Azure Active Directory

  1. Note This profile template is not enabled for smart cards. To change this, under General Settings on this page, click Change ...
  2. Note: App passwords are not available to admin users or users who use federated single sign-on. These users will be able ...
  3. Note: disabling this feature means that all users will be required to sign in using Multi-Factor Authentication, even if ...
  4. Note: If you already unlock your device with a PIN, Windows will let you know if your IT department requires you to increase ...
  5. Note: If you already unlock your device with a PIN, Windows will let you know if your IT department requires you to increase ...
  6. Note: If you already unlock your device with a PIN, Windows will let you know if your IT department requires you to increase ...
  7. NOTE: If you're not already logged in to this account, you will need to log in using an email address that has already been ...
  8. Note: Once you open the i-PIN tool, don't close this web page or click Cancel until you're done using the tool. You might ...
  9. NOTE: Please do not reply to this message, which was sent from an unmonitored email address. Mail sent to this address cannot ...
  10. Note: The user does not have a phone number specified and is considered incomplete for the Phone Call method. Authentications ...
  11. Note: The user does not have a phone number specified and is considered incomplete for the Text Message method. Authentications ...
  12. Note: The user has not activated the Azure Authenticator mobile app on their device and is considered incomplete for the ...
  13. Note: The user has not activated the Azure Authenticator mobile app on their device or been assigned a third-party OATH token ...
  14. Note: The user name above may display in a different format than you are accustomed to logging in with. An example of another ...
  15. Note: The user name above may display in a different format than your initial logon. An example of another logon format is ...
  16. Note: These settings won't affect any newsletters or alerts you've requested, or any mandatory communications from Microsoft ...
  17. Note: This setting doesn't affect any newsletters or alerts you've requested, or any mandatory communications from Microsoft ...
  18. Note: To create a new FIM CM database, a user must have CREATE permissions. Also, when migrating data, the user must have ...
  19. NOTE: To protect your privacy, please be careful not to include any personal information about you or anyone else you work ...
  20. NOTE: To protect your privacy, please be careful not to include any personal information about you or anyone else you work ...
  21. Note: You can't opt out of notifications at your primary alias ({1}). To review or update your security info, click here ...
  22. NOTE: Your use of the software is governed by either the Microsoft Azure Agreement or your company's volume licensing agreement. ...
  23. Notice: The policy rules and workflow definitions listed below are the current definitions of these resources, which may ...
  24. Now that you've turned on two-step verification for %0, make all your apps and devices work with it. If you use any of the ...
  25. Now that your password has been changed, please review your security info. Only select the info that you recognize. If anything ...
  26. Number of approvals determines the number of certificate managers who must approve a recover request before the request can ...
  27. Number of approvals determines the number of certificate managers who must approve a replace request before the request can ...
  28. Number of approvals determines the number of certificate managers who must approve a request before the request can be completed. ...
  29. Number of approvals determines the number of certificate managers who must approve a suspend or reinstate request before ...
  30. Number of approvals determines the number of certificate managers who must approve an online update request before the request ...
  31. Number of approvals determines the number of certificate managers who must approve the renew request before the request can ...
  32. Number of approvals specifies how many certificate managers must approve a duplicate request before the request can be completed. ...
  33. Number of approvals specifies the number of certificate managers who must approve a retire request before the request can ...
  34. Number of approvals specifies the number of certificate managers who must approve an enroll request before the request can ...
  35. Number of secrets by secret provider {0} and number of passwords to distribute {1} is not the same in a policy for profile ...
  36. Obtain a new Token Signing Certificate. Ensure that the Enhanced Key Usage (EKU) includes "Digital Signature". Subject or ...
  37. Offline unblock policy error on profile template {0}. Offline unblock policy should be disabled for PK11 smart card or software ...
  38. On your mobile device, approve identity verification request {0} . If you don't see a request to approve, open the Microsoft ...
  39. On your trusted devices, you don't have to enter a security code to access sensitive info (such as your credit card details). ...
  40. Onboarding to Azure AD Identity Governance currently requires users to be in the Global Administrator role. Contact your ...
  41. Once Rights Management has been activated, publish a protected document or e-mail and then verify that clients can successfully ...
  42. Once this is deleted, you'll be able to verify your account with info you have access to. If you didn't make the updates, ...
  43. Once this is deleted, you'll be able to verify your account with info you have access to. If you didn't make the updates, ...
  44. Once you click Install, setup will install all the necessary software and dependencies for the Microsoft Rights Management ...
  45. Once you click Install, setup will install the administration tool for the Microsoft Rights Management connector on this ...
  46. Once you click Repair, setup will repair {0} on your computer by fixing missing and corrupt files, shortcuts, and registry ...
  47. Once you complete this setup, any codes generated by the Authenticator app you set up previously will stop working. Are you ...
  48. Once you consent below, your child's account generally will be treated like any other Microsoft account. Your child might ...
  49. Once you set a new password here, your Microsoft account and Skype account will be merged. You can use either to sign in ...
  50. Once you set a new password, your Skype and Microsoft accounts will be merged. This will allow you to use Skype, Office, ...
  51. One of the certificates in the chain was issued by a certification authority that the original certificate had certified. ...
  52. One or more AD FS servers are already configured with a federation service name that differs from the name selected. AD FS ...
  53. One or more answers that you provided do not match the answers which you provided during Password Registration. In order ...
  54. One or more issues caused the setup to fail. Please fix the issues and then retry setup. For more information see the bundle ...
  55. One or more issues caused the setup to fail. Please fix the issues and then retry setup. For more information see the log ...
  56. One or more non-verified domains were found. Azure AD Connect will provide details for verifying the domains later if you ...
  57. One or more of the files required to restore your computer to its previous state could not be found. Restoration will not ...
  58. One or more of the selected capture network adapters are disabled or disconnected. You must enable and connect selected capture ...
  59. One or more of the selected capture network adapters on Gateway "{0}" are disabled or disconnected. Network traffic is no ...
  60. One or more of the users or groups specified in your request could not be found. Please try again or contact your system ...
  61. One or more users need an assigned license in order to retain an Exchange Online mailbox or archive. Create a new view, select ...
  62. Only adding sub-domains of the initial domain {0} and other root domains are supported. The selected domain {1} does not ...
  63. Only modify this message using an email client on which the Forefront Identity Manager Add-in for Outlook is installed. If ...
  64. Only one Multi-Factor Authentication Server may be used at a time. Would you like to promote this server to the one currently ...
  65. Only your admin can reset your password. To assist you, we've sent an email to your admin requesting a password reset. Note ...
  66. Open health alerts are active alerts that notify you of issues automatically detected by ATA. All new health alerts appear ...
  67. Open the Microsoft account app, tap "Use a security code" and enter the code below. You can also enter a code generated by ...
  68. OrginSetting = (Get-MsolAllSettings -TargetType Groups -TargetObjectId Group Object Id])[0 $Value = $OrginSetting.GetSettingsValue() ...
  69. Our login works across cloud and on-premises Active Directory, allowing users to sign in with their existing credentials. ...
  70. Our previous attempts to charge your current payment method ({0} {1}) have failed. The outstanding charges on your account ...
  71. Page variable '{0}' is referenced by a template parameter defined in event step '{1}'. Are you sure you want to remove this ...
  72. Page variable '{0}' is referenced by a user input defined in event step '{1}'. Are you sure you want to remove this page ...
  73. Pair your phone to your desktop by opening setting, clicking "devices," clicking "Bluetooth," and selecting your phone. Make ...
  74. PAM authorization activity ended successfully. Request ID: {0} PAM role: {1}, ID: {2} User: {3} Duration of activity (in ...
  75. PAM request authorization activity ended, request isn't authorized. Request ID: {0} PAM Role: {1}, ID: {2} User: {3} Reason ...