idnits 2.17.1 draft-jennings-rtcweb-deps-22.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 22, 2018) is 2225 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Missing reference section? 'I-D.ietf-rtcweb-security-arch' on line 811 looks like a reference -- Missing reference section? 'I-D.ietf-ace-oauth-authz' on line 654 looks like a reference -- Missing reference section? 'I-D.ietf-ice-trickle' on line 695 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sctp-sdp' on line 730 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-bundle-negotiation' on line 738 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-alpn' on line 771 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-data-channel' on line 776 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-data-protocol' on line 781 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-jsep' on line 791 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-rtp-usage' on line 801 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-transports' on line 815 looks like a reference -- Missing reference section? 'I-D.ietf-tram-stunbis' on line 819 looks like a reference -- Missing reference section? 'I-D.ietf-tsvwg-rtcweb-qos' on line 825 looks like a reference -- Missing reference section? 'I-D.ietf-avtcore-rtp-multi-stream' on line 666 looks like a reference -- Missing reference section? 'I-D.ietf-ice-rfc5245bis' on line 689 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-mux-attributes' on line 744 looks like a reference -- Missing reference section? 'I-D.ietf-avtext-rid' on line 679 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-dtls-sdp' on line 702 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-ice-sip-sdp' on line 709 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-mux-exclusive' on line 721 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-rid' on line 726 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-overview' on line 796 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-security' on line 807 looks like a reference -- Missing reference section? 'I-D.ietf-payload-flexible-fec-scheme' on line 760 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-msid' on line 716 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-simulcast' on line 749 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-fec' on line 786 looks like a reference -- Missing reference section? 'I-D.ietf-avtcore-multi-media-rtp-session' on line 660 looks like a reference -- Missing reference section? 'I-D.ietf-avtcore-rtp-multi-stream-optimisation' on line 672 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-uks' on line 754 looks like a reference -- Missing reference section? 'I-D.ietf-ice-dualstack-fairness' on line 684 looks like a reference -- Missing reference section? 'I-D.ietf-rmcat-cc-requirements' on line 766 looks like a reference -- Missing reference section? 'I-D.ietf-ace-cbor-web-token' on line 643 looks like a reference -- Missing reference section? 'I-D.ietf-ace-cwt-proof-of-possession' on line 648 looks like a reference -- Missing reference section? 'RFC2119' on line 836 looks like a reference -- Missing reference section? 'RFC3550' on line 872 looks like a reference -- Missing reference section? 'RFC3986' on line 917 looks like a reference -- Missing reference section? 'RFC4566' on line 927 looks like a reference -- Missing reference section? 'RFC4572' on line 936 looks like a reference -- Missing reference section? 'RFC5389' on line 1012 looks like a reference -- Missing reference section? 'RFC5761' on line 1036 looks like a reference -- Missing reference section? 'RFC5888' on line 1064 looks like a reference -- Missing reference section? 'RFC6236' on line 1107 looks like a reference -- Missing reference section? 'RFC6464' on line 1133 looks like a reference -- Missing reference section? 'RFC6465' on line 1139 looks like a reference -- Missing reference section? 'RFC6544' on line 1161 looks like a reference -- Missing reference section? 'RFC6749' on line 1179 looks like a reference -- Missing reference section? 'RFC7064' on line 1214 looks like a reference -- Missing reference section? 'RFC7065' on line 1219 looks like a reference -- Missing reference section? 'RFC7515' on line 1259 looks like a reference -- Missing reference section? 'RFC7518' on line 1263 looks like a reference -- Missing reference section? 'RFC7635' on line 1292 looks like a reference -- Missing reference section? 'RFC7656' on line 1302 looks like a reference -- Missing reference section? 'RFC7675' on line 1321 looks like a reference -- Missing reference section? 'RFC3551' on line 877 looks like a reference -- Missing reference section? 'RFC5285' on line 1008 looks like a reference -- Missing reference section? 'RFC7491' on line 1248 looks like a reference -- Missing reference section? 'RFC5245' on line 1002 looks like a reference -- Missing reference section? 'RFC6555' on line 1166 looks like a reference -- Missing reference section? 'RFC5766' on line 1053 looks like a reference -- Missing reference section? 'RFC6336' on line 1118 looks like a reference -- Missing reference section? 'RFC3264' on line 851 looks like a reference -- Missing reference section? 'RFC4145' on line 922 looks like a reference -- Missing reference section? 'RFC5763' on line 1041 looks like a reference -- Missing reference section? 'RFC7345' on line 1238 looks like a reference -- Missing reference section? 'RFC8122' on line 1380 looks like a reference -- Missing reference section? 'RFC3556' on line 886 looks like a reference -- Missing reference section? 'RFC3605' on line 891 looks like a reference -- Missing reference section? 'RFC5768' on line 1059 looks like a reference -- Missing reference section? 'RFC8035' on line 1365 looks like a reference -- Missing reference section? 'RFC4571' on line 931 looks like a reference -- Missing reference section? 'RFC8261' on line 1401 looks like a reference -- Missing reference section? 'RFC3711' on line 901 looks like a reference -- Missing reference section? 'RFC4961' on line 973 looks like a reference -- Missing reference section? 'RFC5764' on line 1047 looks like a reference -- Missing reference section? 'RFC7941' on line 1349 looks like a reference -- Missing reference section? 'RFC8285' on line 1418 looks like a reference -- Missing reference section? 'RFC7728' on line 1326 looks like a reference -- Missing reference section? 'RFC3555' on line 882 looks like a reference -- Missing reference section? 'RFC5956' on line 1074 looks like a reference -- Missing reference section? 'RFC6363' on line 1123 looks like a reference -- Missing reference section? 'RFC7022' on line 1199 looks like a reference -- Missing reference section? 'RFC4585' on line 942 looks like a reference -- Missing reference section? 'RFC5124' on line 993 looks like a reference -- Missing reference section? 'RFC7301' on line 1233 looks like a reference -- Missing reference section? 'RFC3758' on line 906 looks like a reference -- Missing reference section? 'RFC4820' on line 963 looks like a reference -- Missing reference section? 'RFC5061' on line 982 looks like a reference -- Missing reference section? 'RFC6525' on line 1151 looks like a reference -- Missing reference section? 'RFC7496' on line 1253 looks like a reference -- Missing reference section? 'RFC8260' on line 1395 looks like a reference -- Missing reference section? 'RFC2198' on line 841 looks like a reference -- Missing reference section? 'RFC7587' on line 1271 looks like a reference -- Missing reference section? 'RFC3890' on line 912 looks like a reference -- Missing reference section? 'RFC6716' on line 1175 looks like a reference -- Missing reference section? 'RFC6904' on line 1188 looks like a reference -- Missing reference section? 'RFC7160' on line 1224 looks like a reference -- Missing reference section? 'RFC7742' on line 1335 looks like a reference -- Missing reference section? 'RFC7850' on line 1344 looks like a reference -- Missing reference section? 'RFC8108' on line 1375 looks like a reference -- Missing reference section? 'RFC4588' on line 948 looks like a reference -- Missing reference section? 'RFC5104' on line 988 looks like a reference -- Missing reference section? 'RFC5506' on line 1017 looks like a reference -- Missing reference section? 'RFC6051' on line 1079 looks like a reference -- Missing reference section? 'RFC6562' on line 1170 looks like a reference -- Missing reference section? 'RFC7164' on line 1229 looks like a reference -- Missing reference section? 'RFC7667' on line 1317 looks like a reference -- Missing reference section? 'RFC8083' on line 1370 looks like a reference -- Missing reference section? 'RFC8259' on line 1390 looks like a reference -- Missing reference section? 'RFC6062' on line 1083 looks like a reference -- Missing reference section? 'RFC6156' on line 1093 looks like a reference -- Missing reference section? 'RFC7639' on line 1298 looks like a reference -- Missing reference section? 'RFC7983' on line 1354 looks like a reference -- Missing reference section? 'RFC7657' on line 1308 looks like a reference -- Missing reference section? 'RFC6520' on line 1145 looks like a reference -- Missing reference section? 'RFC6096' on line 1088 looks like a reference -- Missing reference section? 'RFC7053' on line 1209 looks like a reference -- Missing reference section? 'RFC7350' on line 1243 looks like a reference -- Missing reference section? 'RFC7616' on line 1287 looks like a reference -- Missing reference section? 'RFC8265' on line 1412 looks like a reference -- Missing reference section? 'RFC8305' on line 1423 looks like a reference -- Missing reference section? 'RFC7662' on line 1313 looks like a reference -- Missing reference section? 'RFC7800' on line 1339 looks like a reference -- Missing reference section? 'RFC8152' on line 1386 looks like a reference -- Missing reference section? 'RFC7519' on line 1267 looks like a reference -- Missing reference section? 'RFC1889' on line 830 looks like a reference -- Missing reference section? 'RFC2327' on line 847 looks like a reference -- Missing reference section? 'RFC3489' on line 866 looks like a reference -- Missing reference section? 'RFC4895' on line 968 looks like a reference -- Missing reference section? 'RFC3388' on line 856 looks like a reference -- Missing reference section? 'RFC4756' on line 958 looks like a reference -- Missing reference section? 'RFC5705' on line 1032 looks like a reference -- Missing reference section? 'RFC5576' on line 1022 looks like a reference -- Missing reference section? 'RFC5583' on line 1027 looks like a reference -- Missing reference section? 'RFC5052' on line 977 looks like a reference -- Missing reference section? 'RFC6188' on line 1103 looks like a reference -- Missing reference section? 'RFC5928' on line 1069 looks like a reference -- Missing reference section? 'RFC3389' on line 862 looks like a reference -- Missing reference section? 'RFC6951' on line 1193 looks like a reference -- Missing reference section? 'RFC6263' on line 1112 looks like a reference -- Missing reference section? 'RFC6184' on line 1098 looks like a reference -- Missing reference section? 'RFC7741' on line 1330 looks like a reference -- Missing reference section? 'RFC4733' on line 953 looks like a reference -- Missing reference section? 'RFC5198' on line 998 looks like a reference -- Missing reference section? 'RFC6365' on line 1128 looks like a reference -- Missing reference section? 'RFC3611' on line 896 looks like a reference -- Missing reference section? 'RFC7613' on line 1276 looks like a reference -- Missing reference section? 'RFC7615' on line 1282 looks like a reference -- Missing reference section? 'RFC6750' on line 1183 looks like a reference -- Missing reference section? 'RFC8032' on line 1360 looks like a reference -- Missing reference section? 'RFC8264' on line 1406 looks like a reference -- Missing reference section? 'RFC6535' on line 1156 looks like a reference -- Missing reference section? 'RFC7050' on line 1204 looks like a reference Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 154 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group C. Jennings 3 Internet-Draft Cisco 4 Intended status: Informational March 22, 2018 5 Expires: September 23, 2018 7 WebRTC Dependencies 8 draft-jennings-rtcweb-deps-22 10 Abstract 12 This draft will never be published as an RFC and is meant purely to 13 help track the IETF dependencies from the W3C WebRTC documents. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at http://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on September 23, 2018. 32 Copyright Notice 34 Copyright (c) 2018 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (http://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Dependencies . . . . . . . . . . . . . . . . . . . . . . . . 2 50 1.1. Dependency Details . . . . . . . . . . . . . . . . . . . 2 51 1.2. Status . . . . . . . . . . . . . . . . . . . . . . . . . 5 52 1.3. RFCs . . . . . . . . . . . . . . . . . . . . . . . . . . 6 53 2. Normative References . . . . . . . . . . . . . . . . . . . . 14 54 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 31 56 1. Dependencies 58 The key IETF specifications that the W3C GetUserMedia specification 59 normatively depends on is: [I-D.ietf-rtcweb-security-arch] 61 The key IETF drafts that the W3C WebRTC specification normatively 62 depended on are: 64 [I-D.ietf-ace-oauth-authz] [I-D.ietf-ice-trickle] 65 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-mmusic-sdp-bundle-negotiation] 66 [I-D.ietf-rtcweb-alpn] [I-D.ietf-rtcweb-data-channel] 67 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-jsep] 68 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security-arch] 69 [I-D.ietf-rtcweb-transports] [I-D.ietf-tram-stunbis] 70 [I-D.ietf-tsvwg-rtcweb-qos] 72 1.1. Dependency Details 74 The drafts that are normative dependencies of drafts WebRTC depends 75 on are: 77 draft-ietf-avtcore-multi-media-rtp-session normatively depends on 78 [I-D.ietf-avtcore-rtp-multi-stream] 79 [I-D.ietf-mmusic-sdp-bundle-negotiation] 81 draft-ietf-avtext-rid normatively depends on 82 [I-D.ietf-mmusic-sdp-bundle-negotiation] 84 draft-ietf-ice-dualstack-fairness normatively depends on 85 [I-D.ietf-ice-rfc5245bis] 87 draft-ietf-ice-rfc5245bis normatively depends on 89 draft-ietf-ice-trickle normatively depends on 90 [I-D.ietf-ice-rfc5245bis] 92 draft-ietf-mmusic-dtls-sdp normatively depends on 93 [I-D.ietf-ice-rfc5245bis] [I-D.ietf-mmusic-sdp-bundle-negotiation] 94 [I-D.ietf-mmusic-sdp-mux-attributes] 95 draft-ietf-mmusic-ice-sip-sdp normatively depends on 96 [I-D.ietf-ice-rfc5245bis] 98 draft-ietf-mmusic-msid normatively depends on 99 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-rtcweb-jsep] 101 draft-ietf-mmusic-mux-exclusive normatively depends on 102 [I-D.ietf-mmusic-sdp-bundle-negotiation] 103 [I-D.ietf-mmusic-sdp-mux-attributes] 105 draft-ietf-mmusic-rid normatively depends on [I-D.ietf-avtext-rid] 107 draft-ietf-mmusic-sctp-sdp normatively depends on 108 [I-D.ietf-mmusic-dtls-sdp] [I-D.ietf-mmusic-sdp-mux-attributes] 110 draft-ietf-mmusic-sdp-bundle-negotiation normatively depends on 111 [I-D.ietf-ice-rfc5245bis] [I-D.ietf-mmusic-ice-sip-sdp] 112 [I-D.ietf-mmusic-mux-exclusive] [I-D.ietf-mmusic-sdp-mux-attributes] 114 draft-ietf-mmusic-sdp-mux-attributes normatively depends on 115 [I-D.ietf-mmusic-sdp-bundle-negotiation] 117 draft-ietf-mmusic-sdp-simulcast normatively depends on 118 [I-D.ietf-avtext-rid] [I-D.ietf-mmusic-rid] 119 [I-D.ietf-mmusic-sdp-bundle-negotiation] 120 [I-D.ietf-mmusic-sdp-mux-attributes] 122 draft-ietf-payload-flexible-fec-scheme normatively depends on 124 draft-ietf-rmcat-cc-requirements normatively depends on 125 [I-D.ietf-rtcweb-overview] 127 draft-ietf-rtcweb-alpn normatively depends on 128 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security-arch] 130 draft-ietf-rtcweb-data-channel normatively depends on 131 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rtcweb-data-protocol] 132 [I-D.ietf-rtcweb-jsep] [I-D.ietf-rtcweb-security] 133 [I-D.ietf-rtcweb-security-arch] 135 draft-ietf-rtcweb-data-protocol normatively depends on 136 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security] 137 [I-D.ietf-rtcweb-security-arch] 139 draft-ietf-rtcweb-fec normatively depends on 140 [I-D.ietf-payload-flexible-fec-scheme] 141 draft-ietf-rtcweb-jsep normatively depends on [I-D.ietf-avtext-rid] 142 [I-D.ietf-ice-trickle] [I-D.ietf-mmusic-dtls-sdp] 143 [I-D.ietf-mmusic-msid] [I-D.ietf-mmusic-mux-exclusive] 144 [I-D.ietf-mmusic-rid] [I-D.ietf-mmusic-sctp-sdp] 145 [I-D.ietf-mmusic-sdp-bundle-negotiation] 146 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-mmusic-sdp-simulcast] 147 [I-D.ietf-rtcweb-fec] [I-D.ietf-rtcweb-rtp-usage] 148 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-security-arch] 150 draft-ietf-rtcweb-overview normatively depends on 151 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-data-protocol] 152 [I-D.ietf-rtcweb-jsep] [I-D.ietf-rtcweb-rtp-usage] 153 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-security-arch] 154 [I-D.ietf-rtcweb-transports] 156 draft-ietf-rtcweb-rtp-usage normatively depends on 157 [I-D.ietf-avtcore-multi-media-rtp-session] 158 [I-D.ietf-avtcore-rtp-multi-stream] 159 [I-D.ietf-avtcore-rtp-multi-stream-optimisation] 160 [I-D.ietf-mmusic-mux-exclusive] 161 [I-D.ietf-mmusic-sdp-bundle-negotiation] [I-D.ietf-rtcweb-fec] 162 [I-D.ietf-rtcweb-overview] [I-D.ietf-rtcweb-security] 163 [I-D.ietf-rtcweb-security-arch] 165 draft-ietf-rtcweb-security normatively depends on 167 draft-ietf-rtcweb-security-arch normatively depends on 168 [I-D.ietf-mmusic-sdp-uks] [I-D.ietf-rtcweb-rtp-usage] 169 [I-D.ietf-rtcweb-security] 171 draft-ietf-rtcweb-transports normatively depends on 172 [I-D.ietf-ice-dualstack-fairness] [I-D.ietf-ice-rfc5245bis] 173 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rmcat-cc-requirements] 174 [I-D.ietf-rtcweb-alpn] [I-D.ietf-rtcweb-data-channel] 175 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-overview] 176 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 177 [I-D.ietf-rtcweb-security-arch] [I-D.ietf-tsvwg-rtcweb-qos] 179 draft-ietf-tsvwg-rtcweb-qos normatively depends on 180 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-rtp-usage] 181 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-transports] 183 draft-ietf-tsvwg-sctp-dtls-encaps normatively depends on 185 draft-ietf-tsvwg-sctp-ndata normatively depends on 187 draft-ietf-tram-stunbis normatively depends on 188 draft-ietf-ace-oauth-authz normatively depends on 189 [I-D.ietf-ace-cbor-web-token] [I-D.ietf-ace-cwt-proof-of-possession] 191 draft-ietf-ace-cbor-web-token normatively depends on 193 draft-ietf-ace-cwt-proof-of-possession normatively depends on 195 draft-ietf-avtcore-rtp-multi-stream normatively depends on 197 draft-ietf-avtcore-rtp-multi-stream-optimisation normatively depends 198 on [I-D.ietf-avtcore-rtp-multi-stream] 199 [I-D.ietf-mmusic-sdp-mux-attributes] 201 1.2. Status 203 RFC draft-ietf-avtcore-rtp-multi-stream 205 RFC draft-ietf-tsvwg-sctp-dtls-encaps 207 RFC draft-ietf-tsvwg-sctp-ndata 209 draft-ietf-rtcweb-fec AD 211 draft-ietf-rtcweb-security AD 213 draft-ietf-rtcweb-security-arch AD 215 draft-ietf-ice-rfc5245bis IESG 217 draft-ietf-ice-trickle IESG 219 draft-ietf-mmusic-rid IESG 221 draft-ietf-mmusic-sdp-bundle-negotiation IESG 223 draft-ietf-mmusic-sdp-simulcast IESG 225 draft-ietf-tram-stunbis IESG 227 draft-ietf-ace-cbor-web-token RFC-Editor 229 draft-ietf-avtcore-multi-media-rtp-session RFC-Editor 231 draft-ietf-avtcore-rtp-multi-stream-optimisation RFC-Editor 233 draft-ietf-avtext-rid RFC-Editor 235 draft-ietf-ice-dualstack-fairness RFC-Editor 236 draft-ietf-mmusic-dtls-sdp RFC-Editor 238 draft-ietf-mmusic-msid RFC-Editor 240 draft-ietf-mmusic-mux-exclusive RFC-Editor 242 draft-ietf-mmusic-sctp-sdp RFC-Editor 244 draft-ietf-mmusic-sdp-mux-attributes RFC-Editor 246 draft-ietf-rmcat-cc-requirements RFC-Editor 248 draft-ietf-rtcweb-alpn RFC-Editor 250 draft-ietf-rtcweb-data-channel RFC-Editor 252 draft-ietf-rtcweb-data-protocol RFC-Editor 254 draft-ietf-rtcweb-jsep RFC-Editor 256 draft-ietf-rtcweb-overview RFC-Editor 258 draft-ietf-rtcweb-rtp-usage RFC-Editor 260 draft-ietf-rtcweb-transports RFC-Editor 262 draft-ietf-tsvwg-rtcweb-qos RFC-Editor 264 draft-ietf-ace-cwt-proof-of-possession WorkingGroup 266 draft-ietf-ace-oauth-authz WorkingGroup 268 draft-ietf-mmusic-ice-sip-sdp WorkingGroup 270 draft-ietf-payload-flexible-fec-scheme WorkingGroup 272 1.3. RFCs 274 The key RFC that the W3C WebRTC specification normatively depended on 275 are: 277 [RFC2119] [RFC3550] [RFC3986] [RFC4566] [RFC4572] [RFC5389] [RFC5761] 278 [RFC5888] [RFC6236] [RFC6464] [RFC6465] [RFC6544] [RFC6749] [RFC7064] 279 [RFC7065] [RFC7515] [RFC7518] [RFC7635] [RFC7656] [RFC7675] 281 The following drafts and RFC are normative dependencies of WebRTC. 282 This list excludes many common specs outside of WebRTC such as UDP 283 and TCP that are also needed. 285 draft-ietf-avtcore-multi-media-rtp-session normatively depends on 286 [RFC3550] [RFC3551] [I-D.ietf-avtcore-rtp-multi-stream] 287 [I-D.ietf-mmusic-sdp-bundle-negotiation] 289 draft-ietf-avtext-rid normatively depends on [RFC3550] [RFC5285] 290 [RFC7491] [I-D.ietf-mmusic-sdp-bundle-negotiation] 292 draft-ietf-ice-dualstack-fairness normatively depends on [RFC5245] 293 [RFC6555] [I-D.ietf-ice-rfc5245bis] 295 draft-ietf-ice-rfc5245bis normatively depends on [RFC5389] [RFC5766] 296 [RFC6336] 298 draft-ietf-ice-trickle normatively depends on 299 [I-D.ietf-ice-rfc5245bis] 301 draft-ietf-mmusic-dtls-sdp normatively depends on [RFC3264] [RFC4145] 302 [RFC4566] [RFC5763] [RFC7345] [RFC8122] [I-D.ietf-ice-rfc5245bis] 303 [I-D.ietf-mmusic-sdp-bundle-negotiation] 304 [I-D.ietf-mmusic-sdp-mux-attributes] 306 draft-ietf-mmusic-ice-sip-sdp normatively depends on [RFC3264] 307 [RFC3556] [RFC3605] [RFC4566] [RFC5245] [RFC5389] [RFC5768] [RFC6336] 308 [I-D.ietf-ice-rfc5245bis] 310 draft-ietf-mmusic-msid normatively depends on [RFC3550] [RFC4566] 311 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-rtcweb-jsep] 313 draft-ietf-mmusic-mux-exclusive normatively depends on [RFC3264] 314 [RFC4566] [RFC5245] [RFC5761] [RFC8035] 315 [I-D.ietf-mmusic-sdp-bundle-negotiation] 316 [I-D.ietf-mmusic-sdp-mux-attributes] 318 draft-ietf-mmusic-rid normatively depends on [RFC3264] [RFC3550] 319 [RFC4566] [I-D.ietf-avtext-rid] 321 draft-ietf-mmusic-sctp-sdp normatively depends on [RFC3264] [RFC4145] 322 [RFC4566] [RFC4571] [RFC6544] [RFC8122] [RFC8261] 323 [I-D.ietf-mmusic-dtls-sdp] [I-D.ietf-mmusic-sdp-mux-attributes] 325 draft-ietf-mmusic-sdp-bundle-negotiation normatively depends on 326 [RFC3264] [RFC3550] [RFC3605] [RFC3711] [RFC4566] [RFC4961] [RFC5761] 327 [RFC5764] [RFC5888] [RFC7941] [RFC8285] [I-D.ietf-ice-rfc5245bis] 328 [I-D.ietf-mmusic-ice-sip-sdp] [I-D.ietf-mmusic-mux-exclusive] 329 [I-D.ietf-mmusic-sdp-mux-attributes] 331 draft-ietf-mmusic-sdp-mux-attributes normatively depends on [RFC4566] 332 [I-D.ietf-mmusic-sdp-bundle-negotiation] 333 draft-ietf-mmusic-sdp-simulcast normatively depends on [RFC3550] 334 [RFC4566] [RFC7728] [I-D.ietf-avtext-rid] [I-D.ietf-mmusic-rid] 335 [I-D.ietf-mmusic-sdp-bundle-negotiation] 336 [I-D.ietf-mmusic-sdp-mux-attributes] 338 draft-ietf-payload-flexible-fec-scheme normatively depends on 339 [RFC3264] [RFC3550] [RFC3555] [RFC4566] [RFC5956] [RFC6363] [RFC7022] 341 draft-ietf-rmcat-cc-requirements normatively depends on [RFC3550] 342 [RFC4585] [RFC5124] [I-D.ietf-rtcweb-overview] 344 draft-ietf-rtcweb-alpn normatively depends on [RFC5764] [RFC7301] 345 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security-arch] 347 draft-ietf-rtcweb-data-channel normatively depends on [RFC3758] 348 [RFC4820] [RFC5061] [RFC5245] [RFC6525] [RFC7496] [RFC8260] [RFC8261] 349 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rtcweb-data-protocol] 350 [I-D.ietf-rtcweb-jsep] [I-D.ietf-rtcweb-security] 351 [I-D.ietf-rtcweb-security-arch] 353 draft-ietf-rtcweb-data-protocol normatively depends on [RFC8261] 354 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security] 355 [I-D.ietf-rtcweb-security-arch] 357 draft-ietf-rtcweb-fec normatively depends on [RFC2198] [RFC3264] 358 [RFC5956] [RFC7587] [I-D.ietf-payload-flexible-fec-scheme] 360 draft-ietf-rtcweb-jsep normatively depends on [RFC3264] [RFC3605] 361 [RFC3711] [RFC3890] [RFC4145] [RFC4566] [RFC4585] [RFC5124] [RFC5245] 362 [RFC5285] [RFC5761] [RFC5888] [RFC6236] [RFC6716] [RFC6904] [RFC7160] 363 [RFC7587] [RFC7742] [RFC7850] [RFC8108] [RFC8122] 364 [I-D.ietf-avtext-rid] [I-D.ietf-ice-trickle] 365 [I-D.ietf-mmusic-dtls-sdp] [I-D.ietf-mmusic-msid] 366 [I-D.ietf-mmusic-mux-exclusive] [I-D.ietf-mmusic-rid] 367 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-mmusic-sdp-bundle-negotiation] 368 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-mmusic-sdp-simulcast] 369 [I-D.ietf-rtcweb-fec] [I-D.ietf-rtcweb-rtp-usage] 370 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-security-arch] 372 draft-ietf-rtcweb-overview normatively depends on [RFC3264] [RFC3550] 373 [RFC3711] [RFC5245] [RFC7742] [I-D.ietf-rtcweb-data-channel] 374 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-jsep] 375 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 376 [I-D.ietf-rtcweb-security-arch] [I-D.ietf-rtcweb-transports] 378 draft-ietf-rtcweb-rtp-usage normatively depends on [RFC3550] 379 [RFC3551] [RFC3556] [RFC3711] [RFC4566] [RFC4585] [RFC4588] [RFC4961] 380 [RFC5104] [RFC5124] [RFC5285] [RFC5506] [RFC5761] [RFC5764] [RFC6051] 382 [RFC6464] [RFC6465] [RFC6562] [RFC6904] [RFC7022] [RFC7160] [RFC7164] 383 [RFC7667] [RFC7742] [RFC8083] 384 [I-D.ietf-avtcore-multi-media-rtp-session] 385 [I-D.ietf-avtcore-rtp-multi-stream] 386 [I-D.ietf-avtcore-rtp-multi-stream-optimisation] 387 [I-D.ietf-mmusic-mux-exclusive] 388 [I-D.ietf-mmusic-sdp-bundle-negotiation] [I-D.ietf-rtcweb-fec] 389 [I-D.ietf-rtcweb-overview] [I-D.ietf-rtcweb-security] 390 [I-D.ietf-rtcweb-security-arch] 392 draft-ietf-rtcweb-security normatively depends on 394 draft-ietf-rtcweb-security-arch normatively depends on [RFC3711] 395 [RFC4566] [RFC5245] [RFC5763] [RFC5764] [RFC7022] [RFC7675] [RFC8122] 396 [RFC8259] [RFC8261] [I-D.ietf-mmusic-sdp-uks] 397 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 399 draft-ietf-rtcweb-transports normatively depends on [RFC4571] 400 [RFC5389] [RFC5764] [RFC5766] [RFC6062] [RFC6156] [RFC6544] [RFC7639] 401 [RFC7983] [RFC8083] [RFC8260] [RFC8261] 402 [I-D.ietf-ice-dualstack-fairness] [I-D.ietf-ice-rfc5245bis] 403 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rmcat-cc-requirements] 404 [I-D.ietf-rtcweb-alpn] [I-D.ietf-rtcweb-data-channel] 405 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-overview] 406 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 407 [I-D.ietf-rtcweb-security-arch] [I-D.ietf-tsvwg-rtcweb-qos] 409 draft-ietf-tsvwg-rtcweb-qos normatively depends on [RFC7657] 410 [RFC7742] [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-rtp-usage] 411 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-transports] 413 draft-ietf-tsvwg-sctp-dtls-encaps normatively depends on [RFC4820] 414 [RFC6520] 416 draft-ietf-tsvwg-sctp-ndata normatively depends on [RFC3758] 417 [RFC5061] [RFC6096] [RFC6525] [RFC7053] 419 draft-ietf-tram-stunbis normatively depends on [RFC7064] [RFC7350] 420 [RFC7616] [RFC8265] [RFC8305] 422 draft-ietf-ace-oauth-authz normatively depends on [RFC7662] [RFC7800] 423 [RFC8152] [I-D.ietf-ace-cbor-web-token] 424 [I-D.ietf-ace-cwt-proof-of-possession] 426 draft-ietf-ace-cbor-web-token normatively depends on [RFC7519] 427 [RFC8152] 428 draft-ietf-ace-cwt-proof-of-possession normatively depends on 429 [RFC8152] 431 draft-ietf-avtcore-rtp-multi-stream normatively depends on [RFC3550] 432 [RFC3711] [RFC4585] [RFC5124] [RFC5506] 434 draft-ietf-avtcore-rtp-multi-stream-optimisation normatively depends 435 on [RFC3264] [RFC3550] [RFC4566] [RFC7022] 436 [I-D.ietf-avtcore-rtp-multi-stream] 437 [I-D.ietf-mmusic-sdp-mux-attributes] 439 RFC3605 normatively depends on [RFC1889] [RFC2327] [RFC3489] 440 [RFC3550] 442 RFC3711 normatively depends on [RFC3550] [RFC3551] 444 RFC4571 normatively depends on [RFC3264] [RFC3550] [RFC3551] 445 [RFC3556] [RFC3605] 447 RFC4961 normatively depends on 449 RFC5061 normatively depends on [RFC4895] 451 RFC5104 normatively depends on [RFC3264] [RFC3550] [RFC4566] 452 [RFC4585] 454 RFC5245 normatively depends on [RFC3264] [RFC3556] [RFC3605] 455 [RFC4566] [RFC5389] [RFC5766] [RFC5768] 457 RFC5285 normatively depends on [RFC3550] [RFC3711] [RFC4566] 459 RFC5389 normatively depends on 461 RFC5506 normatively depends on [RFC3550] [RFC3551] [RFC4585] 462 [RFC5124] 464 RFC5576 normatively depends on [RFC3264] [RFC3388] [RFC3550] 465 [RFC4566] [RFC4756] 467 RFC5583 normatively depends on [RFC3388] [RFC3550] [RFC3551] 468 [RFC3711] [RFC4566] 470 RFC5705 normatively depends on 472 RFC5763 normatively depends on [RFC3264] [RFC3550] [RFC4145] 473 [RFC4566] [RFC4572] [RFC5389] 474 RFC5764 normatively depends on [RFC3711] [RFC4961] [RFC5705] 475 [RFC5761] 477 RFC5766 normatively depends on [RFC5389] 479 RFC5768 normatively depends on [RFC3264] [RFC4566] [RFC5245] 481 RFC5888 normatively depends on [RFC3264] [RFC4566] 483 RFC5928 normatively depends on [RFC5389] [RFC5766] 485 RFC5956 normatively depends on [RFC3264] [RFC3550] [RFC4566] 486 [RFC5576] [RFC5888] 488 RFC6051 normatively depends on [RFC3550] [RFC4585] [RFC5285] 489 [RFC5506] [RFC5583] 491 RFC6062 normatively depends on [RFC5389] [RFC5766] 493 RFC6096 normatively depends on [RFC3758] [RFC4820] [RFC4895] 494 [RFC5061] 496 RFC6156 normatively depends on [RFC5389] [RFC5766] 498 RFC6188 normatively depends on [RFC3550] [RFC3711] 500 RFC6236 normatively depends on [RFC3264] [RFC4566] [RFC5583] 501 [RFC5888] 503 RFC6263 normatively depends on [RFC3550] [RFC4961] [RFC5761] 505 RFC6363 normatively depends on [RFC5052] 507 RFC6464 normatively depends on [RFC2198] [RFC3550] [RFC5285] 509 RFC6465 normatively depends on [RFC3550] [RFC5285] 511 RFC6520 normatively depends on 513 RFC6525 normatively depends on [RFC3758] [RFC5061] [RFC6096] 515 RFC6544 normatively depends on [RFC3264] [RFC3711] [RFC4145] 516 [RFC4571] [RFC4572] [RFC5245] [RFC5389] [RFC5764] [RFC5766] 518 RFC6555 normatively depends on 520 RFC6562 normatively depends on [RFC3550] [RFC3711] 521 RFC6716 normatively depends on 523 RFC6749 normatively depends on 525 RFC6904 normatively depends on [RFC3550] [RFC3711] [RFC5285] 526 [RFC6188] 528 RFC6951 normatively depends on [RFC4820] [RFC4895] [RFC5061] 530 RFC7022 normatively depends on [RFC3550] 532 RFC7053 normatively depends on [RFC6096] 534 RFC7064 normatively depends on 536 RFC7065 normatively depends on [RFC5766] [RFC5928] 538 RFC7160 normatively depends on [RFC3550] 540 RFC7301 normatively depends on 542 RFC7496 normatively depends on [RFC3758] 544 RFC7587 normatively depends on [RFC3264] [RFC3389] [RFC3550] 545 [RFC3551] [RFC3711] [RFC4566] [RFC5576] [RFC6562] [RFC6716] 547 RFC7635 normatively depends on [RFC5389] [RFC6749] 549 RFC7639 normatively depends on [RFC7301] 551 RFC7657 normatively depends on [RFC3550] [RFC6951] 553 RFC7667 normatively depends on [RFC3550] [RFC4585] 555 RFC7675 normatively depends on [RFC5245] [RFC5389] 557 RFC7728 normatively depends on [RFC3264] [RFC3550] [RFC4566] 558 [RFC4585] [RFC5104] [RFC5245] [RFC6263] 560 RFC7741 normatively depends on [RFC3550] [RFC3551] [RFC4566] 561 [RFC4585] 563 RFC7742 normatively depends on [RFC6184] [RFC6236] [RFC7741] 565 RFC7850 normatively depends on [RFC4566] [RFC4571] [RFC4572] 566 [RFC5245] [RFC5764] [RFC6544] 567 RFC7874 normatively depends on [RFC3389] [RFC3551] [RFC4733] 568 [RFC6562] [RFC6716] [RFC7587] 570 RFC6336 normatively depends on [RFC5245] 572 RFC7350 normatively depends on [RFC3489] [RFC5245] [RFC5389] 573 [RFC5764] [RFC5766] [RFC5928] [RFC6062] [RFC7064] [RFC7065] 575 RFC6365 normatively depends on 577 RFC7564 normatively depends on [RFC5198] [RFC6365] 579 RFC5198 normatively depends on 581 RFC7564 normatively depends on [RFC5198] [RFC6365] 583 RFC7345 normatively depends on [RFC3264] [RFC4145] [RFC4566] 584 [RFC4572] [RFC5245] [RFC5389] 586 RFC7983 normatively depends on [RFC3550] [RFC3711] [RFC5245] 587 [RFC5389] [RFC5764] [RFC5766] 589 RFC7635 normatively depends on [RFC5389] [RFC6749] 591 RFC7850 normatively depends on [RFC4566] [RFC4571] [RFC4572] 592 [RFC5245] [RFC5764] [RFC6544] 594 RFC7941 normatively depends on [RFC3550] [RFC5285] [RFC6904] 596 RFC8035 normatively depends on [RFC3264] [RFC5761] 598 RFC8083 normatively depends on [RFC3550] [RFC3551] [RFC3611] 599 [RFC4585] 601 RFC8108 normatively depends on [RFC3550] [RFC3711] [RFC4585] 602 [RFC5124] [RFC5506] 604 RFC8260 normatively depends on [RFC3758] [RFC5061] [RFC6096] 605 [RFC6525] [RFC7053] 607 RFC8261 normatively depends on [RFC4820] [RFC6520] 609 RFC7515 normatively depends on 611 RFC7519 normatively depends on 613 RFC7616 normatively depends on [RFC5198] [RFC7613] [RFC7615] 614 RFC7662 normatively depends on [RFC6749] [RFC6750] [RFC7519] 616 RFC7800 normatively depends on 618 RFC8152 normatively depends on [RFC8032] 620 RFC8265 normatively depends on [RFC6365] [RFC8264] 622 RFC8285 normatively depends on [RFC3264] [RFC3711] [RFC4566] 623 [RFC6904] 625 RFC8305 normatively depends on [RFC6535] [RFC6555] [RFC7050] 627 RFC8264 normatively depends on [RFC5198] [RFC6365] 629 RFC8032 normatively depends on 631 RFC7615 normatively depends on 633 RFC7613 normatively depends on [RFC6365] 635 RFC7050 normatively depends on 637 RFC6750 normatively depends on [RFC6749] 639 RFC6535 normatively depends on 641 2. Normative References 643 [I-D.ietf-ace-cbor-web-token] 644 Jones, M., Wahlstroem, E., Erdtman, S., and H. Tschofenig, 645 "CBOR Web Token (CWT)", draft-ietf-ace-cbor-web-token-14 646 (work in progress), March 2018. 648 [I-D.ietf-ace-cwt-proof-of-possession] 649 Jones, M., Seitz, L., Selander, G., Wahlstroem, E., 650 Erdtman, S., and H. Tschofenig, "Proof-of-Possession Key 651 Semantics for CBOR Web Tokens (CWTs)", draft-ietf-ace-cwt- 652 proof-of-possession-02 (work in progress), March 2018. 654 [I-D.ietf-ace-oauth-authz] 655 Seitz, L., Selander, G., Wahlstroem, E., Erdtman, S., and 656 H. Tschofenig, "Authentication and Authorization for 657 Constrained Environments (ACE)", draft-ietf-ace-oauth- 658 authz-10 (work in progress), February 2018. 660 [I-D.ietf-avtcore-multi-media-rtp-session] 661 Westerlund, M., Perkins, C., and J. Lennox, "Sending 662 Multiple Types of Media in a Single RTP Session", draft- 663 ietf-avtcore-multi-media-rtp-session-13 (work in 664 progress), December 2015. 666 [I-D.ietf-avtcore-rtp-multi-stream] 667 Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 668 "Sending Multiple RTP Streams in a Single RTP Session", 669 draft-ietf-avtcore-rtp-multi-stream-11 (work in progress), 670 December 2015. 672 [I-D.ietf-avtcore-rtp-multi-stream-optimisation] 673 Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 674 "Sending Multiple RTP Streams in a Single RTP Session: 675 Grouping RTCP Reception Statistics and Other Feedback", 676 draft-ietf-avtcore-rtp-multi-stream-optimisation-12 (work 677 in progress), March 2016. 679 [I-D.ietf-avtext-rid] 680 Roach, A., Nandakumar, S., and P. Thatcher, "RTP Stream 681 Identifier Source Description (SDES)", draft-ietf-avtext- 682 rid-09 (work in progress), October 2016. 684 [I-D.ietf-ice-dualstack-fairness] 685 Martinsen, P., Reddy, T., and P. Patil, "ICE Multihomed 686 and IPv4/IPv6 Dual Stack Guidelines", draft-ietf-ice- 687 dualstack-fairness-07 (work in progress), November 2016. 689 [I-D.ietf-ice-rfc5245bis] 690 Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 691 Connectivity Establishment (ICE): A Protocol for Network 692 Address Translator (NAT) Traversal", draft-ietf-ice- 693 rfc5245bis-20 (work in progress), March 2018. 695 [I-D.ietf-ice-trickle] 696 Ivov, E., Rescorla, E., Uberti, J., and P. Saint-Andre, 697 "Trickle ICE: Incremental Provisioning of Candidates for 698 the Interactive Connectivity Establishment (ICE) 699 Protocol", draft-ietf-ice-trickle-17 (work in progress), 700 February 2018. 702 [I-D.ietf-mmusic-dtls-sdp] 703 Holmberg, C. and R. Shpount, "Session Description Protocol 704 (SDP) Offer/Answer Considerations for Datagram Transport 705 Layer Security (DTLS) and Transport Layer Security (TLS)", 706 draft-ietf-mmusic-dtls-sdp-32 (work in progress), October 707 2017. 709 [I-D.ietf-mmusic-ice-sip-sdp] 710 Petit-Huguenin, M., Keranen, A., and S. Nandakumar, 711 "Session Description Protocol (SDP) Offer/Answer 712 procedures for Interactive Connectivity Establishment 713 (ICE)", draft-ietf-mmusic-ice-sip-sdp-16 (work in 714 progress), November 2017. 716 [I-D.ietf-mmusic-msid] 717 Alvestrand, H., "WebRTC MediaStream Identification in the 718 Session Description Protocol", draft-ietf-mmusic-msid-16 719 (work in progress), February 2017. 721 [I-D.ietf-mmusic-mux-exclusive] 722 Holmberg, C., "Indicating Exclusive Support of RTP/RTCP 723 Multiplexing using SDP", draft-ietf-mmusic-mux- 724 exclusive-12 (work in progress), May 2017. 726 [I-D.ietf-mmusic-rid] 727 Roach, A., "RTP Payload Format Restrictions", draft-ietf- 728 mmusic-rid-14 (work in progress), February 2018. 730 [I-D.ietf-mmusic-sctp-sdp] 731 Holmberg, C., Shpount, R., Loreto, S., and G. Camarillo, 732 "Session Description Protocol (SDP) Offer/Answer 733 Procedures For Stream Control Transmission Protocol (SCTP) 734 over Datagram Transport Layer Security (DTLS) Transport.", 735 draft-ietf-mmusic-sctp-sdp-26 (work in progress), April 736 2017. 738 [I-D.ietf-mmusic-sdp-bundle-negotiation] 739 Holmberg, C., Alvestrand, H., and C. Jennings, 740 "Negotiating Media Multiplexing Using the Session 741 Description Protocol (SDP)", draft-ietf-mmusic-sdp-bundle- 742 negotiation-49 (work in progress), March 2018. 744 [I-D.ietf-mmusic-sdp-mux-attributes] 745 Nandakumar, S., "A Framework for SDP Attributes when 746 Multiplexing", draft-ietf-mmusic-sdp-mux-attributes-17 747 (work in progress), February 2018. 749 [I-D.ietf-mmusic-sdp-simulcast] 750 Burman, B., Westerlund, M., Nandakumar, S., and M. Zanaty, 751 "Using Simulcast in SDP and RTP Sessions", draft-ietf- 752 mmusic-sdp-simulcast-11 (work in progress), December 2017. 754 [I-D.ietf-mmusic-sdp-uks] 755 Thomson, M. and E. Rescorla, "Unknown Key Share Attacks on 756 uses of Transport Layer Security with the Session 757 Description Protocol (SDP)", draft-ietf-mmusic-sdp-uks-01 758 (work in progress), January 2018. 760 [I-D.ietf-payload-flexible-fec-scheme] 761 Zanaty, M., Singh, V., Begen, A., and G. Mandyam, "RTP 762 Payload Format for Flexible Forward Error Correction 763 (FEC)", draft-ietf-payload-flexible-fec-scheme-06 (work in 764 progress), March 2018. 766 [I-D.ietf-rmcat-cc-requirements] 767 Jesup, R. and Z. Sarker, "Congestion Control Requirements 768 for Interactive Real-Time Media", draft-ietf-rmcat-cc- 769 requirements-09 (work in progress), December 2014. 771 [I-D.ietf-rtcweb-alpn] 772 Thomson, M., "Application Layer Protocol Negotiation for 773 Web Real-Time Communications (WebRTC)", draft-ietf-rtcweb- 774 alpn-04 (work in progress), May 2016. 776 [I-D.ietf-rtcweb-data-channel] 777 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC Data 778 Channels", draft-ietf-rtcweb-data-channel-13 (work in 779 progress), January 2015. 781 [I-D.ietf-rtcweb-data-protocol] 782 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC Data Channel 783 Establishment Protocol", draft-ietf-rtcweb-data- 784 protocol-09 (work in progress), January 2015. 786 [I-D.ietf-rtcweb-fec] 787 Uberti, J., "WebRTC Forward Error Correction 788 Requirements", draft-ietf-rtcweb-fec-08 (work in 789 progress), March 2018. 791 [I-D.ietf-rtcweb-jsep] 792 Uberti, J., Jennings, C., and E. Rescorla, "JavaScript 793 Session Establishment Protocol", draft-ietf-rtcweb-jsep-24 794 (work in progress), October 2017. 796 [I-D.ietf-rtcweb-overview] 797 Alvestrand, H., "Overview: Real Time Protocols for 798 Browser-based Applications", draft-ietf-rtcweb-overview-19 799 (work in progress), November 2017. 801 [I-D.ietf-rtcweb-rtp-usage] 802 Perkins, C., Westerlund, M., and J. Ott, "Web Real-Time 803 Communication (WebRTC): Media Transport and Use of RTP", 804 draft-ietf-rtcweb-rtp-usage-26 (work in progress), March 805 2016. 807 [I-D.ietf-rtcweb-security] 808 Rescorla, E., "Security Considerations for WebRTC", draft- 809 ietf-rtcweb-security-10 (work in progress), January 2018. 811 [I-D.ietf-rtcweb-security-arch] 812 Rescorla, E., "WebRTC Security Architecture", draft-ietf- 813 rtcweb-security-arch-14 (work in progress), March 2018. 815 [I-D.ietf-rtcweb-transports] 816 Alvestrand, H., "Transports for WebRTC", draft-ietf- 817 rtcweb-transports-17 (work in progress), October 2016. 819 [I-D.ietf-tram-stunbis] 820 Petit-Huguenin, M., Salgueiro, G., Rosenberg, J., Wing, 821 D., Mahy, R., and P. Matthews, "Session Traversal 822 Utilities for NAT (STUN)", draft-ietf-tram-stunbis-16 823 (work in progress), March 2018. 825 [I-D.ietf-tsvwg-rtcweb-qos] 826 Jones, P., Dhesikan, S., Jennings, C., and D. Druta, "DSCP 827 Packet Markings for WebRTC QoS", draft-ietf-tsvwg-rtcweb- 828 qos-18 (work in progress), August 2016. 830 [RFC1889] Audio-Video Transport Working Group, Schulzrinne, H., 831 Casner, S., Frederick, R., and V. Jacobson, "RTP: A 832 Transport Protocol for Real-Time Applications", RFC 1889, 833 DOI 10.17487/RFC1889, January 1996, . 836 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 837 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 838 RFC2119, March 1997, . 841 [RFC2198] Perkins, C., Kouvelas, I., Hodson, O., Hardman, V., 842 Handley, M., Bolot, J., Vega-Garcia, A., and S. Fosse- 843 Parisis, "RTP Payload for Redundant Audio Data", RFC 2198, 844 DOI 10.17487/RFC2198, September 1997, . 847 [RFC2327] Handley, M. and V. Jacobson, "SDP: Session Description 848 Protocol", RFC 2327, DOI 10.17487/RFC2327, April 1998, 849 . 851 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 852 with Session Description Protocol (SDP)", RFC 3264, DOI 853 10.17487/RFC3264, June 2002, . 856 [RFC3388] Camarillo, G., Eriksson, G., Holler, J., and H. 857 Schulzrinne, "Grouping of Media Lines in the Session 858 Description Protocol (SDP)", RFC 3388, DOI 10.17487/ 859 RFC3388, December 2002, . 862 [RFC3389] Zopf, R., "Real-time Transport Protocol (RTP) Payload for 863 Comfort Noise (CN)", RFC 3389, DOI 10.17487/RFC3389, 864 September 2002, . 866 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 867 "STUN - Simple Traversal of User Datagram Protocol (UDP) 868 Through Network Address Translators (NATs)", RFC 3489, DOI 869 10.17487/RFC3489, March 2003, . 872 [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. 873 Jacobson, "RTP: A Transport Protocol for Real-Time 874 Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550, 875 July 2003, . 877 [RFC3551] Schulzrinne, H. and S. Casner, "RTP Profile for Audio and 878 Video Conferences with Minimal Control", STD 65, RFC 3551, 879 DOI 10.17487/RFC3551, July 2003, . 882 [RFC3555] Casner, S. and P. Hoschka, "MIME Type Registration of RTP 883 Payload Formats", RFC 3555, DOI 10.17487/RFC3555, July 884 2003, . 886 [RFC3556] Casner, S., "Session Description Protocol (SDP) Bandwidth 887 Modifiers for RTP Control Protocol (RTCP) Bandwidth", RFC 888 3556, DOI 10.17487/RFC3556, July 2003, . 891 [RFC3605] Huitema, C., "Real Time Control Protocol (RTCP) attribute 892 in Session Description Protocol (SDP)", RFC 3605, DOI 893 10.17487/RFC3605, October 2003, . 896 [RFC3611] Friedman, T., Ed., Caceres, R., Ed., and A. Clark, Ed., 897 "RTP Control Protocol Extended Reports (RTCP XR)", RFC 898 3611, DOI 10.17487/RFC3611, November 2003, 899 . 901 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 902 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 903 RFC 3711, DOI 10.17487/RFC3711, March 2004, 904 . 906 [RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. 907 Conrad, "Stream Control Transmission Protocol (SCTP) 908 Partial Reliability Extension", RFC 3758, DOI 10.17487/ 909 RFC3758, May 2004, . 912 [RFC3890] Westerlund, M., "A Transport Independent Bandwidth 913 Modifier for the Session Description Protocol (SDP)", RFC 914 3890, DOI 10.17487/RFC3890, September 2004, 915 . 917 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 918 Resource Identifier (URI): Generic Syntax", STD 66, RFC 919 3986, DOI 10.17487/RFC3986, January 2005, 920 . 922 [RFC4145] Yon, D. and G. Camarillo, "TCP-Based Media Transport in 923 the Session Description Protocol (SDP)", RFC 4145, DOI 924 10.17487/RFC4145, September 2005, . 927 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 928 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 929 July 2006, . 931 [RFC4571] Lazzaro, J., "Framing Real-time Transport Protocol (RTP) 932 and RTP Control Protocol (RTCP) Packets over Connection- 933 Oriented Transport", RFC 4571, DOI 10.17487/RFC4571, July 934 2006, . 936 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 937 Transport Layer Security (TLS) Protocol in the Session 938 Description Protocol (SDP)", RFC 4572, DOI 10.17487/ 939 RFC4572, July 2006, . 942 [RFC4585] Ott, J., Wenger, S., Sato, N., Burmeister, C., and J. Rey, 943 "Extended RTP Profile for Real-time Transport Control 944 Protocol (RTCP)-Based Feedback (RTP/AVPF)", RFC 4585, DOI 945 10.17487/RFC4585, July 2006, . 948 [RFC4588] Rey, J., Leon, D., Miyazaki, A., Varsa, V., and R. 949 Hakenberg, "RTP Retransmission Payload Format", RFC 4588, 950 DOI 10.17487/RFC4588, July 2006, . 953 [RFC4733] Schulzrinne, H. and T. Taylor, "RTP Payload for DTMF 954 Digits, Telephony Tones, and Telephony Signals", RFC 4733, 955 DOI 10.17487/RFC4733, December 2006, . 958 [RFC4756] Li, A., "Forward Error Correction Grouping Semantics in 959 Session Description Protocol", RFC 4756, DOI 10.17487/ 960 RFC4756, November 2006, . 963 [RFC4820] Tuexen, M., Stewart, R., and P. Lei, "Padding Chunk and 964 Parameter for the Stream Control Transmission Protocol 965 (SCTP)", RFC 4820, DOI 10.17487/RFC4820, March 2007, 966 . 968 [RFC4895] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, 969 "Authenticated Chunks for the Stream Control Transmission 970 Protocol (SCTP)", RFC 4895, DOI 10.17487/RFC4895, August 971 2007, . 973 [RFC4961] Wing, D., "Symmetric RTP / RTP Control Protocol (RTCP)", 974 BCP 131, RFC 4961, DOI 10.17487/RFC4961, July 2007, 975 . 977 [RFC5052] Watson, M., Luby, M., and L. Vicisano, "Forward Error 978 Correction (FEC) Building Block", RFC 5052, DOI 10.17487/ 979 RFC5052, August 2007, . 982 [RFC5061] Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., and M. 983 Kozuka, "Stream Control Transmission Protocol (SCTP) 984 Dynamic Address Reconfiguration", RFC 5061, DOI 10.17487/ 985 RFC5061, September 2007, . 988 [RFC5104] Wenger, S., Chandra, U., Westerlund, M., and B. Burman, 989 "Codec Control Messages in the RTP Audio-Visual Profile 990 with Feedback (AVPF)", RFC 5104, DOI 10.17487/RFC5104, 991 February 2008, . 993 [RFC5124] Ott, J. and E. Carrara, "Extended Secure RTP Profile for 994 Real-time Transport Control Protocol (RTCP)-Based Feedback 995 (RTP/SAVPF)", RFC 5124, DOI 10.17487/RFC5124, February 996 2008, . 998 [RFC5198] Klensin, J. and M. Padlipsky, "Unicode Format for Network 999 Interchange", RFC 5198, DOI 10.17487/RFC5198, March 2008, 1000 . 1002 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 1003 (ICE): A Protocol for Network Address Translator (NAT) 1004 Traversal for Offer/Answer Protocols", RFC 5245, DOI 1005 10.17487/RFC5245, April 2010, . 1008 [RFC5285] Singer, D. and H. Desineni, "A General Mechanism for RTP 1009 Header Extensions", RFC 5285, DOI 10.17487/RFC5285, July 1010 2008, . 1012 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 1013 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 1014 DOI 10.17487/RFC5389, October 2008, . 1017 [RFC5506] Johansson, I. and M. Westerlund, "Support for Reduced-Size 1018 Real-Time Transport Control Protocol (RTCP): Opportunities 1019 and Consequences", RFC 5506, DOI 10.17487/RFC5506, April 1020 2009, . 1022 [RFC5576] Lennox, J., Ott, J., and T. Schierl, "Source-Specific 1023 Media Attributes in the Session Description Protocol 1024 (SDP)", RFC 5576, DOI 10.17487/RFC5576, June 2009, 1025 . 1027 [RFC5583] Schierl, T. and S. Wenger, "Signaling Media Decoding 1028 Dependency in the Session Description Protocol (SDP)", RFC 1029 5583, DOI 10.17487/RFC5583, July 2009, . 1032 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1033 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1034 March 2010, . 1036 [RFC5761] Perkins, C. and M. Westerlund, "Multiplexing RTP Data and 1037 Control Packets on a Single Port", RFC 5761, DOI 10.17487/ 1038 RFC5761, April 2010, . 1041 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 1042 for Establishing a Secure Real-time Transport Protocol 1043 (SRTP) Security Context Using Datagram Transport Layer 1044 Security (DTLS)", RFC 5763, DOI 10.17487/RFC5763, May 1045 2010, . 1047 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 1048 Security (DTLS) Extension to Establish Keys for the Secure 1049 Real-time Transport Protocol (SRTP)", RFC 5764, DOI 1050 10.17487/RFC5764, May 2010, . 1053 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 1054 Relays around NAT (TURN): Relay Extensions to Session 1055 Traversal Utilities for NAT (STUN)", RFC 5766, DOI 1056 10.17487/RFC5766, April 2010, . 1059 [RFC5768] Rosenberg, J., "Indicating Support for Interactive 1060 Connectivity Establishment (ICE) in the Session Initiation 1061 Protocol (SIP)", RFC 5768, DOI 10.17487/RFC5768, April 1062 2010, . 1064 [RFC5888] Camarillo, G. and H. Schulzrinne, "The Session Description 1065 Protocol (SDP) Grouping Framework", RFC 5888, DOI 1066 10.17487/RFC5888, June 2010, . 1069 [RFC5928] Petit-Huguenin, M., "Traversal Using Relays around NAT 1070 (TURN) Resolution Mechanism", RFC 5928, DOI 10.17487/ 1071 RFC5928, August 2010, . 1074 [RFC5956] Begen, A., "Forward Error Correction Grouping Semantics in 1075 the Session Description Protocol", RFC 5956, DOI 10.17487/ 1076 RFC5956, September 2010, . 1079 [RFC6051] Perkins, C. and T. Schierl, "Rapid Synchronisation of RTP 1080 Flows", RFC 6051, DOI 10.17487/RFC6051, November 2010, 1081 . 1083 [RFC6062] Perreault, S., Ed. and J. Rosenberg, "Traversal Using 1084 Relays around NAT (TURN) Extensions for TCP Allocations", 1085 RFC 6062, DOI 10.17487/RFC6062, November 2010, 1086 . 1088 [RFC6096] Tuexen, M. and R. Stewart, "Stream Control Transmission 1089 Protocol (SCTP) Chunk Flags Registration", RFC 6096, DOI 1090 10.17487/RFC6096, January 2011, . 1093 [RFC6156] Camarillo, G., Novo, O., and S. Perreault, Ed., "Traversal 1094 Using Relays around NAT (TURN) Extension for IPv6", RFC 1095 6156, DOI 10.17487/RFC6156, April 2011, . 1098 [RFC6184] Wang, Y., Even, R., Kristensen, T., and R. Jesup, "RTP 1099 Payload Format for H.264 Video", RFC 6184, DOI 10.17487/ 1100 RFC6184, May 2011, . 1103 [RFC6188] McGrew, D., "The Use of AES-192 and AES-256 in Secure 1104 RTP", RFC 6188, DOI 10.17487/RFC6188, March 2011, 1105 . 1107 [RFC6236] Johansson, I. and K. Jung, "Negotiation of Generic Image 1108 Attributes in the Session Description Protocol (SDP)", RFC 1109 6236, DOI 10.17487/RFC6236, May 2011, . 1112 [RFC6263] Marjou, X. and A. Sollaud, "Application Mechanism for 1113 Keeping Alive the NAT Mappings Associated with RTP / RTP 1114 Control Protocol (RTCP) Flows", RFC 6263, DOI 10.17487/ 1115 RFC6263, June 2011, . 1118 [RFC6336] Westerlund, M. and C. Perkins, "IANA Registry for 1119 Interactive Connectivity Establishment (ICE) Options", RFC 1120 6336, DOI 10.17487/RFC6336, July 2011, . 1123 [RFC6363] Watson, M., Begen, A., and V. Roca, "Forward Error 1124 Correction (FEC) Framework", RFC 6363, DOI 10.17487/ 1125 RFC6363, October 2011, . 1128 [RFC6365] Hoffman, P. and J. Klensin, "Terminology Used in 1129 Internationalization in the IETF", BCP 166, RFC 6365, DOI 1130 10.17487/RFC6365, September 2011, . 1133 [RFC6464] Lennox, J., Ed., Ivov, E., and E. Marocco, "A Real-time 1134 Transport Protocol (RTP) Header Extension for Client-to- 1135 Mixer Audio Level Indication", RFC 6464, DOI 10.17487/ 1136 RFC6464, December 2011, . 1139 [RFC6465] Ivov, E., Ed., Marocco, E., Ed., and J. Lennox, "A Real- 1140 time Transport Protocol (RTP) Header Extension for Mixer- 1141 to-Client Audio Level Indication", RFC 6465, DOI 10.17487/ 1142 RFC6465, December 2011, . 1145 [RFC6520] Seggelmann, R., Tuexen, M., and M. Williams, "Transport 1146 Layer Security (TLS) and Datagram Transport Layer Security 1147 (DTLS) Heartbeat Extension", RFC 6520, DOI 10.17487/ 1148 RFC6520, February 2012, . 1151 [RFC6525] Stewart, R., Tuexen, M., and P. Lei, "Stream Control 1152 Transmission Protocol (SCTP) Stream Reconfiguration", RFC 1153 6525, DOI 10.17487/RFC6525, February 2012, 1154 . 1156 [RFC6535] Huang, B., Deng, H., and T. Savolainen, "Dual-Stack Hosts 1157 Using "Bump-in-the-Host" (BIH)", RFC 6535, DOI 10.17487/ 1158 RFC6535, February 2012, . 1161 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 1162 "TCP Candidates with Interactive Connectivity 1163 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 1164 March 2012, . 1166 [RFC6555] Wing, D. and A. Yourtchenko, "Happy Eyeballs: Success with 1167 Dual-Stack Hosts", RFC 6555, DOI 10.17487/RFC6555, April 1168 2012, . 1170 [RFC6562] Perkins, C. and JM. Valin, "Guidelines for the Use of 1171 Variable Bit Rate Audio with Secure RTP", RFC 6562, DOI 1172 10.17487/RFC6562, March 2012, . 1175 [RFC6716] Valin, JM., Vos, K., and T. Terriberry, "Definition of the 1176 Opus Audio Codec", RFC 6716, DOI 10.17487/RFC6716, 1177 September 2012, . 1179 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1180 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1181 . 1183 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1184 Framework: Bearer Token Usage", RFC 6750, DOI 10.17487/ 1185 RFC6750, October 2012, . 1188 [RFC6904] Lennox, J., "Encryption of Header Extensions in the Secure 1189 Real-time Transport Protocol (SRTP)", RFC 6904, DOI 1190 10.17487/RFC6904, April 2013, . 1193 [RFC6951] Tuexen, M. and R. Stewart, "UDP Encapsulation of Stream 1194 Control Transmission Protocol (SCTP) Packets for End-Host 1195 to End-Host Communication", RFC 6951, DOI 10.17487/ 1196 RFC6951, May 2013, . 1199 [RFC7022] Begen, A., Perkins, C., Wing, D., and E. Rescorla, 1200 "Guidelines for Choosing RTP Control Protocol (RTCP) 1201 Canonical Names (CNAMEs)", RFC 7022, DOI 10.17487/RFC7022, 1202 September 2013, . 1204 [RFC7050] Savolainen, T., Korhonen, J., and D. Wing, "Discovery of 1205 the IPv6 Prefix Used for IPv6 Address Synthesis", RFC 1206 7050, DOI 10.17487/RFC7050, November 2013, 1207 . 1209 [RFC7053] Tuexen, M., Ruengeler, I., and R. Stewart, "SACK- 1210 IMMEDIATELY Extension for the Stream Control Transmission 1211 Protocol", RFC 7053, DOI 10.17487/RFC7053, November 2013, 1212 . 1214 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 1215 Huguenin, "URI Scheme for the Session Traversal Utilities 1216 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 1217 November 2013, . 1219 [RFC7065] Petit-Huguenin, M., Nandakumar, S., Salgueiro, G., and P. 1220 Jones, "Traversal Using Relays around NAT (TURN) Uniform 1221 Resource Identifiers", RFC 7065, DOI 10.17487/RFC7065, 1222 November 2013, . 1224 [RFC7160] Petit-Huguenin, M. and G. Zorn, Ed., "Support for Multiple 1225 Clock Rates in an RTP Session", RFC 7160, DOI 10.17487/ 1226 RFC7160, April 2014, . 1229 [RFC7164] Gross, K. and R. Brandenburg, "RTP and Leap Seconds", RFC 1230 7164, DOI 10.17487/RFC7164, March 2014, . 1233 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1234 "Transport Layer Security (TLS) Application-Layer Protocol 1235 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1236 July 2014, . 1238 [RFC7345] Holmberg, C., Sedlacek, I., and G. Salgueiro, "UDP 1239 Transport Layer (UDPTL) over Datagram Transport Layer 1240 Security (DTLS)", RFC 7345, DOI 10.17487/RFC7345, August 1241 2014, . 1243 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 1244 Layer Security (DTLS) as Transport for Session Traversal 1245 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 1246 August 2014, . 1248 [RFC7491] King, D. and A. Farrel, "A PCE-Based Architecture for 1249 Application-Based Network Operations", RFC 7491, DOI 1250 10.17487/RFC7491, March 2015, . 1253 [RFC7496] Tuexen, M., Seggelmann, R., Stewart, R., and S. Loreto, 1254 "Additional Policies for the Partially Reliable Stream 1255 Control Transmission Protocol Extension", RFC 7496, DOI 1256 10.17487/RFC7496, April 2015, . 1259 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1260 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1261 2015, . 1263 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, DOI 1264 10.17487/RFC7518, May 2015, . 1267 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1268 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1269 . 1271 [RFC7587] Spittka, J., Vos, K., and JM. Valin, "RTP Payload Format 1272 for the Opus Speech and Audio Codec", RFC 7587, DOI 1273 10.17487/RFC7587, June 2015, . 1276 [RFC7613] Saint-Andre, P. and A. Melnikov, "Preparation, 1277 Enforcement, and Comparison of Internationalized Strings 1278 Representing Usernames and Passwords", RFC 7613, DOI 1279 10.17487/RFC7613, August 2015, . 1282 [RFC7615] Reschke, J., "HTTP Authentication-Info and Proxy- 1283 Authentication-Info Response Header Fields", RFC 7615, DOI 1284 10.17487/RFC7615, September 2015, . 1287 [RFC7616] Shekh-Yusef, R., Ed., Ahrens, D., and S. Bremer, "HTTP 1288 Digest Access Authentication", RFC 7616, DOI 10.17487/ 1289 RFC7616, September 2015, . 1292 [RFC7635] Reddy, T., Patil, P., Ravindranath, R., and J. Uberti, 1293 "Session Traversal Utilities for NAT (STUN) Extension for 1294 Third-Party Authorization", RFC 7635, DOI 10.17487/ 1295 RFC7635, August 2015, . 1298 [RFC7639] Hutton, A., Uberti, J., and M. Thomson, "The ALPN HTTP 1299 Header Field", RFC 7639, DOI 10.17487/RFC7639, August 1300 2015, . 1302 [RFC7656] Lennox, J., Gross, K., Nandakumar, S., Salgueiro, G., and 1303 B. Burman, Ed., "A Taxonomy of Semantics and Mechanisms 1304 for Real-Time Transport Protocol (RTP) Sources", RFC 7656, 1305 DOI 10.17487/RFC7656, November 2015, . 1308 [RFC7657] Black, D., Ed. and P. Jones, "Differentiated Services 1309 (Diffserv) and Real-Time Communication", RFC 7657, DOI 1310 10.17487/RFC7657, November 2015, . 1313 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", RFC 1314 7662, DOI 10.17487/RFC7662, October 2015, 1315 . 1317 [RFC7667] Westerlund, M. and S. Wenger, "RTP Topologies", RFC 7667, 1318 DOI 10.17487/RFC7667, November 2015, . 1321 [RFC7675] Perumal, M., Wing, D., Ravindranath, R., Reddy, T., and M. 1322 Thomson, "Session Traversal Utilities for NAT (STUN) Usage 1323 for Consent Freshness", RFC 7675, DOI 10.17487/RFC7675, 1324 October 2015, . 1326 [RFC7728] Burman, B., Akram, A., Even, R., and M. Westerlund, "RTP 1327 Stream Pause and Resume", RFC 7728, DOI 10.17487/RFC7728, 1328 February 2016, . 1330 [RFC7741] Westin, P., Lundin, H., Glover, M., Uberti, J., and F. 1331 Galligan, "RTP Payload Format for VP8 Video", RFC 7741, 1332 DOI 10.17487/RFC7741, March 2016, . 1335 [RFC7742] Roach, A., "WebRTC Video Processing and Codec 1336 Requirements", RFC 7742, DOI 10.17487/RFC7742, March 2016, 1337 . 1339 [RFC7800] Jones, M., Bradley, J., and H. Tschofenig, "Proof-of- 1340 Possession Key Semantics for JSON Web Tokens (JWTs)", RFC 1341 7800, DOI 10.17487/RFC7800, April 2016, . 1344 [RFC7850] Nandakumar, S., "Registering Values of the SDP 'proto' 1345 Field for Transporting RTP Media over TCP under Various 1346 RTP Profiles", RFC 7850, DOI 10.17487/RFC7850, April 2016, 1347 . 1349 [RFC7941] Westerlund, M., Burman, B., Even, R., and M. Zanaty, "RTP 1350 Header Extension for the RTP Control Protocol (RTCP) 1351 Source Description Items", RFC 7941, DOI 10.17487/RFC7941, 1352 August 2016, . 1354 [RFC7983] Petit-Huguenin, M. and G. Salgueiro, "Multiplexing Scheme 1355 Updates for Secure Real-time Transport Protocol (SRTP) 1356 Extension for Datagram Transport Layer Security (DTLS)", 1357 RFC 7983, DOI 10.17487/RFC7983, September 2016, 1358 . 1360 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1361 Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/ 1362 RFC8032, January 2017, . 1365 [RFC8035] Holmberg, C., "Session Description Protocol (SDP) Offer/ 1366 Answer Clarifications for RTP/RTCP Multiplexing", RFC 1367 8035, DOI 10.17487/RFC8035, November 2016, 1368 . 1370 [RFC8083] Perkins, C. and V. Singh, "Multimedia Congestion Control: 1371 Circuit Breakers for Unicast RTP Sessions", RFC 8083, DOI 1372 10.17487/RFC8083, March 2017, . 1375 [RFC8108] Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 1376 "Sending Multiple RTP Streams in a Single RTP Session", 1377 RFC 8108, DOI 10.17487/RFC8108, March 2017, 1378 . 1380 [RFC8122] Lennox, J. and C. Holmberg, "Connection-Oriented Media 1381 Transport over the Transport Layer Security (TLS) Protocol 1382 in the Session Description Protocol (SDP)", RFC 8122, DOI 1383 10.17487/RFC8122, March 2017, . 1386 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 1387 RFC 8152, DOI 10.17487/RFC8152, July 2017, 1388 . 1390 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1391 Interchange Format", STD 90, RFC 8259, DOI 10.17487/ 1392 RFC8259, December 2017, . 1395 [RFC8260] Stewart, R., Tuexen, M., Loreto, S., and R. Seggelmann, 1396 "Stream Schedulers and User Message Interleaving for the 1397 Stream Control Transmission Protocol", RFC 8260, DOI 1398 10.17487/RFC8260, November 2017, . 1401 [RFC8261] Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, 1402 "Datagram Transport Layer Security (DTLS) Encapsulation of 1403 SCTP Packets", RFC 8261, DOI 10.17487/RFC8261, November 1404 2017, . 1406 [RFC8264] Saint-Andre, P. and M. Blanchet, "PRECIS Framework: 1407 Preparation, Enforcement, and Comparison of 1408 Internationalized Strings in Application Protocols", RFC 1409 8264, DOI 10.17487/RFC8264, October 2017, 1410 . 1412 [RFC8265] Saint-Andre, P. and A. Melnikov, "Preparation, 1413 Enforcement, and Comparison of Internationalized Strings 1414 Representing Usernames and Passwords", RFC 8265, DOI 1415 10.17487/RFC8265, October 2017, . 1418 [RFC8285] Singer, D., Desineni, H., and R. Even, Ed., "A General 1419 Mechanism for RTP Header Extensions", RFC 8285, DOI 1420 10.17487/RFC8285, October 2017, . 1423 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 1424 Better Connectivity Using Concurrency", RFC 8305, DOI 1425 10.17487/RFC8305, December 2017, . 1428 Author's Address 1430 Cullen Jennings 1431 Cisco 1433 Email: fluffy@iii.ca