TAILIEUCHUNG - The Best Damn Windows Server 2003 Book Period- P54

The Best Damn Windows Server 2003 Book Period- P54:The latest incarnation of Microsoft’s server product,Windows Server 2003, brings many new features and improvements that make the network administrator’s job chapter will briefly summarize what’s new in 2003 and introduce you to the four members of the Windows Server 2003 family: the Web Edition, the Standard Edition, the Enterprise Edition, and the Datacenter Edition. | 496 Chapter 13 Working with Trusts and Organizational Units Working with Active Directory Trusts One of the many issues that need to be dealt with in any computer organization is how to protect resources. The main difficulty that administrators face is the dilemma of how to ensure that the resources of the company are not accessible by those who do not need access. The other side of that coin equally important is how to ensure that people who do need access are granted access with the least amount of hassle. In small companies the issues are simpler because multiple domains rarely exist. In today s larger corporations and conglomerates the issues of security are compounded. What administrators need is an easy tool to manage access across multiple domains and often across forests. The tool is Active Directory Domains and Trusts. With Active Directory Domains and Trusts an administrator can establish relationships between domains that will allow users in one domain to access the resources in another. This way the administrator can ensure that all users who need access can have it without the hassles involved in having user accounts in multiple domains. Types of Trust Relationships Two or more Active Directory domains are implicitly or explicitly connected using trust relationships. The authentication requests made from one domain to the other domains use these trusts provide a seamless coexistence of resources within the forest structure. Users are granted access to the resources in the other domain s after being authenticated in their own domain first. Once authenticated in their own domain they can traverse the other domains to gain access to their resources. The primary advantage of these relationships is that administrators no longer need to create multiple user accounts for each user who needs access to resources within each domain. Administrators can now add the users of the other domains to their access control lists ACLs to control access .

TAILIEUCHUNG - Chia sẻ tài liệu không giới hạn
Địa chỉ : 444 Hoang Hoa Tham, Hanoi, Viet Nam
Website : tailieuchung.com
Email : tailieuchung20@gmail.com
Tailieuchung.com là thư viện tài liệu trực tuyến, nơi chia sẽ trao đổi hàng triệu tài liệu như luận văn đồ án, sách, giáo trình, đề thi.
Chúng tôi không chịu trách nhiệm liên quan đến các vấn đề bản quyền nội dung tài liệu được thành viên tự nguyện đăng tải lên, nếu phát hiện thấy tài liệu xấu hoặc tài liệu có bản quyền xin hãy email cho chúng tôi.
Đã phát hiện trình chặn quảng cáo AdBlock
Trang web này phụ thuộc vào doanh thu từ số lần hiển thị quảng cáo để tồn tại. Vui lòng tắt trình chặn quảng cáo của bạn hoặc tạm dừng tính năng chặn quảng cáo cho trang web này.