翻訳と辞書
Words near each other
・ Distribution ensemble
・ Distribution fitting
・ Distribution frame
・ Distribution function
・ Distribution law
・ Distribution learning theory
・ Distribution list
・ Distribution management system
・ Distribution Media Format
・ Distribution network operator
・ Distribution of Heliamphora
・ Distribe
・ Distribuidor Vial San Antonio
・ Distributary
・ Distribute Surveillance System
Distributed Access Control System
・ Distributed acoustic sensing
・ Distributed Active Archive Center
・ Distributed active transformer
・ Distributed algorithm
・ Distributed algorithmic mechanism design
・ Distributed amplifier
・ Distributed Annotation System
・ Distributed Annotation System/Clients
・ Distributed antenna system
・ Distributed AOP
・ Distributed Application Specification Language
・ Distributed architecture for mobile navigation
・ Distributed Art Publishers
・ Distributed artificial intelligence


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Distributed Access Control System : ウィキペディア英語版
Distributed Access Control System

The Distributed Access Control System (DACS) is a light-weight single sign-on and
role-based access control system for
web servers
and
server-based software.
DACS is primarily used with
Apache web servers
to provide enhanced access control
for web pages,
CGI programs
and servlets,
and other web-based assets,
and to federate
Apache servers.
Released under an open source license, DACS provides a modular authentication
framework
that supports an array of common authentication methods and a rule-based authorization engine
that can grant or deny access to resources,
named by URLs,
based on the identity of the requestor and other contextual information.
Administrators can configure DACS to identify users by employing authentication methods and user accounts
already available within their organization.
The resulting DACS identities are recognized at all DACS jurisdictions that have been federated.
In addition to simple web-based
APIs,
command-line interfaces are also provided to much of the functionality.
Development of DACS began in 2001,
with the first open source release made available in 2005.
==Authentication==
DACS can use any of the following authentication methods and account types:
* X.509 client certificates via SSL
* self-issued or managed Information Cards (InfoCards) (deprecated)
* two-factor authentication
* Counter-based, time-based, or grid-based one-time passwords, including security tokens
* Unix-like systems' password-based accounts
* (Apache authentication modules ) and their password files
* Windows NT LAN Manager (NTLM) accounts
* LDAP or Microsoft Active Directory (ADS) accounts
* Central Authentication Service (CAS)
* HTTP-requests (e.g., Google ClientLogin)
* PAM-based accounts
* private username/password databases with salted password hashing using SHA-1 or SHA-2 functions, PBKDF2, or scrypt
* imported identities
* computed identities
The extensible architecture allows new methods to be introduced.
DACS can also act as an Identity Provider for InfoCards and function as a Relying Party,
although this functionality is now deprecated.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Distributed Access Control System」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.