• 授权请求到达策略执行(pep)。

    A request for authorization lands at the Policy Enforcement Point (PEP).

    youdao

  • 7显示使用三个GC策略执行固定工作负载应用程序。

    Figure 7 shows an application performing a fixed workload with three GC policies.

    youdao

  • 策略执行规则

    Policy enforcement rules.

    youdao

  • 正如已说明那样,ESB可以用作这些方面策略执行

    The ESB, as indicated, can act as a policy enforcement point in these areas.

    youdao

  • 另外可以某个策略执行操作预览、下载、下载和清除

    In addition, there are three types of actions you can perform on a policy. These include preview, download, and download and clean.

    youdao

  • 策略执行PEP策略网络设备上进行实现的部件

    PEP is the component that enforce policy on network devices.

    youdao

  • 成功策略执行必须项目组合与营运策略紧密整合在一起。

    Successful strategic execution requires tightly aligning the project portfolio to the corporate strategy.

    youdao

  • 按照这种方式策略消费者可以决定哪种策略执行结果是最适合期望结果

    In this way, a consumer of Strategies can determine which of the strategy execution results best fits the desired result.

    youdao

  • 一个策略执行循环规则重估迭代最大次数默认65536。

    The maximum number of rule reevaluation iterations within one policy execution cycle. The default is 65536.

    youdao

  • 结构基本思想:将安全策略定义策略决定策略执行机制相分离。

    The security policy definition, the policy decision and the security policy executing mechanism are independent to each other, and it is the design principle of the new architecture.

    youdao

  • 作为安全和管理服务以及注册中心策略执行服务交互进行管理保护

    Managing and securing service interactions as a policy enforcement point for security and management services as well as the registry.

    youdao

  • 我们需要国家制定策略执行下去,包括当地居民在内的所有利益相关者全面有效地参与进来

    We need national strategies to be developed that allow full and effective participation by all stakeholders, including local communities.

    youdao

  • 显示确认IT策略信息告诉策略运行情况,并且通知策略执行效率

    It exposes information that confirms your it strategy, tells you how well your strategy is working, and informs you of the efficiency with which your organization is executing its strategy.

    youdao

  • 最后设计了任务管理策略执行系统模型实现任务管理服务控制逻辑的分离

    Finally, the enactment system model of task management policy was designed so as to realize a logical separation between the task management service and the control logic.

    youdao

  • 存储访问功能策略执行功能监视功能一样,技术功能可以通过手工或者软件来实现

    Technology capabilities, like store and access capability, policy enforcement capability, or monitoring capability, may be satisfied by manual or software.

    youdao

  • 顾名思义PEP安全体系结构基于PD p定义策略执行身份验证授权规则位置

    As the name implies, a PEP is a point in the security architecture where authentication and authorization rules are enforced, based upon the policy defined in the PDP.

    youdao

  • 策略执行(Policy enforcement point (pep))策略一点强制执行

    Policy enforcement point (PEP). The point at which policies are enforced.

    youdao

  • 例如服务生命周期治理应该策略执行上取得一致因为成熟度低的执行可能发生在一个复杂成熟度高的环境中

    For example, governance of the service lifecycle should be consistent with policy enforcement, because immature enforcement will not work in a complex, more mature environment.

    youdao

  • 例如,使用gencon策略执行GC花费时间通常使用optthruput策略花费的时间更多(参见参考资料)。

    For example, the time spent doing GC with the gencon policy is generally higher than the time spent collecting with the optthruput policy (see Resources).

    youdao

  • 许多服务类别可能需要相同类型请求处理因此理想情况下需要根据策略执行服务处理,不是将其编码每个请求中。

    There are likely to be categories of service that require the same types of request handling so ideally, you want to impose request handling based on policies rather than code it into each request.

    youdao

  • 为了实现一致性可移植性WebSphereApplicationServer使用本地事务容器(LTC)策略执行指定的事务上下文

    To implement consistency and portability, WebSphere Application Server implements this "unspecified transaction" context using a local transaction containment (LTC) policy.

    youdao

  • 基于SENCOMM设计实现了一种基于策略的主动网络管理系统,采用智能探针作为资源发现、网络监测策略发布策略执行主要机制

    We design and implement our PBANM on SENCOMM. Smart probes are used as a key mechanism for resource discovery, network monitoring, policy distribution and enforcement.

    youdao

  • 这个模型使用ApplymanufacturingPlantSelection任务生产厂商服务调用步骤图示了流程中的一个策略执行

    This model illustrates a policy enforcement point in the process flow using the Apply manufacturing Plant Selection task and a manufacturing plant service invoke step.

    youdao

  • GPVWebSphereServiceRegistry andRepository 中的治理策略执行引擎以下展示策略分析功能如何 GPV 组件交互

    The GPV is the governance policy enforcement engine in WebSphere Service Registry and Repository, and here is how the policy analytics functions interact with the GPV component

    youdao

  • 支持XACML系统两个主要组件构成策略执行(Policy Enforcement Point,pep)策略决策点(Policy Decision Point,pdp)。

    A system that supports XACML is composed of two primary components: a Policy Enforcement Point (PEP) and a Policy Decision Point (PDP).

    youdao

  • 将来这个机械装置也许其他执行或者控制策略代替

    This mechanism can be replaced by micro actuators or other control strategies in the future.

    youdao

  • 当然,不管是哪种定价策略执行起来可就没那么一马平川了。

    Of course, as with any pricing strategy, executing this one is not straightforward.

    youdao

  • ESB然后将使用检索到元数据设置调用正确端点确定备选执行路径执行策略执行其他操作

    The ESB then uses the retrieved metadata to set the correct endpoints to invoke, determine alternate execution paths, enforce policy, or perform other actions.

    youdao

  • 建立测量执行治理策略

    Establish, measure, and execute governance policies.

    youdao

  • 然后如果策略消费者需要策略提供者执行特定策略策略消费者作为观察对象,调提供者,执行策略操作

    Later, when consumers of the strategy providers need the providers to perform the particular strategy, the consumers, as observables, call back to the providers to perform the strategy operation.

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定