网站首页  词典首页

请输入您要查询的英文单词:

 

单词 kerberos
释义

kerberos

  • 网络身份验证;可鲁贝洛斯;协议
1.
身份验证
将声明集成至 Windows 身份验证 (Kerberos),这样用户及设备不仅可以通过安全分组,同时还将通过声明来描述,例如:“用 …
blogs.technet.com
2.
可鲁贝洛斯
百变小樱主人公_百度知道 ... 三原千春 Mihara Chiharu 可鲁贝洛斯 Kerberos 斯比 Suppi ...
zhidao.baidu.com
3.
协议
Internet 传输层协议 ... HTTP 超文本传输协议 kerberos 协议 DCP 设备控制协议 ...
www.360doc.com
4.
第三方的加密验证
UNIX/Linux... ... 4.2.4 PAM: 可插入式身份验证模块 4.2.5 Kerberos第三方的加密验证 4.3.3 su: 替换用户身份 ...
www.topbester.com
5.
特殊的认证技术
CIW培训教材PDF - 下载频道 - CSDN.NET ... 智能卡 Who you are 特殊的认证技术 Kerberos 一次性密码 OTP ...
download.csdn.net
6.
认证协议
《黑客终结--网络安全完全解决方案》 -... ... 10.1 Linux/UNIX 日志 241 12.7 Kerberos 认证协议 288 13.1 IPsec 之前的研究 296 ...
www.verycd.com
7.
目标主体名称无效
DB2 SQL 消息 - Lily的日志 - 网易博客 ... CPIC “主机名”名称 无效。 Kerberos 目标主体名称无效。 SOCKS 安全性选项 安全性 …
guanzhilibai.blog.163.com

例句

释义:
1.
This section covers the necessary steps that an administrator needs to carry out to set up the above Kerberos configuration.
本节讨论设置以上Kerberos配置所需的步骤。
www.ibm.com
2.
An authentication error will occur if the user trying to connect is not same as the user whose credential is in the Kerberos cache.
如果试图连接的用户与其凭证保存在Kerberos缓存中的用户不一致,将发生身份验证错误。
www.ibm.com
3.
If SSO is not working for you at this point please continue and verify all Kerberos Prerequisites mentioned in the next section.
如果此时SSO还不能正常工作,请继续验证下一节提到的所有Kerberos先决条件。
www.ibm.com
4.
Kerberos, which provides a secure means of authentication for network users, is one of the most popular authentication mechanisms.
Kerberos为网络用户提供了一种安全的身份验证手段,是最流行的身份验证机制之一。
www.ibm.com
5.
It's the only one that supports Kerberos authentication and supports LDAP with an Active Directory server -- that type of thing.
它是唯一一个支持Kerberos认证和带有活动目录服务器的LDAP(此类东西)的后端。
www.ibm.com
6.
NTLM authentication is required in networks where the server receives requests from clients that do not support Kerberos authentication.
在服务器接收客户端的请求而客户端不支持Kerberos身份验证的网络中,必须使用NTLM身份验证。
support.microsoft.com
7.
Kerberos is an authentication protocol that uses 'tickets' to verify the identity of a user in an unprotected network.
Kerberos是一种身份验证协议,它使用‘票据’验证未受保护的网络中的用户的身份。
www.ibm.com
8.
In a Kerberos installation, each entity (individual users, computers, and services running on servers) has a principal associated with it.
在Kerberos安装中,每个实体(在服务器上运行的单个用户、计算机和服务)都拥有一个与之相关联的主体。
www.ibm.com
9.
But authentication service in Kerberos is just a component of key-distribution service.
但身份验证服务在Kerberos中只是密钥分发服务的一个组成部分。
www.ibm.com
10.
Fix: The Kerberos authentication protocol requires that the clock skew between a server and a client is no greater than 5 minutes.
解决方案:Kerberos身份验证协议要求服务器和客户机之间的时钟差不大于5分钟。
www.ibm.com
1.
This will drop the existing sessions, and force a new session to be established and a Kerberos ticket received.
这将删除现有会话,然后强制建立新会话并接收Kerberos票证。
msdn2.microsoft.com
2.
On the next page, name the realm as kerberos-realm and select realm type as Other and click Next as shown in Figure 10.
在下一个页面中,将域名设置为kerberos-realm,选择Other作为域类型,然后单击Next,如图10所示。
www.ibm.com
3.
It helps administrators restrict the Kerberos ticket lifetime issued to any user from that particular client AIX machine.
它有助于管理员限制向这台AIX客户机机器的用户颁发的Kerberos票据的生命期。
www.ibm.com
4.
Except for clients C and E, every other client is able to communicate and work with the Kerberos server without any further changes.
除了客户端C和E之外,其他所有客户端都可以与Kerberos服务器通信,不需要任何修改。
www.ibm.com
5.
Windows SharePoint Services will disable Kerberos authentication in Internet Information Services on your server during installation.
安装期间,WindowsSharePointServices将在您的服务器上禁用Internet信息服务中的Kerberos身份验证。
www.microsoft.com
6.
The Kerberos authentication protocol is a security protocol that verifies data to help ensure that both user and network services are safe.
Kerberos身份验证协议是一种安全协议,用于验证数据以帮助确保用户和网络服务均是安全的。
technet.microsoft.com
7.
The Kerberos user information is stored in a database (usually a flat file on local filesystem in case of legacy configuration).
Kerberos用户信息存储在一个数据库中(在遗留的配置中常常是文件系统中的文件)。
www.ibm.com
8.
It then covered the general techniques being used in field of distributed security followed by details on Kerberos.
然后详细介绍了分布式安全领域所使用的一般技术,以及Kerberos。
www.ibm.com
9.
As a part of Kerberos interoperability, most of the Kerberos implementation supports a theory called inter-realm configuration.
作为Kerberos互操作性的一部分,大多数Kerberos实现都支持一种称为跨领域配置的思想。
www.ibm.com
10.
Moreover, AIX supports the storage of common user information, along with its relative Kerberos and LDAP attributes in the LDAP directory.
另外,AIX支持在LDAP目录中存储常用的用户信息以及相关的Kerberos和LDAP属性。
www.ibm.com
1.
Kerberos essentially consists of a complex process called Kerberos authentication protocol (KAP).
Kerberos在本质上包含一个称为Kerberos身份验证协议(KAP)的复杂过程。
www.ibm.com
2.
Kerberos V5 and NTLM are used for server authentication, which verifies a Message Queuing server to a client.
KerberosV5和NTLM用于服务器身份验证,也就是向客户端验证“消息队列”服务器。
msdn2.microsoft.com
3.
For a KDC in one realm to authenticate Kerberos users in a different realm, it must share a key with the KDC in the other realm.
如果一个领域中的KDC要对另一个领域中的Kerberos用户进行身份验证,它就必须与另一个领域中的KDC共享密钥。
www.ibm.com
4.
Thus, provisions for granular control and enhanced manageability of Kerberos credentials over AIX is another reason for riding up the grade.
因此,提供细粒度控制可以增强Kerberos凭证的可管理性,这是另一个升级理由。
www.ibm.com
5.
Ideally, the client machine is configured so that the login process acquires Kerberos credentials for the user as he or she logs in.
理想的情况下,配置客户机机器,这样登录过程要求用户在登录时提供Kerberos凭证。
www.ibm.com
6.
Once identity is verified, kerberos provides the two computer with encryption keys for a secure communication session.
一旦身份得到验证,KERBEROS协议给这两台计算机提供密匙,以进行安全通讯对话。
www.24en.com
7.
Kerberos assumes that the clocks of all the machines in the realm are closely synchronized within the limit of the allowed time skew.
Kerberos假设域中所有机器的锁在允许的时间相位限制内是紧密同步的。
www-128.ibm.com
8.
However, this indicates that there may be a configuration issue preventing the use of Kerberos authentication.
但是,这预示着存在配置问题,并将禁止使用Kerberos身份验证。
www.microsoft.com
9.
Principals and policies are the main administrative entities in a Kerberos setup.
主体(Principals)和策略(policies)是Kerberos设置中的主要管理实体。
www.ibm.com
10.
This developerWorks article is a very basic primer of Kerberos and a good place to start.
这篇developerWorks文章提供非常基础的Kerberos知识,这是一个很好的出发点。
www.ibm.com
1.
Kerberos authentication is an Internet standard authentication mechanism.
Kerberos身份验证是一种标准的Internet身份验证机制。
msdn2.microsoft.com
2.
is the Kerberos realm and must be shown in all uppercase letters.
是Kerberos领域,必须全部以大写字母显示。
www.ibm.com
3.
Finally, we discuss the common problems that readers may encounter when setting up the Kerberos environment.
最后,我们讨论在设置Kerberos环境时可能遇到的一些常见问题。
www-128.ibm.com
4.
Kerberos also provides a system for authorization in the form of administering tokens or credentials.
Kerberos还以管理令牌或凭据的形式提供了一种授权系统。
www.ibm.com
5.
The login module can be interactive and prompt for a principal's Kerberos name or password.
登录模块可以是交互式的并可以提示主体的Kerberos用户名和密码。
www.ibm.com
6.
In the third section, I'll show how you can generate a cryptographic key used for encryption and decryption in Kerberos messaging.
在第三节中,我将展示如何生成一个用于在Kerveros通信中进行加密和解密的密钥。
www.ibm.com
7.
They also do not support the GSS-API plug-in authentication method, except Kerberos.
除了Kerberos之外,它们也不支持GSS-API插件身份验证方法。
www.ibm.com
8.
In practical situations, the NFS domains may be configured with different Kerberos realms (administrative domains).
在实际环境中,可能用不同的Kerberos领域(管理域)配置NFS域。
www.ibm.com
9.
IP gateways do not support either NTLM or Kerberos authentication.
IP网关不支持NTLM或Kerberos身份验证。
technet.microsoft.com
10.
The result of Step 11 is a secret key that the Kerberos client can use to communicate with the Kerberos server.
第11步的结果是一个Kerveros客户机可以用来与Kerberos服务器进行通信的密钥。
www.ibm.com
1.
While the authentication is now using Kerberos, the session is still being sent using clear text.
尽管身份验证现在使用的是Kerberos,但是仍然使用明文发送会话。
technet.microsoft.com
2.
This record name is _kerberos and the Text of this record must be the full System z realm name.
此记录名为_kerberos,并且此记录的文本(Text)必须为完整的Systemz领域名称。
www.ibm.com
3.
Update the database manager configuration parameter srvcon_gssplugin_list with the name of the server-side Kerberos plug-in.
用服务器端Kerberos插件的名称更新数据库管理器配置参数srvcon_gssplugin_list。
www.ibm.com
4.
Kerberos protocol allows computer nodes communicating on a non-secure computer network to authenticate each other in a secure manner.
Kerberos协议允许在不安全的计算机网络上通信的计算机节点以一种安全的方式互相验证。
www.ibm.com
5.
If the Kerberos version 5 protocol is not enabled, Windows credentials can be passed to one other computer.
如果未启用Kerberos版本5协议时,则Windows凭据可能会传递到其他计算机上。
msdn2.microsoft.com
6.
Kerberos is a network authentication protocol originally developed by MIT that provides mutual authentication using symmetric keys.
Kerberos是一种网络认证协议,最初由MIT开发,使用对称密匙实现相互认证。
www.ibm.com
7.
Each component of the Kerberos realm corresponds to a domain component entry in the LDAP directory.
Kerberos领域的每个部分分别对应于LDAP目录中的一个域组件条目。
www.ibm.com
8.
If Kerberos is not enabled, you should only use this approach if all the servers that you want to access are located on the same computer.
如果未启用Kerberos,只能在所有要访问的服务器都位于同一个计算机时使用此方法。
msdn2.microsoft.com
9.
Kerberos provides a foundation for interoperability while enhancing the security of enterprise-wide network authentication.
Kerberos为互操作性奠定了基础,同时增强了企业范围的网络身份验证的安全性。
msdn2.microsoft.com
10.
There is no specific flow configuration required -- all Kerberos settings are supplied to the broker using policy sets and bindings.
不需要具体的流配置—所有Kerberos设置都通过策略集和绑定提供给代理。
www.ibm.com
1.
Furthermore, Kerberos supports mutual authentication, which allows the client to validate the identity of the server.
而且,Kerberos支持相互的身份验证,这样一来,客户机也可以验证服务器的身份。
www.ibm.com
2.
The location of the Kerberos configuration files and Kerberos utility is dependent on the Kerberos installation location.
Kerberos配置文件和Kerberos实用程序的位置取决于Kerberos的安装位置。
www.ibm.com
3.
But the next authentication is Kerberos authentication.
然后要进行Kerberos身份验证。
technet.microsoft.com
4.
Kerberos authentication is supported in Windows 2000 and later versions by an SSPI.
支持在Windows2000和更高版本中通过SSPI来进行Kerberos身份验证。
msdn2.microsoft.com
5.
Users from different Kerberos realms in a particular AD forest can log in to a single AIX Kerberos client.
来自某个AD森林中不同Kerberos领域的用户可以登录同一个AIXKerberos客户机。
www.ibm.com
6.
For the NEGOTIATE option, client and server try to establish Kerberos-based authentication.
对于NEGOTIATE选项,客户端和服务器将尝试建立基于Kerberos的身份验证。
msdn2.microsoft.com
7.
For instance, you might need to run a Kerberos login module on the client, meaning the Kerberos system has actually authenticated the user.
例如,您可能需要在客户机上运行Kerberos登录模块,就是说,Kerberos系统实际上对用户进行身份验证。
www.ibm.com
8.
Kerberos authenticates the identity and encrypts their communications through secret-key cryptography.
KERBEROS协议认证试图等录上网用户的身份,并通过使用密匙密码为用户间的通信加密。
www.24en.com
9.
It is not necessary to configure Kerberos as users' default login authentication.
没有必要将Kerberos配置为用户的默认登录身份验证。
www.ibm.com
10.
This section goes through the initial steps required to install and configure Kerberos and OpenSSH on AIX server and client machines.
本部分内容介绍在AIX服务器和客户端计算机上安装和配置Kerberos和OpenSSH所需的初始步骤。
www.ibm.com
1.
The Negotiate protocol selects either NTLM or Kerberos depending on the security protocols supported by the client and server.
协商协议可以选择NTLM或Kerberos,具体选择哪一个取决于客户端和服务器所支持的安全协议。
msdn2.microsoft.com
2.
Requires that the returned domain controller be currently running the Kerberos Key Distribution Center service.
要求返回的域控制器当前正在运行Kerberos密钥分发中心服务。
msdn2.microsoft.com
3.
Kerberos is a network authentication protocol, developed at MIT, which uses a shared symmetric key to establish mutual authentication.
Kerberos是一个网络身份验证协议,由MIT开发,它使用共享的对称密钥来建立相互的身份验证。
www.ibm.com
4.
Though the use of a trusted third party, Kerberos, is very effective and manageable, it comes with a trade off.
尽管使用了非常有效且易于管理的可信第三方,但Kerberos也存在一些不足。
www.ibm.com
5.
SPN gives a service running on a particular machine a global identity that allows it to authenticate via Kerberos.
SPN为运行于特定计算机上的服务授予允许该服务通过Kerberos进行身份验证的全局标识。
www.microsoft.com
6.
SPKM data formats and procedures are designed to be as similar to those of the Kerberos mechanism as is practical.
SPKM的数据格式和过程被设计成在实用性方面与Kerberos机制的类似。
www.ibm.com
7.
Change the Kerberos client file configuration to have entries of both the realms.
更改Kerberos客户端文件配置,以提供两个领域的条目。
www.ibm.com
8.
If a user's Kerberos password is stolen by an attacker, then the attacker can impersonate that user.
如果一个用户的Kerberos密码被攻击者窃取,攻击者就能够模拟该用户。
www.ibm.com
9.
Encryption type mismatches occur particularly when the client and server machine are configured with different Kerberos installations.
当客户机和服务器机器用不同的Kerberos安装进行配置时,就更容易导致加密类型不匹配。
www.ibm.com
10.
Specifically, principal management, key creation, and key changes cannot be done during a Kerberos master failure.
特别是主管理、关键创建和关键变更操作在Kerberos主服务器失败期间是不能执行的。
www.ibm.com
1.
It may also lead to unavailability of kerberized login services, thus resulting in no access to systems running the critical business logic.
还可能导致使用Kerberos的login服务不可用,因此无法访问运行关键业务逻辑的系统。
www.ibm.com
2.
Search only for domain controllers that are currently running the Kerberos Key Distribution Center service.
只搜索当前运行Kerberos密钥分发中心服务的域控制器。
msdn2.microsoft.com
3.
For information about running Windows SharePoint Services using Kerberos authentication, refer to Microsoft Knowledge Base Article KB832769.
有关使用Kerberos身份验证运行WindowsSharePointServices的信息,请参考Microsoft知识库文章KB832769。
www.microsoft.com
4.
Unlimited passing of credentials only occurs if you enable Kerberos protocol version 5 for your servers.
只有为服务器启用了Kerberos协议版本5时,才能无限制地进行凭据传递。
msdn2.microsoft.com
5.
In order for the server to accept Kerberos credentials, the credentials of the service principal must be stored in the default keytab file.
为了让服务器接受Kerberos凭证,服务器主体的凭证必须存储在默认的keytab文件中。
www-128.ibm.com
6.
The client configuration file contains the imperative information for this Kerberos setup.
客户机配置文件包含Kerberos设置所需的信息。
www.ibm.com
7.
A simple Kerberos configuration is a realm definition, which includes KDC server, kadmind server (optional) and clients.
一种简单的Kerberos配置是一个域定义,其中包含KDC服务器、kadmind服务器(可选)和客户端。
www.ibm.com
8.
Catalog database dbase2 (without specifying authentication, or specifying authentication as kerberos).
编目dbase2(不指定身份验证,或指定kerberos身份验证)。
www.ibm.com
9.
The built-in accounts are automatically configured to work with Kerberos authentication.
内置帐户被自动配置为使用Kerberos身份验证。
support.microsoft.com
10.
Kerberos is a popular security mechanism used by systems for network authentication and secure transmission of data.
Kerberos是用于网络身份验证和保护数据传输的最流行的安全机制。
www.ibm.com
1.
In a Kerberos realm, the hosts and servers offering Kerberos services also have principals.
在一个Kerberos域中,提供Kerberos服务的主机和服务器也有主体。
www.ibm.com
2.
Kerberos is a security authentication protocol that requires users and services to provide proof of identity.
Kerberos是需要用户和服务提供标示证明的安全性认证协议。
www.ibm.com
3.
Was there a brute force attempt over a password of particular Kerberos principal or service?
是否有人对某个Kerberos主体或服务的密码进行强力尝试
www.ibm.com
4.
The SSO solution provided with IDS relies on Kerberos being properly installed and configured on IDS server and client machines.
为IDS提供的SSO解决方案要求在IDS服务器和客户机上正确安装和配置Kerberos。
www.ibm.com
5.
Kerberos uses a principal's password (encryption key) as the fundamental proof of identity.
Kerberos使用一个主体的密码(加密密匙)作为它的身份的主要证明。
www.ibm.com
6.
By default, Microsoft Outlook and Microsoft Outlook Web Access clients are authenticated using the Kerberos authentication mechanism.
默认情况下,MicrosoftOutlook和MicrosoftOutlookWebAccess客户端使用Kerberos身份验证机制进行身份验证。
www.microsoft.com
7.
The ACL file stores the various principals and their level of authorization for the operations on the Kerberos database.
ACL文件存储操作Kerberos数据库所用的各个主体及其授权级别。
www.ibm.com
8.
The default, NEGOTIATE, causes the endpoint to use the Windows negotiation protocol to choose either NTLM or Kerberos.
默认方法NEGOTIATE会导致端点使用Windows协商协议来选择NTLM或Kerberos。
technet.microsoft.com
9.
To use Kerberos delegation, all computers (servers and clients) must be running Windows 2000 or later.
要使用Windows委派,所有计算机(服务器和客户端)都必须运行Windows2000或更高版本。
zxianf.blog.163.com
10.
Future implementations will optionally incorporate Kerberos tickets or X. 509 certificates for authentication.
将来的实现将有选择地把Kerberos票据或X.509证书结合起来进行认证。
www.ibm.com
1.
Set up the configuration for the foreign Kerberos realm using the following command on Windows Active Directory machine.
在WindowsActiveDirectory计算机中,使用下面的命令设置外部Kerberos领域的配置。
www.ibm.com
2.
The authentication between the servers occurs by using Kerberos after the TLS protocol finishes.
TLS协议完成后,使用Kerberos在服务器之间进行身份验证。
technet.microsoft.com
3.
IBM NAS provides policies that help setting rules on password management for the Kerberos protocol.
IBMNAS提供了一些策略,它们可以帮助为Kerberos协议的密码管理设置相应的规则。
www.ibm.com
4.
The example KDC setup below shows the steps needed to set up an MIT Kerberos authentication system.
下面的示例KDC设置展示了设置MITKerberos身份验证系统所需的步骤。
www.ibm.com
5.
After having the suffix in place, you need the proper schema definition to hold the Kerberos data.
添加后缀之后,添加保存Kerberos数据所需的模式定义。
www.ibm.com
6.
The Kerberos Version 5 protocol is implemented by various vendors for a variety of systems.
对于各种不同的系统,不同的供应商提供了相应的KerberosVersion5协议实现。
www.ibm.com
7.
This document describes the use of Kerberos as an alternative authentication mechanism to AIX .
本文档介绍了如何将Kerberos作为一种用于AIX的备选身份验证机制。
www.ibm.com
8.
After changing the kdc. conf file, the Kerberos server must be restarted.
在修改kdc.conf文件之后,必须重新启动Kerberos服务器。
www.ibm.com
9.
IIS authenticates the client using basic, digest, or Windows integrated security (NTLM or Kerberos).
IIS使用基本、简要或Windows集成的安全(NTLM或Kerberos)对客户端进行身份验证。
msdn2.microsoft.com
10.
This is because Kerberos found that the principal sandeep@MSKERBEROS. IN. IBM. COM was not allowed to access as root.
这是因为Kerberos发现主体sandeep@MSKERBEROS.IN.IBM.COM不允许以root用户来访问。
www.ibm.com
1.
Mount the exported directory locally to test that it is accessible with Kerberos authentication.
在本地挂载导出的目录,以测试使用Kerberos身份验证是可以访问它的。
www.ibm.com
2.
The first option, will allow only Kerberos as the mode of authentication for the endpoint.
第一个选项将仅允许Kerberos作为端点的身份验证模式。
msdn2.microsoft.com
3.
However, connections to the database would use KERBEROS authentication.
然而,与数据库的连接将使用KERBEROS身份验证。
www.ibm.com
4.
Use this utility to setup a realm entry for a Kerberos V5 realm by defining a list of KDC servers and "kpasswd" server for the realm.
使用此工具,通过为领域定义KDC服务器列表和“kpasswd”服务器,可为KerberosV5领域设置领域条目。
www.ibm.com
5.
Additionally, this article contains information about how to switch from Kerberos authentication back to NTLM authentication.
此外,还包含有关如何从Kerberos身份验证切换回NTLM身份验证的信息。
support.microsoft.com
6.
Usage of Kerberos as the authenticating protocol in the first-factor authentication.
在第一因素身份验证中,Kerberos作为身份验证协议。
www.ibm.com
7.
The Active Directory plug-in uses LDAP to access the Active Directory user accounts and Kerberos to authenticate them.
ActiveDirectory插件使用LDAP访问ActiveDirectory用户帐户和Kerberos,对其进行鉴定。
docs.info.apple.com
8.
Could not establish a signed Kerberos Lightweight Directory Access Protocol (LDAP) connection.
无法建立签名的Kerberos轻型目录访问协议(LDAP)连接。
www.microsoft.com
9.
Refer to the Kerberos standard for the details of the Kerberos protocol [RFC4120] (see Resources).
参考Kerberos标准获得Kerberosprotocol[RFC4120]的详细说明(参见参考资料)。
www.ibm.com
10.
Consider the suffix as the root of the inverted tree under which the Kerberos data is stored.
可以认为这个后缀是存储Kerberos数据的树的根。
www.ibm.com
1.
Kerberos is a third-party authentication system that originated at MIT as part of Project Athena.
Kerberos是来自MIT的第三方身份验证系统,是Athena项目的一部分。
www.ibm.com
2.
And Kerberos must be available on the network to use the machine account.
并且Kerberos必须在网络上可用才能使用计算机帐户。
msdn2.microsoft.com
3.
Find out how to use application programming interfaces (APIs) when writing your own custom Kerberos-based authentication applications.
了解如何在编写基于Kerberos的定制身份验证应用程序时使用应用程序编程接口(API)。
www.ibm.com
4.
These resources cover all major topics that administrators or developers working with Kerberos on AIX need to know: A must-bookmark page!
这些资源覆盖了在AIX上使用Kerberos的管理员和开发者需要了解的内容,十分值得您收藏为书签。
www.ibm.com
5.
This is in contrast to the fact that Kerberos uses only UDP protocol for communications.
这与Kerberos仅使用UDP协议进行通信的事实形成了鲜明对比。
www.ibm.com
6.
Export the directory from NFS server that can be accessed by Kerberos authenticated users or applications only.
从NFS服务器(只有经过Kerberos身份验证的用户或者应用程序才能够访问)中导出目录。
www.ibm.com
7.
Also, you can remove this registry value to disable Kerberos event logging on a specific computer.
另外,还可以通过删除此注册表值来禁用特定计算机上的Kerberos事件日志记录。
www.ibm.com
8.
Only after doing this will the Kerberos data be understood and properly stored by the LDAP server.
这样做之后,LDAP服务器才能正确地理解和存储Kerberos数据。
www.ibm.com
9.
To test Kerberos setup, we recommend running the sample client and server program which is generally part of Kerberos installation package.
要测试Kerberos设置,我们推荐运行示例客户机和服务器程序,它们通常是Kerberos安装包的一部分。
www.ibm.com
10.
Having the same SPN registered on multiple accounts causes Kerberos authentication to fail.
在多个帐户上注册同一个SPN将导致Kerberos身份验证失败。
msdn2.microsoft.com
1.
As depicted in the diagram, every Kerberos client is restricted to use the specified encryption type(s) only.
如图所示,每个Kerberos客户端被限制为只使用指定的加密类型。
www.ibm.com
2.
When joining a Kerberos realm, a host principal must be created.
加入Kerberos领域时,必须创建主机主体。
www.ibm.com
3.
This file is among the most important files in the Kerberos environment. It stashes the Kerberos database master key.
这个文件是Kerberos环境中最重要的文件之一。
www.ibm.com
4.
The Kerberos log would provide more information if there is any mismatch in encryption, clock synchronization or any configuration errors.
如果存在加密、时钟同步不匹配或其他配置错误,Kerberos日志能够提供更多的信息。
www.ibm.com
5.
Figure 2 shows the Kerberos setup that will be achieved at the end of this article.
图2给出本文最终要实现的Kerberos设置。
www.ibm.com
6.
First, add a new suffix in the LDAP directory server to hold the Kerberos information.
首先,在LDAP服务器中添加一个新的后缀来存储Kerberos信息。
www.ibm.com
7.
Let's now discuss some frequently confusing issues for those new to Kerberos-based security systems.
接下来我们讨论一些新接触的基于Kerberos的安全系统的经常混淆的问题。
www.ibm.com
8.
After Active Directory is installed, ensure that the Kerberos KDC is running.
安装好活动目录后,确保KerberosKDC正在运行。
www.ibm.com
9.
Kerberos is a popular and widely used network-based authentication protocol.
Kerberos是一种广泛使用的基于网络的身份验证协议。
www.ibm.com
10.
For HTTP authentication where "Negotiate" is listed, Kerberos is tried first, and then NTLM is tried.
对于列出了“协商”的HTTP身份验证,先尝试使用Kerberos,然后再尝试使用NTLM。
technet.microsoft.com
1.
Kerberos 5 supports many other encryption types as well.
Kerberos5还支持其他许多加密类型。
www.ibm.com
2.
A string that specifies the servicePrincipalName for Kerberos authentication.
一个字符串,它指定用于Kerberos身份验证的servicePrincipalName。
msdn2.microsoft.com
3.
Each client login name must be added to Kerberos database.
必须将每个客户机登录名添加到Kerberos数据库。
www.ibm.com
4.
OpenAFS uses the Linux key retention service to implement process authentication group (PAG), and NFSv4 and MIT Kerberos use it also.
OpenAFS使用Linux密钥保留服务来实现进程身份验证组(PAG),NFSv4和MITKerberos也使用它。
www.ibm.com
5.
The Kerberos KDC uses this principal information stored in LDAP to authenticate the user.
KerberosKDC使用LDAP中存储的主体信息对用户进行身份验证。
www.ibm.com
6.
The DCE authentication service is the key distribution service in the Kerberos model.
DCE身份验证服务是Kerberos模型中的密钥分发服务。
www.ibm.com
7.
Kerberos is the most popular underlying security mechanism available with GSS-API.
Kerberos是通过GSS-API使用的最流行的底层安全机制。
www.ibm.com
8.
A client cannot get a TGT when the password is incorrect or there are Kerberos configuration errors in the client machine.
如果客户机机器上的密码错误或Kerberos配置错误,客户机就不能获得TGT。
www.ibm.com
9.
Check the list of supported Kerberos encryption types on client and server (and KDC).
在客户机和服务器(和KDC)上检查支持的Kerberos加密类型列表。
www.ibm.com
10.
Along with the principal information, the Kerberos policy information is also stored in the LDAP directory.
除了主体信息之外,Kerberos策略信息也存储在LDAP目录中。
www.ibm.com
1.
Many enterprises worldwide use IBM NAS for AIX as the Key Distribution Center (KDC) for their Kerberos realm.
全球的许多企业都使用IBMNASforAIX作为Kerberos域的密钥分发中心(KDC)。
www.ibm.com
2.
The same approach is used if the SharePoint Web application is configured for Windows authentication and Kerberos is not enabled.
如果SharePointWeb应用程序配置为使用Windows身份验证且Kerberos未启用,则会使用相同的方法。
technet.microsoft.com
3.
Clients may use Kerberos or NTLM to authenticate with the Receive connector.
客户端可以使用Kerberos或NTLM对接收连接器进行身份验证。
technet.microsoft.com
4.
This is because the Windows Cluster service did not support Kerberos enablement of a cluster group until Windows 2000 Service Pack 3 (SP3).
这是因为低于Windows2000ServicePack3(SP3)版本的Windows群集服务不支持对群集组启用Kerberos。
technet.microsoft.com
5.
In this article, you are exposed to the fundamentals of Kerberos policy management provided by IBM NAS.
在本文中,您将了解IBMNAS所提供的Kerberos策略管理的基础知识。
www.ibm.com
6.
Next, let's create the Kerberos principal that you'll use to log in to the Solaris 10 machine.
下一步,让我们创建用于登录到Solaris10计算机的Kerberos主体。
www.ibm.com
7.
The GSS-API default behavior will be to initiate the context for Kerberos security mechanism.
GSS-API的默认行为是为Kerberos安全机制启动上下文。
www.ibm.com
8.
Indicates that Kerberos authentication should be used on the connection.
指示应在该连接上使用Kerberos身份验证。
msdn2.microsoft.com
9.
For the J2ME-based Kerberos client, the only name type I am interested in is usernames, whose name-type identifier is 1.
对于这个基于J2ME的Kerberos客户机,我感兴趣的惟一名称类型是用户名,它的名称类型标识是1。
www.ibm.com
10.
Most settings are not applicable, as they will be set in the Kerberos configuration files.
大部分设置都不适用,因为它们将在Kerberos配置文件中设置。
www.ibm.com
1.
Last but not least, the entity with the utmost importance is the Kerberos principal & policy database.
最后(但并非不重要),最重要的实体是Kerberos主体和策略数据库。
www.ibm.com
2.
It further explains the use of AIX NFS Version 4 as the kerberized application to test the working of inter-realm configuration.
并进一步说明如何使用AIXNFSVersion4作为Kerberos化的应用程序,以测试跨领域配置的工作情况。
www.ibm.com
3.
The authentication service is the same as the KDC in Kerberos.
身份验证服务与Kerberos中的KDC相同。
www.ibm.com
4.
This time you can use a valid Kerberos username and password pair as defined in your Active Directory Server.
这一次,可以使用ActiveDirectoryServer中定义的有效的Kerberos用户名和密码对。
www.ibm.com
5.
Update this file with the Kerberos realm and LDAP suffix information.
使用Kerberos域和LDAP后缀信息更新这个文件。
www.ibm.com
6.
Kerberos authentication failures can happen at many stages when using the Kerberos protocol.
在使用Kerberos协议的很多阶段都可能发生Kerberos身份验证故障。
www.ibm.com
7.
Notice that the krb can be the same Kerberos-based plug-in from inst2.
注意,krb可以是来自inst2的同一个基于Kerberos的插件。
www.ibm.com
8.
The kadm5. acl (access control list) file resides on the KDC host and controls access to the Kerberos database.
acl(访问控制列表)文件位于KDC主机,它控制对Kerberos数据库的访问。
www.ibm.com
9.
You can view and purge the ticket cache by using the Kerberos Tray tool icon located in the notification area of the desktop.
可以通过使用位于桌面通知区域的KerberosTray工具来查看和清除票据缓存。
www.ibm.com
10.
The second option allows the endpoint to support both NTLM and Kerberos authentication.
第二个选项将允许端点支持NTLM和Kerberos身份验证。
msdn2.microsoft.com
1.
Next, add the Kerberos realm information to the LDAP directory.
接下来,将Kerberos领域信息添加到LDAP目录。
www.ibm.com
2.
The third section is [domain_realm], which details the mapping of subdomains and domain names to the Kerberos realm names.
第三个部分是[domain_realm],它描述从子域和域名到Kerberos域名的映射细节。
www.ibm.com
3.
This file is present only when the Kerberos database is stored in the LDAP directory rather than the local file system.
只有当Kerberos数据库存储在LDAP目录(而不是本地文件系统)中时,才会出现这个文件。
www.ibm.com
4.
Using these GSS-API interfaces, you can implement secure Keberized applications and systems.
通过使用这些GSS-API接口,可以实现使用Kerberos机制的安全应用程序和系统。
www.ibm.com
5.
In Kerberos, KDC is the single point of failure for the whole network.
在Kerberos中,KDC是整个网络的单一故障点。
www.ibm.com
6.
Use kinit to check if the user is being authenticated against the Kerberos server.
使用kinit检查用户是否能够向Kerberos服务器验证身份。
www.ibm.com
7.
To create the Kerberos users the root user should have the credential.
要创建Kerberos用户,根用户必须拥有凭证。
www.ibm.com
8.
Kerberos defines an algorithm to generate a secret key from the user's password.
Kerberos定义了一种利用用户的密码生成密钥的算法。
www.ibm.com
9.
Fix: The IDS server key is stored in the keytab file pointed to by the Kerberos configuration file.
解决方案:IDS服务器密匙存储在Kerberos配置文件指向的keytab文件中。
www.ibm.com
10.
And it takes an expert Kerberos administrator to set up this type of configuration.
设置这种配置需要有经验丰富的Kerberos管理员。
www.ibm.com
1.
WS-License (this describes how to encode X. 509 certificates and Kerberos tickets, as well as arbitrary binary credentials).
WS-License(它描述如何对X.509证书、Kerberos凭单和任意的二进制凭证进行编码)。
www.ibm.com
2.
Kerberos was designed based on secret key cryptography and using trusted third party authentication.
Kerberos是根据秘密密钥加密并使用可信第三方身份验证而设计的。
www.ibm.com
3.
Use the mkkrb5srv command to configure the Kerberos master server with the LDAP master server.
使用命令mkkrb5srv配置带有LDAP主服务器的Kerberos主服务器。
www.ibm.com
4.
This is the client configuration file that contains the imperative information for this Kerberos setup.
这是客户机配置文件,其中包含Kerberos设置必需的信息。
www.ibm.com
5.
The trusted domain is an MIT Kerberos realm.
此受信任的域是一个MITKerberos领域。
msdn2.microsoft.com
6.
The following information pertains to the Kerberos setup.
下面是与Kerberos设置相关的信息。
www.ibm.com
7.
Kadmin is the administrative interface to the Kerberos database.
Kadmin是Kerberosis数据库的管理接口。
www.ibm.com
8.
All vendors today have their own implementation of Kerberos.
现在,所有的供应商都具有其自己的Kerberos实现。
www.ibm.com
9.
This approach is recommended if Kerberos is enabled.
如果启用了Kerberos,建议使用这种方法。
msdn2.microsoft.com
10.
Each service that needs Kerberos authentication must have an SPN so that clients can identify the service on the network.
需要Kerberos身份验证的每个服务必须具备SPN,以便客户端可以识别网络上的服务。
www.microsoft.com
1.
In this way, you achieve a secure two-factor authentication wherein the Kerberos protocol plays a dual role.
在按照这种方式实现的双因素身份验证系统中,Kerberos协议扮演双重角色。
www.ibm.com
2.
The KDC service enables users to log on to the network using the Kerberos V5 authentication protocol.
KDC服务允许用户使用KerberosV5认证协议登录到网络上。
www.ibm.com
3.
Before continuing, we need to be sure binaries related to Kerberos 5 are installed on the machine.
在继续我们的操作之前,需要确保机器上安装了与Kerberos5相关的二机制文件。
www.ibm.com
4.
Again, if an LDAP directory is used to store the Kerberos database, then consult the LDAP documentation on how to restore the database.
同样,如果使用LDAP目录存储Kerberos数据库,那么请参考LDAP文档,了解如何恢复数据库。
www.ibm.com
5.
Use the mkkrb5clnt command to configure a Kerberos client with Kerberos servers.
使用mkkrb5clnt命令配置带有Kerberos服务器的Kerberos客户机。
www.ibm.com
6.
After exporting the Kerberos schema definition to the LDAP servers, verify it using the ldapsearch command.
将Kerberos模式定义导出到LDAP服务器之后,使用命令ldapsearch检查它。
www.ibm.com
7.
Next, generate the Kerberos key for this user.
接下来,为此用户生成Kerberos密钥。
www.ibm.com
8.
I will need the secret key at several points while communicating with the Kerberos server.
在与Kerberos服务器进行通信时,会在几个地方需要这个密钥。
www.ibm.com
9.
In addition, many remote login applications available on UNIX-like Open SSH, telnet, rlogin, and more have their Kerberized versions.
另外,UNIX系统上的许多远程登录应用程序(比如OpenSSH、telnet、rlogin等)也有支持Kerberos的版本。
www.ibm.com
10.
If connecting with a service account (local), Kerberos is used.
如果使用(本地)服务帐户连接,则使用Kerberos。
technet.microsoft.com
1.
Generate a key in a keytab file for use with other Kerberos systems.
在密钥表文件中生成用于其他Kerberos系统的密钥。
www.ibm.com
2.
Kerberos is an authentication protocol developed by the Massachusetts Institute of Technology.
Kerberos是由麻省理工学院开发的验证协议。
www.ibm.com
3.
The Kerberos ticket on the target server has expired.
目标服务器上的Kerberos票证已过期。
www.microsoft.com
4.
Look for error messages in the Kerberos log and online. log file.
在Kerberos日志和online.log文件中查找错误消息。
www.ibm.com
5.
Is compliance to a security standard security, such as Kerberos or WS-Security, required?
是否需要遵守行业安全标准,例如Kerberos或WS-Security?
www.ibm.com
6.
The user can always obtain Kerberos credentials by using kinit on the client machine after login.
用户通常可以通过在登录后在客户机机器上使用kinit来获得Kerberos凭证。
www.ibm.com
7.
Kerberos uses this concatenated string to generate the secret key instead of using the password alone.
Kerberos利用这个串接的字符串而不仅仅是密码生成密钥。
www.ibm.com
8.
This is done for ease of implementation in those environments where Kerberos has already been implemented.
这样做的目的是为了使SPKM容易在已实现了Kerberos的环境中实现。
www.ibm.com
9.
Once in kadmin. local, you can execute Kerberos administrator tasks.
在kadmin.local中,您可以执行Kerberos管理员任务。
www.ibm.com
10.
Also create them locally on the AIX Kerberos client.
还要在AIXKerberos客户机本地创建它们。
www.ibm.com
1.
So, even for the Kerberos information, you will use a suffix.
因此,要为Kerberos信息使用一个后缀。
www.ibm.com
2.
In order to make use of any LDAP server to store Kerberos data, there are few preparations that need to be done on the LDAP server.
为了使用LDAP服务器存储Kerberos数据,需要在LDAP服务器上做一些准备工作。
www.ibm.com
3.
You'll also look at different methods of obtaining the Kerberos credential.
您还将了解各种获得Kerberos凭证的方法。
www.ibm.com
4.
Examples of binary token are X. 509 certificates and Kerberos tickets.
证书和Kerberos票证就是二进制令牌的例子。
www.ibm.com
5.
Traditional universal authentication systems, such as Kerberos and PKI, have been implemented in some situation.
传统的统一身份认证技术如Kerberos和PKI己经在一定的范围内得到了应用。
www.juhe8.com
6.
To exploit the NFS Version 4 security features, you must install and configure Kerberos on the NFS server and client machines.
为了利用NFSVersion4安全特性,必须在NFS服务器和客户端计算机上安装并配置Kerberos。
www.ibm.com
7.
In Kerberos, the most important thing to secure is the principal (Kerberos user) and policy information.
在Kerberos中,最重要的信息是主体(Kerberos用户)和策略信息。
www.ibm.com
8.
Kerberos principals are entities such as users, machines or services which need authentication service.
Kerberos主体是诸如用户、机器或服务这样需要身份验证服务的一些个体。
www.ibm.com
9.
More detailed information on Kerberos Prerequisites can also be found in Technote 1341889 (Scenario 1).
Technote1341889(Scenario1)中包含关于Kerberos先决条件的更多详细信息。
www.ibm.com
10.
The Kerberos token is renewed every six hours.
Kerberos令牌每六小时续订一次。
technet.microsoft.com
1.
Kerberos allows several types of names (usernames, unique identifiers, and so on).
Kerbros允许几种类型的名字(用户名、惟一标识等等)。
www.ibm.com
2.
Ktadd adds the key for the specified principal in the given Kerberos Key Table (keytab) file.
Ktadd为给定KerberosKeyTable(keytab)文件内的特定主体添加密钥。
www.ibm.com
3.
Note: If you already have a Kerberos database, then the "kdb5_util load" command will overwrite the existing database.
注意:如果已经有一个Kerberos数据库,那么“kdb5_utilload”命令会覆盖现有的数据库。
www.ibm.com
4.
Windows includes W32Time, the Time Service tool that is required by the Kerberos authentication protocol.
Windows包含W32Time,它是Kerberos身份验证协议所需的时间服务工具。
support.microsoft.com
5.
Kerberos uses a trusted third party called the key distribution center (KDC).
Kerberos使用了一个可靠的第三方,称为密匙发放中心(keydistributioncenter,KDC)。
www.ibm.com
6.
If defaultCredentials is true, Kerberos or NTLM will be used if the server supports these protocols.
如果defaultCredentials为true,并且服务器支持Kerberos或NTLM协议,将使用这些协议。
msdn2.microsoft.com
7.
To test this configuration, stop one master LDAP server and try performing some Kerberos requests (like kinit, klist, or kadmin).
为了测试这个配置,停止一个LDAP主服务器,尝试执行一些Kerberos请求(比如kinit、klist或kadmin)。
www.ibm.com
8.
The current AIX NFSv4 implementation makes use of Kerberos to provide enhanced security.
当前的AIXNFSv4实现使用Kerberos增强安全性。
www.ibm.com
9.
Kerberos List is a command-line tool that is used to view and delete Kerberos tickets granted to the current logon session.
KerberosList是一个命令行工具,用于查看和删除授予当前登录会话的Kerberos票据。
www.ibm.com
10.
Use the config. krb5 command as follows to configure the Kerberos slave server.
像下面这样使用命令config.krb5配置Kerberos从服务器。
www.ibm.com
1.
The Identification Process in Kerberos V5.
5身份验证的过程。
www.ilib.cn
2.
Change a user's password in a Kerberos V5 realm.
更改KerberosV5领域中用户的密码。
www.ibm.com
3.
Also, check for valid Kerberos credentials on the client using the output from klist.
此外,还要在客户机上使用来自klist的输出检查有效的Kerberos凭证。
www.ibm.com
4.
Kerberos and PKI already support GSS-API, and in fact, Kerberos authentication in DB2 is implemented using the GSS-API model.
Kerberos和PKI已经支持GSS-API,实际上,DB2中的DB2Kerberos身份验证是使用GSS-API模型实现的。
www.ibm.com
5.
You can make things secure using unified sign-ons and Kerberos, but it all needs work.
您可以用统一的sign-on和Kerbero来保证安全,但是那也需要做很多工作。
www.ibm.com
6.
When mail submission is local, Kerberos authentication is used.
如果是本地邮件提交,则使用Kerberos身份验证。
technet.microsoft.com
7.
Run kinit from the Kerberos client machine.
从Kerberos客户机运行kinit。
www.ibm.com
8.
It supports different authentication stores, such as LDAP, Kerberos, and AD DS.
它支持不同的身份验证存储方式,比如LDAP、Kerberos和ADDS。
www.ibm.com
9.
Get the valid Kerberos credentials for sandeep using the kinit command.
使用kinit命令获得sandeep的有效Kerberos凭据。
www.ibm.com
10.
The Kerberos protocol is based on ticketing.
Kerberos协议基于票证过程。
support.microsoft.com
1.
You can create the Kerberos principals using the kadmin tool -- the kadmin tool comes with IBM NAS for AIX.
您可以使用kadmin工具创建这个Kerberos主体,IBMNASforAIX中附带了kadmin工具。
www.ibm.com
2.
Telnet with Kerberos can use only Kerberos, which is based on secret-key technology.
用Kerberos的Telnet仅可以使用Kerberos,Kerberos是基于密钥技术的。
www.ibm.com
3.
This article explains how to enter the vast world of AFS using OpenAFS and Kerberos 5 KDC for authentication.
本文介绍了如何通过OpenAFS和Kerberos5KDC的身份验证进入AFS的广阔世界。
www.ibm.com
4.
For example, you may expect a Kerberos or NTLM authentication challenge from the server but instead you may receive a Basic challenge.
例如,可能期望得到来自服务器的Kerberos或NTLM验证要求,但实际却可能收到一个基本要求。
zxianf.blog.163.com
5.
Copy this keytab (indus52. keytab) file to the AIX Kerberos client (indus52. in. ibm. com) in binary mode.
把这个keytab(indus52.keytab)文件以二进制模式复制到AIXKerberos客户机。
www.ibm.com
6.
Because the TCP port is included in the SPN, SQL Server must enable the TCP protocol for a user to connect using Kerberos authentication.
由于SPN中包括TCP端口,因此SQLServer必须启用TCP协议,以便用户使用Kerberos身份验证进行连接。
msdn2.microsoft.com
7.
However, the type 4 driver supports Kerberos for versions prior to V8 FP11.
然而,对于V8FP11之前的版本,type4驱动程序却支持Kerberos。
www.ibm.com
8.
In Listing 24, we use kinit to get a Kerberos 5 ticket for principal avinesh.
在清单24中,我们使用kinit来获得主体avinesh的Kerberos5票据。
www.ibm.com
9.
Exchange 2003 uses Kerberos when sending user credentials between an Exchange front-end server and the Exchange back-end servers.
Exchange2003在Exchange前端服务器和Exchange后端服务器之间发送用户凭据时使用Kerberos。
technet.microsoft.com
10.
When you are using Kerberos authentication, SQL Server must associate a Service Principal Name (SPN) with the account it will be running on.
当使用Kerberos身份验证时,SQLServer必须将服务主体名称(SPN)与运行它的帐户相关联。
msdn2.microsoft.com
1.
klist shows a listing of all cached Kerberos 5 tickets.
klist显示了已缓存的所有Kerberos5票据的列表。
www.ibm.com
2.
Update the database manager configuration parameter clnt_krb_plugin with the client-side Kerberos plug-in (for example, krb).
用客户端Kerberos插件(例如,krb)更新数据库管理器配置参数clnt_krb_plugin。
www.ibm.com
3.
This enables the Exchange 2007 Client Access server and the Exchange 2003 back end server to communicate using Kerberos authentication.
如果启用了集成的Windows身份验证,Exchange2007客户端访问服务器和Exchange2003后端服务器可以使用Kerberos身份验证进行通信。
technet.microsoft.com
4.
Install the server-side Kerberos plug-in (for example, krb) in the server plug-in directory.
将服务器端Kerberos插件(例如,krb)安装到服务器插件目录。
www.ibm.com
5.
On the other hand, the slave KDCs can work with the read-write and read-only copies of the Kerberos principal database.
另一方面,从KDC可以使用Kerberos主体数据库的可读写拷贝和只读拷贝。
www.ibm.com
6.
For GSS-API or Kerberos, this is the password that is used to get the user credential.
对于GSS-API或Kerberos,这是用于获得用户凭证的密码。
www.ibm.com
7.
For example, if a client uses the Named Pipes protocol, Kerberos is not used.
例如,如果客户端使用命名管道协议,则不使用Kerberos。
msdn2.microsoft.com
8.
You can learn how to modify the Kerberos protocol registry entries and KDC configuration keys in Microsoft Windows Server 2003.
您可以了解如何修改MicrosoftWindowsServer2003中的Kerberos协议注册表项和KDC配置密钥。
www.ibm.com
9.
For example, MIT Kerberos 5 distribution has sample programs called sclient and sserver.
例如,MITKerberos5发行版就有称为sclient和sserver的示例程序。
www.ibm.com
10.
Next, verify that this user has a valid Kerberos segment and a key
接下来,验证此用户具有对应的有效Kerberos段和密钥
www.ibm.com
随便看

 

英汉双解词典包含2704715条英汉词条,基本涵盖了全部常用单词的翻译及用法,是英语学习的有利工具。

 

Copyright © 2004-2022 Newdu.com All Rights Reserved
更新时间:2025/2/28 13:33:32