Changes

Jump to navigation Jump to search
Created page with "==根区域操作性变更== 2009年2月3日, ICANN 董事会列举了将在 DNS 根区域中执行的操作性变更,比如向根添加IPv6|互联..."
Line 28: Line 28:  
* M - [[WIDE Project]]
 
* M - [[WIDE Project]]
   −
==Root Zone Operational Changes==
+
==根区域操作性变更==
On February 3, 2009, the [[ICANN Board]] enumerated the upcoming operational changes to be implemented in the [[DNS]] root zone, such as the addition of [[IPv6]] records to the root, new [[gTLD|generic top level domains]] (gTLDs), new [[IDN|Internationalized Domain Names]], and the implementation of [[DNSSEC]]. In connection to the anticipated root zone operational changes, the Board requested  the [[SSAC|Security and Stability Advisory Committee]] (SSAC) and [[RSSAC|Root Server System Advisory Committee]] (RSSAC) to conduct a joint study to analyze its impact to the stability and security to the DNS root server system. Furthermore, the Board requested both the committees to identify the capacity and scaling of the root server system to be able to solve any  technical and operational challenges that might take place when the proposed changes are implemented. Some [[ICANN]] senior technical staff were also to take part in the study.<ref>[http://www.icann.org/en/minutes/prelim-report-03feb09.htm ICANN Special Board Meeting]</ref>
+
2009年2月3日, [[ICANN Board|ICANN 董事会]]列举了将在 [[DNS ]]根区域中执行的操作性变更,比如向根添加[[IPv6|互联网通信协议第6版]](IPv6)的记录、新[[gTLD|通用顶级域]](gTLDs)、新[[IDN|国际化域名]] 以及执行[[DNSSEC|域名系统安全扩展]](DNSSEC)。与预期的根区域操作性变更有关的是,董事会要求[[SSAC|安全与稳定咨询委员会]](SSAC)[[RSSAC|根服务器系统咨询委员会]](RSSAC)执行一项联合调查,分析它对DNS根服务器系统稳定性和安全性的影响。此外,董事会要求两大委员会确定根服务器系统的容量和调整,以应对执行提议的变更后可能发生的任何技术性和操作性挑战。一些[[ICANN]]高级技术员工也参与了此次研究。<ref>[http://www.icann.org/en/minutes/prelim-report-03feb09.htm ICANN Special Board Meeting]</ref>
    
==Root Scaling Study Report==
 
==Root Scaling Study Report==

Navigation menu