Azure Active Directory

  1. ProductName setup was interrupted. Your system has not been modified. To install this program at a later time, please run ...
  2. ProductName setup was interrupted. Your system has not been modified. To install this program at a later time, run the installation ...
  3. ProductName Setup Wizard ended prematurely because of an error. Your system has not been modified. To install this program ...
  4. ProductName uses Secure Sockets Layer (SSL) for secure communication. The SSL features in Microsoft Internet Information ...
  5. ProductNameWithTradeMark Update wizard is about to update your current version of ProductNameWithTradeMark to the latest ...
  6. Profile info such as your name, birth date, or country/region was changed on the Microsoft account #HTMLEMAIL_ACCOUNT0#. ...
  7. Profiles allow you to see information about users in your organization. You can also update certain information in your profile, ...
  8. Protect your virtual machines against threats, malware, and vulnerabilities with Trend Micro Deep Security for Azure. Built ...
  9. Provide the credentials of an Azure AD user who has the Global Administrator role. The credentials are used for the configuration ...
  10. Provide the credentials of an Enterprise Administrator for your Active Directory Domain Services. The credentials are used ...
  11. provides email addresses powered by Microsoft account. Although you have a Microsoft account, {0}, as the domain owner, controls ...
  12. Provides {0} ability to update your personal status message and view your profile information including your status, profile ...
  13. Provides {0} ability to view information about you and your friends, including email addresses, work/home addresses and phone ...
  14. Provides {0} ability to view photo albums and videos (owned by you and shared with you), including associated tags and comments. ...
  15. Provides {0} ability to view your profile information including your status, profile photo, email addresses and personal ...
  16. Provides {0} ability to view your profile information including your status, profile photo, email addresses, home/work addresses, ...
  17. Provides {0} ability to view your publically available Windows activities and activities related to the requesting application ...
  18. Provides {0} ability to view your publically available Windows activities and activities related to the requesting application, ...
  19. Push notification registration failed. Please ensure that there is a Google account currently signed in and that it has background ...
  20. Push notification registration failed. Please ensure you have good network connectivity and then enable push notifications ...
  21. Push notifications are required to activate and authenticate with this app. Go to Settings > Notifications to allow push ...
  22. Push notifications are the recommended way to authenticate with your personal Microsoft account. Go to Settings > Notifications ...
  23. QA gate registration attempt violated constraints. A QA gate registration was submitted to the FIM Service which violated ...
  24. Read and write data in your organization's Azure Active Directory, such as information about your organization, groups and ...
  25. Read data in your organization's Azure Active Directory, such as information about your organization, groups and end users, ...
  26. Read identity data contained in a user's authentication token, such as user's name and email address, when a user signs in ...
  27. Reading completed parameters: Improper number of parameters. One or two parameters were expected, but received {0} instead. ...
  28. Reading input and output parameters: Improper number of parameters. One or two parameters were expected, but received {0} ...
  29. Reading requestid parameters: Improper number of parameters. One or two parameters were expected, but received {0} instead. ...
  30. Reading security descriptor/Active Directory object: Improper number of parameters. One parameter was expected, but received ...
  31. Reading submitted parameters: Improper number of parameters. One or two parameters were expected, but received {0} instead. ...
  32. Reading WebConfigPath and CAMachine parameters: Improper number of parameters. Two parameters were expected, but received ...
  33. Ready to upgrade DirSync and migrate your settings. The estimated time to synchronize your directories following upgrade ...
  34. Ready to upgrade DirSync and migrate your settings. The estimated time to synchronize your directories following upgrade ...
  35. Receive certain payment information from Microsoft which includes your billing address and an identifying portion of your ...
  36. Recently, you verified the security info on the Microsoft account #HTMLEMAIL_ACCOUNT0#. This was a periodic security check ...
  37. Recently, you verified the security info on the Microsoft account %0. This was a periodic security check which only happens ...
  38. RecoveryWorker has failed to complete the Request and Workflow Instance check and recovery operations after '{0}' attempts. ...
  39. RecoveryWorker Request check has completed and found '{0}' Requests that were not yet completed during the last service session. ...
  40. RecoveryWorker Request check has completed. All Requests last processed by this FIMService prior to this re-start were completed. ...
  41. RecoveryWorker Request recovery has completed. '{0}' Requests were not-recoverable and will be Canceled. Resume operations ...
  42. RecoveryWorker Workflow check has completed and found '{0}' Workflow Instances that need to be fixed due to an unexpected ...
  43. RecoveryWorker Workflow check has completed. All Workflow Instances last processed by this FIMService prior to this re-start ...
  44. RecoveryWorker Workflow recovery has completed. '{0}' Workflow Instances were fixed so they could resume from their last ...
  45. Reducing the number of users in your organization who have permanent privileged role assignments will minimize your vulnerability ...
  46. Regardless of Certification and Licensing URLs being specified, the command will configure the computer for consumption of ...
  47. Register your app to access a personalized version of these instructions. Or, if you already have a client ID you can skip ...
  48. Register your app to get a client ID and access a personalized version of these instructions. If you already have a client ...
  49. Relationship Criteria is a set of conditions that identify resources in FIM and resources in the External System that are ...
  50. Reload this page or restart your browser after your software installation is complete. Tip: Software already installed? Check ...
  51. Reminder When your spending limit is on, you are at a greater risk for service interruptions. Read more about possible service ...
  52. Removing the master Multi-Factor Authentication Server will cause the next arbitrary server in this replication group that ...
  53. Replace the viewDidLoad method in your view controller with the following snippet of code. If this method does not exist, ...
  54. Replication will not function properly unless a secure communication option is selected and configured. Continue without ...
  55. Report cannot be viewed because it contains {rows} rows. Only reports with 5000 or fewer rows are viewable. Please download ...
  56. Request '{0}' has a RequestStatus not equal to expected state: '{1}' when action workflow '{2}' ended. The RequestStatus ...
  57. Request handler activity ended successfully. Request ID: {0} PAM request: {1} PAM role: {2}, ID: {3} Expiration date: {4} ...
  58. Request has already been submitted. By closing this window, you will not receive any status regarding the request. Do you ...
  59. Request MPRs matching the selected criteria are shown below. Request MPRs with dynamic requestors may not be listed in the ...
  60. RequestDispatcher enter processing pipeline; RequestIdentifier '{0}'; Operation '{1}'; Object '{2}'; RequestStatus '{3}'. ...
  61. RequestDispatcher found recursion while processing request '{0}'. Skipping action to allow previous dispatching to continue ...
  62. Requests in the approved state can have their secrets distributed. Click on this link to search for requests in the approved ...
  63. Requests that exceed this duration before reaching a final state will be automatically canceled by the system. Value defined ...
  64. Reset Protection prevents your phone from being easily reset or reused by an unauthorized person. If you want to continue ...
  65. Resolution: Aligned with AAD Unelevated state (Backdoor Activation was detected in AAD and failed to transition AAD to Inactive ...
  66. Resolved health alerts are health alerts that ATA automatically detected as resolved. You cannot resolve health alerts manually. ...
  67. Resolved suspicious activities are suspicious activities that you manually set to resolved. This status is used to track ...
  68. Resource Control Display Configuration (RCDC) resources are used to render the user interface in the Resource Control (RC) ...
  69. Resource Control Display Configuration (RCDC) resources are used to render the user interface in the Resource Control (RC) ...
  70. Resource group name can only include alphanumeric characters, periods, underscores, hyphens and parenthesis and cannot end ...
  71. Resource types in external system, in a comma-delimited text string with highest-precedence first. Resource types are case ...
  72. Restart Microsoft Azure Active Directory Sync Services: Please note that any synchronization operations that are currently ...
  73. Restart Microsoft Azure Active Directory Sync Services: Please note that any synchronization operations that are currently ...
  74. Restart Windows Time Service: Run ' net stop w32time ' then ' net start w32time ' on the affected Domain Controller. Resync ...
  75. Restore-MsolUser -UserPrincipalName [email protected] -NewUserPrincipalName [email protected] Returns a user object ...