DictionaryForumContacts

   English
Terms for subject Microsoft containing trusting | all forms
EnglishRussian
Active Directory Domains and TrustsActive Directory – домены и доверие (microsoft.com bojana)
certificate trust listсписок доверия сертификатов (A signed list of root certification authority certificates that an administrator considers reputable for designated purposes, such as client authentication or secure e-mail)
certificate trust validationпроверка доверия сертификата (The validation process that determines if a certificate chains to a root CA certificate that is trusted by the actual security context)
chain of trustцепочка сертификатов
claims provider trustдоверие поставщика утверждений (microsoft.com bojana)
elevated trustповышенное доверие (In Silverlight, a security level that gives out-of-browser applications greater access to the local system)
federated trust relationshipфедеративное отношение доверия (microsoft.com bojana)
federated trust relationshipфедеративные доверительные отношения (microsoft.com bojana)
federation trustдоверие федерации (microsoft.com bojana)
forest trustдоверие леса (A trust between two Windows Server 2003 forests that forms trust relationships between every domain in both forests. A forest trust can be created only between the forest root domains in each forest. Forest trusts are transitive, and they can be one-way or two-way. An administrator must manually establish a forest trust, unlike an automatically established trust, such as a parent-child trust)
forest trustдоверие леса (microsoft.com bojana)
full trustполное доверие (A code access security (CAS) state assigned to managed assemblies. The level of trust granted to an application or Web service affects its ability to use system resources while executing. Assemblies that have full trust can access any resource that is subject to operating system security, and all privileged operations are supported)
high-trust appприложение с высоким уровнем доверия (An app that uses the server-to-server (S2S) protocol, where the app is responsible for creating the user portion of the access token, and therefore is trusted to assert any user identity)
nontransitive trustнетранзитивное доверие (microsoft.com bojana)
one-way trustодностороннее отношение доверия (A trust relationship between two domains in which only one of the two domains trusts the other domain. For example, domain A trusts domain B, and domain B does not trust domain A. One-way trusts are often used to enable authenticated access to resource domains)
peer trustдоверие одноранговой группы (A feature that allows a user to explicitly trust an end user certificate, without first trusting the root CA)
realm trustдоверие области (microsoft.com bojana)
relying party trustотношения доверия с проверяющей стороной (microsoft.com bojana)
relying party trustотношение доверия с проверяющей стороной (A trust object created to maintain the relationship with a Federation Service or application that consumes claims from this Federation Service)
Select this checkbox only if you trust that sites are legitimate even if their certificate name does not exactly match.этот флажок следует устанавливать, только если вы уверены, что сайты являются надёжными, несмотря на неполное соответствие имен их сертификатов. (Office System 2010, SharePoint Portal Server 2007)
shortcut trustустановленное напрямую доверие (microsoft.com bojana)
the trust passwords do not match.Пароли доверия не совпадают (Windows 8)
transitive trustтранзитивное доверие (microsoft.com bojana)
two-way trust relationshipдвустороннее отношение доверия (A trust relationship between two domains in which both domains trust each other. For example, domain A trusts domain B, and domain B trusts domain A. All parent-child trusts are two-way)
User Self Trust Certificateавтономный пользовательский сертификат (In the absence of a certification authority (CA) that is capable of issuing file encryption certificates, a certificate that is generated and digitally signed by applications on behalf of the user)
Zero Trust"Никому не доверяй" (The security model designed to deal with threat from both inside and outside an organization and that utilizes a multi-pronged approach to detect and prevent security breaches vlad-and-slav)