Azure Active Directory

  1. You can launch this tool from the Start menu to administer the connector. You will need to provide Tenant Administrator credentials ...
  2. You can no longer open this document because the owner has revoked access to it. Try contacting the owner for a new version. ...
  3. You can now continue to access your Microsoft account as usual. We'll notify you on {0} when your security info has been ...
  4. You can now easily monitor and gain insight into your on-premises identity infrastructure. This is one place where you can ...
  5. You can now view corporate files, but your organization isn\'t set up to let you protect files. Contact your IT admin for ...
  6. You can open protected PDF files that others have shared with you via SharePoint and OneDrive for Business. Tap to open the ...
  7. You can pipe Microsoft.Online.Administration.Device objects that contain device ObjectId or DeviceId. You can also pipe ObjectId ...
  8. You can pipe Microsoft.Online.Administration.Device objects that contain ObjectId or DeviceId. You can also pipe device or ...
  9. You can read more about validating tokens here . For more information about manually validating a token using .NET, see this ...
  10. You can review and change workflow settings for this enroll policy. Set permissions on initiating and approving enroll requests. ...
  11. You can review and change workflow settings for this policy for temporary smart cards. Set permissions on initiating and ...
  12. You can review detailed information about a certificate, including its validity period and extensions. If you want, you have ...
  13. You can review details about a profile, including related requests. You can also manage the profile, according to the permissions ...
  14. You can set properties related to enrollment for this profile template, including items related to workflow, data collection, ...
  15. You can set up general settings for a profile, including the display name and description, how to generate encryption keys, ...
  16. You can set up how to offline unblock a smart card for another user, including settings for workflow and data collection. ...
  17. You can set up how to recover a profile or replace a smart card on behalf of another user, including settings for workflow, ...
  18. You can set up the revocation workflow for this policy. Based on the type of policy you are editing, this page automatically ...
  19. You can sign in and send and receive email with any of the email addresses below. Choose one of them as the place you receive ...
  20. You can still get back into this account by filling out a questionnaire. We'll get back to you within 24 hours (typically ...
  21. You can still get back into this account by filling out a questionnaire. We'll get back to you within 24 hours (typically ...
  22. You can still get back into your account by filling out a questionnaire. To do this, visit account.live.com/acsr on a computer ...
  23. You can track progress on you organization's IT GRC initiatives by linking controls for Azure AD Identities and their access ...
  24. You can try restarting to fix the issue. If you keep seeing this error after a restart, click Reset PIN to fix it. If you ...
  25. You can use a Microsoft account to access services like Hotmail , Xbox Live , and Windows Phone . If you have a Windows Live ...
  26. You can use any email address as the user name for your new Microsoft account, including addresses from Outlook.com, Yahoo! ...
  27. You can use multiple email addresses, like your personal and professional email, with your Microsoft account. Each of these ...
  28. You can use the following tags to dynamically build value of the NameEntry from the AD User attributes and from the FIM CM ...
  29. You can use this policy module plugin to customize the contents of the SubjectAltName certificate extension. Please define ...
  30. You can use this policy module plugin to modify the certificate subject name. Please specify the desired certificate subject ...
  31. You can use this policy module plugin to modify the SMimeCapabilities extension of a certificate. SMime algorithms and their ...
  32. You can use Workflow Parameter Lookups to extract a value for a field from one of the parameters passed to the workflow when ...
  33. You can use your recovery code if you lose access to your security info. You need to print out your recovery code and keep ...
  34. You can view protected files that others have shared with you (.pdf, .ppdf, .pjpg, .ppng, .ptxt extensions). Tap to open ...
  35. You can't change your email address right now because you're signed in with your mobile PIN. To create a new Microsoft account, ...
  36. You can't open this resource with an app, but you might be able to use a web browser. If this doesn't work, try again from ...
  37. You can't set up Windows with this user ID. Try another user ID or join a domain on your organization's network instead . ...
  38. You can't sign in with a user ID in this format. Try using your email address instead. If this doesn't work, join a domain ...
  39. You can't sign in with a user ID in this format. Try using your email address instead. If this doesn't work, set up Windows ...
  40. You can't sign in with a user ID in this format. Try using your email address instead. If this doesn't work, set up Windows ...
  41. You can't sign up here with a work or school email address. Use a personal email, such as Gmail or Yahoo!, or get a new Outlook ...
  42. You can't use your Microsoft account name as your alternate email address. Please enter a different alternate email address. ...
  43. You can't use your sign-in email address as your alternate email address. Please enter a different alternate email address. ...
  44. You can't view this content because the time limit has ended. Contact the content owner or your administrator to renew this ...
  45. You can't view this content because the time limit has ended. Visit {0} or contact your administrator to renew this content. ...
  46. You cannot access the resource from this browser on your device. You need to use Safari as your browser for iOS devices and ...
  47. You cannot access this application because it has been misconfigured. Contact your IT department and include the following ...
  48. You cannot assign licenses that contain these conflicting services: {0}. Review the services included with each license, ...
  49. You cannot assign multiple licenses that contain the same service. Review the services included with each license, and try ...
  50. You cannot assign multiple licenses that contain the same service: {0}. Review the services included with each license, and ...
  51. You cannot convert the specified domain to use identity federation because the account you are currently signed in with is ...
  52. You cannot delete the default domain. Use the the Set-MsolDomain cmdlet to set another domain as the default domain before ...
  53. You cannot remove this domain as the default domain without replacing it with another default domain. Use the the Set-MsolDomain ...
  54. You cannot remove yourself as a user. Use another administrator account or have another administrator remove your user account. ...
  55. You cannot remove yourself from a role. Use another administrator account or have another administrator remove your user ...
  56. You cannot sign in to access this application. Try again in a few minutes. If the problem persists, contact your system administrator ...
  57. You cannot use this account for this purpose because it belongs to an organization. Please choose a different account or ...
  58. You changed the workflow type. Changing the workflow type will cause all activities you have already added be removed. Do ...
  59. You changed your password recently. Since you turned on two-step verification for the Microsoft account #HTMLEMAIL_ACCOUNT0#, ...
  60. You changed your password recently. Since you turned on two-step verification for the Microsoft account %0, you need to create ...
  61. You didn't provide us with enough information to confirm your identity. Please complete more fields in addition to the ones ...
  62. You do not have access. Access to Azure AD Identity Governance currently requires users to be in the Global Administrator, ...
  63. You do not have any Microsoft Azure Active Directory domains ready for federation (the default .onmicrosoft.com domain cannot ...
  64. You do not have any Microsoft Azure Active Directory domains ready for SSO. We will guide you through converting a managed ...
  65. You do not have permission to enable Azure AD Privileged Identity Management. Only global administrators can onboard Azure ...
  66. You do not have sufficient privileges to complete installation for all users of this computer. Log on as administrator and ...
  67. You do not have sufficient privileges to complete this installation for all users of the machine. Log on as administrator ...
  68. You do not have sufficient privileges to run the installation program and access this directory: 2]. The installation process ...
  69. You do not have sufficient privileges.{0}To run the wizard, you must be a member of the domain administrators and local administrators. ...
  70. You do not have the 'FIM CM Request Enroll' permission on user: {0} or you do not have 'FIM CM Request Enroll' privilege ...
  71. You do not have the 'FIM CM Request Recover' permission on user: {0} or you do not have 'FIM CM Request Recover' privilege ...
  72. You do not have the 'FIM CM Request Renew' permission on user: {0} or you do not have 'FIM CM Request Renew' privilege on ...
  73. You do not have the 'FIM CM Request Revoke' permission on user: {0} or you do not have 'FIM CM Request Revoke' privilege ...
  74. You do not have the 'FIM CM Request Unblock Smart Card' permission on user: {0} or you do not have 'FIM CM Request Unblock ...
  75. You do not have the 'FIM CM Request Unblock Smart Card' permission on user: {0} or you do not have 'FIM CM Request Unblock ...