idnits 2.17.1 draft-jennings-rtcweb-deps-24.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 30, 2020) is 1427 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Missing reference section? 'I-D.ietf-rtcweb-security-arch' on line 708 looks like a reference -- Missing reference section? 'I-D.ietf-ice-trickle' on line 591 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-rid' on line 622 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sctp-sdp' on line 626 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-bundle-negotiation' on line 634 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-simulcast' on line 645 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-data-channel' on line 673 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-data-protocol' on line 678 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-jsep' on line 688 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-rtp-usage' on line 698 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-security' on line 704 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-transports' on line 712 looks like a reference -- Missing reference section? 'I-D.ietf-tsvwg-rtcweb-qos' on line 716 looks like a reference -- Missing reference section? 'I-D.ietf-avtcore-rtp-multi-stream' on line 573 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-mux-attributes' on line 640 looks like a reference -- Missing reference section? 'I-D.ietf-avtext-rid' on line 586 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-dtls-sdp' on line 598 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-ice-sip-sdp' on line 605 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-mux-exclusive' on line 617 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-trickle-ice-sip' on line 656 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-overview' on line 693 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-msid' on line 612 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-fec' on line 683 looks like a reference -- Missing reference section? 'I-D.ietf-avtcore-multi-media-rtp-session' on line 567 looks like a reference -- Missing reference section? 'I-D.ietf-avtcore-rtp-multi-stream-optimisation' on line 579 looks like a reference -- Missing reference section? 'I-D.ietf-mmusic-sdp-uks' on line 650 looks like a reference -- Missing reference section? 'I-D.ietf-rmcat-cc-requirements' on line 663 looks like a reference -- Missing reference section? 'I-D.ietf-rtcweb-alpn' on line 668 looks like a reference -- Missing reference section? 'RFC2119' on line 727 looks like a reference -- Missing reference section? 'RFC3550' on line 763 looks like a reference -- Missing reference section? 'RFC3890' on line 799 looks like a reference -- Missing reference section? 'RFC3986' on line 804 looks like a reference -- Missing reference section? 'RFC4566' on line 814 looks like a reference -- Missing reference section? 'RFC4572' on line 823 looks like a reference -- Missing reference section? 'RFC5246' on line 896 looks like a reference -- Missing reference section? 'RFC5285' on line 901 looks like a reference -- Missing reference section? 'RFC5389' on line 905 looks like a reference -- Missing reference section? 'RFC5506' on line 910 looks like a reference -- Missing reference section? 'RFC5761' on line 929 looks like a reference -- Missing reference section? 'RFC5888' on line 957 looks like a reference -- Missing reference section? 'RFC6464' on line 1021 looks like a reference -- Missing reference section? 'RFC6465' on line 1027 looks like a reference -- Missing reference section? 'RFC6544' on line 1044 looks like a reference -- Missing reference section? 'RFC6749' on line 1062 looks like a reference -- Missing reference section? 'RFC7064' on line 1092 looks like a reference -- Missing reference section? 'RFC7065' on line 1097 looks like a reference -- Missing reference section? 'RFC7515' on line 1127 looks like a reference -- Missing reference section? 'RFC7635' on line 1136 looks like a reference -- Missing reference section? 'RFC7656' on line 1146 looks like a reference -- Missing reference section? 'RFC7675' on line 1161 looks like a reference -- Missing reference section? 'RFC8174' on line 1221 looks like a reference -- Missing reference section? 'RFC3551' on line 768 looks like a reference -- Missing reference section? 'RFC3264' on line 742 looks like a reference -- Missing reference section? 'RFC7022' on line 1077 looks like a reference -- Missing reference section? 'RFC7941' on line 1189 looks like a reference -- Missing reference section? 'RFC8445' on line 1257 looks like a reference -- Missing reference section? 'RFC4145' on line 809 looks like a reference -- Missing reference section? 'RFC5763' on line 934 looks like a reference -- Missing reference section? 'RFC7345' on line 1116 looks like a reference -- Missing reference section? 'RFC8122' on line 1215 looks like a reference -- Missing reference section? 'RFC3556' on line 773 looks like a reference -- Missing reference section? 'RFC3605' on line 778 looks like a reference -- Missing reference section? 'RFC5768' on line 952 looks like a reference -- Missing reference section? 'RFC6336' on line 1011 looks like a reference -- Missing reference section? 'RFC5245' on line 890 looks like a reference -- Missing reference section? 'RFC8035' on line 1200 looks like a reference -- Missing reference section? 'RFC4571' on line 818 looks like a reference -- Missing reference section? 'RFC8261' on line 1236 looks like a reference -- Missing reference section? 'RFC3711' on line 788 looks like a reference -- Missing reference section? 'RFC4961' on line 865 looks like a reference -- Missing reference section? 'RFC5764' on line 940 looks like a reference -- Missing reference section? 'RFC8285' on line 1241 looks like a reference -- Missing reference section? 'RFC7728' on line 1166 looks like a reference -- Missing reference section? 'RFC4585' on line 829 looks like a reference -- Missing reference section? 'RFC5124' on line 885 looks like a reference -- Missing reference section? 'RFC7301' on line 1111 looks like a reference -- Missing reference section? 'RFC3758' on line 793 looks like a reference -- Missing reference section? 'RFC4820' on line 850 looks like a reference -- Missing reference section? 'RFC5061' on line 874 looks like a reference -- Missing reference section? 'RFC6525' on line 1039 looks like a reference -- Missing reference section? 'RFC7496' on line 1121 looks like a reference -- Missing reference section? 'RFC8260' on line 1230 looks like a reference -- Missing reference section? 'RFC2198' on line 732 looks like a reference -- Missing reference section? 'RFC5956' on line 967 looks like a reference -- Missing reference section? 'RFC7587' on line 1131 looks like a reference -- Missing reference section? 'RFC8627' on line 1263 looks like a reference -- Missing reference section? 'RFC6236' on line 1000 looks like a reference -- Missing reference section? 'RFC6716' on line 1058 looks like a reference -- Missing reference section? 'RFC6904' on line 1066 looks like a reference -- Missing reference section? 'RFC7160' on line 1102 looks like a reference -- Missing reference section? 'RFC7742' on line 1175 looks like a reference -- Missing reference section? 'RFC7850' on line 1179 looks like a reference -- Missing reference section? 'RFC8108' on line 1210 looks like a reference -- Missing reference section? 'RFC4588' on line 835 looks like a reference -- Missing reference section? 'RFC5104' on line 880 looks like a reference -- Missing reference section? 'RFC6051' on line 972 looks like a reference -- Missing reference section? 'RFC6562' on line 1053 looks like a reference -- Missing reference section? 'RFC7164' on line 1107 looks like a reference -- Missing reference section? 'RFC7667' on line 1157 looks like a reference -- Missing reference section? 'RFC8083' on line 1205 looks like a reference -- Missing reference section? 'RFC7918' on line 1184 looks like a reference -- Missing reference section? 'RFC8259' on line 1225 looks like a reference -- Missing reference section? 'RFC5766' on line 946 looks like a reference -- Missing reference section? 'RFC6062' on line 976 looks like a reference -- Missing reference section? 'RFC6156' on line 986 looks like a reference -- Missing reference section? 'RFC7639' on line 1142 looks like a reference -- Missing reference section? 'RFC7983' on line 1194 looks like a reference -- Missing reference section? 'RFC8421' on line 1251 looks like a reference -- Missing reference section? 'RFC7657' on line 1152 looks like a reference -- Missing reference section? 'RFC1889' on line 721 looks like a reference -- Missing reference section? 'RFC2327' on line 738 looks like a reference -- Missing reference section? 'RFC3489' on line 757 looks like a reference -- Missing reference section? 'RFC4895' on line 860 looks like a reference -- Missing reference section? 'RFC3388' on line 747 looks like a reference -- Missing reference section? 'RFC4756' on line 845 looks like a reference -- Missing reference section? 'RFC5705' on line 925 looks like a reference -- Missing reference section? 'RFC5576' on line 915 looks like a reference -- Missing reference section? 'RFC5583' on line 920 looks like a reference -- Missing reference section? 'RFC5052' on line 869 looks like a reference -- Missing reference section? 'RFC6096' on line 981 looks like a reference -- Missing reference section? 'RFC6188' on line 996 looks like a reference -- Missing reference section? 'RFC5928' on line 962 looks like a reference -- Missing reference section? 'RFC3389' on line 753 looks like a reference -- Missing reference section? 'RFC6951' on line 1071 looks like a reference -- Missing reference section? 'RFC6263' on line 1005 looks like a reference -- Missing reference section? 'RFC6184' on line 991 looks like a reference -- Missing reference section? 'RFC7741' on line 1170 looks like a reference -- Missing reference section? 'RFC4733' on line 840 looks like a reference -- Missing reference section? 'RFC3611' on line 783 looks like a reference -- Missing reference section? 'RFC7053' on line 1087 looks like a reference -- Missing reference section? 'RFC6520' on line 1033 looks like a reference -- Missing reference section? 'RFC6555' on line 1049 looks like a reference -- Missing reference section? 'RFC7050' on line 1082 looks like a reference -- Missing reference section? 'RFC8305' on line 1246 looks like a reference -- Missing reference section? 'RFC4856' on line 855 looks like a reference -- Missing reference section? 'RFC6363' on line 1016 looks like a reference Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 137 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group C. Jennings 3 Internet-Draft cisco 4 Intended status: Informational May 30, 2020 5 Expires: December 1, 2020 7 WebRTC Dependencies 8 draft-jennings-rtcweb-deps-24 10 Abstract 12 This draft will never be published as an RFC and is meant purely to 13 help track the IETF dependencies from the W3C WebRTC documents. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on December 1, 2020. 32 Copyright Notice 34 Copyright (c) 2020 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (https://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Dependencies . . . . . . . . . . . . . . . . . . . . . . . . 2 50 1.1. Dependency Details . . . . . . . . . . . . . . . . . . . 2 51 1.2. Status . . . . . . . . . . . . . . . . . . . . . . . . . 5 52 1.3. RFCs . . . . . . . . . . . . . . . . . . . . . . . . . . 6 53 2. Normative References . . . . . . . . . . . . . . . . . . . . 13 54 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 28 56 1. Dependencies 58 The key IETF specifications that the W3C GetUserMedia specification 59 normatively depends on is: [I-D.ietf-rtcweb-security-arch] 61 The key IETF drafts that the W3C WebRTC specification normatively 62 depended on are: 64 [I-D.ietf-ice-trickle] [I-D.ietf-mmusic-rid] 65 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-mmusic-sdp-bundle-negotiation] 66 [I-D.ietf-mmusic-sdp-simulcast] [I-D.ietf-rtcweb-data-channel] 67 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-jsep] 68 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 69 [I-D.ietf-rtcweb-transports] [I-D.ietf-tsvwg-rtcweb-qos] 71 1.1. Dependency Details 73 The drafts that are normative dependencies of drafts WebRTC depends 74 on are: 76 draft-ietf-avtcore-multi-media-rtp-session normatively depends on 77 [I-D.ietf-avtcore-rtp-multi-stream] 78 [I-D.ietf-mmusic-sdp-bundle-negotiation] 80 draft-ietf-avtcore-rtp-multi-stream-optimisation normatively depends 81 on [I-D.ietf-avtcore-rtp-multi-stream] 82 [I-D.ietf-mmusic-sdp-mux-attributes] 84 draft-ietf-avtext-rid normatively depends on 85 [I-D.ietf-mmusic-sdp-bundle-negotiation] 87 draft-ietf-ice-trickle normatively depends on 89 draft-ietf-mmusic-dtls-sdp normatively depends on 90 [I-D.ietf-mmusic-sdp-bundle-negotiation] 91 [I-D.ietf-mmusic-sdp-mux-attributes] 93 draft-ietf-mmusic-ice-sip-sdp normatively depends on 94 draft-ietf-mmusic-msid normatively depends on 95 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-rtcweb-jsep] 97 draft-ietf-mmusic-mux-exclusive normatively depends on 98 [I-D.ietf-mmusic-sdp-bundle-negotiation] 99 [I-D.ietf-mmusic-sdp-mux-attributes] 101 draft-ietf-mmusic-rid normatively depends on [I-D.ietf-avtext-rid] 103 draft-ietf-mmusic-sctp-sdp normatively depends on 104 [I-D.ietf-mmusic-dtls-sdp] [I-D.ietf-mmusic-sdp-mux-attributes] 106 draft-ietf-mmusic-sdp-bundle-negotiation normatively depends on 107 [I-D.ietf-mmusic-ice-sip-sdp] [I-D.ietf-mmusic-mux-exclusive] 108 [I-D.ietf-mmusic-sdp-mux-attributes] 109 [I-D.ietf-mmusic-trickle-ice-sip] 111 draft-ietf-mmusic-sdp-mux-attributes normatively depends on 112 [I-D.ietf-mmusic-sdp-bundle-negotiation] 114 draft-ietf-mmusic-sdp-simulcast normatively depends on 115 [I-D.ietf-avtext-rid] [I-D.ietf-mmusic-rid] 116 [I-D.ietf-mmusic-sdp-bundle-negotiation] 117 [I-D.ietf-mmusic-sdp-mux-attributes] 119 draft-ietf-mmusic-sdp-uks normatively depends on 121 draft-ietf-mmusic-trickle-ice-sip normatively depends on 122 [I-D.ietf-ice-trickle] [I-D.ietf-mmusic-ice-sip-sdp] 123 [I-D.ietf-mmusic-mux-exclusive] 124 [I-D.ietf-mmusic-sdp-bundle-negotiation] 125 [I-D.ietf-mmusic-sdp-mux-attributes] 127 draft-ietf-rmcat-cc-requirements normatively depends on 128 [I-D.ietf-rtcweb-overview] 130 draft-ietf-rtcweb-alpn normatively depends on 131 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security-arch] 133 draft-ietf-rtcweb-data-channel normatively depends on 134 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rtcweb-data-protocol] 135 [I-D.ietf-rtcweb-jsep] [I-D.ietf-rtcweb-security] 136 [I-D.ietf-rtcweb-security-arch] 138 draft-ietf-rtcweb-data-protocol normatively depends on 139 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security] 140 [I-D.ietf-rtcweb-security-arch] 141 draft-ietf-rtcweb-fec normatively depends on 143 draft-ietf-rtcweb-jsep normatively depends on [I-D.ietf-avtext-rid] 144 [I-D.ietf-ice-trickle] [I-D.ietf-mmusic-dtls-sdp] 145 [I-D.ietf-mmusic-ice-sip-sdp] [I-D.ietf-mmusic-msid] 146 [I-D.ietf-mmusic-mux-exclusive] [I-D.ietf-mmusic-rid] 147 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-mmusic-sdp-bundle-negotiation] 148 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-mmusic-sdp-simulcast] 149 [I-D.ietf-rtcweb-fec] [I-D.ietf-rtcweb-rtp-usage] 150 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-security-arch] 152 draft-ietf-rtcweb-overview normatively depends on 153 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-data-protocol] 154 [I-D.ietf-rtcweb-jsep] [I-D.ietf-rtcweb-rtp-usage] 155 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-security-arch] 156 [I-D.ietf-rtcweb-transports] 158 draft-ietf-rtcweb-rtp-usage normatively depends on 159 [I-D.ietf-avtcore-multi-media-rtp-session] 160 [I-D.ietf-avtcore-rtp-multi-stream] 161 [I-D.ietf-avtcore-rtp-multi-stream-optimisation] 162 [I-D.ietf-mmusic-mux-exclusive] 163 [I-D.ietf-mmusic-sdp-bundle-negotiation] [I-D.ietf-rtcweb-fec] 164 [I-D.ietf-rtcweb-overview] [I-D.ietf-rtcweb-security] 165 [I-D.ietf-rtcweb-security-arch] 167 draft-ietf-rtcweb-security normatively depends on 169 draft-ietf-rtcweb-security-arch normatively depends on 170 [I-D.ietf-mmusic-sdp-uks] [I-D.ietf-rtcweb-jsep] 171 [I-D.ietf-rtcweb-overview] [I-D.ietf-rtcweb-rtp-usage] 172 [I-D.ietf-rtcweb-security] 174 draft-ietf-rtcweb-transports normatively depends on 175 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rmcat-cc-requirements] 176 [I-D.ietf-rtcweb-alpn] [I-D.ietf-rtcweb-data-channel] 177 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-overview] 178 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 179 [I-D.ietf-rtcweb-security-arch] [I-D.ietf-tsvwg-rtcweb-qos] 181 draft-ietf-tsvwg-rtcweb-qos normatively depends on 182 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-rtp-usage] 183 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-transports] 185 1.2. Status 187 draft-ietf-avtcore-multi-media-rtp-session RFC-Editor 189 draft-ietf-avtcore-rtp-multi-stream-optimisation RFC-Editor 191 draft-ietf-avtext-rid RFC-Editor 193 draft-ietf-ice-trickle RFC-Editor 195 draft-ietf-mmusic-dtls-sdp RFC-Editor 197 draft-ietf-mmusic-ice-sip-sdp RFC-Editor 199 draft-ietf-mmusic-msid RFC-Editor 201 draft-ietf-mmusic-mux-exclusive RFC-Editor 203 draft-ietf-mmusic-rid RFC-Editor 205 draft-ietf-mmusic-sctp-sdp RFC-Editor 207 draft-ietf-mmusic-sdp-bundle-negotiation RFC-Editor 209 draft-ietf-mmusic-sdp-mux-attributes RFC-Editor 211 draft-ietf-mmusic-sdp-simulcast RFC-Editor 213 draft-ietf-mmusic-sdp-uks RFC-Editor 215 draft-ietf-mmusic-trickle-ice-sip RFC-Editor 217 draft-ietf-rmcat-cc-requirements RFC-Editor 219 draft-ietf-rtcweb-alpn RFC-Editor 221 draft-ietf-rtcweb-data-channel RFC-Editor 223 draft-ietf-rtcweb-data-protocol RFC-Editor 225 draft-ietf-rtcweb-fec RFC-Editor 227 draft-ietf-rtcweb-jsep RFC-Editor 229 draft-ietf-rtcweb-overview RFC-Editor 231 draft-ietf-rtcweb-rtp-usage RFC-Editor 232 draft-ietf-rtcweb-security RFC-Editor 234 draft-ietf-rtcweb-security-arch RFC-Editor 236 draft-ietf-rtcweb-transports RFC-Editor 238 draft-ietf-tsvwg-rtcweb-qos RFC-Editor 240 1.3. RFCs 242 The key RFC that the W3C WebRTC specification normatively depended on 243 are: 245 [RFC2119] [RFC3550] [RFC3890] [RFC3986] [RFC4566] [RFC4572] [RFC5246] 246 [RFC5285] [RFC5389] [RFC5506] [RFC5761] [RFC5888] [RFC6464] [RFC6465] 247 [RFC6544] [RFC6749] [RFC7064] [RFC7065] [RFC7515] [RFC7635] [RFC7656] 248 [RFC7675] [RFC8174] 250 The following drafts and RFC are normative dependencies of WebRTC. 251 This list excludes many common specs outside of WebRTC such as UDP 252 and TCP that are also needed. 254 draft-ietf-avtcore-multi-media-rtp-session normatively depends on 255 [RFC3550] [RFC3551] [I-D.ietf-avtcore-rtp-multi-stream] 256 [I-D.ietf-mmusic-sdp-bundle-negotiation] 258 draft-ietf-avtcore-rtp-multi-stream-optimisation normatively depends 259 on [RFC3264] [RFC3550] [RFC4566] [RFC7022] 260 [I-D.ietf-avtcore-rtp-multi-stream] 261 [I-D.ietf-mmusic-sdp-mux-attributes] 263 draft-ietf-avtext-rid normatively depends on [RFC3550] [RFC5285] 264 [RFC7941] [I-D.ietf-mmusic-sdp-bundle-negotiation] 266 draft-ietf-ice-trickle normatively depends on [RFC8445] 268 draft-ietf-mmusic-dtls-sdp normatively depends on [RFC3264] [RFC4145] 269 [RFC4566] [RFC5763] [RFC7345] [RFC8122] [RFC8445] 270 [I-D.ietf-mmusic-sdp-bundle-negotiation] 271 [I-D.ietf-mmusic-sdp-mux-attributes] 273 draft-ietf-mmusic-ice-sip-sdp normatively depends on [RFC3264] 274 [RFC3556] [RFC3605] [RFC4566] [RFC5768] [RFC6336] [RFC8445] 276 draft-ietf-mmusic-msid normatively depends on [RFC3550] [RFC4566] 277 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-rtcweb-jsep] 278 draft-ietf-mmusic-mux-exclusive normatively depends on [RFC3264] 279 [RFC4566] [RFC5245] [RFC5761] [RFC8035] 280 [I-D.ietf-mmusic-sdp-bundle-negotiation] 281 [I-D.ietf-mmusic-sdp-mux-attributes] 283 draft-ietf-mmusic-rid normatively depends on [RFC3264] [RFC3550] 284 [RFC4566] [I-D.ietf-avtext-rid] 286 draft-ietf-mmusic-sctp-sdp normatively depends on [RFC3264] [RFC4145] 287 [RFC4566] [RFC4571] [RFC6544] [RFC8122] [RFC8261] 288 [I-D.ietf-mmusic-dtls-sdp] [I-D.ietf-mmusic-sdp-mux-attributes] 290 draft-ietf-mmusic-sdp-bundle-negotiation normatively depends on 291 [RFC3264] [RFC3550] [RFC3605] [RFC3711] [RFC4566] [RFC4961] [RFC5761] 292 [RFC5764] [RFC5888] [RFC7941] [RFC8285] [RFC8445] 293 [I-D.ietf-mmusic-ice-sip-sdp] [I-D.ietf-mmusic-mux-exclusive] 294 [I-D.ietf-mmusic-sdp-mux-attributes] 295 [I-D.ietf-mmusic-trickle-ice-sip] 297 draft-ietf-mmusic-sdp-mux-attributes normatively depends on [RFC4566] 298 [I-D.ietf-mmusic-sdp-bundle-negotiation] 300 draft-ietf-mmusic-sdp-simulcast normatively depends on [RFC3550] 301 [RFC4566] [RFC7728] [I-D.ietf-avtext-rid] [I-D.ietf-mmusic-rid] 302 [I-D.ietf-mmusic-sdp-bundle-negotiation] 303 [I-D.ietf-mmusic-sdp-mux-attributes] 305 draft-ietf-mmusic-sdp-uks normatively depends on 307 draft-ietf-mmusic-trickle-ice-sip normatively depends on [RFC3264] 308 [RFC3605] [RFC4566] [RFC5761] [RFC5888] [RFC8445] 309 [I-D.ietf-ice-trickle] [I-D.ietf-mmusic-ice-sip-sdp] 310 [I-D.ietf-mmusic-mux-exclusive] 311 [I-D.ietf-mmusic-sdp-bundle-negotiation] 312 [I-D.ietf-mmusic-sdp-mux-attributes] 314 draft-ietf-rmcat-cc-requirements normatively depends on [RFC3550] 315 [RFC4585] [RFC5124] [I-D.ietf-rtcweb-overview] 317 draft-ietf-rtcweb-alpn normatively depends on [RFC5764] [RFC7301] 318 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security-arch] 320 draft-ietf-rtcweb-data-channel normatively depends on [RFC3758] 321 [RFC4820] [RFC5061] [RFC5245] [RFC6525] [RFC7496] [RFC8260] [RFC8261] 322 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rtcweb-data-protocol] 323 [I-D.ietf-rtcweb-jsep] [I-D.ietf-rtcweb-security] 324 [I-D.ietf-rtcweb-security-arch] 325 draft-ietf-rtcweb-data-protocol normatively depends on [RFC8261] 326 [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-security] 327 [I-D.ietf-rtcweb-security-arch] 329 draft-ietf-rtcweb-fec normatively depends on [RFC2198] [RFC3264] 330 [RFC5956] [RFC7587] [RFC8627] 332 draft-ietf-rtcweb-jsep normatively depends on [RFC3264] [RFC3605] 333 [RFC3711] [RFC3890] [RFC4145] [RFC4566] [RFC4585] [RFC5124] [RFC5285] 334 [RFC5761] [RFC5888] [RFC6236] [RFC6716] [RFC6904] [RFC7160] [RFC7587] 335 [RFC7742] [RFC7850] [RFC8108] [RFC8122] [RFC8445] 336 [I-D.ietf-avtext-rid] [I-D.ietf-ice-trickle] 337 [I-D.ietf-mmusic-dtls-sdp] [I-D.ietf-mmusic-ice-sip-sdp] 338 [I-D.ietf-mmusic-msid] [I-D.ietf-mmusic-mux-exclusive] 339 [I-D.ietf-mmusic-rid] [I-D.ietf-mmusic-sctp-sdp] 340 [I-D.ietf-mmusic-sdp-bundle-negotiation] 341 [I-D.ietf-mmusic-sdp-mux-attributes] [I-D.ietf-mmusic-sdp-simulcast] 342 [I-D.ietf-rtcweb-fec] [I-D.ietf-rtcweb-rtp-usage] 343 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-security-arch] 345 draft-ietf-rtcweb-overview normatively depends on [RFC3264] [RFC3550] 346 [RFC3711] [RFC5245] [RFC7742] [I-D.ietf-rtcweb-data-channel] 347 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-jsep] 348 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 349 [I-D.ietf-rtcweb-security-arch] [I-D.ietf-rtcweb-transports] 351 draft-ietf-rtcweb-rtp-usage normatively depends on [RFC3550] 352 [RFC3551] [RFC3556] [RFC3711] [RFC4566] [RFC4585] [RFC4588] [RFC4961] 353 [RFC5104] [RFC5124] [RFC5285] [RFC5506] [RFC5761] [RFC5764] [RFC6051] 354 [RFC6464] [RFC6465] [RFC6562] [RFC6904] [RFC7022] [RFC7160] [RFC7164] 355 [RFC7667] [RFC7742] [RFC8083] 356 [I-D.ietf-avtcore-multi-media-rtp-session] 357 [I-D.ietf-avtcore-rtp-multi-stream] 358 [I-D.ietf-avtcore-rtp-multi-stream-optimisation] 359 [I-D.ietf-mmusic-mux-exclusive] 360 [I-D.ietf-mmusic-sdp-bundle-negotiation] [I-D.ietf-rtcweb-fec] 361 [I-D.ietf-rtcweb-overview] [I-D.ietf-rtcweb-security] 362 [I-D.ietf-rtcweb-security-arch] 364 draft-ietf-rtcweb-security normatively depends on 366 draft-ietf-rtcweb-security-arch normatively depends on [RFC3264] 367 [RFC3711] [RFC4566] [RFC5763] [RFC5764] [RFC7022] [RFC7675] [RFC7918] 368 [RFC8122] [RFC8259] [RFC8261] [RFC8445] [I-D.ietf-mmusic-sdp-uks] 369 [I-D.ietf-rtcweb-jsep] [I-D.ietf-rtcweb-overview] 370 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 371 draft-ietf-rtcweb-transports normatively depends on [RFC4571] 372 [RFC5389] [RFC5764] [RFC5766] [RFC6062] [RFC6156] [RFC6544] [RFC7639] 373 [RFC7983] [RFC8083] [RFC8260] [RFC8261] [RFC8421] [RFC8445] 374 [I-D.ietf-mmusic-sctp-sdp] [I-D.ietf-rmcat-cc-requirements] 375 [I-D.ietf-rtcweb-alpn] [I-D.ietf-rtcweb-data-channel] 376 [I-D.ietf-rtcweb-data-protocol] [I-D.ietf-rtcweb-overview] 377 [I-D.ietf-rtcweb-rtp-usage] [I-D.ietf-rtcweb-security] 378 [I-D.ietf-rtcweb-security-arch] [I-D.ietf-tsvwg-rtcweb-qos] 380 draft-ietf-tsvwg-rtcweb-qos normatively depends on [RFC7657] 381 [RFC7742] [I-D.ietf-rtcweb-data-channel] [I-D.ietf-rtcweb-rtp-usage] 382 [I-D.ietf-rtcweb-security] [I-D.ietf-rtcweb-transports] 384 RFC3605 normatively depends on [RFC1889] [RFC2327] [RFC3489] 385 [RFC3550] 387 RFC3711 normatively depends on [RFC3550] [RFC3551] 389 RFC4571 normatively depends on [RFC3264] [RFC3550] [RFC3551] 390 [RFC3556] [RFC3605] 392 RFC4961 normatively depends on 394 RFC5061 normatively depends on [RFC4895] 396 RFC5104 normatively depends on [RFC3264] [RFC3550] [RFC4566] 397 [RFC4585] 399 RFC5198 normatively depends on 401 RFC5245 normatively depends on [RFC3264] [RFC3556] [RFC3605] 402 [RFC4566] [RFC5389] [RFC5766] [RFC5768] 404 RFC5285 normatively depends on [RFC3550] [RFC3711] [RFC4566] 406 RFC5389 normatively depends on 408 RFC5506 normatively depends on [RFC3550] [RFC3551] [RFC4585] 409 [RFC5124] 411 RFC5576 normatively depends on [RFC3264] [RFC3388] [RFC3550] 412 [RFC4566] [RFC4756] 414 RFC5583 normatively depends on [RFC3388] [RFC3550] [RFC3551] 415 [RFC3711] [RFC4566] 417 RFC5705 normatively depends on 418 RFC5763 normatively depends on [RFC3264] [RFC3550] [RFC4145] 419 [RFC4566] [RFC4572] [RFC5389] 421 RFC5764 normatively depends on [RFC3711] [RFC4961] [RFC5705] 422 [RFC5761] 424 RFC5766 normatively depends on [RFC5389] 426 RFC5768 normatively depends on [RFC3264] [RFC4566] [RFC5245] 428 RFC5888 normatively depends on [RFC3264] [RFC4566] 430 RFC5928 normatively depends on [RFC5389] [RFC5766] 432 RFC5956 normatively depends on [RFC3264] [RFC3550] [RFC4566] 433 [RFC5576] [RFC5888] 435 RFC6051 normatively depends on [RFC3550] [RFC4585] [RFC5285] 436 [RFC5506] [RFC5583] 438 RFC6062 normatively depends on [RFC5389] [RFC5766] 440 RFC6096 normatively depends on [RFC3758] [RFC4820] [RFC4895] 441 [RFC5061] 443 RFC6156 normatively depends on [RFC5389] [RFC5766] 445 RFC6188 normatively depends on [RFC3550] [RFC3711] 447 RFC6236 normatively depends on [RFC3264] [RFC4566] [RFC5583] 448 [RFC5888] 450 RFC6263 normatively depends on [RFC3550] [RFC4961] [RFC5761] 452 RFC6336 normatively depends on [RFC5245] 454 RFC6363 normatively depends on [RFC5052] 456 RFC6365 normatively depends on 458 RFC6464 normatively depends on [RFC2198] [RFC3550] [RFC5285] 460 RFC6465 normatively depends on [RFC3550] [RFC5285] 462 RFC6520 normatively depends on 464 RFC6525 normatively depends on [RFC3758] [RFC5061] [RFC6096] 465 RFC6535 normatively depends on 467 RFC6544 normatively depends on [RFC3264] [RFC3711] [RFC4145] 468 [RFC4571] [RFC4572] [RFC5245] [RFC5389] [RFC5764] [RFC5766] 470 RFC6555 normatively depends on 472 RFC6562 normatively depends on [RFC3550] [RFC3711] 474 RFC6716 normatively depends on 476 RFC6904 normatively depends on [RFC3550] [RFC3711] [RFC5285] 477 [RFC6188] 479 RFC6951 normatively depends on [RFC4820] [RFC4895] [RFC5061] 481 RFC7022 normatively depends on [RFC3550] 483 RFC7050 normatively depends on 485 RFC7053 normatively depends on [RFC6096] 487 RFC7064 normatively depends on 489 RFC7065 normatively depends on [RFC5766] [RFC5928] 491 RFC7160 normatively depends on [RFC3550] 493 RFC7301 normatively depends on 495 RFC7345 normatively depends on [RFC3264] [RFC4145] [RFC4566] 496 [RFC4572] [RFC5245] [RFC5389] 498 RFC7496 normatively depends on [RFC3758] 500 RFC7515 normatively depends on 502 RFC7564 normatively depends on 504 RFC7587 normatively depends on [RFC3264] [RFC3389] [RFC3550] 505 [RFC3551] [RFC3711] [RFC4566] [RFC5576] [RFC6562] [RFC6716] 507 RFC7635 normatively depends on [RFC5389] [RFC6749] 509 RFC7639 normatively depends on [RFC7301] 511 RFC7657 normatively depends on [RFC3550] [RFC6951] 512 RFC7667 normatively depends on [RFC3550] [RFC4585] 514 RFC7675 normatively depends on [RFC5245] [RFC5389] 516 RFC7728 normatively depends on [RFC3264] [RFC3550] [RFC4566] 517 [RFC4585] [RFC5104] [RFC5245] [RFC6263] 519 RFC7741 normatively depends on [RFC3550] [RFC3551] [RFC4566] 520 [RFC4585] 522 RFC7742 normatively depends on [RFC6184] [RFC6236] [RFC7741] 524 RFC7850 normatively depends on [RFC4566] [RFC4571] [RFC4572] 525 [RFC5245] [RFC5764] [RFC6544] 527 RFC7874 normatively depends on [RFC3389] [RFC3551] [RFC4733] 528 [RFC6562] [RFC6716] [RFC7587] 530 RFC7918 normatively depends on 532 RFC7941 normatively depends on [RFC3550] [RFC5285] [RFC6904] 534 RFC7983 normatively depends on [RFC3550] [RFC3711] [RFC5245] 535 [RFC5389] [RFC5764] [RFC5766] 537 RFC8035 normatively depends on [RFC3264] [RFC5761] 539 RFC8083 normatively depends on [RFC3550] [RFC3551] [RFC3611] 540 [RFC4585] 542 RFC8108 normatively depends on [RFC3550] [RFC3711] [RFC4585] 543 [RFC5124] [RFC5506] 545 RFC8259 normatively depends on 547 RFC8260 normatively depends on [RFC3758] [RFC5061] [RFC6096] 548 [RFC6525] [RFC7053] 550 RFC8261 normatively depends on [RFC4820] [RFC6520] 552 RFC8285 normatively depends on [RFC3264] [RFC3711] [RFC4566] 553 [RFC6904] 555 RFC8305 normatively depends on [RFC6555] [RFC7050] 557 RFC8421 normatively depends on [RFC5245] [RFC8305] [RFC8445] 559 RFC8445 normatively depends on [RFC5389] [RFC5766] [RFC6336] 560 RFC8627 normatively depends on [RFC3264] [RFC3550] [RFC4566] 561 [RFC4856] [RFC5956] [RFC6363] [RFC7022] 563 RFC6749 normatively depends on 565 2. Normative References 567 [I-D.ietf-avtcore-multi-media-rtp-session] 568 Westerlund, M., Perkins, C., and J. Lennox, "Sending 569 Multiple Types of Media in a Single RTP Session", draft- 570 ietf-avtcore-multi-media-rtp-session-13 (work in 571 progress), December 2015. 573 [I-D.ietf-avtcore-rtp-multi-stream] 574 Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 575 "Sending Multiple RTP Streams in a Single RTP Session", 576 draft-ietf-avtcore-rtp-multi-stream-11 (work in progress), 577 December 2015. 579 [I-D.ietf-avtcore-rtp-multi-stream-optimisation] 580 Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 581 "Sending Multiple RTP Streams in a Single RTP Session: 582 Grouping RTCP Reception Statistics and Other Feedback", 583 draft-ietf-avtcore-rtp-multi-stream-optimisation-12 (work 584 in progress), March 2016. 586 [I-D.ietf-avtext-rid] 587 Roach, A., Nandakumar, S., and P. Thatcher, "RTP Stream 588 Identifier Source Description (SDES)", draft-ietf-avtext- 589 rid-09 (work in progress), October 2016. 591 [I-D.ietf-ice-trickle] 592 Ivov, E., Rescorla, E., Uberti, J., and P. Saint-Andre, 593 "Trickle ICE: Incremental Provisioning of Candidates for 594 the Interactive Connectivity Establishment (ICE) 595 Protocol", draft-ietf-ice-trickle-21 (work in progress), 596 April 2018. 598 [I-D.ietf-mmusic-dtls-sdp] 599 Holmberg, C. and R. Shpount, "Session Description Protocol 600 (SDP) Offer/Answer Considerations for Datagram Transport 601 Layer Security (DTLS) and Transport Layer Security (TLS)", 602 draft-ietf-mmusic-dtls-sdp-32 (work in progress), October 603 2017. 605 [I-D.ietf-mmusic-ice-sip-sdp] 606 Petit-Huguenin, M., Nandakumar, S., Holmberg, C., Keranen, 607 A., and R. Shpount, "Session Description Protocol (SDP) 608 Offer/Answer procedures for Interactive Connectivity 609 Establishment (ICE)", draft-ietf-mmusic-ice-sip-sdp-39 610 (work in progress), August 2019. 612 [I-D.ietf-mmusic-msid] 613 Alvestrand, H., "WebRTC MediaStream Identification in the 614 Session Description Protocol", draft-ietf-mmusic-msid-17 615 (work in progress), December 2018. 617 [I-D.ietf-mmusic-mux-exclusive] 618 Holmberg, C., "Indicating Exclusive Support of RTP/RTCP 619 Multiplexing using SDP", draft-ietf-mmusic-mux- 620 exclusive-12 (work in progress), May 2017. 622 [I-D.ietf-mmusic-rid] 623 Roach, A., "RTP Payload Format Restrictions", draft-ietf- 624 mmusic-rid-15 (work in progress), May 2018. 626 [I-D.ietf-mmusic-sctp-sdp] 627 Holmberg, C., Shpount, R., Loreto, S., and G. Camarillo, 628 "Session Description Protocol (SDP) Offer/Answer 629 Procedures For Stream Control Transmission Protocol (SCTP) 630 over Datagram Transport Layer Security (DTLS) Transport.", 631 draft-ietf-mmusic-sctp-sdp-26 (work in progress), April 632 2017. 634 [I-D.ietf-mmusic-sdp-bundle-negotiation] 635 Holmberg, C., Alvestrand, H., and C. Jennings, 636 "Negotiating Media Multiplexing Using the Session 637 Description Protocol (SDP)", draft-ietf-mmusic-sdp-bundle- 638 negotiation-54 (work in progress), December 2018. 640 [I-D.ietf-mmusic-sdp-mux-attributes] 641 Nandakumar, S., "A Framework for SDP Attributes when 642 Multiplexing", draft-ietf-mmusic-sdp-mux-attributes-17 643 (work in progress), February 2018. 645 [I-D.ietf-mmusic-sdp-simulcast] 646 Burman, B., Westerlund, M., Nandakumar, S., and M. Zanaty, 647 "Using Simulcast in SDP and RTP Sessions", draft-ietf- 648 mmusic-sdp-simulcast-14 (work in progress), March 2019. 650 [I-D.ietf-mmusic-sdp-uks] 651 Thomson, M. and E. Rescorla, "Unknown Key Share Attacks on 652 uses of TLS with the Session Description Protocol (SDP)", 653 draft-ietf-mmusic-sdp-uks-07 (work in progress), August 654 2019. 656 [I-D.ietf-mmusic-trickle-ice-sip] 657 Ivov, E., Stach, T., Marocco, E., and C. Holmberg, "A 658 Session Initiation Protocol (SIP) Usage for Incremental 659 Provisioning of Candidates for the Interactive 660 Connectivity Establishment (Trickle ICE)", draft-ietf- 661 mmusic-trickle-ice-sip-18 (work in progress), June 2018. 663 [I-D.ietf-rmcat-cc-requirements] 664 Jesup, R. and Z. Sarker, "Congestion Control Requirements 665 for Interactive Real-Time Media", draft-ietf-rmcat-cc- 666 requirements-09 (work in progress), December 2014. 668 [I-D.ietf-rtcweb-alpn] 669 Thomson, M., "Application Layer Protocol Negotiation for 670 Web Real-Time Communications (WebRTC)", draft-ietf-rtcweb- 671 alpn-04 (work in progress), May 2016. 673 [I-D.ietf-rtcweb-data-channel] 674 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC Data 675 Channels", draft-ietf-rtcweb-data-channel-13 (work in 676 progress), January 2015. 678 [I-D.ietf-rtcweb-data-protocol] 679 Jesup, R., Loreto, S., and M. Tuexen, "WebRTC Data Channel 680 Establishment Protocol", draft-ietf-rtcweb-data- 681 protocol-09 (work in progress), January 2015. 683 [I-D.ietf-rtcweb-fec] 684 Uberti, J., "WebRTC Forward Error Correction 685 Requirements", draft-ietf-rtcweb-fec-10 (work in 686 progress), July 2019. 688 [I-D.ietf-rtcweb-jsep] 689 Uberti, J., Jennings, C., and E. Rescorla, "JavaScript 690 Session Establishment Protocol", draft-ietf-rtcweb-jsep-26 691 (work in progress), February 2019. 693 [I-D.ietf-rtcweb-overview] 694 Alvestrand, H., "Overview: Real Time Protocols for 695 Browser-based Applications", draft-ietf-rtcweb-overview-19 696 (work in progress), November 2017. 698 [I-D.ietf-rtcweb-rtp-usage] 699 Perkins, C., Westerlund, M., and J. Ott, "Web Real-Time 700 Communication (WebRTC): Media Transport and Use of RTP", 701 draft-ietf-rtcweb-rtp-usage-26 (work in progress), March 702 2016. 704 [I-D.ietf-rtcweb-security] 705 Rescorla, E., "Security Considerations for WebRTC", draft- 706 ietf-rtcweb-security-12 (work in progress), July 2019. 708 [I-D.ietf-rtcweb-security-arch] 709 Rescorla, E., "WebRTC Security Architecture", draft-ietf- 710 rtcweb-security-arch-20 (work in progress), July 2019. 712 [I-D.ietf-rtcweb-transports] 713 Alvestrand, H., "Transports for WebRTC", draft-ietf- 714 rtcweb-transports-17 (work in progress), October 2016. 716 [I-D.ietf-tsvwg-rtcweb-qos] 717 Jones, P., Dhesikan, S., Jennings, C., and D. Druta, "DSCP 718 Packet Markings for WebRTC QoS", draft-ietf-tsvwg-rtcweb- 719 qos-18 (work in progress), August 2016. 721 [RFC1889] Audio-Video Transport Working Group, Schulzrinne, H., 722 Casner, S., Frederick, R., and V. Jacobson, "RTP: A 723 Transport Protocol for Real-Time Applications", RFC 1889, 724 DOI 10.17487/RFC1889, January 1996, 725 . 727 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 728 Requirement Levels", BCP 14, RFC 2119, 729 DOI 10.17487/RFC2119, March 1997, 730 . 732 [RFC2198] Perkins, C., Kouvelas, I., Hodson, O., Hardman, V., 733 Handley, M., Bolot, J., Vega-Garcia, A., and S. Fosse- 734 Parisis, "RTP Payload for Redundant Audio Data", RFC 2198, 735 DOI 10.17487/RFC2198, September 1997, 736 . 738 [RFC2327] Handley, M. and V. Jacobson, "SDP: Session Description 739 Protocol", RFC 2327, DOI 10.17487/RFC2327, April 1998, 740 . 742 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 743 with Session Description Protocol (SDP)", RFC 3264, 744 DOI 10.17487/RFC3264, June 2002, 745 . 747 [RFC3388] Camarillo, G., Eriksson, G., Holler, J., and H. 748 Schulzrinne, "Grouping of Media Lines in the Session 749 Description Protocol (SDP)", RFC 3388, 750 DOI 10.17487/RFC3388, December 2002, 751 . 753 [RFC3389] Zopf, R., "Real-time Transport Protocol (RTP) Payload for 754 Comfort Noise (CN)", RFC 3389, DOI 10.17487/RFC3389, 755 September 2002, . 757 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 758 "STUN - Simple Traversal of User Datagram Protocol (UDP) 759 Through Network Address Translators (NATs)", RFC 3489, 760 DOI 10.17487/RFC3489, March 2003, 761 . 763 [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. 764 Jacobson, "RTP: A Transport Protocol for Real-Time 765 Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550, 766 July 2003, . 768 [RFC3551] Schulzrinne, H. and S. Casner, "RTP Profile for Audio and 769 Video Conferences with Minimal Control", STD 65, RFC 3551, 770 DOI 10.17487/RFC3551, July 2003, 771 . 773 [RFC3556] Casner, S., "Session Description Protocol (SDP) Bandwidth 774 Modifiers for RTP Control Protocol (RTCP) Bandwidth", 775 RFC 3556, DOI 10.17487/RFC3556, July 2003, 776 . 778 [RFC3605] Huitema, C., "Real Time Control Protocol (RTCP) attribute 779 in Session Description Protocol (SDP)", RFC 3605, 780 DOI 10.17487/RFC3605, October 2003, 781 . 783 [RFC3611] Friedman, T., Ed., Caceres, R., Ed., and A. Clark, Ed., 784 "RTP Control Protocol Extended Reports (RTCP XR)", 785 RFC 3611, DOI 10.17487/RFC3611, November 2003, 786 . 788 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 789 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 790 RFC 3711, DOI 10.17487/RFC3711, March 2004, 791 . 793 [RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. 794 Conrad, "Stream Control Transmission Protocol (SCTP) 795 Partial Reliability Extension", RFC 3758, 796 DOI 10.17487/RFC3758, May 2004, 797 . 799 [RFC3890] Westerlund, M., "A Transport Independent Bandwidth 800 Modifier for the Session Description Protocol (SDP)", 801 RFC 3890, DOI 10.17487/RFC3890, September 2004, 802 . 804 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 805 Resource Identifier (URI): Generic Syntax", STD 66, 806 RFC 3986, DOI 10.17487/RFC3986, January 2005, 807 . 809 [RFC4145] Yon, D. and G. Camarillo, "TCP-Based Media Transport in 810 the Session Description Protocol (SDP)", RFC 4145, 811 DOI 10.17487/RFC4145, September 2005, 812 . 814 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 815 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 816 July 2006, . 818 [RFC4571] Lazzaro, J., "Framing Real-time Transport Protocol (RTP) 819 and RTP Control Protocol (RTCP) Packets over Connection- 820 Oriented Transport", RFC 4571, DOI 10.17487/RFC4571, July 821 2006, . 823 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 824 Transport Layer Security (TLS) Protocol in the Session 825 Description Protocol (SDP)", RFC 4572, 826 DOI 10.17487/RFC4572, July 2006, 827 . 829 [RFC4585] Ott, J., Wenger, S., Sato, N., Burmeister, C., and J. Rey, 830 "Extended RTP Profile for Real-time Transport Control 831 Protocol (RTCP)-Based Feedback (RTP/AVPF)", RFC 4585, 832 DOI 10.17487/RFC4585, July 2006, 833 . 835 [RFC4588] Rey, J., Leon, D., Miyazaki, A., Varsa, V., and R. 836 Hakenberg, "RTP Retransmission Payload Format", RFC 4588, 837 DOI 10.17487/RFC4588, July 2006, 838 . 840 [RFC4733] Schulzrinne, H. and T. Taylor, "RTP Payload for DTMF 841 Digits, Telephony Tones, and Telephony Signals", RFC 4733, 842 DOI 10.17487/RFC4733, December 2006, 843 . 845 [RFC4756] Li, A., "Forward Error Correction Grouping Semantics in 846 Session Description Protocol", RFC 4756, 847 DOI 10.17487/RFC4756, November 2006, 848 . 850 [RFC4820] Tuexen, M., Stewart, R., and P. Lei, "Padding Chunk and 851 Parameter for the Stream Control Transmission Protocol 852 (SCTP)", RFC 4820, DOI 10.17487/RFC4820, March 2007, 853 . 855 [RFC4856] Casner, S., "Media Type Registration of Payload Formats in 856 the RTP Profile for Audio and Video Conferences", 857 RFC 4856, DOI 10.17487/RFC4856, February 2007, 858 . 860 [RFC4895] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, 861 "Authenticated Chunks for the Stream Control Transmission 862 Protocol (SCTP)", RFC 4895, DOI 10.17487/RFC4895, August 863 2007, . 865 [RFC4961] Wing, D., "Symmetric RTP / RTP Control Protocol (RTCP)", 866 BCP 131, RFC 4961, DOI 10.17487/RFC4961, July 2007, 867 . 869 [RFC5052] Watson, M., Luby, M., and L. Vicisano, "Forward Error 870 Correction (FEC) Building Block", RFC 5052, 871 DOI 10.17487/RFC5052, August 2007, 872 . 874 [RFC5061] Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., and M. 875 Kozuka, "Stream Control Transmission Protocol (SCTP) 876 Dynamic Address Reconfiguration", RFC 5061, 877 DOI 10.17487/RFC5061, September 2007, 878 . 880 [RFC5104] Wenger, S., Chandra, U., Westerlund, M., and B. Burman, 881 "Codec Control Messages in the RTP Audio-Visual Profile 882 with Feedback (AVPF)", RFC 5104, DOI 10.17487/RFC5104, 883 February 2008, . 885 [RFC5124] Ott, J. and E. Carrara, "Extended Secure RTP Profile for 886 Real-time Transport Control Protocol (RTCP)-Based Feedback 887 (RTP/SAVPF)", RFC 5124, DOI 10.17487/RFC5124, February 888 2008, . 890 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 891 (ICE): A Protocol for Network Address Translator (NAT) 892 Traversal for Offer/Answer Protocols", RFC 5245, 893 DOI 10.17487/RFC5245, April 2010, 894 . 896 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 897 (TLS) Protocol Version 1.2", RFC 5246, 898 DOI 10.17487/RFC5246, August 2008, 899 . 901 [RFC5285] Singer, D. and H. Desineni, "A General Mechanism for RTP 902 Header Extensions", RFC 5285, DOI 10.17487/RFC5285, July 903 2008, . 905 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 906 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 907 DOI 10.17487/RFC5389, October 2008, 908 . 910 [RFC5506] Johansson, I. and M. Westerlund, "Support for Reduced-Size 911 Real-Time Transport Control Protocol (RTCP): Opportunities 912 and Consequences", RFC 5506, DOI 10.17487/RFC5506, April 913 2009, . 915 [RFC5576] Lennox, J., Ott, J., and T. Schierl, "Source-Specific 916 Media Attributes in the Session Description Protocol 917 (SDP)", RFC 5576, DOI 10.17487/RFC5576, June 2009, 918 . 920 [RFC5583] Schierl, T. and S. Wenger, "Signaling Media Decoding 921 Dependency in the Session Description Protocol (SDP)", 922 RFC 5583, DOI 10.17487/RFC5583, July 2009, 923 . 925 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 926 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 927 March 2010, . 929 [RFC5761] Perkins, C. and M. Westerlund, "Multiplexing RTP Data and 930 Control Packets on a Single Port", RFC 5761, 931 DOI 10.17487/RFC5761, April 2010, 932 . 934 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 935 for Establishing a Secure Real-time Transport Protocol 936 (SRTP) Security Context Using Datagram Transport Layer 937 Security (DTLS)", RFC 5763, DOI 10.17487/RFC5763, May 938 2010, . 940 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 941 Security (DTLS) Extension to Establish Keys for the Secure 942 Real-time Transport Protocol (SRTP)", RFC 5764, 943 DOI 10.17487/RFC5764, May 2010, 944 . 946 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 947 Relays around NAT (TURN): Relay Extensions to Session 948 Traversal Utilities for NAT (STUN)", RFC 5766, 949 DOI 10.17487/RFC5766, April 2010, 950 . 952 [RFC5768] Rosenberg, J., "Indicating Support for Interactive 953 Connectivity Establishment (ICE) in the Session Initiation 954 Protocol (SIP)", RFC 5768, DOI 10.17487/RFC5768, April 955 2010, . 957 [RFC5888] Camarillo, G. and H. Schulzrinne, "The Session Description 958 Protocol (SDP) Grouping Framework", RFC 5888, 959 DOI 10.17487/RFC5888, June 2010, 960 . 962 [RFC5928] Petit-Huguenin, M., "Traversal Using Relays around NAT 963 (TURN) Resolution Mechanism", RFC 5928, 964 DOI 10.17487/RFC5928, August 2010, 965 . 967 [RFC5956] Begen, A., "Forward Error Correction Grouping Semantics in 968 the Session Description Protocol", RFC 5956, 969 DOI 10.17487/RFC5956, September 2010, 970 . 972 [RFC6051] Perkins, C. and T. Schierl, "Rapid Synchronisation of RTP 973 Flows", RFC 6051, DOI 10.17487/RFC6051, November 2010, 974 . 976 [RFC6062] Perreault, S., Ed. and J. Rosenberg, "Traversal Using 977 Relays around NAT (TURN) Extensions for TCP Allocations", 978 RFC 6062, DOI 10.17487/RFC6062, November 2010, 979 . 981 [RFC6096] Tuexen, M. and R. Stewart, "Stream Control Transmission 982 Protocol (SCTP) Chunk Flags Registration", RFC 6096, 983 DOI 10.17487/RFC6096, January 2011, 984 . 986 [RFC6156] Camarillo, G., Novo, O., and S. Perreault, Ed., "Traversal 987 Using Relays around NAT (TURN) Extension for IPv6", 988 RFC 6156, DOI 10.17487/RFC6156, April 2011, 989 . 991 [RFC6184] Wang, Y., Even, R., Kristensen, T., and R. Jesup, "RTP 992 Payload Format for H.264 Video", RFC 6184, 993 DOI 10.17487/RFC6184, May 2011, 994 . 996 [RFC6188] McGrew, D., "The Use of AES-192 and AES-256 in Secure 997 RTP", RFC 6188, DOI 10.17487/RFC6188, March 2011, 998 . 1000 [RFC6236] Johansson, I. and K. Jung, "Negotiation of Generic Image 1001 Attributes in the Session Description Protocol (SDP)", 1002 RFC 6236, DOI 10.17487/RFC6236, May 2011, 1003 . 1005 [RFC6263] Marjou, X. and A. Sollaud, "Application Mechanism for 1006 Keeping Alive the NAT Mappings Associated with RTP / RTP 1007 Control Protocol (RTCP) Flows", RFC 6263, 1008 DOI 10.17487/RFC6263, June 2011, 1009 . 1011 [RFC6336] Westerlund, M. and C. Perkins, "IANA Registry for 1012 Interactive Connectivity Establishment (ICE) Options", 1013 RFC 6336, DOI 10.17487/RFC6336, July 2011, 1014 . 1016 [RFC6363] Watson, M., Begen, A., and V. Roca, "Forward Error 1017 Correction (FEC) Framework", RFC 6363, 1018 DOI 10.17487/RFC6363, October 2011, 1019 . 1021 [RFC6464] Lennox, J., Ed., Ivov, E., and E. Marocco, "A Real-time 1022 Transport Protocol (RTP) Header Extension for Client-to- 1023 Mixer Audio Level Indication", RFC 6464, 1024 DOI 10.17487/RFC6464, December 2011, 1025 . 1027 [RFC6465] Ivov, E., Ed., Marocco, E., Ed., and J. Lennox, "A Real- 1028 time Transport Protocol (RTP) Header Extension for Mixer- 1029 to-Client Audio Level Indication", RFC 6465, 1030 DOI 10.17487/RFC6465, December 2011, 1031 . 1033 [RFC6520] Seggelmann, R., Tuexen, M., and M. Williams, "Transport 1034 Layer Security (TLS) and Datagram Transport Layer Security 1035 (DTLS) Heartbeat Extension", RFC 6520, 1036 DOI 10.17487/RFC6520, February 2012, 1037 . 1039 [RFC6525] Stewart, R., Tuexen, M., and P. Lei, "Stream Control 1040 Transmission Protocol (SCTP) Stream Reconfiguration", 1041 RFC 6525, DOI 10.17487/RFC6525, February 2012, 1042 . 1044 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 1045 "TCP Candidates with Interactive Connectivity 1046 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 1047 March 2012, . 1049 [RFC6555] Wing, D. and A. Yourtchenko, "Happy Eyeballs: Success with 1050 Dual-Stack Hosts", RFC 6555, DOI 10.17487/RFC6555, April 1051 2012, . 1053 [RFC6562] Perkins, C. and JM. Valin, "Guidelines for the Use of 1054 Variable Bit Rate Audio with Secure RTP", RFC 6562, 1055 DOI 10.17487/RFC6562, March 2012, 1056 . 1058 [RFC6716] Valin, JM., Vos, K., and T. Terriberry, "Definition of the 1059 Opus Audio Codec", RFC 6716, DOI 10.17487/RFC6716, 1060 September 2012, . 1062 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1063 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1064 . 1066 [RFC6904] Lennox, J., "Encryption of Header Extensions in the Secure 1067 Real-time Transport Protocol (SRTP)", RFC 6904, 1068 DOI 10.17487/RFC6904, April 2013, 1069 . 1071 [RFC6951] Tuexen, M. and R. Stewart, "UDP Encapsulation of Stream 1072 Control Transmission Protocol (SCTP) Packets for End-Host 1073 to End-Host Communication", RFC 6951, 1074 DOI 10.17487/RFC6951, May 2013, 1075 . 1077 [RFC7022] Begen, A., Perkins, C., Wing, D., and E. Rescorla, 1078 "Guidelines for Choosing RTP Control Protocol (RTCP) 1079 Canonical Names (CNAMEs)", RFC 7022, DOI 10.17487/RFC7022, 1080 September 2013, . 1082 [RFC7050] Savolainen, T., Korhonen, J., and D. Wing, "Discovery of 1083 the IPv6 Prefix Used for IPv6 Address Synthesis", 1084 RFC 7050, DOI 10.17487/RFC7050, November 2013, 1085 . 1087 [RFC7053] Tuexen, M., Ruengeler, I., and R. Stewart, "SACK- 1088 IMMEDIATELY Extension for the Stream Control Transmission 1089 Protocol", RFC 7053, DOI 10.17487/RFC7053, November 2013, 1090 . 1092 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 1093 Huguenin, "URI Scheme for the Session Traversal Utilities 1094 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 1095 November 2013, . 1097 [RFC7065] Petit-Huguenin, M., Nandakumar, S., Salgueiro, G., and P. 1098 Jones, "Traversal Using Relays around NAT (TURN) Uniform 1099 Resource Identifiers", RFC 7065, DOI 10.17487/RFC7065, 1100 November 2013, . 1102 [RFC7160] Petit-Huguenin, M. and G. Zorn, Ed., "Support for Multiple 1103 Clock Rates in an RTP Session", RFC 7160, 1104 DOI 10.17487/RFC7160, April 2014, 1105 . 1107 [RFC7164] Gross, K. and R. Brandenburg, "RTP and Leap Seconds", 1108 RFC 7164, DOI 10.17487/RFC7164, March 2014, 1109 . 1111 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1112 "Transport Layer Security (TLS) Application-Layer Protocol 1113 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1114 July 2014, . 1116 [RFC7345] Holmberg, C., Sedlacek, I., and G. Salgueiro, "UDP 1117 Transport Layer (UDPTL) over Datagram Transport Layer 1118 Security (DTLS)", RFC 7345, DOI 10.17487/RFC7345, August 1119 2014, . 1121 [RFC7496] Tuexen, M., Seggelmann, R., Stewart, R., and S. Loreto, 1122 "Additional Policies for the Partially Reliable Stream 1123 Control Transmission Protocol Extension", RFC 7496, 1124 DOI 10.17487/RFC7496, April 2015, 1125 . 1127 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1128 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1129 2015, . 1131 [RFC7587] Spittka, J., Vos, K., and JM. Valin, "RTP Payload Format 1132 for the Opus Speech and Audio Codec", RFC 7587, 1133 DOI 10.17487/RFC7587, June 2015, 1134 . 1136 [RFC7635] Reddy, T., Patil, P., Ravindranath, R., and J. Uberti, 1137 "Session Traversal Utilities for NAT (STUN) Extension for 1138 Third-Party Authorization", RFC 7635, 1139 DOI 10.17487/RFC7635, August 2015, 1140 . 1142 [RFC7639] Hutton, A., Uberti, J., and M. Thomson, "The ALPN HTTP 1143 Header Field", RFC 7639, DOI 10.17487/RFC7639, August 1144 2015, . 1146 [RFC7656] Lennox, J., Gross, K., Nandakumar, S., Salgueiro, G., and 1147 B. Burman, Ed., "A Taxonomy of Semantics and Mechanisms 1148 for Real-Time Transport Protocol (RTP) Sources", RFC 7656, 1149 DOI 10.17487/RFC7656, November 2015, 1150 . 1152 [RFC7657] Black, D., Ed. and P. Jones, "Differentiated Services 1153 (Diffserv) and Real-Time Communication", RFC 7657, 1154 DOI 10.17487/RFC7657, November 2015, 1155 . 1157 [RFC7667] Westerlund, M. and S. Wenger, "RTP Topologies", RFC 7667, 1158 DOI 10.17487/RFC7667, November 2015, 1159 . 1161 [RFC7675] Perumal, M., Wing, D., Ravindranath, R., Reddy, T., and M. 1162 Thomson, "Session Traversal Utilities for NAT (STUN) Usage 1163 for Consent Freshness", RFC 7675, DOI 10.17487/RFC7675, 1164 October 2015, . 1166 [RFC7728] Burman, B., Akram, A., Even, R., and M. Westerlund, "RTP 1167 Stream Pause and Resume", RFC 7728, DOI 10.17487/RFC7728, 1168 February 2016, . 1170 [RFC7741] Westin, P., Lundin, H., Glover, M., Uberti, J., and F. 1171 Galligan, "RTP Payload Format for VP8 Video", RFC 7741, 1172 DOI 10.17487/RFC7741, March 2016, 1173 . 1175 [RFC7742] Roach, A., "WebRTC Video Processing and Codec 1176 Requirements", RFC 7742, DOI 10.17487/RFC7742, March 2016, 1177 . 1179 [RFC7850] Nandakumar, S., "Registering Values of the SDP 'proto' 1180 Field for Transporting RTP Media over TCP under Various 1181 RTP Profiles", RFC 7850, DOI 10.17487/RFC7850, April 2016, 1182 . 1184 [RFC7918] Langley, A., Modadugu, N., and B. Moeller, "Transport 1185 Layer Security (TLS) False Start", RFC 7918, 1186 DOI 10.17487/RFC7918, August 2016, 1187 . 1189 [RFC7941] Westerlund, M., Burman, B., Even, R., and M. Zanaty, "RTP 1190 Header Extension for the RTP Control Protocol (RTCP) 1191 Source Description Items", RFC 7941, DOI 10.17487/RFC7941, 1192 August 2016, . 1194 [RFC7983] Petit-Huguenin, M. and G. Salgueiro, "Multiplexing Scheme 1195 Updates for Secure Real-time Transport Protocol (SRTP) 1196 Extension for Datagram Transport Layer Security (DTLS)", 1197 RFC 7983, DOI 10.17487/RFC7983, September 2016, 1198 . 1200 [RFC8035] Holmberg, C., "Session Description Protocol (SDP) Offer/ 1201 Answer Clarifications for RTP/RTCP Multiplexing", 1202 RFC 8035, DOI 10.17487/RFC8035, November 2016, 1203 . 1205 [RFC8083] Perkins, C. and V. Singh, "Multimedia Congestion Control: 1206 Circuit Breakers for Unicast RTP Sessions", RFC 8083, 1207 DOI 10.17487/RFC8083, March 2017, 1208 . 1210 [RFC8108] Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 1211 "Sending Multiple RTP Streams in a Single RTP Session", 1212 RFC 8108, DOI 10.17487/RFC8108, March 2017, 1213 . 1215 [RFC8122] Lennox, J. and C. Holmberg, "Connection-Oriented Media 1216 Transport over the Transport Layer Security (TLS) Protocol 1217 in the Session Description Protocol (SDP)", RFC 8122, 1218 DOI 10.17487/RFC8122, March 2017, 1219 . 1221 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1222 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1223 May 2017, . 1225 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1226 Interchange Format", STD 90, RFC 8259, 1227 DOI 10.17487/RFC8259, December 2017, 1228 . 1230 [RFC8260] Stewart, R., Tuexen, M., Loreto, S., and R. Seggelmann, 1231 "Stream Schedulers and User Message Interleaving for the 1232 Stream Control Transmission Protocol", RFC 8260, 1233 DOI 10.17487/RFC8260, November 2017, 1234 . 1236 [RFC8261] Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, 1237 "Datagram Transport Layer Security (DTLS) Encapsulation of 1238 SCTP Packets", RFC 8261, DOI 10.17487/RFC8261, November 1239 2017, . 1241 [RFC8285] Singer, D., Desineni, H., and R. Even, Ed., "A General 1242 Mechanism for RTP Header Extensions", RFC 8285, 1243 DOI 10.17487/RFC8285, October 2017, 1244 . 1246 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 1247 Better Connectivity Using Concurrency", RFC 8305, 1248 DOI 10.17487/RFC8305, December 2017, 1249 . 1251 [RFC8421] Martinsen, P., Reddy, T., and P. Patil, "Guidelines for 1252 Multihomed and IPv4/IPv6 Dual-Stack Interactive 1253 Connectivity Establishment (ICE)", BCP 217, RFC 8421, 1254 DOI 10.17487/RFC8421, July 2018, 1255 . 1257 [RFC8445] Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 1258 Connectivity Establishment (ICE): A Protocol for Network 1259 Address Translator (NAT) Traversal", RFC 8445, 1260 DOI 10.17487/RFC8445, July 2018, 1261 . 1263 [RFC8627] Zanaty, M., Singh, V., Begen, A., and G. Mandyam, "RTP 1264 Payload Format for Flexible Forward Error Correction 1265 (FEC)", RFC 8627, DOI 10.17487/RFC8627, July 2019, 1266 . 1268 Author's Address 1270 Cullen Jennings 1271 cisco 1272 Calgary 1273 Canada 1275 Email: fluffy@iii.ca