Azure Active Directory

  1. The cmdlet will return the following company level information: CompanyType - The type of this company (can be partner or ...
  2. The communication between servers must be secured using one of the following options. The Active Directory option uses membership ...
  3. The Config Wizard has already been run on this computer. If you are replacing your old configuration, please make sure you ...
  4. The configuration is complete. You can now log in to the Azure or Office 365 portal to verify that user accounts from your ...
  5. The configuration of Multi-Factor Authentication for Citrix Web Interface is complete. WARNING: IIS Authentication will not ...
  6. The configuration of Multi-Factor Authentication for Internet Information Server is complete. WARNING: IIS Authentication ...
  7. The configuration of Multi-Factor Authentication for Outlook Web Access is complete. WARNING: IIS Authentication will not ...
  8. The configuration of Multi-Factor Authentication for Remote Desktop is complete. A reboot is required for the changes to ...
  9. The configuration of the Multi-Factor Authentication Server's RADIUS proxy server is complete. To begin using Multi-Factor ...
  10. The configuration of the Multi-Factor Authentication Server's RADIUS proxy server is complete. To begin using Multi-Factor ...
  11. The configuration of the Multi-Factor Authentication Server's RADIUS proxy server is complete. To begin using Multi-Factor ...
  12. The configuration of the Multi-Factor Authentication Server's RADIUS proxy server is complete. To begin using Multi-Factor ...
  13. The Connect-MsolService cmdlet will attempt to initiate a connection to Microsoft Azure Active Directory. The caller must ...
  14. The connection from the client listed below has switched from a non-secure (HTTP) connection to a secure (HTTPS) connection. ...
  15. The connection from the client listed below is using a non-secure (HTTP) connection. Account SID: %1 Account Name: %2 Host ...
  16. The Console, {0}, returned an error while attempting to register the Gateway. For more details, review the Center error logs. ...
  17. The Convert-MSOLDomainToFederated cmdlet converts the specified domain from standard authentication to single sign-on (also ...
  18. The Convert-MsolDomainToStandard cmdlet converts the specified domain from single sign-on (also known as identity federation) ...
  19. The Convert-MsolFederatedUser cmdlet is used to update a user in a domain that was recently converted from single sign-on ...
  20. The credential object used to establish the administrative session on the Active Directory Federation Services 2.0 server. ...
  21. The credentials entered are not valid for this task. The account used must have administrative privileges for this tenant. ...
  22. The current user account is not recognized by Forefront Identity Manager. Please contact your help desk or system administrator. ...
  23. The current version of database is not compatible with the one expected by Forefront Identity Manager service. The current ...
  24. The data item {0} has a storage type set to extension and the encrypted flag is turned on for a policy in profile template ...
  25. The data item {0} has a storage type set to subject and the encrypted flag is turned on for a policy in profile template ...
  26. The data you entered did not match the security code that was sent to you. You can try to reset your password again, or contact ...
  27. The data you entered did not match the security code that was sent to you. You can try to reset your password again, or contact ...
  28. The database data drive ({0}) free space is below {1}%. Free space: {2}GB. In case of no free space, the system won't run ...
  29. The date and time of a representation of a resource. This attribute is updated by the FIM service. This attribute can be ...
  30. The date and time when the resource expires. The appropriate Management Policy Rule will delete the resource when the current ...
  31. The default Office 365 Relying Party Trust Claim Rules for ADFS were missing. Unless you customized these specific claim ...
  32. The deployment type to use for connecting to Microsoft Azure Active Directory in different region. Possible values are AzureCloud, ...
  33. The Directory Supports Attribute Scope Queries checkbox should generally be checked when Bind Type is Windows. Active Directory ...
  34. The DNS server could be configured to use a CNAME record for the AD FS farm name. It is recommended to use A or AAAA record ...
  35. The domain already exists as a standard authentication domain. To convert the domain to identity federation, use convert-MSOLDomainToFederated. ...
  36. The domain has already been verified for another Microsoft Online Services account that is scheduled for deletion. Because ...
  37. The domain has already been verified for another Microsoft Online Services account. It will be removed from the previous ...
  38. The domain is currently configured to use SAML-P federation. This cmdlet is not designed to support this type of domain, ...
  39. The domain name for which the properties from both the Active Directory Federation Services 2.0 server and Microsoft Online ...
  40. The domain of your email is owned by an organization and cannot be used for this purpose. Please try a different email or ...
  41. The domain state is not valid. You must validate the domain in the Microsoft Online Services Portal at http://go.microso ...
  42. The domain synchronizer is not assigned to any Gateway in: {0}. This may happen if there is no Gateway configured as domain ...
  43. The domain to filter results on. This must be a verified domain for the company. All users with an email address (primary ...
  44. The domain verification mode to use when verifying this domain. Possible values for Mode are DnsMXRecord and DnsTxtRecord. ...
  45. The domain you are trying to delete has some registered sub-domains in Microsoft Office 365. Before you can remove this domain, ...
  46. The domain you are trying to delete is still in use (i.e. there are users, proxy addresses, or SIP addresses under this domain). ...
  47. The domain you specified is already in use by another application. If you are the owner of this domain, contact Microsoft ...
  48. The domain {0} has not been verified, but appears to be ready for verification. We will confirm this domain during installation. ...
  49. The domain {0} is a managed domain and will be converted into a federated domain. User logons will be disrupted during this ...
  50. The domains found in this directory are shown below. Domains that are not selected will not be synchronized. Domains that ...
  51. The DomainSynchronizationActivity encountered more than the expected number of DomainConfiguration objects during the enumeration ...
  52. The effective end date of the credential usage. The default end date value is one year from today. For an "asymmetric" type ...
  53. The effective start date of the credential usage. The default start date value is today. For an "asymmetric" type credential, ...
  54. The email address you are signing in with doesn't exist in your organization's directory. Contact the sender to send it to ...
  55. The email address you entered is not a supported Partner ID. Please enter a different email address or choose another sign-in ...
  56. The encryption method of the {0} field of {1} message from {2} has been downgraded based on previously learned behavior. ...
  57. The encryption method of the {0} field of {1} message from {2} has been downgraded based on previously learned behavior. ...
  58. The encryption method of the {0} field of {1} message from {2} has been downgraded based on previously learned behavior. ...
  59. The end (to) time that was specified is not a valid time for this field. Verify that the time is specified in the expected ...
  60. The end certificate doesn't have any resultant issuance policies, and one of the issuing CA certificates has a policy constraints ...
  61. The estimated time to synchronize your data following upgrade is {0} hours. We recommend that you export your settings and ...
  62. The Exchange Hybrid Deployment feature allows for the co-existence of Exchange mailboxes both on-premises and in Azure by ...
  63. The export operation to Azure Active Directory Connector has failed. As a result, some objects may not be exported successfully ...
  64. The export operation to Azure Active Directory has failed. There were more objects to be deleted than the configured threshold. ...
  65. The feature table does not contain the specified feature name ('[2]'). For the feature list, see the ProductName documentation ...
  66. The features you selected have the following prerequisites. Refer to the installation guide for more information. Update ...
  67. The federation server proxy has detected congestion, caused by high latency response times, on the Federation Service. The ...
  68. The Federation Service display name in the Active Directory Federation Services 2.0 Management console is either empty or ...
  69. The Federation Service identifier in the Active Directory Federation Services 2.0 Management console is either empty or invalid. ...
  70. The federation service identifier specified in the Active Directory Federation Services 2.0 server is already in use. Please ...
  71. The federation service name {0} is registered using a CNAME record rather than an A record. The federation service name {0} ...
  72. The Federation service uses Windows Internal Database for storing the configuration. But the Windows Internal Database service ...
  73. The file '[2]' cannot be installed because the file cannot be found in cabinet file '[3]'. This could indicate a network ...
  74. The file 2][3 is being held in use by the following process: Name: 4], Id: 5], Window Title: '[6]'. Close that application ...
  75. The file 2][3 is being held in use{ by the following process: Name: 4], Id: 5], Window Title: '[6]'}. Close that application ...