Multiple DS records

Solution 1:

Most operators would expect that the orphan DS record would be ignored. Multiple DS RRs, one or more of which may not not align with the corresponding DNSKEY RRset, can be encountered and this is well-documented.

https://www.rfc-editor.org/rfc/rfc4035#section-2.4

2.4.  Including DS RRs in a Zone

   The DS resource record establishes authentication chains between DNS
   zones.  A DS RRset SHOULD be present at a delegation point when the
   child zone is signed.  The DS RRset MAY contain multiple records,
   each referencing a public key in the child zone used to verify the
   RRSIGs in that zone.  All DS RRsets in a zone MUST be signed, and DS
   RRsets MUST NOT appear at a zone's apex.

   A DS RR SHOULD point to a DNSKEY RR that is present in the child's
   apex DNSKEY RRset, and the child's apex DNSKEY RRset SHOULD be signed
   by the corresponding private key.  DS RRs that fail to meet these
   conditions are not useful for validation, but because the DS RR and
   its corresponding DNSKEY RR are in different zones, and because the
   DNS is only loosely consistent, temporary mismatches can occur.

This establishes that multiple DS RRs are permitted, and that each of those RRs SHOULD be signed by a corresponding DNSKEY RR. While the exact behavior upon encountering an orphan DS RR isn't made explicit, it's established that mismatches can and do happen, and are to be expected.

Lastly, one can gather from the acknowledgement that DNS is only loosely consistent that expectations to the contrary are fallacious. As such, one could certainly write a validator implementation that drops the zone as bogus, but it wouldn't be terribly useful to do so. At the end of the day, the main factors to consider are whether or not a zone is signed, and whether there is a valid cryptographic path between the DS RRset and the signed RRs.

https://www.rfc-editor.org/rfc/rfc6840#section-5.11

5.11.  Mandatory Algorithm Rules

   The last paragraph of Section 2.2 of [RFC4035] includes rules
   describing which algorithms must be used to sign a zone.  Since these
   rules have been confusing, they are restated using different language
   here:

      The DS RRset and DNSKEY RRset are used to signal which algorithms
      are used to sign a zone.  The presence of an algorithm in either a
      zone's DS or DNSKEY RRset signals that that algorithm is used to
      sign the entire zone.

      A signed zone MUST include a DNSKEY for each algorithm present in
      the zone's DS RRset and expected trust anchors for the zone.  The
      zone MUST also be signed with each algorithm (though not each key)
      present in the DNSKEY RRset.  It is possible to add algorithms at
      the DNSKEY that aren't in the DS record, but not vice versa.  If
      more than one key of the same algorithm is in the DNSKEY RRset, it
      is sufficient to sign each RRset with any subset of these DNSKEYs.
      It is acceptable to sign some RRsets with one subset of keys (or
      key) and other RRsets with a different subset, so long as at least
      one DNSKEY of each algorithm is used to sign each RRset.
      Likewise, if there are DS records for multiple keys of the same
      algorithm, any subset of those may appear in the DNSKEY RRset.

   This requirement applies to servers, not validators.  Validators
   SHOULD accept any single valid path.  They SHOULD NOT insist that all
   algorithms signaled in the DS RRset work, and they MUST NOT insist
   that all algorithms signaled in the DNSKEY RRset work.  A validator
   MAY have a configuration option to perform a signature completeness
   test to support troubleshooting.

The overall picture becomes clearer here; validators should not be in the business of policing all possible permutations of DS and DNSKEY. The most important detail is whether or not a valid path exists.