[dnsext] [Errata Verified] RFC6840 (4927)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 01 March 2017 01:38 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: dnsext@ietfa.amsl.com
Delivered-To: dnsext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B19F2129407; Tue, 28 Feb 2017 17:38:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.202
X-Spam-Level:
X-Spam-Status: No, score=-4.202 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CHtxp0gqAzXX; Tue, 28 Feb 2017 17:38:49 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68AE71293DA; Tue, 28 Feb 2017 17:38:49 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 61598B82161; Tue, 28 Feb 2017 17:38:49 -0800 (PST)
To: petr.spacek@nic.cz, weiler@tislabs.com, davidb@verisign.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20170301013849.61598B82161@rfc-editor.org>
Date: Tue, 28 Feb 2017 17:38:49 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsext/3oBgLgixGUDdcCg5PvyckgA_WFI>
Cc: text/plain@rfc-editor.org, dnsext@ietf.org, charset=UTF-8@rfc-editor.org, rfc-editor@rfc-editor.orgContent-Type, iesg@ietf.org
Subject: [dnsext] [Errata Verified] RFC6840 (4927)
X-BeenThere: dnsext@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: DNS Extensions working group discussion list <dnsext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsext>, <mailto:dnsext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsext/>
List-Post: <mailto:dnsext@ietf.org>
List-Help: <mailto:dnsext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsext>, <mailto:dnsext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Mar 2017 01:38:51 -0000

The following errata report has been verified for RFC6840,
"Clarifications and Implementation Notes for DNS Security (DNSSEC)". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=6840&eid=4927

--------------------------------------
Status: Verified
Type: Technical

Reported by: Petr Spacek <petr.spacek@nic.cz>
Date Reported: 2017-02-08
Verified by: Terry Manderson (IESG)

Section: IANA Conside

Original Text
-------------
(This document specifies no IANA Actions.)

Corrected Text
--------------
(Add following text:)
This document adds an additional reference for CD bit in the DNS
Parameters - DNS Header Flags registry.

Notes
-----
RFC6840 introduces new requirements for validating resolvers. This should be reflected in the DNS Header Flags registry otherwise it is likely DNS Implementors will overlook the new behaviour.

--------------------------------------
RFC6840 (draft-ietf-dnsext-dnssec-bis-updates-20)
--------------------------------------
Title               : Clarifications and Implementation Notes for DNS Security (DNSSEC)
Publication Date    : February 2013
Author(s)           : S. Weiler, Ed., D. Blacka, Ed.
Category            : PROPOSED STANDARD
Source              : DNS Extensions
Area                : Internet
Stream              : IETF
Verifying Party     : IESG