rfc8835v3.txt   rfc8835.txt 
Internet Engineering Task Force (IETF) H. Alvestrand Internet Engineering Task Force (IETF) H. Alvestrand
Request for Comments: 8835 Google Request for Comments: 8835 Google
Category: Standards Track June 2020 Category: Standards Track January 2021
ISSN: 2070-1721 ISSN: 2070-1721
Transports for WebRTC Transports for WebRTC
Abstract Abstract
This document describes the data transport protocols used by Web This document describes the data transport protocols used by Web
Real-Time Communication (WebRTC), including the protocols used for Real-Time Communication (WebRTC), including the protocols used for
interaction with intermediate boxes such as firewalls, relays, and interaction with intermediate boxes such as firewalls, relays, and
NAT boxes. NAT boxes.
skipping to change at line 32 skipping to change at line 32
received public review and has been approved for publication by the received public review and has been approved for publication by the
Internet Engineering Steering Group (IESG). Further information on Internet Engineering Steering Group (IESG). Further information on
Internet Standards is available in Section 2 of RFC 7841. Internet Standards is available in Section 2 of RFC 7841.
Information about the current status of this document, any errata, Information about the current status of this document, any errata,
and how to provide feedback on it may be obtained at and how to provide feedback on it may be obtained at
https://www.rfc-editor.org/info/rfc8835. https://www.rfc-editor.org/info/rfc8835.
Copyright Notice Copyright Notice
Copyright (c) 2020 IETF Trust and the persons identified as the Copyright (c) 2021 IETF Trust and the persons identified as the
document authors. All rights reserved. document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents Provisions Relating to IETF Documents
(https://trustee.ietf.org/license-info) in effect on the date of (https://trustee.ietf.org/license-info) in effect on the date of
publication of this document. Please review these documents publication of this document. Please review these documents
carefully, as they describe your rights and restrictions with respect carefully, as they describe your rights and restrictions with respect
to this document. Code Components extracted from this document must to this document. Code Components extracted from this document must
include Simplified BSD License text as described in Section 4.e of include Simplified BSD License text as described in Section 4.e of
the Trust Legal Provisions and are provided without warranty as the Trust Legal Provisions and are provided without warranty as
skipping to change at line 616 skipping to change at line 616
Address Translator (NAT) Traversal", RFC 8445, Address Translator (NAT) Traversal", RFC 8445,
DOI 10.17487/RFC8445, July 2018, DOI 10.17487/RFC8445, July 2018,
<https://www.rfc-editor.org/info/rfc8445>. <https://www.rfc-editor.org/info/rfc8445>.
[RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol
Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
<https://www.rfc-editor.org/info/rfc8446>. <https://www.rfc-editor.org/info/rfc8446>.
[RFC8825] Alvestrand, H., "Overview: Real-Time Protocols for [RFC8825] Alvestrand, H., "Overview: Real-Time Protocols for
Browser-Based Applications", RFC 8825, Browser-Based Applications", RFC 8825,
DOI 10.17487/RFC8825, June 2020, DOI 10.17487/RFC8825, January 2021,
<https://www.rfc-editor.org/info/rfc8825>. <https://www.rfc-editor.org/info/rfc8825>.
[RFC8826] Rescorla, E., "Security Considerations for WebRTC", [RFC8826] Rescorla, E., "Security Considerations for WebRTC",
RFC 8826, DOI 10.17487/RFC8826, June 2020, RFC 8826, DOI 10.17487/RFC8826, January 2021,
<https://www.rfc-editor.org/info/rfc8826>. <https://www.rfc-editor.org/info/rfc8826>.
[RFC8827] Rescorla, E., "WebRTC Security Architecture", RFC 8827, [RFC8827] Rescorla, E., "WebRTC Security Architecture", RFC 8827,
DOI 10.17487/RFC8827, June 2020, DOI 10.17487/RFC8827, January 2021,
<https://www.rfc-editor.org/info/rfc8827>. <https://www.rfc-editor.org/info/rfc8827>.
[RFC8831] Jesup, R., Loreto, S., and M. Tüxen, "WebRTC Data [RFC8831] Jesup, R., Loreto, S., and M. Tüxen, "WebRTC Data
Channels", RFC 8831, DOI 10.17487/RFC8831, June 2020, Channels", RFC 8831, DOI 10.17487/RFC8831, January 2021,
<https://www.rfc-editor.org/info/rfc8831>. <https://www.rfc-editor.org/info/rfc8831>.
[RFC8832] Jesup, R., Loreto, S., and M. Tüxen, "WebRTC Data Channel [RFC8832] Jesup, R., Loreto, S., and M. Tüxen, "WebRTC Data Channel
Establishment Protocol", RFC 8832, DOI 10.17487/RFC8832, Establishment Protocol", RFC 8832, DOI 10.17487/RFC8832,
June 2020, <https://www.rfc-editor.org/info/rfc8832>. January 2021, <https://www.rfc-editor.org/info/rfc8832>.
[RFC8833] Thomson, M., "Application-Layer Protocol Negotiation [RFC8833] Thomson, M., "Application-Layer Protocol Negotiation
(ALPN) for WebRTC", RFC 8833, DOI 10.17487/RFC8833, June (ALPN) for WebRTC", RFC 8833, DOI 10.17487/RFC8833,
2020, <https://www.rfc-editor.org/info/rfc8833>. January 2021, <https://www.rfc-editor.org/info/rfc8833>.
[RFC8834] Perkins, C., Westerlund, M., and J. Ott, "Media Transport [RFC8834] Perkins, C., Westerlund, M., and J. Ott, "Media Transport
and Use of RTP in WebRTC", RFC 8834, DOI 10.17487/RFC8834, and Use of RTP in WebRTC", RFC 8834, DOI 10.17487/RFC8834,
June 2020, <https://www.rfc-editor.org/info/rfc8834>. January 2021, <https://www.rfc-editor.org/info/rfc8834>.
[RFC8836] Jesup, R. and Z. Sarker, Ed., "Congestion Control [RFC8836] Jesup, R. and Z. Sarker, Ed., "Congestion Control
Requirements for Interactive Real-Time Media", RFC 8836, Requirements for Interactive Real-Time Media", RFC 8836,
DOI 10.17487/RFC8836, June 2020, DOI 10.17487/RFC8836, January 2021,
<https://www.rfc-editor.org/info/rfc8836>. <https://www.rfc-editor.org/info/rfc8836>.
[RFC8837] Jones, P., Dhesikan, S., Jennings, C., and D. Druta, [RFC8837] Jones, P., Dhesikan, S., Jennings, C., and D. Druta,
"Differentiated Services Code Point (DSCP) Packet Markings "Differentiated Services Code Point (DSCP) Packet Markings
for WebRTC QoS", RFC 8837, DOI 10.17487/RFC8837, June for WebRTC QoS", RFC 8837, DOI 10.17487/RFC8837, January
2020, <https://www.rfc-editor.org/info/rfc8837>. 2021, <https://www.rfc-editor.org/info/rfc8837>.
[RFC8841] Holmberg, C., Shpount, R., Loreto, S., and G. Camarillo, [RFC8841] Holmberg, C., Shpount, R., Loreto, S., and G. Camarillo,
"Session Description Protocol (SDP) Offer/Answer "Session Description Protocol (SDP) Offer/Answer
Procedures for Stream Control Transmission Protocol (SCTP) Procedures for Stream Control Transmission Protocol (SCTP)
over Datagram Transport Layer Security (DTLS) Transport", over Datagram Transport Layer Security (DTLS) Transport",
RFC 8841, DOI 10.17487/RFC8841, June 2020, RFC 8841, DOI 10.17487/RFC8841, January 2021,
<https://www.rfc-editor.org/info/rfc8841>. <https://www.rfc-editor.org/info/rfc8841>.
[RFC8842] Holmberg, C. and R. Shpount, "Session Description Protocol
(SDP) Offer/Answer Considerations for Datagram Transport
Layer Security (DTLS) and Transport Layer Security (TLS)",
RFC 8842, DOI 10.17487/RFC8842, January 2021,
<https://www.rfc-editor.org/info/rfc8842>.
7.2. Informative References 7.2. Informative References
[ANRW16] Barik, R., Welzl, M., and A. Elmokashfi, "How to say that [ANRW16] Barik, R., Welzl, M., and A. Elmokashfi, "How to say that
you're special: Can we use bits in the IPv4 header?", ANRW you're special: Can we use bits in the IPv4 header?", ANRW
'16: Proceedings of the 2016 Applied Networking Research '16: Proceedings of the 2016 Applied Networking Research
Workshop, pages 68-70, DOI 10.1145/2959424.2959442, July Workshop, pages 68-70, DOI 10.1145/2959424.2959442, July
2016, <https://irtf.org/anrw/2016/anrw16-final17.pdf>. 2016, <https://irtf.org/anrw/2016/anrw16-final17.pdf>.
[RETURN] Schwartz, B. and J. Uberti, "Recursively Encapsulated TURN [RETURN] Schwartz, B. and J. Uberti, "Recursively Encapsulated TURN
(RETURN) for Connectivity and Privacy in WebRTC", Work in (RETURN) for Connectivity and Privacy in WebRTC", Work in
skipping to change at line 703 skipping to change at line 709
[RFC8155] Patil, P., Reddy, T., and D. Wing, "Traversal Using Relays [RFC8155] Patil, P., Reddy, T., and D. Wing, "Traversal Using Relays
around NAT (TURN) Server Auto Discovery", RFC 8155, around NAT (TURN) Server Auto Discovery", RFC 8155,
DOI 10.17487/RFC8155, April 2017, DOI 10.17487/RFC8155, April 2017,
<https://www.rfc-editor.org/info/rfc8155>. <https://www.rfc-editor.org/info/rfc8155>.
[RFC8699] Islam, S., Welzl, M., and S. Gjessing, "Coupled Congestion [RFC8699] Islam, S., Welzl, M., and S. Gjessing, "Coupled Congestion
Control for RTP Media", RFC 8699, DOI 10.17487/RFC8699, Control for RTP Media", RFC 8699, DOI 10.17487/RFC8699,
January 2020, <https://www.rfc-editor.org/info/rfc8699>. January 2020, <https://www.rfc-editor.org/info/rfc8699>.
[RFC8842] Holmberg, C. and R. Shpount, "Session Description Protocol
(SDP) Offer/Answer Considerations for Datagram Transport
Layer Security (DTLS) and Transport Layer Security (TLS)",
RFC 8842, DOI 10.17487/RFC8842, June 2020,
<https://www.rfc-editor.org/info/rfc8842>.
Acknowledgements Acknowledgements
This document is based on earlier draft versions embedded in This document is based on earlier draft versions embedded in
[RFC8825], which were the result of contributions from many RTCWEB [RFC8825], which were the result of contributions from many RTCWEB
Working Group members. Working Group members.
Special thanks for reviews of earlier draft versions of this document Special thanks for reviews of earlier draft versions of this document
go to Eduardo Gueiros, Magnus Westerlund, Markus Isomaki, and Dan go to Eduardo Gueiros, Magnus Westerlund, Markus Isomaki, and Dan
Wing; the contributions from Andrew Hutton also deserve special Wing; the contributions from Andrew Hutton also deserve special
mention. mention.
 End of changes. 14 change blocks. 
20 lines changed or deleted 20 lines changed or added

This html diff was produced by rfcdiff 1.48. The latest version is available from http://tools.ietf.org/tools/rfcdiff/