DictionaryForumContacts

   Chinese Taiwan
Terms containing 同盟 | all forms | exact matches only | in specified order only
SubjectChinese TaiwanEnglish
comp., MS同盟federation (A pair of realms or domains that have established a federation trust)
comp., MSWS-同盟WS-Federation (A specification that defines a model and a set of messages for brokering trust and the federation of identity and authentication information across different trust realms. The WS-Federation specification identifies two sources of identity and authentication requests across trust realms: active requestors, such as Simple Object Access Protocol (SOAP)-enabled applications, and passive requestors, which are defined as Hypertext Transfer Protocol (HTTP) browsers that can support broadly supported versions of HTTP, for example, HTTP 1.1)
comp., MS同盟federated (Pertaining to a contact who is external to the user's organization or enterprise but with whom the user's organization or enterprise is linked)
comp., MS同盟 IMfederated IM (Instant messaging with federated contacts)
comp., MS同盟伺服器 Proxyfederation server proxy (A computer that has been configured to host the Federation Service Proxy component of Active Directory Federation Services (AD FS). Federation server proxies provide intermediary proxy services between an Internet client and a federation server that is located behind a firewall on the corporate network)
comp., MS同盟伺服器federation server (A computer that has been configured to host the Federation Service component of Active Directory Federation Services (AD FS). Federation servers can authenticate or route requests from user accounts in other organizations and from clients that can be located anywhere on the Internet)
comp., MS同盟使用者federated user (An external user who has valid credentials from a federated partner, which is a trusted outside organization that is enabled for access to your Lync Server or Office Communications Server deployment)
comp., MS同盟應用程式federated application (A Web-based application that is AD FS-enabled, meaning that it can be accessed by federated users)
comp., MS同盟搜尋federated search (A type of search that provides users with results from multiple search and retrieval systems)
comp., MS同盟立即訊息federated instant message (An instant message with a federated contact)
comp., MS同盟立即訊息federated instant messaging (Instant messaging with federated contacts)
comp., MS同盟網域federated domain (A domain that is engaged in a trust relationship with another domain, which is also called a federation. This relationship is between two federation servers, and allows a system to provide controlled access to its resources or services to a user that belongs to another security realm without requiring the user to authenticate directly to the system and without the two systems sharing a database of user identities or passwords)
comp., MSWS-同盟被動式要求者設定檔WS-Federation Passive Requestor Profile (An implementation of the WS-Federation specification that proposes a standard protocol for how passive clients (such as Web browsers) apply the federation framework. Within this protocol, Web service requestors are expected to understand the new security mechanisms and be capable of interacting with Web service providers)
comp., MS同盟連絡人federated contact (A contact who is not part of the user's enterprise but with whom the user's enterprise is linked)
comp., MS增強型同盟enhanced federation (An organization-to-organization federation using DNS-SRV resolution to identify the Access Proxy or Access Edge Server for each partner)
comp., MS帳戶同盟伺服器 Proxyaccount federation server proxy (The federation server proxy that is located in the perimeter network of the account partner organization. The account federation server proxy collects authentication credentials from a client that logs on over the Internet (or from the perimeter network) and passes those credentials to the account federation server)
comp., MS帳戶同盟伺服器account federation server (The federation server that is located in the corporate network of the account partner organization. The account federation server issues security tokens to users based on user authentication. The server authenticates a user, pulls the relevant attributes and group membership information out of the account store, and generates and signs a security token to return to the user-either to be used in its own organization or to be sent to a partner organization)
comp., MSWeb 服務同盟Web Services Federation (A specification that defines a model and a set of messages for brokering trust and the federation of identity and authentication information across different trust realms. The WS-Federation specification identifies two sources of identity and authentication requests across trust realms: active requestors, such as Simple Object Access Protocol (SOAP)-enabled applications, and passive requestors, which are defined as Hypertext Transfer Protocol (HTTP) browsers that can support broadly supported versions of HTTP, for example, HTTP 1.1)
comp., MS識別身分同盟identity federation (A process in Microsoft Online Services that uses Active Directory Federation Services 2.0 and Microsoft Federation Gateway to securely represent identities in the cloud and tie those identities to corporate credentials (user name and password). Users can then use their corporate credentials to sign in once to access the services in Microsoft Online Services)