idnits 2.17.1 draft-ietf-clue-datachannel-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (August 9, 2016) is 2810 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 4960 (Obsoleted by RFC 9260) == Outdated reference: A later version (-19) exists of draft-ietf-clue-protocol-08 ** Downref: Normative reference to an Experimental draft: draft-ietf-clue-protocol (ref. 'I-D.ietf-clue-protocol') == Outdated reference: A later version (-15) exists of draft-ietf-clue-signaling-09 ** Downref: Normative reference to an Experimental draft: draft-ietf-clue-signaling (ref. 'I-D.ietf-clue-signaling') == Outdated reference: A later version (-26) exists of draft-ietf-mmusic-sctp-sdp-16 == Outdated reference: A later version (-28) exists of draft-ietf-mmusic-data-channel-sdpneg-09 -- Obsolete informational reference (is this intentional?): RFC 5245 (Obsoleted by RFC 8445, RFC 8839) Summary: 4 errors (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 CLUE Working Group C. Holmberg 3 Internet-Draft Ericsson 4 Intended status: Standards Track August 9, 2016 5 Expires: February 10, 2017 7 CLUE Protocol data channel 8 draft-ietf-clue-datachannel-14 10 Abstract 12 This document defines how to use the WebRTC data channel mechanism in 13 order to realize a data channel, referred to as a CLUE data channel, 14 for transporting CLUE protocol messages between two CLUE entities. 16 The document defines how to describe the SCTPoDTLS association used 17 to realize the CLUE data channel using the Session Description 18 Protocol (SDP), and defines usage of SDP-based "SCTP over DTLS" data 19 channel negotiation mechanism for establishing a CLUE data channel. 21 Details and procedures associated with the CLUE protocol, and the SDP 22 Offer/Answer procedures for negotiating usage of a CLUE data channel, 23 are outside the scope of this document. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on February 10, 2017. 42 Copyright Notice 44 Copyright (c) 2016 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 2. Conventions . . . . . . . . . . . . . . . . . . . . . . . . . 3 61 3. CLUE data channel . . . . . . . . . . . . . . . . . . . . . . 4 62 3.1. General . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 3.2. SCTP Considerations . . . . . . . . . . . . . . . . . . . 4 64 3.2.1. General . . . . . . . . . . . . . . . . . . . . . . . 4 65 3.2.2. SCTP Payload Protocol Identifier (PPID) . . . . . . . 4 66 3.2.3. Reliability . . . . . . . . . . . . . . . . . . . . . 5 67 3.2.4. Order . . . . . . . . . . . . . . . . . . . . . . . . 5 68 3.2.5. Stream Reset . . . . . . . . . . . . . . . . . . . . 5 69 3.2.6. SCTP Multihoming . . . . . . . . . . . . . . . . . . 5 70 3.2.7. Close CLUE data channel . . . . . . . . . . . . . . . 5 71 3.3. SDP Considerations . . . . . . . . . . . . . . . . . . . 6 72 3.3.1. General . . . . . . . . . . . . . . . . . . . . . . . 6 73 3.3.2. SDP dcmap Attribute . . . . . . . . . . . . . . . . . 7 74 3.3.3. SDP dcsa Attribute . . . . . . . . . . . . . . . . . 7 75 3.3.4. Example . . . . . . . . . . . . . . . . . . . . . . . 7 76 4. Security Considerations . . . . . . . . . . . . . . . . . . . 8 77 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 78 5.1. New WebRTC data channel Protocol Value . . . . . . . . . 8 79 6. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 8 80 7. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 8 81 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 82 8.1. Normative References . . . . . . . . . . . . . . . . . . 12 83 8.2. Informative References . . . . . . . . . . . . . . . . . 13 84 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 14 86 1. Introduction 88 This document defines how to use the WebRTC data channel mechanism 89 [I-D.ietf-rtcweb-data-channel] in order to realize a data channel, 90 referred to as a CLUE data channel, for transporting CLUE protocol 91 [I-D.ietf-clue-protocol]messages between two CLUE entities. 93 The document defines how to describe the SCTPoDTLS association 94 [I-D.ietf-tsvwg-sctp-dtls-encaps] used to realize the CLUE data 95 channel using the Session Description Protocol (SDP) [RFC4566], and 96 defines usage of the SDP-based "SCTP over DTLS" data channel 97 negotiation mechanism [I-D.ietf-mmusic-data-channel-sdpneg]. This 98 includes SCTP considerations specific to a CLUE data channel, the SDP 99 Media Description (m- line) values, and usage of SDP attributes 100 specific to a CLUE data channel. 102 Details and procedures associated with the CLUE protocol, and the SDP 103 Offer/Answer [RFC3264] procedures for negotiating usage of a CLUE 104 data channel, are outside the scope of this document. 106 NOTE: The usage of the data channel Establishment Protocol (DCEP) 107 [I-D.ietf-rtcweb-data-protocol] for establishing a CLUE data channel 108 is outside the scope of this document. 110 2. Conventions 112 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 113 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 114 document are to be interpreted as described in BCP 14, RFC 2119 115 [RFC2119]. 117 SCTPoDTLS association refers to an SCTP association carried over an 118 DTLS connection [I-D.ietf-tsvwg-sctp-dtls-encaps]. 120 WebRTC data channel refers to a pair of SCTP streams over a SCTPoDTLS 121 association that is used to transport non-media data between two 122 entities, as defined in [I-D.ietf-rtcweb-data-channel]. 124 CLUE data channel refers to a WebRTC data channel 125 [I-D.ietf-rtcweb-data-channel] realization, with a specific set of 126 SCTP characteristics, with the purpose of transporting CLUE protocol 127 [I-D.ietf-clue-protocol] messages between two CLUE entities. 129 CLUE entity refers to a SIP User Agent (UA) [RFC3261] that supports 130 the CLUE data channel and the CLUE protocol. 132 CLUE session refers to a SIP session [RFC3261] between two SIP UAs, 133 where a CLUE data channel, associated with the SIP session, has been 134 established between the SIP UAs. 136 SCTP stream is defined in [RFC4960] as a unidirectional logical 137 channel established from one to another associated SCTP endpoint, 138 within which all user messages are delivered in sequence except for 139 those submitted to the unordered delivery service. 141 SCTP identifier is defined in [RFC4960] as an unsigned integer, which 142 identifies an SCTP stream. 144 3. CLUE data channel 146 3.1. General 148 This section describes the realization of a CLUE data channel, using 149 the WebRTC data channel mechanism. This includes a set of SCTP 150 characteristics specific to a CLUE data channel, the values of the m- 151 line describing the SCTPoDTLS association associated with the WebRTC 152 data channel, and the usage of the SDP-based "SCTP over DTLS" data 153 channel negotiation mechanism for creating the CLUE data channel. 155 As described in [I-D.ietf-rtcweb-data-channel], the SCTP streams 156 realizing a WebRTC data channel must be associated with the same SCTP 157 association. In addition, both SCTP streams realizing the WebRTC 158 data channel must use the same SCTP stream identifier value. These 159 rules also apply to a CLUE data channel. 161 Within a given CLUE session, a CLUE entity MUST use a single CLUE 162 data channel for transport of all CLUE messages towards its peer. 164 3.2. SCTP Considerations 166 3.2.1. General 168 As described in [I-D.ietf-rtcweb-data-channel], different SCTP 169 options (e.g. regarding ordered delivery ), can be used for a data 170 channel. This section describes the SCTP options used for a CLUE 171 data channel. Section 3.3 describes how SCTP options are signalled 172 using SDP. 174 NOTE: While SCTP allows SCTP options to be applied per SCTP message, 175 [I-D.ietf-rtcweb-data-channel] mandates that, for a given data 176 channel, the same SCTP options are applied to each SCTP message 177 associated with that data channel. 179 3.2.2. SCTP Payload Protocol Identifier (PPID) 181 A CLUE entity MUST use the PPID value 51 when sending a CLUE message 182 on a CLUE data channel. 184 NOTE: As described in [I-D.ietf-rtcweb-data-channel], the PPID value 185 51 indicates that the SCTP message contains data encoded in a UTF-8 186 format. The PPID value 51 does not indicate what application 187 protocol the SCTP message is associated with, only the format in 188 which the data is encoded. 190 3.2.3. Reliability 192 The usage of SCTP for the CLUE data channel ensures reliable 193 transport of CLUE protocol [I-D.ietf-clue-protocol] messages. 195 A CLUE entity MUST NOT use the partial reliability or limited 196 retransmission SCTP extensions, described in [RFC3758], for the CLUE 197 data channel. 199 NOTE: [I-D.ietf-rtcweb-data-channel] requires the support of the 200 partial reliability extension defined in [RFC3758]. This is not 201 needed for a CLUE data channel, as messages are required to always be 202 sent reliably. [I-D.ietf-rtcweb-data-channel] also mandates support 203 of the limited retransmission policy defined in [RFC7496]. 205 3.2.4. Order 207 A CLUE entity MUST use the ordered delivery SCTP service, as 208 described in [RFC4960], for the CLUE data channel. 210 3.2.5. Stream Reset 212 A CLUE entity MUST support the stream reset extension defined in 213 [RFC6525]. 215 As defined in [I-D.ietf-rtcweb-data-channel], the dynamic address 216 reconfiguration extension ('Supported Extensions Parameter' 217 parameter) defined in [RFC5061] must be used to signal the support of 218 the stream reset extension defined in [RFC6525]. Other features of 219 [RFC5061] MUST NOT be used for CLUE data channels. 221 3.2.6. SCTP Multihoming 223 SCTP multi-homing is not supported for SCTPoDTLS associations, and 224 can therefore not be used for a CLUE data channel. 226 3.2.7. Close CLUE data channel 228 As described in [I-D.ietf-rtcweb-data-protocol], in order to close a 229 data channel, an entity sends an SCTP reset message [RFC6525] on its 230 outgoing SCTP stream associated with the data channel. When the 231 remote peer receives the reset message, it also sends (unless already 232 sent) a reset message on its outgoing SCTP stream associated with the 233 data channel. The SCTPoDTLS association, and other data channels 234 established on the same association, are not affected by the SCTP 235 reset messages. 237 3.3. SDP Considerations 239 3.3.1. General 241 This section defines how to construct the SDP Media Description (m- 242 line) for describing the SCTPoDTLS association used to realize a CLUE 243 data channel. The section also defines how to use the SDP-based 244 "SCTP over DTLS" data channel negotiation mechanism 245 [I-D.ietf-mmusic-data-channel-sdpneg] for establishing a CLUE data 246 channel on the SCTPoDTLS association. 248 NOTE: Other protocols than SDP for negotiating usage of an SCTPoDTLS 249 association for realizing a CLUE data channel are outside the scope 250 of this specification. 252 [I-D.ietf-clue-signaling] describes the SDP Offer/Answer procedures 253 for negotiating a CLUE session, including the CLUE controlled media 254 streams and the CLUE data channel. 256 3.3.1.1. SDP Media Description Fields 258 As defined in [I-D.ietf-mmusic-sctp-sdp], the field values of an m- 259 line describing an SCTPoDTLS association are set as following: 261 +---------------+--------------+-----------------+------------------+ 262 | media | port | proto | fmt | 263 +---------------+--------------+-----------------+------------------+ 264 | "application" | UDP port | "UDP/DTLS/SCTP" | application | 265 | | value | | usage | 266 | "application" | TCP port | "TCP/DTLS/SCTP" | application | 267 | | value | | usage | 268 +---------------+--------------+-----------------+------------------+ 270 Table 1: SDP "proto" field values 272 CLUE entities SHOULD NOT transport the SCTPoDTLS association used to 273 realize the CLUE data channel over TCP (using the "TCP/DTLS/SCTP" 274 proto value), unless it is known that UDP/DTLS/SCTP will not work 275 (for instance, when the Interactive Connectivity Establishment (ICE) 276 mechanism [RFC5245] is used and the ICE procedures determine that TCP 277 transport is required). 279 As defined in [I-D.ietf-mmusic-sctp-sdp], when the SCTPoDTLS 280 association is used to realize a WebRTC data channel, the value of 281 the application usage part is 'webrtc-datachannel'. 283 3.3.1.2. SDP sctp-port Attribute 285 As defined in [I-D.ietf-mmusic-sctp-sdp], the SDP sctp-port attribute 286 value is set to the SCTP port of the SCTPoDTLS association. A CLUE 287 entity can choose any valid SCTP port value. 289 3.3.2. SDP dcmap Attribute 291 The values of the SDP dcmap attribute 292 [I-D.ietf-mmusic-data-channel-sdpneg], associated with the m- line 293 describing the SCTPoDTLS association used to realize the WebRTC data 294 channel, are set as following: 296 +----------+------------+------------+--------+----------+----------+ 297 | stream- | subprotoco | label | ordere | max-retr | max-time | 298 | id | l | | d | | | 299 +----------+------------+------------+--------+----------+----------+ 300 | Value of | "CLUE" | Applicatio | "true" | N/A | N/A | 301 | the SCTP | | n specific | | | | 302 | stream | | | | | | 303 | used to | | | | | | 304 | realize | | | | | | 305 | the CLUE | | | | | | 306 | data | | | | | | 307 | channel | | | | | | 308 +----------+------------+------------+--------+----------+----------+ 310 Table 2: SDP dcmap attribute values 312 NOTE: As CLUE entities are required to use ordered SCTP message 313 delivery, with full reliability, according to the procedures in 314 [I-D.ietf-mmusic-data-channel-sdpneg] the max-retr and max-time 315 attribute parameters are not used when negotiating CLUE data 316 channels. 318 3.3.3. SDP dcsa Attribute 320 The SDP dcsa attribute [I-D.ietf-mmusic-data-channel-sdpneg] is not 321 used when establishing a CLUE data channel. 323 3.3.4. Example 324 m=application 54111 UDP/DTLS/SCTP webrtc-datachannel 325 a=sctp-port: 5000 326 a=dcmap:2 subprotocol="CLUE";ordered=true 328 Figure 1: SDP Media Description for a CLUE data channel 330 4. Security Considerations 332 This specification relies on the security properties of the WebRTC 333 data channel described in [I-D.ietf-rtcweb-data-channel], including 334 reliance on DTLS. Since CLUE sessions are established using SIP/SDP, 335 protecting the data channel against message modification and recovery 336 requires the use of SIP authentication and authorization mechanisms 337 described in [RFC3261] for session establishment prior to 338 establishing the data channel. 340 5. IANA Considerations 342 5.1. New WebRTC data channel Protocol Value 344 [RFC EDITOR NOTE: Please replace RFC-XXXX with the RFC number of this 345 document.] 347 This document adds the 'CLUE' value to the "WebSocket Subprotocol 348 Name Registry" as follows: 350 Subprotocl Identifier: CLUE 351 Subprotocol Common Name: CLUE 352 Subprotocol Definition: RFC-XXXX 353 Reference: RFC-XXXX 355 6. Acknowledgments 357 Thanks to Paul Kyzivat, Christian Groves and Mark Duckworth for 358 comments on the document. 360 7. Change Log 362 [RFC EDITOR NOTE: Please remove this section when publishing] 364 Changes from draft-ietf-clue-datachannel-13 366 o Editorial changes based on Gen-ART review from Brian Carpenter. 368 Changes from draft-ietf-clue-datachannel-12 369 o Changes based on AD comments from Alissa Cooper 370 (https://www.ietf.org/mail-archive/web/clue/current/ 371 msg04911.html): 372 o - DCEP reference removed from security considerations. 373 o - Editorial fixes. 374 o - NOTE: Comment regarding the Security Considerations is still 375 pending. 377 Changes from draft-ietf-clue-datachannel-11 379 o Changes based on WGLC comments from Juergen Stoetzer-Bradler and 380 Christian groves: 381 o - Referene updates. 382 o - 'Reference' added to IANA registration data. 384 Changes from draft-ietf-clue-datachannel-10 386 o Security Considerations modified and enhanced, based on comments 387 provided by Alissa Cooper. 389 Changes from draft-ietf-clue-datachannel-09 391 o Reference updates: 392 o - draft-ietf-tsvwg-sctp-prpolicies published as RFC 7496 393 o - Reference update of draft versions 395 Changes from draft-ietf-clue-datachannel-08 397 o Changes based on WGLC comments from Daniel Burnett: 398 o - Editorial corrections. 399 o Changes based on WGLC comments from Paul Kyzivat: 400 o - Editorial corrections. 402 Changes from draft-ietf-clue-datachannel-07 404 o Changes based on WGLC comments from Christian Groves: 405 o - IANA considerations for dcmap attribute removed. 406 o - Explicit clarification that the dcmap attribute max-time and 407 max-retr parameters are not used with ordered/reliable 408 transmission of SCTP messages. 409 o - Indication that TCP transport should only be used if ICE is 410 used, and if usage of TCP is required by ICE. 411 o - Informative reference to ICE added. 412 o - Editorial corrections. 413 o Changes based on WGLC comments from Mark Duckworth: 414 o - Make it more clear that the rules regarding usage of partial 415 reliability and ordered reliability apply to CLUE data channels. 416 o Changes based on WGLC comments from Paul Kyzivat: 418 o - Clarify that same SCTP options are applied to each SCTP message 419 associated with a given data channel. 420 o - Switched location of sections 3.2 and 3.3. 421 o - PPID table removed. Not needed, since only one value is used. 422 o - Editorial corrections. 424 Changes from draft-ietf-clue-datachannel-06 426 o Usage of DCEP removed. 428 Changes from draft-ietf-clue-datachannel-05 430 o "DTLS/SCTP" split into "UDP/DTLS/SCTP" and "TCP/DTLS/SCTP". 431 o Removed note regarding optionality of including the SDP sctp-port 432 attribute. 433 o Added defintion of 'SCTPoDTLS association' to the Conventions. 434 o Reference to RFC 4566 (SDP) added. 436 Changes from draft-ietf-clue-datachannel-04 438 o Defines DCEP and external SDP negotiation as two separate 439 mechanisms for negotiating a CLUE data channel. 440 o Updates based on technical changes in referenced specifications. 441 o Reference to draft-ietf-mmusic-sctp-sdp added. 443 Changes from draft-ietf-clue-datachannel-03 445 o IANA considerations added. 446 o Editorial changes based on comments from Christian Groves. 448 Changes from draft-ietf-clue-datachannel-02 450 o SDP m- line example fixed. 451 o OPEN ISSUE #1 closed. 452 o - It was agreed (IETF#91) to use draft-ejzak-mmusic-data-channel- 453 sdpneg, as it was adopted as a WG item in MMUSIC. 454 o - Details for draft-ejzak-mmusic-data-channel-sdpneg usage added. 455 o SDP Offer/Answer procedures removed, as they will be defined in 456 the CLUE protocol draft. 457 o References updated. 459 Changes from draft-ietf-clue-datachannel-01 461 o Support of interleaving "MUST"->"SHOULD". 462 o Example updated. 463 o Reference update. 465 Changes from draft-ietf-clue-datachannel-00 466 o SDP Offer/Answer procedures structures according to RFC 3264. 467 o Reference update. 469 Changes from draft-holmberg-clue-datachannel-04 471 o Draft submitted as draft-ietf-clue-data-channel-00. 472 o Editorial nits fixed. 473 o Changes based on comments from Paul Kyzivat (http://www.ietf.org/ 474 mail-archive/web/clue/current/msg03559.html). 475 o - Proto value fixed. 476 o - Explicit text that the partial reliability and limited 477 retransmission policies MUST NOT be used. 478 o - Added open issue on whether the DCEP 'protocol' field value for 479 CLUE should contain a version number. 480 o - Removed paragraph saying that an offerer must not insert more 481 than one m- line describing an SCTPoDTLS association to be used to 482 realize a CLUE data channel, as the draft already states that only 483 one CLUE data channel per CLUE session shall be opened. 484 o - Added reference to draft-ietf-rtcweb-data-protocol regarding 485 details on reseting SCTP streams. 486 o - Added text saying that the value of the DCEP 'channel type' MUST 487 be DATA_CHANNEL_RELIABLE. 488 o - Clarified that DCEP must be supported, and used in the absence 489 of another mechanism for opening a CLUE data channel. 491 Changes from draft-holmberg-clue-datachannel-03 493 o Procedures updated, based on WG agreement (IETF#89) to use DCEP 494 for the CLUE data channel. 495 o Procedures updated, based on WG agreement (IETF#89) that offerer 496 is responsible for sending DCEP DATA_CHANNEL_OPEN. 497 o Editorial changes, and alignments caused by changes in referenced 498 specifications. 500 Changes from draft-holmberg-clue-datachannel-02 502 o PPID value for CLUE messages added 503 o References updated 505 Changes from draft-holmberg-clue-datachannel-01 507 o More text added 509 Changes from draft-holmberg-clue-datachannel-00 511 o Editorial corrections based on comments from Paul K 513 8. References 515 8.1. Normative References 517 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 518 Requirement Levels", BCP 14, RFC 2119, 519 DOI 10.17487/RFC2119, March 1997, 520 . 522 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 523 A., Peterson, J., Sparks, R., Handley, M., and E. 524 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 525 DOI 10.17487/RFC3261, June 2002, 526 . 528 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 529 with Session Description Protocol (SDP)", RFC 3264, 530 DOI 10.17487/RFC3264, June 2002, 531 . 533 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 534 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 535 July 2006, . 537 [RFC4960] Stewart, R., Ed., "Stream Control Transmission Protocol", 538 RFC 4960, DOI 10.17487/RFC4960, September 2007, 539 . 541 [RFC5061] Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., and M. 542 Kozuka, "Stream Control Transmission Protocol (SCTP) 543 Dynamic Address Reconfiguration", RFC 5061, 544 DOI 10.17487/RFC5061, September 2007, 545 . 547 [RFC6525] Stewart, R., Tuexen, M., and P. Lei, "Stream Control 548 Transmission Protocol (SCTP) Stream Reconfiguration", 549 RFC 6525, DOI 10.17487/RFC6525, February 2012, 550 . 552 [RFC7496] Tuexen, M., Seggelmann, R., Stewart, R., and S. Loreto, 553 "Additional Policies for the Partially Reliable Stream 554 Control Transmission Protocol Extension", RFC 7496, 555 DOI 10.17487/RFC7496, April 2015, 556 . 558 [I-D.ietf-clue-protocol] 559 Presta, R. and S. Romano, "CLUE protocol", draft-ietf- 560 clue-protocol-08.txt (work in progress), May 2016. 562 [I-D.ietf-clue-signaling] 563 Kyzivat, P., Xiao, L., Groves, C., and S. Romano, "CLUE 564 Signaling", draft-ietf-clue-signaling-09.txt (work in 565 progress), March 2016. 567 [I-D.ietf-tsvwg-sctp-dtls-encaps] 568 Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, "DTLS 569 Encapsulation of SCTP Packets", draft-ietf-tsvwg-sctp- 570 dtls-encaps-09.txt (work in progress), August 2015. 572 [I-D.ietf-mmusic-sctp-sdp] 573 Holmberg, C., Loreto, S., and G. Camarillo, "Stream 574 Control Transmission Protocol (SCTP)-Based Media Transport 575 in the Session Description Protocol (SDP)", draft-ietf- 576 mmusic-sctp-sdp-16.txt (work in progress), February 2016. 578 [I-D.ietf-rtcweb-data-channel] 579 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC data 580 channels", draft-ietf-rtcweb-data-channel-13.txt (work in 581 progress), January 2015. 583 [I-D.ietf-mmusic-data-channel-sdpneg] 584 Drage, K., Makaraju, R., Stoetzer-Bradler, J., Ejzak, R., 585 and J. Marcon, "SDP-based "SCTP over DTLS" data channel 586 negotiation", draft-ietf-mmusic-data-channel-sdpneg-09.txt 587 (work in progress), July 2016. 589 8.2. Informative References 591 [RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. 592 Conrad, "Stream Control Transmission Protocol (SCTP) 593 Partial Reliability Extension", RFC 3758, 594 DOI 10.17487/RFC3758, May 2004, 595 . 597 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 598 (ICE): A Protocol for Network Address Translator (NAT) 599 Traversal for Offer/Answer Protocols", RFC 5245, 600 DOI 10.17487/RFC5245, April 2010, 601 . 603 [I-D.ietf-rtcweb-data-protocol] 604 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC data channel 605 Establishment Protocol", draft-ietf-rtcweb-data-protocol- 606 09.txt (work in progress), January 2015. 608 Author's Address 610 Christer Holmberg 611 Ericsson 612 Hirsalantie 11 613 Jorvas 02420 614 Finland 616 Email: christer.holmberg@ericsson.com