idnits 2.17.1 draft-ietf-sipcore-sip-token-authnz-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3261, updated by this document, for RFC5378 checks: 2000-07-17) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (January 15, 2020) is 1563 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 433 -- Looks like a reference, but probably isn't: '2' on line 437 -- Looks like a reference, but probably isn't: '3' on line 443 -- Looks like a reference, but probably isn't: '4' on line 443 -- Looks like a reference, but probably isn't: '5' on line 448 -- Looks like a reference, but probably isn't: '6' on line 397 -- Looks like a reference, but probably isn't: '7' on line 402 == Unused Reference: 'RFC3840' is defined on line 507, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'OPENID' ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 SIP Core R. Shekh-Yusef 3 Internet-Draft Avaya 4 Updates: 3261 (if approved) C. Holmberg 5 Intended status: Standards Track Ericsson 6 Expires: July 18, 2020 V. Pascual 7 webrtchacks 8 January 15, 2020 10 Third-Party Token-based Authentication and Authorization for Session 11 Initiation Protocol (SIP) 12 draft-ietf-sipcore-sip-token-authnz-07 14 Abstract 16 This document defines a SIP mechanism that relies on the OAuth 2.0 17 and OpenID Connect Core 1.0 to enable delegation of the user 18 authentication and SIP registration authorization to a third-party. 19 The document updates RFC 3261. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on July 18, 2020. 38 Copyright Notice 40 Copyright (c) 2020 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 This document may contain material from IETF Documents or IETF 54 Contributions published or made publicly available before November 55 10, 2008. The person(s) controlling the copyright in some of this 56 material may not have granted the IETF Trust the right to allow 57 modifications of such material outside the IETF Standards Process. 58 Without obtaining an adequate license from the person(s) controlling 59 the copyright in such materials, this document may not be modified 60 outside the IETF Standards Process, and derivative works of it may 61 not be created outside the IETF Standards Process, except to format 62 it for publication as an RFC or to translate it into languages other 63 than English. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 68 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 69 1.2. SIP User Agent Types . . . . . . . . . . . . . . . . . . 3 70 2. SIP Procedures . . . . . . . . . . . . . . . . . . . . . . . 4 71 2.1. UAC Behavior . . . . . . . . . . . . . . . . . . . . . . 4 72 2.1.1. Obtaining Tokens . . . . . . . . . . . . . . . . . . 4 73 2.1.2. Protecting the Access Token . . . . . . . . . . . . . 5 74 2.1.3. REGISTER Request . . . . . . . . . . . . . . . . . . 5 75 2.1.4. Non-REGISTER Request . . . . . . . . . . . . . . . . 6 76 2.2. UAS and Registrar Behavior . . . . . . . . . . . . . . . 6 77 2.3. Proxy Behavior . . . . . . . . . . . . . . . . . . . . . 6 78 3. Access Token Claims . . . . . . . . . . . . . . . . . . . . . 7 79 4. WWW-Authenticate Response Header Field . . . . . . . . . . . 7 80 5. Example Flows . . . . . . . . . . . . . . . . . . . . . . . . 8 81 5.1. Registration . . . . . . . . . . . . . . . . . . . . . . 8 82 5.2. Registration with Pre-Configured AS . . . . . . . . . . . 10 83 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 84 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 85 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 12 86 9. Normative References . . . . . . . . . . . . . . . . . . . . 12 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 13 89 1. Introduction 91 The Session Initiation Protocol (SIP) [RFC3261] uses the framework 92 used by HTTP [RFC7230] for authenticating users, which is a simple 93 challenge-response authentication mechanism that allows a server to 94 challenge a client request and allows a client to provide 95 authentication information in response to that challenge. 97 OAuth 2.0 [RFC6749] defines a token based authorization framework to 98 allow clients to access resources on behalf of their user. 100 The OpenID Connect 1.0 [OPENID] specifications defines a simple 101 identity layer on top of the OAuth 2.0 protocol, which enables 102 clients to verify the identity of the user based on the 103 authentication performed by a dedicated authorization server, as well 104 as to obtain basic profile information about the user. 106 This document updates [RFC3261], by defining the UAC procedures if it 107 receives a 401/407 response with multiple WWW-Authenticate/Proxy- 108 Authenticate header fields, providing challenges using different 109 authentication schemes for the same realm. 111 This document defines an mechanism for SIP, that relies on the OAuth 112 2.0 and OpenID Connect Core 1.0 specifications, to enable the 113 delegation of the user authentication and SIP registration 114 authorization to a dedicated third-party entity that is separate from 115 the SIP network elements that provide the SIP service. 117 1.1. Terminology 119 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 120 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 121 document are to be interpreted as described in [RFC2119]. 123 1.2. SIP User Agent Types 125 [RFC6749] defines two types of clients, confidential and public, that 126 apply to the SIP User Agents. 128 o Confidential User Agent: is a SIP UA that is capable of 129 maintaining the confidentiality of the user credentials and any 130 tokens obtained using these user credentials. 132 o Public User Agent: is a SIP UA that is incapable of maintaining 133 the confidentiality of the user credentials and any obtained 134 tokens. 136 The mechanism defined in this document MUST only be used with 137 Confidential User Agents, as the UA is expected to obtain and 138 maintain tokens to be able to access the SIP network. 140 2. SIP Procedures 142 Section 22 of [RFC3261] defines the SIP procedures for the Digest 143 authentication mechanism procedures. The same procedures apply to 144 the Bearer authentication mechanism, with the changes described in 145 this section. 147 2.1. UAC Behavior 149 2.1.1. Obtaining Tokens 151 When a UAC sends a request without credentials (or with credentials 152 that are no longer valid), and receives a 401 (Unauthorized) or a 407 153 (Proxy Authentication Required) response that contains a WWW- 154 Authenticate header field (in case of a 401 response) or a Proxy- 155 Authenticate header field (in case of a 407 response) that indicates 156 "Bearer" scheme authentication and contains an address to an 157 Authorization Server, the UAC contacts the Authorization Server in 158 order to obtain tokens, and includes the requested scopes, based on a 159 local configuration. 161 The tokens returned to the UA depend on the type of AS: with an OAuth 162 AS, the tokens provided are the access token and refresh token. The 163 access token will be sent to the SIP servers to authorize UAC's 164 access to the service. The refresh token will only be used with the 165 AS to get new access token and refresh token, before the expiry of 166 the current access token. With an OpenID Connect server, an 167 additional ID-Token is returned, which contains the SIP URI and other 168 user specific details, and will be consumed by the UAC. 170 The detailed OAuth2 procedure to authenticate the user and obtain 171 these tokens is out of scope of this document. [RFC8252] defines 172 procedures for native applications. When using the mechanism defined 173 in [RFC8252] the user will be directed to use a browser for the 174 interaction with the authorization server, allowing the authorization 175 server to prompt the user for multi-factor authentication, redirect 176 the user to third-party identity providers, and the use of single- 177 sign-on sessions. 179 If the UAC receives a 401/407 response with multiple WWW- 180 Authenticate/Proxy-Authenticate header fields, providing challenges 181 using different authentication schemes for the same realm, the UAC 182 provides credentials for one or more of the schemes that it supports, 183 based on local policy. 185 NOTE: The address of the Authorization Server might be known to the 186 UAC e.g., using means of configuration, in which case the UAC can 187 contact the Authorization Server in order to obtain the access token 188 before it sends SIP request without credentials. 190 2.1.2. Protecting the Access Token 192 [RFC6749] mandates that Access Tokens are protected with TLS when in 193 transit. However, TLS only guarantees hop-to-hop protection when 194 used to protect SIP signaling. Therefore the Access Token MUST be 195 protected in a way so that only authorized SIP servers will have 196 access to it. Endpoints that support this specification MUST support 197 encrypted JSON Web Tokens (JWT) [RFC7519] for encoding and protecting 198 Access Token when included in SIP requests, unless some other 199 mechanism is used to guarantee that only authorized SIP endpoints 200 have access to the Access Token. 202 2.1.3. REGISTER Request 204 The procedures in this section assumes that the UAC has obtained a 205 token as specified in section Section 2.1.1 207 When the UAC sends a REGISTER request after it received a challenge 208 containing the Bearer scheme, then to resolve that particular 209 challenge it needs to send a request with an Authorization header 210 field containing the response to that challenge, including the Bearer 211 scheme carrying a valid access token in the request, as specified in 212 [RFC6750]. 214 Note that if there were multiple challenges with different schemes 215 then it maybe able to successfully retry the request using non-Bearer 216 credentials. 218 Based on local policy, the UAC MAY include an access token that has 219 been used for another binding associated with the same AOR in the 220 request. 222 If the access token included in a REGISTER request is not accepted, 223 and the UAC receives a 401 response or a 407 response, the UAC 224 follows the procedures in Section 2.1.1. 226 2.1.4. Non-REGISTER Request 228 The procedures in this section assumes that the UAC has obtained a 229 token as specified in section Section 2.1.1 231 When a UAC sends a request, after it received a challenge containing 232 the Bearer scheme, then the UAC MUST include an Authorization header 233 field with a Bearer scheme, carrying a valid access token in the 234 request, as specified in [RFC6750]. Based on local policy, the UAC 235 MAY include an access token that has been used for another dialog, or 236 for another stand-alone request, if the target of the new request is 237 the same. 239 If the access token included in a request is not accepted, and the 240 UAC receives a 401 response or a 407 response, the UAC follows the 241 procedures in Section 2.1.1. 243 2.2. UAS and Registrar Behavior 245 When a UAS or Registrar receives a request that fails to contain 246 authorization credentials acceptable to it, it SHOULD challenge the 247 request by sending a 401 (Unauthorized) response. To indicate that 248 it is willing to accept an OAuth2 token as a credential the UAS/ 249 Registrar MUST include a Proxy-Authentication header field in the 250 response, indicate "Bearer" scheme and include an address of an 251 Authorization Server from which the originator can obtain an access 252 token. 254 When a UAS/Registrar receives a SIP request that contains an 255 Authorization header field with an access token, the UAS/Registrar 256 MUST validate the access token, using the procedures associated with 257 the type of access token used, e.g. [RFC7519]. If the validation is 258 successful the UAS/Registrar can continue to process the request 259 using normal SIP procedures. If the validation fails, the UAS/ 260 Registrar MUST reject the request. 262 2.3. Proxy Behavior 264 When a proxy receives a request that fails to contain authorization 265 credentials acceptable to it, it SHOULD challenge the request by 266 sending a 407 (Proxy Authentication Required) response. To indicate 267 that it is willing to accept an OAuth2 token as a credential the 268 proxy MUST include a Proxy-Authentication header field in the 269 response, indicating "Bearer" scheme and including an address to an 270 Authorization Server from which the originator can obtain an access 271 token. 273 When a proxy wishes to authenticate a received request, it MUST 274 search the request for Proxy-Authorization header fields with 'realm' 275 parameters that match its realm. It then MUST successfully validate 276 the credentials from at least one Proxy-Authorization header field 277 for its realm. When the scheme is Bearer the proxy MUST validate the 278 access token, using the procedures associated with the type of access 279 token used, e.g. [RFC7519]. 281 3. Access Token Claims 283 The type of services that an access token grants access to can be 284 determined using different methods. Which methods are used and the 285 granted access provided by the token is based on local policy agreed 286 between the AS and the registrar. 288 If an access token is encoded as a JWT, it might contain a list of 289 claims [RFC7519], some registered and some are application specific 290 claims. The REGISTRAR can grant access to services either based on 291 such claims, using some other mechanism, or a combination of claims 292 and some other mechanism. If an access token is a reference token, 293 the REGISTRAR will grant access based on some other mechanism. 294 Examples of such other mechanisms are introspection [RFC7662], user 295 profile lookups, etc. 297 4. WWW-Authenticate Response Header Field 299 This section describes the syntax of the WWW-Authenticate Response 300 Header Field when used with the Bearer scheme to challenge the UA for 301 credentials, by extending the 'challnge' header field defined by 302 [RFC3261]. 304 challenge =/ ("Bearer" LWS bearer-cln *(COMMA bearer-cln)) 305 bearer-cln = realm / scope / authz-server / error / 306 auth-param 307 authz-server = "authz_server" EQUAL authz-server-value 308 authz-server-value = https-URI 309 realm = 310 auth-param = 311 scope = 312 error = 313 https-URI = 315 The authz-server parameters contains the HTTPS URI, as defined in 316 [RFC7230], of the authorization server. The UA can discover metadata 317 about the AS using a mechanism like the one defined in [RFC8414]. 319 The realm and auth-param parameters are defined in [RFC3261]. 321 As per [RFC3261], the realm string alone defines the protection 322 domain. [RFC3261] states that the realm string must be globally 323 unique and recommends that the realm string contains a hostname or 324 domain name. It also states that the realm string should be human- 325 readable identifier that can be rendered to the user. 327 The scope and error parameters are defined in [RFC6749]. 329 The scope parameter could be used by the registrar/proxy to indicate 330 to the UAC the minimum scope that must be associated with the access 331 token to be able to get service. As defined in [RFC6749], the value 332 of the scope parameter is expressed as a list of space-delimited, 333 case-sensitive strings. The strings are defined by the authorization 334 server. The values of the scope parameter is out of scope of this 335 document. The UAC will use the scope provided by the registrar to 336 contact the AS and obtain a proper token with the requested scope. 338 The error parameter could be used by the registrar/proxy to indicate 339 to the UAC the reason for the error, with possible values of 340 "invalid_token" or "invalid_scope". 342 5. Example Flows 344 5.1. Registration 346 The figure below shows an example of a SIP registration, where the UA 347 is informed about the Authorization Server (AS) from where to obtain 348 an access token by the registratar in a 401 response to the REGISTER 349 request. 351 UA Registrar AS 352 --------------------------------------------------------------------- 353 | | | 354 | [1] REGISTER | | 355 |------------------------------>| | 356 | | | 357 | [2] 401 Unauthorized | | 358 | WWW-Authenticate: Bearer "authz_server"="" | 359 |<------------------------------| | 360 | | | 361 | [3] The UA interacts with the AS and obtains tokens, using | 362 | some out of scope mechanism. | 363 |<=============================================================>| 364 | | | 365 | [4] REGISTER | | 366 | Authorization: Bearer | 367 |------------------------------>| | 368 | | [5] HTTP POST /introspect | 369 | | {access_token} | 370 | |------------------------------>| 371 | | | 372 | | [6] 200 OK {metadata} | 373 | |<------------------------------| 374 | | | 375 | [7] 200 OK | | 376 |<------------------------------| | 377 | | | 379 In step [1], the UA starts the registration process by sending a SIP 380 REGISTER request to the registrar without any credentials. 382 In step [2], the registrar challenges the UA, by sending a SIP 401 383 (Unauthorized) response to the REGISTER request. In the response the 384 registrar includes information about the AS to contact in order to 385 obtain a token. 387 In step [3], the UA interacts with the AS, potentially using the 388 OAuth Native App mechanism defined in [RFC8252], authenticates the 389 user and obtains the tokens needed to access the SIP service. 391 In step [4], the UA retries the registration process by sending a new 392 SIP REGISTER request that includes the access token that the UA 393 obtrained previously. 395 The registrar validates the access token. If the access token is a 396 reference token, the registrar MAY perform an introspection, as in 397 steps [5] and [6], in order to obtain more information about the 398 access token and its scope, as per [RFC7662]. Otherwise, after the 399 registrar validates the token to make sure it was signed by a trusted 400 entity, it inspects its claims and act upon it. 402 In step [7], once the registrar has succesfully verified and accepted 403 the access token, it sends a 200 (OK) response to the REGISTER 404 request. 406 5.2. Registration with Pre-Configured AS 408 The figure below shows an example of a SIP registration, where the UA 409 has pre-configured information about the Authorization Server (AS) 410 from where to obtain the access token. 412 UA Registrar AS 413 --------------------------------------------------------------------- 414 | | | 415 | [1] The UA interacts with the AS and obtains tokens, using | 416 | some out of scope mechanism. | 417 |<=============================================================>| 418 | | | 419 | [2] REGISTER | | 420 | Authorization: Bearer | 421 |------------------------------>| | 422 | | [3] HTTP POST /introspect | 423 | | {access_token} | 424 | |------------------------------>| 425 | | | 426 | | [4] 200 OK {metadata} | 427 | |<------------------------------| 428 | | | 429 | [5] 200 OK | | 430 |<------------------------------| | 431 | | | 433 In step [1], the UA interacts with the AS, potentially using the 434 OAuth Native App mechanism defined in [RFC8252], authenticates the 435 user and obtains the tokens needed to access the SIP service. 437 In step [2], the UA retries the registration process by sending a new 438 SIP REGISTER request that includes the access token that the UA 439 obtrained previously. 441 The registrar validates the access token. If the access token is a 442 reference token, the registrar MAY perform an introspection, as in 443 steps [3] and [4], in order to obtain more information about the 444 access token and its scope, as per [RFC7662]. Otherwise, after the 445 registrar validates the token to make sure it was signed by a trusted 446 entity, it inspects its claims and act upon it. 448 In step [5], once the registrar has succesfully verified and accepted 449 the access token, it sends a 200 (OK) response to the REGISTER 450 request. 452 6. Security Considerations 454 The security considerations for OAuth are defined in [RFC6749]. The 455 security considerations for bearer tokens are defined in [RFC6750]. 456 The security considerations for JSON Web Tokens (JWT) are defined in 457 [RFC7519]. These security considerations also apply to SIP usage of 458 access token as defined in this document. 460 [RFC6749] mandates that Access Tokens are protected with TLS. 461 However, TLS only guarantees hop-to-hop protection when used to 462 protect SIP signaling. Therefore the Access Token MUST be protected 463 in a way so that only authorized SIP endpoints will have access to 464 it. Endpoints that support this specifications MUST support 465 encrypted JSON Web Tokens (JWT) [RFC7519] for encoding and protecting 466 Access Token when included in SIP requests, unless some other 467 mechanism is used to guarantee that only authorized SIP endpoints 468 have access to the Access Token. 470 7. IANA Considerations 472 8. Acknowledgments 474 The authors would like to specially thank Paul Kyzivat for his 475 multiple detailed reviews and suggested text that significanly 476 improved the quality of the document. 478 The authors would also like to thank the following for their review 479 and feedback on this document: 481 Olle Johansson, Roman Shpount, Dale Worley, and Jorgen Axell. 483 The authors would also like to thank the following for their review 484 and feedback of the original document that was replaced with this 485 document: 487 Andrew Allen, Martin Dolly, Keith Drage, Paul Kyzivat, Jon Peterson, 488 Michael Procter, Roy Radhika, Matt Ryan, Ivo Sedlacek, Roman Shpount, 489 Robert Sparks, Asveren Tolga, and Dale Worley. 491 9. Normative References 493 [OPENID] Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 494 C. Mortimore, "OpenID Connect Core 1.0", February 2014. 496 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 497 Requirement Levels", BCP 14, RFC 2119, 498 DOI 10.17487/RFC2119, March 1997, 499 . 501 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 502 A., Peterson, J., Sparks, R., Handley, M., and E. 503 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 504 DOI 10.17487/RFC3261, June 2002, 505 . 507 [RFC3840] Rosenberg, J., Schulzrinne, H., and P. Kyzivat, 508 "Indicating User Agent Capabilities in the Session 509 Initiation Protocol (SIP)", RFC 3840, 510 DOI 10.17487/RFC3840, August 2004, 511 . 513 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 514 RFC 6749, DOI 10.17487/RFC6749, October 2012, 515 . 517 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 518 Framework: Bearer Token Usage", RFC 6750, 519 DOI 10.17487/RFC6750, October 2012, 520 . 522 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 523 Protocol (HTTP/1.1): Message Syntax and Routing", 524 RFC 7230, DOI 10.17487/RFC7230, June 2014, 525 . 527 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 528 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 529 . 531 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 532 RFC 7662, DOI 10.17487/RFC7662, October 2015, 533 . 535 [RFC8252] Denniss, W. and J. Bradley, "OAuth 2.0 for Native Apps", 536 BCP 212, RFC 8252, DOI 10.17487/RFC8252, October 2017, 537 . 539 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 540 Authorization Server Metadata", RFC 8414, 541 DOI 10.17487/RFC8414, June 2018, 542 . 544 Authors' Addresses 546 Rifaat Shekh-Yusef 547 Avaya 548 425 Legget Drive 549 Ottawa, Ontario 550 Canada 552 Phone: +1-613-595-9106 553 EMail: rifaat.ietf@gmail.com 555 Christer Holmberg 556 Ericsson 557 Hirsalantie 11 558 Jorvas 02420 559 Finland 561 EMail: christer.holmberg@ericsson.com 562 Victor Pascual 563 webrtchacks 564 Spain 566 EMail: victor.pascual.avila@gmail.com