Azure Active Directory

  1. Restores a user that is in the Deleted users view to their original state. Users will remain in the Deleted users view for ...
  2. Restores the user [email protected] from the Deleted users container to the Active users container as [email protected]. ...
  3. Restores the user [email protected] from the Deleted users container to the Active users container, removing any conflicting ...
  4. Restricting the list of applications will reduce the set of attributes synchronized to Azure AD. Additionally, application ...
  5. Resuming the previous initial synchronization job failed. The data in the System Center Data Warehouse has not been properly ...
  6. Retrieve a service principal or a list of service principals from Microsoft Azure Active Directory. Each service principal ...
  7. Retrieves a directory setting object which contains the following information: DisplayName: The name of the setting. TemplateId: ...
  8. Retrieves a directory setting template which contains the following information: Id: The unique string ID of the directory ...
  9. Retrieves the list of credentials associated with a service principal. Each service principal contains the following information: ...
  10. Retrieves the service principal that it added with the following information: ObjectId - The unique identifier of the service ...
  11. Retrieving the Security Descriptor for object: {0}{0}{1}{0}{0} from Active Directory is taking a long time. This can be caused ...
  12. Reuse retired card allows a previously retired card to be used when a new card is generated, potentially from a different ...
  13. Reuse retired card allows a previously retired card to be used when a new card is required, potentially for a different user ...
  14. Review the active administrators in the list, and as appropriate, deactivate their privileged sessions, or un-assign them ...
  15. Review the administrators in the list and their need for role activation. Ensure that the role activation interval is suitable. ...
  16. Review the administrators in the list, and as appropriate, un-assign them from the Global Administrator role, and assign ...
  17. Review this list of privileged roles that exist in your directory. Select each role to see permanent or eligible users in ...
  18. Revocation options apply to non-archived certificates only, unless you have also selected the Revoke archived certificates ...
  19. RevokerEmail has revoked access to ContentName on RevocationDateTime_Value TimeZone], with the following message: DT_RevokeUserMessage ...
  20. Right now your child has access to apps that are not published by Microsoft. These third-party apps may collect information ...
  21. Rights Management could not find a user or a group with that email address or display name. Check to ensure you have entered ...
  22. Rights Management service requires a user interface to complete this operation, however %ws is trying to complete this operation ...
  23. Rights Management service requires a user interface to complete this operation, however the application is trying to complete ...
  24. Rights Management service requires network access to complete this operation, however %@ is trying to complete this operation ...
  25. Rights Management service requires network access to complete this operation, however %ws is trying to complete this operation ...
  26. Rights Management service requires network access to complete this operation, however the application is trying to complete ...
  27. role = Get-MsolRole -RoleName "Company Administrator" Get-MsolRoleMember -RoleObjectId $role.ObjectId Returns a list of role ...
  28. Role assignment activation notification: The role {0} was assigned and activated for user {1}. Activation NEVER expires! ...
  29. Role assignment notification: The role {0} was assigned to user {1}, role activation is required to get role's permissions ...
  30. Run your application. Click the sign in button and complete the sign in process. See the claims associated with the signed ...
  31. Scripting is not enabled on your browser. Enable scripting and return to the home page, or contact your help desk for assistance. ...
  32. Scripting is not enabled on your browser. Enable scripting and return to the Password Registration home page, or contact ...
  33. Scripting is not enabled on your browser. Enable scripting and return to the Password Reset home page, or contact your help ...
  34. Security groups (SGs) are used to secure network resources. When permissions to a resource are assigned to a SG, all members ...
  35. SECURITY WARNING: Multi-Factor Authentication User Portal is not secured with SSL. Passwords will be passed in plain text. ...
  36. Select a security blocking level for the initial deployment. The security level sets the operating mode of the Application ...
  37. Select an existing group or create a new group. Servers in the same group will replicate configuration so they all get a ...
  38. Select any other forests you wish to manage with FIM CM. These forests must have bi-directional trust established with the ...
  39. Select authentication type for the LDAP directory. If Binding is Anonymous, then neither username / password are used. For ...
  40. Select detailed setting for smart card processing. Initializing cards prior to use will delete any pre-existing key and certificate ...
  41. Select if this rule will grant permission to request the operation defined in this rule. Do not select this check box if ...
  42. Select Phone Call method to receive a phone call to authenticate. Select Text Message method to receive a text message to ...
  43. Select the application Type that matches closest your application. This selection helps establish a base security policy ...
  44. Select the CA that will issue certificates using the certificate templates selected in the next section. Only certificate ...
  45. Select the Change Phone Number option to enter a new phone number. An alternate number can also be set up by calling the ...
  46. Select the Microsoft Azure AD domain this wizard will enable for federated sign on. Microsoft Azure AD domains that are eligible ...
  47. Select the profile templates to be upgraded. Profile templates from version 2.1 and older cannot be used in 3.0 without being ...
  48. Select the smart card provider name. The smart card provider name is the friendly name for the provider id. These settings ...
  49. Select the smart card provider name. This is the friendly name for the provider. The Web.config file defines these settings. ...
  50. Select whether you want to deploy a new Windows Server 2012 R2 AD FS farm or use an existing Windows Server 2012 R2 AD FS ...
  51. Select your project and then select the Build Phases tab. Expand 'Link Binary With Libraries' and add the ADAL framework ...
  52. Select your verification method. If you choose a phone number or email, we'll send you a verification code that you need ...
  53. Select"," ",{Type:"ObjectSelector", Capitalize:false}," ","that match"," ",{Type:"CombinationSelector", Capitalize:false}," ...
  54. Select.~Mother's birthplace~Best childhood friend~Name of first pet~Favorite teacher~Favorite historical person~Grandfather's ...
  55. Selecting custom server distributed user PIN generation requires a fully qualified .NET assembly name in the "Clm.CustomUserPinGeneration.Assembly" ...
  56. Self serve allows users to initiate unblock requests. The number of approvals determines the number of certificate managers ...
  57. Self-service password reset for users is not currently available in this environment. If you need to reset your password, ...
  58. Send an email notifying administrators of role activation. Email notifications will make sure that admins which are made ...
  59. Serial number already associated with {0}. You must remove the serial number from that user before associating it with this ...
  60. Serial number already associated with {0}. You must remove the serial number from that user before associating it with this ...
  61. Servers configured for LogMeIn must be rebooted before Multi-Factor Authentication for LogMeIn will be in effect if they ...
  62. Servers configured for Terminal Services must be rebooted before Multi-Factor Authentication for Terminal Services will be ...
  63. Service availability for {0} will be restricted for the user or users because of their location. You can change the assigned ...
  64. Session approval To keep your account secure, we sometimes need to verify your identity. Session approval makes this easy ...
  65. Session expired. Please close the current window or tab and manage Multi-Factor Auth settings again from Microsoft Azure. ...
  66. Set if user is allowed to join their personal devices to their company. The available values are: All, None. When set to ...
  67. Set if user is allowed to join their personal devices to their company. When set to All, ALL users are allowed to Workplace ...
  68. Set revocation options for this policy. Both the revocation delay and reason settings can be fixed for this policy or checked ...
  69. Set the defaults for all eligible administrators in your organization. You can modify these settings for specific roles by ...
  70. Set up a PIN that you can use in place of Windows Hello. You may never need it, but it will serve as a backup just in case. ...
  71. Set up an authenticator app if you have a smartphone. (With an authenticator app, you can get security codes even if your ...
  72. Set up automatic email replies. During the waiting period, your Outlook.com inbox will still receive mail. Create an autoreply ...
  73. Set up the NFC sticker by clicking "set up" below, and tapping the sticker to your phone. Then, pick the device you'd like ...
  74. Set what user/group is allowed to join their devices to Azure Active Directory. The available values are: All, None, Selected. ...
  75. Set what user/group is allowed to join their devices to Azure Active Directory. When set to All, all users are allowed to ...