory settings associated with ...
  71. Get-MsolCompanyAllowedDataLocation Returns all the current allowed data locations of a company from Azure Active Directory. ...
  72. Get-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" Returns a list of credentials associated with ...
  73. Get-MsolSettings -SettingId -TargetType Groups -TargetObjectId Group Object Id Returns a directory setting with the SettingId ...
  74. Git clone the latest version of the AAD Authentication library "ADAL" to your local machine using the following command in ...
  75. Global Administrator is the highest privileged role. Even if one user in this role gets compromised, the attacker gains the ...