添加链接
link之家
链接快照平台
  • 输入网页链接,自动生成快照
  • 标签化管理网页链接

As Microsoft has continued to promote Windows Server 2008, one of the challenges for me has been to wade through the hype in order to figure out why something that in Windows 2000 was cheerfully known as "Active Directory" is no longer what I thought it was. At its core, the term Active Directory still refers to the mainstay backbone of Microsoft based security environments: "trust" and "secure logon authentication." In addition, it still refers to a searchable information store. But leave it to the marketing guys at M$ to realize that "Active Directory" has the connotation of being an indispensable part of a Windows network.

As Windows as matured, a supplements to the core operating system appeared over the last five years or so. These features, installable as additional features or available as free downloads, had various names, but all in some way dealt with the issues of "trust", "secure logon authentication", or "searchable information store". Let's examine them, and why they now bear the AD prefix, even if they are not a part of what we have traditionally referred to as Active Directory.

ADDS - Active Directory Directory Services. O.K., this one really is what you think it is. The database of users, computers, and groups, logically divided by Organizational Units, held in at least one domain, used to centrally manage a network.

ADLDS - Active Directory Lightweight Directory Services. This one, formerly known as ADAM (Active Directory Application Mode), is designed to be an information store that web applications can use for a database of user accounts and their properties, without having to actually connect to ADDS. Since multiple instances of this service can be installed on the same machine under different ports, it is an easy way to allow LDAP searching programs (again, usually web apps) to authenticate and determine user account capabilities, without mangling or compromising the security of the internal ADDS environment. Why prefix it with AD if it's not AD? Because it still deals with the core issues of a secure logon (for a user against the web app) and an information store.
ADFS - Active Directory Federation Services. This service is all about allowing a remote company to establish a non-ADDS trust with your company. What's wrong with using an ADDS trust? Nothing, in and of itself, but the process of allowing that access may open up ports and communication protocols over the internet that you do not want to allow. ADFS, which travels over standard HTTP ports, provides a secure means of Trust (Ah, the AD tie in) between two ADDS (or other) environments, without having to weaken security.
ADRMS - Active Directory Rights Management Services. A service to lock down content (such as Word documents or Emails) so that it is not subject to misuse (such as restricting printing or saving a copy of a document, or preventing the forwarding of a confidential email). This Windows service requires the use of an Active Directory user account in order to be trusted to open the document. (Perhaps a better name would be AD-Integrated Rights Management Services). Still, the key here is that documents can only be opened once a "secure logon authentication" has been established, and the document recognizes that it "trusts" the end user. What if the end user isn't in my company? Then my domain will need to trust theirs, either through a Windows domain trust, or a Federation trust (see ADFS above).
ADCS - Active Directory Certificate Services. - This is the service that allows users, computers, and services to request and receive certificates that can be used for confidentiality (you know, encrypting stuff) and integrity (you know, digitally signing stuff). This service can run in a standalone mode in a workgroup, and never see a domain controller in its entire life! However, if it is installed in a domain and installed as an Enterprise Certificate Authority (Read as: Active Directory-Integrated) then the server is automatically trusted by all members of the domain, and it becomes much easier to request certificates (perhaps through group policy), and they are automatically granted by the server to all domain members. Certificates are used for "Trust" and, in some cases, for "secure logon authentication".
I hope this brief overview of these topics has shed some light on why they all bear the AD prefix. Microsoft has their eyes on the prize when it comes to "trust", "secure logon authentication", and "searchable information store" through the Active Directory name. In our age where perimeter security is no longer considered secure and realms of trust guarded by the mechanisms of authentication are the true definitions of our security boundaries, these AD technologies are all designed to let you allow just enough access to get the job done, and no more.

Original post: http://getyouriton.blogspot.com/2009/08/windows-server-2008-adds-adcs-adfs.html

转载于:https://www.cnblogs.com/nescio/p/3302616.html

As Microsoft has continued to promote Windows Server 2008, one of the challenges for me has been to wade through the hype in order to figure out why something that in Windows 2000 was cheerfully known... 两台 服务 器: Winserver2019_st_cn 10.128.0.5 用作DC Winserver2019_st_en 10.128.0.3 用作 AD FS 配置IP并且关闭防火墙和ie增强配置: AD FS 服务 器的DNS一定要指向域控的IP, 修改域控 服务 器的名称,我们这边为DC,然后搭建
网上介绍的 ADD S和 ADC S的区别很模糊,我找到了一篇博文,链接放在最末。 实质上, ADD 就是加法, ADC 是进位加法,而后面带的S就是表示更新程序状态寄存器CPSR。 也就是说: ADD S——加法,完成后更新CPSR状态 ADC S——进位加法,完成后更新CPSR状态 内容转载自: 汇编常用指令记录_浮不起来的咸鱼的博客-CSDN博客 https://blog.csdn.net/weixin_43405104/article/details/87298431 2022-01-07 文章目录 AD 与A AD 的区别与联系 AD 是什么 ADD S 是什么A AD 是什么A ADD S是什么 AD 与A AD 的区别与联系 AD 和A AD 的区别 AD 是什么 Active Directory( AD ) 活动目录 Active Directory ( AD )是一个 数据库 和一组 服务 ,将用户与他们完成工作所需的网络资源连接起来。 活动目录(Active Directory)主要提供以下功能:1、 服务 器及客户端计算机管理,2、用户 服务 ,3、资源管理,4、桌面配置,5、应用系统
(如您转载本文,必须标明本文作者及出处。如有任何疑问请与我联系 me@nap7.com) AD FS 相关开发技术的中文资料相对匮乏,之前再弄这个东西的时候搞的比较辛苦,因此总结此文档,以解后人之忧。 本文会首先介绍与联合身份验证有关的概念及相关的系统设计意图,随后会对 AD FS 联合身份验证的配置过程、结构及处理流程进行阐述。然后会基于已有的系统提出一个支持多 AD FS 联合身份验证的改进实例,并
一, AD FS安装教程 注意事项: 1, AD FS依赖域环境,即Active DirectoryDomain Services ( AD DS), ADD S会同时安装DNS 服务 AD FS和 ADD S不要安装到同一台 服务 器,不方便各自管理和维护!另外域的名称使用标准域名格式,例如“mycompany.com”,不要使用“mycompany.local”,因为没法申请公共SSL证书。 2, AD FS所在服...
这段代码是将四个列表(bases, add s, supports, confidences, lifts)组成一个数据框(DataFrame),其中每个列表对应数据框中的一列。 假设这四个列表长度相等且均为n,则数据框result的形状为(n, 5),其中第一列为'基于',第二列为'推荐',第三列为'支持度',第四列为'置信度',第五列为'提升度'。每行记录了一个规则的信息,包括规则的先决条件(基于)、结果(推荐)以及该规则的支持度、置信度和提升度等指标。