Azure Active Directory

  1. /install | /repair | /uninstall | /layout directory - installs, repairs, uninstalls or creates a complete local copy of the ...
  2. /install | /repair | /uninstall | /layout \[]directory[\ - installs, repairs, uninstalls or creates a complete local copy ...
  3. /peruser Makes the configuration changes under the user's profile in the registry. To be used in computers shared by more ...
  4. A .PFX file contains the certificate and the associated private key and is usually password protected. A .PFX file can be ...
  5. A binary value that specifies the security identifier (SID) of the user. The SID is a unique value used to identify the user ...
  6. A cache with the same cache type, authentication type and application name already exists. Please specify a different cache ...
  7. A call was made to the phone number registered with this organization. You need to click Next once you completed this call ...
  8. A call was made to the phone number registered with this organization. You need to click Next once you completed this call. ...
  9. A change to your push notification registration has been detected which is preventing the receipt of verification notifications. ...
  10. A change to your push notification registration has been detected which is preventing the receipt of verification notifications. ...
  11. A change to your push notification registration has been detected which is preventing the receipt of verification notifications. ...
  12. A change to your push notification registration has been detected which is preventing the receipt of verification notifications. ...
  13. A change to your push notification registration has been detected which is preventing the receipt of verification requests. ...
  14. A change to your push notification registration has been detected which is preventing the receipt of verification requests. ...
  15. A domain controller in this domain could not be contacted. Ensure that this domain is reachable if you intend to sync objected ...
  16. A domain name is included with your %BRAND_ONLINE_SERVICES_DYNAMIC% account. You can use it right away for email and other ...
  17. A failed installation may result in a corrupt MIM CM database. To recover, you must restore the orginal database. Please ...
  18. A file that is required cannot be installed because the cabinet file 2 has a digital signature that is not valid. This may ...
  19. A file that is required cannot be installed because the cabinet file 2 has an invalid digital signature. This may indicate ...
  20. A file that is required cannot be installed because the cabinet file 2 is not digitally signed. This may indicate that the ...
  21. A FIM Reporting ETL job has not been run for the last 7 days. This could mean that your scheduled ETL jobs are not running ...
  22. A global catalog server is not reachable from this domain controller. This will result in failed authentications attempted ...
  23. A KDS Root Key with a valid effective time was not found. The root key is required to generate gMSA passwords. Please try ...
  24. A list of service principal names (SPNs) associated with the service principal. An SPN must be unique per company tenant ...
  25. A list of service principal names (SPNs) associated with the service principal. An SPN must be unique per company tenant ...
  26. A Microsoft account is what you use to sign in to Microsoft services such as Outlook.com, Skype, OneDrive, Office, Xbox, ...
  27. A Microsoft account is what your child needs to access many Microsoft products, websites, online services, and apps, including ...
  28. A Microsoft account is what your child needs to access many Microsoft products, websites, online services, and apps, including ...
  29. A mobile phone number To send you an authentication message to make sure you're a live breathing human. A valid credit card ...
  30. A more current version of ProductName is already installed. To install this less current version, first uninstall the more ...
  31. A new public/private key pair will be generated. The private key will be downloaded to your device and it is the only copy ...
  32. A new version is available. Go to the Azure Multi-Factor Authentication Management Portal to download and install the latest ...
  33. A newer version of the Microsoft Azure Active Directory Module is available. Download the latest version from your Admin ...
  34. A number indicating the Synchronization Rule's precedence relative to all other Synchronization Rules that apply to the same ...
  35. A parent needs to give permission before this account can sign in to services like Windows, Office, Outlook.com, OneDrive, ...
  36. A PDC is not reachable through this domain controller. This will lead to impacted user logons, unapplied group policy changes ...
  37. A permanent administrator is an administrator whose role persists until the assignment is removed or the user account is ...
  38. A PFX file contains the certificate and associated private key and is usually password protected. A PFX file can be exported ...
  39. A previous installation for this product is in progress. You must undo the changes made by that installation to continue. ...
  40. A previous installation for this program is in progress. To continue, you must undo the changes made by that installation. ...
  41. A privilege escalation attack was attempted by using forged authorization data in a Kerberos request from {1} and trying ...
  42. A privilege escalation attack was successfully performed by using forged authorization data in a Kerberos request from {1} ...
  43. A reference to a set of all mail-enabled resources whose primary Active Directory resource does not reside in the Forest ...
  44. A reference to a set of all security resources whose primary Active Directory resource does not reside in the Forest and ...
  45. A required Mail Template object is not present in the Forefront Identity Manager Service. This Mail Template object is required ...
  46. A restart is currently pending for this computer. Restart this computer to apply the required changes then restart Azure ...
  47. A security group is a group of users that is granted access to specific web resources, like a SharePoint Online site. You ...
  48. A self-addressed message was detected in the monitored mailbox. This usually means that a Forefront Identity Management approval ...
  49. A series of outbound flows between FIM and external systems. These flows are only executed upon creation of a new resource. ...
  50. A ServiceNow user authorized to perform single sign-on configuration. To configure single sign-on, a user must have the security ...
  51. A single-use code lets you sign in without entering your password. This helps protect your account when you're using someone ...
  52. A SQL operation in the AD FS configuration database with connection string {0} failed. Additional Data Exception details: ...
  53. A strong password is required. Strong passwords are 8 to 16 characters and must combine uppercase and lowercase letters, ...
  54. A synchronization export message was processed, but the identifier of that message was lost, and, consequently, the outcome ...
  55. A synchronization wait handle has finished waiting on behalf of thread #{0} The condition that was awaited occurred? {1} ...
  56. A template result defined in event step '{0}' references an invalid event step, '{1}'. Either select a valid event step for ...
  57. A URL that specifies the end point used by active clients when authenticating with domains set up for single sign-on (also ...
  58. A URL that specifies the end point used by active clients when authenticating with domains set up for single sign-on (also ...
  59. A user input defined in event step '{0}' references an invalid event step, '{1}'. Either select a valid event step for this ...
  60. A user input defined in event step '{0}' references an invalid page variable, '{1}'. Either select a valid page variable ...
  61. A user requested to register for an Authentication workflow as part of a request that required authentication of that same ...
  62. A user that is not in the PAM system was found in a monitored security group. Group name: {0}, SID: {1}, domain: {2} User ...
  63. A valid URL to your privacy statement is required. Your URL must be in a valid URL format, begin with http:// or https://, ...
  64. A valid URL to your terms of service is required. Your URL must be in a valid URL format, begin with http:// or https://, ...
  65. A verification email was sent to your email address. You are one step away from being able to sign in to apps like this one! ...
  66. A Web server error occurred as a result of a Rights Management service request. The correlation ID for this failure event ...
  67. A WorkflowServiceHost for WorkflowDefinition '{0}' has been found in the invalid state '{1}' and removed from internal caches. ...
  68. Abnormal activities are activities that were never seen in the account's regular activity and are not in accordance with ...
  69. Acceptance Your use of the Microsoft Azure Active Directory Sign-in/Sign-up Service (the "Service") is governed by these ...
  70. Access a prioritized list of alerts detected through analysis of network traffic and virtual machine behavior, along with ...
  71. Access to the Microsoft RMS connector has been allowed for an authorized server. Account SID: %1 Account Name: %2 Host Name: ...
  72. Access user data inside the enterprise get an Office 365 user's calendar, mail, and contacts. Perfect for driving fast growth. ...
  73. According to the specified birthdate, we have determined that you are a child. You must be an adult to complete setting up ...
  74. Account rename is currently unavailable. Our development team is working to fix the problem as quickly as possible. In the ...
  75. Activating Rights Management enables users and administrators to encrypt and apply usage policies on Exchange Online email, ...