%% You should probably cite rfc9460 instead of this I-D. @techreport{ietf-dnsop-svcb-https-02, number = {draft-ietf-dnsop-svcb-https-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-dnsop-svcb-https/02/}, author = {Benjamin M. Schwartz and Mike Bishop and Erik Nygren}, title = {{Service binding and parameter specification via the DNS (DNS SVCB and HTTPS RRs)}}, pagetotal = 45, year = 2020, month = nov, day = 2, abstract = {This document specifies the "SVCB" and "HTTPS" DNS resource record (RR) types to facilitate the lookup of information needed to make connections to network services, such as for HTTPS origins. SVCB records allow a service to be provided from multiple alternative endpoints, each with associated parameters (such as transport protocol configuration and keys for encrypting the TLS ClientHello). They also enable aliasing of apex domains, which is not possible with CNAME. The HTTPS RR is a variation of SVCB for HTTPS and HTTP origins. By providing more information to the client before it attempts to establish a connection, these records offer potential benefits to both performance and privacy. TO BE REMOVED: This document is being collaborated on in Github at: https://github.com/MikeBishop/dns-alt-svc {[}1{]}. The most recent working version of the document, open issues, etc. should all be available there. The authors (gratefully) accept pull requests.}, }