idnits 2.17.1 draft-jennings-rtcweb-deps-27.txt: -(898): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 3 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (21 January 2021) is 1191 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Missing reference section? 'RFC3550' on line 361 looks like a reference -- Missing reference section? 'RFC3890' on line 392 looks like a reference -- Missing reference section? 'RFC4566' on line 402 looks like a reference -- Missing reference section? 'RFC4572' on line 411 looks like a reference -- Missing reference section? 'RFC5285' on line 479 looks like a reference -- Missing reference section? 'RFC5389' on line 483 looks like a reference -- Missing reference section? 'RFC5506' on line 488 looks like a reference -- Missing reference section? 'RFC5761' on line 507 looks like a reference -- Missing reference section? 'RFC5888' on line 535 looks like a reference -- Missing reference section? 'RFC6464' on line 599 looks like a reference -- Missing reference section? 'RFC6465' on line 605 looks like a reference -- Missing reference section? 'RFC6544' on line 622 looks like a reference -- Missing reference section? 'RFC6749' on line 640 looks like a reference -- Missing reference section? 'RFC7064' on line 665 looks like a reference -- Missing reference section? 'RFC7065' on line 670 looks like a reference -- Missing reference section? 'RFC7515' on line 700 looks like a reference -- Missing reference section? 'RFC7635' on line 709 looks like a reference -- Missing reference section? 'RFC7675' on line 724 looks like a reference -- Missing reference section? 'RFC8826' on line 844 looks like a reference -- Missing reference section? 'RFC8829' on line 852 looks like a reference -- Missing reference section? 'RFC8831' on line 862 looks like a reference -- Missing reference section? 'RFC8832' on line 866 looks like a reference -- Missing reference section? 'RFC8834' on line 874 looks like a reference -- Missing reference section? 'RFC8835' on line 878 looks like a reference -- Missing reference section? 'RFC8837' on line 887 looks like a reference -- Missing reference section? 'RFC8838' on line 892 looks like a reference -- Missing reference section? 'RFC8841' on line 911 looks like a reference -- Missing reference section? 'RFC8843' on line 924 looks like a reference -- Missing reference section? 'RFC8851' on line 935 looks like a reference -- Missing reference section? 'RFC8853' on line 944 looks like a reference -- Missing reference section? 'RFC3551' on line 366 looks like a reference -- Missing reference section? 'RFC3264' on line 346 looks like a reference -- Missing reference section? 'RFC3556' on line 371 looks like a reference -- Missing reference section? 'RFC4895' on line 443 looks like a reference -- Missing reference section? 'RFC4585' on line 417 looks like a reference -- Missing reference section? 'RFC5766' on line 524 looks like a reference -- Missing reference section? 'RFC5768' on line 530 looks like a reference -- Missing reference section? 'RFC3711' on line 381 looks like a reference -- Missing reference section? 'RFC5124' on line 468 looks like a reference -- Missing reference section? 'RFC3388' on line 351 looks like a reference -- Missing reference section? 'RFC4756' on line 428 looks like a reference -- Missing reference section? 'RFC4145' on line 397 looks like a reference -- Missing reference section? 'RFC4961' on line 448 looks like a reference -- Missing reference section? 'RFC5705' on line 503 looks like a reference -- Missing reference section? 'RFC5245' on line 473 looks like a reference -- Missing reference section? 'RFC5576' on line 493 looks like a reference -- Missing reference section? 'RFC5583' on line 498 looks like a reference -- Missing reference section? 'RFC3758' on line 386 looks like a reference -- Missing reference section? 'RFC4820' on line 433 looks like a reference -- Missing reference section? 'RFC5061' on line 457 looks like a reference -- Missing reference section? 'RFC5052' on line 452 looks like a reference -- Missing reference section? 'RFC2198' on line 340 looks like a reference -- Missing reference section? 'RFC6096' on line 559 looks like a reference -- Missing reference section? 'RFC4571' on line 406 looks like a reference -- Missing reference section? 'RFC5764' on line 518 looks like a reference -- Missing reference section? 'RFC6188' on line 569 looks like a reference -- Missing reference section? 'RFC5928' on line 540 looks like a reference -- Missing reference section? 'RFC3389' on line 357 looks like a reference -- Missing reference section? 'RFC6562' on line 631 looks like a reference -- Missing reference section? 'RFC6716' on line 636 looks like a reference -- Missing reference section? 'RFC7301' on line 684 looks like a reference -- Missing reference section? 'RFC6951' on line 649 looks like a reference -- Missing reference section? 'RFC5104' on line 463 looks like a reference -- Missing reference section? 'RFC6263' on line 578 looks like a reference -- Missing reference section? 'RFC6184' on line 564 looks like a reference -- Missing reference section? 'RFC6236' on line 573 looks like a reference -- Missing reference section? 'RFC7741' on line 733 looks like a reference -- Missing reference section? 'RFC6904' on line 644 looks like a reference -- Missing reference section? 'RFC3611' on line 376 looks like a reference -- Missing reference section? 'RFC6525' on line 617 looks like a reference -- Missing reference section? 'RFC7053' on line 660 looks like a reference -- Missing reference section? 'RFC6520' on line 611 looks like a reference -- Missing reference section? 'RFC6555' on line 627 looks like a reference -- Missing reference section? 'RFC8305' on line 806 looks like a reference -- Missing reference section? 'RFC8445' on line 817 looks like a reference -- Missing reference section? 'RFC6336' on line 584 looks like a reference -- Missing reference section? 'RFC4856' on line 438 looks like a reference -- Missing reference section? 'RFC5956' on line 545 looks like a reference -- Missing reference section? 'RFC6363' on line 589 looks like a reference -- Missing reference section? 'RFC7022' on line 655 looks like a reference -- Missing reference section? 'RFC6437' on line 594 looks like a reference -- Missing reference section? 'RFC7982' on line 757 looks like a reference -- Missing reference section? 'RFC8489' on line 823 looks like a reference -- Missing reference section? 'RFC7742' on line 738 looks like a reference -- Missing reference section? 'RFC8827' on line 848 looks like a reference -- Missing reference section? 'RFC5763' on line 512 looks like a reference -- Missing reference section? 'RFC7918' on line 747 looks like a reference -- Missing reference section? 'RFC8122' on line 784 looks like a reference -- Missing reference section? 'RFC8261' on line 796 looks like a reference -- Missing reference section? 'RFC8825' on line 839 looks like a reference -- Missing reference section? 'RFC8844' on line 930 looks like a reference -- Missing reference section? 'RFC7160' on line 675 looks like a reference -- Missing reference section? 'RFC7587' on line 704 looks like a reference -- Missing reference section? 'RFC7850' on line 742 looks like a reference -- Missing reference section? 'RFC8108' on line 779 looks like a reference -- Missing reference section? 'RFC8830' on line 857 looks like a reference -- Missing reference section? 'RFC8839' on line 898 looks like a reference -- Missing reference section? 'RFC8840' on line 904 looks like a reference -- Missing reference section? 'RFC8842' on line 918 looks like a reference -- Missing reference section? 'RFC8852' on line 939 looks like a reference -- Missing reference section? 'RFC8854' on line 949 looks like a reference -- Missing reference section? 'RFC8858' on line 953 looks like a reference -- Missing reference section? 'RFC8859' on line 959 looks like a reference -- Missing reference section? 'RFC7496' on line 694 looks like a reference -- Missing reference section? 'RFC8260' on line 790 looks like a reference -- Missing reference section? 'RFC4588' on line 423 looks like a reference -- Missing reference section? 'RFC6051' on line 550 looks like a reference -- Missing reference section? 'RFC7164' on line 680 looks like a reference -- Missing reference section? 'RFC8083' on line 774 looks like a reference -- Missing reference section? 'RFC8285' on line 801 looks like a reference -- Missing reference section? 'RFC8860' on line 964 looks like a reference -- Missing reference section? 'RFC8861' on line 969 looks like a reference -- Missing reference section? 'RFC6062' on line 554 looks like a reference -- Missing reference section? 'RFC7639' on line 715 looks like a reference -- Missing reference section? 'RFC7983' on line 763 looks like a reference -- Missing reference section? 'RFC8421' on line 811 looks like a reference -- Missing reference section? 'RFC8656' on line 833 looks like a reference -- Missing reference section? 'RFC8833' on line 870 looks like a reference -- Missing reference section? 'RFC8836' on line 882 looks like a reference -- Missing reference section? 'RFC7657' on line 719 looks like a reference -- Missing reference section? 'RFC7345' on line 689 looks like a reference -- Missing reference section? 'RFC7941' on line 752 looks like a reference -- Missing reference section? 'RFC7728' on line 729 looks like a reference -- Missing reference section? 'RFC8627' on line 828 looks like a reference -- Missing reference section? 'RFC8035' on line 769 looks like a reference Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 126 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group C. Jennings 3 Internet-Draft cisco 4 Intended status: Informational 21 January 2021 5 Expires: 25 July 2021 7 WebRTC Dependencies 8 draft-jennings-rtcweb-deps-27 10 Abstract 12 This draft will never be published as an RFC and is meant purely to 13 help track the IETF dependencies from the W3C WebRTC documents. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on 25 July 2021. 32 Copyright Notice 34 Copyright (c) 2021 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 39 license-info) in effect on the date of publication of this document. 40 Please review these documents carefully, as they describe your rights 41 and restrictions with respect to this document. Code Components 42 extracted from this document must include Simplified BSD License text 43 as described in Section 4.e of the Trust Legal Provisions and are 44 provided without warranty as described in the Simplified BSD License. 46 Table of Contents 48 1. Dependencies . . . . . . . . . . . . . . . . . . . . . . . . 2 49 1.1. Dependency Details . . . . . . . . . . . . . . . . . . . 2 50 1.2. Status . . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.3. RFCs . . . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Normative References . . . . . . . . . . . . . . . . . . . . 8 53 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 21 55 1. Dependencies 57 The key IETF drafts that the W3C WebRTC specification normatively 58 depended on are: 60 1.1. Dependency Details 62 The drafts that are normative dependencies of drafts WebRTC depends 63 on are: 65 1.2. Status 67 1.3. RFCs 69 The key RFC that the W3C WebRTC specification normatively depended on 70 are: 72 [RFC3550] [RFC3890] [RFC4566] [RFC4572] [RFC5285] [RFC5389] [RFC5506] 73 [RFC5761] [RFC5888] [RFC6464] [RFC6465] [RFC6544] [RFC6749] [RFC7064] 74 [RFC7065] [RFC7515] [RFC7635] [RFC7675] [RFC8826] [RFC8829] [RFC8831] 75 [RFC8832] [RFC8834] [RFC8835] [RFC8837] [RFC8838] [RFC8841] [RFC8843] 76 [RFC8851] [RFC8853] 78 The following drafts and RFC are normative dependencies of WebRTC. 79 This list excludes many common specs outside of WebRTC such as UDP 80 and TCP that are also needed. 82 RFC3711 normatively depends on [RFC3550] [RFC3551] 84 RFC4571 normatively depends on [RFC3264] [RFC3550] [RFC3551] 85 [RFC3556] 87 RFC4961 normatively depends on 89 RFC5061 normatively depends on [RFC4895] 91 RFC5104 normatively depends on [RFC3264] [RFC3550] [RFC4566] 92 [RFC4585] 94 RFC5245 normatively depends on [RFC3264] [RFC3556] [RFC4566] 95 [RFC5389] [RFC5766] [RFC5768] 96 RFC5285 normatively depends on [RFC3550] [RFC3711] [RFC4566] 98 RFC5389 normatively depends on 100 RFC5506 normatively depends on [RFC3550] [RFC3551] [RFC4585] 101 [RFC5124] 103 RFC5576 normatively depends on [RFC3264] [RFC3388] [RFC3550] 104 [RFC4566] [RFC4756] 106 RFC5583 normatively depends on [RFC3388] [RFC3550] [RFC3551] 107 [RFC3711] [RFC4566] 109 RFC5705 normatively depends on 111 RFC5763 normatively depends on [RFC3264] [RFC3550] [RFC4145] 112 [RFC4566] [RFC4572] [RFC5389] 114 RFC5764 normatively depends on [RFC3711] [RFC4961] [RFC5705] 115 [RFC5761] 117 RFC5766 normatively depends on [RFC5389] 119 RFC5768 normatively depends on [RFC3264] [RFC4566] [RFC5245] 121 RFC5888 normatively depends on [RFC3264] [RFC4566] 123 RFC5928 normatively depends on [RFC5389] [RFC5766] 125 RFC5956 normatively depends on [RFC3264] [RFC3550] [RFC4566] 126 [RFC5576] [RFC5888] 128 RFC6051 normatively depends on [RFC3550] [RFC4585] [RFC5285] 129 [RFC5506] [RFC5583] 131 RFC6062 normatively depends on [RFC5389] [RFC5766] 133 RFC6096 normatively depends on [RFC3758] [RFC4820] [RFC4895] 134 [RFC5061] 136 RFC6188 normatively depends on [RFC3550] [RFC3711] 138 RFC6236 normatively depends on [RFC3264] [RFC4566] [RFC5583] 139 [RFC5888] 141 RFC6263 normatively depends on [RFC3550] [RFC4961] [RFC5761] 143 RFC6336 normatively depends on [RFC5245] 144 RFC6363 normatively depends on [RFC5052] 146 RFC6437 normatively depends on 148 RFC6464 normatively depends on [RFC2198] [RFC3550] [RFC5285] 150 RFC6465 normatively depends on [RFC3550] [RFC5285] 152 RFC6520 normatively depends on 154 RFC6525 normatively depends on [RFC3758] [RFC5061] [RFC6096] 156 RFC6544 normatively depends on [RFC3264] [RFC3711] [RFC4145] 157 [RFC4571] [RFC4572] [RFC5245] [RFC5389] [RFC5764] [RFC5766] 159 RFC6555 normatively depends on 161 RFC6562 normatively depends on [RFC3550] [RFC3711] 163 RFC6716 normatively depends on 165 RFC6749 normatively depends on 167 RFC6904 normatively depends on [RFC3550] [RFC3711] [RFC5285] 168 [RFC6188] 170 RFC6951 normatively depends on [RFC4820] [RFC4895] [RFC5061] 172 RFC7022 normatively depends on [RFC3550] 174 RFC7053 normatively depends on [RFC6096] 176 RFC7064 normatively depends on 178 RFC7065 normatively depends on [RFC5766] [RFC5928] 180 RFC7160 normatively depends on [RFC3550] 182 RFC7301 normatively depends on 184 RFC7345 normatively depends on [RFC3264] [RFC4145] [RFC4566] 185 [RFC4572] [RFC5245] [RFC5389] 187 RFC7496 normatively depends on [RFC3758] 189 RFC7515 normatively depends on 190 RFC7587 normatively depends on [RFC3264] [RFC3389] [RFC3550] 191 [RFC3551] [RFC3711] [RFC4566] [RFC5576] [RFC6562] [RFC6716] 193 RFC7635 normatively depends on [RFC5389] [RFC6749] 195 RFC7639 normatively depends on [RFC7301] 197 RFC7657 normatively depends on [RFC3550] [RFC6951] 199 RFC7675 normatively depends on [RFC5245] [RFC5389] 201 RFC7728 normatively depends on [RFC3264] [RFC3550] [RFC4566] 202 [RFC4585] [RFC5104] [RFC5245] [RFC6263] 204 RFC7741 normatively depends on [RFC3550] [RFC3551] [RFC4566] 205 [RFC4585] 207 RFC7742 normatively depends on [RFC6184] [RFC6236] [RFC7741] 209 RFC7850 normatively depends on [RFC4566] [RFC4571] [RFC4572] 210 [RFC5245] [RFC5764] [RFC6544] 212 RFC7918 normatively depends on 214 RFC7941 normatively depends on [RFC3550] [RFC5285] [RFC6904] 216 RFC7982 normatively depends on [RFC5245] [RFC5389] [RFC5766] 218 RFC7983 normatively depends on [RFC3550] [RFC3711] [RFC5245] 219 [RFC5389] [RFC5764] [RFC5766] 221 RFC8035 normatively depends on [RFC3264] [RFC5761] 223 RFC8083 normatively depends on [RFC3550] [RFC3551] [RFC3611] 224 [RFC4585] 226 RFC8108 normatively depends on [RFC3550] [RFC3711] [RFC4585] 227 [RFC5124] [RFC5506] 229 RFC8260 normatively depends on [RFC3758] [RFC5061] [RFC6096] 230 [RFC6525] [RFC7053] 232 RFC8261 normatively depends on [RFC4820] [RFC6520] 234 RFC8285 normatively depends on [RFC3264] [RFC3711] [RFC4566] 235 [RFC6904] 237 RFC8305 normatively depends on [RFC6555] 238 RFC8421 normatively depends on [RFC5245] [RFC8305] [RFC8445] 240 RFC8445 normatively depends on [RFC5389] [RFC5766] [RFC6336] 242 RFC8489 normatively depends on [RFC7064] [RFC8305] 244 RFC8627 normatively depends on [RFC3264] [RFC3550] [RFC4566] 245 [RFC4856] [RFC5956] [RFC6363] [RFC7022] 247 RFC8656 normatively depends on [RFC6437] [RFC7065] [RFC7982] 248 [RFC8305] [RFC8489] 250 RFC8825 normatively depends on [RFC3264] [RFC3550] [RFC3711] 251 [RFC7742] [RFC8445] [RFC8826] [RFC8827] [RFC8829] [RFC8831] [RFC8832] 252 [RFC8834] [RFC8835] 254 RFC8826 normatively depends on 256 RFC8827 normatively depends on [RFC3264] [RFC3711] [RFC4566] 257 [RFC5763] [RFC5764] [RFC7022] [RFC7675] [RFC7918] [RFC8122] [RFC8261] 258 [RFC8445] [RFC8825] [RFC8826] [RFC8829] [RFC8834] [RFC8844] 260 RFC8829 normatively depends on [RFC3264] [RFC3711] [RFC3890] 261 [RFC4145] [RFC4566] [RFC4585] [RFC5124] [RFC5285] [RFC5761] [RFC5888] 262 [RFC6236] [RFC6716] [RFC6904] [RFC7160] [RFC7587] [RFC7742] [RFC7850] 263 [RFC8108] [RFC8122] [RFC8445] [RFC8826] [RFC8827] [RFC8830] [RFC8834] 264 [RFC8838] [RFC8839] [RFC8840] [RFC8841] [RFC8842] [RFC8843] [RFC8851] 265 [RFC8852] [RFC8853] [RFC8854] [RFC8858] [RFC8859] 267 RFC8830 normatively depends on [RFC3550] [RFC4566] [RFC8829] 268 [RFC8859] 270 RFC8831 normatively depends on [RFC3758] [RFC4820] [RFC5061] 271 [RFC6525] [RFC7496] [RFC8260] [RFC8261] [RFC8445] [RFC8826] [RFC8827] 272 [RFC8829] [RFC8832] [RFC8841] 274 RFC8832 normatively depends on [RFC8261] [RFC8831] 276 RFC8833 normatively depends on [RFC5764] [RFC7301] [RFC8827] 277 [RFC8831] 279 RFC8834 normatively depends on [RFC3550] [RFC3551] [RFC3556] 280 [RFC3711] [RFC4566] [RFC4585] [RFC4588] [RFC4961] [RFC5104] [RFC5124] 281 [RFC5506] [RFC5761] [RFC5764] [RFC6051] [RFC6464] [RFC6465] [RFC6562] 282 [RFC6904] [RFC7022] [RFC7160] [RFC7164] [RFC7742] [RFC8083] [RFC8108] 283 [RFC8285] [RFC8825] [RFC8826] [RFC8827] [RFC8843] [RFC8854] [RFC8858] 284 [RFC8860] [RFC8861] 285 RFC8835 normatively depends on [RFC4571] [RFC5389] [RFC5764] 286 [RFC6062] [RFC6544] [RFC7639] [RFC7983] [RFC8083] [RFC8260] [RFC8261] 287 [RFC8421] [RFC8445] [RFC8656] [RFC8825] [RFC8826] [RFC8827] [RFC8831] 288 [RFC8832] [RFC8833] [RFC8834] [RFC8836] [RFC8837] [RFC8841] [RFC8842] 290 RFC8836 normatively depends on [RFC3550] [RFC4585] [RFC5124] 291 [RFC8825] 293 RFC8837 normatively depends on [RFC7657] [RFC7742] [RFC8826] 294 [RFC8831] [RFC8834] [RFC8835] 296 RFC8838 normatively depends on [RFC8445] 298 RFC8839 normatively depends on [RFC3264] [RFC3556] [RFC4566] 299 [RFC5389] [RFC5766] [RFC5768] [RFC6336] [RFC8445] 301 RFC8840 normatively depends on [RFC3264] [RFC4566] [RFC5761] 302 [RFC5888] [RFC8445] [RFC8838] [RFC8839] [RFC8843] [RFC8858] [RFC8859] 304 RFC8841 normatively depends on [RFC3264] [RFC4145] [RFC4566] 305 [RFC4571] [RFC6544] [RFC8122] [RFC8261] [RFC8842] [RFC8859] 307 RFC8842 normatively depends on [RFC3264] [RFC4145] [RFC4566] 308 [RFC5763] [RFC7345] [RFC8122] [RFC8445] [RFC8843] [RFC8859] 310 RFC8843 normatively depends on [RFC3264] [RFC3550] [RFC3711] 311 [RFC4566] [RFC4961] [RFC5761] [RFC5764] [RFC5888] [RFC7941] [RFC8285] 312 [RFC8445] [RFC8839] [RFC8840] [RFC8858] [RFC8859] 314 RFC8844 normatively depends on 316 RFC8851 normatively depends on [RFC3264] [RFC3550] [RFC4566] 317 [RFC8852] 319 RFC8852 normatively depends on [RFC3550] [RFC7941] [RFC8285] 320 [RFC8843] 322 RFC8853 normatively depends on [RFC3264] [RFC3550] [RFC4566] 323 [RFC7728] [RFC8843] [RFC8851] [RFC8852] [RFC8859] 325 RFC8854 normatively depends on [RFC2198] [RFC3264] [RFC5956] 326 [RFC7587] [RFC8627] 328 RFC8858 normatively depends on [RFC3264] [RFC4566] [RFC5761] 329 [RFC8035] [RFC8445] [RFC8843] [RFC8859] 331 RFC8859 normatively depends on [RFC4566] [RFC8843] 332 RFC8860 normatively depends on [RFC3550] [RFC3551] [RFC8108] 333 [RFC8843] 335 RFC8861 normatively depends on [RFC3264] [RFC3550] [RFC4566] 336 [RFC7022] [RFC8108] [RFC8859] 338 2. Normative References 340 [RFC2198] Perkins, C., Kouvelas, I., Hodson, O., Hardman, V., 341 Handley, M., Bolot, J.C., Vega-Garcia, A., and S. Fosse- 342 Parisis, "RTP Payload for Redundant Audio Data", RFC 2198, 343 DOI 10.17487/RFC2198, September 1997, 344 . 346 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 347 with Session Description Protocol (SDP)", RFC 3264, 348 DOI 10.17487/RFC3264, June 2002, 349 . 351 [RFC3388] Camarillo, G., Eriksson, G., Holler, J., and H. 352 Schulzrinne, "Grouping of Media Lines in the Session 353 Description Protocol (SDP)", RFC 3388, 354 DOI 10.17487/RFC3388, December 2002, 355 . 357 [RFC3389] Zopf, R., "Real-time Transport Protocol (RTP) Payload for 358 Comfort Noise (CN)", RFC 3389, DOI 10.17487/RFC3389, 359 September 2002, . 361 [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. 362 Jacobson, "RTP: A Transport Protocol for Real-Time 363 Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550, 364 July 2003, . 366 [RFC3551] Schulzrinne, H. and S. Casner, "RTP Profile for Audio and 367 Video Conferences with Minimal Control", STD 65, RFC 3551, 368 DOI 10.17487/RFC3551, July 2003, 369 . 371 [RFC3556] Casner, S., "Session Description Protocol (SDP) Bandwidth 372 Modifiers for RTP Control Protocol (RTCP) Bandwidth", 373 RFC 3556, DOI 10.17487/RFC3556, July 2003, 374 . 376 [RFC3611] Friedman, T., Ed., Caceres, R., Ed., and A. Clark, Ed., 377 "RTP Control Protocol Extended Reports (RTCP XR)", 378 RFC 3611, DOI 10.17487/RFC3611, November 2003, 379 . 381 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 382 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 383 RFC 3711, DOI 10.17487/RFC3711, March 2004, 384 . 386 [RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. 387 Conrad, "Stream Control Transmission Protocol (SCTP) 388 Partial Reliability Extension", RFC 3758, 389 DOI 10.17487/RFC3758, May 2004, 390 . 392 [RFC3890] Westerlund, M., "A Transport Independent Bandwidth 393 Modifier for the Session Description Protocol (SDP)", 394 RFC 3890, DOI 10.17487/RFC3890, September 2004, 395 . 397 [RFC4145] Yon, D. and G. Camarillo, "TCP-Based Media Transport in 398 the Session Description Protocol (SDP)", RFC 4145, 399 DOI 10.17487/RFC4145, September 2005, 400 . 402 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 403 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 404 July 2006, . 406 [RFC4571] Lazzaro, J., "Framing Real-time Transport Protocol (RTP) 407 and RTP Control Protocol (RTCP) Packets over Connection- 408 Oriented Transport", RFC 4571, DOI 10.17487/RFC4571, July 409 2006, . 411 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 412 Transport Layer Security (TLS) Protocol in the Session 413 Description Protocol (SDP)", RFC 4572, 414 DOI 10.17487/RFC4572, July 2006, 415 . 417 [RFC4585] Ott, J., Wenger, S., Sato, N., Burmeister, C., and J. Rey, 418 "Extended RTP Profile for Real-time Transport Control 419 Protocol (RTCP)-Based Feedback (RTP/AVPF)", RFC 4585, 420 DOI 10.17487/RFC4585, July 2006, 421 . 423 [RFC4588] Rey, J., Leon, D., Miyazaki, A., Varsa, V., and R. 424 Hakenberg, "RTP Retransmission Payload Format", RFC 4588, 425 DOI 10.17487/RFC4588, July 2006, 426 . 428 [RFC4756] Li, A., "Forward Error Correction Grouping Semantics in 429 Session Description Protocol", RFC 4756, 430 DOI 10.17487/RFC4756, November 2006, 431 . 433 [RFC4820] Tuexen, M., Stewart, R., and P. Lei, "Padding Chunk and 434 Parameter for the Stream Control Transmission Protocol 435 (SCTP)", RFC 4820, DOI 10.17487/RFC4820, March 2007, 436 . 438 [RFC4856] Casner, S., "Media Type Registration of Payload Formats in 439 the RTP Profile for Audio and Video Conferences", 440 RFC 4856, DOI 10.17487/RFC4856, February 2007, 441 . 443 [RFC4895] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, 444 "Authenticated Chunks for the Stream Control Transmission 445 Protocol (SCTP)", RFC 4895, DOI 10.17487/RFC4895, August 446 2007, . 448 [RFC4961] Wing, D., "Symmetric RTP / RTP Control Protocol (RTCP)", 449 BCP 131, RFC 4961, DOI 10.17487/RFC4961, July 2007, 450 . 452 [RFC5052] Watson, M., Luby, M., and L. Vicisano, "Forward Error 453 Correction (FEC) Building Block", RFC 5052, 454 DOI 10.17487/RFC5052, August 2007, 455 . 457 [RFC5061] Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., and M. 458 Kozuka, "Stream Control Transmission Protocol (SCTP) 459 Dynamic Address Reconfiguration", RFC 5061, 460 DOI 10.17487/RFC5061, September 2007, 461 . 463 [RFC5104] Wenger, S., Chandra, U., Westerlund, M., and B. Burman, 464 "Codec Control Messages in the RTP Audio-Visual Profile 465 with Feedback (AVPF)", RFC 5104, DOI 10.17487/RFC5104, 466 February 2008, . 468 [RFC5124] Ott, J. and E. Carrara, "Extended Secure RTP Profile for 469 Real-time Transport Control Protocol (RTCP)-Based Feedback 470 (RTP/SAVPF)", RFC 5124, DOI 10.17487/RFC5124, February 471 2008, . 473 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 474 (ICE): A Protocol for Network Address Translator (NAT) 475 Traversal for Offer/Answer Protocols", RFC 5245, 476 DOI 10.17487/RFC5245, April 2010, 477 . 479 [RFC5285] Singer, D. and H. Desineni, "A General Mechanism for RTP 480 Header Extensions", RFC 5285, DOI 10.17487/RFC5285, July 481 2008, . 483 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 484 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 485 DOI 10.17487/RFC5389, October 2008, 486 . 488 [RFC5506] Johansson, I. and M. Westerlund, "Support for Reduced-Size 489 Real-Time Transport Control Protocol (RTCP): Opportunities 490 and Consequences", RFC 5506, DOI 10.17487/RFC5506, April 491 2009, . 493 [RFC5576] Lennox, J., Ott, J., and T. Schierl, "Source-Specific 494 Media Attributes in the Session Description Protocol 495 (SDP)", RFC 5576, DOI 10.17487/RFC5576, June 2009, 496 . 498 [RFC5583] Schierl, T. and S. Wenger, "Signaling Media Decoding 499 Dependency in the Session Description Protocol (SDP)", 500 RFC 5583, DOI 10.17487/RFC5583, July 2009, 501 . 503 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 504 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 505 March 2010, . 507 [RFC5761] Perkins, C. and M. Westerlund, "Multiplexing RTP Data and 508 Control Packets on a Single Port", RFC 5761, 509 DOI 10.17487/RFC5761, April 2010, 510 . 512 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 513 for Establishing a Secure Real-time Transport Protocol 514 (SRTP) Security Context Using Datagram Transport Layer 515 Security (DTLS)", RFC 5763, DOI 10.17487/RFC5763, May 516 2010, . 518 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 519 Security (DTLS) Extension to Establish Keys for the Secure 520 Real-time Transport Protocol (SRTP)", RFC 5764, 521 DOI 10.17487/RFC5764, May 2010, 522 . 524 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 525 Relays around NAT (TURN): Relay Extensions to Session 526 Traversal Utilities for NAT (STUN)", RFC 5766, 527 DOI 10.17487/RFC5766, April 2010, 528 . 530 [RFC5768] Rosenberg, J., "Indicating Support for Interactive 531 Connectivity Establishment (ICE) in the Session Initiation 532 Protocol (SIP)", RFC 5768, DOI 10.17487/RFC5768, April 533 2010, . 535 [RFC5888] Camarillo, G. and H. Schulzrinne, "The Session Description 536 Protocol (SDP) Grouping Framework", RFC 5888, 537 DOI 10.17487/RFC5888, June 2010, 538 . 540 [RFC5928] Petit-Huguenin, M., "Traversal Using Relays around NAT 541 (TURN) Resolution Mechanism", RFC 5928, 542 DOI 10.17487/RFC5928, August 2010, 543 . 545 [RFC5956] Begen, A., "Forward Error Correction Grouping Semantics in 546 the Session Description Protocol", RFC 5956, 547 DOI 10.17487/RFC5956, September 2010, 548 . 550 [RFC6051] Perkins, C. and T. Schierl, "Rapid Synchronisation of RTP 551 Flows", RFC 6051, DOI 10.17487/RFC6051, November 2010, 552 . 554 [RFC6062] Perreault, S., Ed. and J. Rosenberg, "Traversal Using 555 Relays around NAT (TURN) Extensions for TCP Allocations", 556 RFC 6062, DOI 10.17487/RFC6062, November 2010, 557 . 559 [RFC6096] Tuexen, M. and R. Stewart, "Stream Control Transmission 560 Protocol (SCTP) Chunk Flags Registration", RFC 6096, 561 DOI 10.17487/RFC6096, January 2011, 562 . 564 [RFC6184] Wang, Y.-K., Even, R., Kristensen, T., and R. Jesup, "RTP 565 Payload Format for H.264 Video", RFC 6184, 566 DOI 10.17487/RFC6184, May 2011, 567 . 569 [RFC6188] McGrew, D., "The Use of AES-192 and AES-256 in Secure 570 RTP", RFC 6188, DOI 10.17487/RFC6188, March 2011, 571 . 573 [RFC6236] Johansson, I. and K. Jung, "Negotiation of Generic Image 574 Attributes in the Session Description Protocol (SDP)", 575 RFC 6236, DOI 10.17487/RFC6236, May 2011, 576 . 578 [RFC6263] Marjou, X. and A. Sollaud, "Application Mechanism for 579 Keeping Alive the NAT Mappings Associated with RTP / RTP 580 Control Protocol (RTCP) Flows", RFC 6263, 581 DOI 10.17487/RFC6263, June 2011, 582 . 584 [RFC6336] Westerlund, M. and C. Perkins, "IANA Registry for 585 Interactive Connectivity Establishment (ICE) Options", 586 RFC 6336, DOI 10.17487/RFC6336, July 2011, 587 . 589 [RFC6363] Watson, M., Begen, A., and V. Roca, "Forward Error 590 Correction (FEC) Framework", RFC 6363, 591 DOI 10.17487/RFC6363, October 2011, 592 . 594 [RFC6437] Amante, S., Carpenter, B., Jiang, S., and J. Rajahalme, 595 "IPv6 Flow Label Specification", RFC 6437, 596 DOI 10.17487/RFC6437, November 2011, 597 . 599 [RFC6464] Lennox, J., Ed., Ivov, E., and E. Marocco, "A Real-time 600 Transport Protocol (RTP) Header Extension for Client-to- 601 Mixer Audio Level Indication", RFC 6464, 602 DOI 10.17487/RFC6464, December 2011, 603 . 605 [RFC6465] Ivov, E., Ed., Marocco, E., Ed., and J. Lennox, "A Real- 606 time Transport Protocol (RTP) Header Extension for Mixer- 607 to-Client Audio Level Indication", RFC 6465, 608 DOI 10.17487/RFC6465, December 2011, 609 . 611 [RFC6520] Seggelmann, R., Tuexen, M., and M. Williams, "Transport 612 Layer Security (TLS) and Datagram Transport Layer Security 613 (DTLS) Heartbeat Extension", RFC 6520, 614 DOI 10.17487/RFC6520, February 2012, 615 . 617 [RFC6525] Stewart, R., Tuexen, M., and P. Lei, "Stream Control 618 Transmission Protocol (SCTP) Stream Reconfiguration", 619 RFC 6525, DOI 10.17487/RFC6525, February 2012, 620 . 622 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B. B., and A. B. 623 Roach, "TCP Candidates with Interactive Connectivity 624 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 625 March 2012, . 627 [RFC6555] Wing, D. and A. Yourtchenko, "Happy Eyeballs: Success with 628 Dual-Stack Hosts", RFC 6555, DOI 10.17487/RFC6555, April 629 2012, . 631 [RFC6562] Perkins, C. and JM. Valin, "Guidelines for the Use of 632 Variable Bit Rate Audio with Secure RTP", RFC 6562, 633 DOI 10.17487/RFC6562, March 2012, 634 . 636 [RFC6716] Valin, JM., Vos, K., and T. Terriberry, "Definition of the 637 Opus Audio Codec", RFC 6716, DOI 10.17487/RFC6716, 638 September 2012, . 640 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 641 RFC 6749, DOI 10.17487/RFC6749, October 2012, 642 . 644 [RFC6904] Lennox, J., "Encryption of Header Extensions in the Secure 645 Real-time Transport Protocol (SRTP)", RFC 6904, 646 DOI 10.17487/RFC6904, April 2013, 647 . 649 [RFC6951] Tuexen, M. and R. Stewart, "UDP Encapsulation of Stream 650 Control Transmission Protocol (SCTP) Packets for End-Host 651 to End-Host Communication", RFC 6951, 652 DOI 10.17487/RFC6951, May 2013, 653 . 655 [RFC7022] Begen, A., Perkins, C., Wing, D., and E. Rescorla, 656 "Guidelines for Choosing RTP Control Protocol (RTCP) 657 Canonical Names (CNAMEs)", RFC 7022, DOI 10.17487/RFC7022, 658 September 2013, . 660 [RFC7053] Tuexen, M., Ruengeler, I., and R. Stewart, "SACK- 661 IMMEDIATELY Extension for the Stream Control Transmission 662 Protocol", RFC 7053, DOI 10.17487/RFC7053, November 2013, 663 . 665 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 666 Huguenin, "URI Scheme for the Session Traversal Utilities 667 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 668 November 2013, . 670 [RFC7065] Petit-Huguenin, M., Nandakumar, S., Salgueiro, G., and P. 671 Jones, "Traversal Using Relays around NAT (TURN) Uniform 672 Resource Identifiers", RFC 7065, DOI 10.17487/RFC7065, 673 November 2013, . 675 [RFC7160] Petit-Huguenin, M. and G. Zorn, Ed., "Support for Multiple 676 Clock Rates in an RTP Session", RFC 7160, 677 DOI 10.17487/RFC7160, April 2014, 678 . 680 [RFC7164] Gross, K. and R. Brandenburg, "RTP and Leap Seconds", 681 RFC 7164, DOI 10.17487/RFC7164, March 2014, 682 . 684 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 685 "Transport Layer Security (TLS) Application-Layer Protocol 686 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 687 July 2014, . 689 [RFC7345] Holmberg, C., Sedlacek, I., and G. Salgueiro, "UDP 690 Transport Layer (UDPTL) over Datagram Transport Layer 691 Security (DTLS)", RFC 7345, DOI 10.17487/RFC7345, August 692 2014, . 694 [RFC7496] Tuexen, M., Seggelmann, R., Stewart, R., and S. Loreto, 695 "Additional Policies for the Partially Reliable Stream 696 Control Transmission Protocol Extension", RFC 7496, 697 DOI 10.17487/RFC7496, April 2015, 698 . 700 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 701 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 702 2015, . 704 [RFC7587] Spittka, J., Vos, K., and JM. Valin, "RTP Payload Format 705 for the Opus Speech and Audio Codec", RFC 7587, 706 DOI 10.17487/RFC7587, June 2015, 707 . 709 [RFC7635] Reddy, T., Patil, P., Ravindranath, R., and J. Uberti, 710 "Session Traversal Utilities for NAT (STUN) Extension for 711 Third-Party Authorization", RFC 7635, 712 DOI 10.17487/RFC7635, August 2015, 713 . 715 [RFC7639] Hutton, A., Uberti, J., and M. Thomson, "The ALPN HTTP 716 Header Field", RFC 7639, DOI 10.17487/RFC7639, August 717 2015, . 719 [RFC7657] Black, D., Ed. and P. Jones, "Differentiated Services 720 (Diffserv) and Real-Time Communication", RFC 7657, 721 DOI 10.17487/RFC7657, November 2015, 722 . 724 [RFC7675] Perumal, M., Wing, D., Ravindranath, R., Reddy, T., and M. 725 Thomson, "Session Traversal Utilities for NAT (STUN) Usage 726 for Consent Freshness", RFC 7675, DOI 10.17487/RFC7675, 727 October 2015, . 729 [RFC7728] Burman, B., Akram, A., Even, R., and M. Westerlund, "RTP 730 Stream Pause and Resume", RFC 7728, DOI 10.17487/RFC7728, 731 February 2016, . 733 [RFC7741] Westin, P., Lundin, H., Glover, M., Uberti, J., and F. 734 Galligan, "RTP Payload Format for VP8 Video", RFC 7741, 735 DOI 10.17487/RFC7741, March 2016, 736 . 738 [RFC7742] Roach, A.B., "WebRTC Video Processing and Codec 739 Requirements", RFC 7742, DOI 10.17487/RFC7742, March 2016, 740 . 742 [RFC7850] Nandakumar, S., "Registering Values of the SDP 'proto' 743 Field for Transporting RTP Media over TCP under Various 744 RTP Profiles", RFC 7850, DOI 10.17487/RFC7850, April 2016, 745 . 747 [RFC7918] Langley, A., Modadugu, N., and B. Moeller, "Transport 748 Layer Security (TLS) False Start", RFC 7918, 749 DOI 10.17487/RFC7918, August 2016, 750 . 752 [RFC7941] Westerlund, M., Burman, B., Even, R., and M. Zanaty, "RTP 753 Header Extension for the RTP Control Protocol (RTCP) 754 Source Description Items", RFC 7941, DOI 10.17487/RFC7941, 755 August 2016, . 757 [RFC7982] Martinsen, P., Reddy, T., Wing, D., and V. Singh, 758 "Measurement of Round-Trip Time and Fractional Loss Using 759 Session Traversal Utilities for NAT (STUN)", RFC 7982, 760 DOI 10.17487/RFC7982, September 2016, 761 . 763 [RFC7983] Petit-Huguenin, M. and G. Salgueiro, "Multiplexing Scheme 764 Updates for Secure Real-time Transport Protocol (SRTP) 765 Extension for Datagram Transport Layer Security (DTLS)", 766 RFC 7983, DOI 10.17487/RFC7983, September 2016, 767 . 769 [RFC8035] Holmberg, C., "Session Description Protocol (SDP) Offer/ 770 Answer Clarifications for RTP/RTCP Multiplexing", 771 RFC 8035, DOI 10.17487/RFC8035, November 2016, 772 . 774 [RFC8083] Perkins, C. and V. Singh, "Multimedia Congestion Control: 775 Circuit Breakers for Unicast RTP Sessions", RFC 8083, 776 DOI 10.17487/RFC8083, March 2017, 777 . 779 [RFC8108] Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 780 "Sending Multiple RTP Streams in a Single RTP Session", 781 RFC 8108, DOI 10.17487/RFC8108, March 2017, 782 . 784 [RFC8122] Lennox, J. and C. Holmberg, "Connection-Oriented Media 785 Transport over the Transport Layer Security (TLS) Protocol 786 in the Session Description Protocol (SDP)", RFC 8122, 787 DOI 10.17487/RFC8122, March 2017, 788 . 790 [RFC8260] Stewart, R., Tuexen, M., Loreto, S., and R. Seggelmann, 791 "Stream Schedulers and User Message Interleaving for the 792 Stream Control Transmission Protocol", RFC 8260, 793 DOI 10.17487/RFC8260, November 2017, 794 . 796 [RFC8261] Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, 797 "Datagram Transport Layer Security (DTLS) Encapsulation of 798 SCTP Packets", RFC 8261, DOI 10.17487/RFC8261, November 799 2017, . 801 [RFC8285] Singer, D., Desineni, H., and R. Even, Ed., "A General 802 Mechanism for RTP Header Extensions", RFC 8285, 803 DOI 10.17487/RFC8285, October 2017, 804 . 806 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 807 Better Connectivity Using Concurrency", RFC 8305, 808 DOI 10.17487/RFC8305, December 2017, 809 . 811 [RFC8421] Martinsen, P., Reddy, T., and P. Patil, "Guidelines for 812 Multihomed and IPv4/IPv6 Dual-Stack Interactive 813 Connectivity Establishment (ICE)", BCP 217, RFC 8421, 814 DOI 10.17487/RFC8421, July 2018, 815 . 817 [RFC8445] Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 818 Connectivity Establishment (ICE): A Protocol for Network 819 Address Translator (NAT) Traversal", RFC 8445, 820 DOI 10.17487/RFC8445, July 2018, 821 . 823 [RFC8489] Petit-Huguenin, M., Salgueiro, G., Rosenberg, J., Wing, 824 D., Mahy, R., and P. Matthews, "Session Traversal 825 Utilities for NAT (STUN)", RFC 8489, DOI 10.17487/RFC8489, 826 February 2020, . 828 [RFC8627] Zanaty, M., Singh, V., Begen, A., and G. Mandyam, "RTP 829 Payload Format for Flexible Forward Error Correction 830 (FEC)", RFC 8627, DOI 10.17487/RFC8627, July 2019, 831 . 833 [RFC8656] Reddy, T., Ed., Johnston, A., Ed., Matthews, P., and J. 834 Rosenberg, "Traversal Using Relays around NAT (TURN): 835 Relay Extensions to Session Traversal Utilities for NAT 836 (STUN)", RFC 8656, DOI 10.17487/RFC8656, February 2020, 837 . 839 [RFC8825] Alvestrand, H., "Overview: Real-Time Protocols for 840 Browser-Based Applications", RFC 8825, 841 DOI 10.17487/RFC8825, January 2021, 842 . 844 [RFC8826] Rescorla, E., "Security Considerations for WebRTC", 845 RFC 8826, DOI 10.17487/RFC8826, January 2021, 846 . 848 [RFC8827] Rescorla, E., "WebRTC Security Architecture", RFC 8827, 849 DOI 10.17487/RFC8827, January 2021, 850 . 852 [RFC8829] Uberti, J., Jennings, C., and E. Rescorla, Ed., 853 "JavaScript Session Establishment Protocol (JSEP)", 854 RFC 8829, DOI 10.17487/RFC8829, January 2021, 855 . 857 [RFC8830] Alvestrand, H., "WebRTC MediaStream Identification in the 858 Session Description Protocol", RFC 8830, 859 DOI 10.17487/RFC8830, January 2021, 860 . 862 [RFC8831] Jesup, R., Loreto, S., and M. Tüxen, "WebRTC Data 863 Channels", RFC 8831, DOI 10.17487/RFC8831, January 2021, 864 . 866 [RFC8832] Jesup, R., Loreto, S., and M. Tüxen, "WebRTC Data Channel 867 Establishment Protocol", RFC 8832, DOI 10.17487/RFC8832, 868 January 2021, . 870 [RFC8833] Thomson, M., "Application-Layer Protocol Negotiation 871 (ALPN) for WebRTC", RFC 8833, DOI 10.17487/RFC8833, 872 January 2021, . 874 [RFC8834] Perkins, C., Westerlund, M., and J. Ott, "Media Transport 875 and Use of RTP in WebRTC", RFC 8834, DOI 10.17487/RFC8834, 876 January 2021, . 878 [RFC8835] Alvestrand, H., "Transports for WebRTC", RFC 8835, 879 DOI 10.17487/RFC8835, January 2021, 880 . 882 [RFC8836] Jesup, R. and Z. Sarker, Ed., "Congestion Control 883 Requirements for Interactive Real-Time Media", RFC 8836, 884 DOI 10.17487/RFC8836, January 2021, 885 . 887 [RFC8837] Jones, P., Dhesikan, S., Jennings, C., and D. Druta, 888 "Differentiated Services Code Point (DSCP) Packet Markings 889 for WebRTC QoS", RFC 8837, DOI 10.17487/RFC8837, January 890 2021, . 892 [RFC8838] Ivov, E., Uberti, J., and P. Saint-Andre, "Trickle ICE: 893 Incremental Provisioning of Candidates for the Interactive 894 Connectivity Establishment (ICE) Protocol", RFC 8838, 895 DOI 10.17487/RFC8838, January 2021, 896 . 898 [RFC8839] Petit-Huguenin, M., Nandakumar, S., Holmberg, C., Keränen, 899 A., and R. Shpount, "Session Description Protocol (SDP) 900 Offer/Answer Procedures for Interactive Connectivity 901 Establishment (ICE)", RFC 8839, DOI 10.17487/RFC8839, 902 January 2021, . 904 [RFC8840] Ivov, E., Stach, T., Marocco, E., and C. Holmberg, "A 905 Session Initiation Protocol (SIP) Usage for Incremental 906 Provisioning of Candidates for the Interactive 907 Connectivity Establishment (Trickle ICE)", RFC 8840, 908 DOI 10.17487/RFC8840, January 2021, 909 . 911 [RFC8841] Holmberg, C., Shpount, R., Loreto, S., and G. Camarillo, 912 "Session Description Protocol (SDP) Offer/Answer 913 Procedures for Stream Control Transmission Protocol (SCTP) 914 over Datagram Transport Layer Security (DTLS) Transport", 915 RFC 8841, DOI 10.17487/RFC8841, January 2021, 916 . 918 [RFC8842] Holmberg, C. and R. Shpount, "Session Description Protocol 919 (SDP) Offer/Answer Considerations for Datagram Transport 920 Layer Security (DTLS) and Transport Layer Security (TLS)", 921 RFC 8842, DOI 10.17487/RFC8842, January 2021, 922 . 924 [RFC8843] Holmberg, C., Alvestrand, H., and C. Jennings, 925 "Negotiating Media Multiplexing Using the Session 926 Description Protocol (SDP)", RFC 8843, 927 DOI 10.17487/RFC8843, January 2021, 928 . 930 [RFC8844] Thomson, M. and E. Rescorla, "Unknown Key-Share Attacks on 931 Uses of TLS with the Session Description Protocol (SDP)", 932 RFC 8844, DOI 10.17487/RFC8844, January 2021, 933 . 935 [RFC8851] Roach, A.B., Ed., "RTP Payload Format Restrictions", 936 RFC 8851, DOI 10.17487/RFC8851, January 2021, 937 . 939 [RFC8852] Roach, A.B., Nandakumar, S., and P. Thatcher, "RTP Stream 940 Identifier Source Description (SDES)", RFC 8852, 941 DOI 10.17487/RFC8852, January 2021, 942 . 944 [RFC8853] Burman, B., Westerlund, M., Nandakumar, S., and M. Zanaty, 945 "Using Simulcast in Session Description Protocol (SDP) and 946 RTP Sessions", RFC 8853, DOI 10.17487/RFC8853, January 947 2021, . 949 [RFC8854] Uberti, J., "WebRTC Forward Error Correction 950 Requirements", RFC 8854, DOI 10.17487/RFC8854, January 951 2021, . 953 [RFC8858] Holmberg, C., "Indicating Exclusive Support of RTP and RTP 954 Control Protocol (RTCP) Multiplexing Using the Session 955 Description Protocol (SDP)", RFC 8858, 956 DOI 10.17487/RFC8858, January 2021, 957 . 959 [RFC8859] Nandakumar, S., "A Framework for Session Description 960 Protocol (SDP) Attributes When Multiplexing", RFC 8859, 961 DOI 10.17487/RFC8859, January 2021, 962 . 964 [RFC8860] Westerlund, M., Perkins, C., and J. Lennox, "Sending 965 Multiple Types of Media in a Single RTP Session", 966 RFC 8860, DOI 10.17487/RFC8860, January 2021, 967 . 969 [RFC8861] Lennox, J., Westerlund, M., Wu, Q., and C. Perkins, 970 "Sending Multiple RTP Streams in a Single RTP Session: 971 Grouping RTP Control Protocol (RTCP) Reception Statistics 972 and Other Feedback", RFC 8861, DOI 10.17487/RFC8861, 973 January 2021, . 975 Author's Address 977 Cullen Jennings 978 cisco 979 Calgary 980 Canada 982 Email: fluffy@iii.ca