Ç¥ÁØÈ­ Âü¿©¾È³»

TTAÀÇ Ç¥ÁØÇöȲ

Ȩ > Ç¥ÁØÈ­ °³¿ä > TTAÀÇ Ç¥ÁØÇöȲ

Ç¥ÁعøÈ£ TTAE.IT-H350.2 ±¸Ç¥ÁعøÈ£
Á¦°³Á¤ÀÏ 2009-12-22 ÃÑÆäÀÌÁö 20
ÇѱÛÇ¥Áظí H.235ÀÇ µð·ºÅ丮 ¼­ºñ½º ±¸Á¶
¿µ¹®Ç¥Áظí Directory services architecture for H.235
Çѱ۳»¿ë¿ä¾à º» Ç¥ÁØÀº LDAP µð·ºÅ丮 ÀÚü³ª ±×°ÍÀÌ Æ÷ÇÔÇÏ´Â µ¥ÀÌÅÍÀÇ »ç¿ë¿¡ ´ëÇÑ ±Ô¹üÀûÀÎ ¹æ¹ýÀ» Æ÷ÇÔÇÏÁö´Â ¾Ê´Â´Ù. º» Ç¥ÁØÀÇ µð·ºÅ丮 ¼­ºñ½º ±¸Á¶ÀÇ ¸ñÀûÀº H.235 ÇÁ·ÎÅäÄÝ¿¡ ÀÖ´Â ¸ðµç °¡´ÉÇÑ ¿ä¼Ò¸¦ Ç¥ÇöÇϱâ À§ÇÑ °ÍÀº ¾Æ´Ï¸ç, ITU-T Rec. H.350¿¡ ³ª¿­µÈ ¼³°è ¸ñÀûÀ» ´Þ¼ºÇϱâ À§ÇÑ ÃÖ¼ÒÇÑÀÇ ÁýÇÕÀ» Ç¥ÇöÇϱâ À§ÇÑ °ÍÀÌ´Ù.
¿µ¹®³»¿ë¿ä¾à The scope of this Recommendation does not include normative methods for the use of the LDAP directory itself or the data it contains. The purpose of the schema is not to represent all possible data elements in the H.235 protocol, but rather to represent the minimal set required to accomplish the design goals enumerated in ITU-T Rec. H.350.
±¹Á¦Ç¥ÁØ
°ü·ÃÆÄÀÏ TTAE.IT-H350.2.zip TTAE.IT-H350.2.zip            

ÀÌÀü
NGN¿¡¼­ À¥ ¼­ºñ½º ÄÄÆ÷³ÍÆ®ÀÇ ±â´É ¿ä±¸»çÇ×°ú ±¸Á¶
´ÙÀ½
NGN¿¡¼­ ÇÃ·Î¿ì »óÅ ÀÎ½Ä Àü´Þ¸Á ±â¼ú Áö¿øÀ» À§ÇÑ ¿ä±¸»çÇ×