DictionaryForumContacts

   Turkish
Terms containing federasyon | all forms | exact matches only
SubjectTurkishEnglish
comp., MSActive Directory Federasyon HizmetleriActive Directory Federation Services (A component that provides Web single-sign-on (SSO) technologies. AD FS provides SSO by securely sharing digital identity and entitlement rights across security and enterprise boundaries. AD FS supports the WS-Federation Passive Requestor Profile (WS-F PRP))
comp., MSfederasyon aramasıfederated search (A type of search that provides users with results from multiple search and retrieval systems)
comp., MSfederasyon etki alanıfederated domain (A domain that is engaged in a trust relationship with another domain, which is also called a federation. This relationship is between two federation servers, and allows a system to provide controlled access to its resources or services to a user that belongs to another security realm without requiring the user to authenticate directly to the system and without the two systems sharing a database of user identities or passwords)
comp., MSFederasyon HizmetiFederation Service (An installable role service of Active Directory Federation Services (AD FS) that is used to create a federation server. When it is installed, the Federation Service provides tokens in response to requests for security tokens. Multiple federation servers can be configured to provide fault tolerance and load balancing for a single Federation Service)
comp., MSFederasyon Hizmeti Proxy'siFederation Service Proxy (An installable role service of Active Directory Federation Services (AD FS) that is used to create a federation server proxy. When it is installed, the Federation Service Proxy role service uses WS-Federation Passive Requestor Profile (WS-F PRP) protocols to collect user credential information from browser clients and Web applications and send the information to the Federation Service on their behalf)
comp., MSfederasyon kullanıcısıfederated user (A user whose account resides in an account partner organization and who can access federated applications that reside in a resource partner organization. In the context of Office 365, a federated user is one that is sourced (mastered, authenticated, created, and managed) in an organization's on-premises Active Directory. The on-premises Active Directory has a trust relationship with the cloud that allows authenticated Active Directory users to access cloud resources (or "services," such a SharePoint Online, Exchange Online, etc))
comp., MSfederasyon sunucusufederation server (A computer that has been configured to host the Federation Service component of Active Directory Federation Services (AD FS). Federation servers can authenticate or route requests from user accounts in other organizations and from clients that can be located anywhere on the Internet)
comp., MSfederasyon sunucusu proxy'sifederation server proxy (A computer that has been configured to host the Federation Service Proxy component of Active Directory Federation Services (AD FS). Federation server proxies provide intermediary proxy services between an Internet client and a federation server that is located behind a firewall on the corporate network)
comp., MSfederasyon uygulamasıfederated application (A Web-based application that is AD FS-enabled, meaning that it can be accessed by federated users)
comp., MSfederasyon veritabanı sunucularıfederated database servers (A set of linked servers that shares the processing load of data by hosting partitions of a distributed partitioned view)
comp., MShesap federasyon sunucusuaccount federation server (The federation server that is located in the corporate network of the account partner organization. The account federation server issues security tokens to users based on user authentication. The server authenticates a user, pulls the relevant attributes and group membership information out of the account store, and generates and signs a security token to return to the user-either to be used in its own organization or to be sent to a partner organization)
comp., MShesap federasyon sunucusu proxy'siaccount federation server proxy (The federation server proxy that is located in the perimeter network of the account partner organization. The account federation server proxy collects authentication credentials from a client that logs on over the Internet (or from the perimeter network) and passes those credentials to the account federation server)
comp., MSkaynak federasyon sunucusuresource federation server (The federation server in the resource partner organization. The resource federation server typically issues security tokens to users based on a security token that is issued by an account federation server. The server receives the security token, verifies the signature, transforms the organizational claims based on its trust policy, generates a new security token based on information in the incoming security token, and signs the new token to return to the user and ultimately to the Web application)
comp., MSkaynak federasyon sunucusu proxy'siresource federation server proxy (The federation server proxy that is located in the perimeter network of the resource partner organization. The resource federation server proxy performs account partner discovery for Internet clients, and it redirects incoming security tokens to the resource federation server)
comp., MSWS-FederasyonWS-Federation (A specification that defines a model and a set of messages for brokering trust and the federation of identity and authentication information across different trust realms. The WS-Federation specification identifies two sources of identity and authentication requests across trust realms: active requestors, such as Simple Object Access Protocol (SOAP)-enabled applications, and passive requestors, which are defined as Hypertext Transfer Protocol (HTTP) browsers that can support broadly supported versions of HTTP, for example, HTTP 1.1)
comp., MSWS-Federasyon Edilgen İstek Sahibi ProfiliWS-Federation Passive Requestor Profile (An implementation of the WS-Federation specification that proposes a standard protocol for how passive clients (such as Web browsers) apply the federation framework. Within this protocol, Web service requestors are expected to understand the new security mechanisms and be capable of interacting with Web service providers)