datatracker.ietf.org/doc/draft-ietf-dnsop-svcb-https

Preview meta tags from the datatracker.ietf.org website.

Linked Hostnames

10

Thumbnail

Search Engine Appearance

Google

https://datatracker.ietf.org/doc/draft-ietf-dnsop-svcb-https

RFC 9460: Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)

Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records) (RFC 9460, November 2023)



Bing

RFC 9460: Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)

https://datatracker.ietf.org/doc/draft-ietf-dnsop-svcb-https

Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records) (RFC 9460, November 2023)



DuckDuckGo

https://datatracker.ietf.org/doc/draft-ietf-dnsop-svcb-https

RFC 9460: Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)

Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records) (RFC 9460, November 2023)

  • General Meta Tags

    11
    • title
      RFC 9460 - Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)
    • charset
      utf-8
    • X-UA-Compatible
      IE=edge
    • viewport
      width=device-width, initial-scale=1
    • article:section
      IETF - Internet Engineering Task Force
  • Open Graph Meta Tags

    10
    • og:title
      RFC 9460: Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)
    • og:url
      https://datatracker.ietf.org/doc/rfc9460/
    • og:site_name
      IETF Datatracker
    • og:description
      This document specifies the "SVCB" ("Service Binding") and "HTTPS" DNS resource record (RR) types to facilitate the lookup of information needed to make connections to network services, such as for HTTP origins. SVCB records allow a service to be provided from multiple alternative endpoints, each with associated parameters (such as transport protocol configuration), and are extensible to support future uses (such as keys for encrypting the TLS ClientHello). They also enable aliasing of apex domains, which is not possible with CNAME. The HTTPS RR is a variation of SVCB for use with HTTP (see RFC 9110, "HTTP Semantics"). By providing more information to the client before it attempts to establish a connection, these records offer potential benefits to both performance and privacy.
    • og:type
      article
  • Twitter Meta Tags

    1
    • twitter:card
      summary_large_image
  • Link Tags

    13
    • alternate
      /feed/document-changes/rfc9460/
    • apple-touch-icon
      https://static.ietf.org/dt/12.24.0/ietf/images/ietf-logo-nor-180.png
    • canonical
      https://datatracker.ietf.org/doc/rfc9460/
    • icon
      https://static.ietf.org/dt/12.24.0/ietf/images/ietf-logo-nor-32.png
    • icon
      https://static.ietf.org/dt/12.24.0/ietf/images/ietf-logo-nor-16.png

Emails

7
  • ietf%40bemasc.net
  • mbishop%40evequefou.be
  • erik%2Bietf%40nygren.org
  • warren%40kumari.net
  • [email protected]?subject=Mail%20regarding%20rfc9460

Links

92