Windows Server 2008

  1. Active Directory Lightweight Directory Services was unable to delete the following lingering object on the local domain controller ...
  2. Active Directory Lightweight Directory Services was unable to delete the following lingering object on the local domain controller. ...
  3. Active Directory Lightweight Directory Services was unable to delete the index for the following attribute. Attribute name: ...
  4. Active Directory Lightweight Directory Services was unable to establish a connection with the global catalog. Additional ...
  5. Active Directory Lightweight Directory Services was unable to get the credentials of the user requesting this operation from ...
  6. Active Directory Lightweight Directory Services was unable to initialize auditing security system. It will run with auditing ...
  7. Active Directory Lightweight Directory Services was unable to initialize NTLM authentication. As a result, NTLM will not ...
  8. Active Directory Lightweight Directory Services was unable to initialize simple bind authentication. As a result, simple ...
  9. Active Directory Lightweight Directory Services was unable to initialize Simple Protected Negotiation (SPNEGO) authentication. ...
  10. Active Directory Lightweight Directory Services was unable to rebuild the following number of indices due to low disk space ...
  11. Active Directory Lightweight Directory Services was unable to remove all objects in this subset of lingering objects on the ...
  12. Active Directory Lightweight Directory Services was unable to remove all of the lingering objects on the local domain controller. ...
  13. Active Directory Lightweight Directory Services was unable to set appropriate privileges to enable security auditing. As ...
  14. Active Directory Lightweight Directory Services was unable to set the product type registry key value to demote this Active ...
  15. Active Directory Lightweight Directory Services was unable to set the replication consistency registry key. Please check ...
  16. Active Directory Lightweight Directory Services was unable to transfer the domain-wide operations master roles to another ...
  17. Active Directory Lightweight Directory Services was unable to transfer the operations master roles to another Active Directory ...
  18. Active Directory Lightweight Directory Services was unable to update the backup exclusion key during installation. User Action: ...
  19. Active Directory Lightweight Directory Services was unable to update the registry. Additional Data Registry key: %1 Registry ...
  20. Active Directory Lightweight Directory Services was unable to verify the existence of all lingering objects on the local ...
  21. Active Directory Lightweight Directory Services was upgraded successfully, but the wizard could not complete the installation ...
  22. Active Directory Lightweight Directory Services will remove the following lingering object on the local domain controller ...
  23. Active Directory on this domain controller does not contain Windows Server 2008 ADPREP /DOMAINPREP updates. See http://g ...
  24. Active Directory on this domain controller does not contain Windows Server 2008 ADPREP /FORESTPREP updates. See http://g ...
  25. Active Directory Rights Management Server (AD RMS) helps you protect information from unauthorized use. AD RMS establishes ...
  26. Active Directory Rights Management Server helps protect information from unauthorized use. AD RMS includes a certification ...
  27. Active Directory Rights Management Services (AD RMS) can use an existing federated trust relationship between your organization ...
  28. Active Directory Rights Management Services (AD RMS) cannot be installed on a computer started by using the Safe Mode option. ...
  29. Active Directory Rights Management Services (AD RMS) cannot perform a directory services caching database operation. Ensure ...
  30. Active Directory Rights Management Services (AD RMS) failed to establish a connection to Active Directory Domain Services ...
  31. Active Directory Rights Management Services (AD RMS) failed to query Active Directory Domain Services (AD DS). Parameter ...
  32. Active Directory Rights Management Services (AD RMS) group expansion across forests membership resolutions cannot be performed ...
  33. Active Directory Rights Management Services (AD RMS) helps you protect information from unauthorized use. AD RMS establishes ...
  34. Active Directory Rights Management Services (AD RMS) installation requires administrative privileges. Log on to this computer ...
  35. Active Directory Rights Management Services (AD RMS) is already installed on this computer. Uninstall AD RMS before trying ...
  36. Active Directory Rights Management Services (AD RMS) is an information protection technology that works with AD RMS-enabled ...
  37. Active Directory Rights Management Services (AD RMS) logging information could not be logged to the local message queue. ...
  38. Active Directory Rights Management Services (AD RMS) started successfully on this computer using the server licensor certificate: ...
  39. Active Directory Rights Management Services administration is not supported from a machine running in Safe mode or Safe mode ...
  40. Active Directory Rights Management Services administration is not supported when your computer is running in either "Safe ...
  41. Active Directory Rights Management Services can be deployed in a subordinate licensing-only cluster that can only be accessed ...
  42. Active Directory Rights Management Services can be used to exchange rights-protected information over an extranet connection ...
  43. Active Directory Rights Management Services could not complete the task because an error occurred. This error may be caused ...
  44. Active Directory Rights Management Services is a forest-oriented service. In a standard configuration each forest has its ...
  45. Active Directory Rights Management Services supports the use of rights-enabled applications in your organization. The services ...
  46. Active Directory Schema snap-in could not connect to %1. Verify that the server name and port are correct, and try again. ...
  47. Active Directory Schema snap-in is not connected to the schema operations master. You will not be able to perform any changes. ...
  48. Active Directory Services Interfaces Editor (ADSI Edit) is a low-level editor for Active Directory Domain Services / Active ...
  49. Active Directory Services Interfaces Editor (ADSI Edit) is a low-level editor for Active Directory Domain Services / Active ...
  50. Active Directory Sites and Services cannot locate two site link objects using the same transport as the site link bridge. ...
  51. Active Directory Sites and Services cannot locate two sites to create a working site link object. You may create a new site ...
  52. Active Directory Users and Computers allows management of users, groups, organizational units, and all other AD DS objects. ...
  53. Active Rights Management Services (AD RMS) group membership expansion across forests failed. Parameter Reference Context: ...
  54. Active Server Pages (ASP) provides a server side scripting environment for building Web sites and Web applications. Offering ...
  55. Active Server Pages (ASPs) must be enabled in Internet Information Services (IIS) in order to allow Active Directory Certificate ...
  56. Active Threads is the number of threads currently working on a request from the server client for this CPU. The system keeps ...
  57. ActiveInputVoltage indicates which input voltage range is currently in use. Range 1, 2 or both can be specified using the ...
  58. Activity logging cannot be initialized because the activity log files cannot be opened. Verify that the activity log folder ...
  59. Activity logging is disabled because the Fax service cannot access the folder %1 specified for the activity log. You can ...
  60. Activity on your AD RMS cluster can be recorded to a log file that is stored in a database. If logging is enabled the AD ...
  61. AD DS Domain Controller service. If this service is stopped, users will be unable to log on to the network. If this service ...
  62. AD DS requires a DNS server to be installed on the network. If you do not have a DNS server installed, you will be prompted ...
  63. AD FS Web Agents validate security tokens and allow authenticated access to Web resources from browser clients and Web applications. ...
  64. AD LDS cannot be installed on this version of the Windows operating system. For more information, see the Readme.htm file ...
  65. AD LDS cannot run as the selected account because the account does not have administrative permissions. Administrative permissions ...
  66. AD LDS is not running on the specified LDAP port of the source server. Enter the source server and port of a valid configuration ...
  67. AD LDS relies on permissions granted to users and groups to control access to directory data. AD LDS supports the simultaneous ...
  68. AD LDS replication will use Negotiate pass-through authentication. All AD LDS instances in the configuration set must use ...
  69. AD LDS Setup cannot add the Log on as service permission to the selected account. Select a different account to use as the ...
  70. AD LDS Setup cannot continue because the unattended installation file, %1, was not found. Verify that the file exists, and ...
  71. AD LDS Setup could not complete because the account supplied for LDIF file importation could not be used. Either the credentials ...
  72. AD LDS Setup skipped LDIF file importation because the account provided could not be used. Either the credentials were not ...
  73. AD LDS Setup was unable to delete password information from the unattended installation file, %1, because of a system error. ...
  74. AD LDS was not able to retrieve information about the selected object. Close this dialog box and try again, or select a different ...
  75. AD RMS clusters use a database to store configuration and policy information. The database can be hosted either by Windows ...