Azure Active Directory

  1. The server did not accept the request. You can try to do this again or contact your system administrator with the error code ...
  2. The service account used for synchronization does not have permissions to update AD Objects. As a result some of the objects ...
  3. The service admin will be able to deploy and manage services and create co-administrators. This needs to be someone within ...
  4. The service could not initialize its performance counters. That problem may be due to the state of the Windows Management ...
  5. The service is in maintenance. You can try to do this again later or contact your system administrator with the error code ...
  6. The Service Principal Name of the Federation Service account is not registered or is not unique. As a result, Windows Integrated ...
  7. The ServiceNow instance name that you've provided appears to be invalid. Could you have provided your instance's URL by mistake? ...
  8. The Set-MsolADFSContext cmdlet sets the credentials to connect to Microsoft Online and to the Active Directory Federation ...
  9. The Set-MsolCompanyAllowedDataLocation cmdlet will attempt to set an allowed data location or update an existing allowed ...
  10. The Set-MsolCompanyContactInformation cmdlet is used to set company-level contact preferences. This includes email addresses ...
  11. The Set-MsolCompanyMultiNationalEnabled cmdlet will attempt to enable the multinational feature for a service type for a ...
  12. The Set-MsolCompanySettings cmdlet is used to set company-level configuration settings. Use Get-MsolCompanyInformation to ...
  13. The Set-MsolDirSyncFeature cmdlet is used to turn identity synchronization features on or off for a tenant. Features that ...
  14. The Set-MsolDomain cmdlet is used to update settings for a domain. Using this cmdlet, the default domain can be changed, ...
  15. The Set-MsolDomainAuthentication cmdlet is used to change the domain authentication between standard identity and single-sign ...
  16. The Set-MsolPartnerInformation cmdlet is used by partners to set partner-specific properties. These properties can be viewed ...
  17. The Set-MsolPasswordPolicy cmdlet can be used to update the password policy of a specified domain or tenant. Two settings ...
  18. The Set-MsolPasswordSyncEnabled commandlet is used to enable or disable Password Sync for the company. The company must first ...
  19. The Set-MsolServicePrincipal cmdlet updates a service principal in Microsoft Azure Active Directory. It can be used to update ...
  20. The Set-MsolUser cmdlet is used to update a user object. Note that this cmdlet should be used for basic properties only. ...
  21. The Set-MsolUserLicense cmdlet can be used to adjust the licenses for a user. This can include adding a new license, removing ...
  22. The Set-MsolUserPassword cmdlet is used to change the password of a user. This cmdlet can only be used for users with standard ...
  23. The Set-MsolUserPrincipalName cmdlet is used to change the User Principal Name (user ID) of a user. This cmdlet can be used ...
  24. The Setup Wizard allows you to change the way Microsoft Identity Manager Add-ins and Extensions features are installed on ...
  25. The Setup Wizard will complete the installation of Microsoft Identity Manager Add-ins and Extensions on your computer. Click ...
  26. The Setup Wizard will install Microsoft Identity Manager Add-ins and Extensions on your computer. Click Next to continue ...
  27. The Setup Wizard will install ProductNameWithTradeMark on your computer. Click Next to continue or Cancel to exit Setup Wizard. ...
  28. The Setup Wizard will upgrade ProductNameWithTradeMark on your computer. Click Next to continue or Cancel to exit Setup Wizard. ...
  29. The source anchor specifies the attribute you want to use for identity federation. This must be an attribute that does not ...
  30. The source group of a PAM group was detected to be a security group and not a distribution group. Source group name: {0}, ...
  31. The source installation package for the product 2 is out of sync with the client package. Try the installation again using ...
  32. The source installation program for 2 is not synchronized with the client installation program. Try installation again using ...
  33. The specifics about what personal info we collect and how your child could share personal info with others are described ...
  34. The specified culture is not enabled. Add the requested culture to the SupportedSchemaLocale prior to submitting this request. ...
  35. The specified recipient is {0}. You're signed in as {1}. For you to take ownership of this subscription, the requestor will ...
  36. The specified user account cannot be restored because of the following error: Error Type {0}, Error Id {1}, Current Value ...
  37. The specified user account cannot be restored because your organization no longer has any licenses {0} available. Reallocate ...
  38. The specified user cannot be restored because it is a synchronized account. User accounts that are synchronized from on-premises ...
  39. The specified user cannot be restored because the account has been permanently removed from the Microsoft Online directory. ...
  40. The specified user cannot be restored because the set of licenses that were previously assigned to this account are no longer ...
  41. The specified user will need to click on the link below in order to complete the transfer. We've sent it to {0} in email, ...
  42. The specified UserPrincipalName value cannot be used to delete this account because another account with the same UserPrincipalName ...
  43. The specified UserPrincipalName value cannot be used to restore or list this account because another account with the same ...
  44. The SQL Server Service Broker must be enabled on the Forefront Identity Manager Service database. Refer to the documentation ...
  45. The SSL bindings required for this federation server to successfully perform authentication are misconfigured. As a result, ...
  46. The SSL certificate for the AD FS service has expired. As a result, any authentication requests that require a valid SSL ...
  47. The SSL certificate used by the Federation servers is about to expire within 90 days. Once expired, any requests that require ...
  48. The standard tier adds powerful features, including advanced threat detections and more. Try it for free for 90 days. For ...
  49. The start (from) time that was specified is not a valid time for this field. Verify that the time is specified in the expected ...
  50. The string to search for users. Only users with an email address or display name starting with this string will be returned. ...
  51. The subject name prefix must contain only number, lettters, and dashes. The prefix cannot contain only numbers. The prefix ...
  52. The subject of one or more of the signing certificates selected did not match the requesting user. Please select the signing ...
  53. The subscription expired and was not renewed during the grace period. The subscription and its data will be deleted after ...
  54. The subscription has expired and its data will be deleted after the retention period. Click here to renew this subscription ...
  55. The subscription name has been updated to {0}, but it may take some time for the portal to reflect the change. Please try ...
  56. The subscription reached a spending limit and has been disabled to prevent charges. Click here to remove the spending limit. ...
  57. The subscription reached a spending limit and has been disabled to prevent charges. To add credits to this subscription, ...
  58. The subscription reached a spending limit and has been disabled to prevent charges. To recharge this subscription, click ...
  59. The super user feature was not disabled for the Rights Management service. You can retry this action. If you have continued ...
  60. The super user feature was not enabled for the Rights Management service. You can retry this action. If you have continued ...
  61. The sync engine data directory {0} contains existing files. This directory must be empty before installation can continue. ...
  62. The synchronization service scheduler is currently performing synchronization and configuration change cannot be made at ...
  63. The system configuration is incorrect. The AttributeId property must be set to something other than Guid.Empty when the Action ...
  64. The system configuration is incorrect. The dependant Synchronization Rule '{0}' contains an Expected Rule Entry with an incompatible ...
  65. The system configuration is incorrect. The Synchronization Rule '{0}' contains an Expected Rule Entry with an in correct ...
  66. The system configuration is incorrect. The Synchronization Rule '{0}' contains multiple Expected Rule Entries with an action ...
  67. The system configuration is incorrect. The Synchronization Rule '{0}' references an invalid Synchronization Rule object as ...
  68. The system configuration is incorrect. The target object '{0}' cannot be found. This can happen if the target object was ...
  69. The target database is the current FIM CM database. Either change the target database name or select the option to rename ...
  70. The Target object will be added to the scope of the specified Synchronization Rule. All flows and provisioning decisions ...
  71. The Target object will either be removed or added to the scope of the specified Synchronization Rule depending on the value ...
  72. The target server has already been selected and configured as the primary ADFS in a previous run of this wizard. Reconfiguration ...
  73. The template file was uploaded successfully to the Rights Management service and a template with ID {0} was created or updated. ...
  74. The tenant of the partner to retrieve contracts for. If this is not provided, then the value will default to the tenant of ...
  75. The test authentication requests (Synthetic Transactions) initiated from this server has failed to obtain a token after 5 ...