1 Internet Engineering Task Force (IETF)                        P. Hoffman   
    2 Request for Comments: 8499                                         ICANN   
    3 BCP: 219                                                     A. Sullivan   
    4 Obsoletes: 7719                                                            
    5 Updates: 2308                                                K. Fujiwara   
    6 Category: Best Current Practice                                     JPRS   
    7 ISSN: 2070-1721                                             January 2019   
    8                                                                            
    9                                                                            
   10                             DNS Terminology                                
   11                                                                            
   12 Abstract                                                                   
   13                                                                            
   14    The Domain Name System (DNS) is defined in literally dozens of          
   15    different RFCs.  The terminology used by implementers and developers    
   16    of DNS protocols, and by operators of DNS systems, has sometimes        
   17    changed in the decades since the DNS was first defined.  This           
   18    document gives current definitions for many of the terms used in the    
   19    DNS in a single document.                                               
   20                                                                            
   21    This document obsoletes RFC 7719 and updates RFC 2308.                  
   22                                                                            
   23 Status of This Memo                                                        
   24                                                                            
   25    This memo documents an Internet Best Current Practice.                  
   26                                                                            
   27    This document is a product of the Internet Engineering Task Force       
   28    (IETF).  It represents the consensus of the IETF community.  It has     
   29    received public review and has been approved for publication by the     
   30    Internet Engineering Steering Group (IESG).  Further information on     
   31    BCPs is available in Section 2 of RFC 7841.                             
   32                                                                            
   33    Information about the current status of this document, any errata,      
   34    and how to provide feedback on it may be obtained at                    
   35    https://www.rfc-editor.org/info/rfc8499.                                
   36                                                                            
   37                                                                            
   38                                                                            
   39                                                                            
   40                                                                            
   41                                                                            
   42                                                                            
   43                                                                            
   44                                                                            
   45                                                                            
   46                                                                            
   47                                                                            
   48                                                                            
   49                                                                            
   50                                                                            
   51                                                                            
   52 Hoffman, et al.           Best Current Practice                 [Page 1]   

   53 RFC 8499                     DNS Terminology                January 2019   
   54                                                                            
   55                                                                            
   56 Copyright Notice                                                           
   57                                                                            
   58    Copyright (c) 2019 IETF Trust and the persons identified as the         
   59    document authors.  All rights reserved.                                 
   60                                                                            
   61    This document is subject to BCP 78 and the IETF Trust's Legal           
   62    Provisions Relating to IETF Documents                                   
   63    (https://trustee.ietf.org/license-info) in effect on the date of        
   64    publication of this document.  Please review these documents            
   65    carefully, as they describe your rights and restrictions with respect   
   66    to this document.  Code Components extracted from this document must    
   67    include Simplified BSD License text as described in Section 4.e of      
   68    the Trust Legal Provisions and are provided without warranty as         
   69    described in the Simplified BSD License.                                
   70                                                                            
   71 Table of Contents                                                          
   72                                                                            
   73    1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3   
   74    2.  Names . . . . . . . . . . . . . . . . . . . . . . . . . . . .   4   
   75    3.  DNS Response Codes  . . . . . . . . . . . . . . . . . . . . .  10   
   76    4.  DNS Transactions  . . . . . . . . . . . . . . . . . . . . . .  11   
   77    5.  Resource Records  . . . . . . . . . . . . . . . . . . . . . .  14   
   78    6.  DNS Servers and Clients . . . . . . . . . . . . . . . . . . .  16   
   79    7.  Zones . . . . . . . . . . . . . . . . . . . . . . . . . . . .  22   
   80    8.  Wildcards . . . . . . . . . . . . . . . . . . . . . . . . . .  27   
   81    9.  Registration Model  . . . . . . . . . . . . . . . . . . . . .  28   
   82    10. General DNSSEC  . . . . . . . . . . . . . . . . . . . . . . .  30   
   83    11. DNSSEC States . . . . . . . . . . . . . . . . . . . . . . . .  34   
   84    12. Security Considerations . . . . . . . . . . . . . . . . . . .  36   
   85    13. IANA Considerations . . . . . . . . . . . . . . . . . . . . .  36   
   86    14. References  . . . . . . . . . . . . . . . . . . . . . . . . .  36   
   87      14.1.  Normative References . . . . . . . . . . . . . . . . . .  36   
   88      14.2.  Informative References . . . . . . . . . . . . . . . . .  39   
   89    Appendix A.  Definitions Updated by This Document . . . . . . . .  44   
   90    Appendix B.  Definitions First Defined in This Document . . . . .  44   
   91    Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .  46   
   92    Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .  50   
   93    Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  50   
   94                                                                            
   95                                                                            
   96                                                                            
   97                                                                            
   98                                                                            
   99                                                                            
  100                                                                            
  101                                                                            
  102                                                                            
  103                                                                            
  104                                                                            
  105                                                                            
  106                                                                            
  107 Hoffman, et al.           Best Current Practice                 [Page 2]   

  108 RFC 8499                     DNS Terminology                January 2019   
  109                                                                            
  110                                                                            
  111 1.  Introduction                                                           
  112                                                                            
  113    The Domain Name System (DNS) is a simple query-response protocol        
  114    whose messages in both directions have the same format.  (Section 2     
  115    gives a definition of "public DNS", which is often what people mean     
  116    when they say "the DNS".)  The protocol and message format are          
  117    defined in [RFC1034] and [RFC1035].  These RFCs defined some terms,     
  118    and later documents defined others.  Some of the terms from [RFC1034]   
  119    and [RFC1035] have somewhat different meanings now than they did in     
  120    1987.                                                                   
  121                                                                            
  122    This document contains a collection of a wide variety of DNS-related    
  123    terms, organized loosely by topic.  Some of them have been precisely    
  124    defined in earlier RFCs, some have been loosely defined in earlier      
  125    RFCs, and some are not defined in an earlier RFC at all.                
  126                                                                            
  127    Other organizations sometimes define DNS-related terms their own way.   
  128    For example, the WHATWG defines "domain" at                             
  129    <https://url.spec.whatwg.org/>.  The Root Server System Advisory        
  130    Committee (RSSAC) has a good lexicon [RSSAC026].                        
  131                                                                            
  132    Most of the definitions listed here represent the consensus             
  133    definition of the DNS community -- both protocol developers and         
  134    operators.  Some of the definitions differ from earlier RFCs, and       
  135    those differences are noted.  In this document, where the consensus     
  136    definition is the same as the one in an RFC, that RFC is quoted.        
  137    Where the consensus definition has changed somewhat, the RFC is         
  138    mentioned but the new stand-alone definition is given.  See             
  139    Appendix A for a list of the definitions that this document updates.    
  140                                                                            
  141    It is important to note that, during the development of this            
  142    document, it became clear that some DNS-related terms are interpreted   
  143    quite differently by different DNS experts.  Further, some terms that   
  144    are defined in early DNS RFCs now have definitions that are generally   
  145    agreed to, but that are different from the original definitions.        
  146    Therefore, this document is a substantial revision to [RFC7719].        
  147                                                                            
  148    Note that there is no single consistent definition of "the DNS".  It    
  149    can be considered to be some combination of the following: a commonly   
  150    used naming scheme for objects on the Internet; a distributed           
  151    database representing the names and certain properties of these         
  152    objects; an architecture providing distributed maintenance,             
  153    resilience, and loose coherency for this database; and a simple         
  154    query-response protocol (as mentioned below) implementing this          
  155    architecture.  Section 2 defines "global DNS" and "private DNS" as a    
  156    way to deal with these differing definitions.                           
  157                                                                            
  158                                                                            
  159                                                                            
  160                                                                            
  161                                                                            
  162 Hoffman, et al.           Best Current Practice                 [Page 3]   

  163 RFC 8499                     DNS Terminology                January 2019   
  164                                                                            
  165                                                                            
  166    Capitalization in DNS terms is often inconsistent among RFCs and        
  167    various DNS practitioners.  The capitalization used in this document    
  168    is a best guess at current practices, and is not meant to indicate      
  169    that other capitalization styles are wrong or archaic.  In some         
  170    cases, multiple styles of capitalization are used for the same term     
  171    due to quoting from different RFCs.                                     
  172                                                                            
  173    Readers should note that the terms in this document are grouped by      
  174    topic.  Someone who is not already familiar with the DNS probably       
  175    cannot learn about the DNS from scratch by reading this document from   
  176    front to back.  Instead, skipping around may be the only way to get     
  177    enough context to understand some of the definitions.  This document    
  178    has an index that might be useful for readers who are attempting to     
  179    learn the DNS by reading this document.                                 
  180                                                                            
  181 2.  Names                                                                  
  182                                                                            
  183    Naming system:  A naming system associates names with data.  Naming     
  184       systems have many significant facets that help differentiate them    
  185       from each other.  Some commonly identified facets include:           
  186                                                                            
  187       *  Composition of names                                              
  188                                                                            
  189       *  Format of names                                                   
  190                                                                            
  191       *  Administration of names                                           
  192                                                                            
  193       *  Types of data that can be associated with names                   
  194                                                                            
  195       *  Types of metadata for names                                       
  196                                                                            
  197       *  Protocol for getting data from a name                             
  198                                                                            
  199       *  Context for resolving a name                                      
  200                                                                            
  201       Note that this list is a small subset of facets that people have     
  202       identified over time for naming systems, and the IETF has yet to     
  203       agree on a good set of facets that can be used to compare naming     
  204       systems.  For example, other facets might include "protocol to       
  205       update data in a name", "privacy of names", and "privacy of data     
  206       associated with names", but those are not as well defined as the     
  207       ones listed above.  The list here is chosen because it helps         
  208       describe the DNS and naming systems similar to the DNS.              
  209                                                                            
  210                                                                            
  211                                                                            
  212                                                                            
  213                                                                            
  214                                                                            
  215                                                                            
  216                                                                            
  217 Hoffman, et al.           Best Current Practice                 [Page 4]   

  218 RFC 8499                     DNS Terminology                January 2019   
  219                                                                            
  220                                                                            
  221    Domain name:  An ordered list of one or more labels.                    
  222                                                                            
  223       Note that this is a definition independent of the DNS RFCs           
  224       ([RFC1034] and [RFC1035]), and the definition here also applies to   
  225       systems other than the DNS.  [RFC1034] defines the "domain name      
  226       space" using mathematical trees and their nodes in graph theory,     
  227       and that definition has the same practical result as the             
  228       definition here.  Any path of a directed acyclic graph can be        
  229       represented by a domain name consisting of the labels of its         
  230       nodes, ordered by decreasing distance from the root(s) (which is     
  231       the normal convention within the DNS, including this document).  A   
  232       domain name whose last label identifies a root of the graph is       
  233       fully qualified; other domain names whose labels form a strict       
  234       prefix of a fully-qualified domain name are relative to its first    
  235       omitted node.                                                        
  236                                                                            
  237       Also note that different IETF and non-IETF documents have used the   
  238       term "domain name" in many different ways.  It is common for         
  239       earlier documents to use "domain name" to mean "names that match     
  240       the syntax in [RFC1035]", but possibly with additional rules such    
  241       as "and are, or will be, resolvable in the global DNS" or "but       
  242       only using the presentation format".                                 
  243                                                                            
  244    Label:  An ordered list of zero or more octets that makes up a          
  245       portion of a domain name.  Using graph theory, a label identifies    
  246       one node in a portion of the graph of all possible domain names.     
  247                                                                            
  248    Global DNS:  Using the short set of facets listed in "Naming system",   
  249       the global DNS can be defined as follows.  Most of the rules here    
  250       come from [RFC1034] and [RFC1035], although the term "global DNS"    
  251       has not been defined before now.                                     
  252                                                                            
  253       Composition of names: A name in the global DNS has one or more       
  254       labels.  The length of each label is between 0 and 63 octets         
  255       inclusive.  In a fully-qualified domain name, the last label in      
  256       the ordered list is 0 octets long; it is the only label whose        
  257       length may be 0 octets, and it is called the "root" or "root         
  258       label".  A domain name in the global DNS has a maximum total         
  259       length of 255 octets in the wire format; the root represents one     
  260       octet for this calculation.  (Multicast DNS [RFC6762] allows names   
  261       up to 255 bytes plus a terminating zero byte based on a different    
  262       interpretation of RFC 1035 and what is included in the 255           
  263       octets.)                                                             
  264                                                                            
  265                                                                            
  266                                                                            
  267                                                                            
  268                                                                            
  269                                                                            
  270                                                                            
  271                                                                            
  272 Hoffman, et al.           Best Current Practice                 [Page 5]   

  273 RFC 8499                     DNS Terminology                January 2019   
  274                                                                            
  275                                                                            
  276       Format of names: Names in the global DNS are domain names.  There    
  277       are three formats: wire format, presentation format, and common      
  278       display.                                                             
  279                                                                            
  280          The basic wire format for names in the global DNS is a list of    
  281          labels ordered by decreasing distance from the root, with the     
  282          root label last.  Each label is preceded by a length octet.       
  283          [RFC1035] also defines a compression scheme that modifies this    
  284          format.                                                           
  285                                                                            
  286          The presentation format for names in the global DNS is a list     
  287          of labels ordered by decreasing distance from the root, encoded   
  288          as ASCII, with a "." character between each label.  In            
  289          presentation format, a fully-qualified domain name includes the   
  290          root label and the associated separator dot.  For example, in     
  291          presentation format, a fully-qualified domain name with two       
  292          non-root labels is always shown as "example.tld." instead of      
  293          "example.tld".  [RFC1035] defines a method for showing octets     
  294          that do not display in ASCII.                                     
  295                                                                            
  296          The common display format is used in applications and free        
  297          text.  It is the same as the presentation format, but showing     
  298          the root label and the "." before it is optional and is rarely    
  299          done.  For example, in common display format, a fully-qualified   
  300          domain name with two non-root labels is usually shown as          
  301          "example.tld" instead of "example.tld.".  Names in the common     
  302          display format are normally written such that the                 
  303          directionality of the writing system presents labels by           
  304          decreasing distance from the root (so, in both English and the    
  305          C programming language the root or Top-Level Domain (TLD) label   
  306          in the ordered list is rightmost; but in Arabic, it may be        
  307          leftmost, depending on local conventions).                        
  308                                                                            
  309       Administration of names: Administration is specified by delegation   
  310       (see the definition of "delegation" in Section 7).  Policies for     
  311       administration of the root zone in the global DNS are determined     
  312       by the names operational community, which convenes itself in the     
  313       Internet Corporation for Assigned Names and Numbers (ICANN).  The    
  314       names operational community selects the IANA Functions Operator      
  315       for the global DNS root zone.  At the time of writing, that          
  316       operator is Public Technical Identifiers (PTI).  (See                
  317       <https://pti.icann.org/> for more information about PTI operating    
  318       the IANA Functions.)  The name servers that serve the root zone      
  319       are provided by independent root operators.  Other zones in the      
  320       global DNS have their own policies for administration.               
  321                                                                            
  322                                                                            
  323                                                                            
  324                                                                            
  325                                                                            
  326                                                                            
  327 Hoffman, et al.           Best Current Practice                 [Page 6]   

  328 RFC 8499                     DNS Terminology                January 2019   
  329                                                                            
  330                                                                            
  331       Types of data that can be associated with names: A name can have     
  332       zero or more resource records associated with it.  There are         
  333       numerous types of resource records with unique data structures       
  334       defined in many different RFCs and in the IANA registry at           
  335       [IANA_Resource_Registry].                                            
  336                                                                            
  337       Types of metadata for names: Any name that is published in the DNS   
  338       appears as a set of resource records (see the definition of          
  339       "RRset" in Section 5).  Some names do not, themselves, have data     
  340       associated with them in the DNS, but they "appear" in the DNS        
  341       anyway because they form part of a longer name that does have data   
  342       associated with it (see the definition of "empty non-terminals" in   
  343       Section 7).                                                          
  344                                                                            
  345       Protocol for getting data from a name: The protocol described in     
  346       [RFC1035].                                                           
  347                                                                            
  348       Context for resolving a name: The global DNS root zone distributed   
  349       by PTI.                                                              
  350                                                                            
  351    Private DNS:  Names that use the protocol described in [RFC1035] but    
  352       that do not rely on the global DNS root zone or names that are       
  353       otherwise not generally available on the Internet but are using      
  354       the protocol described in [RFC1035].  A system can use both the      
  355       global DNS and one or more private DNS systems; for example, see     
  356       "Split DNS" in Section 6.                                            
  357                                                                            
  358       Note that domain names that do not appear in the DNS, and that are   
  359       intended never to be looked up using the DNS protocol, are not       
  360       part of the global DNS or a private DNS even though they are         
  361       domain names.                                                        
  362                                                                            
  363    Multicast DNS (mDNS):  "Multicast DNS (mDNS) provides the ability to    
  364       perform DNS-like operations on the local link in the absence of      
  365       any conventional Unicast DNS server.  In addition, Multicast DNS     
  366       designates a portion of the DNS namespace to be free for local       
  367       use, without the need to pay any annual fee, and without the need    
  368       to set up delegations or otherwise configure a conventional DNS      
  369       server to answer for those names."  (Quoted from [RFC6762],          
  370       Abstract) Although it uses a compatible wire format, mDNS is,        
  371       strictly speaking, a different protocol than DNS.  Also, where the   
  372       above quote says "a portion of the DNS namespace", it would be       
  373       clearer to say "a portion of the domain name space".  The names in   
  374       mDNS are not intended to be looked up in the DNS.                    
  375                                                                            
  376                                                                            
  377                                                                            
  378                                                                            
  379                                                                            
  380                                                                            
  381                                                                            
  382 Hoffman, et al.           Best Current Practice                 [Page 7]   

  383 RFC 8499                     DNS Terminology                January 2019   
  384                                                                            
  385                                                                            
  386    Locally served DNS zone:  A locally served DNS zone is a special case   
  387       of private DNS.  Names are resolved using the DNS protocol in a      
  388       local context.  [RFC6303] defines subdomains of IN-ADDR.ARPA that    
  389       are locally served zones.  Resolution of names through locally       
  390       served zones may result in ambiguous results.  For example, the      
  391       same name may resolve to different results in different locally      
  392       served DNS zone contexts.  The context for a locally served DNS      
  393       zone may be explicit, such as those that are listed in [RFC6303]     
  394       and [RFC7793], or implicit, such as those defined by local DNS       
  395       administration and not known to the resolution client.               
  396                                                                            
  397    Fully-Qualified Domain Name (FQDN):  This is often just a clear way     
  398       of saying the same thing as "domain name of a node", as outlined     
  399       above.  However, the term is ambiguous.  Strictly speaking, a        
  400       fully-qualified domain name would include every label, including     
  401       the zero-length label of the root: such a name would be written      
  402       "www.example.net." (note the terminating dot).  But, because every   
  403       name eventually shares the common root, names are often written      
  404       relative to the root (such as "www.example.net") and are still       
  405       called "fully qualified".  This term first appeared in [RFC819].     
  406       In this document, names are often written relative to the root.      
  407                                                                            
  408       The need for the term "fully-qualified domain name" comes from the   
  409       existence of partially qualified domain names, which are names       
  410       where one or more of the last labels in the ordered list are         
  411       omitted (for example, a domain name of "www" relative to             
  412       "example.net" identifies "www.example.net").  Such relative names    
  413       are understood only by context.                                      
  414                                                                            
  415    Host name:  This term and its equivalent, "hostname", have been         
  416       widely used but are not defined in [RFC1034], [RFC1035],             
  417       [RFC1123], or [RFC2181].  The DNS was originally deployed into the   
  418       Host Tables environment as outlined in [RFC952], and it is likely    
  419       that the term followed informally from the definition there.  Over   
  420       time, the definition seems to have shifted.  "Host name" is often    
  421       meant to be a domain name that follows the rules in Section 3.5 of   
  422       [RFC1034], which is also called the "preferred name syntax".  (In    
  423       that syntax, every character in each label is a letter, a digit,     
  424       or a hyphen).  Note that any label in a domain name can contain      
  425       any octet value; hostnames are generally considered to be domain     
  426       names where every label follows the rules in the "preferred name     
  427       syntax", with the amendment that labels can start with ASCII         
  428       digits (this amendment comes from Section 2.1 of [RFC1123]).         
  429                                                                            
  430       People also sometimes use the term "hostname" to refer to just the   
  431       first label of an FQDN, such as "printer" in                         
  432       "printer.admin.example.com".  (Sometimes this is formalized in       
  433       configuration in operating systems.)  In addition, people            
  434                                                                            
  435                                                                            
  436                                                                            
  437 Hoffman, et al.           Best Current Practice                 [Page 8]   

  438 RFC 8499                     DNS Terminology                January 2019   
  439                                                                            
  440                                                                            
  441       sometimes use this term to describe any name that refers to a        
  442       machine, and those might include labels that do not conform to the   
  443       "preferred name syntax".                                             
  444                                                                            
  445    Top-Level Domain (TLD):  A Top-Level Domain is a zone that is one       
  446       layer below the root, such as "com" or "jp".  There is nothing       
  447       special, from the point of view of the DNS, about TLDs.  Most of     
  448       them are also delegation-centric zones (defined in Section 7), and   
  449       there are significant policy issues around their operation.  TLDs    
  450       are often divided into sub-groups such as Country Code Top-Level     
  451       Domains (ccTLDs), Generic Top-Level Domains (gTLDs), and others;     
  452       the division is a matter of policy and beyond the scope of this      
  453       document.                                                            
  454                                                                            
  455    Internationalized Domain Name (IDN):  The Internationalized Domain      
  456       Names for Applications (IDNA) protocol is the standard mechanism     
  457       for handling domain names with non-ASCII characters in               
  458       applications in the DNS.  The current standard at the time of this   
  459       writing, normally called "IDNA2008", is defined in [RFC5890],        
  460       [RFC5891], [RFC5892], [RFC5893], and [RFC5894].  These documents     
  461       define many IDN-specific terms such as "LDH label", "A-label", and   
  462       "U-label".  [RFC6365] defines more terms that relate to              
  463       internationalization (some of which relate to IDNs); [RFC6055] has   
  464       a much more extensive discussion of IDNs, including some new         
  465       terminology.                                                         
  466                                                                            
  467    Subdomain:  "A domain is a subdomain of another domain if it is         
  468       contained within that domain.  This relationship can be tested by    
  469       seeing if the subdomain's name ends with the containing domain's     
  470       name."  (Quoted from [RFC1034], Section 3.1) For example, in the     
  471       host name "nnn.mmm.example.com", both "mmm.example.com" and          
  472       "nnn.mmm.example.com" are subdomains of "example.com".  Note that    
  473       the comparisons here are done on whole labels; that is,              
  474       "ooo.example.com" is not a subdomain of "oo.example.com".            
  475                                                                            
  476    Alias:  The owner of a CNAME resource record, or a subdomain of the     
  477       owner of a DNAME resource record (DNAME records are defined in       
  478       [RFC6672]).  See also "canonical name".                              
  479                                                                            
  480    Canonical name:  A CNAME resource record "identifies its owner name     
  481       as an alias, and specifies the corresponding canonical name in the   
  482       RDATA section of the RR."  (Quoted from [RFC1034], Section 3.6.2)    
  483       This usage of the word "canonical" is related to the mathematical    
  484       concept of "canonical form".                                         
  485                                                                            
  486                                                                            
  487                                                                            
  488                                                                            
  489                                                                            
  490                                                                            
  491                                                                            
  492 Hoffman, et al.           Best Current Practice                 [Page 9]   

  493 RFC 8499                     DNS Terminology                January 2019   
  494                                                                            
  495                                                                            
  496    CNAME:  "It has been traditional to refer to the [owner] of a CNAME     
  497       record as 'a CNAME'.  This is unfortunate, as 'CNAME' is an          
  498       abbreviation of 'canonical name', and the [owner] of a CNAME         
  499       record is most certainly not a canonical name."  (Quoted from        
  500       [RFC2181], Section 10.1.1.  The quoted text has been changed from    
  501       "label" to "owner".)                                                 
  502                                                                            
  503 3.  DNS Response Codes                                                     
  504                                                                            
  505    Some of the response codes (RCODEs) that are defined in [RFC1035]       
  506    have acquired their own shorthand names.  All of the RCODEs are         
  507    listed at [IANA_Resource_Registry], although that list uses mixed-      
  508    case capitalization, while most documents use all caps.  Some of the    
  509    common names for values defined in [RFC1035] are described in this      
  510    section.  This section also includes an additional RCODE and a          
  511    general definition.  The official list of all RCODEs is in the IANA     
  512    registry.                                                               
  513                                                                            
  514    NOERROR:  This RCODE appears as "No error condition" in Section 4.1.1   
  515       of [RFC1035].                                                        
  516                                                                            
  517    FORMERR:  This RCODE appears as "Format error - The name server was     
  518       unable to interpret the query" in Section 4.1.1 of [RFC1035].        
  519                                                                            
  520    SERVFAIL:  This RCODE appears as "Server failure - The name server      
  521       was unable to process this query due to a problem with the name      
  522       server" in Section 4.1.1 of [RFC1035].                               
  523                                                                            
  524    NXDOMAIN:  This RCODE appears as "Name Error [...] this code            
  525       signifies that the domain name referenced in the query does not      
  526       exist." in Section 4.1.1 of [RFC1035].  [RFC2308] established        
  527       NXDOMAIN as a synonym for Name Error.                                
  528                                                                            
  529    NOTIMP:  This RCODE appears as "Not Implemented - The name server       
  530       does not support the requested kind of query" in Section 4.1.1 of    
  531       [RFC1035].                                                           
  532                                                                            
  533    REFUSED:  This RCODE appears as "Refused - The name server refuses to   
  534       perform the specified operation for policy reasons.  For example,    
  535       a name server may not wish to provide the information to the         
  536       particular requester, or a name server may not wish to perform a     
  537       particular operation (e.g., zone transfer) for particular data."     
  538       in Section 4.1.1 of [RFC1035].                                       
  539                                                                            
  540    NODATA:  "A pseudo RCODE which indicates that the name is valid, for    
  541       the given class, but [there] are no records of the given type.  A    
  542       NODATA response has to be inferred from the answer."  (Quoted from   
  543       [RFC2308], Section 1) "NODATA is indicated by an answer with the     
  544                                                                            
  545                                                                            
  546                                                                            
  547 Hoffman, et al.           Best Current Practice                [Page 10]   

  548 RFC 8499                     DNS Terminology                January 2019   
  549                                                                            
  550                                                                            
  551       RCODE set to NOERROR and no relevant answers in the Answer           
  552       section.  The authority section will contain an SOA record, or       
  553       there will be no NS records there."  (Quoted from [RFC2308],         
  554       Section 2.2) Note that referrals have a similar format to NODATA     
  555       replies; [RFC2308] explains how to distinguish them.                 
  556                                                                            
  557       The term "NXRRSET" is sometimes used as a synonym for NODATA.        
  558       However, this is a mistake, given that NXRRSET is a specific error   
  559       code defined in [RFC2136].                                           
  560                                                                            
  561    Negative response:  A response that indicates that a particular RRset   
  562       does not exist or whose RCODE indicates that the nameserver cannot   
  563       answer.  Sections 2 and 7 of [RFC2308] describe the types of         
  564       negative responses in detail.                                        
  565                                                                            
  566 4.  DNS Transactions                                                       
  567                                                                            
  568    The header of a DNS message is its first 12 octets.  Many of the        
  569    fields and flags in the diagrams in Sections 4.1.1 through 4.1.3 of     
  570    [RFC1035] are referred to by their names in each diagram.  For          
  571    example, the response codes are called "RCODEs", the data for a         
  572    record is called the "RDATA", and the authoritative answer bit is       
  573    often called "the AA flag" or "the AA bit".                             
  574                                                                            
  575    Class:  A class "identifies a protocol family or instance of a          
  576       protocol".  (Quoted from [RFC1034], Section 3.6) "The DNS tags all   
  577       data with a class as well as the type, so that we can allow          
  578       parallel use of different formats for data of type address."         
  579       (Quoted from [RFC1034], Section 2.2) In practice, the class for      
  580       nearly every query is "IN" (the Internet).  There are some queries   
  581       for "CH" (the Chaos class), but they are usually for the purposes    
  582       of information about the server itself rather than for a different   
  583       type of address.                                                     
  584                                                                            
  585    QNAME:  The most commonly used rough definition is that the QNAME is    
  586       a field in the Question section of a query.  "A standard query       
  587       specifies a target domain name (QNAME), query type (QTYPE), and      
  588       query class (QCLASS) and asks for RRs which match."  (Quoted from    
  589       [RFC1034], Section 3.7.1) Strictly speaking, the definition comes    
  590       from [RFC1035], Section 4.1.2, where the QNAME is defined in         
  591       respect of the Question section.  This definition appears to be      
  592       applied consistently: the discussion of inverse queries in           
  593       Section 6.4.1 refers to the "owner name of the query RR and its      
  594       TTL", because inverse queries populate the Answer section and        
  595       leave the Question section empty.  (Inverse queries are deprecated   
  596       in [RFC3425]; thus, relevant definitions do not appear in this       
  597       document.)                                                           
  598                                                                            
  599                                                                            
  600                                                                            
  601                                                                            
  602 Hoffman, et al.           Best Current Practice                [Page 11]   

  603 RFC 8499                     DNS Terminology                January 2019   
  604                                                                            
  605                                                                            
  606       However, [RFC2308] has an alternate definition that puts the QNAME   
  607       in the answer (or series of answers) instead of the query.  It       
  608       defines QNAME as "...the name in the query section of an answer,     
  609       or where this resolves to a CNAME, or CNAME chain, the data field    
  610       of the last CNAME.  The last CNAME in this sense is that which       
  611       contains a value which does not resolve to another CNAME."  This     
  612       definition has a certain internal logic, because of the way CNAME    
  613       substitution works and the definition of CNAME.  If a name server    
  614       does not find an RRset that matches a query, but does find the       
  615       same name in the same class with a CNAME record, then the name       
  616       server "includes the CNAME record in the response and restarts the   
  617       query at the domain name specified in the data field of the CNAME    
  618       record."  (Quoted from [RFC1034], Section 3.6.2) This is made        
  619       explicit in the resolution algorithm outlined in Section 4.3.2 of    
  620       [RFC1034], which says to "change QNAME to the canonical name in      
  621       the CNAME RR, and go back to step 1" in the case of a CNAME RR.      
  622       Since a CNAME record explicitly declares that the owner name is      
  623       canonically named what is in the RDATA, then there is a way to       
  624       view the new name (i.e., the name that was in the RDATA of the       
  625       CNAME RR) as also being the QNAME.                                   
  626                                                                            
  627       However, this creates a kind of confusion because the response to    
  628       a query that results in CNAME processing contains in the echoed      
  629       Question section one QNAME (the name in the original query) and a    
  630       second QNAME that is in the data field of the last CNAME.  The       
  631       confusion comes from the iterative/recursive mode of resolution,     
  632       which finally returns an answer that need not actually have the      
  633       same owner name as the QNAME contained in the original query.        
  634                                                                            
  635       To address this potential confusion, it is helpful to distinguish    
  636       between three meanings:                                              
  637                                                                            
  638       *  QNAME (original): The name actually sent in the Question          
  639          section in the original query, which is always echoed in the      
  640          (final) reply in the Question section when the QR bit is set to   
  641          1.                                                                
  642                                                                            
  643       *  QNAME (effective): A name actually resolved, which is either      
  644          the name originally queried or a name received in a CNAME chain   
  645          response.                                                         
  646                                                                            
  647       *  QNAME (final): The name actually resolved, which is either the    
  648          name actually queried or else the last name in a CNAME chain      
  649          response.                                                         
  650                                                                            
  651       Note that, because the definition in [RFC2308] is actually for a     
  652       different concept than what was in [RFC1034], it would have been     
  653       better if [RFC2308] had used a different name for that concept.      
  654                                                                            
  655                                                                            
  656                                                                            
  657 Hoffman, et al.           Best Current Practice                [Page 12]   

  658 RFC 8499                     DNS Terminology                January 2019   
  659                                                                            
  660                                                                            
  661       In general use today, QNAME almost always means what is defined      
  662       above as "QNAME (original)".                                         
  663                                                                            
  664    Referrals:  A type of response in which a server, signaling that it     
  665       is not (completely) authoritative for an answer, provides the        
  666       querying resolver with an alternative place to send its query.       
  667       Referrals can be partial.                                            
  668                                                                            
  669       A referral arises when a server is not performing recursive          
  670       service while answering a query.  It appears in step 3(b) of the     
  671       algorithm in [RFC1034], Section 4.3.2.                               
  672                                                                            
  673       There are two types of referral response.  The first is a downward   
  674       referral (sometimes described as "delegation response"), where the   
  675       server is authoritative for some portion of the QNAME.  The          
  676       authority section RRset's RDATA contains the name servers            
  677       specified at the referred-to zone cut.  In normal DNS operation,     
  678       this kind of response is required in order to find names beneath a   
  679       delegation.  The bare use of "referral" means this kind of           
  680       referral, and many people believe that this is the only legitimate   
  681       kind of referral in the DNS.                                         
  682                                                                            
  683       The second is an upward referral (sometimes described as "root       
  684       referral"), where the server is not authoritative for any portion    
  685       of the QNAME.  When this happens, the referred-to zone in the        
  686       authority section is usually the root zone (".").  In normal DNS     
  687       operation, this kind of response is not required for resolution or   
  688       for correctly answering any query.  There is no requirement that     
  689       any server send upward referrals.  Some people regard upward         
  690       referrals as a sign of a misconfiguration or error.  Upward          
  691       referrals always need some sort of qualifier (such as "upward" or    
  692       "root") and are never identified simply by the word "referral".      
  693                                                                            
  694       A response that has only a referral contains an empty answer         
  695       section.  It contains the NS RRset for the referred-to zone in the   
  696       Authority section.  It may contain RRs that provide addresses in     
  697       the additional section.  The AA bit is clear.                        
  698                                                                            
  699       In the case where the query matches an alias, and the server is      
  700       not authoritative for the target of the alias but is authoritative   
  701       for some name above the target of the alias, the resolution          
  702       algorithm will produce a response that contains both the             
  703       authoritative answer for the alias and a referral.  Such a partial   
  704       answer and referral response has data in the Answer section.  It     
  705       has the NS RRset for the referred-to zone in the Authority           
  706       section.  It may contain RRs that provide addresses in the           
  707                                                                            
  708                                                                            
  709                                                                            
  710                                                                            
  711                                                                            
  712 Hoffman, et al.           Best Current Practice                [Page 13]   

  713 RFC 8499                     DNS Terminology                January 2019   
  714                                                                            
  715                                                                            
  716       additional section.  The AA bit is set, because the first name in    
  717       the Answer section matches the QNAME and the server is               
  718       authoritative for that answer (see [RFC1035], Section 4.1.1).        
  719                                                                            
  720 5.  Resource Records                                                       
  721                                                                            
  722    RR:  An acronym for resource record.  (See [RFC1034], Section 3.6.)     
  723                                                                            
  724    RRset:  A set of resource records "with the same label, class and       
  725       type, but with different data" (according to [RFC2181],              
  726       Section 5).  Also written as "RRSet" in some documents.  As a        
  727       clarification, "same label" in this definition means "same owner     
  728       name".  In addition, [RFC2181] states that "the TTLs of all RRs in   
  729       an RRSet must be the same".                                          
  730                                                                            
  731       Note that RRSIG resource records do not match this definition.       
  732       [RFC4035] says:                                                      
  733                                                                            
  734          An RRset MAY have multiple RRSIG RRs associated with it.  Note    
  735          that as RRSIG RRs are closely tied to the RRsets whose            
  736          signatures they contain, RRSIG RRs, unlike all other DNS RR       
  737          types, do not form RRsets.  In particular, the TTL values among   
  738          RRSIG RRs with a common owner name do not follow the RRset        
  739          rules described in [RFC2181].                                     
  740                                                                            
  741    Master file:  "Master files are text files that contain RRs in text     
  742       form.  Since the contents of a zone can be expressed in the form     
  743       of a list of RRs a master file is most often used to define a        
  744       zone, though it can be used to list a cache's contents."  (Quoted    
  745       from [RFC1035], Section 5) Master files are sometimes called "zone   
  746       files".                                                              
  747                                                                            
  748    Presentation format:  The text format used in master files.  This       
  749       format is shown but not formally defined in [RFC1034] or             
  750       [RFC1035].  The term "presentation format" first appears in          
  751       [RFC4034].                                                           
  752                                                                            
  753    EDNS:  The extension mechanisms for DNS, defined in [RFC6891].          
  754       Sometimes called "EDNS0" or "EDNS(0)" to indicate the version        
  755       number.  EDNS allows DNS clients and servers to specify message      
  756       sizes larger than the original 512 octet limit, to expand the        
  757       response code space and to carry additional options that affect      
  758       the handling of a DNS query.                                         
  759                                                                            
  760    OPT:  A pseudo-RR (sometimes called a "meta-RR") that is used only to   
  761       contain control information pertaining to the question-and-answer    
  762       sequence of a specific transaction.  (Definition paraphrased from    
  763       [RFC6891], Section 6.1.1.)  It is used by EDNS.                      
  764                                                                            
  765                                                                            
  766                                                                            
  767 Hoffman, et al.           Best Current Practice                [Page 14]   

  768 RFC 8499                     DNS Terminology                January 2019   
  769                                                                            
  770                                                                            
  771    Owner:  "The domain name where the RR is found."  (Quoted from          
  772       [RFC1034], Section 3.6) Often appears in the term "owner name".      
  773                                                                            
  774    SOA field names:  DNS documents, including the definitions here,        
  775       often refer to the fields in the RDATA of an SOA resource record     
  776       by field name.  "SOA" stands for "start of a zone of authority".     
  777       Those fields are defined in Section 3.3.13 of [RFC1035].  The        
  778       names (in the order they appear in the SOA RDATA) are MNAME,         
  779       RNAME, SERIAL, REFRESH, RETRY, EXPIRE, and MINIMUM.  Note that the   
  780       meaning of the MINIMUM field is updated in Section 4 of [RFC2308];   
  781       the new definition is that the MINIMUM field is only "the TTL to     
  782       be used for negative responses".  This document tends to use field   
  783       names instead of terms that describe the fields.                     
  784                                                                            
  785    TTL:  The maximum "time to live" of a resource record.  "A TTL value    
  786       is an unsigned number, with a minimum value of 0, and a maximum      
  787       value of 2147483647.  That is, a maximum of 2^31 - 1.  When          
  788       transmitted, this value shall be encoded in the less significant     
  789       31 bits of the 32 bit TTL field, with the most significant, or       
  790       sign, bit set to zero."  (Quoted from [RFC2181], Section 8) (Note    
  791       that [RFC1035] erroneously stated that this is a signed integer;     
  792       that was fixed by [RFC2181].)                                        
  793                                                                            
  794       The TTL "specifies the time interval that the resource record may    
  795       be cached before the source of the information should again be       
  796       consulted."  (Quoted from [RFC1035], Section 3.2.1) Section 4.1.3    
  797       of the same document states: "the time interval (in seconds) that    
  798       the resource record may be cached before it should be discarded".    
  799       Despite being defined for a resource record, the TTL of every        
  800       resource record in an RRset is required to be the same ([RFC2181],   
  801       Section 5.2).                                                        
  802                                                                            
  803       The reason that the TTL is the maximum time to live is that a        
  804       cache operator might decide to shorten the time to live for          
  805       operational purposes, such as if there is a policy to disallow TTL   
  806       values over a certain number.  Some servers are known to ignore      
  807       the TTL on some RRsets (such as when the authoritative data has a    
  808       very short TTL) even though this is against the advice in RFC        
  809       1035.  An RRset can be flushed from the cache before the end of      
  810       the TTL interval, at which point, the value of the TTL becomes       
  811       unknown because the RRset with which it was associated no longer     
  812       exists.                                                              
  813                                                                            
  814       There is also the concept of a "default TTL" for a zone, which can   
  815       be a configuration parameter in the server software.  This is        
  816       often expressed by a default for the entire server, and a default    
  817       for a zone using the $TTL directive in a zone file.  The $TTL        
  818       directive was added to the master file format by [RFC2308].          
  819                                                                            
  820                                                                            
  821                                                                            
  822 Hoffman, et al.           Best Current Practice                [Page 15]   

  823 RFC 8499                     DNS Terminology                January 2019   
  824                                                                            
  825                                                                            
  826    Class independent:  A resource record type whose syntax and semantics   
  827       are the same for every DNS class.  A resource record type that is    
  828       not class independent has different meanings depending on the DNS    
  829       class of the record, or the meaning is undefined for some class.     
  830       Most resource record types are defined for class 1 (IN, the          
  831       Internet), but many are undefined for other classes.                 
  832                                                                            
  833    Address records:  Records whose type is A or AAAA.  [RFC2181]           
  834       informally defines these as "(A, AAAA, etc)".  Note that new types   
  835       of address records could be defined in the future.                   
  836                                                                            
  837 6.  DNS Servers and Clients                                                
  838                                                                            
  839    This section defines the terms used for the systems that act as DNS     
  840    clients, DNS servers, or both.  In past RFCs, DNS servers are           
  841    sometimes called "name servers", "nameservers", or just "servers".      
  842    There is no formal definition of "DNS server", but RFCs generally       
  843    assume that it is an Internet server that listens for queries and       
  844    sends responses using the DNS protocol defined in [RFC1035] and its     
  845    successors.                                                             
  846                                                                            
  847    It is important to note that the terms "DNS server" and "name server"   
  848    require context in order to understand the services being provided.     
  849    Both authoritative servers and recursive resolvers are often called     
  850    "DNS servers" and "name servers" even though they serve different       
  851    roles (but may be part of the same software package).                   
  852                                                                            
  853    For terminology specific to the public DNS root server system, see      
  854    [RSSAC026].  That document defines terms such as "root server", "root   
  855    server operator", and terms that are specific to the way that the       
  856    root zone of the public DNS is served.                                  
  857                                                                            
  858    Resolver:  A program "that extract[s] information from name servers     
  859       in response to client requests."  (Quoted from [RFC1034],            
  860       Section 2.4) A resolver performs queries for a name, type, and       
  861       class, and receives responses.  The logical function is called       
  862       "resolution".  In practice, the term is usually referring to some    
  863       specific type of resolver (some of which are defined below), and     
  864       understanding the use of the term depends on understanding the       
  865       context.                                                             
  866                                                                            
  867       A related term is "resolve", which is not formally defined in        
  868       [RFC1034] or [RFC1035].  An imputed definition might be "asking a    
  869       question that consists of a domain name, class, and type, and        
  870       receiving some sort of response".  Similarly, an imputed             
  871       definition of "resolution" might be "the response received from      
  872       resolving".                                                          
  873                                                                            
  874                                                                            
  875                                                                            
  876                                                                            
  877 Hoffman, et al.           Best Current Practice                [Page 16]   

  878 RFC 8499                     DNS Terminology                January 2019   
  879                                                                            
  880                                                                            
  881    Stub resolver:  A resolver that cannot perform all resolution itself.   
  882       Stub resolvers generally depend on a recursive resolver to           
  883       undertake the actual resolution function.  Stub resolvers are        
  884       discussed but never fully defined in Section 5.3.1 of [RFC1034].     
  885       They are fully defined in Section 6.1.3.1 of [RFC1123].              
  886                                                                            
  887    Iterative mode:  A resolution mode of a server that receives DNS        
  888       queries and responds with a referral to another server.              
  889       Section 2.3 of [RFC1034] describes this as "The server refers the    
  890       client to another server and lets the client pursue the query."  A   
  891       resolver that works in iterative mode is sometimes called an         
  892       "iterative resolver".  See also "iterative resolution" later in      
  893       this section.                                                        
  894                                                                            
  895    Recursive mode:  A resolution mode of a server that receives DNS        
  896       queries and either responds to those queries from a local cache or   
  897       sends queries to other servers in order to get the final answers     
  898       to the original queries.  Section 2.3 of [RFC1034] describes this    
  899       as "the first server pursues the query for the client at another     
  900       server".  Section 4.3.1 of [RFC1034] says: "in [recursive] mode      
  901       the name server acts in the role of a resolver and returns either    
  902       an error or the answer, but never referrals."  That same section     
  903       also says:                                                           
  904                                                                            
  905          The recursive mode occurs when a query with RD set arrives at a   
  906          server which is willing to provide recursive service; the         
  907          client can verify that recursive mode was used by checking that   
  908          both RA and RD are set in the reply.                              
  909                                                                            
  910       A server operating in recursive mode may be thought of as having a   
  911       name server side (which is what answers the query) and a resolver    
  912       side (which performs the resolution function).  Systems operating    
  913       in this mode are commonly called "recursive servers".  Sometimes     
  914       they are called "recursive resolvers".  In practice, it is not       
  915       possible to know in advance whether the server that one is           
  916       querying will also perform recursion; both terms can be observed     
  917       in use interchangeably.                                              
  918                                                                            
  919    Recursive resolver:  A resolver that acts in recursive mode.  In        
  920       general, a recursive resolver is expected to cache the answers it    
  921       receives (which would make it a full-service resolver), but some     
  922       recursive resolvers might not cache.                                 
  923                                                                            
  924       [RFC4697] tried to differentiate between a recursive resolver and    
  925       an iterative resolver.                                               
  926                                                                            
  927                                                                            
  928                                                                            
  929                                                                            
  930                                                                            
  931                                                                            
  932 Hoffman, et al.           Best Current Practice                [Page 17]   

  933 RFC 8499                     DNS Terminology                January 2019   
  934                                                                            
  935                                                                            
  936    Recursive query:  A query with the Recursion Desired (RD) bit set to    
  937       1 in the header.  (See Section 4.1.1 of [RFC1035].)  If recursive    
  938       service is available and is requested by the RD bit in the query,    
  939       the server uses its resolver to answer the query.  (See              
  940       Section 4.3.2 of [RFC1034].)                                         
  941                                                                            
  942    Non-recursive query:  A query with the Recursion Desired (RD) bit set   
  943       to 0 in the header.  A server can answer non-recursive queries       
  944       using only local information: the response contains either an        
  945       error, the answer, or a referral to some other server "closer" to    
  946       the answer.  (See Section 4.3.1 of [RFC1034].)                       
  947                                                                            
  948    Iterative resolution:  A name server may be presented with a query      
  949       that can only be answered by some other server.  The two general     
  950       approaches to dealing with this problem are "recursive", in which    
  951       the first server pursues the query on behalf of the client at        
  952       another server, and "iterative", in which the server refers the      
  953       client to another server and lets the client pursue the query        
  954       there.  (See Section 2.3 of [RFC1034].)                              
  955                                                                            
  956       In iterative resolution, the client repeatedly makes non-recursive   
  957       queries and follows referrals and/or aliases.  The iterative         
  958       resolution algorithm is described in Section 5.3.3 of [RFC1034].     
  959                                                                            
  960    Full resolver:  This term is used in [RFC1035], but it is not defined   
  961       there.  RFC 1123 defines a "full-service resolver" that may or may   
  962       not be what was intended by "full resolver" in [RFC1035].  This      
  963       term is not properly defined in any RFC.                             
  964                                                                            
  965    Full-service resolver:  Section 6.1.3.1 of [RFC1123] defines this       
  966       term to mean a resolver that acts in recursive mode with a cache     
  967       (and meets other requirements).                                      
  968                                                                            
  969    Priming:  "The act of finding the list of root servers from a           
  970       configuration that lists some or all of the purported IP addresses   
  971       of some or all of those root servers."  (Quoted from [RFC8109],      
  972       Section 2) In order to operate in recursive mode, a resolver needs   
  973       to know the address of at least one root server.  Priming is most    
  974       often done from a configuration setting that contains a list of      
  975       authoritative servers for the root zone.                             
  976                                                                            
  977    Root hints:  "Operators who manage a DNS recursive resolver typically   
  978       need to configure a 'root hints file'.  This file contains the       
  979       names and IP addresses of the authoritative name servers for the     
  980       root zone, so the software can bootstrap the DNS resolution          
  981       process.  For many pieces of software, this list comes built into    
  982       the software."  (Quoted from [IANA_RootFiles]) This file is often    
  983       used in priming.                                                     
  984                                                                            
  985                                                                            
  986                                                                            
  987 Hoffman, et al.           Best Current Practice                [Page 18]   

  988 RFC 8499                     DNS Terminology                January 2019   
  989                                                                            
  990                                                                            
  991    Negative caching:  "The storage of knowledge that something does not    
  992       exist, cannot or does not give an answer."  (Quoted from             
  993       [RFC2308], Section 1)                                                
  994                                                                            
  995    Authoritative server:  "A server that knows the content of a DNS zone   
  996       from local knowledge, and thus can answer queries about that zone    
  997       without needing to query other servers."  (Quoted from [RFC2182],    
  998       Section 2) An authoritative server is named in the NS ("name         
  999       server") record in a zone.  It is a system that responds to DNS      
 1000       queries with information about zones for which it has been           
 1001       configured to answer with the AA flag in the response header set     
 1002       to 1.  It is a server that has authority over one or more DNS        
 1003       zones.  Note that it is possible for an authoritative server to      
 1004       respond to a query without the parent zone delegating authority to   
 1005       that server.  Authoritative servers also provide "referrals",        
 1006       usually to child zones delegated from them; these referrals have     
 1007       the AA bit set to 0 and come with referral data in the Authority     
 1008       and (if needed) the Additional sections.                             
 1009                                                                            
 1010    Authoritative-only server:  A name server that only serves              
 1011       authoritative data and ignores requests for recursion.  It will      
 1012       "not normally generate any queries of its own.  Instead it answers   
 1013       non-recursive queries from iterative resolvers looking for           
 1014       information in zones it serves."  (Quoted from [RFC4697],            
 1015       Section 2.4) In this case, "ignores requests for recursion" means    
 1016       "responds to requests for recursion with responses indicating that   
 1017       recursion was not performed".                                        
 1018                                                                            
 1019    Zone transfer:  The act of a client requesting a copy of a zone and     
 1020       an authoritative server sending the needed information.  (See        
 1021       Section 7 for a description of zones.)  There are two common         
 1022       standard ways to do zone transfers: the AXFR ("Authoritative         
 1023       Transfer") mechanism to copy the full zone (described in             
 1024       [RFC5936], and the IXFR ("Incremental Transfer") mechanism to copy   
 1025       only parts of the zone that have changed (described in [RFC1995]).   
 1026       Many systems use non-standard methods for zone transfer outside      
 1027       the DNS protocol.                                                    
 1028                                                                            
 1029    Slave server:  See "Secondary server".                                  
 1030                                                                            
 1031    Secondary server:  "An authoritative server which uses zone transfer    
 1032       to retrieve the zone."  (Quoted from [RFC1996], Section 2.1)         
 1033       Secondary servers are also discussed in [RFC1034].  [RFC2182]        
 1034       describes secondary servers in more detail.  Although early DNS      
 1035       RFCs such as [RFC1996] referred to this as a "slave", the current    
 1036       common usage has shifted to calling it a "secondary".                
 1037                                                                            
 1038    Master server:  See "Primary server".                                   
 1039                                                                            
 1040                                                                            
 1041                                                                            
 1042 Hoffman, et al.           Best Current Practice                [Page 19]   

 1043 RFC 8499                     DNS Terminology                January 2019   
 1044                                                                            
 1045                                                                            
 1046    Primary server:  "Any authoritative server configured to be the         
 1047       source of zone transfer for one or more [secondary] servers."        
 1048       (Quoted from [RFC1996], Section 2.1) Or, more specifically,          
 1049       [RFC2136] calls it "an authoritative server configured to be the     
 1050       source of AXFR or IXFR data for one or more [secondary] servers".    
 1051       Primary servers are also discussed in [RFC1034].  Although early     
 1052       DNS RFCs such as [RFC1996] referred to this as a "master", the       
 1053       current common usage has shifted to "primary".                       
 1054                                                                            
 1055    Primary master:  "The primary master is named in the zone's SOA MNAME   
 1056       field and optionally by an NS RR."  (Quoted from [RFC1996],          
 1057       Section 2.1) [RFC2136] defines "primary master" as "Master server    
 1058       at the root of the AXFR/IXFR dependency graph.  The primary master   
 1059       is named in the zone's SOA MNAME field and optionally by an NS RR.   
 1060       There is by definition only one primary master server per zone."     
 1061                                                                            
 1062       The idea of a primary master is only used in [RFC1996] and           
 1063       [RFC2136].  A modern interpretation of the term "primary master"     
 1064       is a server that is both authoritative for a zone and that gets      
 1065       its updates to the zone from configuration (such as a master file)   
 1066       or from UPDATE transactions.                                         
 1067                                                                            
 1068    Stealth server:  This is "like a slave server except not listed in an   
 1069       NS RR for the zone."  (Quoted from [RFC1996], Section 2.1)           
 1070                                                                            
 1071    Hidden master:  A stealth server that is a primary server for zone      
 1072       transfers.  "In this arrangement, the master name server that        
 1073       processes the updates is unavailable to general hosts on the         
 1074       Internet; it is not listed in the NS RRset."  (Quoted from           
 1075       [RFC6781], Section 3.4.3) An earlier RFC, [RFC4641], said that the   
 1076       hidden master's name "appears in the SOA RRs MNAME field",           
 1077       although, in some setups, the name does not appear at all in the     
 1078       public DNS.  A hidden master can also be a secondary server for      
 1079       the zone itself.                                                     
 1080                                                                            
 1081    Forwarding:  The process of one server sending a DNS query with the     
 1082       RD bit set to 1 to another server to resolve that query.             
 1083       Forwarding is a function of a DNS resolver; it is different than     
 1084       simply blindly relaying queries.                                     
 1085                                                                            
 1086       [RFC5625] does not give a specific definition for forwarding, but    
 1087       describes in detail what features a system that forwards needs to    
 1088       support.  Systems that forward are sometimes called "DNS proxies",   
 1089       but that term has not yet been defined (even in [RFC5625]).          
 1090                                                                            
 1091                                                                            
 1092                                                                            
 1093                                                                            
 1094                                                                            
 1095                                                                            
 1096                                                                            
 1097 Hoffman, et al.           Best Current Practice                [Page 20]   

 1098 RFC 8499                     DNS Terminology                January 2019   
 1099                                                                            
 1100                                                                            
 1101    Forwarder:  Section 1 of [RFC2308] describes a forwarder as "a          
 1102       nameserver used to resolve queries instead of directly using the     
 1103       authoritative nameserver chain".  [RFC2308] further says "The        
 1104       forwarder typically either has better access to the internet, or     
 1105       maintains a bigger cache which may be shared amongst many            
 1106       resolvers."  That definition appears to suggest that forwarders      
 1107       normally only query authoritative servers.  In current use,          
 1108       however, forwarders often stand between stub resolvers and           
 1109       recursive servers.  [RFC2308] is silent on whether a forwarder is    
 1110       iterative-only or can be a full-service resolver.                    
 1111                                                                            
 1112    Policy-implementing resolver:  A resolver acting in recursive mode      
 1113       that changes some of the answers that it returns based on policy     
 1114       criteria, such as to prevent access to malware sites or              
 1115       objectionable content.  In general, a stub resolver has no idea      
 1116       whether upstream resolvers implement such policy or, if they do,     
 1117       the exact policy about what changes will be made.  In some cases,    
 1118       the user of the stub resolver has selected the policy-implementing   
 1119       resolver with the explicit intention of using it to implement the    
 1120       policies.  In other cases, policies are imposed without the user     
 1121       of the stub resolver being informed.                                 
 1122                                                                            
 1123    Open resolver:  A full-service resolver that accepts and processes      
 1124       queries from any (or nearly any) client.  This is sometimes also     
 1125       called a "public resolver", although the term "public resolver" is   
 1126       used more with open resolvers that are meant to be open, as          
 1127       compared to the vast majority of open resolvers that are probably    
 1128       misconfigured to be open.  Open resolvers are discussed in           
 1129       [RFC5358].                                                           
 1130                                                                            
 1131    Split DNS:  The terms "split DNS" and "split-horizon DNS" have long     
 1132       been used in the DNS community without formal definition.  In        
 1133       general, they refer to situations in which DNS servers that are      
 1134       authoritative for a particular set of domains provide partly or      
 1135       completely different answers in those domains depending on the       
 1136       source of the query.  The effect of this is that a domain name       
 1137       that is notionally globally unique nevertheless has different        
 1138       meanings for different network users.  This can sometimes be the     
 1139       result of a "view" configuration, described below.                   
 1140                                                                            
 1141       Section 3.8 of [RFC2775] gives a related definition that is too      
 1142       specific to be generally useful.                                     
 1143                                                                            
 1144    View:  A configuration for a DNS server that allows it to provide       
 1145       different responses depending on attributes of the query, such as    
 1146       for "split DNS".  Typically, views differ by the source IP address   
 1147       of a query, but can also be based on the destination IP address,     
 1148       the type of query (such as AXFR), whether it is recursive, and so    
 1149                                                                            
 1150                                                                            
 1151                                                                            
 1152 Hoffman, et al.           Best Current Practice                [Page 21]   

 1153 RFC 8499                     DNS Terminology                January 2019   
 1154                                                                            
 1155                                                                            
 1156       on.  Views are often used to provide more names or different         
 1157       addresses to queries from "inside" a protected network than to       
 1158       those "outside" that network.  Views are not a standardized part     
 1159       of the DNS, but they are widely implemented in server software.      
 1160                                                                            
 1161    Passive DNS:  A mechanism to collect DNS data by storing DNS            
 1162       responses from name servers.  Some of these systems also collect     
 1163       the DNS queries associated with the responses, although doing so     
 1164       raises some privacy concerns.  Passive DNS databases can be used     
 1165       to answer historical questions about DNS zones such as which         
 1166       values were present at a given time in the past, or when a name      
 1167       was spotted first.  Passive DNS databases allow searching of the     
 1168       stored records on keys other than just the name and type, such as    
 1169       "find all names which have A records of a particular value".         
 1170                                                                            
 1171    Anycast:  "The practice of making a particular service address          
 1172       available in multiple, discrete, autonomous locations, such that     
 1173       datagrams sent are routed to one of several available locations."    
 1174       (Quoted from [RFC4786], Section 2) See [RFC4786] for more detail     
 1175       on Anycast and other terms that are specific to its use.             
 1176                                                                            
 1177    Instance:  "When anycast routing is used to allow more than one         
 1178       server to have the same IP address, each one of those servers is     
 1179       commonly referred to as an 'instance'."  It goes on to say: "An      
 1180       instance of a server, such as a root server, is often referred to    
 1181       as an 'Anycast instance'."  (Quoted from [RSSAC026])                 
 1182                                                                            
 1183    Privacy-enabling DNS server:  "A DNS server that implements DNS over    
 1184       TLS [RFC7858] and may optionally implement DNS over DTLS             
 1185       [RFC8094]."  (Quoted from [RFC8310], Section 2) Other types of DNS   
 1186       servers might also be considered privacy-enabling, such as those     
 1187       running DNS over HTTPS [RFC8484].                                    
 1188                                                                            
 1189 7.  Zones                                                                  
 1190                                                                            
 1191    This section defines terms that are used when discussing zones that     
 1192    are being served or retrieved.                                          
 1193                                                                            
 1194    Zone:  "Authoritative information is organized into units called        
 1195       ZONEs, and these zones can be automatically distributed to the       
 1196       name servers which provide redundant service for the data in a       
 1197       zone."  (Quoted from [RFC1034], Section 2.4)                         
 1198                                                                            
 1199    Child:  "The entity on record that has the delegation of the domain     
 1200       from the Parent."  (Quoted from [RFC7344], Section 1.1)              
 1201                                                                            
 1202                                                                            
 1203                                                                            
 1204                                                                            
 1205                                                                            
 1206                                                                            
 1207 Hoffman, et al.           Best Current Practice                [Page 22]   

 1208 RFC 8499                     DNS Terminology                January 2019   
 1209                                                                            
 1210                                                                            
 1211    Parent:  "The domain in which the Child is registered."  (Quoted from   
 1212       [RFC7344], Section 1.1) Earlier, "parent name server" was defined    
 1213       in [RFC0882] as "the name server that has authority over the place   
 1214       in the domain name space that will hold the new domain".  (Note      
 1215       that [RFC0882] was obsoleted by [RFC1034] and [RFC1035].)            
 1216       [RFC819] also has some description of the relationship between       
 1217       parents and children.                                                
 1218                                                                            
 1219    Origin:                                                                 
 1220                                                                            
 1221       There are two different uses for this term:                          
 1222                                                                            
 1223       (a)  "The domain name that appears at the top of a zone (just        
 1224            below the cut that separates the zone from its parent)... The   
 1225            name of the zone is the same as the name of the domain at the   
 1226            zone's origin."  (Quoted from [RFC2181], Section 6) These       
 1227            days, this sense of "origin" and "apex" (defined below) are     
 1228            often used interchangeably.                                     
 1229                                                                            
 1230       (b)  The domain name within which a given relative domain name       
 1231            appears in zone files.  Generally seen in the context of        
 1232            "$ORIGIN", which is a control entry defined in [RFC1035],       
 1233            Section 5.1, as part of the master file format.  For example,   
 1234            if the $ORIGIN is set to "example.org.", then a master file     
 1235            line for "www" is in fact an entry for "www.example.org.".      
 1236                                                                            
 1237    Apex:  The point in the tree at an owner of an SOA and corresponding    
 1238       authoritative NS RRset.  This is also called the "zone apex".        
 1239       [RFC4033] defines it as "the name at the child's side of a zone      
 1240       cut".  The "apex" can usefully be thought of as a data-theoretic     
 1241       description of a tree structure, and "origin" is the name of the     
 1242       same concept when it is implemented in zone files.  The              
 1243       distinction is not always maintained in use, however, and one can    
 1244       find uses that conflict subtly with this definition.  [RFC1034]      
 1245       uses the term "top node of the zone" as a synonym of "apex", but     
 1246       that term is not widely used.  These days, the first sense of        
 1247       "origin" (above) and "apex" are often used interchangeably.          
 1248                                                                            
 1249    Zone cut:  The delimitation point between two zones where the origin    
 1250       of one of the zones is the child of the other zone.                  
 1251                                                                            
 1252       "Zones are delimited by 'zone cuts'.  Each zone cut separates a      
 1253       'child' zone (below the cut) from a 'parent' zone (above the         
 1254       cut)."  (Quoted from [RFC2181], Section 6; note that this is         
 1255       barely an ostensive definition.)  Section 4.2 of [RFC1034] uses      
 1256       "cuts" instead of "zone cut".                                        
 1257                                                                            
 1258                                                                            
 1259                                                                            
 1260                                                                            
 1261                                                                            
 1262 Hoffman, et al.           Best Current Practice                [Page 23]   

 1263 RFC 8499                     DNS Terminology                January 2019   
 1264                                                                            
 1265                                                                            
 1266    Delegation:  The process by which a separate zone is created in the     
 1267       name space beneath the apex of a given domain.  Delegation happens   
 1268       when an NS RRset is added in the parent zone for the child origin.   
 1269       Delegation inherently happens at a zone cut.  The term is also       
 1270       commonly a noun: the new zone that is created by the act of          
 1271       delegating.                                                          
 1272                                                                            
 1273    Authoritative data:  "All of the RRs attached to all of the nodes       
 1274       from the top node of the zone down to leaf nodes or nodes above      
 1275       cuts around the bottom edge of the zone."  (Quoted from [RFC1034],   
 1276       Section 4.2.1) Note that this definition might inadvertently also    
 1277       cause any NS records that appear in the zone to be included, even    
 1278       those that might not truly be authoritative because there are        
 1279       identical NS RRs below the zone cut.  This reveals the ambiguity     
 1280       in the notion of authoritative data, because the parent-side NS      
 1281       records authoritatively indicate the delegation, even though they    
 1282       are not themselves authoritative data.                               
 1283                                                                            
 1284       [RFC4033], Section 2, defines "Authoritative RRset", which is        
 1285       related to authoritative data but has a more precise definition.     
 1286                                                                            
 1287    Lame delegation:  "A lame delegations exists [sic] when a nameserver    
 1288       is delegated responsibility for providing nameservice for a zone     
 1289       (via NS records) but is not performing nameservice for that zone     
 1290       (usually because it is not set up as a primary or secondary for      
 1291       the zone)."  (Quoted from [RFC1912], Section 2.8) Another            
 1292       definition is that a lame delegation "...happens when a name         
 1293       server is listed in the NS records for some domain and in fact it    
 1294       is not a server for that domain.  Queries are thus sent to the       
 1295       wrong servers, who don't know nothing [sic] (at least not as         
 1296       expected) about the queried domain.  Furthermore, sometimes these    
 1297       hosts (if they exist!) don't even run name servers."  (Quoted from   
 1298       [RFC1713], Section 2.3)                                              
 1299                                                                            
 1300    Glue records:  "...[Resource records] which are not part of the         
 1301       authoritative data [of the zone], and are address RRs for the        
 1302       [name] servers [in subzones].  These RRs are only necessary if the   
 1303       name server's name is 'below' the cut, and are only used as part     
 1304       of a referral response."  Without glue "we could be faced with the   
 1305       situation where the NS RRs tell us that in order to learn a name     
 1306       server's address, we should contact the server using the address     
 1307       we wish to learn."  (Quoted from [RFC1034], Section 4.2.1)           
 1308                                                                            
 1309       A later definition is that glue "includes any record in a zone       
 1310       file that is not properly part of that zone, including nameserver    
 1311       records of delegated sub-zones (NS records), address records that    
 1312       accompany those NS records (A, AAAA, etc), and any other stray       
 1313       data that might appear."  (Quoted from [RFC2181], Section 5.4.1)     
 1314                                                                            
 1315                                                                            
 1316                                                                            
 1317 Hoffman, et al.           Best Current Practice                [Page 24]   

 1318 RFC 8499                     DNS Terminology                January 2019   
 1319                                                                            
 1320                                                                            
 1321       Although glue is sometimes used today with this wider definition     
 1322       in mind, the context surrounding the definition in [RFC2181]         
 1323       suggests it is intended to apply to the use of glue within the       
 1324       document itself and not necessarily beyond.                          
 1325                                                                            
 1326    Bailiwick:  "In-bailiwick" is a modifier to describe a name server      
 1327       whose name is either a subdomain of or (rarely) the same as the      
 1328       origin of the zone that contains the delegation to the name          
 1329       server.  In-bailiwick name servers may have glue records in their    
 1330       parent zone (using the first of the definitions of "glue records"    
 1331       in the definition above).  (The word "bailiwick" means the           
 1332       district or territory where a bailiff or policeman has               
 1333       jurisdiction.)                                                       
 1334                                                                            
 1335       "In-bailiwick" names are divided into two types of names for name    
 1336       servers: "in-domain" names and "sibling domain" names.               
 1337                                                                            
 1338       *  In-domain: a modifier to describe a name server whose name is     
 1339          either subordinate to or (rarely) the same as the owner name of   
 1340          the NS resource records.  An in-domain name server name needs     
 1341          to have glue records or name resolution fails.  For example, a    
 1342          delegation for "child.example.com" may have "in-domain" name      
 1343          server name "ns.child.example.com".                               
 1344                                                                            
 1345       *  Sibling domain: a name server's name that is either subordinate   
 1346          to or (rarely) the same as the zone origin and not subordinate    
 1347          to or the same as the owner name of the NS resource records.      
 1348          Glue records for sibling domains are allowed, but not             
 1349          necessary.  For example, a delegation for "child.example.com"     
 1350          in "example.com" zone may have "sibling" name server name         
 1351          "ns.another.example.com".                                         
 1352                                                                            
 1353       "Out-of-bailiwick" is the antonym of "in-bailiwick".  It is a        
 1354       modifier to describe a name server whose name is not subordinate     
 1355       to or the same as the zone origin.  Glue records for out-of-         
 1356       bailiwick name servers are useless.  The following table shows       
 1357       examples of delegation types.                                        
 1358                                                                            
 1359    Delegation |Parent|Name Server Name  | Type                             
 1360    -----------+------+------------------+-----------------------------     
 1361    com        | .    |a.gtld-servers.net|in-bailiwick / sibling domain     
 1362    net        | .    |a.gtld-servers.net|in-bailiwick / in-domain          
 1363    example.org| org  |ns.example.org    |in-bailiwick / in-domain          
 1364    example.org| org  |ns.ietf.org       |in-bailiwick / sibling domain     
 1365    example.org| org  |ns.example.com    |out-of-bailiwick                  
 1366    example.jp | jp   |ns.example.jp     |in-bailiwick / in-domain          
 1367    example.jp | jp   |ns.example.ne.jp  |in-bailiwick / sibling domain     
 1368    example.jp | jp   |ns.example.com    |out-of-bailiwick                  
 1369                                                                            
 1370                                                                            
 1371                                                                            
 1372 Hoffman, et al.           Best Current Practice                [Page 25]   

 1373 RFC 8499                     DNS Terminology                January 2019   
 1374                                                                            
 1375                                                                            
 1376    Root zone:  The zone of a DNS-based tree whose apex is the zero-        
 1377       length label.  Also sometimes called "the DNS root".                 
 1378                                                                            
 1379    Empty non-terminals (ENT):  "Domain names that own no resource          
 1380       records but have subdomains that do."  (Quoted from [RFC4592],       
 1381       Section 2.2.2) A typical example is in SRV records: in the name      
 1382       "_sip._tcp.example.com", it is likely that "_tcp.example.com" has    
 1383       no RRsets, but that "_sip._tcp.example.com" has (at least) an SRV    
 1384       RRset.                                                               
 1385                                                                            
 1386    Delegation-centric zone:  A zone that consists mostly of delegations    
 1387       to child zones.  This term is used in contrast to a zone that        
 1388       might have some delegations to child zones but also has many data    
 1389       resource records for the zone itself and/or for child zones.  The    
 1390       term is used in [RFC4956] and [RFC5155], but it is not defined in    
 1391       either document.                                                     
 1392                                                                            
 1393    Occluded name:  "The addition of a delegation point via dynamic         
 1394       update will render all subordinate domain names to be in a limbo,    
 1395       still part of the zone but not available to the lookup process.      
 1396       The addition of a DNAME resource record has the same impact.  The    
 1397       subordinate names are said to be 'occluded'."  (Quoted from          
 1398       [RFC5936], Section 3.5)                                              
 1399                                                                            
 1400    Fast flux DNS:  This "occurs when a domain is [found] in DNS using A    
 1401       records to multiple IP addresses, each of which has a very short     
 1402       Time-to-Live (TTL) value associated with it.  This means that the    
 1403       domain resolves to varying IP addresses over a short period of       
 1404       time."  (Quoted from [RFC6561], Section 1.1.5, with a typo           
 1405       corrected) In addition to having legitimate uses, fast flux DNS      
 1406       can used to deliver malware.  Because the addresses change so        
 1407       rapidly, it is difficult to ascertain all the hosts.  It should be   
 1408       noted that the technique also works with AAAA records, but such      
 1409       use is not frequently observed on the Internet as of this writing.   
 1410                                                                            
 1411    Reverse DNS, reverse lookup:  "The process of mapping an address to a   
 1412       name is generally known as a 'reverse lookup', and the               
 1413       IN-ADDR.ARPA and IP6.ARPA zones are said to support the 'reverse     
 1414       DNS'."  (Quoted from [RFC5855], Section 1)                           
 1415                                                                            
 1416    Forward lookup:  "Hostname-to-address translation".  (Quoted from       
 1417       [RFC3493], Section 6)                                                
 1418                                                                            
 1419    arpa: Address and Routing Parameter Area Domain:  "The 'arpa' domain    
 1420       was originally established as part of the initial deployment of      
 1421       the DNS, to provide a transition mechanism from the Host Tables      
 1422       that were common in the ARPANET, as well as a home for the IPv4      
 1423       reverse mapping domain.  During 2000, the abbreviation was           
 1424                                                                            
 1425                                                                            
 1426                                                                            
 1427 Hoffman, et al.           Best Current Practice                [Page 26]   

 1428 RFC 8499                     DNS Terminology                January 2019   
 1429                                                                            
 1430                                                                            
 1431       redesignated to 'Address and Routing Parameter Area' in the hope     
 1432       of reducing confusion with the earlier network name."  (Quoted       
 1433       from [RFC3172], Section 2) .arpa is an "infrastructure domain", a    
 1434       domain whose "role is to support the operating infrastructure of     
 1435       the Internet".  (Quoted from [RFC3172], Section 2) See [RFC3172]     
 1436       for more history of this name.                                       
 1437                                                                            
 1438    Service name:  "Service names are the unique key in the Service Name    
 1439       and Transport Protocol Port Number registry.  This unique symbolic   
 1440       name for a service may also be used for other purposes, such as in   
 1441       DNS SRV records."  (Quoted from [RFC6335], Section 5)                
 1442                                                                            
 1443 8.  Wildcards                                                              
 1444                                                                            
 1445    Wildcard:  [RFC1034] defined "wildcard", but in a way that turned out   
 1446       to be confusing to implementers.  For an extended discussion of      
 1447       wildcards, including clearer definitions, see [RFC4592].  Special    
 1448       treatment is given to RRs with owner names starting with the label   
 1449       "*".  "Such RRs are called 'wildcards'.  Wildcard RRs can be         
 1450       thought of as instructions for synthesizing RRs."  (Quoted from      
 1451       [RFC1034], Section 4.3.3)                                            
 1452                                                                            
 1453    Asterisk label:  "The first octet is the normal label type and length   
 1454       for a 1-octet-long label, and the second octet is the ASCII          
 1455       representation [RFC20] for the '*' character.  A descriptive name    
 1456       of a label equaling that value is an 'asterisk label'."  (Quoted     
 1457       from [RFC4592], Section 2.1.1)                                       
 1458                                                                            
 1459    Wildcard domain name:  "A 'wildcard domain name' is defined by having   
 1460       its initial (i.e., leftmost or least significant) label, in binary   
 1461       format: 0000 0001 0010 1010 (binary) = 0x01 0x2a (hexadecimal)".     
 1462       (Quoted from [RFC4592], Section 2.1.1) The second octet in this      
 1463       label is the ASCII representation for the "*" character.             
 1464                                                                            
 1465    Closest encloser:  "The longest existing ancestor of a name."           
 1466       (Quoted from [RFC5155], Section 1.3) An earlier definition is "The   
 1467       node in the zone's tree of existing domain names that has the most   
 1468       labels matching the query name (consecutively, counting from the     
 1469       root label downward).  Each match is a 'label match' and the order   
 1470       of the labels is the same."  (Quoted from [RFC4592],                 
 1471       Section 3.3.1)                                                       
 1472                                                                            
 1473    Closest provable encloser:  "The longest ancestor of a name that can    
 1474       be proven to exist.  Note that this is only different from the       
 1475       closest encloser in an Opt-Out zone."  (Quoted from [RFC5155],       
 1476       Section 1.3) See Section 10 for more on "opt-out".                   
 1477                                                                            
 1478                                                                            
 1479                                                                            
 1480                                                                            
 1481                                                                            
 1482 Hoffman, et al.           Best Current Practice                [Page 27]   

 1483 RFC 8499                     DNS Terminology                January 2019   
 1484                                                                            
 1485                                                                            
 1486    Next closer name:  "The name one label longer than the closest          
 1487       provable encloser of a name."  (Quoted from [RFC5155],               
 1488       Section 1.3)                                                         
 1489                                                                            
 1490    Source of Synthesis:  "The source of synthesis is defined in the        
 1491       context of a query process as that wildcard domain name              
 1492       immediately descending from the closest encloser, provided that      
 1493       this wildcard domain name exists.  'Immediately descending' means    
 1494       that the source of synthesis has a name of the form:                 
 1495       <asterisk label>.<closest encloser>."                                
 1496       (Quoted from [RFC4592], Section 3.3.1)                               
 1497                                                                            
 1498 9.  Registration Model                                                     
 1499                                                                            
 1500    Registry:  The administrative operation of a zone that allows           
 1501       registration of names within that zone.  People often use this       
 1502       term to refer only to those organizations that perform               
 1503       registration in large delegation-centric zones (such as TLDs); but   
 1504       formally, whoever decides what data goes into a zone is the          
 1505       registry for that zone.  This definition of "registry" is from a     
 1506       DNS point of view; for some zones, the policies that determine       
 1507       what can go in the zone are decided by zones that are                
 1508       superordinate and not the registry operator.                         
 1509                                                                            
 1510    Registrant:  An individual or organization on whose behalf a name in    
 1511       a zone is registered by the registry.  In many zones, the registry   
 1512       and the registrant may be the same entity, but in TLDs they often    
 1513       are not.                                                             
 1514                                                                            
 1515    Registrar:  A service provider that acts as a go-between for            
 1516       registrants and registries.  Not all registrations require a         
 1517       registrar, though it is common to have registrars involved in        
 1518       registrations in TLDs.                                               
 1519                                                                            
 1520    EPP:  The Extensible Provisioning Protocol (EPP), which is commonly     
 1521       used for communication of registration information between           
 1522       registries and registrars.  EPP is defined in [RFC5730].             
 1523                                                                            
 1524    WHOIS:  A protocol specified in [RFC3912], often used for querying      
 1525       registry databases.  WHOIS data is frequently used to associate      
 1526       registration data (such as zone management contacts) with domain     
 1527       names.  The term "WHOIS data" is often used as a synonym for the     
 1528       registry database, even though that database may be served by        
 1529       different protocols, particularly RDAP.  The WHOIS protocol is       
 1530       also used with IP address registry data.                             
 1531                                                                            
 1532                                                                            
 1533                                                                            
 1534                                                                            
 1535                                                                            
 1536                                                                            
 1537 Hoffman, et al.           Best Current Practice                [Page 28]   

 1538 RFC 8499                     DNS Terminology                January 2019   
 1539                                                                            
 1540                                                                            
 1541    RDAP:  The Registration Data Access Protocol, defined in [RFC7480],     
 1542       [RFC7481], [RFC7482], [RFC7483], [RFC7484], and [RFC7485].  The      
 1543       RDAP protocol and data format are meant as a replacement for         
 1544       WHOIS.                                                               
 1545                                                                            
 1546    DNS operator:  An entity responsible for running DNS servers.  For a    
 1547       zone's authoritative servers, the registrant may act as their own    
 1548       DNS operator, their registrar may do it on their behalf, or they     
 1549       may use a third-party operator.  For some zones, the registry        
 1550       function is performed by the DNS operator plus other entities who    
 1551       decide about the allowed contents of the zone.                       
 1552                                                                            
 1553    Public suffix:  "A domain that is controlled by a public registry."     
 1554       (Quoted from [RFC6265], Section 5.3) A common definition for this    
 1555       term is a domain under which subdomains can be registered by third   
 1556       parties and on which HTTP cookies (which are described in detail     
 1557       in [RFC6265]) should not be set.  There is no indication in a        
 1558       domain name whether it is a public suffix; that can only be          
 1559       determined by outside means.  In fact, both a domain and a           
 1560       subdomain of that domain can be public suffixes.                     
 1561                                                                            
 1562       There is nothing inherent in a domain name to indicate whether it    
 1563       is a public suffix.  One resource for identifying public suffixes    
 1564       is the Public Suffix List (PSL) maintained by Mozilla                
 1565       (http://publicsuffix.org/).                                          
 1566                                                                            
 1567       For example, at the time this document is published, the "com.au"    
 1568       domain is listed as a public suffix in the PSL.  (Note that this     
 1569       example might change in the future.)                                 
 1570                                                                            
 1571       Note that the term "public suffix" is controversial in the DNS       
 1572       community for many reasons, and it may be significantly changed in   
 1573       the future.  One example of the difficulty of calling a domain a     
 1574       public suffix is that designation can change over time as the        
 1575       registration policy for the zone changes, such as was the case       
 1576       with the "uk" TLD in 2014.                                           
 1577                                                                            
 1578    Subordinate and Superordinate:  These terms are introduced in           
 1579       [RFC5731] for use in the registration model, but not defined         
 1580       there.  Instead, they are given in examples.  "For example, domain   
 1581       name 'example.com' has a superordinate relationship to host name     
 1582       ns1.example.com'...  For example, host ns1.example1.com is a         
 1583       subordinate host of domain example1.com, but it is a not a           
 1584       subordinate host of domain example2.com."  (Quoted from [RFC5731],   
 1585       Section 1.1) These terms are strictly ways of referring to the       
 1586       relationship standing of two domains where one is a subdomain of     
 1587       the other.                                                           
 1588                                                                            
 1589                                                                            
 1590                                                                            
 1591                                                                            
 1592 Hoffman, et al.           Best Current Practice                [Page 29]   

 1593 RFC 8499                     DNS Terminology                January 2019   
 1594                                                                            
 1595                                                                            
 1596 10.  General DNSSEC                                                        
 1597                                                                            
 1598    Most DNSSEC terms are defined in [RFC4033], [RFC4034], [RFC4035], and   
 1599    [RFC5155].  The terms that have caused confusion in the DNS community   
 1600    are highlighted here.                                                   
 1601                                                                            
 1602    DNSSEC-aware and DNSSEC-unaware:  These two terms, which are used in    
 1603       some RFCs, have not been formally defined.  However, Section 2 of    
 1604       [RFC4033] defines many types of resolvers and validators,            
 1605       including "non-validating security-aware stub resolver",             
 1606       "non-validating stub resolver", "security-aware name server",        
 1607       "security-aware recursive name server", "security-aware resolver",   
 1608       "security-aware stub resolver", and "security-oblivious              
 1609       'anything'".  (Note that the term "validating resolver", which is    
 1610       used in some places in DNSSEC-related documents, is also not         
 1611       defined in those RFCs, but is defined below.)                        
 1612                                                                            
 1613    Signed zone:  "A zone whose RRsets are signed and that contains         
 1614       properly constructed DNSKEY, Resource Record Signature (RRSIG),      
 1615       Next Secure (NSEC), and (optionally) DS records."  (Quoted from      
 1616       [RFC4033], Section 2) It has been noted in other contexts that the   
 1617       zone itself is not really signed, but all the relevant RRsets in     
 1618       the zone are signed.  Nevertheless, if a zone that should be         
 1619       signed contains any RRsets that are not signed (or opted out),       
 1620       those RRsets will be treated as bogus, so the whole zone needs to    
 1621       be handled in some way.                                              
 1622                                                                            
 1623       It should also be noted that, since the publication of [RFC6840],    
 1624       NSEC records are no longer required for signed zones: a signed       
 1625       zone might include NSEC3 records instead.  [RFC7129] provides        
 1626       additional background commentary and some context for the NSEC and   
 1627       NSEC3 mechanisms used by DNSSEC to provide authenticated denial-     
 1628       of-existence responses.  NSEC and NSEC3 are described below.         
 1629                                                                            
 1630    Unsigned zone:  Section 2 of [RFC4033] defines this as "a zone that     
 1631       is not signed".  Section 2 of [RFC4035] defines this as a "zone      
 1632       that does not include these records [properly constructed DNSKEY,    
 1633       Resource Record Signature (RRSIG), Next Secure (NSEC), and           
 1634       (optionally) DS records] according to the rules in this              
 1635       section..." There is an important note at the end of Section 5.2     
 1636       of [RFC4035] that defines an additional situation in which a zone    
 1637       is considered unsigned: "If the resolver does not support any of     
 1638       the algorithms listed in an authenticated DS RRset, then the         
 1639       resolver will not be able to verify the authentication path to the   
 1640       child zone.  In this case, the resolver SHOULD treat the child       
 1641       zone as if it were unsigned."                                        
 1642                                                                            
 1643                                                                            
 1644                                                                            
 1645                                                                            
 1646                                                                            
 1647 Hoffman, et al.           Best Current Practice                [Page 30]   

 1648 RFC 8499                     DNS Terminology                January 2019   
 1649                                                                            
 1650                                                                            
 1651    NSEC:  "The NSEC record allows a security-aware resolver to             
 1652       authenticate a negative reply for either name or type                
 1653       non-existence with the same mechanisms used to authenticate other    
 1654       DNS replies."  (Quoted from [RFC4033], Section 3.2) In short, an     
 1655       NSEC record provides authenticated denial of existence.              
 1656                                                                            
 1657       "The NSEC resource record lists two separate things: the next        
 1658       owner name (in the canonical ordering of the zone) that contains     
 1659       authoritative data or a delegation point NS RRset, and the set of    
 1660       RR types present at the NSEC RR's owner name."  (Quoted from         
 1661       Section 4 of RFC 4034)                                               
 1662                                                                            
 1663    NSEC3:  Like the NSEC record, the NSEC3 record also provides            
 1664       authenticated denial of existence; however, NSEC3 records mitigate   
 1665       zone enumeration and support Opt-Out.  NSEC3 resource records        
 1666       require associated NSEC3PARAM resource records.  NSEC3 and           
 1667       NSEC3PARAM resource records are defined in [RFC5155].                
 1668                                                                            
 1669       Note that [RFC6840] says that [RFC5155] "is now considered part of   
 1670       the DNS Security Document Family as described by Section 10 of       
 1671       [RFC4033]".  This means that some of the definitions from earlier    
 1672       RFCs that only talk about NSEC records should probably be            
 1673       considered to be talking about both NSEC and NSEC3.                  
 1674                                                                            
 1675    Opt-out:  "The Opt-Out Flag indicates whether this NSEC3 RR may cover   
 1676       unsigned delegations."  (Quoted from [RFC5155], Section 3.1.2.1)     
 1677       Opt-out tackles the high costs of securing a delegation to an        
 1678       insecure zone.  When using Opt-Out, names that are an insecure       
 1679       delegation (and empty non-terminals that are only derived from       
 1680       insecure delegations) don't require an NSEC3 record or its           
 1681       corresponding RRSIG records.  Opt-Out NSEC3 records are not able     
 1682       to prove or deny the existence of the insecure delegations.          
 1683       (Adapted from [RFC7129], Section 5.1)                                
 1684                                                                            
 1685    Insecure delegation:  "A signed name containing a delegation (NS        
 1686       RRset), but lacking a DS RRset, signifying a delegation to an        
 1687       unsigned subzone."  (Quoted from [RFC4956], Section 2)               
 1688                                                                            
 1689    Zone enumeration:  "The practice of discovering the full content of a   
 1690       zone via successive queries."  (Quoted from [RFC5155],               
 1691       Section 1.3) This is also sometimes called "zone walking".  Zone     
 1692       enumeration is different from zone content guessing where the        
 1693       guesser uses a large dictionary of possible labels and sends         
 1694       successive queries for them, or matches the contents of NSEC3        
 1695       records against such a dictionary.                                   
 1696                                                                            
 1697                                                                            
 1698                                                                            
 1699                                                                            
 1700                                                                            
 1701                                                                            
 1702 Hoffman, et al.           Best Current Practice                [Page 31]   

 1703 RFC 8499                     DNS Terminology                January 2019   
 1704                                                                            
 1705                                                                            
 1706    Validation:  Validation, in the context of DNSSEC, refers to one of     
 1707       the following:                                                       
 1708                                                                            
 1709       *  Checking the validity of DNSSEC signatures,                       
 1710                                                                            
 1711       *  Checking the validity of DNS responses, such as those including   
 1712          authenticated denial of existence, or                             
 1713                                                                            
 1714       *  Building an authentication chain from a trust anchor to a DNS     
 1715          response or individual DNS RRsets in a response                   
 1716                                                                            
 1717       The first two definitions above consider only the validity of        
 1718       individual DNSSEC components such as the RRSIG validity or NSEC      
 1719       proof validity.  The third definition considers the components of    
 1720       the entire DNSSEC authentication chain; thus, it requires            
 1721       "configured knowledge of at least one authenticated DNSKEY or DS     
 1722       RR" (as described in [RFC4035], Section 5).                          
 1723                                                                            
 1724       [RFC4033], Section 2, says that a "Validating Security-Aware Stub    
 1725       Resolver... performs signature validation" and uses a trust anchor   
 1726       "as a starting point for building the authentication chain to a      
 1727       signed DNS response"; thus, it uses the first and third              
 1728       definitions above.  The process of validating an RRSIG resource      
 1729       record is described in [RFC4035], Section 5.3.                       
 1730                                                                            
 1731       [RFC5155] refers to validating responses throughout the document,    
 1732       in the context of hashed authenticated denial of existence; this     
 1733       uses the second definition above.                                    
 1734                                                                            
 1735       The term "authentication" is used interchangeably with               
 1736       "validation", in the sense of the third definition above.            
 1737       [RFC4033], Section 2, describes the chain linking trust anchor to    
 1738       DNS data as the "authentication chain".  A response is considered    
 1739       to be authentic if "all RRsets in the Answer and Authority           
 1740       sections of the response [are considered] to be authentic" (Quoted   
 1741       from [RFC4035]) DNS data or responses deemed to be authentic or      
 1742       validated have a security status of "secure" ([RFC4035],             
 1743       Section 4.3; [RFC4033], Section 5).  "Authenticating both DNS keys   
 1744       and data is a matter of local policy, which may extend or even       
 1745       override the [DNSSEC] protocol extensions..." (Quoted from           
 1746       [RFC4033], Section 3.1)                                              
 1747                                                                            
 1748       The term "verification", when used, is usually a synonym for         
 1749       "validation".                                                        
 1750                                                                            
 1751                                                                            
 1752                                                                            
 1753                                                                            
 1754                                                                            
 1755                                                                            
 1756                                                                            
 1757 Hoffman, et al.           Best Current Practice                [Page 32]   

 1758 RFC 8499                     DNS Terminology                January 2019   
 1759                                                                            
 1760                                                                            
 1761    Validating resolver:  A security-aware recursive name server,           
 1762       security-aware resolver, or security-aware stub resolver that is     
 1763       applying at least one of the definitions of validation (above), as   
 1764       appropriate to the resolution context.  For the same reason that     
 1765       the generic term "resolver" is sometimes ambiguous and needs to be   
 1766       evaluated in context (see Section 6), "validating resolver" is a     
 1767       context-sensitive term.                                              
 1768                                                                            
 1769    Key signing key (KSK):  DNSSEC keys that "only sign the apex DNSKEY     
 1770       RRset in a zone."  (Quoted from [RFC6781], Section 3.1)              
 1771                                                                            
 1772    Zone signing key (ZSK):  "DNSSEC keys that can be used to sign all      
 1773       the RRsets in a zone that require signatures, other than the apex    
 1774       DNSKEY RRset."  (Quoted from [RFC6781], Section 3.1) Also note       
 1775       that a ZSK is sometimes used to sign the apex DNSKEY RRset.          
 1776                                                                            
 1777    Combined signing key (CSK):  "In cases where the differentiation        
 1778       between the KSK and ZSK is not made, i.e., where keys have the       
 1779       role of both KSK and ZSK, we talk about a Single-Type Signing        
 1780       Scheme."  (Quoted from [RFC6781], Section 3.1) This is sometimes     
 1781       called a "combined signing key" or "CSK".  It is operational         
 1782       practice, not protocol, that determines whether a particular key     
 1783       is a ZSK, a KSK, or a CSK.                                           
 1784                                                                            
 1785    Secure Entry Point (SEP):  A flag in the DNSKEY RDATA that "can be      
 1786       used to distinguish between keys that are intended to be used as     
 1787       the secure entry point into the zone when building chains of         
 1788       trust, i.e., they are (to be) pointed to by parental DS RRs or       
 1789       configured as a trust anchor....  Therefore, it is suggested that    
 1790       the SEP flag be set on keys that are used as KSKs and not on keys    
 1791       that are used as ZSKs, while in those cases where a distinction      
 1792       between a KSK and ZSK is not made (i.e., for a Single-Type Signing   
 1793       Scheme), it is suggested that the SEP flag be set on all keys."      
 1794       (Quoted from [RFC6781], Section 3.2.3) Note that the SEP flag is     
 1795       only a hint, and its presence or absence may not be used to          
 1796       disqualify a given DNSKEY RR from use as a KSK or ZSK during         
 1797       validation.                                                          
 1798                                                                            
 1799       The original definition of SEPs was in [RFC3757].  That definition   
 1800       clearly indicated that the SEP was a key, not just a bit in the      
 1801       key.  The abstract of [RFC3757] says: "With the Delegation Signer    
 1802       (DS) resource record (RR), the concept of a public key acting as a   
 1803       secure entry point (SEP) has been introduced.  During exchanges of   
 1804       public keys with the parent there is a need to differentiate SEP     
 1805       keys from other public keys in the Domain Name System KEY (DNSKEY)   
 1806       resource record set.  A flag bit in the DNSKEY RR is defined to      
 1807                                                                            
 1808                                                                            
 1809                                                                            
 1810                                                                            
 1811                                                                            
 1812 Hoffman, et al.           Best Current Practice                [Page 33]   

 1813 RFC 8499                     DNS Terminology                January 2019   
 1814                                                                            
 1815                                                                            
 1816       indicate that DNSKEY is to be used as a SEP."  That definition of    
 1817       the SEP as a key was made obsolete by [RFC4034], and the             
 1818       definition from [RFC6781] is consistent with [RFC4034].              
 1819                                                                            
 1820    Trust anchor:  "A configured DNSKEY RR or DS RR hash of a DNSKEY RR.    
 1821       A validating security-aware resolver uses this public key or hash    
 1822       as a starting point for building the authentication chain to a       
 1823       signed DNS response.  In general, a validating resolver will have    
 1824       to obtain the initial values of its trust anchors via some secure    
 1825       or trusted means outside the DNS protocol."  (Quoted from            
 1826       [RFC4033], Section 2)                                                
 1827                                                                            
 1828    DNSSEC Policy (DP):  A statement that "sets forth the security          
 1829       requirements and standards to be implemented for a DNSSEC-signed     
 1830       zone."  (Quoted from [RFC6841], Section 2)                           
 1831                                                                            
 1832    DNSSEC Practice Statement (DPS):  "A practices disclosure document      
 1833       that may support and be a supplemental document to the DNSSEC        
 1834       Policy (if such exists), and it states how the management of a       
 1835       given zone implements procedures and controls at a high level."      
 1836       (Quoted from [RFC6841], Section 2)                                   
 1837                                                                            
 1838    Hardware security module (HSM):  A specialized piece of hardware that   
 1839       is used to create keys for signatures and to sign messages without   
 1840       ever disclosing the private key.  In DNSSEC, HSMs are often used     
 1841       to hold the private keys for KSKs and ZSKs and to create the         
 1842       signatures used in RRSIG records at periodic intervals.              
 1843                                                                            
 1844    Signing software:  Authoritative DNS servers that support DNSSEC        
 1845       often contain software that facilitates the creation and             
 1846       maintenance of DNSSEC signatures in zones.  There is also stand-     
 1847       alone software that can be used to sign a zone regardless of         
 1848       whether the authoritative server itself supports signing.            
 1849       Sometimes signing software can support particular HSMs as part of    
 1850       the signing process.                                                 
 1851                                                                            
 1852 11.  DNSSEC States                                                         
 1853                                                                            
 1854    A validating resolver can determine that a response is in one of four   
 1855    states: secure, insecure, bogus, or indeterminate.  These states are    
 1856    defined in [RFC4033] and [RFC4035], although the definitions in the     
 1857    two documents differ a bit.  This document makes no effort to           
 1858    reconcile the definitions in the two documents, and takes no position   
 1859    as to whether they need to be reconciled.                               
 1860                                                                            
 1861                                                                            
 1862                                                                            
 1863                                                                            
 1864                                                                            
 1865                                                                            
 1866                                                                            
 1867 Hoffman, et al.           Best Current Practice                [Page 34]   

 1868 RFC 8499                     DNS Terminology                January 2019   
 1869                                                                            
 1870                                                                            
 1871    Section 5 of [RFC4033] says:                                            
 1872                                                                            
 1873       A validating resolver can determine the following 4 states:          
 1874                                                                            
 1875       Secure: The validating resolver has a trust anchor, has a chain      
 1876          of trust, and is able to verify all the signatures in the         
 1877          response.                                                         
 1878                                                                            
 1879       Insecure: The validating resolver has a trust anchor, a chain        
 1880          of trust, and, at some delegation point, signed proof of the      
 1881          non-existence of a DS record.  This indicates that subsequent     
 1882          branches in the tree are provably insecure.  A validating         
 1883          resolver may have a local policy to mark parts of the domain      
 1884          space as insecure.                                                
 1885                                                                            
 1886       Bogus: The validating resolver has a trust anchor and a secure       
 1887          delegation indicating that subsidiary data is signed, but         
 1888          the response fails to validate for some reason: missing           
 1889          signatures, expired signatures, signatures with unsupported       
 1890          algorithms, data missing that the relevant NSEC RR says           
 1891          should be present, and so forth.                                  
 1892                                                                            
 1893       Indeterminate: There is no trust anchor that would indicate that a   
 1894          specific portion of the tree is secure.  This is the default      
 1895          operation mode.                                                   
 1896                                                                            
 1897    Section 4.3 of [RFC4035] says:                                          
 1898                                                                            
 1899       A security-aware resolver must be able to distinguish between four   
 1900       cases:                                                               
 1901                                                                            
 1902       Secure: An RRset for which the resolver is able to build a chain     
 1903           of signed DNSKEY and DS RRs from a trusted security anchor to    
 1904           the RRset.  In this case, the RRset should be signed and is      
 1905           subject to signature validation, as described above.             
 1906                                                                            
 1907       Insecure: An RRset for which the resolver knows that it has no       
 1908          chain of signed DNSKEY and DS RRs from any trusted starting       
 1909          point to the RRset.  This can occur when the target RRset lies    
 1910          in an unsigned zone or in a descendent [sic] of an unsigned       
 1911          zone.  In this case, the RRset may or may not be signed, but      
 1912          the resolver will not be able to verify the signature.            
 1913                                                                            
 1914       Bogus: An RRset for which the resolver believes that it ought to     
 1915          be able to establish a chain of trust but for which it is         
 1916          unable to do so, either due to signatures that for some reason    
 1917          fail to validate or due to missing data that the relevant         
 1918          DNSSEC RRs indicate should be present.  This case may indicate    
 1919                                                                            
 1920                                                                            
 1921                                                                            
 1922 Hoffman, et al.           Best Current Practice                [Page 35]   

 1923 RFC 8499                     DNS Terminology                January 2019   
 1924                                                                            
 1925                                                                            
 1926          an attack but may also indicate a configuration error or some     
 1927          form of data corruption.                                          
 1928                                                                            
 1929       Indeterminate: An RRset for which the resolver is not able to        
 1930          determine whether the RRset should be signed, as the resolver     
 1931          is not able to obtain the necessary DNSSEC RRs.  This can occur   
 1932          when the security-aware resolver is not able to contact           
 1933          security-aware name servers for the relevant zones.               
 1934                                                                            
 1935 12.  Security Considerations                                               
 1936                                                                            
 1937    These definitions do not change any security considerations for the     
 1938    DNS.                                                                    
 1939                                                                            
 1940 13.  IANA Considerations                                                   
 1941                                                                            
 1942    This document has no IANA actions.                                      
 1943                                                                            
 1944 14.  References                                                            
 1945                                                                            
 1946 14.1.  Normative References                                                
 1947                                                                            
 1948    [IANA_RootFiles]                                                        
 1949               IANA, "Root Files",                                          
 1950               <https://www.iana.org/domains/root/files>.                   
 1951                                                                            
 1952    [RFC0882]  Mockapetris, P., "Domain names: Concepts and facilities",    
 1953               RFC 882, DOI 10.17487/RFC0882, November 1983,                
 1954               <https://www.rfc-editor.org/info/rfc882>.                    
 1955                                                                            
 1956    [RFC1034]  Mockapetris, P., "Domain names - concepts and facilities",   
 1957               STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987,       
 1958               <https://www.rfc-editor.org/info/rfc1034>.                   
 1959                                                                            
 1960    [RFC1035]  Mockapetris, P., "Domain names - implementation and          
 1961               specification", STD 13, RFC 1035, DOI 10.17487/RFC1035,      
 1962               November 1987, <https://www.rfc-editor.org/info/rfc1035>.    
 1963                                                                            
 1964    [RFC1123]  Braden, R., Ed., "Requirements for Internet Hosts -          
 1965               Application and Support", STD 3, RFC 1123,                   
 1966               DOI 10.17487/RFC1123, October 1989,                          
 1967               <https://www.rfc-editor.org/info/rfc1123>.                   
 1968                                                                            
 1969    [RFC1912]  Barr, D., "Common DNS Operational and Configuration          
 1970               Errors", RFC 1912, DOI 10.17487/RFC1912, February 1996,      
 1971               <https://www.rfc-editor.org/info/rfc1912>.                   
 1972                                                                            
 1973                                                                            
 1974                                                                            
 1975                                                                            
 1976                                                                            
 1977 Hoffman, et al.           Best Current Practice                [Page 36]   

 1978 RFC 8499                     DNS Terminology                January 2019   
 1979                                                                            
 1980                                                                            
 1981    [RFC1996]  Vixie, P., "A Mechanism for Prompt Notification of Zone      
 1982               Changes (DNS NOTIFY)", RFC 1996, DOI 10.17487/RFC1996,       
 1983               August 1996, <https://www.rfc-editor.org/info/rfc1996>.      
 1984                                                                            
 1985    [RFC2136]  Vixie, P., Ed., Thomson, S., Rekhter, Y., and J. Bound,      
 1986               "Dynamic Updates in the Domain Name System (DNS UPDATE)",    
 1987               RFC 2136, DOI 10.17487/RFC2136, April 1997,                  
 1988               <https://www.rfc-editor.org/info/rfc2136>.                   
 1989                                                                            
 1990    [RFC2181]  Elz, R. and R. Bush, "Clarifications to the DNS              
 1991               Specification", RFC 2181, DOI 10.17487/RFC2181, July 1997,   
 1992               <https://www.rfc-editor.org/info/rfc2181>.                   
 1993                                                                            
 1994    [RFC2182]  Elz, R., Bush, R., Bradner, S., and M. Patton, "Selection    
 1995               and Operation of Secondary DNS Servers", BCP 16, RFC 2182,   
 1996               DOI 10.17487/RFC2182, July 1997,                             
 1997               <https://www.rfc-editor.org/info/rfc2182>.                   
 1998                                                                            
 1999    [RFC2308]  Andrews, M., "Negative Caching of DNS Queries (DNS           
 2000               NCACHE)", RFC 2308, DOI 10.17487/RFC2308, March 1998,        
 2001               <https://www.rfc-editor.org/info/rfc2308>.                   
 2002                                                                            
 2003    [RFC4033]  Arends, R., Austein, R., Larson, M., Massey, D., and         
 2004               S. Rose, "DNS Security Introduction and Requirements",       
 2005               RFC 4033, DOI 10.17487/RFC4033, March 2005,                  
 2006               <https://www.rfc-editor.org/info/rfc4033>.                   
 2007                                                                            
 2008    [RFC4034]  Arends, R., Austein, R., Larson, M., Massey, D., and         
 2009               S. Rose, "Resource Records for the DNS Security              
 2010               Extensions", RFC 4034, DOI 10.17487/RFC4034, March 2005,     
 2011               <https://www.rfc-editor.org/info/rfc4034>.                   
 2012                                                                            
 2013    [RFC4035]  Arends, R., Austein, R., Larson, M., Massey, D., and         
 2014               S. Rose, "Protocol Modifications for the DNS Security        
 2015               Extensions", RFC 4035, DOI 10.17487/RFC4035, March 2005,     
 2016               <https://www.rfc-editor.org/info/rfc4035>.                   
 2017                                                                            
 2018    [RFC4592]  Lewis, E., "The Role of Wildcards in the Domain Name         
 2019               System", RFC 4592, DOI 10.17487/RFC4592, July 2006,          
 2020               <https://www.rfc-editor.org/info/rfc4592>.                   
 2021                                                                            
 2022    [RFC5155]  Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS      
 2023               Security (DNSSEC) Hashed Authenticated Denial of             
 2024               Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008,      
 2025               <https://www.rfc-editor.org/info/rfc5155>.                   
 2026                                                                            
 2027                                                                            
 2028                                                                            
 2029                                                                            
 2030                                                                            
 2031                                                                            
 2032 Hoffman, et al.           Best Current Practice                [Page 37]   

 2033 RFC 8499                     DNS Terminology                January 2019   
 2034                                                                            
 2035                                                                            
 2036    [RFC5358]  Damas, J. and F. Neves, "Preventing Use of Recursive         
 2037               Nameservers in Reflector Attacks", BCP 140, RFC 5358,        
 2038               DOI 10.17487/RFC5358, October 2008,                          
 2039               <https://www.rfc-editor.org/info/rfc5358>.                   
 2040                                                                            
 2041    [RFC5730]  Hollenbeck, S., "Extensible Provisioning Protocol (EPP)",    
 2042               STD 69, RFC 5730, DOI 10.17487/RFC5730, August 2009,         
 2043               <https://www.rfc-editor.org/info/rfc5730>.                   
 2044                                                                            
 2045    [RFC5731]  Hollenbeck, S., "Extensible Provisioning Protocol (EPP)      
 2046               Domain Name Mapping", STD 69, RFC 5731,                      
 2047               DOI 10.17487/RFC5731, August 2009,                           
 2048               <https://www.rfc-editor.org/info/rfc5731>.                   
 2049                                                                            
 2050    [RFC5855]  Abley, J. and T. Manderson, "Nameservers for IPv4 and IPv6   
 2051               Reverse Zones", BCP 155, RFC 5855, DOI 10.17487/RFC5855,     
 2052               May 2010, <https://www.rfc-editor.org/info/rfc5855>.         
 2053                                                                            
 2054    [RFC5936]  Lewis, E. and A. Hoenes, Ed., "DNS Zone Transfer Protocol    
 2055               (AXFR)", RFC 5936, DOI 10.17487/RFC5936, June 2010,          
 2056               <https://www.rfc-editor.org/info/rfc5936>.                   
 2057                                                                            
 2058    [RFC6561]  Livingood, J., Mody, N., and M. O'Reirdan,                   
 2059               "Recommendations for the Remediation of Bots in ISP          
 2060               Networks", RFC 6561, DOI 10.17487/RFC6561, March 2012,       
 2061               <https://www.rfc-editor.org/info/rfc6561>.                   
 2062                                                                            
 2063    [RFC6781]  Kolkman, O., Mekking, W., and R. Gieben, "DNSSEC             
 2064               Operational Practices, Version 2", RFC 6781,                 
 2065               DOI 10.17487/RFC6781, December 2012,                         
 2066               <https://www.rfc-editor.org/info/rfc6781>.                   
 2067                                                                            
 2068    [RFC6840]  Weiler, S., Ed. and D. Blacka, Ed., "Clarifications and      
 2069               Implementation Notes for DNS Security (DNSSEC)", RFC 6840,   
 2070               DOI 10.17487/RFC6840, February 2013,                         
 2071               <https://www.rfc-editor.org/info/rfc6840>.                   
 2072                                                                            
 2073    [RFC6841]  Ljunggren, F., Eklund Lowinder, AM., and T. Okubo, "A        
 2074               Framework for DNSSEC Policies and DNSSEC Practice            
 2075               Statements", RFC 6841, DOI 10.17487/RFC6841, January 2013,   
 2076               <https://www.rfc-editor.org/info/rfc6841>.                   
 2077                                                                            
 2078    [RFC6891]  Damas, J., Graff, M., and P. Vixie, "Extension Mechanisms    
 2079               for DNS (EDNS(0))", STD 75, RFC 6891,                        
 2080               DOI 10.17487/RFC6891, April 2013,                            
 2081               <https://www.rfc-editor.org/info/rfc6891>.                   
 2082                                                                            
 2083                                                                            
 2084                                                                            
 2085                                                                            
 2086                                                                            
 2087 Hoffman, et al.           Best Current Practice                [Page 38]   

 2088 RFC 8499                     DNS Terminology                January 2019   
 2089                                                                            
 2090                                                                            
 2091    [RFC7344]  Kumari, W., Gudmundsson, O., and G. Barwood, "Automating     
 2092               DNSSEC Delegation Trust Maintenance", RFC 7344,              
 2093               DOI 10.17487/RFC7344, September 2014,                        
 2094               <https://www.rfc-editor.org/info/rfc7344>.                   
 2095                                                                            
 2096    [RFC7719]  Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS             
 2097               Terminology", RFC 7719, DOI 10.17487/RFC7719, December       
 2098               2015, <https://www.rfc-editor.org/info/rfc7719>.             
 2099                                                                            
 2100    [RFC8310]  Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles    
 2101               for DNS over TLS and DNS over DTLS", RFC 8310,               
 2102               DOI 10.17487/RFC8310, March 2018,                            
 2103               <https://www.rfc-editor.org/info/rfc8310>.                   
 2104                                                                            
 2105 14.2.  Informative References                                              
 2106                                                                            
 2107    [IANA_Resource_Registry]                                                
 2108               IANA, "Resource Record (RR) TYPEs",                          
 2109               <https://www.iana.org/assignments/dns-parameters/>.          
 2110                                                                            
 2111    [RFC819]   Su, Z. and J. Postel, "The Domain Naming Convention for      
 2112               Internet User Applications", RFC 819,                        
 2113               DOI 10.17487/RFC0819, August 1982,                           
 2114               <https://www.rfc-editor.org/info/rfc819>.                    
 2115                                                                            
 2116    [RFC952]   Harrenstien, K., Stahl, M., and E. Feinler, "DoD Internet    
 2117               host table specification", RFC 952, DOI 10.17487/RFC0952,    
 2118               October 1985, <https://www.rfc-editor.org/info/rfc952>.      
 2119                                                                            
 2120    [RFC1713]  Romao, A., "Tools for DNS debugging", FYI 27, RFC 1713,      
 2121               DOI 10.17487/RFC1713, November 1994,                         
 2122               <https://www.rfc-editor.org/info/rfc1713>.                   
 2123                                                                            
 2124    [RFC1995]  Ohta, M., "Incremental Zone Transfer in DNS", RFC 1995,      
 2125               DOI 10.17487/RFC1995, August 1996,                           
 2126               <https://www.rfc-editor.org/info/rfc1995>.                   
 2127                                                                            
 2128    [RFC2775]  Carpenter, B., "Internet Transparency", RFC 2775,            
 2129               DOI 10.17487/RFC2775, February 2000,                         
 2130               <https://www.rfc-editor.org/info/rfc2775>.                   
 2131                                                                            
 2132    [RFC3172]  Huston, G., Ed., "Management Guidelines & Operational        
 2133               Requirements for the Address and Routing Parameter Area      
 2134               Domain ("arpa")", BCP 52, RFC 3172, DOI 10.17487/RFC3172,    
 2135               September 2001, <https://www.rfc-editor.org/info/rfc3172>.   
 2136                                                                            
 2137                                                                            
 2138                                                                            
 2139                                                                            
 2140                                                                            
 2141                                                                            
 2142 Hoffman, et al.           Best Current Practice                [Page 39]   

 2143 RFC 8499                     DNS Terminology                January 2019   
 2144                                                                            
 2145                                                                            
 2146    [RFC3425]  Lawrence, D., "Obsoleting IQUERY", RFC 3425,                 
 2147               DOI 10.17487/RFC3425, November 2002,                         
 2148               <https://www.rfc-editor.org/info/rfc3425>.                   
 2149                                                                            
 2150    [RFC3493]  Gilligan, R., Thomson, S., Bound, J., McCann, J., and        
 2151               W. Stevens, "Basic Socket Interface Extensions for IPv6",    
 2152               RFC 3493, DOI 10.17487/RFC3493, February 2003,               
 2153               <https://www.rfc-editor.org/info/rfc3493>.                   
 2154                                                                            
 2155    [RFC3757]  Kolkman, O., Schlyter, J., and E. Lewis, "Domain Name        
 2156               System KEY (DNSKEY) Resource Record (RR) Secure Entry        
 2157               Point (SEP) Flag", RFC 3757, DOI 10.17487/RFC3757, April     
 2158               2004, <https://www.rfc-editor.org/info/rfc3757>.             
 2159                                                                            
 2160    [RFC3912]  Daigle, L., "WHOIS Protocol Specification", RFC 3912,        
 2161               DOI 10.17487/RFC3912, September 2004,                        
 2162               <https://www.rfc-editor.org/info/rfc3912>.                   
 2163                                                                            
 2164    [RFC4641]  Kolkman, O. and R. Gieben, "DNSSEC Operational Practices",   
 2165               RFC 4641, DOI 10.17487/RFC4641, September 2006,              
 2166               <https://www.rfc-editor.org/info/rfc4641>.                   
 2167                                                                            
 2168    [RFC4697]  Larson, M. and P. Barber, "Observed DNS Resolution           
 2169               Misbehavior", BCP 123, RFC 4697, DOI 10.17487/RFC4697,       
 2170               October 2006, <https://www.rfc-editor.org/info/rfc4697>.     
 2171                                                                            
 2172    [RFC4786]  Abley, J. and K. Lindqvist, "Operation of Anycast            
 2173               Services", BCP 126, RFC 4786, DOI 10.17487/RFC4786,          
 2174               December 2006, <https://www.rfc-editor.org/info/rfc4786>.    
 2175                                                                            
 2176    [RFC4956]  Arends, R., Kosters, M., and D. Blacka, "DNS Security        
 2177               (DNSSEC) Opt-In", RFC 4956, DOI 10.17487/RFC4956, July       
 2178               2007, <https://www.rfc-editor.org/info/rfc4956>.             
 2179                                                                            
 2180    [RFC5625]  Bellis, R., "DNS Proxy Implementation Guidelines",           
 2181               BCP 152, RFC 5625, DOI 10.17487/RFC5625, August 2009,        
 2182               <https://www.rfc-editor.org/info/rfc5625>.                   
 2183                                                                            
 2184    [RFC5890]  Klensin, J., "Internationalized Domain Names for             
 2185               Applications (IDNA): Definitions and Document Framework",    
 2186               RFC 5890, DOI 10.17487/RFC5890, August 2010,                 
 2187               <https://www.rfc-editor.org/info/rfc5890>.                   
 2188                                                                            
 2189    [RFC5891]  Klensin, J., "Internationalized Domain Names in              
 2190               Applications (IDNA): Protocol", RFC 5891,                    
 2191               DOI 10.17487/RFC5891, August 2010,                           
 2192               <https://www.rfc-editor.org/info/rfc5891>.                   
 2193                                                                            
 2194                                                                            
 2195                                                                            
 2196                                                                            
 2197 Hoffman, et al.           Best Current Practice                [Page 40]   

 2198 RFC 8499                     DNS Terminology                January 2019   
 2199                                                                            
 2200                                                                            
 2201    [RFC5892]  Faltstrom, P., Ed., "The Unicode Code Points and             
 2202               Internationalized Domain Names for Applications (IDNA)",     
 2203               RFC 5892, DOI 10.17487/RFC5892, August 2010,                 
 2204               <https://www.rfc-editor.org/info/rfc5892>.                   
 2205                                                                            
 2206    [RFC5893]  Alvestrand, H., Ed. and C. Karp, "Right-to-Left Scripts      
 2207               for Internationalized Domain Names for Applications          
 2208               (IDNA)", RFC 5893, DOI 10.17487/RFC5893, August 2010,        
 2209               <https://www.rfc-editor.org/info/rfc5893>.                   
 2210                                                                            
 2211    [RFC5894]  Klensin, J., "Internationalized Domain Names for             
 2212               Applications (IDNA): Background, Explanation, and            
 2213               Rationale", RFC 5894, DOI 10.17487/RFC5894, August 2010,     
 2214               <https://www.rfc-editor.org/info/rfc5894>.                   
 2215                                                                            
 2216    [RFC6055]  Thaler, D., Klensin, J., and S. Cheshire, "IAB Thoughts on   
 2217               Encodings for Internationalized Domain Names", RFC 6055,     
 2218               DOI 10.17487/RFC6055, February 2011,                         
 2219               <https://www.rfc-editor.org/info/rfc6055>.                   
 2220                                                                            
 2221    [RFC6265]  Barth, A., "HTTP State Management Mechanism", RFC 6265,      
 2222               DOI 10.17487/RFC6265, April 2011,                            
 2223               <https://www.rfc-editor.org/info/rfc6265>.                   
 2224                                                                            
 2225    [RFC6303]  Andrews, M., "Locally Served DNS Zones", BCP 163,            
 2226               RFC 6303, DOI 10.17487/RFC6303, July 2011,                   
 2227               <https://www.rfc-editor.org/info/rfc6303>.                   
 2228                                                                            
 2229    [RFC6335]  Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S.    
 2230               Cheshire, "Internet Assigned Numbers Authority (IANA)        
 2231               Procedures for the Management of the Service Name and        
 2232               Transport Protocol Port Number Registry", BCP 165,           
 2233               RFC 6335, DOI 10.17487/RFC6335, August 2011,                 
 2234               <https://www.rfc-editor.org/info/rfc6335>.                   
 2235                                                                            
 2236    [RFC6365]  Hoffman, P. and J. Klensin, "Terminology Used in             
 2237               Internationalization in the IETF", BCP 166, RFC 6365,        
 2238               DOI 10.17487/RFC6365, September 2011,                        
 2239               <https://www.rfc-editor.org/info/rfc6365>.                   
 2240                                                                            
 2241    [RFC6672]  Rose, S. and W. Wijngaards, "DNAME Redirection in the        
 2242               DNS", RFC 6672, DOI 10.17487/RFC6672, June 2012,             
 2243               <https://www.rfc-editor.org/info/rfc6672>.                   
 2244                                                                            
 2245    [RFC6762]  Cheshire, S. and M. Krochmal, "Multicast DNS", RFC 6762,     
 2246               DOI 10.17487/RFC6762, February 2013,                         
 2247               <https://www.rfc-editor.org/info/rfc6762>.                   
 2248                                                                            
 2249                                                                            
 2250                                                                            
 2251                                                                            
 2252 Hoffman, et al.           Best Current Practice                [Page 41]   

 2253 RFC 8499                     DNS Terminology                January 2019   
 2254                                                                            
 2255                                                                            
 2256    [RFC7129]  Gieben, R. and W. Mekking, "Authenticated Denial of          
 2257               Existence in the DNS", RFC 7129, DOI 10.17487/RFC7129,       
 2258               February 2014, <https://www.rfc-editor.org/info/rfc7129>.    
 2259                                                                            
 2260    [RFC7480]  Newton, A., Ellacott, B., and N. Kong, "HTTP Usage in the    
 2261               Registration Data Access Protocol (RDAP)", RFC 7480,         
 2262               DOI 10.17487/RFC7480, March 2015,                            
 2263               <https://www.rfc-editor.org/info/rfc7480>.                   
 2264                                                                            
 2265    [RFC7481]  Hollenbeck, S. and N. Kong, "Security Services for the       
 2266               Registration Data Access Protocol (RDAP)", RFC 7481,         
 2267               DOI 10.17487/RFC7481, March 2015,                            
 2268               <https://www.rfc-editor.org/info/rfc7481>.                   
 2269                                                                            
 2270    [RFC7482]  Newton, A. and S. Hollenbeck, "Registration Data Access      
 2271               Protocol (RDAP) Query Format", RFC 7482,                     
 2272               DOI 10.17487/RFC7482, March 2015,                            
 2273               <https://www.rfc-editor.org/info/rfc7482>.                   
 2274                                                                            
 2275    [RFC7483]  Newton, A. and S. Hollenbeck, "JSON Responses for the        
 2276               Registration Data Access Protocol (RDAP)", RFC 7483,         
 2277               DOI 10.17487/RFC7483, March 2015,                            
 2278               <https://www.rfc-editor.org/info/rfc7483>.                   
 2279                                                                            
 2280    [RFC7484]  Blanchet, M., "Finding the Authoritative Registration Data   
 2281               (RDAP) Service", RFC 7484, DOI 10.17487/RFC7484, March       
 2282               2015, <https://www.rfc-editor.org/info/rfc7484>.             
 2283                                                                            
 2284    [RFC7485]  Zhou, L., Kong, N., Shen, S., Sheng, S., and A. Servin,      
 2285               "Inventory and Analysis of WHOIS Registration Objects",      
 2286               RFC 7485, DOI 10.17487/RFC7485, March 2015,                  
 2287               <https://www.rfc-editor.org/info/rfc7485>.                   
 2288                                                                            
 2289    [RFC7793]  Andrews, M., "Adding 100.64.0.0/10 Prefixes to the IPv4      
 2290               Locally-Served DNS Zones Registry", BCP 163, RFC 7793,       
 2291               DOI 10.17487/RFC7793, May 2016,                              
 2292               <https://www.rfc-editor.org/info/rfc7793>.                   
 2293                                                                            
 2294    [RFC7858]  Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D.,     
 2295               and P. Hoffman, "Specification for DNS over Transport        
 2296               Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May   
 2297               2016, <https://www.rfc-editor.org/info/rfc7858>.             
 2298                                                                            
 2299    [RFC8094]  Reddy, T., Wing, D., and P. Patil, "DNS over Datagram        
 2300               Transport Layer Security (DTLS)", RFC 8094,                  
 2301               DOI 10.17487/RFC8094, February 2017,                         
 2302               <https://www.rfc-editor.org/info/rfc8094>.                   
 2303                                                                            
 2304                                                                            
 2305                                                                            
 2306                                                                            
 2307 Hoffman, et al.           Best Current Practice                [Page 42]   

 2308 RFC 8499                     DNS Terminology                January 2019   
 2309                                                                            
 2310                                                                            
 2311    [RFC8109]  Koch, P., Larson, M., and P. Hoffman, "Initializing a DNS    
 2312               Resolver with Priming Queries", BCP 209, RFC 8109,           
 2313               DOI 10.17487/RFC8109, March 2017,                            
 2314               <https://www.rfc-editor.org/info/rfc8109>.                   
 2315                                                                            
 2316    [RFC8484]  Hoffman, P. and P. McManus, "DNS Queries over HTTPS          
 2317               (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018,        
 2318               <https://www.rfc-editor.org/info/rfc8484>.                   
 2319                                                                            
 2320    [RSSAC026] Root Server System Advisory Committee (RSSAC), "RSSAC        
 2321               Lexicon", 2017,                                              
 2322               <https://www.icann.org/en/system/files/files/                
 2323               rssac-026-14mar17-en.pdf>.                                   
 2324                                                                            
 2325                                                                            
 2326                                                                            
 2327                                                                            
 2328                                                                            
 2329                                                                            
 2330                                                                            
 2331                                                                            
 2332                                                                            
 2333                                                                            
 2334                                                                            
 2335                                                                            
 2336                                                                            
 2337                                                                            
 2338                                                                            
 2339                                                                            
 2340                                                                            
 2341                                                                            
 2342                                                                            
 2343                                                                            
 2344                                                                            
 2345                                                                            
 2346                                                                            
 2347                                                                            
 2348                                                                            
 2349                                                                            
 2350                                                                            
 2351                                                                            
 2352                                                                            
 2353                                                                            
 2354                                                                            
 2355                                                                            
 2356                                                                            
 2357                                                                            
 2358                                                                            
 2359                                                                            
 2360                                                                            
 2361                                                                            
 2362 Hoffman, et al.           Best Current Practice                [Page 43]   

 2363 RFC 8499                     DNS Terminology                January 2019   
 2364                                                                            
 2365                                                                            
 2366 Appendix A.  Definitions Updated by This Document                          
 2367                                                                            
 2368    The following definitions from RFCs are updated by this document:       
 2369                                                                            
 2370    o  Forwarder in [RFC2308]                                               
 2371                                                                            
 2372    o  QNAME in [RFC2308]                                                   
 2373                                                                            
 2374    o  Secure Entry Point (SEP) in [RFC3757]; note, however, that this      
 2375       RFC is already obsolete (see [RFC4033], [RFC4034], [RFC4035]).       
 2376                                                                            
 2377 Appendix B.  Definitions First Defined in This Document                    
 2378                                                                            
 2379    The following definitions are first defined in this document:           
 2380                                                                            
 2381    o  "Alias" in Section 2                                                 
 2382                                                                            
 2383    o  "Apex" in Section 7                                                  
 2384                                                                            
 2385    o  "arpa" in Section 7                                                  
 2386                                                                            
 2387    o  "Bailiwick" in Section 7                                             
 2388                                                                            
 2389    o  "Class independent" in Section 5                                     
 2390                                                                            
 2391    o  "Delegation-centric zone" in Section 7                               
 2392                                                                            
 2393    o  "Delegation" in Section 7                                            
 2394                                                                            
 2395    o  "DNS operator" in Section 9                                          
 2396                                                                            
 2397    o  "DNSSEC-aware" in Section 10                                         
 2398                                                                            
 2399    o  "DNSSEC-unaware" in Section 10                                       
 2400                                                                            
 2401    o  "Forwarding" in Section 6                                            
 2402                                                                            
 2403    o  "Full resolver" in Section 6                                         
 2404                                                                            
 2405    o  "Fully-qualified domain name" in Section 2                           
 2406                                                                            
 2407    o  "Global DNS" in Section 2                                            
 2408                                                                            
 2409    o  "Hardware Security Module (HSM)" in Section 10                       
 2410                                                                            
 2411    o  "Host name" in Section 2                                             
 2412                                                                            
 2413    o  "IDN" in Section 2                                                   
 2414                                                                            
 2415                                                                            
 2416                                                                            
 2417 Hoffman, et al.           Best Current Practice                [Page 44]   

 2418 RFC 8499                     DNS Terminology                January 2019   
 2419                                                                            
 2420                                                                            
 2421    o  "In-bailiwick" in Section 7                                          
 2422                                                                            
 2423    o  "Iterative resolution" in Section 6                                  
 2424                                                                            
 2425    o  "Label" in Section 2                                                 
 2426                                                                            
 2427    o  "Locally served DNS zone" in Section 2                               
 2428                                                                            
 2429    o  "Naming system" in Section 2                                         
 2430                                                                            
 2431    o  "Negative response" in Section 3                                     
 2432                                                                            
 2433    o  "Non-recursive query" in Section 6                                   
 2434                                                                            
 2435    o  "Open resolver" in Section 6                                         
 2436                                                                            
 2437    o  "Out-of-bailiwick" in Section 7                                      
 2438                                                                            
 2439    o  "Passive DNS" in Section 6                                           
 2440                                                                            
 2441    o  "Policy-implementing resolver" in Section 6                          
 2442                                                                            
 2443    o  "Presentation format" in Section 5                                   
 2444                                                                            
 2445    o  "Priming" in Section 6                                               
 2446                                                                            
 2447    o  "Private DNS" in Section 2                                           
 2448                                                                            
 2449    o  "Recursive resolver" in Section 6                                    
 2450                                                                            
 2451    o  "Referrals" in Section 4                                             
 2452                                                                            
 2453    o  "Registrant" in Section 9                                            
 2454                                                                            
 2455    o  "Registrar" in Section 9                                             
 2456                                                                            
 2457    o  "Registry" in Section 9                                              
 2458                                                                            
 2459    o  "Root zone" in Section 7                                             
 2460                                                                            
 2461    o  "Secure Entry Point (SEP)" in Section 10                             
 2462                                                                            
 2463    o  "Signing software" in Section 10                                     
 2464                                                                            
 2465    o  "Split DNS" in Section 6                                             
 2466                                                                            
 2467    o  "Stub resolver" in Section 6                                         
 2468                                                                            
 2469                                                                            
 2470                                                                            
 2471                                                                            
 2472 Hoffman, et al.           Best Current Practice                [Page 45]   

 2473 RFC 8499                     DNS Terminology                January 2019   
 2474                                                                            
 2475                                                                            
 2476    o  "Subordinate" in Section 8                                           
 2477                                                                            
 2478    o  "Superordinate" in Section 8                                         
 2479                                                                            
 2480    o  "TLD" in Section 2                                                   
 2481                                                                            
 2482    o  "Validating resolver" in Section 10                                  
 2483                                                                            
 2484    o  "Validation" in Section 10                                           
 2485                                                                            
 2486    o  "View" in Section 6                                                  
 2487                                                                            
 2488    o  "Zone transfer" in Section 6                                         
 2489                                                                            
 2490 Index                                                                      
 2491                                                                            
 2492    A                                                                       
 2493       Address records  16                                                  
 2494       Alias  9                                                             
 2495       Anycast  22                                                          
 2496       Apex  23                                                             
 2497       Asterisk label  27                                                   
 2498       Authoritative data  24                                               
 2499       Authoritative server  19                                             
 2500       Authoritative-only server  19                                        
 2501       arpa: Address and Routing Parameter Area Domain  26                  
 2502                                                                            
 2503    C                                                                       
 2504       CNAME  10                                                            
 2505       Canonical name  9                                                    
 2506       Child  22                                                            
 2507       Class  11                                                            
 2508       Class independent  16                                                
 2509       Closest encloser  27                                                 
 2510       Closest provable encloser  27                                        
 2511       Combined signing key (CSK)  33                                       
 2512                                                                            
 2513    D                                                                       
 2514       DNS operator  29                                                     
 2515       DNSSEC Policy (DP)  34                                               
 2516       DNSSEC Practice Statement (DPS)  34                                  
 2517       DNSSEC-aware and DNSSEC-unaware  30                                  
 2518       Delegation  24                                                       
 2519       Delegation-centric zone  26                                          
 2520       Domain name  5                                                       
 2521                                                                            
 2522                                                                            
 2523                                                                            
 2524                                                                            
 2525                                                                            
 2526                                                                            
 2527 Hoffman, et al.           Best Current Practice                [Page 46]   

 2528 RFC 8499                     DNS Terminology                January 2019   
 2529                                                                            
 2530                                                                            
 2531    E                                                                       
 2532       EDNS  14                                                             
 2533       EPP  28                                                              
 2534       Empty non-terminals (ENT)  26                                        
 2535                                                                            
 2536    F                                                                       
 2537       FORMERR  10                                                          
 2538       Fast flux DNS  26                                                    
 2539       Forward lookup  26                                                   
 2540       Forwarder  21                                                        
 2541       Forwarding  20                                                       
 2542       Full resolver  18                                                    
 2543       Full-service resolver  18                                            
 2544       Fully-qualified domain name (FQDN)  8                                
 2545                                                                            
 2546    G                                                                       
 2547       Global DNS  5                                                        
 2548       Glue records  24                                                     
 2549                                                                            
 2550    H                                                                       
 2551       Hardware security module (HSM)  34                                   
 2552       Hidden master  20                                                    
 2553       Host name  8                                                         
 2554                                                                            
 2555    I                                                                       
 2556       IDN  9                                                               
 2557       In-bailiwick  25                                                     
 2558       Insecure delegation  31                                              
 2559       Instance  22                                                         
 2560       Internationalized Domain Name  9                                     
 2561       Iterative mode  17                                                   
 2562       Iterative resolution  18                                             
 2563                                                                            
 2564    K                                                                       
 2565       Key signing key (KSK)  33                                            
 2566                                                                            
 2567    L                                                                       
 2568       Label  5                                                             
 2569       Lame delegation  24                                                  
 2570       Locally served DNS zone  8                                           
 2571                                                                            
 2572    M                                                                       
 2573       Master file  14                                                      
 2574       Master server  19                                                    
 2575       Multicast DNS  7                                                     
 2576       mDNS  7                                                              
 2577                                                                            
 2578                                                                            
 2579                                                                            
 2580                                                                            
 2581                                                                            
 2582 Hoffman, et al.           Best Current Practice                [Page 47]   

 2583 RFC 8499                     DNS Terminology                January 2019   
 2584                                                                            
 2585                                                                            
 2586    N                                                                       
 2587       NODATA  10                                                           
 2588       NOERROR  10                                                          
 2589       NOTIMP  10                                                           
 2590       NS  19                                                               
 2591       NSEC  31                                                             
 2592       NSEC3  31                                                            
 2593       NXDOMAIN  10                                                         
 2594       Naming system  4                                                     
 2595       Negative caching  19                                                 
 2596       Negative response  11                                                
 2597       Next closer name  28                                                 
 2598       Non-recursive query  18                                              
 2599                                                                            
 2600    O                                                                       
 2601       OPT  14                                                              
 2602       Occluded name  26                                                    
 2603       Open resolver  21                                                    
 2604       Opt-out  31                                                          
 2605       Origin  23                                                           
 2606       Out-of-bailiwick  25                                                 
 2607       Owner  15                                                            
 2608                                                                            
 2609    P                                                                       
 2610       Parent  23                                                           
 2611       Passive DNS  22                                                      
 2612       Policy-implementing resolver  21                                     
 2613       Presentation format  14                                              
 2614       Primary master  20                                                   
 2615       Primary server  20                                                   
 2616       Priming  18                                                          
 2617       Privacy-enabling DNS server  22                                      
 2618       Private DNS  7                                                       
 2619       Public suffix  29                                                    
 2620                                                                            
 2621    Q                                                                       
 2622       QNAME  11                                                            
 2623                                                                            
 2624    R                                                                       
 2625       RDAP  29                                                             
 2626       REFUSED  10                                                          
 2627       RR  14                                                               
 2628       RRset  14                                                            
 2629       Recursive mode  17                                                   
 2630       Recursive query  18                                                  
 2631       Recursive resolver  17                                               
 2632       Referrals  13                                                        
 2633       Registrant  28                                                       
 2634                                                                            
 2635                                                                            
 2636                                                                            
 2637 Hoffman, et al.           Best Current Practice                [Page 48]   

 2638 RFC 8499                     DNS Terminology                January 2019   
 2639                                                                            
 2640                                                                            
 2641       Registrar  28                                                        
 2642       Registry  28                                                         
 2643       Resolver  16                                                         
 2644       Reverse DNS, reverse lookup  26                                      
 2645       Root hints  18                                                       
 2646       Root zone  26                                                        
 2647                                                                            
 2648    S                                                                       
 2649       SERVFAIL  10                                                         
 2650       SOA  14                                                              
 2651       SOA field names  14                                                  
 2652       Secondary server  19                                                 
 2653       Secure Entry Point (SEP)  33                                         
 2654       Service name  27                                                     
 2655       Signed zone  30                                                      
 2656       Signing software  34                                                 
 2657       Slave server  19                                                     
 2658       Source of Synthesis  28                                              
 2659       Split DNS  21                                                        
 2660       Split-horizon DNS  21                                                
 2661       Stealth server  20                                                   
 2662       Stub resolver  17                                                    
 2663       Subdomain  9                                                         
 2664       Subordinate  29                                                      
 2665       Superordinate  29                                                    
 2666                                                                            
 2667    T                                                                       
 2668       TLD  9                                                               
 2669       TTL  15                                                              
 2670       Trust anchor  34                                                     
 2671                                                                            
 2672    U                                                                       
 2673       Unsigned zone  30                                                    
 2674                                                                            
 2675    V                                                                       
 2676       Validating resolver  33                                              
 2677       Validation  32                                                       
 2678       View  21                                                             
 2679                                                                            
 2680    W                                                                       
 2681       WHOIS  28                                                            
 2682       Wildcard  27                                                         
 2683       Wildcard domain name  27                                             
 2684                                                                            
 2685                                                                            
 2686                                                                            
 2687                                                                            
 2688                                                                            
 2689                                                                            
 2690                                                                            
 2691                                                                            
 2692 Hoffman, et al.           Best Current Practice                [Page 49]   

 2693 RFC 8499                     DNS Terminology                January 2019   
 2694                                                                            
 2695                                                                            
 2696    Z                                                                       
 2697       Zone  22                                                             
 2698       Zone cut  23                                                         
 2699       Zone enumeration  31                                                 
 2700       Zone signing key (ZSK)  33                                           
 2701       Zone transfer  19                                                    
 2702                                                                            
 2703 Acknowledgements                                                           
 2704                                                                            
 2705    The following is the Acknowledgements section of RFC 7719.              
 2706                                                                            
 2707       The authors gratefully acknowledge all of the authors of DNS-        
 2708       related RFCs that proceed this one.  Comments from Tony Finch,       
 2709       Stephane Bortzmeyer, Niall O'Reilly, Colm MacCarthaigh, Ray          
 2710       Bellis, John Kristoff, Robert Edmonds, Paul Wouters, Shumon Huque,   
 2711       Paul Ebersman, David Lawrence, Matthijs Mekking, Casey Deccio, Bob   
 2712       Harold, Ed Lewis, John Klensin, David Black, and many others in      
 2713       the DNSOP Working Group helped shape RFC 7719.                       
 2714                                                                            
 2715    Most of the major changes between RFC 7719 and this document came       
 2716    from active discussion on the DNSOP WG.  Specific people who            
 2717    contributed material to this document include: Bob Harold, Dick         
 2718    Franks, Evan Hunt, John Dickinson, Mark Andrews, Martin Hoffmann,       
 2719    Paul Vixie, Peter Koch, Duane Wessels, Allison Mankin, Giovane Moura,   
 2720    Roni Even, Dan Romascanu, and Vladmir Cunat.                            
 2721                                                                            
 2722 Authors' Addresses                                                         
 2723                                                                            
 2724    Paul Hoffman                                                            
 2725    ICANN                                                                   
 2726                                                                            
 2727    Email: paul.hoffman@icann.org                                           
 2728                                                                            
 2729                                                                            
 2730    Andrew Sullivan                                                         
 2731                                                                            
 2732    Email: ajs@anvilwalrusden.com                                           
 2733                                                                            
 2734                                                                            
 2735    Kazunori Fujiwara                                                       
 2736    Japan Registry Services Co., Ltd.                                       
 2737    Chiyoda First Bldg. East 13F, 3-8-1 Nishi-Kanda                         
 2738    Chiyoda-ku, Tokyo  101-0065                                             
 2739    Japan                                                                   
 2740                                                                            
 2741    Phone: +81 3 5215 8451                                                  
 2742    Email: fujiwara@jprs.co.jp                                              
 2743                                                                            
 2744                                                                            
 2745                                                                            
 2746                                                                            
 2747 Hoffman, et al.           Best Current Practice                [Page 50]   
 2748                                                                            

The IETF is responsible for the creation and maintenance of the DNS RFCs. The ICANN DNS RFC annotation project provides a forum for collecting community annotations on these RFCs as an aid to understanding for implementers and any interested parties. The annotations displayed here are not the result of the IETF consensus process.

This RFC is included in the DNS RFCs annotation project whose home page is here.