idnits 2.17.1 draft-ietf-clue-datachannel-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 17, 2016) is 2960 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 4960 (Obsoleted by RFC 9260) == Outdated reference: A later version (-19) exists of draft-ietf-clue-protocol-06 ** Downref: Normative reference to an Experimental draft: draft-ietf-clue-protocol (ref. 'I-D.ietf-clue-protocol') == Outdated reference: A later version (-15) exists of draft-ietf-clue-signaling-08 ** Downref: Normative reference to an Experimental draft: draft-ietf-clue-signaling (ref. 'I-D.ietf-clue-signaling') == Outdated reference: A later version (-26) exists of draft-ietf-mmusic-sctp-sdp-16 == Outdated reference: A later version (-28) exists of draft-ietf-mmusic-data-channel-sdpneg-08 -- Obsolete informational reference (is this intentional?): RFC 5245 (Obsoleted by RFC 8445, RFC 8839) Summary: 4 errors (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 CLUE Working Group C. Holmberg 3 Internet-Draft Ericsson 4 Intended status: Standards Track March 17, 2016 5 Expires: September 18, 2016 7 CLUE Protocol data channel 8 draft-ietf-clue-datachannel-12 10 Abstract 12 This document defines how to use the WebRTC data channel mechanism in 13 order to realize a data channel, referred to as a CLUE data channel, 14 for transporting CLUE protocol messages between two CLUE entities. 16 The document defines how to describe the SCTPoDTLS association used 17 to realize the CLUE data channel using the Session Description 18 Protocol (SDP), and defines usage of SDP-based "SCTP over DTLS" data 19 channel negotiation mechanism for establishing a CLUE data channel. 21 Details and procedures associated with the CLUE protocol, and the SDP 22 Offer/Answer procedures for negotiating usage of a CLUE data channel, 23 are outside the scope of this document. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on September 18, 2016. 42 Copyright Notice 44 Copyright (c) 2016 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 2. Conventions . . . . . . . . . . . . . . . . . . . . . . . . . 3 61 3. CLUE data channel . . . . . . . . . . . . . . . . . . . . . . 4 62 3.1. General . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 3.2. SCTP Considerations . . . . . . . . . . . . . . . . . . . 4 64 3.2.1. General . . . . . . . . . . . . . . . . . . . . . . . 4 65 3.2.2. SCTP Payload Protocol Identifier (PPID) . . . . . . . 4 66 3.2.3. Reliability . . . . . . . . . . . . . . . . . . . . . 5 67 3.2.4. Order . . . . . . . . . . . . . . . . . . . . . . . . 5 68 3.2.5. Stream Reset . . . . . . . . . . . . . . . . . . . . 5 69 3.2.6. SCTP Multihoming . . . . . . . . . . . . . . . . . . 5 70 3.2.7. Close CLUE data channel . . . . . . . . . . . . . . . 5 71 3.3. SDP Considerations . . . . . . . . . . . . . . . . . . . 6 72 3.3.1. General . . . . . . . . . . . . . . . . . . . . . . . 6 73 3.3.2. SDP dcmap Attribute . . . . . . . . . . . . . . . . . 7 74 3.3.3. SDP dcsa Attribute . . . . . . . . . . . . . . . . . 7 75 3.3.4. Example . . . . . . . . . . . . . . . . . . . . . . . 7 76 4. Security Considerations . . . . . . . . . . . . . . . . . . . 8 77 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 78 5.1. New WebRTC data channel Protocol Value . . . . . . . . . 8 79 6. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 8 80 7. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 8 81 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 82 8.1. Normative References . . . . . . . . . . . . . . . . . . 11 83 8.2. Informative References . . . . . . . . . . . . . . . . . 13 84 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 13 86 1. Introduction 88 This document defines how to use the WebRTC data channel mechanism 89 [I-D.ietf-rtcweb-data-channel] in order to realize a data channel, 90 referred to as a CLUE data channel, for transporting CLUE protocol 91 messages between two CLUE entities. 93 The document defines how to describe the SCTPoDTLS association 94 [I-D.ietf-tsvwg-sctp-dtls-encaps] used to realize the CLUE data 95 channel using the Session Description Protocol (SDP) [RFC4566], and 96 defines usage of the SDP-based "SCTP over DTLS" data channel 97 negotiation mechanism [I-D.ietf-mmusic-data-channel-sdpneg]. This 98 includes SCTP considerations specific to a CLUE data channel, the SDP 99 Media Description (m- line) values, and usage of SDP attributes 100 specific to a CLUE data channel. 102 Details and procedures associated with the CLUE protocol, and the SDP 103 Offer/Answer [RFC3264] procedures for negotiating usage of a CLUE 104 data channel, are outside the scope of this document. 106 NOTE: The usage of the data channel Establishment Protocol (DCEP) 107 [I-D.ietf-rtcweb-data-protocol] for establishing a CLUE data channel 108 is outside the scope of this document. 110 2. Conventions 112 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 113 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 114 document are to be interpreted as described in BCP 14, RFC 2119 115 [RFC2119]. 117 SCTPoDTLS association refers to an SCTP association carried over an 118 DTLS connection [I-D.ietf-tsvwg-sctp-dtls-encaps]. 120 WebRTC data channel refers to a pair of SCTP streams over a SCTPoDTLS 121 association that is used to transport non-media data between two 122 entities, as defined in [I-D.ietf-rtcweb-data-channel]. 124 CLUE data channel refers to a WebRTC data channel 125 [I-D.ietf-rtcweb-data-channel] realization, with a specific set of 126 SCTP characteristics, with the purpose of transporting CLUE protocol 127 [I-D.ietf-clue-protocol] messages between two CLUE entities. 129 CLUE entity refers to a SIP User Agent (UA) [RFC3261] that supports 130 the CLUE data channel and the CLUE protocol. 132 CLUE session refers to a SIP session [RFC3261] between two SIP UAs, 133 where a CLUE data channel, associated with the SIP session, has been 134 established between the SIP UAs. 136 SCTP stream is defined in [RFC4960] as a unidirectional logical 137 channel established from one to another associated SCTP endpoint, 138 within which all user messages are delivered in sequence except for 139 those submitted to the unordered delivery service. 141 SCTP identifier is defined in [RFC4960] as an unsigned integer, which 142 identifies an SCTP stream. 144 3. CLUE data channel 146 3.1. General 148 This section describes the realization of a CLUE data channel, using 149 the WebRTC data channel mechanism. This includes a set of SCTP 150 characteristics specific to a CLUE data channel, the values of the m- 151 line describing the SCTPoDTLS association associated with the WebRTC 152 data channel, and the usage of the SDP-based "SCTP over DTLS" data 153 channel negotiation mechanism for creating the CLUE data channel. 155 As described in [I-D.ietf-rtcweb-data-channel], the SCTP streams 156 realizing a WebRTC data channel must be associated with the same SCTP 157 association. In addition, both SCTP streams realizing the WebRTC 158 data channel must use the same SCTP stream identifier value. These 159 rules also apply to a CLUE data channel. 161 Within a given CLUE session, a CLUE entity MUST use a single CLUE 162 data channel for transport of all CLUE messages towards its peer. 164 3.2. SCTP Considerations 166 3.2.1. General 168 As described in [I-D.ietf-rtcweb-data-channel], different SCTP 169 options (e.g. regarding ordered delivery ), can be used for a data 170 channel. This section describes the SCTP options used for a CLUE 171 data channel. Section 3.3 describes how SCTP options are signalled 172 using SDP. 174 NOTE: While SCTP allows SCTP options to be applied per SCTP message, 175 [I-D.ietf-rtcweb-data-channel] mandates that, for a given data 176 channel, the same SCTP options are applied to each SCTP message 177 associated with that data channel. 179 3.2.2. SCTP Payload Protocol Identifier (PPID) 181 A CLUE entity MUST use the PPID value 51 when sending a CLUE message 182 on a CLUE data channel. 184 NOTE: As described in [I-D.ietf-rtcweb-data-channel], the PPID value 185 51 indicates that the SCTP message contains data encoded in a UTF-8 186 format. The PPID value 51 does not indicate what application 187 protocol the SCTP message is associated with, only the format in 188 which the data is encoded. 190 3.2.3. Reliability 192 The usage of SCTP for the CLUE data channel ensures reliable 193 transport of CLUE protocol [I-D.ietf-clue-protocol] messages. 195 A CLUE entity MUST NOT use the partial reliability and limited 196 retransmission SCTP extensions, described in [RFC3758], for the CLUE 197 data channel. 199 NOTE: [I-D.ietf-rtcweb-data-channel] requires the support of the 200 partial reliability extension defined in [RFC3758]. This is not 201 needed for a CLUE data channel, as messages are required to always be 202 sent reliably. [I-D.ietf-rtcweb-data-channel] also mandates support 203 of the limited retransmission policy defined in [RFC7496]. 205 3.2.4. Order 207 A CLUE entity MUST use the ordered delivery SCTP service, as 208 described in [RFC4960], for the CLUE data channel. 210 3.2.5. Stream Reset 212 A CLUE entity MUST support the stream reset extension defined in 213 [RFC6525]. 215 The dynamic address reconfiguration extension defined in [RFC5061] 216 MUST be used to signal the support of the stream reset extension 217 defined in [RFC6525]. Other features of [RFC5061] MUST NOT be used. 219 3.2.6. SCTP Multihoming 221 SCTP multi-homing is not supported for SCTPoDTLS associations, and 222 can therefore not be used for a CLUE data channel. 224 3.2.7. Close CLUE data channel 226 As described in [I-D.ietf-rtcweb-data-protocol], in order to close a 227 data channel, an entity sends an SCTP reset message [RFC6525] on its 228 outgoing SCTP stream associated with the data channel. When the 229 remote peer receives the reset message, it also sends (unless already 230 sent) a reset message on its outgoing SCTP stream associated with the 231 data channel. The SCTPoDTLS association, and other data channels 232 established on the same association, are not affected by the SCTP 233 reset messages. 235 3.3. SDP Considerations 237 3.3.1. General 239 This section defines how to construct the SDP Media Description (m- 240 line) for describing the SCTPoDTLS association used to realize a 241 WebRTC data channel. The section also defines how to use the SDP- 242 based "SCTP over DTLS" data channel negotiation mechanism 243 [I-D.ietf-mmusic-data-channel-sdpneg] for establishing a CLUE data 244 channel on the SCTPoDTLS association. 246 NOTE: Other protocols than SDP for negotiating usage of an SCTPoDTLS 247 association for realizing a WebRTC data channel are outside the scope 248 of this specification. 250 [I-D.ietf-clue-signaling] describes the SDP Offer/Answer procedures 251 for negotiating a CLUE session, including the CLUE controlled media 252 streams and the CLUE data channel. 254 3.3.1.1. SDP Media Description Fields 256 As defined in [I-D.ietf-mmusic-sctp-sdp], the field values of an m- 257 line describing an SCTPoDTLS association are set as following: 259 +---------------+--------------+-----------------+------------------+ 260 | media | port | proto | fmt | 261 +---------------+--------------+-----------------+------------------+ 262 | "application" | UDP port | "UDP/DTLS/SCTP" | application | 263 | | value | | usage | 264 | "application" | TCP port | "TCP/DTLS/SCTP" | application | 265 | | value | | usage | 266 +---------------+--------------+-----------------+------------------+ 268 Table 1: SDP "proto" field values 270 CLUE entities SHOULD NOT transport the SCTPoDTLS association used to 271 realize the CLUE data channel over TCP (using the "TCP/DTLS/SCTP" 272 proto value), unless it is known that UDP/DTLS/SCTP will not work 273 (for instance, when the Interactive Connectivity Establishment (ICE) 274 mechanism [RFC5245] is used and the ICE procedures determine that TCP 275 transport is required). 277 As defined in [I-D.ietf-mmusic-sctp-sdp], when the SCTPoDTLS 278 association is used to realize a WebRTC data channel, the value of 279 the application usage part is 'webrtc-datachannel'. 281 3.3.1.2. SDP sctp-port Attribute 283 As defined in [I-D.ietf-mmusic-sctp-sdp], the SDP sctp-port attribute 284 value is set to the SCTP port of the SCTPoDTLS association. A CLUE 285 entity can choose any valid SCTP port value. 287 3.3.2. SDP dcmap Attribute 289 The values of the SDP dcmap attribute 290 [I-D.ietf-mmusic-data-channel-sdpneg], associated with the m- line 291 describing the SCTPoDTLS association used to realize the WebRTC data 292 channel, are set as following: 294 +----------+------------+------------+--------+----------+----------+ 295 | stream- | subprotoco | label | ordere | max-retr | max-time | 296 | id | l | | d | | | 297 +----------+------------+------------+--------+----------+----------+ 298 | Value of | "CLUE" | Applicatio | "true" | N/A | N/A | 299 | the SCTP | | n specific | | | | 300 | stream | | | | | | 301 | used to | | | | | | 302 | realize | | | | | | 303 | the CLUE | | | | | | 304 | data | | | | | | 305 | channel | | | | | | 306 +----------+------------+------------+--------+----------+----------+ 308 Table 2: SDP dcmap attribute values 310 NOTE: As CLUE entities are required to use ordered SCTP message 311 delivery, with full reliability, according to the procedures in 312 [I-D.ietf-mmusic-data-channel-sdpneg] the max-retr and max-time 313 attribute parameters are not used when negotiating CLUE data 314 channels. 316 3.3.3. SDP dcsa Attribute 318 The SDP dcsa attribute [I-D.ietf-mmusic-data-channel-sdpneg] is not 319 used when establishing a CLUE data channel. 321 3.3.4. Example 322 m=application 54111 UDP/DTLS/SCTP webrtc-datachannel 323 a=sctp-port: 5000 324 a=dcmap:2 subprotocol="CLUE";ordered=true 326 Figure 1: SDP Media Description for a CLUE data channel 328 4. Security Considerations 330 This specification relies on the security properties of the WebRTC 331 data channel described in [I-D.ietf-rtcweb-data-channel] and 332 [I-D.ietf-rtcweb-data-protocol], including reliance on DTLS. Since 333 CLUE sessions are established using SIP/SDP, protecting the data 334 channel against message modification and recovery requires the use of 335 SIP authentication and authorization mechanisms described in 336 [RFC3261] for session establishment prior to establishing the data 337 channel. 339 5. IANA Considerations 341 5.1. New WebRTC data channel Protocol Value 343 [RFC EDITOR NOTE: Please replace RFC-XXXX with the RFC number of this 344 document.] 346 This document adds the 'CLUE' value to the "WebSocket Subprotocol 347 Name Registry" as follows: 349 Subprotocl Identifier: CLUE 350 Subprotocol Common Name: CLUE 351 Subprotocol Definition: RFC-XXXX 352 Reference: RFC-XXXX 354 6. Acknowledgments 356 Thanks to Paul Kyzivat, Christian Groves and Mark Duckworth for 357 comments on the document. 359 7. Change Log 361 [RFC EDITOR NOTE: Please remove this section when publishing] 363 Changes from draft-ietf-clue-datachannel-11 365 o Changes based on WGLC comments from Juergen Stoetzer-Bradler and 366 Christian groves: 368 o - Referene updates. 369 o - 'Reference' added to IANA registration data. 371 Changes from draft-ietf-clue-datachannel-10 373 o Security Considerations modified and enhanced, based on comments 374 provided by Alissa Cooper. 376 Changes from draft-ietf-clue-datachannel-09 378 o Reference updates: 379 o - draft-ietf-tsvwg-sctp-prpolicies published as RFC 7496 380 o - Reference update of draft versions 382 Changes from draft-ietf-clue-datachannel-08 384 o Changes based on WGLC comments from Daniel Burnett: 385 o - Editorial corrections. 386 o Changes based on WGLC comments from Paul Kyzivat: 387 o - Editorial corrections. 389 Changes from draft-ietf-clue-datachannel-07 391 o Changes based on WGLC comments from Christian Groves: 392 o - IANA considerations for dcmap attribute removed. 393 o - Explicit clarification that the dcmap attribute max-time and 394 max-retr parameters are not used with ordered/reliable 395 transmission of SCTP messages. 396 o - Indication that TCP transport should only be used if ICE is 397 used, and if usage of TCP is required by ICE. 398 o - Informative reference to ICE added. 399 o - Editorial corrections. 400 o Changes based on WGLC comments from Mark Duckworth: 401 o - Make it more clear that the rules regarding usage of partial 402 reliability and ordered reliability apply to CLUE data channels. 403 o Changes based on WGLC comments from Paul Kyzivat: 404 o - Clarify that same SCTP options are applied to each SCTP message 405 associated with a given data channel. 406 o - Switched location of sections 3.2 and 3.3. 407 o - PPID table removed. Not needed, since only one value is used. 408 o - Editorial corrections. 410 Changes from draft-ietf-clue-datachannel-06 412 o Usage of DCEP removed. 414 Changes from draft-ietf-clue-datachannel-05 415 o "DTLS/SCTP" split into "UDP/DTLS/SCTP" and "TCP/DTLS/SCTP". 416 o Removed note regarding optionality of including the SDP sctp-port 417 attribute. 418 o Added defintion of 'SCTPoDTLS association' to the Conventions. 419 o Reference to RFC 4566 (SDP) added. 421 Changes from draft-ietf-clue-datachannel-04 423 o Defines DCEP and external SDP negotiation as two separate 424 mechanisms for negotiating a CLUE data channel. 425 o Updates based on technical changes in referenced specifications. 426 o Reference to draft-ietf-mmusic-sctp-sdp added. 428 Changes from draft-ietf-clue-datachannel-03 430 o IANA considerations added. 431 o Editorial changes based on comments from Christian Groves. 433 Changes from draft-ietf-clue-datachannel-02 435 o SDP m- line example fixed. 436 o OPEN ISSUE #1 closed. 437 o - It was agreed (IETF#91) to use draft-ejzak-mmusic-data-channel- 438 sdpneg, as it was adopted as a WG item in MMUSIC. 439 o - Details for draft-ejzak-mmusic-data-channel-sdpneg usage added. 440 o SDP Offer/Answer procedures removed, as they will be defined in 441 the CLUE protocol draft. 442 o References updated. 444 Changes from draft-ietf-clue-datachannel-01 446 o Support of interleaving "MUST"->"SHOULD". 447 o Example updated. 448 o Reference update. 450 Changes from draft-ietf-clue-datachannel-00 452 o SDP Offer/Answer procedures structures according to RFC 3264. 453 o Reference update. 455 Changes from draft-holmberg-clue-datachannel-04 457 o Draft submitted as draft-ietf-clue-data-channel-00. 458 o Editorial nits fixed. 459 o Changes based on comments from Paul Kyzivat (http://www.ietf.org/ 460 mail-archive/web/clue/current/msg03559.html). 461 o - Proto value fixed. 463 o - Explicit text that the partial reliability and limited 464 retransmission policies MUST NOT be used. 465 o - Added open issue on whether the DCEP 'protocol' field value for 466 CLUE should contain a version number. 467 o - Removed paragraph saying that an offerer must not insert more 468 than one m- line describing an SCTPoDTLS association to be used to 469 realize a CLUE data channel, as the draft already states that only 470 one CLUE data channel per CLUE session shall be opened. 471 o - Added reference to draft-ietf-rtcweb-data-protocol regarding 472 details on reseting SCTP streams. 473 o - Added text saying that the value of the DCEP 'channel type' MUST 474 be DATA_CHANNEL_RELIABLE. 475 o - Clarified that DCEP must be supported, and used in the absence 476 of another mechanism for opening a CLUE data channel. 478 Changes from draft-holmberg-clue-datachannel-03 480 o Procedures updated, based on WG agreement (IETF#89) to use DCEP 481 for the CLUE data channel. 482 o Procedures updated, based on WG agreement (IETF#89) that offerer 483 is responsible for sending DCEP DATA_CHANNEL_OPEN. 484 o Editorial changes, and alignments caused by changes in referenced 485 specifications. 487 Changes from draft-holmberg-clue-datachannel-02 489 o PPID value for CLUE messages added 490 o References updated 492 Changes from draft-holmberg-clue-datachannel-01 494 o More text added 496 Changes from draft-holmberg-clue-datachannel-00 498 o Editorial corrections based on comments from Paul K 500 8. References 502 8.1. Normative References 504 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 505 Requirement Levels", BCP 14, RFC 2119, 506 DOI 10.17487/RFC2119, March 1997, 507 . 509 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 510 A., Peterson, J., Sparks, R., Handley, M., and E. 511 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 512 DOI 10.17487/RFC3261, June 2002, 513 . 515 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 516 with Session Description Protocol (SDP)", RFC 3264, 517 DOI 10.17487/RFC3264, June 2002, 518 . 520 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 521 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 522 July 2006, . 524 [RFC4960] Stewart, R., Ed., "Stream Control Transmission Protocol", 525 RFC 4960, DOI 10.17487/RFC4960, September 2007, 526 . 528 [RFC5061] Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., and M. 529 Kozuka, "Stream Control Transmission Protocol (SCTP) 530 Dynamic Address Reconfiguration", RFC 5061, 531 DOI 10.17487/RFC5061, September 2007, 532 . 534 [RFC6525] Stewart, R., Tuexen, M., and P. Lei, "Stream Control 535 Transmission Protocol (SCTP) Stream Reconfiguration", 536 RFC 6525, DOI 10.17487/RFC6525, February 2012, 537 . 539 [RFC7496] Tuexen, M., Seggelmann, R., Stewart, R., and S. Loreto, 540 "Additional Policies for the Partially Reliable Stream 541 Control Transmission Protocol Extension", RFC 7496, 542 DOI 10.17487/RFC7496, April 2015, 543 . 545 [I-D.ietf-clue-protocol] 546 Presta, R. and S. Romano, "CLUE protocol", draft-ietf- 547 clue-protocol-06.txt (work in progress), October 2015. 549 [I-D.ietf-clue-signaling] 550 Kyzivat, P., Xiao, L., Groves, C., and S. Romano, "CLUE 551 Signaling", draft-ietf-clue-signaling-08.txt (work in 552 progress), March 2016. 554 [I-D.ietf-tsvwg-sctp-dtls-encaps] 555 Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, "DTLS 556 Encapsulation of SCTP Packets", draft-ietf-tsvwg-sctp- 557 dtls-encaps-09.txt (work in progress), August 2015. 559 [I-D.ietf-mmusic-sctp-sdp] 560 Holmberg, C., Loreto, S., and G. Camarillo, "Stream 561 Control Transmission Protocol (SCTP)-Based Media Transport 562 in the Session Description Protocol (SDP)", draft-ietf- 563 mmusic-sctp-sdp-16.txt (work in progress), February 2016. 565 [I-D.ietf-rtcweb-data-channel] 566 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC data 567 channels", draft-ietf-rtcweb-data-channel-13.txt (work in 568 progress), January 2015. 570 [I-D.ietf-mmusic-data-channel-sdpneg] 571 Drage, K., Makaraju, R., Stoetzer-Bradler, J., Ejzak, R., 572 and J. Marcon, "SDP-based "SCTP over DTLS" data channel 573 negotiation", draft-ietf-mmusic-data-channel-sdpneg-08.txt 574 (work in progress), February 2016. 576 8.2. Informative References 578 [RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. 579 Conrad, "Stream Control Transmission Protocol (SCTP) 580 Partial Reliability Extension", RFC 3758, 581 DOI 10.17487/RFC3758, May 2004, 582 . 584 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 585 (ICE): A Protocol for Network Address Translator (NAT) 586 Traversal for Offer/Answer Protocols", RFC 5245, 587 DOI 10.17487/RFC5245, April 2010, 588 . 590 [I-D.ietf-rtcweb-data-protocol] 591 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC data channel 592 Establishment Protocol", draft-ietf-rtcweb-data-protocol- 593 09.txt (work in progress), January 2015. 595 Author's Address 596 Christer Holmberg 597 Ericsson 598 Hirsalantie 11 599 Jorvas 02420 600 Finland 602 Email: christer.holmberg@ericsson.com