• Copy whole line excluding the DN.

    复制DN之外的内容。

    youdao

  • Table 2: Standardized DN keywords.

    2标准DN关键字

    youdao

  • No two entries can have the same DN.

    允许两个条目拥有相同DN

    youdao

  • DN BRADLEY: I love the theatre!

    堂。布拉德利热爱电影院

    youdao

  • These dn values will be evaluated implicitly.

    这些dn隐式地进行计算

    youdao

  • Do not add LDAP DN as the first or second value.

    不要添加ldapDN作为第一第二个

    youdao

  • Dn - the dn of the directory entry to modify.

    dn修改目录dn

    youdao

  • First, notice the DN of the root node in Figure 2.

    首先注意2节点DN

    youdao

  • Either way, the attribute must be of type DN syntax.

    不管使用何种方法这个属性必须dn语法类型

    youdao

  • Once issued, the certificate DN cannot be changed.

    证书一旦颁发,证书DN无法更改

    youdao

  • The value of attribute "dn" can contain context variables.

    属性dn可以包含上下文变量

    youdao

  • You need not have an entry in your directory for the DN.

    需要目录中这个DN 指定一个条目

    youdao

  • Retrieve the object (mygroup) whose dn value has been specified.

    检索指定dn对象(mygroup)。

    youdao

  • PAM attempts to bind to the LDAP server using the DN and password.

    然后PAM试图使用这个DN密码LDAP服务器进行绑定

    youdao

  • The DN and password are sent to the LDAP server in plain text.

    DN密码正文文本格式发送LDAP服务器

    youdao

  • Add_attribute (dn, attribute, value) Adds a value to an attribute.

    add_attribute (dn,attribute,value)属性添加

    youdao

  • The directory checks whether the DN exists with a correct password.

    目录将检查DN是否具有正确密码

    youdao

  • Set the administrator DN and password for the created directory instance.

    设置所创建目录实例管理员DN密码

    youdao

  • Delete_attribute (dn, attribute) Deletes an attribute and all its values.

    delete_attribute (dn,attribute)删除一个属性及其所有

    youdao

  • Creates the AIX tree DN (suffix) under which AIX user and group is stored.

    创建aixdn(后缀),AIX用户存储于其中

    youdao

  • You would have to use a valid user DN in your certificate for that to work.

    必须证书使用一个有效用户DN使证书正常工作。

    youdao

  • The LDAP directory checks whether the DN exists and the password is correct.

    LDAP目录将检查DN是否存在以及密码是否正确

    youdao

  • The group base DN should be present in the LDAP DIT before configuring the client.

    配置客户之前该组基本DN应该出现LDAPDIT中。

    youdao

  • For example, I have talked about the certificate DN as if there were only one.

    例如讨论证书DN时假定仅有一个证书。

    youdao

  • This cannot be addressed by SSLPEER or an exit because these operate only on the DN.

    通过SSLPEER出口无法解决问题,因为它们DN运行

    youdao

  • Any new certificate issued by the ca with a matching DN value will be able to connect.

    CA发出带有匹配dn任何新的证书能够进行连接

    youdao

  • Thus, we restrict the certificates to those with the matching DN value that we specify.

    因此我们证书限制那些具有我们指定匹配DN的范围中。

    youdao

  • The initial context is a DN that specifies a particular node within the LDAP directory.

    初始上下文一个DN它指定LDAP目录某个节点

    youdao

  • When this happens, it is likely that the certificate will be reissued with the same DN.

    出现这种情况证书可能由同一DN重新颁发

    youdao

  • RFC 2253 (see Resources) provides the syntax to write a DN in the form of a string.

    RFC 2253(请参阅参考资料)提供字符串形式编写DN语法

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定