超級用戶 的英文怎麼說

中文拼音 [chāoyòng]
超級用戶 英文
superuser
  • : Ⅰ動詞1 (越過; 高出) exceed; surpass; overtake 2 (在某個范圍以外; 不受限制) transcend; go beyo...
  • : Ⅰ名詞1 (等級) level; rank; grade 2 (年級) any of the yearly divisions of a school course; gra...
  • : Ⅰ動詞1 (使用) use; employ; apply 2 (多用於否定: 需要) need 3 (敬辭: 吃; 喝) eat; drink Ⅱ名...
  • : 名詞1 (單扇的門 泛指門) one panelled door; door 2 (人家; 住戶) household; family 3 (門第) f...
  • 超級 : super
  • 用戶 : user; subscriber; consumer; party; purchasers; abonement
  1. After the analysis of the typical instance of the security attack on the unix operating system, it can be concluded that the discretionary accessing mechanism and the implementation of the privileged super - user are both the source of the security problems of the unix

    本文通過重點分析針對unix操作系統的一些攻擊實例,指出現有的unix操作系統自主訪問機制和超級用戶特權實現方式是最主要的安全問題。
  2. Will allow the superuser to gain access to the system

    是否允許超級用戶進入系統的時候。
  3. For power users, network administrators, and developers

    超級用戶、網路管理員和開發人員的高功能
  4. Log in to enter credentials for authentication and authorization as a super user

    登錄以作為超級用戶輸入認證和授權的憑證。
  5. To use com interoperability, you must have administrator or power - user security permissions

    若要使com互操作性,您必須具有管理員或超級用戶的安全權限。
  6. Or to a process that has superuser privileges

    的值,或者該進程具有超級用戶權限。
  7. Isn t able to start, the superuser can log in at the

    無法啟動,超級用戶
  8. If you have sufficient permission, you might not require the superuser mode

    如果您有足夠的權限,那麼可能不需要進入超級用戶模式。
  9. Root has full administrative control of the system and is known as a superuser

    Root可以對系統進行完全的管理控制,被認為是「超級用戶」 。
  10. A malicious user crippling a system and getting superuser rights is a nightmare for any system administrator

    破壞系統並獲得超級用戶權限的惡意對所有的系統管理員都將是一場惡夢。
  11. The authority control to administrator based on rbac

    模型中對超級用戶的權限約束
  12. Neural network has higher performance to dos and probing attacks than to r2l and u2r attacks. however, according to the theory of information gain, c4. 5 can accurately detect the r2l and u2r by extracting the rules from the content features. what is more, the model can also be updated by the c4. 5 rules mined from the dataset after the event ( intrusion )

    bp網路對入侵數據包進行檢測時,其對拒絕服務( dos )和探測( probing )類的攻擊有較好的檢測率,但對遠程到本地( r2l )以及對超級用戶( u2r )非授權訪問類攻擊的檢測率較低。
  13. Super user authority levels

    超級用戶權限
  14. You ' ll then be asked to type in your super - user / administrator password

    然後會請您鍵入超級用戶/管理員的密碼。
  15. Power users can take advantage of advanced features in the following topics

    超級用戶可以利下列主題所述的高功能:
  16. Only the owner of the file or the super - user can modify those permissions

    只有文件的所有者或超級用戶才有修改那些權限。
  17. You must have administrator or a power user security permissions

    注冊託管程序集) ,您必須具有管理員或超級用戶安全權限。
  18. You should normally never give your root password out, unless you are administering a machine with more than one system administrator

    除非您所管理的系統有多位管理員,否則您通常不應該將超級用戶密碼交給別人。
  19. This means that super - user authority is granted to any valid account that belongs to the local administrators group

    這意味著超級用戶權限被授予屬于本地administrators組的所有合法帳
  20. To follow along with this tutorial, you ll need access to a system running a relatively recent version of linux, and have root or superuser access for most of the server - side configuration steps

    要學習本教程,讀者需要訪問裝有相對較新版本的linux系統,且有root或超級用戶權限,以進行大部分服務器端配置。
分享友人