{"draft":"draft-ietf-dnsop-svcb-https-12","doc_id":"RFC9460","title":"Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)","authors":["B. Schwartz","M. Bishop","E. Nygren"],"format":["HTML","TEXT","PDF","XML"],"page_count":"47","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"Domain Name System Operations","abstract":"This document specifies the \"SVCB\" (\"Service Binding\") and \"HTTPS\"\r\nDNS resource record (RR) types to facilitate the lookup of\r\ninformation needed to make connections to network services, such as\r\nfor HTTP origins. SVCB records allow a service to be provided from\r\nmultiple alternative endpoints, each with associated parameters (such\r\nas transport protocol configuration), and are extensible to support\r\nfuture uses (such as keys for encrypting the TLS ClientHello). They\r\nalso enable aliasing of apex domains, which is not possible with\r\nCNAME. The HTTPS RR is a variation of SVCB for use with HTTP (see RFC\r\n9110, \"HTTP Semantics\"). By providing more information to the client\r\nbefore it attempts to establish a connection, these records offer\r\npotential benefits to both performance and privacy.","pub_date":"November 2023","keywords":["multi-CDN","HSTS","ECH","CNAME","apex","ALPN","HTTP\/3","alias","SvcParam","AliasMode","ServiceMode"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC9460","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc9460"}