ITWissen.info - Tech know how online

discretionary access control list (DACL)

A Discretionary Access Control List (DACL) is a dedicated access control list controlled by the owner of an object. It allows special users or user groups to access the object.

Informations:
Englisch: discretionary access control list - DACL
Updated at: 21.07.2016
#Words: 30
Links: object (O), user,
Translations: DE
Sharing:    

All rights reserved DATACOM Buchverlag GmbH © 2024