DictionaryForumContacts

   English
Terms for subject Microsoft containing directory | all forms | exact matches only
EnglishKorean
Active Directory accountActive Directory 계정 (The identity of a user, which can be used to grant access to resources or authority to perform certain tasks)
Active Directory Administrative CenterActive Directory 관리 센터 (A role service and feature that provides users and network administrators with an enhanced Active Directory data management experience and a rich graphical user interface (GUI) to perform common Active Directory object management tasks. Built on top of Windows PowerShell technology, Active Directory Administrative Center makes it possible for users and network administrators to administer directory service objects through both data-driven and task-oriented navigation)
Active Directory-based activationActive Directory 기반 정품 인증 (The activation of systems in an enterprise environment by using an established Active Directory implementation and the same key types)
Active Directory Certificate ServicesActive Directory 인증서 서비스 (A software service that issues certificates for a particular certification authority (CA). It provides customizable services for issuing and managing certificates for the enterprise. Certificates can be used to provide authentication support, including secure e-mail, Web-based authentication, and smart-card authentication)
Active Directory contactActive Directory 연락처 (An Active Directory object that contains information about an individual such as name, address, and job title. It can include a foreign e-mail address)
Active Directory containerActive Directory 컨테이너 (The identity that Active Directory gives to a collection of objects, such as a group of users or a domain of computers)
Active Directory credentialsActive Directory 자격 증명 (A set of sign-in credentials (username and password) for an Active Directory account)
Active Directory data modelActive Directory 데이터 모델 (A model derived from the LDAP data model. The directory holds objects that represent entities of various sorts, described by attributes. The objects and classes of objects that can be stored in the directory are defined in the schema. For each class of objects, the schema defines the attributes an instance of the class must have, the additional attributes it can have, and the class that can be its parent)
Active Directory Delta DiscoveryActive Directory 델타 검색 (A discovery option that allows Configuration Manager to discover only new or changed resources in Active Directory independently of a full discovery cycle)
Active Directory Domain ServicesActive Directory 도메인 서비스 (The Microsoft Windows based directory service. Active Directory Domain Services stores information about objects on a network and makes this information available to users and network administrators)
Active Directory Domain Services Installation WizardActive Directory 도메인 서비스 설치 마법사 (The tool that is used to install and remove Active Directory Domain Services (AD DS))
Active Directory Forest Discovery methodActive Directory 포리스트 검색 방법 (A Configuration Manager discovery method that searches for Active Directory sites and subnets in Active Directory forests)
Active Directory Group Discovery methodActive Directory 그룹 검색 방법 (A Configuration Manager discovery method that searches for the group memberships of computers and users by polling Active Directory Domain Services)
Active Directory group validationActive Directory 그룹 유효성 검사 (A procedure that ensures the uniqueness of the account name of a group within a domain stored in Active Directory)
Active Directory Lightweight Directory Services instanceActive Directory LDSLightweight Directory Services 인스턴스 (A single copy of the Active Directory Lightweight Directory Services (AD LDS) directory service that includes its associated directory store and its application event log)
Active Directory LookupActive Directory 조회 (A feature that enables Client for NFS and Server for NFS to obtain user identifier (UID) and group identifier (GID) information directly from Active Directory)
Active Directory Management AgentActive Directory 관리 에이전트 (The Identity Lifecycle Manager management agent provided by Microsoft to connect to Active Directory Domain Services (AD DS) or Active Directory directory service)
Active Directory objectActive Directory 개체 (An entity that can hold an identity in a Windows environment, such as computers, printers, mobile devices, users, groups, and so on)
Active Directory providerActive Directory 공급자 (A mechanism for mapping objects to Windows Media Instrumentation)
Active Directory schemaActive Directory 스키마 (The set of definitions of every object class that can be created in Active Directory, as well as the definitions of every attribute that can be assigned to that object class)
Active Directory Security Group Discovery methodActive Directory 보안 그룹 검색 방법 (A Configuration Manager discovery method that searches for security group resources by polling Active Directory Domain Services)
Active Directory Service InterfacesActive Directory 서비스 인터페이스 (A directory service model and a set of Component Object Model (COM) interfaces. ADSI enables Windows applications and Active Directory clients to access several network directory services, including Active Directory)
Active Directory siteActive Directory 사이트 (A collection of Internet Protocol subnets, usually used to connect a group of computers that are physically close to each other)
Active Directory synchronizationActive Directory 동기화 (The process of matching user accounts and mail-enabled contacts and groups from the local Active Directory directory service)
Active Directory System Discovery methodActive Directory 시스템 검색 방법 (A Configuration Manager discovery method that searches for system resources by polling Active Directory Domain Services)
Active Directory System Group Discovery methodActive Directory 시스템 그룹 검색 방법 (A Configuration Manager discovery method that searches for system group resources by polling Active Directory Domain Services)
Active Directory User Discovery methodActive Directory 사용자 검색 방법 (A Configuration Manager discovery method that searches for computer user resources by polling Active Directory Domain Services)
Active Directory Users and ComputersActive Directory 사용자 및 컴퓨터 (An administrative tool used by an administrator to perform day-to-day Active Directory administration tasks. The tasks that can be performed with this tool include creating, deleting, modifying, moving, and setting permissions on objects stored in the directory. Examples of objects in Active Directory are organizational units, users, contacts, groups, computers, printers, and shared file objects)
build directory빌드 디렉터리 (A folder location on the development system in which the run-time image is placed during the build process)
Cell Directory Service셀 디렉터리 서비스 (A service that enables DCE clients to locate compatible servers)
compound file directory복합 파일 디렉터리 (A structure used to contain per-stream information about the streams in a compound file)
contents directory내용 디렉터리 (A series of queues that contain the descriptors and addresses of routines located within a region of memory)
current directory현재 디렉터리 (The first directory in which the operating system looks for programs and data files and stores files for output)
directory browsing디렉터리 검색 (A feature that automatically provides a default Web page of available directories and files to browsers that submit a Uniform Resource Locator (URL) that does not specify a particular file)
directory control block디렉터리 제어 블록 (An internal NT file system (NTFS) structure in which the file system maintains the state for an open instance of a directory file)
directory harvest attack디렉터리 수집 공격 (An attempt to collect valid e-mail addresses from a particular organization so that the e-mail addresses can be added to a spam database)
Directory Management Service디렉터리 관리 서비스 URL (A service used to manage distribution lists)
directory partition디렉터리 파티션 (A contiguous subtree of Active Directory that is replicated as a unit to other domain controllers in the forest that contain a replica of the same subtree. In Active Directory, a single domain controller always holds at least three directory partitions: schema (class and attribute definitions for the directory), configuration (replication topology and related metadata), and domain (subtree that contains the per-domain objects for one domain). Domain controllers running Windows Server 2003 can also store one or more application directory partitions)
directory replication디렉터리 복제 (The copying of a master set of directories from a server (called an export server) to specified servers or workstations (called import computers) in the same or other domains. Replication simplifies the task of maintaining identical sets of directories and files on multiple computers because only a single master copy of the data must be maintained)
directory server디렉터리 서버 (A computer that lists the names and e-mail addresses of people who are running NetMeeting and who are logged on to the server. This information is used to connect to their computers)
directory service디렉터리 서비스 (A service that provides access to data and objects in a directory or network environment)
Directory Services디렉터리 서비스 (A feature of the Hosted Filtering service that verifies intended recipients against an approved user list before e-mail is processed for spam, viruses, and other malicious software)
Directory Services options디렉터리 서비스 옵션 (The options on the Directory Services page for how mail to users in the Directory Services user lists is handled: Pass Through, Reject Test, Reject, Group Filtering, and Intelligent Routing)
Directory Services Upload mode디렉터리 서비스 업로드 모드 (The method of adding new users to an organization's service. There are three upload modes: Administration Center mode, Directory Synchronization Tool mode, and Secure FTP mode)
directory store디렉터리 저장소 (The physical storage for Active Directory directory partition replicas on a specific domain controller. The store is implemented using the Extensible Storage Engine)
directory synchronization디렉터리 동기화 (The process of matching user accounts and mail-enabled contacts and groups from the local Active Directory directory service)
Directory Synchronization Tool mode디렉터리 동기화 도구 모드 (A mode for uploading an address list file to Directory Services via the Directory Synchronization Tool. This is one of the three upload modes in EHS. It automatically synchronizes the on-site e-mail address list with the organization's hosted services)
directory system agent디렉터리 시스템 에이전트 (The Active Directory process that manages and provides access to stored directory information)
disk directory디스크 디렉터리 (An index of the files on a disk, analogous to a card catalog. A disk directory includes information about the files, such as their names, sizes, dates of creation, and physical locations on the disk)
drop directoryDrop 디렉터리 (A disk directory in which an SMTP service can deposit incoming mail messages)
HTML form set directoryHTML 양식 설정 디렉터리 (The directory in which customized HTML forms are located. HTML forms can be used to authenticate users when publishing Web-based Exchange servers)
Installation directory설치 디렉터리 (The directory where the installer for the application virtualization sequencer places its files)
Internet Directory인터넷 디렉터리 (Storage place for information such as names, Web addresses, organizations, departments, countries/regions, and locations. Typically, Internet Directories are used to find e-mail addresses that are not in a local address book or a corporate-wide directory)
Microsoft Online Services Directory SynchronizationMicrosoft Online Services 디렉터리 동기화 (The application that provides one-way synchronization from an organization's on-premises Active Directory directory service to Windows Azure Active Directory)
Microsoft Online Services Directory Synchronization ToolMicrosoft Online Services 디렉터리 동기화 도구 (The application that provides one-way synchronization from an organization's on-premises Active Directory directory service to Windows Azure Active Directory)
NetWare Directory ServicesNetWare 디렉터리 서비스 (On networks running Novell NetWare 4.x and higher, a distributed database that maintains information about every resource on the network and that provides access to these resources)
package root directory패키지 루트 디렉터리 (The directory on the sequencing computer on which files for the sequenced application package are installed. This directory also exists virtually on the computer to which a sequenced application will be streamed)
package source directory패키지 원본 디렉토리 (A directory containing Configuration Manager package source files that are used for package distribution)
Partner Directory파트너 디렉터리 (A feature that provides an area of the Office Live Small Business Web site where third-party and partner solution and service providers are listed)
Pickup directory픽업 디렉터리 (A directory that receives RFC-822 compliant files from the file system for the purpose of creating message objects that can be passed to the Submission queue)
root directory루트 디렉터리 (The uppermost directory on a computer, partition or volume)
scratch directory임시 디렉터리 (A temporary directory used by the operating system or some other program to temporarily store data until the current session is terminated)
Site Directory사이트 디렉터리 (The name of the central location from which to view and access all Web sites associated with a specific portal site)
source directory소스 디렉터리 (The folder that contains the file or files to be copied or moved)
target directory대상 디렉터리 (The destination folder into which a file or files are to be copied or moved)
virtual directory가상 디렉터리 (A name used to access the contents of any Exchange store using a Web browser. The virtual directory name is used to open a mailbox as well as browse the folders of a public store. This name is also used in URLs using the Microsoft Internet Publishing Provider (MSDAIPP), which includes both hyperlinks in Web pages as well as Microsoft ActiveX Data Objects client-side code)
web directory웹 디렉터리 (A list of Web sites, giving the URL and a description of each)
Windows Azure Active Directory Module for Windows PowerShellWindows PowerShell용 Windows Azure Active Directory 모듈 (A group of cmdlets used to administer Windows Azure Active Directory. You can use these cmdlets to manage users, groups, domains, cloud service subscriptions, licenses, directory sync, single sign-on, and more)
Windows Azure Active Directory Sync ToolWindows Azure Active Directory 동기화 도구 (The application that provides one-way synchronization from a company's local Active Directory service to Windows Azure Active Directory)
witness directory감시 디렉터리 (A directory that is created and shared on a witness server for use by a database availability group that has an even number of members)
working directory작업 디렉터리 (The directory in which Web server software is installed)