Azure Active Directory

  1. These user accounts have been deactivated. The accounts and data become non-recoverable {0} days after they were deleted. ...
  2. These workflows will not be applied to Requests created by the Built-in Synchronization Account or Forefront Identity Manager ...
  3. This account authenticates with AzureAD using organizational ID credentials. You cannot use multi-factor authentication or ...
  4. This account can't be changed because you've reached the maximum number of aliases that can be associated with this account. ...
  5. This account has already signed up for Microsoft Azure outside of our Azure in Open program. However, not a problem. You ...
  6. This action can only be performed by an Azure AD global administrator, owner or contributor for this directory. Please use ...
  7. This action will apply a new Information Protection policy. You will need to restart your Office applications. Click OK to ...
  8. This action will merely add the resource(s) to the solution's protected resources list. The actual configurations should ...
  9. This action will NOT delete the data already collected from this server. That data will be deleted as per the Microsoft Azure ...
  10. This action will NOT uninstall or remove the Health Agent from your server. If you have not uninstalled the Health Agent ...
  11. This action will NOT uninstall or remove the Health Agent from your servers. If you have not uninstalled the Health Agent ...
  12. This action will NOTdelete the data already collected from this server. That data will be deleted as per the Microsoft Azure ...
  13. This action will STOP collecting any further data from this server. This server will be removed from the monitoring service. ...
  14. This activity evaluates a request and fails authorization if a requestor who is not an owner of the target group adds or ...
  15. This activity evaluates a request and fails authorization if the request would leave the group unable to be represented consistently ...
  16. This activity evaluates a request and fails authorization if the request would leave the group unable to be represented consistently ...
  17. This activity evaluates a request and fails authorization if the request would leave the group with properties that are unsupported ...
  18. This activity will challenge the user for their Active Directory Password. If the user fails to provide a valid password ...
  19. This AD FS proxy server is unable to contact the ADFS service. As a result, authentication requests processed by this server ...
  20. This app doesn't support your current configuration. You won't be able to read protected content from somebody outside your ...
  21. This app requires Google Play services for push notifications. Please install Google Play services to continue using this ...
  22. This app will continue to be supported for the next few months, but we will slowly begin directing everyone towards our newer ...
  23. This application needs be configured with an application-specific signing key. Either it's not configured with one, or its ...
  24. This application requires KB2533623. Install this at https://support.microsoft.com/en-us/kb/2533623, and then re-run this ...
  25. This application requires Microsoft .NET Framework 4.5.1. Please install the .NET Framework and then run this installer again. ...
  26. This attribute defines a mapping between FIM objects and attributes and their related classes and properties in the FIM reporting ...
  27. This attribute defines the ID used to differentiate attribute types in the Data Warehouse for use in searching and filtering. ...
  28. This attribute defines the key used to differentiate attribute type in the Data Warehouse for use in searching and filtering. ...
  29. This attribute defines the mode of the update occurring on the specified target object. This attribute comes from the request ...
  30. This attribute defines the name of the attribute being modified on the specified target object. This attribute comes from ...
  31. This attribute defines the value of the attribute being modified on the specified target object. This attribute comes from ...
  32. This attribute identifies the ServicePartitionName assigned to this Request. The Request and its Workflow Instances can only ...
  33. This attribute is used to track workflow instance exceptions to assist with troubleshooting and auditing workflow execution. ...
  34. This card ( scUuid '{0}' ) has been printed on another request. You cannot assign a card that has already been printed for ...
  35. This card has been printed on another request. You cannot assign a card that has already been printed for another request. ...
  36. This choice is important, and it isn't easy to switch later. If this machine belongs to your organization, signing in with ...
  37. This cmdlet is used to add a member to a role. Currently, only Users and ServicePrincipals can be added to a role (adding ...
  38. This cmdlet is used to confirm ownership of a domain. In order to confirm ownership, a custom TXT or MX DNS record must be ...
  39. This cmdlet removes the specified single sign-on domain from Microsoft Online and the associated relying party trust settings ...
  40. This cmdlet returns all the current allowed data locations of a company from Azure Active Directory. If a company has not ...
  41. This cmdlet returns contact objects, which include the following information: City: The contact's city. Country: The contact's ...
  42. This cmdlet returns device objects, which include the following information: AccountEnabled: The device's status: enabled ...
  43. This cmdlet returns DeviceRegistrationServicePolicy object, which include the following information: MaximumDevicesPerUser: ...
  44. This cmdlet returns the following company level information: AuthorizedServiceInstances: A list of the services for this ...
  45. This cmdlet returns the following settings: ActiveLogOnUri FederationBrandName IssuerUri LogOffUri MetadataExchangeUri NextSigningCertificate ...
  46. This cmdlet returns user objects, which include the following information: AlternateEmailAddresses: Alternate email address ...
  47. This cmdlet, returns a list of groups, which include the following information: CommonName: The group's common name. Description: ...
  48. This command adds a credential (or a key) object to an existing service principal. In this example, a symmetric key is generated ...
  49. This command adds a credential (or a key) object to an existing service principal. In this example, the supplied base64 encoded ...
  50. This command adds [email protected] to the Company Administrator role. To get the list of values for RoleName, use the Get-MsolRole ...
  51. This command allows only the groups and users specified to Azure AD join devices. The list of groups can be retrieved by ...
  52. This command attempts to enable the multinational feature for the MicrosoftCommunicationsOnline (a.k.a., Skype for Business) ...
  53. This command attempts to initiate a connection to AzureChinaCloud with Microsoft Azure Active Directory using the credential ...
  54. This command attempts to initiate a connection with Microsoft Azure Active Directory. Since no credential is provided, the ...
  55. This command attempts to remove the domain contoso.com. This operation will fail if there are any users or groups that reference ...
  56. This command attempts to set an allowed data location for the MicrosoftCommunicationsOnline (a.k.a., Skype for Business) ...
  57. This command attempts to verify the domain contoso.com. In order for domain verification to succeed, the appropriate DNS ...
  58. This command creates a license options object. This can be used for the license options parameter in New-MsolUser or Set-MsolUserLicense. ...
  59. This command creates a new service principal. In this example, the service principal will be created with the service principal ...
  60. This command creates a new service principal. In this example, the service principal will be created with the service principal ...
  61. This command creates a new user. The user will not have any licenses assigned. A random password will be generated for the ...
  62. This command creates a user whose user principal name is [email protected], display name is John, and preferred ...
  63. This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  64. This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  65. This command disables the device with ObjectId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  66. This command disables the device with ObjectId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  67. This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  68. This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  69. This command enables the device with ObjectId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  70. This command enables the device with ObjectId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory. ...
  71. This command first locates the administrative unit with the name "West Coast", then assigns it a description value of "West ...
  72. This command gets a service principal with a specific AppPrincipalId. In this example, the value of "5e964d2f-e384-4292-ae55-dd24c89cc53b" ...
  73. This command lists all of the existing service principals that have a ServicePrincipalName that start with "MyApp". Note: ...
  74. This command removes a credential key from a service principal. In this example, the key ID "19805a93-e9dd-4c63-8afd-88ed91f33546" ...
  75. This command removes a directory setting associated with group object. The SettingId for a directory setting can be obtained ...