[dnsext] [Errata Verified] RFC4035 (5226)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 03 August 2023 11:53 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: dnsext@ietfa.amsl.com
Delivered-To: dnsext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5636C16951F; Thu, 3 Aug 2023 04:53:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.865
X-Spam-Level:
X-Spam-Status: No, score=-0.865 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PipQS1aNMmRP; Thu, 3 Aug 2023 04:53:19 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2214DC169514; Thu, 3 Aug 2023 04:53:19 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 0CBCF3E8A6; Thu, 3 Aug 2023 04:53:19 -0700 (PDT)
To: peter.van.dijk@powerdns.com, roy.arends@telin.nl, sra@isc.org, mlarson@verisign.com, massey@cs.colostate.edu, scott.rose@nist.gov
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: evyncke@cisco.com, iesg@ietf.org, dnsext@ietf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20230803115319.0CBCF3E8A6@rfcpa.amsl.com>
Date: Thu, 03 Aug 2023 04:53:19 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsext/mSa1uyzam0WQoOmZU11eIPDtu-A>
X-Mailman-Approved-At: Fri, 04 Aug 2023 08:52:41 -0700
Subject: [dnsext] [Errata Verified] RFC4035 (5226)
X-BeenThere: dnsext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DNS Extensions working group discussion list <dnsext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsext>, <mailto:dnsext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsext/>
List-Post: <mailto:dnsext@ietf.org>
List-Help: <mailto:dnsext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsext>, <mailto:dnsext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Aug 2023 11:53:23 -0000

The following errata report has been verified for RFC4035,
"Protocol Modifications for the DNS Security Extensions". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5226

--------------------------------------
Status: Verified
Type: Technical

Reported by: Peter van Dijk <peter.van.dijk@powerdns.com>
Date Reported: 2018-01-04
Verified by: Eric Vyncke (IESG)

Section: 3.1.4.1

Original Text
-------------
   The need for special processing by a security-aware name server only
   arises when all the following conditions are met:

   o  The name server has received a query for the DS RRset at a zone
      cut.

   o  The name server is authoritative for the child zone.

   o  The name server is not authoritative for the parent zone.

   o  The name server does not offer recursion.

Corrected Text
--------------
   The need for special processing by a security-aware name server only
   arises when all the following conditions are met:

   o  The name server has received a query for the DS RRset at a zone
      cut.

   o  The name server is authoritative for the child zone.

   o  The name server is not authoritative for any zone above the
      child's apex.

   o  The name server does not offer recursion.

Notes
-----
The original text is ambiguous in the face of an authoritative server having zones C.B.A. and A. but not B.A., and could cause DS queries for C to return a NODATA at C's apex, instead of the desired referral to B. which would allow resolution to continue correctly.

--------------------------------------
RFC4035 (draft-ietf-dnsext-dnssec-protocol-09)
--------------------------------------
Title               : Protocol Modifications for the DNS Security Extensions
Publication Date    : March 2005
Author(s)           : R. Arends, R. Austein, M. Larson, D. Massey, S. Rose
Category            : PROPOSED STANDARD
Source              : DNS Extensions
Area                : Internet
Stream              : IETF
Verifying Party     : IESG