Skip to main content

Multiplexing Scheme Updates for Secure Real-time Transport Protocol (SRTP) Extension for Datagram Transport Layer Security (DTLS)
draft-ietf-avtcore-rfc5764-mux-fixes-10

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 7983.
Authors Marc Petit-Huguenin , Gonzalo Salgueiro
Last updated 2016-09-01 (Latest revision 2016-07-05)
Replaces draft-petithuguenin-avtcore-rfc5764-mux-fixes
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state Submitted to IESG for Publication
Document shepherd Magnus Westerlund
Shepherd write-up Show Last changed 2016-07-06
IESG IESG state Became RFC 7983 (Proposed Standard)
Consensus boilerplate Yes
Telechat date (None)
Responsible AD Ben Campbell
Send notices to (None)
IANA IANA review state IANA OK - Actions Needed
draft-ietf-avtcore-rfc5764-mux-fixes-10
AVTCORE                                                M. Petit-Huguenin
Internet-Draft                                        Impedance Mismatch
Updates: 5764 (if approved)                                 G. Salgueiro
Intended status: Standards Track                           Cisco Systems
Expires: January 6, 2017                                    July 5, 2016

  Multiplexing Scheme Updates for Secure Real-time Transport Protocol
     (SRTP) Extension for Datagram Transport Layer Security (DTLS)
                draft-ietf-avtcore-rfc5764-mux-fixes-10

Abstract

   This document defines how Datagram Transport Layer Security (DTLS),
   Real-time Transport Protocol (RTP), RTP Control Protocol (RTCP),
   Session Traversal Utilities for NAT (STUN), Traversal Using Relays
   around NAT (TURN), and ZRTP packets are multiplexed on a single
   receiving socket.  It overrides the guidance from RFC 5764 ("SRTP
   Extension for DTLS"), which suffered from four issues described and
   fixed in this document.

   This document updates RFC 5764.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on January 6, 2017.

Copyright Notice

   Copyright (c) 2016 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 1]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

   This document may contain material from IETF Documents or IETF
   Contributions published or made publicly available before November
   10, 2008.  The person(s) controlling the copyright in some of this
   material may not have granted the IETF Trust the right to allow
   modifications of such material outside the IETF Standards Process.
   Without obtaining an adequate license from the person(s) controlling
   the copyright in such materials, this document may not be modified
   outside the IETF Standards Process, and derivative works of it may
   not be created outside the IETF Standards Process, except to format
   it for publication as an RFC or to translate it into languages other
   than English.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   4
   3.  Implicit Allocation of Codepoints for New STUN Methods  . . .   4
   4.  Multiplexing of ZRTP  . . . . . . . . . . . . . . . . . . . .   5
   5.  Implicit Allocation of New Codepoints for TLS ContentTypes  .   5
   6.  Multiplexing of TURN Channels . . . . . . . . . . . . . . . .   6
   7.  RFC 5764 Updates  . . . . . . . . . . . . . . . . . . . . . .   8
   8.  Security Considerations . . . . . . . . . . . . . . . . . . .   9
   9.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   9
     9.1.  STUN Methods  . . . . . . . . . . . . . . . . . . . . . .   9
     9.2.  TLS ContentType . . . . . . . . . . . . . . . . . . . . .  10
     9.3.  Traversal Using Relays around NAT (TURN) Channel Numbers   10
   10. Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .  10
   11. References  . . . . . . . . . . . . . . . . . . . . . . . . .  11
     11.1.  Normative References . . . . . . . . . . . . . . . . . .  11
     11.2.  Informative References . . . . . . . . . . . . . . . . .  12
   Appendix A.  Release notes  . . . . . . . . . . . . . . . . . . .  12
     A.1.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-10 and draft-ietf-avtcore-rfc5764-mux-fixes-09  . .  12
     A.2.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-09 and draft-ietf-avtcore-rfc5764-mux-fixes-08  . .  13
     A.3.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-08 and draft-ietf-avtcore-rfc5764-mux-fixes-07  . .  13
     A.4.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-07 and draft-ietf-avtcore-rfc5764-mux-fixes-06  . .  13
     A.5.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-06 and draft-ietf-avtcore-rfc5764-mux-fixes-05  . .  13

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 2]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

     A.6.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-05 and draft-ietf-avtcore-rfc5764-mux-fixes-04  . .  13
     A.7.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-04 and draft-ietf-avtcore-rfc5764-mux-fixes-03  . .  13
     A.8.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-03 and draft-ietf-avtcore-rfc5764-mux-fixes-02  . .  13
     A.9.  Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-02 and draft-ietf-avtcore-rfc5764-mux-fixes-01  . .  13
     A.10. Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-01 and draft-ietf-avtcore-rfc5764-mux-fixes-00  . .  14
     A.11. Modifications between draft-ietf-avtcore-rfc5764-mux-
           fixes-00 and draft-petithuguenin-avtcore-rfc5764-mux-
           fixes-02  . . . . . . . . . . . . . . . . . . . . . . . .  14
     A.12. Modifications between draft-petithuguenin-avtcore-rfc5764
           -mux-fixes-00 and draft-petithuguenin-avtcore-rfc5764
           -mux-fixes-01 . . . . . . . . . . . . . . . . . . . . . .  14
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  14

1.  Introduction

   Section 5.1.2 of Secure Real-time Transport Protocol (SRTP) Extension
   for DTLS [RFC5764] defines a scheme for a Real-time Transport
   Protocol (RTP) [RFC3550] receiver to demultiplex Datagram Transport
   Layer Security (DTLS) [RFC6347], Session Traversal Utilities for NAT
   (STUN) [RFC5389] and Secure Real-time Transport Protocol
   (SRTP)/Secure RTP Control Protocol (SRTCP) [RFC3711] packets that are
   arriving on the RTP port.  Unfortunately, this demultiplexing scheme
   has created problematic issues:

   1.  It implicitly allocated codepoints for new STUN methods without
       an IANA registry reflecting these new allocations.

   2.  It did not take into account the fact that ZRTP [RFC6189] also
       needs to be demultiplexed with the other packet types explicitly
       mentioned in Section 5.1.2 of RFC 5764.

   3.  It implicitly allocated codepoints for new Transport Layer
       Security (TLS) ContentTypes without an IANA registry reflecting
       these new allocations.

   4.  It did not take into account the fact that the Traversal Using
       Relays around NAT (TURN) usage of STUN can create TURN channels
       that also need to be demultiplexed with the other packet types
       explicitly mentioned in Section 5.1.2 of RFC 5764.

   Having overlapping ranges between different IANA registries becomes
   an issue when a new codepoint is allocated in one of these registries
   without carefully analyzing the impact it could have on the other

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 3]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   registries when that codepoint is demultiplexed.  Among other
   downsides of the bad design of the demultiplexing algorithm detailed
   in [RFC5764], it creates a requirement for coordination between
   codepoint assignments where none should exist, and that is
   organizationally and socially undesirable.  However, RFC 5764 has
   been widely deployed so there must be an awareness of this issue and
   how it must be dealt with.  Thus, even if a codepoint is not
   initially thought to be useful, the respective IANA registry expert
   should at least raise a flag when the allocated codepoint irrevocably
   prevents multiplexing.

   The first goal of this document is to make sure that future
   allocations in any of the affected protocols are done with the full
   knowledge of their impact on multiplexing.  This is achieved by
   updating [RFC5764], which includes modifying the IANA registries with
   instructions for coordination between the protocols at risk.

   A second goal is to permit the addition of new protocols to the list
   of existing multiplexed protocols in a manner that does not break
   existing implementations.

   The flaws in the demultiplexing scheme were unavoidably inherited by
   other documents, such as [RFC7345] and
   [I-D.ietf-mmusic-sdp-bundle-negotiation].  So in addition, these and
   any other affected documents will need to be corrected with the
   updates this document provides.

2.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].

3.  Implicit Allocation of Codepoints for New STUN Methods

   The demultiplexing scheme in [RFC5764] states that the receiver can
   identify the packet type by looking at the first byte.  If the value
   of this first byte is 0 or 1, the packet is identified to be STUN.
   The problem that arises as a result of this implicit allocation is
   that this restricts the codepoints for STUN methods (as described in
   Section 18.1 of [RFC5389]) to values between 0x000 and 0x07F, which
   in turn reduces the number of possible STUN method codepoints
   assigned by IETF Review (i.e., the range from (0x000 - 0x7FF) from
   2048 to only 128 and eliminating the possibility of having STUN
   method codepoints assigned by Designated Expert (i.e., the range
   0x800 - 0xFFF).

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 4]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   To preserve the Designated Expert range, this document allocates the
   value 2 and 3 to also identify STUN methods.

   The IANA Registry for STUN methods is modified to mark the codepoints
   from 0x100 to 0xFFF as Reserved.  These codepoints can still be
   allocated, but require IETF Review with a document that will properly
   evaluate the risk of an assignment overlapping with other registries.

   In addition, this document also updates the IANA registry such that
   the STUN method codepoints assigned in the 0x080-0x0FF range are also
   assigned via Designated Expert.  The proposed changes to the STUN
   Method Registry are:

   OLD:

   0x000-0x7FF     IETF Review
   0x800-0xFFF     Designated Expert

   NEW:

   0x000-0x07F     IETF Review
   0x080-0x0FF     Designated Expert
   0x100-0xFFF     Reserved

4.  Multiplexing of ZRTP

   ZRTP [RFC6189] is a protocol for media path Diffie-Hellman exchange
   to agree on a session key and parameters for establishing unicast
   Secure Real-time Transport Protocol (SRTP) sessions for Voice over IP
   (VoIP) applications.  The ZRTP protocol is media path keying because
   it is multiplexed on the same port as RTP and does not require
   support in the signaling protocol.

   In order to prevent future documents from assigning values from the
   unused range to a new protocol, this document modifies the [RFC5764]
   demultiplexing algorithm to properly account for ZRTP [RFC6189] by
   allocating the values from 16 to 19 for this purpose.

5.  Implicit Allocation of New Codepoints for TLS ContentTypes

   The demultiplexing scheme in [RFC5764] dictates that if the value of
   the first byte is between 20 and 63 (inclusive), then the packet is
   identified to be DTLS.  For DTLS 1.0 [RFC4347] and DTLS 1.2 [RFC6347]
   that first byte corresponds to the TLS ContentType field.
   Considerations must be taken into account when assigning additional
   ContentTypes in the code point ranges 0 to 19 and 64 to 255 so this
   does not prevent demultiplexing when this functionality is desirable.
   Note that [RFC5764] describes a narrow use of DTLS that works as long

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 5]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   as the specific DTLS version used abides by the restrictions on the
   demultiplexing byte (the ones that this document imposes on the TLS
   ContentType Registry).  Any extension or revision to DTLS that causes
   it to no longer meet these constraints should consider what values
   may occur in the first byte of the DTLS message and what impact it
   would have on the multiplexing that [RFC5764] describes.

   With respect to TLS packet identification, this document explicitly
   adds a warning to the codepoints from 0 to 19 and from 64 to 255
   indicating that allocations in these ranges require coordination, as
   described in this document.  The proposed changes to the TLS
   ContentType Registry are:

   OLD:

   0-19    Unassigned
   20      change_cipher_spec
   21      alert
   22      handshake
   23      application_data
   24      heartbeat
   25-255  Unassigned

   NEW:

   0-19    Unassigned (Requires coordination, see RFCXXXX)
   20      change_cipher_spec
   21      alert
   22      handshake
   23      application_data
   24      heartbeat
   25-63   Unassigned
   64-255  Unassigned (Requires coordination, see RFCXXXX)

6.  Multiplexing of TURN Channels

   When used with ICE [RFC5245], an RFC 5764 implementation can receive
   packets on the same socket from three different paths, as shown in
   Figure 1:

   1.  Directly from the source

   2.  Through a NAT

   3.  Relayed by a TURN server

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 6]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

       +------+
       | TURN |<------------------------+
       +------+                         |
          |                             |
          | +-------------------------+ |
          | |                         | |
          v v                         | |
   NAT -----------                    | |
          | | +---------------------+ | |
          | | |                     | | |
          v v v                     | | |
      +----------+              +----------+
      | RFC 5764 |              | RFC 5764 |
      +----------+              +----------+

         Figure 1: Packet Reception by an RFC 5764 Implementation

   Even if the ICE algorithm succeeded in selecting a non-relayed path,
   it is still possible to receive data from the TURN server.  For
   instance, when ICE is used with aggressive nomination the media path
   can quickly change until it stabilizes.  Also, freeing ICE candidates
   is optional, so the TURN server can restart forwarding STUN
   connectivity checks during an ICE restart.

   TURN channels are an optimization where data packets are exchanged
   with a 4-byte prefix, instead of the standard 36-byte STUN overhead
   (see Section 2.5 of [RFC5766]).  The problem is that the RFC 5764
   demultiplexing scheme does not define what to do with packets
   received over a TURN channel since these packets will start with a
   first byte whose value will be between 64 and 127 (inclusive).  If
   the TURN server was instructed to send data over a TURN channel, then
   the current RFC 5764 demultiplexing scheme will reject these packets.
   Current implementations violate RFC 5764 for values 64 to 127
   (inclusive) and they instead parse packets with such values as TURN.

   In order to prevent future documents from assigning values from the
   unused range to a new protocol, this document modifies the RFC 5764
   demultiplexing algorithm to properly account for TURN channels by
   allocating the values from 64 to 79 for this purpose.  This
   modification restricts the TURN channel space to a more limited set
   of possible channels when the TURN client does the channel binding
   request in combination with the demultiplexing scheme described in
   [RFC5764].

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 7]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

7.  RFC 5764 Updates

   This document updates the text in Section 5.1.2 of [RFC5764] as
   follows:

   OLD TEXT

   The process for demultiplexing a packet is as follows.  The receiver
   looks at the first byte of the packet.  If the value of this byte is
   0 or 1, then the packet is STUN.  If the value is in between 128 and
   191 (inclusive), then the packet is RTP (or RTCP, if both RTCP and
   RTP are being multiplexed over the same destination port).  If the
   value is between 20 and 63 (inclusive), the packet is DTLS.  This
   process is summarized in Figure 3.

             +----------------+
             | 127 < B < 192 -+--> forward to RTP
             |                |
 packet -->  |  19 < B < 64  -+--> forward to DTLS
             |                |
             |       B < 2   -+--> forward to STUN
             +----------------+

     Figure 3: The DTLS-SRTP receiver's packet demultiplexing algorithm.
          Here the field B denotes the leading byte of the packet.

   END OLD TEXT

   NEW TEXT

   The process for demultiplexing a packet is as follows.  The receiver
   looks at the first byte of the packet.  If the value of this byte is
   in between 0 and 3 (inclusive), then the packet is STUN.  If the
   value is between 16 and 19 (inclusive), then the packet is ZRTP.  If
   the value is between 20 and 63 (inclusive), then the packet is DTLS.
   If the value is between 64 and 79 (inclusive), then the packet is
   TURN Channel.  If the value is in between 128 and 191 (inclusive),
   then the packet is RTP (or RTCP, if both RTCP and RTP are being
   multiplexed over the same destination port).  If the value does not
   match any known range then the packet MUST be dropped and an alert
   MAY be logged.  This process is summarized in Figure 3.

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 8]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

                    +----------------+
                    |        [0..3] -+--> forward to STUN
                    |                |
                    |      [16..19] -+--> forward to ZRTP
                    |                |
        packet -->  |      [20..63] -+--> forward to DTLS
                    |                |
                    |      [64..79] -+--> forward to TURN Channel
                    |                |
                    |    [128..191] -+--> forward to RTP/RTCP
                    +----------------+

     Figure 3: The DTLS-SRTP receiver's packet demultiplexing algorithm.

   END NEW TEXT

8.  Security Considerations

   This document updates existing IANA registries and adds a new range
   for TURN channels in the demuxing algorithm.

   These modifications do not introduce any specific security
   considerations beyond those detailed in [RFC5764].

9.  IANA Considerations

9.1.  STUN Methods

   This specification contains the registration information for reserved
   STUN Methods codepoints, as explained in Section 3 and in accordance
   with the procedures defined in Section 18.1 of [RFC5389].

   Value:   0x100-0xFFF

   Name:   Reserved (MUST be allocated with IETF Review.  For DTLS-SRTP
      multiplexing collision avoidance see RFC XXXX)

   Reference:   RFC5764, RFCXXXX

   This specification also reassigns the ranges in the STUN Methods
   Registry as follow:

   Range:   0x000-0x07F

   Registration Procedures:   IETF Review

   Range:   0x080-0x0FF

Petit-Huguenin & SalgueirExpires January 6, 2017                [Page 9]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   Registration Procedures:   Designated Expert

9.2.  TLS ContentType

   This specification contains the registration information for reserved
   TLS ContentType codepoints, as explained in Section 5 and in
   accordance with the procedures defined in Section 12 of [RFC5246].

   Value:   0-19

   Description:   Unassigned (Requires coordination, see RFCXXXX)

   DTLS-OK:   N/A

   Reference:   RFC5764, RFCXXXX

   Value:   64-255

   Description:   Unassigned (Requires coordination, see RFCXXXX))

   DTLS-OK:   N/A

   Reference:   RFC5764, RFCXXXX

9.3.  Traversal Using Relays around NAT (TURN) Channel Numbers

   This specification contains the registration information for reserved
   Traversal Using Relays around NAT (TURN) Channel Numbers codepoints,
   as explained in Section 6 and in accordance with the procedures
   defined in Section 18 of [RFC5766].

   Value:   0x5000-0xFFFF

   Name:   Reserved (For DTLS-SRTP multiplexing collision avoidance see
      RFC XXXX)

   Reference:   RFCXXXX

   [RFC EDITOR NOTE: Please replace RFCXXXX with the RFC number of this
   document.]

10.  Acknowledgements

   The implicit STUN Method codepoint allocations problem was first
   reported by Martin Thomson in the RTCWEB mailing-list and discussed
   further with Magnus Westerlund.

Petit-Huguenin & SalgueirExpires January 6, 2017               [Page 10]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   Thanks to Simon Perreault, Colton Shields, Cullen Jennings, Colin
   Perkins, Magnus Westerlund, Paul Jones, Jonathan Lennox, Varun Singh,
   Justin Uberti, Joseph Salowey, Martin Thomson, Ben Campbell, Stephen
   Farrell, Alan Johnston and Paul Kyzivat for the comments,
   suggestions, and questions that helped improve this document.

11.  References

11.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <http://www.rfc-editor.org/info/rfc2119>.

   [RFC3550]  Schulzrinne, H., Casner, S., Frederick, R., and V.
              Jacobson, "RTP: A Transport Protocol for Real-Time
              Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550,
              July 2003, <http://www.rfc-editor.org/info/rfc3550>.

   [RFC3711]  Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K.
              Norrman, "The Secure Real-time Transport Protocol (SRTP)",
              RFC 3711, DOI 10.17487/RFC3711, March 2004,
              <http://www.rfc-editor.org/info/rfc3711>.

   [RFC4347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security", RFC 4347, DOI 10.17487/RFC4347, April 2006,
              <http://www.rfc-editor.org/info/rfc4347>.

   [RFC5245]  Rosenberg, J., "Interactive Connectivity Establishment
              (ICE): A Protocol for Network Address Translator (NAT)
              Traversal for Offer/Answer Protocols", RFC 5245,
              DOI 10.17487/RFC5245, April 2010,
              <http://www.rfc-editor.org/info/rfc5245>.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246,
              DOI 10.17487/RFC5246, August 2008,
              <http://www.rfc-editor.org/info/rfc5246>.

   [RFC5389]  Rosenberg, J., Mahy, R., Matthews, P., and D. Wing,
              "Session Traversal Utilities for NAT (STUN)", RFC 5389,
              DOI 10.17487/RFC5389, October 2008,
              <http://www.rfc-editor.org/info/rfc5389>.

Petit-Huguenin & SalgueirExpires January 6, 2017               [Page 11]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   [RFC5764]  McGrew, D. and E. Rescorla, "Datagram Transport Layer
              Security (DTLS) Extension to Establish Keys for the Secure
              Real-time Transport Protocol (SRTP)", RFC 5764,
              DOI 10.17487/RFC5764, May 2010,
              <http://www.rfc-editor.org/info/rfc5764>.

   [RFC5766]  Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using
              Relays around NAT (TURN): Relay Extensions to Session
              Traversal Utilities for NAT (STUN)", RFC 5766,
              DOI 10.17487/RFC5766, April 2010,
              <http://www.rfc-editor.org/info/rfc5766>.

   [RFC6347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347,
              January 2012, <http://www.rfc-editor.org/info/rfc6347>.

11.2.  Informative References

   [RFC6189]  Zimmermann, P., Johnston, A., Ed., and J. Callas, "ZRTP:
              Media Path Key Agreement for Unicast Secure RTP",
              RFC 6189, DOI 10.17487/RFC6189, April 2011,
              <http://www.rfc-editor.org/info/rfc6189>.

   [RFC7345]  Holmberg, C., Sedlacek, I., and G. Salgueiro, "UDP
              Transport Layer (UDPTL) over Datagram Transport Layer
              Security (DTLS)", RFC 7345, DOI 10.17487/RFC7345, August
              2014, <http://www.rfc-editor.org/info/rfc7345>.

   [I-D.ietf-mmusic-sdp-bundle-negotiation]
              Holmberg, C., Alvestrand, H., and C. Jennings,
              "Negotiating Media Multiplexing Using the Session
              Description Protocol (SDP)", draft-ietf-mmusic-sdp-bundle-
              negotiation-31 (work in progress), June 2016.

Appendix A.  Release notes

   This section must be removed before publication as an RFC.

A.1.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-10 and
      draft-ietf-avtcore-rfc5764-mux-fixes-09

   o  Removed Implementation Status section.

   o  Updated based on Magnus Westerlund's LC review comments.

Petit-Huguenin & SalgueirExpires January 6, 2017               [Page 12]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

A.2.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-09 and
      draft-ietf-avtcore-rfc5764-mux-fixes-08

   o  Added ZRTP awareness to demultiplexing logic.

A.3.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-08 and
      draft-ietf-avtcore-rfc5764-mux-fixes-07

   o  Minor update to Security Considerations section.

A.4.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-07 and
      draft-ietf-avtcore-rfc5764-mux-fixes-06

   o  Addresses Martin Thomson, Ben Campbell and Stephen Farrell's
      review comments about TLS ContentType registrations.

A.5.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-06 and
      draft-ietf-avtcore-rfc5764-mux-fixes-05

   o  Addresses Colin's WGLC review comments

A.6.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-05 and
      draft-ietf-avtcore-rfc5764-mux-fixes-04

   o  Removed some remnants of the ordering from Section 6

   o  Moved Terminology from Section 5 to Section 2

A.7.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-04 and
      draft-ietf-avtcore-rfc5764-mux-fixes-03

   o  Removed Section on "Demultiplexing Algorithm Test Order"

   o  Split the Introduction into separate sections

A.8.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-03 and
      draft-ietf-avtcore-rfc5764-mux-fixes-02

   o  Revert to the RFC 5389, as the stunbis reference was needed only
      for STUN over SCTP.

A.9.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-02 and
      draft-ietf-avtcore-rfc5764-mux-fixes-01

   o  Remove any discussion about SCTP until a consensus emerges in
      TRAM.

Petit-Huguenin & SalgueirExpires January 6, 2017               [Page 13]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

A.10.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-01 and
       draft-ietf-avtcore-rfc5764-mux-fixes-00

   o  Instead of allocating the values that are common on each registry,
      the specification now only reserves them, giving the possibility
      to allocate them in case muxing is irrelevant.

   o  STUN range is now 0-3m with 2-3 being Designated Expert.

   o  TLS ContentType 0-19 and 64-255 are now reserved.

   o  Add SCTP over UDP value.

   o  If an implementation uses the source IP address/port to separate
      TURN channels packets then the whole channel numbers are
      available.

   o  If not the prefix is between 64 and 79.

   o  First byte test order is now by incremental values, so failure is
      deterministic.

   o  Redraw the demuxing diagram.

A.11.  Modifications between draft-ietf-avtcore-rfc5764-mux-fixes-00 and
       draft-petithuguenin-avtcore-rfc5764-mux-fixes-02

   o  Adoption by WG.

   o  Add reference to STUNbis.

A.12.  Modifications between draft-petithuguenin-avtcore-rfc5764-mux-
       fixes-00 and draft-petithuguenin-avtcore-rfc5764-mux-fixes-01

   o  Change affiliation.

Authors' Addresses

   Marc Petit-Huguenin
   Impedance Mismatch

   Email: marc@petit-huguenin.org

Petit-Huguenin & SalgueirExpires January 6, 2017               [Page 14]
Internet-Draft             RFC 5764 Mux Fixes                  July 2016

   Gonzalo Salgueiro
   Cisco Systems
   7200-12 Kit Creek Road
   Research Triangle Park, NC  27709
   US

   Email: gsalguei@cisco.com

Petit-Huguenin & SalgueirExpires January 6, 2017               [Page 15]