Azure Active Directory

  1. Enroll in our beta program! Follow this link for an early preview of our latest updates: https://play.google.com/apps/testing/com.azure.authenticator ...
  2. Enrollment agent or card reuse on renew is required in renew policy on profile template {0} because smart card printing is ...
  3. Ensure that the AD FS service account has access to the configuration database. Ensure that the AD FS Configuration Database ...
  4. Ensure that the AD FS service account is provided access to the SSL, token signing, and token decryption certificates stored ...
  5. Ensure that the following steps are taken to validate the health of the server. Validate that there are no additional unresolved ...
  6. Ensure that the health agents have outbound connectivity to the following service end points. It is possible that your firewall ...
  7. Ensure that the health agents have outbound connectivity to the following service end points. It is possible that your firewall ...
  8. Ensure you enter your user name correctly. If you still cannot reset your password, please contact your helpdesk for assistance. ...
  9. Ensuring customer security is critical, which is why we make it easy to configure multi-factor authentication. If used by ...
  10. Enter a domain administrator account for the forest to configure single sign on. This account is only used to configure the ...
  11. Enter a domain credential that is a local administrator on the AD FS servers. This credential is not stored and is used only ...
  12. Enter an email address that's different from the one you're trying to recover. If you don't have another email address, create ...
  13. Enter settings needed by the MIM Add-ins and Extensions to contact the MIM Service. Do not prefix http:// or https:// to ...
  14. Enter the account to authorize for the selected role. Servers can be authorized by entering a group, a service account or ...
  15. Enter the app password below in the password field of the app or device that can't accept security codes. If you're not sure ...
  16. Enter the base URL of the Outlook Web Access website that will encompass all OWA pages to which a user might navigate. Partial ...
  17. Enter the base URL of the website that will encompass all pages to which a user might navigate. Partial directory prefixes ...
  18. Enter the email address of the person you want to add. If they use Windows, Office, Outlook.com, OneDrive, Skype, or Xbox, ...
  19. Enter the email address or phone number of the person you want to add. If they use Windows, Office, Outlook.com, OneDrive, ...
  20. Enter the externally accessible DNS name of IP address of the Deep Security Manager.Please enter "agents.deepsecurity.trendmicro.com" ...
  21. Enter the federation server URI in the correct format. For example: https://adfs.contoso.com. For more information, see the ...
  22. Enter the following activation code and URL when prompted by the mobile app. The activation code expires in 10 minutes. You ...
  23. Enter the following username and password when prompted by the Multi-Factor Authentication Server. The password is valid ...
  24. Enter the ID of the partner that you want to associate this subscription with. You can get the partner ID to add from the ...
  25. Enter the Microsoft account you're trying to get back into. (This is the email address or phone number you use to sign in ...
  26. Enter the Microsoft account you're trying to get back into. (This is the email address you use to sign in to Outlook.com, ...
  27. Enter the Microsoft account you're trying to get back into. (This is the email address, phone number, or Skype name you use ...
  28. Enter the port number of the Deep Security Manager. If using the installed software package, enter 4120 or the port accessible ...
  29. Enter the tenant activation password, which is a hyphenated, 36-character string available in the Deployment Scripts dialog ...
  30. Enter the tenant ID, which is a hyphenated, 36-character string available in the Deployment Scripts dialog box in the Deep ...
  31. Enter the text phrase to match, without quotes or special characters (for example, Strictly Confidential will be matched ...
  32. Enter the verification code displayed in the Azure Authenticator mobile app or token to complete fallback authentication. ...
  33. Enter your mobile phone number below. If you ever need to reset your password, a verification code will be sent to your mobile ...
  34. Enter your password and the characters correctly. If you don't remember your password, continue without a Microsoft account. ...
  35. Enter your phone number, and we'll send you a security code. We'll only use this number to help you get back into your account. ...
  36. Enter your security code below. A text message containing the security code was sent to the mobile phone registered for your ...
  37. Enter your security code below. An email containing the security code was sent to an email address registered for your user ...
  38. ERROR ({0} - {1}) A template result defined in event step '{2}' references an invalid event step, '{3}'. Either specify a ...
  39. ERROR ({0} - {1}) A user input defined in event step '{2}' references an invalid event step, '{3}'. Either specify a valid ...
  40. ERROR ({0} - {1}) A user input defined in event step '{2}' references an invalid page variable, '{3}'. Either specify a valid ...
  41. ERROR ({0} - {1}) continue_event_step: references an invalid event step '{2}'. Either specify a valid event step or add the ...
  42. ERROR ({0} - {1}) Display value references an invalid page variable, '{2}'. Either specify a valid page variable for this ...
  43. ERROR ({0} - {1}) Event step '{2}' references an invalid event step, '{3}', for the Continue to Specific Step action. Either ...
  44. ERROR ({0} - {1}) Invalid action: {2}. Must be 'Continue to Next Step', 'Continue to Specific Step', 'Wait for Next Event', ...
  45. ERROR ({0} - {1}) Invalid user_attribute: {2}. Must be 'User Can Change Phone', 'Seconds Since Phone Change', 'PIN', 'PIN ...
  46. ERROR ({0} - {1}) Mobile App Text Message references an invalid page variable, '{2}'. Either specify a valid page variable ...
  47. ERROR ({0} - {1}) Template parameter '{2}' of event step '{3}' references an invalid page variable, '{4}'. Either specify ...
  48. ERROR ({0} - {1}) Text Message references an invalid page variable, '{2}'. Either specify a valid page variable or add the ...
  49. ERROR ({0}) Invalid input_type: {1}. Must be '# Pressed', 'User PIN', 'Page Variable', 'Specific Input', or 'All Other Input'. ...
  50. ERROR ({0}) Weak PIN not allowed. Cannot contain a 4 or more digit subset of the phone number, 3 or more repeating digits, ...
  51. ERROR ({0}) Weak Static Token not allowed. Cannot contain a 4 or more digit subset of the phone number, 3 or more repeating ...
  52. ERROR : Microsoft RMS setup cannot proceed because .NET 4.0 could not be found. Install .NET 4.0 from http://www.microso ...
  53. Error : No header found. Please include a column header in the csv file - Serial Number, Secret Key, Time Interval,[Manufacturer],[Model],[Start ...
  54. Error applying patch to file 2]. It has probably been updated by other means, and can no longer be modified by this patch. ...
  55. Error applying update to file 2]. It has probably been updated by other means, and can no longer be modified by this update. ...
  56. Error argument exception instantiating and initializing secret provider: {0} with data: {1}. Profile template: {2} not saved. ...
  57. Error fetching data from the persistent store: %@. The application cannot recover from this error. Please exit the application. ...
  58. Error null exception instantiating and initializing secret provider: {0} with data: {1}. Profile template: {2} not saved. ...
  59. Error occurred while processing request with the Universally Unique Identifier (UUID) {1}]. The temporary smart cards plug-in ...
  60. Error saving data to the persistent store: %@. The application cannot recover from this error. Please exit the application. ...
  61. Event step '{0}' is referenced as the continue to specific step in event step '{1}'. Are you sure you want to remove this ...
  62. Event step '{0}' is referenced by a template result defined in event step '{1}'. Are you sure you want to remove this event ...
  63. Event step '{0}' is referenced by a user input defined in event step '{1}'. Are you sure you want to remove this event step? ...
  64. Event step '{0}' references an invalid event step, '{1}', for the Continue to Specific Step action. Either select a valid ...
  65. Every group requires that the SecurityEnabled attribute have a valid value. This attribute indicates whether the group is ...
  66. Examine alerts list for other related alerts such as: Replication is broken. Domain controller time is out of sync. DFSR ...
  67. Examine alerts list for related alerts that could be impacting your Global Catalogs, such as: Domain Controller is not advertising. ...
  68. Examine alerts list for related alerts that could be impacting your PDC, such as: Domain Controller is not advertising. Attempt ...
  69. Examine alerts list for related alerts, such as: Domain Controller is not advertising. Ensure affected Domain Controller ...
  70. Example: The following configuration will use the displayName attribute of the certificate template object in Active Directory. ...
  71. Executing a SQL Server query resulted in a timeout between the Forefront Identity Manager Service and SQL Server. A generic ...
  72. exhibited abnormal behavior when performing activities that were not seen over the last month and are also not in accordance ...
  73. Expand this section to display information about the card from which the request was made, as well as the newly-created card. ...
  74. Expand this section to display information about the profile from which the request was made, as well as the newly-created ...
  75. Experience Azure Information Protection by using a local policy until the client connects to Azure Information Protection ...