idnits 2.17.1 draft-ietf-tram-stunbis-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (December 14, 2016) is 2687 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.2002' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 2460 (Obsoleted by RFC 8200) ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7613 (Obsoleted by RFC 8265) == Outdated reference: A later version (-20) exists of draft-ietf-ice-rfc5245bis-01 -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 8 errors (**), 0 flaws (~~), 3 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: June 17, 2017 D. Wing 7 Cisco 8 R. Mahy 9 Plantronics 10 P. Matthews 11 Avaya 12 December 14, 2016 14 Session Traversal Utilities for NAT (STUN) 15 draft-ietf-tram-stunbis-09 17 Abstract 19 Session Traversal Utilities for NAT (STUN) is a protocol that serves 20 as a tool for other protocols in dealing with Network Address 21 Translator (NAT) traversal. It can be used by an endpoint to 22 determine the IP address and port allocated to it by a NAT. It can 23 also be used to check connectivity between two endpoints, and as a 24 keep-alive protocol to maintain NAT bindings. STUN works with many 25 existing NATs, and does not require any special behavior from them. 27 STUN is not a NAT traversal solution by itself. Rather, it is a tool 28 to be used in the context of a NAT traversal solution. 30 This document obsoletes RFC 5389. 32 Status of This Memo 34 This Internet-Draft is submitted in full conformance with the 35 provisions of BCP 78 and BCP 79. 37 Internet-Drafts are working documents of the Internet Engineering 38 Task Force (IETF). Note that other groups may also distribute 39 working documents as Internet-Drafts. The list of current Internet- 40 Drafts is at http://datatracker.ietf.org/drafts/current/. 42 Internet-Drafts are draft documents valid for a maximum of six months 43 and may be updated, replaced, or obsoleted by other documents at any 44 time. It is inappropriate to use Internet-Drafts as reference 45 material or to cite them other than as "work in progress." 47 This Internet-Draft will expire on June 17, 2017. 49 Copyright Notice 51 Copyright (c) 2016 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents 56 (http://trustee.ietf.org/license-info) in effect on the date of 57 publication of this document. Please review these documents 58 carefully, as they describe your rights and restrictions with respect 59 to this document. Code Components extracted from this document must 60 include Simplified BSD License text as described in Section 4.e of 61 the Trust Legal Provisions and are provided without warranty as 62 described in the Simplified BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 67 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 68 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 69 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 71 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 72 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 73 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 74 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 75 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 76 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 77 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 78 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 17 79 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 80 6.3.1.2. Sending the Success or Error Response . . . . . . 19 81 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 82 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 83 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 84 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 85 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 86 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 87 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 88 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 89 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 23 90 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 91 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 92 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 93 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 94 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 95 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 27 96 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 27 97 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 28 98 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 28 99 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 100 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 29 101 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 31 102 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 103 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 104 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 34 105 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 35 106 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 36 107 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 37 108 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 37 109 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 38 110 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 39 111 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 39 112 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 40 113 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 41 114 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 41 115 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 43 116 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 43 117 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 43 118 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 44 119 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 45 120 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 45 121 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 45 122 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 45 123 15. Security Considerations . . . . . . . . . . . . . . . . . . . 46 124 15.1. Attacks against the Protocol . . . . . . . . . . . . . . 46 125 15.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 46 126 15.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 47 127 15.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 47 128 15.2.1. Attack I: Distributed DoS (DDoS) against a Target . 48 129 15.2.2. Attack II: Silencing a Client . . . . . . . . . . . 48 130 15.2.3. Attack III: Assuming the Identity of a Client . . . 48 131 15.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 48 132 15.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 49 133 16. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 49 134 17. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 49 135 17.1. STUN Security Features Registry . . . . . . . . . . . . 50 136 17.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 50 137 17.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 50 138 17.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 50 139 17.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 51 140 17.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 51 141 17.5. Password Algorithm Registry . . . . . . . . . . . . . . 51 142 17.5.1. Password Algorithms . . . . . . . . . . . . . . . . 52 143 17.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 52 144 17.5.1.2. SHA256 . . . . . . . . . . . . . . . . . . . . . 52 146 17.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 52 147 18. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 52 148 19. References . . . . . . . . . . . . . . . . . . . . . . . . . 53 149 19.1. Normative References . . . . . . . . . . . . . . . . . . 53 150 19.2. Informative References . . . . . . . . . . . . . . . . . 55 151 Appendix A. C Snippet to Determine STUN Message Types . . . . . 57 152 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 57 153 B.1. Sample Request with Long-Term Authentication with 154 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 58 155 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 60 156 C.1. Modifications between draft-ietf-tram-stunbis-09 and 157 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 60 158 C.2. Modifications between draft-ietf-tram-stunbis-08 and 159 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 60 160 C.3. Modifications between draft-ietf-tram-stunbis-07 and 161 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 60 162 C.4. Modifications between draft-ietf-tram-stunbis-06 and 163 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 61 164 C.5. Modifications between draft-ietf-tram-stunbis-05 and 165 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 61 166 C.6. Modifications between draft-ietf-tram-stunbis-04 and 167 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 61 168 C.7. Modifications between draft-ietf-tram-stunbis-03 and 169 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 61 170 C.8. Modifications between draft-ietf-tram-stunbis-02 and 171 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 62 172 C.9. Modifications between draft-ietf-tram-stunbis-01 and 173 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 62 174 C.10. Modifications between draft-salgueiro-tram-stunbis-02 and 175 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 63 176 C.11. Modifications between draft-salgueiro-tram-stunbis-02 and 177 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 63 178 C.12. Modifications between draft-salgueiro-tram-stunbis-01 and 179 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 64 180 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 64 181 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 64 182 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 64 184 1. Introduction 186 The protocol defined in this specification, Session Traversal 187 Utilities for NAT, provides a tool for dealing with NATs. It 188 provides a means for an endpoint to determine the IP address and port 189 allocated by a NAT that corresponds to its private IP address and 190 port. It also provides a way for an endpoint to keep a NAT binding 191 alive. With some extensions, the protocol can be used to do 192 connectivity checks between two endpoints [I-D.ietf-ice-rfc5245bis], 193 or to relay packets between two endpoints [RFC5766]. 195 In keeping with its tool nature, this specification defines an 196 extensible packet format, defines operation over several transport 197 protocols, and provides for two forms of authentication. 199 STUN is intended to be used in context of one or more NAT traversal 200 solutions. These solutions are known as STUN usages. Each usage 201 describes how STUN is utilized to achieve the NAT traversal solution. 202 Typically, a usage indicates when STUN messages get sent, which 203 optional attributes to include, what server is used, and what 204 authentication mechanism is to be used. Interactive Connectivity 205 Establishment (ICE) [I-D.ietf-ice-rfc5245bis] is one usage of STUN. 206 SIP Outbound [RFC5626] is another usage of STUN. In some cases, a 207 usage will require extensions to STUN. A STUN extension can be in 208 the form of new methods, attributes, or error response codes. More 209 information on STUN usages can be found in Section 13. 211 Implementations and deployments of a STUN usage using TLS or DTLS 212 should follow the recommendations in [RFC7525]. 214 2. Overview of Operation 216 This section is descriptive only. 218 /-----\ 219 // STUN \\ 220 | Server | 221 \\ // 222 \-----/ 224 +--------------+ Public Internet 225 ................| NAT 2 |....................... 226 +--------------+ 228 +--------------+ Private NET 2 229 ................| NAT 1 |....................... 230 +--------------+ 232 /-----\ 233 // STUN \\ 234 | Client | 235 \\ // Private NET 1 236 \-----/ 238 Figure 1: One Possible STUN Configuration 240 One possible STUN configuration is shown in Figure 1. In this 241 configuration, there are two entities (called STUN agents) that 242 implement the STUN protocol. The lower agent in the figure is the 243 client, and is connected to private network 1. This network connects 244 to private network 2 through NAT 1. Private network 2 connects to 245 the public Internet through NAT 2. The upper agent in the figure is 246 the server, and resides on the public Internet. 248 STUN is a client-server protocol. It supports two types of 249 transactions. One is a request/response transaction in which a 250 client sends a request to a server, and the server returns a 251 response. The second is an indication transaction in which either 252 agent -- client or server -- sends an indication that generates no 253 response. Both types of transactions include a transaction ID, which 254 is a randomly selected 96-bit number. For request/response 255 transactions, this transaction ID allows the client to associate the 256 response with the request that generated it; for indications, the 257 transaction ID serves as a debugging aid. 259 All STUN messages start with a fixed header that includes a method, a 260 class, and the transaction ID. The method indicates which of the 261 various requests or indications this is; this specification defines 262 just one method, Binding, but other methods are expected to be 263 defined in other documents. The class indicates whether this is a 264 request, a success response, an error response, or an indication. 265 Following the fixed header comes zero or more attributes, which are 266 Type-Length-Value extensions that convey additional information for 267 the specific message. 269 This document defines a single method called Binding. The Binding 270 method can be used either in request/response transactions or in 271 indication transactions. When used in request/response transactions, 272 the Binding method can be used to determine the particular "binding" 273 a NAT has allocated to a STUN client. When used in either request/ 274 response or in indication transactions, the Binding method can also 275 be used to keep these "bindings" alive. 277 In the Binding request/response transaction, a Binding request is 278 sent from a STUN client to a STUN server. When the Binding request 279 arrives at the STUN server, it may have passed through one or more 280 NATs between the STUN client and the STUN server (in Figure 1, there 281 were two such NATs). As the Binding request message passes through a 282 NAT, the NAT will modify the source transport address (that is, the 283 source IP address and the source port) of the packet. As a result, 284 the source transport address of the request received by the server 285 will be the public IP address and port created by the NAT closest to 286 the server. This is called a reflexive transport address. The STUN 287 server copies that source transport address into an XOR-MAPPED- 288 ADDRESS attribute in the STUN Binding response and sends the Binding 289 response back to the STUN client. As this packet passes back through 290 a NAT, the NAT will modify the destination transport address in the 291 IP header, but the transport address in the XOR-MAPPED-ADDRESS 292 attribute within the body of the STUN response will remain untouched. 293 In this way, the client can learn its reflexive transport address 294 allocated by the outermost NAT with respect to the STUN server. 296 In some usages, STUN must be multiplexed with other protocols (e.g., 297 [I-D.ietf-ice-rfc5245bis], [RFC5626]). In these usages, there must 298 be a way to inspect a packet and determine if it is a STUN packet or 299 not. STUN provides three fields in the STUN header with fixed values 300 that can be used for this purpose. If this is not sufficient, then 301 STUN packets can also contain a FINGERPRINT value, which can further 302 be used to distinguish the packets. 304 STUN defines a set of optional procedures that a usage can decide to 305 use, called mechanisms. These mechanisms include DNS discovery, a 306 redirection technique to an alternate server, a fingerprint attribute 307 for demultiplexing, and two authentication and message-integrity 308 exchanges. The authentication mechanisms revolve around the use of a 309 username, password, and message-integrity value. Two authentication 310 mechanisms, the long-term credential mechanism and the short-term 311 credential mechanism, are defined in this specification. Each usage 312 specifies the mechanisms allowed with that usage. 314 In the long-term credential mechanism, the client and server share a 315 pre-provisioned username and password and perform a digest challenge/ 316 response exchange inspired by (but differing in details) to the one 317 defined for HTTP [RFC2617]. In the short-term credential mechanism, 318 the client and the server exchange a username and password through 319 some out-of-band method prior to the STUN exchange. For example, in 320 the ICE usage [I-D.ietf-ice-rfc5245bis] the two endpoints use out-of- 321 band signaling to exchange a username and password. These are used 322 to integrity protect and authenticate the request and response. 323 There is no challenge or nonce used. 325 3. Terminology 327 In this document, the key words "MUST", "MUST NOT", "REQUIRED", 328 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", 329 and "OPTIONAL" are to be interpreted as described in BCP 14, RFC 2119 330 [RFC2119] and indicate requirement levels for compliant STUN 331 implementations. 333 4. Definitions 335 STUN Agent: A STUN agent is an entity that implements the STUN 336 protocol. The entity can be either a STUN client or a STUN 337 server. 339 STUN Client: A STUN client is an entity that sends STUN requests and 340 receives STUN responses. A STUN client can also send indications. 341 In this specification, the terms STUN client and client are 342 synonymous. 344 STUN Server: A STUN server is an entity that receives STUN requests 345 and sends STUN responses. A STUN server can also send 346 indications. In this specification, the terms STUN server and 347 server are synonymous. 349 Transport Address: The combination of an IP address and port number 350 (such as a UDP or TCP port number). 352 Reflexive Transport Address: A transport address learned by a client 353 that identifies that client as seen by another host on an IP 354 network, typically a STUN server. When there is an intervening 355 NAT between the client and the other host, the reflexive transport 356 address represents the mapped address allocated to the client on 357 the public side of the NAT. Reflexive transport addresses are 358 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 359 MAPPED-ADDRESS) in STUN responses. 361 Mapped Address: Same meaning as reflexive address. This term is 362 retained only for historic reasons and due to the naming of the 363 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 365 Long-Term Credential: A username and associated password that 366 represent a shared secret between client and server. Long-term 367 credentials are generally granted to the client when a subscriber 368 enrolls in a service and persist until the subscriber leaves the 369 service or explicitly changes the credential. 371 Long-Term Password: The password from a long-term credential. 373 Short-Term Credential: A temporary username and associated password 374 that represent a shared secret between client and server. Short- 375 term credentials are obtained through some kind of protocol 376 mechanism between the client and server, preceding the STUN 377 exchange. A short-term credential has an explicit temporal scope, 378 which may be based on a specific amount of time (such as 5 379 minutes) or on an event (such as termination of a SIP dialog). 380 The specific scope of a short-term credential is defined by the 381 application usage. 383 Short-Term Password: The password component of a short-term 384 credential. 386 STUN Indication: A STUN message that does not receive a response. 388 Attribute: The STUN term for a Type-Length-Value (TLV) object that 389 can be added to a STUN message. Attributes are divided into two 390 types: comprehension-required and comprehension-optional. STUN 391 agents can safely ignore comprehension-optional attributes they 392 don't understand, but cannot successfully process a message if it 393 contains comprehension-required attributes that are not 394 understood. 396 RTO: Retransmission TimeOut, which defines the initial period of 397 time between transmission of a request and the first retransmit of 398 that request. 400 5. STUN Message Structure 402 STUN messages are encoded in binary using network-oriented format 403 (most significant byte or octet first, also commonly known as big- 404 endian). The transmission order is described in detail in Appendix B 405 of RFC 791 [RFC0791]. Unless otherwise noted, numeric constants are 406 in decimal (base 10). 408 All STUN messages MUST start with a 20-byte header followed by zero 409 or more Attributes. The STUN header contains a STUN message type, 410 magic cookie, transaction ID, and message length. 412 0 1 2 3 413 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 414 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 415 |0 0| STUN Message Type | Message Length | 416 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 417 | Magic Cookie | 418 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 419 | | 420 | Transaction ID (96 bits) | 421 | | 422 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 424 Figure 2: Format of STUN Message Header 426 The most significant 2 bits of every STUN message MUST be zeroes. 427 This can be used to differentiate STUN packets from other protocols 428 when STUN is multiplexed with other protocols on the same port. 430 The message type defines the message class (request, success 431 response, failure response, or indication) and the message method 432 (the primary function) of the STUN message. Although there are four 433 message classes, there are only two types of transactions in STUN: 434 request/response transactions (which consist of a request message and 435 a response message) and indication transactions (which consist of a 436 single indication message). Response classes are split into error 437 and success responses to aid in quickly processing the STUN message. 439 The message type field is decomposed further into the following 440 structure: 442 0 1 443 2 3 4 5 6 7 8 9 0 1 2 3 4 5 444 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 445 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 446 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 447 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 449 Figure 3: Format of STUN Message Type Field 451 Here the bits in the message type field are shown as most significant 452 (M11) through least significant (M0). M11 through M0 represent a 453 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 454 of the class. A class of 0b00 is a request, a class of 0b01 is an 455 indication, a class of 0b10 is a success response, and a class of 456 0b11 is an error response. This specification defines a single 457 method, Binding. The method and class are orthogonal, so that for 458 each method, a request, success response, error response, and 459 indication are possible for that method. Extensions defining new 460 methods MUST indicate which classes are permitted for that method. 462 For example, a Binding request has class=0b00 (request) and 463 method=0b000000000001 (Binding) and is encoded into the first 16 bits 464 as 0x0001. A Binding response has class=0b10 (success response) and 465 method=0b000000000001, and is encoded into the first 16 bits as 466 0x0101. 468 Note: This unfortunate encoding is due to assignment of values in 469 [RFC3489] that did not consider encoding Indications, Success, and 470 Errors using bit fields. 472 The magic cookie field MUST contain the fixed value 0x2112A442 in 473 network byte order. In RFC 3489 [RFC3489], this field was part of 474 the transaction ID; placing the magic cookie in this location allows 475 a server to detect if the client will understand certain attributes 476 that were added in this revised specification. In addition, it aids 477 in distinguishing STUN packets from packets of other protocols when 478 STUN is multiplexed with those other protocols on the same port. 480 The transaction ID is a 96-bit identifier, used to uniquely identify 481 STUN transactions. For request/response transactions, the 482 transaction ID is chosen by the STUN client for the request and 483 echoed by the server in the response. For indications, it is chosen 484 by the agent sending the indication. It primarily serves to 485 correlate requests with responses, though it also plays a small role 486 in helping to prevent certain types of attacks. The server also uses 487 the transaction ID as a key to identify each transaction uniquely 488 across all clients. As such, the transaction ID MUST be uniformly 489 and randomly chosen from the interval 0 .. 2**96-1, and SHOULD be 490 cryptographically random. Resends of the same request reuse the same 491 transaction ID, but the client MUST choose a new transaction ID for 492 new transactions unless the new request is bit-wise identical to the 493 previous request and sent from the same transport address to the same 494 IP address. Success and error responses MUST carry the same 495 transaction ID as their corresponding request. When an agent is 496 acting as a STUN server and STUN client on the same port, the 497 transaction IDs in requests sent by the agent have no relationship to 498 the transaction IDs in requests received by the agent. 500 The message length MUST contain the size, in bytes, of the message 501 not including the 20-byte STUN header. Since all STUN attributes are 502 padded to a multiple of 4 bytes, the last 2 bits of this field are 503 always zero. This provides another way to distinguish STUN packets 504 from packets of other protocols. 506 Following the STUN fixed portion of the header are zero or more 507 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 508 details of the encoding, and of the attributes themselves are given 509 in Section 14. 511 6. Base Protocol Procedures 513 This section defines the base procedures of the STUN protocol. It 514 describes how messages are formed, how they are sent, and how they 515 are processed when they are received. It also defines the detailed 516 processing of the Binding method. Other sections in this document 517 describe optional procedures that a usage may elect to use in certain 518 situations. Other documents may define other extensions to STUN, by 519 adding new methods, new attributes, or new error response codes. 521 6.1. Forming a Request or an Indication 523 When formulating a request or indication message, the agent MUST 524 follow the rules in Section 5 when creating the header. In addition, 525 the message class MUST be either "Request" or "Indication" (as 526 appropriate), and the method must be either Binding or some method 527 defined in another document. 529 The agent then adds any attributes specified by the method or the 530 usage. For example, some usages may specify that the agent use an 531 authentication method (Section 9) or the FINGERPRINT attribute 532 (Section 7). 534 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 535 to the request. Agents MAY include a SOFTWARE attribute in 536 indications, depending on the method. Extensions to STUN should 537 discuss whether SOFTWARE is useful in new indications. 539 For the Binding method with no authentication, no attributes are 540 required unless the usage specifies otherwise. 542 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 543 less than the path MTU, if known. 545 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 546 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 547 IPv6 [RFC2460]. This value corresponds to the overall size of the IP 548 packet. Consequently, for IPv4, the actual STUN message would need 549 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 550 UDP header, assuming no IP options are used). 552 If the path MTU is unknown for DTLS-over-UDP, the rules described in 553 the previous paragraph need to be adjusted to take into account the 554 size of the (13-byte) DTLS Record header, the MAC size, and the 555 padding size. 557 STUN provides no ability to handle the case where the request is 558 under the MTU but the response would be larger than the MTU. It is 559 not envisioned that this limitation will be an issue for STUN. The 560 MTU limitation is a SHOULD, and not a MUST, to account for cases 561 where STUN itself is being used to probe for MTU characteristics 562 [RFC5780]. Outside of this or similar applications, the MTU 563 constraint MUST be followed. 565 6.2. Sending the Request or Indication 567 The agent then sends the request or indication. This document 568 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 569 DTLS-over-UDP; other transport protocols may be added in the future. 570 The STUN usage must specify which transport protocol is used, and how 571 the agent determines the IP address and port of the recipient. 572 Section 8 describes a DNS-based method of determining the IP address 573 and port of a server that a usage may elect to use. STUN may be used 574 with anycast addresses, but only with UDP and in usages where 575 authentication is not used. 577 At any time, a client MAY have multiple outstanding STUN requests 578 with the same STUN server (that is, multiple transactions in 579 progress, with different transaction IDs). Absent other limits to 580 the rate of new transactions (such as those specified by ICE for 581 connectivity checks or when STUN is run over TCP), a client SHOULD 582 limit itself to ten outstanding transactions to the same server. 584 6.2.1. Sending over UDP or DTLS-over-UDP 586 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 587 is possible that the STUN message might be dropped by the network. 588 Reliability of STUN request/response transactions is accomplished 589 through retransmissions of the request message by the client 590 application itself. STUN indications are not retransmitted; thus, 591 indication transactions over UDP or DTLS-over-UDP are not reliable. 593 A client SHOULD retransmit a STUN request message starting with an 594 interval of RTO ("Retransmission TimeOut"), doubling after each 595 retransmission. The RTO is an estimate of the round-trip time (RTT), 596 and is computed as described in RFC 6298 [RFC6298], with two 597 exceptions. First, the initial value for RTO SHOULD be greater than 598 500 ms. The exception cases for this "SHOULD" are when other 599 mechanisms are used to derive congestion thresholds (such as the ones 600 defined in ICE for fixed rate streams), or when STUN is used in non- 601 Internet environments with known network capacities. In fixed-line 602 access links, a value of 500 ms is RECOMMENDED. Second, the value of 603 RTO SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 604 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 605 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 606 that RTT estimates SHOULD NOT be computed from STUN transactions that 607 result in the retransmission of a request. 609 The value for RTO SHOULD be cached by a client after the completion 610 of the transaction, and used as the starting value for RTO for the 611 next transaction to the same server (based on equality of IP 612 address). The value SHOULD be considered stale and discarded after 613 10 minutes without any transactions to the same server. 615 Retransmissions continue until a response is received, or until a 616 total of Rc requests have been sent. Rc SHOULD be configurable and 617 SHOULD have a default of 7. If, after the last request, a duration 618 equal to Rm times the RTO has passed without a response (providing 619 ample time to get a response if only this final request actually 620 succeeds), the client SHOULD consider the transaction to have failed. 621 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 622 transaction over UDP or DTLS-over-UDP is also considered failed if 623 there has been a hard ICMP error [RFC1122]. For example, assuming an 624 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 625 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 626 received a response after 39500 ms, the client will consider the 627 transaction to have timed out. 629 6.2.2. Sending over TCP or TLS-over-TCP 631 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 632 to the server. 634 In some usages of STUN, STUN is sent as the only protocol over the 635 TCP connection. In this case, it can be sent without the aid of any 636 additional framing or demultiplexing. In other usages, or with other 637 extensions, it may be multiplexed with other data over a TCP 638 connection. In that case, STUN MUST be run on top of some kind of 639 framing protocol, specified by the usage or extension, which allows 640 for the agent to extract complete STUN messages and complete 641 application layer messages. The STUN service running on the well- 642 known port or ports discovered through the DNS procedures in 643 Section 8 is for STUN alone, and not for STUN multiplexed with other 644 data. Consequently, no framing protocols are used in connections to 645 those servers. When additional framing is utilized, the usage will 646 specify how the client knows to apply it and what port to connect to. 647 For example, in the case of ICE connectivity checks, this information 648 is learned through out-of-band negotiation between client and server. 650 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 651 itself, and there are no retransmissions at the STUN protocol level. 652 However, for a request/response transaction, if the client has not 653 received a response by Ti seconds after it sent the SYN to establish 654 the connection, it considers the transaction to have timed out. Ti 655 SHOULD be configurable and SHOULD have a default of 39.5s. This 656 value has been chosen to equalize the TCP and UDP timeouts for the 657 default initial RTO. 659 In addition, if the client is unable to establish the TCP connection, 660 or the TCP connection is reset or fails before a response is 661 received, any request/response transaction in progress is considered 662 to have failed. 664 The client MAY send multiple transactions over a single TCP (or TLS- 665 over-TCP) connection, and it MAY send another request before 666 receiving a response to the previous. The client SHOULD keep the 667 connection open until it: 669 o has no further STUN requests or indications to send over that 670 connection, and 672 o has no plans to use any resources (such as a mapped address 673 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 674 [RFC5766]) that were learned though STUN requests sent over that 675 connection, and 677 o if multiplexing other application protocols over that port, has 678 finished using that other application, and 680 o if using that learned port with a remote peer, has established 681 communications with that remote peer, as is required by some TCP 682 NAT traversal techniques (e.g., [RFC6544]). 684 At the server end, the server SHOULD keep the connection open, and 685 let the client close it, unless the server has determined that the 686 connection has timed out (for example, due to the client 687 disconnecting from the network). Bindings learned by the client will 688 remain valid in intervening NATs only while the connection remains 689 open. Only the client knows how long it needs the binding. The 690 server SHOULD NOT close a connection if a request was received over 691 that connection for which a response was not sent. A server MUST NOT 692 ever open a connection back towards the client in order to send a 693 response. Servers SHOULD follow best practices regarding connection 694 management in cases of overload. 696 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 698 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 699 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 700 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 701 implemented and other cipher suites MAY be implemented. Perfect 702 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 703 cipher suites. Cipher suites with known weaknesses, such as those 704 based on (single) DES and RC4, MUST NOT be used. Implementations 705 MUST disable TLS-level compression. 707 When it receives the TLS Certificate message, the client SHOULD 708 verify the certificate and inspect the site identified by the 709 certificate. If the certificate is invalid or revoked, or if it does 710 not identify the appropriate party, the client MUST NOT send the STUN 711 message or otherwise proceed with the STUN transaction. The client 712 MUST verify the identity of the server. To do that, it follows the 713 identification procedures defined in Section 3.1 of RFC 2818 714 [RFC2818]. Alternatively, a client MAY be configured with a set of 715 domains or IP addresses that are trusted; if a certificate is 716 received that identifies one of those domains or IP addresses, the 717 client considers the identity of the server to be verified. 719 When STUN is run multiplexed with other protocols over a TLS-over-TCP 720 connection or a DTLS-over-UDP association, the mandatory ciphersuites 721 and TLS handling procedures operate as defined by those protocols. 723 6.3. Receiving a STUN Message 725 This section specifies the processing of a STUN message. The 726 processing specified here is for STUN messages as defined in this 727 specification; additional rules for backwards compatibility are 728 defined in Section 11. Those additional procedures are optional, and 729 usages can elect to utilize them. First, a set of processing 730 operations is applied that is independent of the class. This is 731 followed by class-specific processing, described in the subsections 732 that follow. 734 When a STUN agent receives a STUN message, it first checks that the 735 message obeys the rules of Section 5. It checks that the first two 736 bits are 0, that the magic cookie field has the correct value, that 737 the message length is sensible, and that the method value is a 738 supported method. It checks that the message class is allowed for 739 the particular method. If the message class is "Success Response" or 740 "Error Response", the agent checks that the transaction ID matches a 741 transaction that is still in progress. If the FINGERPRINT extension 742 is being used, the agent checks that the FINGERPRINT attribute is 743 present and contains the correct value. If any errors are detected, 744 the message is silently discarded. In the case when STUN is being 745 multiplexed with another protocol, an error may indicate that this is 746 not really a STUN message; in this case, the agent should try to 747 parse the message as a different protocol. 749 The STUN agent then does any checks that are required by a 750 authentication mechanism that the usage has specified (see 751 Section 9). 753 Once the authentication checks are done, the STUN agent checks for 754 unknown attributes and known-but-unexpected attributes in the 755 message. Unknown comprehension-optional attributes MUST be ignored 756 by the agent. Known-but-unexpected attributes SHOULD be ignored by 757 the agent. Unknown comprehension-required attributes cause 758 processing that depends on the message class and is described below. 760 At this point, further processing depends on the message class of the 761 request. 763 6.3.1. Processing a Request 765 If the request contains one or more unknown comprehension-required 766 attributes, the server replies with an error response with an error 767 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 768 attribute in the response that lists the unknown comprehension- 769 required attributes. 771 The server then does any additional checking that the method or the 772 specific usage requires. If all the checks succeed, the server 773 formulates a success response as described below. 775 When run over UDP or DTLS-over-UDP, a request received by the server 776 could be the first request of a transaction, or a retransmission. 777 The server MUST respond to retransmissions such that the following 778 property is preserved: if the client receives the response to the 779 retransmission and not the response that was sent to the original 780 request, the overall state on the client and server is identical to 781 the case where only the response to the original retransmission is 782 received, or where both responses are received (in which case the 783 client will use the first). The easiest way to meet this requirement 784 is for the server to remember all transaction IDs received over UDP 785 or DTLS-over-UDP and their corresponding responses in the last 40 786 seconds. However, this requires the server to hold state, and will 787 be inappropriate for any requests which are not authenticated. 788 Another way is to reprocess the request and recompute the response. 789 The latter technique MUST only be applied to requests that are 790 idempotent (a request is considered idempotent when the same request 791 can be safely repeated without impacting the overall state of the 792 system) and result in the same success response for the same request. 793 The Binding method is considered to be idempotent. Note that there 794 are certain rare network events that could cause the reflexive 795 transport address value to change, resulting in a different mapped 796 address in different success responses. Extensions to STUN MUST 797 discuss the implications of request retransmissions on servers that 798 do not store transaction state. 800 6.3.1.1. Forming a Success or Error Response 802 When forming the response (success or error), the server follows the 803 rules of Section 6. The method of the response is the same as that 804 of the request, and the message class is either "Success Response" or 805 "Error Response". 807 For an error response, the server MUST add an ERROR-CODE attribute 808 containing the error code specified in the processing above. The 809 reason phrase is not fixed, but SHOULD be something suitable for the 810 error code. For certain errors, additional attributes are added to 811 the message. These attributes are spelled out in the description 812 where the error code is specified. For example, for an error code of 813 420 (Unknown Attribute), the server MUST include an UNKNOWN- 814 ATTRIBUTES attribute. Certain authentication errors also cause 815 attributes to be added (see Section 9). Extensions may define other 816 errors and/or additional attributes to add in error cases. 818 If the server authenticated the request using an authentication 819 mechanism, then the server SHOULD add the appropriate authentication 820 attributes to the response (see Section 9). 822 The server also adds any attributes required by the specific method 823 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 824 the message. 826 For the Binding method, no additional checking is required unless the 827 usage specifies otherwise. When forming the success response, the 828 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 829 contents of the attribute are the source transport address of the 830 request message. For UDP or DTLS-over-UDP this is the source IP 831 address and source UDP port of the request message. For TCP and TLS- 832 over-TCP, this is the source IP address and source TCP port of the 833 TCP connection as seen by the server. 835 6.3.1.2. Sending the Success or Error Response 837 The response (success or error) is sent over the same transport as 838 the request was received on. If the request was received over UDP or 839 DTLS-over-UDP the destination IP address and port of the response are 840 the source IP address and port of the received request message, and 841 the source IP address and port of the response are equal to the 842 destination IP address and port of the received request message. If 843 the request was received over TCP or TLS-over-TCP, the response is 844 sent back on the same TCP connection as the request was received on. 846 6.3.2. Processing an Indication 848 If the indication contains unknown comprehension-required attributes, 849 the indication is discarded and processing ceases. 851 The agent then does any additional checking that the method or the 852 specific usage requires. If all the checks succeed, the agent then 853 processes the indication. No response is generated for an 854 indication. 856 For the Binding method, no additional checking or processing is 857 required, unless the usage specifies otherwise. The mere receipt of 858 the message by the agent has refreshed the "bindings" in the 859 intervening NATs. 861 Since indications are not re-transmitted over UDP or DTLS-over-UDP 862 (unlike requests), there is no need to handle re-transmissions of 863 indications at the sending agent. 865 6.3.3. Processing a Success Response 867 If the success response contains unknown comprehension-required 868 attributes, the response is discarded and the transaction is 869 considered to have failed. 871 The client then does any additional checking that the method or the 872 specific usage requires. If all the checks succeed, the client then 873 processes the success response. 875 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 876 attribute is present in the response. The client checks the address 877 family specified. If it is an unsupported address family, the 878 attribute SHOULD be ignored. If it is an unexpected but supported 879 address family (for example, the Binding transaction was sent over 880 IPv4, but the address family specified is IPv6), then the client MAY 881 accept and use the value. 883 6.3.4. Processing an Error Response 885 If the error response contains unknown comprehension-required 886 attributes, or if the error response does not contain an ERROR-CODE 887 attribute, then the transaction is simply considered to have failed. 889 The client then does any processing specified by the authentication 890 mechanism (see Section 9). This may result in a new transaction 891 attempt. 893 The processing at this point depends on the error code, the method, 894 and the usage; the following are the default rules: 896 o If the error code is 300 through 399, the client SHOULD consider 897 the transaction as failed unless the ALTERNATE-SERVER extension is 898 being used. See Section 10. 900 o If the error code is 400 through 499, the client declares the 901 transaction failed; in the case of 420 (Unknown Attribute), the 902 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 903 additional information. 905 o If the error code is 500 through 599, the client MAY resend the 906 request; clients that do so MUST limit the number of times they do 907 this. 909 Any other error code causes the client to consider the transaction 910 failed. 912 7. FINGERPRINT Mechanism 914 This section describes an optional mechanism for STUN that aids in 915 distinguishing STUN messages from packets of other protocols when the 916 two are multiplexed on the same transport address. This mechanism is 917 optional, and a STUN usage must describe if and when it is used. The 918 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 919 cannot be used in environments where such compatibility is required. 921 In some usages, STUN messages are multiplexed on the same transport 922 address as other protocols, such as the Real Time Transport Protocol 923 (RTP). In order to apply the processing described in Section 6, STUN 924 messages must first be separated from the application packets. 926 Section 5 describes three fixed fields in the STUN header that can be 927 used for this purpose. However, in some cases, these three fixed 928 fields may not be sufficient. 930 When the FINGERPRINT extension is used, an agent includes the 931 FINGERPRINT attribute in messages it sends to another agent. 932 Section 14.7 describes the placement and value of this attribute. 934 When the agent receives what it believes is a STUN message, then, in 935 addition to other basic checks, the agent also checks that the 936 message contains a FINGERPRINT attribute and that the attribute 937 contains the correct value. Section 6.3 describes when in the 938 overall processing of a STUN message the FINGERPRINT check is 939 performed. This additional check helps the agent detect messages of 940 other protocols that might otherwise seem to be STUN messages. 942 8. DNS Discovery of a Server 944 This section describes an optional procedure for STUN that allows a 945 client to use DNS to determine the IP address and port of a server. 946 A STUN usage must describe if and when this extension is used. To 947 use this procedure, the client must know a STUN URI [RFC7064]; the 948 usage must also describe how the client obtains this URI. Hard- 949 coding a STUN URI into software is NOT RECOMMENDED in case the domain 950 name is lost or needs to change for legal or other reasons. 952 When a client wishes to locate a STUN server on the public Internet 953 that accepts Binding request/response transactions, the STUN URI 954 scheme is "stun". When it wishes to locate a STUN server that 955 accepts Binding request/response transactions over a TLS, or DTLS 956 session, the URI scheme is "stuns". 958 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 959 of [RFC7064]. STUN usages MAY define additional URI schemes. 961 8.1. STUN URI Scheme Semantics 963 If the part contains an IP address, then this IP address is 964 used directly to contact the server. A "stuns" URI containing an IP 965 address MUST be rejected, unless the domain name is provided by the 966 same mechanism that provided the STUN URI, and that domain name can 967 be passed to the verification code. 969 If the URI does not contain an IP address, the domain name contained 970 in the part is resolved to a transport address using the SRV 971 procedures specified in [RFC2782]. The DNS SRV service name is the 972 content of the part. The protocol in the SRV lookup is the 973 transport protocol the client will run STUN over: "udp" for UDP and 974 "tcp" for TCP. 976 The procedures of RFC 2782 are followed to determine the server to 977 contact. RFC 2782 spells out the details of how a set of SRV records 978 is sorted and then tried. However, RFC 2782 only states that the 979 client should "try to connect to the (protocol, address, service)" 980 without giving any details on what happens in the event of failure. 981 When following these procedures, if the STUN transaction times out 982 without receipt of a response, the client SHOULD retry the request to 983 the next server in the ordered defined by RFC 2782. Such a retry is 984 only possible for request/response transmissions, since indication 985 transactions generate no response or timeout. 987 The default port for STUN requests is 3478, for both TCP and UDP. 988 The default port for STUN over TLS and STUN over DTLS requests is 989 5349. Servers can run STUN over DTLS on the same port as STUN over 990 UDP if the server software supports determining whether the initial 991 message is a DTLS or STUN message. Servers can run STUN over TLS on 992 the same port as STUN over TCP if the server software supports 993 determining whether the initial message is a TLS or STUN message. 995 Administrators of STUN servers SHOULD use these ports in their SRV 996 records for UDP and TCP. In all cases, the port in DNS MUST reflect 997 the one on which the server is listening. 999 If no SRV records were found, the client performs an A or AAAA record 1000 lookup of the domain name. The result will be a list of IP 1001 addresses, each of which can be contacted at the default port using 1002 UDP or TCP, independent of the STUN usage. For usages that require 1003 TLS, the client connects to one of the IP addresses using the default 1004 STUN over TLS port. For usages that require DTLS, the client 1005 connects to one of the IP addresses using the default STUN over DTLS 1006 port. 1008 9. Authentication and Message-Integrity Mechanisms 1010 This section defines two mechanisms for STUN that a client and server 1011 can use to provide authentication and message integrity; these two 1012 mechanisms are known as the short-term credential mechanism and the 1013 long-term credential mechanism. These two mechanisms are optional, 1014 and each usage must specify if and when these mechanisms are used. 1015 Consequently, both clients and servers will know which mechanism (if 1016 any) to follow based on knowledge of which usage applies. For 1017 example, a STUN server on the public Internet supporting ICE would 1018 have no authentication, whereas the STUN server functionality in an 1019 agent supporting connectivity checks would utilize short-term 1020 credentials. An overview of these two mechanisms is given in 1021 Section 2. 1023 Each mechanism specifies the additional processing required to use 1024 that mechanism, extending the processing specified in Section 6. The 1025 additional processing occurs in three different places: when forming 1026 a message, when receiving a message immediately after the basic 1027 checks have been performed, and when doing the detailed processing of 1028 error responses. 1030 9.1. Short-Term Credential Mechanism 1032 The short-term credential mechanism assumes that, prior to the STUN 1033 transaction, the client and server have used some other protocol to 1034 exchange a credential in the form of a username and password. This 1035 credential is time-limited. The time limit is defined by the usage. 1036 As an example, in the ICE usage [I-D.ietf-ice-rfc5245bis], the two 1037 endpoints use out-of-band signaling to agree on a username and 1038 password, and this username and password are applicable for the 1039 duration of the media session. 1041 This credential is used to form a message-integrity check in each 1042 request and in many responses. There is no challenge and response as 1043 in the long-term mechanism; consequently, replay is prevented by 1044 virtue of the time-limited nature of the credential. 1046 9.1.1. HMAC Key 1048 For short-term credentials the HMAC key is defined as follow: 1050 key = OpaqueString(password) 1052 where the OpaqueString profile is defined in [RFC7613]. 1054 9.1.2. Forming a Request or Indication 1056 For a request or indication message, the agent MUST include the 1057 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1058 in the message unless the agent knows from an external indication 1059 which message integrity algorithm is supported by both agents. In 1060 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1061 be included in addition to USERNAME. The HMAC for the MESSAGE- 1062 INTEGRITY attribute is computed as described in Section 14.5 and the 1063 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1064 described in Section 14.6. Note that the password is never included 1065 in the request or indication. 1067 9.1.3. Receiving a Request or Indication 1069 After the agent has done the basic processing of a message, the agent 1070 performs the checks listed below in order specified: 1072 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1073 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1075 * If the message is a request, the server MUST reject the request 1076 with an error response. This response MUST use an error code 1077 of 400 (Bad Request). 1079 * If the message is an indication, the agent MUST silently 1080 discard the indication. 1082 o If the USERNAME does not contain a username value currently valid 1083 within the server: 1085 * If the message is a request, the server MUST reject the request 1086 with an error response. This response MUST use an error code 1087 of 401 (Unauthenticated). 1089 * If the message is an indication, the agent MUST silently 1090 discard the indication. 1092 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1093 value for the message integrity as described in Section 14.6, 1094 using the password associated with the username. If the MESSAGE- 1095 INTEGRITY-SHA256 attribute is not present, and using the same 1096 password, compute the value for the message integrity as described 1097 in Section 14.5. If the resulting value does not match the 1098 contents of the corresponding attribute (MESSAGE-INTEGRITY-SHA256 1099 or MESSAGE-INTEGRITY): 1101 * If the message is a request, the server MUST reject the request 1102 with an error response. This response MUST use an error code 1103 of 401 (Unauthenticated). 1105 * If the message is an indication, the agent MUST silently 1106 discard the indication. 1108 If these checks pass, the agent continues to process the request or 1109 indication. Any response generated by a server to a request that 1110 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1111 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1112 utilized to authenticate the request. Any response generated by a 1113 server to a request that contains only a MESSAGE-INTEGRITY attribute 1114 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1115 password utilized to authenticate the request. This means that only 1116 one of these attributes can appear in a response. The response MUST 1117 NOT contain the USERNAME attribute. 1119 If any of the checks fail, a server MUST NOT include a MESSAGE- 1120 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1121 error response. This is because, in these failure cases, the server 1122 cannot determine the shared secret necessary to compute the MESSAGE- 1123 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1125 9.1.4. Receiving a Response 1127 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1128 SHA256 attribute in the response. If present, the client computes 1129 the message integrity over the response as defined in Section 14.5 or 1130 Section 14.6, respectively, using the same password it utilized for 1131 the request. If the resulting value matches the contents of the 1132 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, 1133 respectively, the response is considered authenticated. If the value 1134 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1135 SHA256 were absent, the processing depends on the request been sent 1136 over a reliable or an unreliable transport. 1138 If the request was sent over an unreliable transport, the response 1139 MUST be discarded, as if it was never received. This means that 1140 retransmits, if applicable, will continue. If all the reponses 1141 received are discarded then instead of signalling a timeout after 1142 ending the transaction the layer MUST signal that an attack took 1143 place. 1145 If the request was sent over a reliable transport, the response MUST 1146 be discarded and the layer MUST immediately end the transaction and 1147 signal that an attack took place. 1149 If the client only sent one algorithm in the request (because of the 1150 external indication in section Section 9.2.3, or this being a 1151 subsequent request as defined in Section 9.1.5) the algorithm in the 1152 response has to match otherwise the response MUST be discarded. 1154 9.1.5. Sending Subsequent Requests 1156 A client sending subsequent requests to the same server MAY choose to 1157 send only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY 1158 attribute depending upon the attribute that was received in the 1159 response to the initial request. Here same server means same IP 1160 address and port number, not just the same URL or SRV lookup result. 1162 9.2. Long-Term Credential Mechanism 1164 The long-term credential mechanism relies on a long-term credential, 1165 in the form of a username and password that are shared between client 1166 and server. The credential is considered long-term since it is 1167 assumed that it is provisioned for a user, and remains in effect 1168 until the user is no longer a subscriber of the system, or is 1169 changed. This is basically a traditional "log-in" username and 1170 password given to users. 1172 Because these usernames and passwords are expected to be valid for 1173 extended periods of time, replay prevention is provided in the form 1174 of a digest challenge. In this mechanism, the client initially sends 1175 a request, without offering any credentials or any integrity checks. 1176 The server rejects this request, providing the user a realm (used to 1177 guide the user or agent in selection of a username and password) and 1178 a nonce. The nonce provides the replay protection. It is a cookie, 1179 selected by the server, and encoded in such a way as to indicate a 1180 duration of validity or client identity from which it is valid. The 1181 client retries the request, this time including its username and the 1182 realm, and echoing the nonce provided by the server. The client also 1183 includes a message-integrity, which provides an HMAC over the entire 1184 request, including the nonce. The server validates the nonce and 1185 checks the message integrity. If they match, the request is 1186 authenticated. If the nonce is no longer valid, it is considered 1187 "stale", and the server rejects the request, providing a new nonce. 1189 In subsequent requests to the same server, the client reuses the 1190 nonce, username, realm, and password it used previously. In this 1191 way, subsequent requests are not rejected until the nonce becomes 1192 invalid by the server, in which case the rejection provides a new 1193 nonce to the client. 1195 Note that the long-term credential mechanism cannot be used to 1196 protect indications, since indications cannot be challenged. Usages 1197 utilizing indications must either use a short-term credential or omit 1198 authentication and message integrity for them. 1200 Since the long-term credential mechanism is susceptible to offline 1201 dictionary attacks, deployments SHOULD utilize passwords that are 1202 difficult to guess. In cases where the credentials are not entered 1203 by the user, but are rather placed on a client device during device 1204 provisioning, the password SHOULD have at least 128 bits of 1205 randomness. In cases where the credentials are entered by the user, 1206 they should follow best current practices around password structure. 1208 9.2.1. Bid Down Attack Prevention 1210 This document introduces two new security features that provide the 1211 ability to choose the algorithm used for password protection as well 1212 as the ability to use an anonymous username. Both of these 1213 capabilities are optional in order to remain backwards compatible 1214 with previous versions of the STUN protocol. 1216 These new capabilities are subject to bid down attacks whereby an 1217 attacker in the message path can remove these capabilities and force 1218 weaker security properties. To prevent these kinds of attacks from 1219 going undetected, the nonce is enhanced with additional information. 1221 If the server uses one of the security features subject to bid down 1222 attack protection it MUST prepend the NONCE attribute value with the 1223 character string composed of "obMatJos2" concatenated with the Base64 1224 encoding of the 24 bit STUN Security Features as defined in 1225 Section 17.1. The 24 bit Security Feature set is encoded as a 24 bit 1226 integer in network order. For the remainder of this document the 1227 term "nonce cookie" will refer to the complete 13 character string 1228 prepended to the NONCE attribute value. 1230 The value of the "nonce cookie" will vary based on the specific STUN 1231 Security Features bit values selected. When this document makes 1232 reference to the "nonce cookie" in a section discussing a specific 1233 STUN Security Feature it is understood that the corresponding STUN 1234 Security Feature bit in the "nonce cookie" is set to 1. 1236 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1237 security feature, it is implied that the "Password algorithms" bit, 1238 as defined in Section 17.1, is set to 1 in the "nonce cookie". 1240 9.2.2. HMAC Key 1242 For long-term credentials that do not use a different algorithm, as 1243 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1245 key = MD5(username ":" realm ":" OpaqueString(password)) 1247 Where MD5 is defined in RFC 1321 [RFC1321] and the OpaqueString 1248 profile is defined in [RFC7613]. 1250 The 16-byte key is formed by taking the MD5 hash of the result of 1251 concatenating the following five fields: (1) the username, with any 1252 quotes and trailing nulls removed, as taken from the USERNAME 1253 attribute (in which case OpaqueString has already been applied); (2) 1254 a single colon; (3) the realm, with any quotes and trailing nulls 1255 removed; (4) a single colon; and (5) the password, with any trailing 1256 nulls removed and after processing using OpaqueString. For example, 1257 if the username was 'user', the realm was 'realm', and the password 1258 was 'pass', then the 16-byte HMAC key would be the result of 1259 performing an MD5 hash on the string 'user:realm:pass', the resulting 1260 hash being 0x8493fbc53ba582fb4c044c456bdc40eb. 1262 The structure of the key when used with long-term credentials 1263 facilitates deployment in systems that also utilize SIP. Typically, 1264 SIP systems utilizing SIP's digest authentication mechanism do not 1265 actually store the password in the database. Rather, they store a 1266 value called H(A1), which is equal to the key defined above. 1268 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1269 use are described in Section 17.5.1. 1271 9.2.3. Forming a Request 1273 There are two cases when forming a request. In the first case, this 1274 is the first request from the client to the server (as identified by 1275 its IP address and port). In the second case, the client is 1276 submitting a subsequent request once a previous request/response 1277 transaction has completed successfully. Forming a request as a 1278 consequence of a 401 or 438 error response is covered in 1279 Section 9.2.5 and is not considered a "subsequent request" and thus 1280 does not utilize the rules described in Section 9.2.3.2. 1282 The difference between a first request and a subsequent request is 1283 the presence or absence of some attributes, so omitting or including 1284 them is a MUST. 1286 9.2.3.1. First Request 1288 If the client has not completed a successful request/response 1289 transaction with the server (as identified by hostname, if the DNS 1290 procedures of Section 8 are used, else IP address if not), it MUST 1291 omit the USERNAME, USERHASH, MESSAGE-INTEGRITY, MESSAGE-INTEGRITY- 1292 SHA256, REALM, NONCE, PASSWORD-ALGORITHMS, and PASSWORD-ALGORITHM 1293 attributes. In other words, the very first request is sent as if 1294 there were no authentication or message integrity applied. 1296 9.2.3.2. Subsequent Requests 1298 Once a request/response transaction has completed successfully, the 1299 client will have been presented a realm and nonce by the server, and 1300 selected a username and password with which it authenticated. The 1301 client SHOULD cache the username, password, realm, and nonce for 1302 subsequent communications with the server. When the client sends a 1303 subsequent request, it MUST include either the USERNAME or USERHASH, 1304 REALM, NONCE, and PASSWORD-ALGORITHM attributes with these cached 1305 values. It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE- 1306 INTEGRITY-SHA256 attribute, computed as described in Section 14.5 and 1307 Section 14.6 using the cached password. The choice between the two 1308 attributes depends on the attribute received in the response to the 1309 first request. 1311 9.2.4. Receiving a Request 1313 After the server has done the basic processing of a request, it 1314 performs the checks listed below in the order specified: 1316 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1317 INTEGRITY-SHA256 attribute, the server MUST generate an error 1318 response with an error code of 401 (Unauthenticated). This 1319 response MUST include a REALM value. It is RECOMMENDED that the 1320 REALM value be the domain name of the provider of the STUN server. 1321 The response MUST include a NONCE, selected by the server. The 1322 server MUST ensure that the same NONCE cannot be selected for 1323 clients that use different IP addresses and/or different ports. 1324 The server MAY support alternate password algorithms, in which 1325 case it can list them in preferential order in a PASSWORD- 1326 ALGORITHMS attribute. If the server adds a PASSWORD-ALGORITHMS 1327 attribute it MUST prepend the NONCE attribute value with the 1328 "nonce cookie". The server MAY support anonymous username, in 1329 which case it can prepend the NONCE attribute value with the 1330 "nonce cookie" that has the STUN Security Feature "Anonymous 1331 username" bit set to 1. The response SHOULD NOT contain a 1332 USERNAME, USERHASH, MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1333 attribute. 1335 Note: Sharing a NONCE is no longer permitted, so trying to share one 1336 will result in a wasted transaction. 1338 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1339 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1340 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1341 error response with an error code of 400 (Bad Request). This 1342 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1343 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1344 INTEGRITY-SHA256 attribute, as the attributes required to generate 1345 them are missing. 1347 o If the NONCE attribute starts with the "nonce cookie" with the 1348 STUN Security Feature "Password algorithm" bit set to 1 but 1349 PASSWORD-ALGORITHMS does not match the value sent in the response 1350 that sent this NONCE, then the server MUST generate an error 1351 response with an error code of 400 (Bad Request). 1353 o If the NONCE attribute starts with the "nonce cookie" with the 1354 STUN Security Feature "Password algorithm" bit set to 1 but the 1355 request contains neither PASSWORD-ALGORITHMS nor PASSWORD- 1356 ALGORITHM, then the request is processed as though PASSWORD- 1357 ALGORITHM were MD5 (Note that if the original PASSWORD-ALGORITHMS 1358 attribute did not contain MD5, this will result in a 400 Bad 1359 Request in a later step below). 1361 o If the NONCE attribute starts with the "nonce cookie" with the 1362 STUN Security Feature "Password algorithm" bit set to 1 but only 1363 one of PASSWORD-ALGORITHM or PASSWORD-ALGORITHMS is present, then 1364 the server MUST generate an error response with an error code of 1365 400 (Bad Request). 1367 o If the NONCE attribute starts with the "nonce cookie" with the 1368 STUN Security Feature "Password algorithm" bit set to 1 but 1369 PASSWORD-ALGORITHM does not match one of the entries in PASSWORD- 1370 ALGORITHMS, then the server MUST generate an error response with 1371 an error code of 400 (Bad Request). 1373 o If the NONCE is no longer valid and at the same time the MESSAGE- 1374 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1375 server MUST generate an error response with an error code of 401. 1376 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1377 attributes and SHOULD NOT include the USERNAME or USERHASH 1378 attribute. The response MAY include a MESSAGE-INTEGRITY or 1379 MESSAGE-INTEGRITY-SHA256 attribute, using the previous NONCE to 1380 calculate it. 1382 o If the NONCE is no longer valid, the server MUST generate an error 1383 response with an error code of 438 (Stale Nonce). This response 1384 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1385 SHOULD NOT include the USERNAME, USERHASH attribute, The response 1386 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1387 attribute, using the previous NONCE to calculate it. Servers can 1388 invalidate nonces in order to provide additional security. See 1389 Section 4.3 of [RFC2617] for guidelines. 1391 o If the username in the USERNAME or USERHASH attribute is not 1392 valid, the server MUST generate an error response with an error 1393 code of 401 (Unauthenticated). This response MUST include a REALM 1394 value. It is RECOMMENDED that the REALM value be the domain name 1395 of the provider of the STUN server. The response MUST include a 1396 NONCE, selected by the server. The response MUST include a 1397 PASSWORD-ALGORITHMS attribute. The response SHOULD NOT contain a 1398 USERNAME, USERHASH attribute. The response MAY include a MESSAGE- 1399 INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1400 previous password to calculate it. 1402 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1403 value for the message integrity as described in Section 14.6, 1404 using the password associated with the username. Else, using the 1405 same password, compute the value for the message integrity as 1406 described in Section 14.5. If the resulting value does not match 1407 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1408 INTEGRITY-SHA256 attribute, the server MUST reject the request 1409 with an error response. This response MUST use an error code of 1410 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1411 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1412 or MESSAGE-INTEGRITY-SHA256 attribute. 1414 For the responses sent by the steps above, the MESSAGE-INTEGRITY- 1415 SHA256 attribute cannot be added. 1417 If these checks pass, the server continues to process the request. 1418 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1419 SHA256 attribute, computed using the username and password utilized 1420 to authenticate the request, unless the request was processed as 1421 though PASSWORD-ALGORITHM was MD5 (because the request contained 1422 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1423 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1424 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1425 attributes SHOULD NOT be included. 1427 9.2.5. Receiving a Response 1429 If the response is an error response with an error code of 401 1430 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1431 NONCE attribute value starts with the "nonce cookie". If the test 1432 succeeds and the "nonce cookie" has the STUN Security Feature 1433 "Password algorithm" bit set to 1 but no PASSWORD-ALGORITHMS 1434 attribute is present, then the client MUST NOT retry the request with 1435 a new transaction. If the test succeeds and the "nonce cookie" has 1436 the STUN Security Feature "Username anonymity" bit set to 1 but no 1437 USERHASH attribute is present, then the client MUST NOT retry the 1438 request with a new transaction. 1440 If the response is an error response with an error code of 401 1441 (Unauthenticated), the client SHOULD retry the request with a new 1442 transaction. This request MUST contain a USERNAME or a USERHASH, 1443 determined by the client as the appropriate username for the REALM 1444 from the error response. If the "nonce cookie" was present and had 1445 the STUN Security Feature "Username anonymity" bit set to 1 then the 1446 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1447 used. The request MUST contain the REALM, copied from the error 1448 response. The request MUST contain the NONCE, copied from the error 1449 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1450 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1451 same content. If the response contains a PASSWORD-ALGORITHMS 1452 attribute, and this attribute contains at least one algorithm that is 1453 supported by the client then the request MUST contain a PASSWORD- 1454 ALGORITHM attribute with the first algorithm supported on the list. 1455 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1456 attribute does not contain any algorithm that is supported by the 1457 client, then the client MUST NOT retry the request with a new 1458 transaction. The client MUST NOT perform this retry if it is not 1459 changing the USERNAME or USERHASH or REALM or its associated 1460 password, from the previous attempt. 1462 If the response is an error response with an error code of 438 (Stale 1463 Nonce), the client MUST retry the request, using the new NONCE 1464 attribute supplied in the 438 (Stale Nonce) response. This retry 1465 MUST also include either the USERNAME or USERHASH, REALM and either 1466 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1468 For all other responses, if the NONCE attribute starts with the 1469 "nonce cookie" with the STUN Security Feature "Password algorithm" 1470 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1471 MUST be ignored. For all other responses, if the NONCE attribute 1472 starts with the "nonce cookie" with the STUN Security Feature "User 1473 anonymity" bit set to 1 but USERHASH is not present, the response 1474 MUST be ignored. 1476 If the response is an error response with an error code of 400, and 1477 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1478 SHA256 attribute then the response MUST be discarded, as if it was 1479 never received. This means that retransmits, if applicable, will 1480 continue. 1482 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1483 SHA256 attribute in the response (either success or failure). If 1484 present, the client computes the message integrity over the response 1485 as defined in Section 14.5 or Section 14.6, using the same password 1486 it utilized for the request. If the resulting value matches the 1487 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1488 attribute, the response is considered authenticated. If the value 1489 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1490 SHA256 were absent, the processing depends on the request been sent 1491 over a reliable or an unreliable transport. 1493 If the request was sent over an unreliable transport, the response 1494 MUST be discarded, as if it was never received. This means that 1495 retransmits, if applicable, will continue. If all the reponses 1496 received are discarded then instead of signalling a timeout after 1497 ending the transaction the layer MUST signal that an attack took 1498 place. 1500 If the request was sent over a reliable transport, the response MUST 1501 be discarded and the layer MUST immediately end the transaction and 1502 signal that an attack took place. 1504 If the response contains a PASSWORD-ALGORITHMS attribute, the 1505 subsequent request MUST be authenticated using MESSAGE-INTEGRITY- 1506 SHA256 only. 1508 10. ALTERNATE-SERVER Mechanism 1510 This section describes a mechanism in STUN that allows a server to 1511 redirect a client to another server. This extension is optional, and 1512 a usage must define if and when this extension is used. 1514 A server using this extension redirects a client to another server by 1515 replying to a request message with an error response message with an 1516 error code of 300 (Try Alternate). The server MUST include an 1517 ALTERNATE-SERVER attribute in the error response. The error response 1518 message MAY be authenticated; however, there are uses cases for 1519 ALTERNATE-SERVER where authentication of the response is not possible 1520 or practical. If the transaction uses TLS or DTLS and if the 1521 transaction is authenticated by a MESSAGE-INTEGRITY-SHA256 attribute 1522 and if the server wants to redirect to a server that uses a different 1523 certificate, then it MUST include an ALTERNATE-DOMAIN attribute 1524 containing the subjectAltName of that certificate. 1526 A client using this extension handles a 300 (Try Alternate) error 1527 code as follows. The client looks for an ALTERNATE-SERVER attribute 1528 in the error response. If one is found, then the client considers 1529 the current transaction as failed, and reattempts the request with 1530 the server specified in the attribute, using the same transport 1531 protocol used for the previous request. That request, if 1532 authenticated, MUST utilize the same credentials that the client 1533 would have used in the request to the server that performed the 1534 redirection. If the transport protocol uses TLS or DTLS, then the 1535 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1536 found, the domain MUST be used to validate the cartificate. If the 1537 attribute is not found, the same domain that was used for the 1538 original request MUST be used to validate the certificate. If the 1539 client has been redirected to a server on which it has already tried 1540 this request within the last five minutes, it MUST ignore the 1541 redirection and consider the transaction to have failed. This 1542 prevents infinite ping-ponging between servers in case of redirection 1543 loops. 1545 11. Backwards Compatibility with RFC 3489 1547 In addition to the backward compatibility already described in 1548 Section 12 of [RFC5389], DTLS MUST NOT be used with RFC 3489 STUN 1549 [RFC3489] (also referred to as "classic STUN"). Any STUN request or 1550 indication without the magic cookie (see Section 6 of [RFC5389]) over 1551 DTLS MUST always result in an error. 1553 12. Basic Server Behavior 1555 This section defines the behavior of a basic, stand-alone STUN 1556 server. A basic STUN server provides clients with server reflexive 1557 transport addresses by receiving and replying to STUN Binding 1558 requests. 1560 The STUN server MUST support the Binding method. It SHOULD NOT 1561 utilize the short-term or long-term credential mechanism. This is 1562 because the work involved in authenticating the request is more than 1563 the work in simply processing it. It SHOULD NOT utilize the 1564 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1565 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1566 however, DTLS and TLS provide minimal security benefits in this basic 1567 mode of operation. It MAY utilize the FINGERPRINT mechanism but MUST 1568 NOT require it. Since the stand-alone server only runs STUN, 1569 FINGERPRINT provides no benefit. Requiring it would break 1570 compatibility with RFC 3489, and such compatibility is desirable in a 1571 stand-alone server. Stand-alone STUN servers SHOULD support 1572 backwards compatibility with [RFC3489] clients, as described in 1573 Section 11. 1575 It is RECOMMENDED that administrators of STUN servers provide DNS 1576 entries for those servers as described in Section 8. 1578 A basic STUN server is not a solution for NAT traversal by itself. 1579 However, it can be utilized as part of a solution through STUN 1580 usages. This is discussed further in Section 13. 1582 13. STUN Usages 1584 STUN by itself is not a solution to the NAT traversal problem. 1585 Rather, STUN defines a tool that can be used inside a larger 1586 solution. The term "STUN usage" is used for any solution that uses 1587 STUN as a component. 1589 A STUN usage defines how STUN is actually utilized -- when to send 1590 requests, what to do with the responses, and which optional 1591 procedures defined here (or in an extension to STUN) are to be used. 1592 A usage would also define: 1594 o Which STUN methods are used. 1596 o What transports are used. If DTLS-over-UDP is used then 1597 implementing the denial-of-service countermeasure described in 1598 Section 4.2.1 of [RFC6347] is mandatory. 1600 o What authentication and message-integrity mechanisms are used. 1602 o The considerations around manual vs. automatic key derivation for 1603 the integrity mechanism, as discussed in [RFC4107]. 1605 o What mechanisms are used to distinguish STUN messages from other 1606 messages. When STUN is run over TCP, a framing mechanism may be 1607 required. 1609 o How a STUN client determines the IP address and port of the STUN 1610 server. 1612 o Whether backwards compatibility to RFC 3489 is required. 1614 o What optional attributes defined here (such as FINGERPRINT and 1615 ALTERNATE-SERVER) or in other extensions are required. 1617 In addition, any STUN usage must consider the security implications 1618 of using STUN in that usage. A number of attacks against STUN are 1619 known (see the Security Considerations section in this document), and 1620 any usage must consider how these attacks can be thwarted or 1621 mitigated. 1623 Finally, a usage must consider whether its usage of STUN is an 1624 example of the Unilateral Self-Address Fixing approach to NAT 1625 traversal, and if so, address the questions raised in RFC 3424 1626 [RFC3424]. 1628 14. STUN Attributes 1630 After the STUN header are zero or more attributes. Each attribute 1631 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1632 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1633 above, all fields in an attribute are transmitted most significant 1634 bit first. 1636 0 1 2 3 1637 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1638 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1639 | Type | Length | 1640 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1641 | Value (variable) .... 1642 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1644 Figure 4: Format of STUN Attributes 1646 The value in the length field MUST contain the length of the Value 1647 part of the attribute, prior to padding, measured in bytes. Since 1648 STUN aligns attributes on 32-bit boundaries, attributes whose content 1649 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1650 padding so that its value contains a multiple of 4 bytes. The 1651 padding bits are ignored, and may be any value. 1653 Any attribute type MAY appear more than once in a STUN message. 1654 Unless specified otherwise, the order of appearance is significant: 1655 only the first occurrence needs to be processed by a receiver, and 1656 any duplicates MAY be ignored by a receiver. 1658 To allow future revisions of this specification to add new attributes 1659 if needed, the attribute space is divided into two ranges. 1660 Attributes with type values between 0x0000 and 0x7FFF are 1661 comprehension-required attributes, which means that the STUN agent 1662 cannot successfully process the message unless it understands the 1663 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1664 comprehension-optional attributes, which means that those attributes 1665 can be ignored by the STUN agent if it does not understand them. 1667 The set of STUN attribute types is maintained by IANA. The initial 1668 set defined by this specification is found in Section 17.3. 1670 The rest of this section describes the format of the various 1671 attributes defined in this specification. 1673 14.1. MAPPED-ADDRESS 1675 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1676 of the client. It consists of an 8-bit address family and a 16-bit 1677 port, followed by a fixed-length value representing the IP address. 1678 If the address family is IPv4, the address MUST be 32 bits. If the 1679 address family is IPv6, the address MUST be 128 bits. All fields 1680 must be in network byte order. 1682 The format of the MAPPED-ADDRESS attribute is: 1684 0 1 2 3 1685 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1686 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1687 |0 0 0 0 0 0 0 0| Family | Port | 1688 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1689 | | 1690 | Address (32 bits or 128 bits) | 1691 | | 1692 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1694 Figure 5: Format of MAPPED-ADDRESS Attribute 1696 The address family can take on the following values: 1698 0x01:IPv4 1699 0x02:IPv6 1701 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1702 ignored by receivers. These bits are present for aligning parameters 1703 on natural 32-bit boundaries. 1705 This attribute is used only by servers for achieving backwards 1706 compatibility with RFC 3489 [RFC3489] clients. 1708 14.2. XOR-MAPPED-ADDRESS 1710 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1711 attribute, except that the reflexive transport address is obfuscated 1712 through the XOR function. 1714 The format of the XOR-MAPPED-ADDRESS is: 1716 0 1 2 3 1717 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1718 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1719 |0 0 0 0 0 0 0 0| Family | X-Port | 1720 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1721 | X-Address (Variable) 1722 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1724 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1726 The Family represents the IP address family, and is encoded 1727 identically to the Family in MAPPED-ADDRESS. 1729 X-Port is computed by taking the mapped port in host byte order, 1730 XOR'ing it with the most significant 16 bits of the magic cookie, and 1731 then the converting the result to network byte order. If the IP 1732 address family is IPv4, X-Address is computed by taking the mapped IP 1733 address in host byte order, XOR'ing it with the magic cookie, and 1734 converting the result to network byte order. If the IP address 1735 family is IPv6, X-Address is computed by taking the mapped IP address 1736 in host byte order, XOR'ing it with the concatenation of the magic 1737 cookie and the 96-bit transaction ID, and converting the result to 1738 network byte order. 1740 The rules for encoding and processing the first 8 bits of the 1741 attribute's value, the rules for handling multiple occurrences of the 1742 attribute, and the rules for processing address families are the same 1743 as for MAPPED-ADDRESS. 1745 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1746 encoding of the transport address. The former encodes the transport 1747 address by exclusive-or'ing it with the magic cookie. The latter 1748 encodes it directly in binary. RFC 3489 originally specified only 1749 MAPPED-ADDRESS. However, deployment experience found that some NATs 1750 rewrite the 32-bit binary payloads containing the NAT's public IP 1751 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1752 but misguided attempt at providing a generic ALG function. Such 1753 behavior interferes with the operation of STUN and also causes 1754 failure of STUN's message-integrity checking. 1756 14.3. USERNAME 1758 The USERNAME attribute is used for message integrity. It identifies 1759 the username and password combination used in the message-integrity 1760 check. 1762 The value of USERNAME is a variable-length value. It MUST contain a 1763 UTF-8 [RFC3629] encoded sequence of less than 513 bytes, and MUST 1764 have been processed using the OpaqueString profile [RFC7613]. 1766 14.4. USERHASH 1768 The USERHASH attribute is used as a replacement for the USERNAME 1769 attribute when username anonymity is supported. 1771 The value of USERHASH has a fixed length of 32 bytes. The username 1772 MUST have been processed using the OpaqueString profile [RFC7613] 1773 before hashing. 1775 The following is the operation that the client will perform to hash 1776 the username: 1778 userhash = SHA256(username ":" realm) 1780 14.5. MESSAGE-INTEGRITY 1782 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1783 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1784 any STUN message type. Since it uses the SHA1 hash, the HMAC will be 1785 at most 20 bytes. The HMAC MUST NOT be truncated below a minimum 1786 size of 4. If truncation is employed then the HMAC size MUST be a 1787 multiple of XX. Truncation MUST be done from the most significant 1788 byte to the least significant byte. STUN Usages can define their own 1789 truncation limits, as long as they adhere to the guidelines 1790 specificed above. 1792 Note: We don't know what we're doing, we need a cryptographer to 1793 weigh in on the above text. 1795 The text used as input to HMAC is the STUN message, including the 1796 header, up to and including the attribute preceding the MESSAGE- 1797 INTEGRITY attribute. With the exception of the MESSAGE-INTEGRITY- 1798 SHA256 and FINGERPRINT attributes, which appear after MESSAGE- 1799 INTEGRITY, agents MUST ignore all other attributes that follow 1800 MESSAGE-INTEGRITY. 1802 The key for the HMAC depends on which credential mechanism is in use. 1803 Section 9.1.1 defines the key for the short-term credential mechanism 1804 and Section 9.2.2 defines the key for the long-term credential 1805 mechanism. Other credential mechanisms MUST define the key that is 1806 used for the HMAC. 1808 Based on the rules above, the hash used to construct MESSAGE- 1809 INTEGRITY includes the length field from the STUN message header. 1811 Prior to performing the hash, the MESSAGE-INTEGRITY attribute MUST be 1812 inserted into the message (with dummy content). The length MUST then 1813 be set to point to the length of the message up to, and including, 1814 the MESSAGE-INTEGRITY attribute itself, but excluding any attributes 1815 after it. Once the computation is performed, the value of the 1816 MESSAGE-INTEGRITY attribute can be filled in, and the value of the 1817 length in the STUN header can be set to its correct value -- the 1818 length of the entire message. Similarly, when validating the 1819 MESSAGE-INTEGRITY, the length field should be adjusted to point to 1820 the end of the MESSAGE-INTEGRITY attribute prior to calculating the 1821 HMAC. Such adjustment is necessary when attributes, such as 1822 FINGERPRINT, appear after MESSAGE-INTEGRITY. 1824 14.6. MESSAGE-INTEGRITY-SHA256 1826 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA-256 1827 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1828 attribute can be present in any STUN message type. Since it uses the 1829 SHA1 hash, the HMAC will be at most 32 bytes. The HMAC MUST NOT be 1830 truncated below a minimum size of 4. If truncation is employed then 1831 the HMAC size MUST be a multiple of XX. Truncation MUST be done from 1832 the most significant byte to the least significant byte. STUN Usages 1833 can define their own truncation limits, as long as they adhere to the 1834 guidelines specificed above. 1836 Note: We don't know what we're doing, we need a cryptographer to 1837 weigh in on the above text. 1839 The text used as input to HMAC is the STUN message, including the 1840 header, up to and including the attribute preceding the MESSAGE- 1841 INTEGRITY-SHA256 attribute. With the exception of the FINGERPRINT 1842 attribute, which appears after MESSAGE-INTEGRITY-SHA256, agents MUST 1843 ignore all other attributes that follow MESSAGE-INTEGRITY-SHA256. 1845 The key for the HMAC depends on which credential mechanism is in use. 1846 Section 9.1.1 defines the key for the short-term credential mechanism 1847 and Section 9.2.2 defines the key for the long-term credential 1848 mechanism. Other credential mechanism MUST define the key that is 1849 used for the HMAC. 1851 Based on the rules above, the hash used to construct MESSAGE- 1852 INTEGRITY-SHA256 includes the length field from the STUN message 1853 header. Prior to performing the hash, the MESSAGE-INTEGRITY-SHA256 1854 attribute MUST be inserted into the message (with dummy content). 1855 The length MUST then be set to point to the length of the message up 1856 to, and including, the MESSAGE-INTEGRITY-SHA256 attribute itself, but 1857 excluding any attributes after it. Once the computation is 1858 performed, the value of the MESSAGE-INTEGRITY-SHA256 attribute can be 1859 filled in, and the value of the length in the STUN header can be set 1860 to its correct value -- the length of the entire message. Similarly, 1861 when validating the MESSAGE-INTEGRITY-SHA256, the length field should 1862 be adjusted to point to the end of the MESSAGE-INTEGRITY-SHA256 1863 attribute prior to calculating the HMAC. Such adjustment is 1864 necessary when attributes, such as FINGERPRINT, appear after MESSAGE- 1865 INTEGRITY-SHA256. 1867 14.7. FINGERPRINT 1869 The FINGERPRINT attribute MAY be present in all STUN messages. The 1870 value of the attribute is computed as the CRC-32 of the STUN message 1871 up to (but excluding) the FINGERPRINT attribute itself, XOR'ed with 1872 the 32-bit value 0x5354554e (the XOR helps in cases where an 1873 application packet is also using CRC-32 in it). The 32-bit CRC is 1874 the one defined in ITU V.42 [ITU.V42.2002], which has a generator 1875 polynomial of x32+x26+x23+x22+x16+x12+x11+x10+x8+x7+x5+x4+x2+x+1. 1876 When present, the FINGERPRINT attribute MUST be the last attribute in 1877 the message, and thus will appear after MESSAGE-INTEGRITY. 1879 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1880 packets of other protocols. See Section 7. 1882 As with MESSAGE-INTEGRITY, the CRC used in the FINGERPRINT attribute 1883 covers the length field from the STUN message header. Therefore, 1884 this value must be correct and include the CRC attribute as part of 1885 the message length, prior to computation of the CRC. When using the 1886 FINGERPRINT attribute in a message, the attribute is first placed 1887 into the message with a dummy value, then the CRC is computed, and 1888 then the value of the attribute is updated. If the MESSAGE-INTEGRITY 1889 attribute is also present, then it must be present with the correct 1890 message-integrity value before the CRC is computed, since the CRC is 1891 done over the value of the MESSAGE-INTEGRITY attribute as well. 1893 14.8. ERROR-CODE 1895 The ERROR-CODE attribute is used in error response messages. It 1896 contains a numeric error code value in the range of 300 to 699 plus a 1897 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1898 in its code assignments and semantics with SIP [RFC3261] and HTTP 1899 [RFC2616]. The reason phrase is meant for user consumption, and can 1900 be anything appropriate for the error code. Recommended reason 1901 phrases for the defined error codes are included in the IANA registry 1902 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1903 sequence of less than 128 characters (which can be as long as 763 1904 bytes). 1906 0 1 2 3 1907 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1908 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1909 | Reserved, should be 0 |Class| Number | 1910 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1911 | Reason Phrase (variable) .. 1912 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1914 Figure 7: ERROR-CODE Attribute 1916 To facilitate processing, the class of the error code (the hundreds 1917 digit) is encoded separately from the rest of the code, as shown in 1918 Figure 7. 1920 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1921 boundaries. Receivers MUST ignore these bits. The Class represents 1922 the hundreds digit of the error code. The value MUST be between 3 1923 and 6. The Number represents the error code modulo 100, and its 1924 value MUST be between 0 and 99. 1926 The following error codes, along with their recommended reason 1927 phrases, are defined: 1929 300 Try Alternate: The client should contact an alternate server for 1930 this request. This error response MUST only be sent if the 1931 request included either a USERNAME or USERHASH attribute and a 1932 valid MESSAGE-INTEGRITY attribute; otherwise, it MUST NOT be sent 1933 and error code 400 (Bad Request) is suggested. This error 1934 response MUST be protected with the MESSAGE-INTEGRITY attribute, 1935 and receivers MUST validate the MESSAGE-INTEGRITY of this response 1936 before redirecting themselves to an alternate server. 1938 Note: Failure to generate and validate message integrity for a 300 1939 response allows an on-path attacker to falsify a 300 response thus 1940 causing subsequent STUN messages to be sent to a victim. 1942 400 Bad Request: The request was malformed. The client SHOULD NOT 1943 retry the request without modification from the previous attempt. 1944 The server may not be able to generate a valid MESSAGE-INTEGRITY 1945 for this error, so the client MUST NOT expect a valid MESSAGE- 1946 INTEGRITY attribute on this response. 1948 401 Unauthenticated: The request did not contain the correct 1949 credentials to proceed. The client should retry the request with 1950 proper credentials. 1952 420 Unknown Attribute: The server received a STUN packet containing 1953 a comprehension-required attribute that it did not understand. 1955 The server MUST put this unknown attribute in the UNKNOWN- 1956 ATTRIBUTE attribute of its error response. 1958 438 Stale Nonce: The NONCE used by the client was no longer valid. 1959 The client should retry, using the NONCE provided in the response. 1961 500 Server Error: The server has suffered a temporary error. The 1962 client should try again. 1964 14.9. REALM 1966 The REALM attribute may be present in requests and responses. It 1967 contains text that meets the grammar for "realm-value" as described 1968 in RFC 3261 [RFC3261] but without the double quotes and their 1969 surrounding whitespace. That is, it is an unquoted realm-value (and 1970 is therefore a sequence of qdtext or quoted-pair). It MUST be a 1971 UTF-8 [RFC3629] encoded sequence of less than 128 characters (which 1972 can be as long as 763 bytes), and MUST have been processed using the 1973 OpaqueString profile [RFC7613]. 1975 Presence of the REALM attribute in a request indicates that long-term 1976 credentials are being used for authentication. Presence in certain 1977 error responses indicates that the server wishes the client to use a 1978 long-term credential for authentication. 1980 14.10. NONCE 1982 The NONCE attribute may be present in requests and responses. It 1983 contains a sequence of qdtext or quoted-pair, which are defined in 1984 RFC 3261 [RFC3261]. Note that this means that the NONCE attribute 1985 will not contain actual quote characters. See RFC 2617 [RFC2617], 1986 Section 4.3, for guidance on selection of nonce values in a server. 1987 It MUST be less than 128 characters (which can be as long as 763 1988 bytes). 1990 14.11. PASSWORD-ALGORITHMS 1992 The PASSWORD-ALGORITHMS attribute may be present in requests and 1993 responses. It contains the list of algorithms that the server can 1994 use to derive the long-term password. 1996 The set of known algorithms is maintained by IANA. The initial set 1997 defined by this specification is found in Section 17.5. 1999 The attribute contains a list of algorithm numbers and variable 2000 length parameters. The algorithm number is a 16-bit value as defined 2001 in Section 17.5. The parameters start with the actual length of the 2002 parameters as a 16-bit value, followed by the parameters that are 2003 specific to each algorithm. The parameters are padded to a 32-bit 2004 boundary, in the same manner as an attribute. 2006 0 1 2 3 2007 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2008 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2009 | Algorithm 1 | Algorithm 1 Parameters Length | 2010 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2011 | Algorithm 1 Parameters (variable) 2012 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2013 | Algorithm 2 | Algorithm 2 Parameters Length | 2014 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2015 | Algorithm 2 Parameter (variable) 2016 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2017 | ... 2019 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2021 14.12. PASSWORD-ALGORITHM 2023 The PASSWORD-ALGORITHM attribute is present only in requests. It 2024 contains the algorithms that the server must use to derive the long- 2025 term password. 2027 The set of known algorithms is maintained by IANA. The initial set 2028 defined by this specification is found in Section 17.5. 2030 The attribute contains an algorithm number and variable length 2031 parameters. The algorithm number is a 16-bit value as defined in 2032 Section 17.5. The parameters starts with the actual length of the 2033 parameters as a 16-bit value, followed by the parameters that are 2034 specific to the algorithm. The parameters are padded to a 32-bit 2035 boundary, in the same manner as an attribute. 2037 0 1 2 3 2038 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2039 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2040 | Algorithm | Algorithm Parameters Length | 2041 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2042 | Algorithm Parameters (variable) 2043 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2045 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2047 14.13. UNKNOWN-ATTRIBUTES 2049 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2050 when the response code in the ERROR-CODE attribute is 420. 2052 The attribute contains a list of 16-bit values, each of which 2053 represents an attribute type that was not understood by the server. 2055 0 1 2 3 2056 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2057 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2058 | Attribute 1 Type | Attribute 2 Type | 2059 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2060 | Attribute 3 Type | Attribute 4 Type ... 2061 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2063 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2065 Note: In [RFC3489], this field was padded to 32 by duplicating the 2066 last attribute. In this version of the specification, the normal 2067 padding rules for attributes are used instead. 2069 14.14. SOFTWARE 2071 The SOFTWARE attribute contains a textual description of the software 2072 being used by the agent sending the message. It is used by clients 2073 and servers. Its value SHOULD include manufacturer and version 2074 number. The attribute has no impact on operation of the protocol, 2075 and serves only as a tool for diagnostic and debugging purposes. The 2076 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2077 encoded sequence of less than 128 characters (which can be as long as 2078 763 bytes). 2080 14.15. ALTERNATE-SERVER 2082 The alternate server represents an alternate transport address 2083 identifying a different STUN server that the STUN client should try. 2085 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2086 single server by IP address. The IP address family MUST be identical 2087 to that of the source IP address of the request. 2089 14.16. ALTERNATE-DOMAIN 2091 The alternate domain represents the domain name that is used to 2092 verify the IP address in the ALTERNATE-SERVER attribute when the 2093 transport protocol uses TLS or DTLS. 2095 The value of ALTERNATE-DOMAIN is variable length. It MUST be a UTF-8 2096 [RFC3629] encoded sequence of less than 128 characters (which can be 2097 as long as 763 bytes). 2099 15. Security Considerations 2101 15.1. Attacks against the Protocol 2103 15.1.1. Outside Attacks 2105 An attacker can try to modify STUN messages in transit, in order to 2106 cause a failure in STUN operation. These attacks are detected for 2107 both requests and responses through the message-integrity mechanism, 2108 using either a short-term or long-term credential. Of course, once 2109 detected, the manipulated packets will be dropped, causing the STUN 2110 transaction to effectively fail. This attack is possible only by an 2111 on-path attacker. 2113 An attacker that can observe, but not modify, STUN messages in- 2114 transit (for example, an attacker present on a shared access medium, 2115 such as Wi-Fi), can see a STUN request, and then immediately send a 2116 STUN response, typically an error response, in order to disrupt STUN 2117 processing. This attack is also prevented for messages that utilize 2118 MESSAGE-INTEGRITY. However, some error responses, those related to 2119 authentication in particular, cannot be protected by MESSAGE- 2120 INTEGRITY. When STUN itself is run over a secure transport protocol 2121 (e.g., TLS), these attacks are completely mitigated. 2123 Depending on the STUN usage, these attacks may be of minimal 2124 consequence and thus do not require message integrity to mitigate. 2125 For example, when STUN is used to a basic STUN server to discover a 2126 server reflexive candidate for usage with ICE, authentication and 2127 message integrity are not required since these attacks are detected 2128 during the connectivity check phase. The connectivity checks 2129 themselves, however, require protection for proper operation of ICE 2130 overall. As described in Section 13, STUN usages describe when 2131 authentication and message integrity are needed. 2133 Since STUN uses the HMAC of a shared secret for authentication and 2134 integrity protection, it is subject to offline dictionary attacks. 2135 When authentication is utilized, it SHOULD be with a strong password 2136 that is not readily subject to offline dictionary attacks. 2137 Protection of the channel itself, using TLS or DTLS, mitigates these 2138 attacks. 2140 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2141 which is subject to bid down attacks by an on-path attacker. 2142 Protection of the channel itself, using TLS or DTLS, mitigates these 2143 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2144 future version of STUN is necessary. 2146 15.1.2. Inside Attacks 2148 A rogue client may try to launch a DoS attack against a server by 2149 sending it a large number of STUN requests. Fortunately, STUN 2150 requests can be processed statelessly by a server, making such 2151 attacks hard to launch. 2153 A rogue client may use a STUN server as a reflector, sending it 2154 requests with a falsified source IP address and port. In such a 2155 case, the response would be delivered to that source IP and port. 2156 There is no amplification of the number of packets with this attack 2157 (the STUN server sends one packet for each packet sent by the 2158 client), though there is a small increase in the amount of data, 2159 since STUN responses are typically larger than requests. This attack 2160 is mitigated by ingress source address filtering. 2162 Revealing the specific software version of the agent through the 2163 SOFTWARE attribute might allow them to become more vulnerable to 2164 attacks against software that is known to contain security holes. 2165 Implementers SHOULD make usage of the SOFTWARE attribute a 2166 configurable option. 2168 15.2. Attacks Affecting the Usage 2170 This section lists attacks that might be launched against a usage of 2171 STUN. Each STUN usage must consider whether these attacks are 2172 applicable to it, and if so, discuss counter-measures. 2174 Most of the attacks in this section revolve around an attacker 2175 modifying the reflexive address learned by a STUN client through a 2176 Binding request/response transaction. Since the usage of the 2177 reflexive address is a function of the usage, the applicability and 2178 remediation of these attacks are usage-specific. In common 2179 situations, modification of the reflexive address by an on-path 2180 attacker is easy to do. Consider, for example, the common situation 2181 where STUN is run directly over UDP. In this case, an on-path 2182 attacker can modify the source IP address of the Binding request 2183 before it arrives at the STUN server. The STUN server will then 2184 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2185 client, and send the response back to that (falsified) IP address and 2186 port. If the attacker can also intercept this response, it can 2187 direct it back towards the client. Protecting against this attack by 2188 using a message-integrity check is impossible, since a message- 2189 integrity value cannot cover the source IP address, since the 2190 intervening NAT must be able to modify this value. Instead, one 2191 solution to preventing the attacks listed below is for the client to 2192 verify the reflexive address learned, as is done in ICE 2193 [I-D.ietf-ice-rfc5245bis]. Other usages may use other means to 2194 prevent these attacks. 2196 15.2.1. Attack I: Distributed DoS (DDoS) against a Target 2198 In this attack, the attacker provides one or more clients with the 2199 same faked reflexive address that points to the intended target. 2200 This will trick the STUN clients into thinking that their reflexive 2201 addresses are equal to that of the target. If the clients hand out 2202 that reflexive address in order to receive traffic on it (for 2203 example, in SIP messages), the traffic will instead be sent to the 2204 target. This attack can provide substantial amplification, 2205 especially when used with clients that are using STUN to enable 2206 multimedia applications. However, it can only be launched against 2207 targets for which packets from the STUN server to the target pass 2208 through the attacker, limiting the cases in which it is possible. 2210 15.2.2. Attack II: Silencing a Client 2212 In this attack, the attacker provides a STUN client with a faked 2213 reflexive address. The reflexive address it provides is a transport 2214 address that routes to nowhere. As a result, the client won't 2215 receive any of the packets it expects to receive when it hands out 2216 the reflexive address. This exploitation is not very interesting for 2217 the attacker. It impacts a single client, which is frequently not 2218 the desired target. Moreover, any attacker that can mount the attack 2219 could also deny service to the client by other means, such as 2220 preventing the client from receiving any response from the STUN 2221 server, or even a DHCP server. As with the attack in Section 15.2.1, 2222 this attack is only possible when the attacker is on path for packets 2223 sent from the STUN server towards this unused IP address. 2225 15.2.3. Attack III: Assuming the Identity of a Client 2227 This attack is similar to attack II. However, the faked reflexive 2228 address points to the attacker itself. This allows the attacker to 2229 receive traffic that was destined for the client. 2231 15.2.4. Attack IV: Eavesdropping 2233 In this attack, the attacker forces the client to use a reflexive 2234 address that routes to itself. It then forwards any packets it 2235 receives to the client. This attack would allow the attacker to 2236 observe all packets sent to the client. However, in order to launch 2237 the attack, the attacker must have already been able to observe 2238 packets from the client to the STUN server. In most cases (such as 2239 when the attack is launched from an access network), this means that 2240 the attacker could already observe packets sent to the client. This 2241 attack is, as a result, only useful for observing traffic by 2242 attackers on the path from the client to the STUN server, but not 2243 generally on the path of packets being routed towards the client. 2245 15.3. Hash Agility Plan 2247 This specification uses both HMAC-SHA-1 and HMAC-SHA-256 for 2248 computation of the message integrity. If, at a later time, HMAC- 2249 SHA-256 is found to be compromised, the following is the remedy that 2250 will be applied. 2252 We will define a STUN extension that introduces a new message- 2253 integrity attribute, computed using a new hash. Clients would be 2254 required to include both the new and old message-integrity attributes 2255 in their requests or indications. A new server will utilize the new 2256 message-integrity attribute, and an old one, the old. After a 2257 transition period where mixed implementations are in deployment, the 2258 old message-integrity attribute will be deprecated by another 2259 specification, and clients will cease including it in requests. 2261 After a transition period, a new document updating this document will 2262 remove the usage of HMAC-SHA-1 for computation of the message- 2263 integrity. 2265 16. IAB Considerations 2267 The IAB has studied the problem of Unilateral Self-Address Fixing 2268 (UNSAF), which is the general process by which a client attempts to 2269 determine its address in another realm on the other side of a NAT 2270 through a collaborative protocol reflection mechanism (RFC3424 2271 [RFC3424]). STUN can be used to perform this function using a 2272 Binding request/response transaction if one agent is behind a NAT and 2273 the other is on the public side of the NAT. 2275 The IAB has suggested that protocols developed for this purpose 2276 document a specific set of considerations. Because some STUN usages 2277 provide UNSAF functions (such as ICE [I-D.ietf-ice-rfc5245bis] ), and 2278 others do not (such as SIP Outbound [RFC5626]), answers to these 2279 considerations need to be addressed by the usages themselves. 2281 17. IANA Considerations 2282 17.1. STUN Security Features Registry 2284 A STUN Security Feature set is a 24 bit value. 2286 IANA is requested to create a new registry containing the STUN 2287 Security Features that are protected by the bid down attack 2288 prevention mechanism described in section Section 9.2.1. 2290 The initial STUN Security Features are: 2292 0x000000: Reserved 2293 0x000001: Password algorithms 2294 0x000002: Username anonymity 2296 New Security Features are assigned by a Standard Action [RFC5226]. 2298 17.2. STUN Methods Registry 2300 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2301 for the following STUN methods: 2303 0x000: (Reserved) 2304 0x001: Binding 2305 0x002: (Reserved; was SharedSecret) 2307 17.3. STUN Attribute Registry 2309 17.3.1. Updated Attributes 2311 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2312 for the following STUN methods: 2314 Comprehension-required range (0x0000-0x7FFF): 2315 0x0000: (Reserved) 2316 0x0001: MAPPED-ADDRESS 2317 0x0002: (Reserved; was RESPONSE-ADDRESS) 2318 0x0003: (Reserved; was CHANGE-REQUEST) 2319 0x0004: (Reserved; was SOURCE-ADDRESS) 2320 0x0005: (Reserved; was CHANGED-ADDRESS) 2321 0x0006: USERNAME 2322 0x0007: (Reserved; was PASSWORD) 2323 0x0008: MESSAGE-INTEGRITY 2324 0x0009: ERROR-CODE 2325 0x000A: UNKNOWN-ATTRIBUTES 2326 0x000B: (Reserved; was REFLECTED-FROM) 2327 0x0014: REALM 2328 0x0015: NONCE 2329 0x0020: XOR-MAPPED-ADDRESS 2331 Comprehension-optional range (0x8000-0xFFFF) 2332 0x8022: SOFTWARE 2333 0x8023: ALTERNATE-SERVER 2334 0x8028: FINGERPRINT 2336 17.3.2. New Attributes 2338 IANA is requested to add the following attribute to the STUN 2339 Attribute Registry: 2341 Comprehension-required range (0x0000-0x7FFF): 2342 0xXXXX: MESSAGE-INTEGRITY-SHA256 2343 0xXXXX: PASSWORD-ALGORITHM 2344 0xXXXX: USERHASH 2346 Comprehension-optional range (0x8000-0xFFFF) 2347 0xXXXX: PASSSORD-ALGORITHMS 2348 0xXXXX: ALTERNATE-DOMAIN 2350 17.4. STUN Error Code Registry 2352 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2353 for the Error Codes given in Section 14.8. 2355 17.5. Password Algorithm Registry 2357 IANA is requested to create a new registry for Password Algorithm. 2359 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2361 The initial Password Algorithms are: 2363 0x0001: MD5 2364 0x0002: SHA256 2366 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2367 are assigned by IETF Review [RFC5226]. Password Algorithms in the 2368 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2369 Expert [RFC5226]. 2371 17.5.1. Password Algorithms 2373 17.5.1.1. MD5 2375 This password algorithm is taken from [RFC1321]. 2377 The key length is 20 bytes and the parameters value is empty. 2379 Note: This algorithm MUST only be used for compatibility with legacy 2380 systems. 2382 key = MD5(username ":" realm ":" OpaqueString(password)) 2384 17.5.1.2. SHA256 2386 This password algorithm is taken from [RFC7616]. 2388 The key length is 32 bytes and the parameters value is empty. 2390 key = SHA256(username ":" realm ":" OpaqueString(password)) 2392 17.6. STUN UDP and TCP Port Numbers 2394 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2395 for the following ports: 2397 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2398 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2399 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2401 18. Changes since RFC 5389 2403 This specification obsoletes RFC 5389 [RFC5389]. This specification 2404 differs from RFC 5389 in the following ways: 2406 o Added support for DTLS-over-UDP (RFC 6347). 2408 o Made clear that the RTO is considered stale if there is no 2409 transactions with the server. 2411 o Aligned the RTO calculation with RFC 6298. 2413 o Updated the cipher suites for TLS. 2415 o Added support for STUN URI (RFC 7064). 2417 o Added support for SHA256 message integrity. 2419 o Updated the PRECIS support to RFC 7613. 2421 o Added protocol and registry to choose the password encryption 2422 algorithm. 2424 o Added support for anonymous username. 2426 o Added protocol and registry for preventing biddown attacks. 2428 o Sharing a NONCE is no longer permitted. 2430 o Added the possibility of using a domain name in the alternate 2431 server mechanism. 2433 o Added more C snippets. 2435 19. References 2437 19.1. Normative References 2439 [ITU.V42.2002] 2440 International Telecommunications Union, "Error-correcting 2441 Procedures for DCEs Using Asynchronous-to-Synchronous 2442 Conversion", ITU-T Recommendation V.42, 2002. 2444 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2445 DOI 10.17487/RFC0791, September 1981, 2446 . 2448 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2449 Communication Layers", STD 3, RFC 1122, 2450 DOI 10.17487/RFC1122, October 1989, 2451 . 2453 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2454 DOI 10.17487/RFC1321, April 1992, 2455 . 2457 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2458 Hashing for Message Authentication", RFC 2104, 2459 DOI 10.17487/RFC2104, February 1997, 2460 . 2462 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2463 Requirement Levels", BCP 14, RFC 2119, 2464 DOI 10.17487/RFC2119, March 1997, 2465 . 2467 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2468 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 2469 December 1998, . 2471 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 2472 Leach, P., Luotonen, A., and L. Stewart, "HTTP 2473 Authentication: Basic and Digest Access Authentication", 2474 RFC 2617, DOI 10.17487/RFC2617, June 1999, 2475 . 2477 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2478 specifying the location of services (DNS SRV)", RFC 2782, 2479 DOI 10.17487/RFC2782, February 2000, 2480 . 2482 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 2483 DOI 10.17487/RFC2818, May 2000, 2484 . 2486 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2487 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2488 2003, . 2490 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2491 (TLS) Protocol Version 1.2", RFC 5246, 2492 DOI 10.17487/RFC5246, August 2008, 2493 . 2495 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2496 "Computing TCP's Retransmission Timer", RFC 6298, 2497 DOI 10.17487/RFC6298, June 2011, 2498 . 2500 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2501 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2502 January 2012, . 2504 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2505 Huguenin, "URI Scheme for the Session Traversal Utilities 2506 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2507 November 2013, . 2509 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2510 Layer Security (DTLS) as Transport for Session Traversal 2511 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2512 August 2014, . 2514 [RFC7613] Saint-Andre, P. and A. Melnikov, "Preparation, 2515 Enforcement, and Comparison of Internationalized Strings 2516 Representing Usernames and Passwords", RFC 7613, 2517 DOI 10.17487/RFC7613, August 2015, 2518 . 2520 19.2. Informative References 2522 [I-D.ietf-ice-rfc5245bis] 2523 Keranen, A. and J. Rosenberg, "Interactive Connectivity 2524 Establishment (ICE): A Protocol for Network Address 2525 Translator (NAT) Traversal", draft-ietf-ice-rfc5245bis-01 2526 (work in progress), December 2015. 2528 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2529 Estimates in Reliable Transport Protocols", SIGCOMM 1987, 2530 August 1987. 2532 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 2533 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 2534 Transfer Protocol -- HTTP/1.1", RFC 2616, 2535 DOI 10.17487/RFC2616, June 1999, 2536 . 2538 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2539 A., Peterson, J., Sparks, R., Handley, M., and E. 2540 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2541 DOI 10.17487/RFC3261, June 2002, 2542 . 2544 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2545 UNilateral Self-Address Fixing (UNSAF) Across Network 2546 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2547 November 2002, . 2549 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2550 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2551 Through Network Address Translators (NATs)", RFC 3489, 2552 DOI 10.17487/RFC3489, March 2003, 2553 . 2555 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2556 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2557 June 2005, . 2559 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 2560 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 2561 DOI 10.17487/RFC5226, May 2008, 2562 . 2564 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2565 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2566 DOI 10.17487/RFC5389, October 2008, 2567 . 2569 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2570 "Managing Client-Initiated Connections in the Session 2571 Initiation Protocol (SIP)", RFC 5626, 2572 DOI 10.17487/RFC5626, October 2009, 2573 . 2575 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2576 Relays around NAT (TURN): Relay Extensions to Session 2577 Traversal Utilities for NAT (STUN)", RFC 5766, 2578 DOI 10.17487/RFC5766, April 2010, 2579 . 2581 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2582 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2583 April 2010, . 2585 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2586 Using Session Traversal Utilities for NAT (STUN)", 2587 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2588 . 2590 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2591 "TCP Candidates with Interactive Connectivity 2592 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2593 March 2012, . 2595 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 2596 "Recommendations for Secure Use of Transport Layer 2597 Security (TLS) and Datagram Transport Layer Security 2598 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2599 2015, . 2601 [RFC7616] Shekh-Yusef, R., Ed., Ahrens, D., and S. Bremer, "HTTP 2602 Digest Access Authentication", RFC 7616, 2603 DOI 10.17487/RFC7616, September 2015, 2604 . 2606 Appendix A. C Snippet to Determine STUN Message Types 2608 Given a 16-bit STUN message type value in host byte order in msg_type 2609 parameter, below are C macros to determine the STUN message types: 2611 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2612 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2613 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2614 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2616 A function to convert method and class into a message type: 2618 int type(int method, int cls) { 2619 return (method & 0x0F80) << 9 | (method & 0x0070) << 5 2620 | (method & 0x000F) | (cls & 0x0002) << 8 2621 | (cls & 0x0001) << 4; 2622 } 2624 A function to extract the method from the message type: 2626 int method(int type) { 2627 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2628 | (type & 0x000F); 2629 } 2631 A function to extract the class from the message type: 2633 int cls(int type) { 2634 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2635 } 2637 Appendix B. Test Vectors 2639 This section augments the list of test vectors defined in [RFC5769] 2640 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2641 listed in Section 2 of [RFC5769] apply here. 2643 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2644 INTEGRITY-SHA256 and USERHASH 2646 This request uses the following parameters: 2648 Username: "" (without 2649 quotes) unaffected by OpaqueString [RFC7613] processing 2651 Password: "TheMtr" and "TheMatrIX" (without 2652 quotes) respectively before and after OpaqueString processing 2654 Nonce: "obMatJos2AAACf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2656 Realm: "example.org" (without quotes) 2657 00 01 00 9c Request type and message length 2658 21 12 a4 42 Magic cookie 2659 78 ad 34 33 } 2660 c6 ad 72 c0 } Transaction ID 2661 29 da 41 2e } 2662 XX XX 00 20 USERHASH attribute header 2663 4a 3c f3 8f } 2664 ef 69 92 bd } 2665 a9 52 c6 78 } 2666 04 17 da 0f } Userhash value (32 bytes) 2667 24 81 94 15 } 2668 56 9e 60 b2 } 2669 05 c4 6e 41 } 2670 40 7f 17 04 } 2671 00 15 00 29 NONCE attribute header 2672 6f 62 4d 61 } 2673 74 4a 6f 73 } 2674 32 41 41 41 } 2675 43 66 2f 2f } 2676 34 39 39 6b } Nonce value and padding (3 bytes) 2677 39 35 34 64 } 2678 36 4f 4c 33 } 2679 34 6f 4c 39 } 2680 46 53 54 76 } 2681 79 36 34 73 } 2682 41 00 00 00 } 2683 00 14 00 0b REALM attribute header 2684 65 78 61 6d } 2685 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2686 6f 72 67 00 } 2687 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2688 c4 ec a2 b6 } 2689 24 6f 26 be } 2690 bc 2f 77 49 } 2691 07 c2 00 a3 } HMAC-SHA256 value 2692 76 c7 c2 8e } 2693 b4 d1 26 60 } 2694 bb fe 9f 28 } 2695 0e 85 71 f2 } 2697 Note: Before publication, the XX XX placeholder must be replaced by 2698 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2699 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2700 be updated after this. 2702 Appendix C. Release notes 2704 This section must be removed before publication as an RFC. 2706 C.1. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2707 tram-stunbis-08 2709 o Packets discarded in a reliable or unreliable transaction triggers 2710 an attack error instead of a timeout error. An attack error on a 2711 reliable transport is signalled immediately instead of waiting for 2712 the timeout. 2714 o Explicitly state that a received 400 response without 2715 authentication will be dropped until timeout. 2717 o Clarify the SHOULD omit/include rule sin LTCM. 2719 o If the nonce and the hmac are both invlid, then a 401 is sent 2720 instead of a 438. 2722 o The 401 and 438 error response to subsequent requests may use the 2723 previous NONCE/password to authenticate, if they are still 2724 available. 2726 C.2. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 2727 tram-stunbis-07 2729 o Updated list of changes since RFC 5389. 2731 o More examples are automatically generated. 2733 o Message integrity truncation is fixed at a multiple of 4 bytes, 2734 because the padding will not decrease by more than this. 2736 o USERHASH contains the 32 bytes of the hash, not a character 2737 string. 2739 o Updated the example to use the USERHASH attribuet and the modified 2740 NONCE attribute. 2742 o Updated ICEbis reference. 2744 C.3. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 2745 tram-stunbis-06 2747 o Add USERHASH attribute to carry the hashed version of the 2748 username. 2750 o Add IANA registry and nonce encoding for Security Features that 2751 need to be protected from bid down attacks. 2753 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 2754 truncation limits (pending cryptographic review), 2756 C.4. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 2757 tram-stunbis-05 2759 o Changed I-D references to RFC references. 2761 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 2763 o Added test vector for MESSAGE-INTEGRITY-SHA256. 2765 o Address additional review comments from Jonathan Lennox and 2766 Brandon Williams. 2768 C.5. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 2769 tram-stunbis-04 2771 o Address review comments from Jonathan Lennox and Brandon Williams. 2773 C.6. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 2774 tram-stunbis-03 2776 o Remove SCTP. 2778 o Remove DANE. 2780 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 2782 o Remove Salted SHA256 password hash. 2784 o The RTO delay between transactions is removed. 2786 o Make clear that reusing NONCE will trigger a wasted round trip. 2788 C.7. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 2789 tram-stunbis-02 2791 o SCTP prefix is now 0b00000101 instead of 0x11. 2793 o Add SCTP at various places it was needed. 2795 o Update the hash agility plan to take in account HMAC-SHA-256. 2797 o Adds the bid down attack on message-integrity in the security 2798 section. 2800 C.8. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 2801 tram-stunbis-01 2803 o STUN hash algorithm agility (currently only SHA-1 is allowed). 2805 o Clarify terminology, text and guidance for STUN fragmentation. 2807 o Clarify whether it's valid to share nonces across TURN 2808 allocations. 2810 o Prevent the server to allocate the same NONCE to clients with 2811 different IP address and/or different port. This prevent sharing 2812 the nonce between TURN allocations in TURN. 2814 o Add reference to draft-ietf-uta-tls-bcp 2816 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 2817 the ALTERNATE-SERVER after a 300 over (D)TLS. 2819 o The RTP delay between transactions applies only to parallel 2820 transactions, not to serial transactions. That prevents a 3RTT 2821 delay between the first transaction and the second transaction 2822 with long term authentication. 2824 o Add text saying ORIGIN can increase a request size beyond the MTU 2825 and so require an SCTPoUDP transport. 2827 o Move the Acknowledgments and Contributor sections to the end of 2828 the document, in accordance with RFC 7322 section 4. 2830 C.9. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 2831 tram-stunbis-00 2833 o Add negotiation mechanism for new password algorithms. 2835 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 2837 o Add support for SCTP to solve the fragmentation problem. 2839 o Merge RFC 7350: 2841 * Split the "Sending over..." sections in 3. 2843 * Add DTLS-over-UDP as transport. 2845 * Update the cipher suites and cipher/compression restrictions. 2847 * A stuns uri with an IP address is rejected. 2849 * Replace most of the RFC 3489 compatibility by a reference to 2850 the section in RFC 5389. 2852 * Update the STUN Usages list with transport applicability. 2854 o Merge RFC 7064: 2856 * DNS discovery is done from the URI. 2858 * Reorganized the text about default ports. 2860 o Add more C snippets. 2862 o Make clear that the cached RTO is discarded only if there is no 2863 new transations for 10 minutes. 2865 C.10. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 2866 ietf-tram-stunbis-00 2868 o Draft adopted as WG item. 2870 C.11. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 2871 salgueiro-tram-stunbis-01 2873 o Add definition of MESSAGE-INTEGRITY2. 2875 o Update text and reference from RFC 2988 to RFC 6298. 2877 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 2879 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 2881 o Fix section number and make clear that the original domain name is 2882 used for the server certificate verification. This is consistent 2883 with what RFC 5922 (section 4) is doing. (Errata #2010) 2885 o Remove text transitioning from RFC 3489. 2887 o Add definition of MESSAGE-INTEGRITY2. 2889 o Update text and reference from RFC 2988 to RFC 6298. 2891 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 2893 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 2895 o Fix section number and make clear that the original domain name is 2896 used for the server certificate verification. This is consistent 2897 with what RFC 5922 (section 4) is doing. (Errata #2010) 2899 C.12. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 2900 salgueiro-tram-stunbis-00 2902 o Restore the RFC 5389 text. 2904 o Add list of open issues. 2906 Acknowledgements 2908 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 2909 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 2910 Jonathan Lennox and Brandon Williams for the comments, suggestions, 2911 and questions that helped improve this document. 2913 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 2914 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 2915 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 2916 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 2917 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 2918 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 2919 work. 2921 Contributors 2923 Christian Huitema and Joel Weinberger were original co-authors of RFC 2924 3489. 2926 Authors' Addresses 2928 Marc Petit-Huguenin 2929 Impedance Mismatch 2931 Email: marc@petit-huguenin.org 2933 Gonzalo Salgueiro 2934 Cisco 2935 7200-12 Kit Creek Road 2936 Research Triangle Park, NC 27709 2937 US 2939 Email: gsalguei@cisco.com 2940 Jonathan Rosenberg 2941 Cisco 2942 Edison, NJ 2943 US 2945 Email: jdrosen@cisco.com 2946 URI: http://www.jdrosen.net 2948 Dan Wing 2949 Cisco 2950 771 Alder Drive 2951 San Jose, CA 95035 2952 US 2954 Email: dwing@cisco.com 2956 Rohan Mahy 2957 Plantronics 2958 345 Encinal Street 2959 Santa Cruz, CA 95060 2960 US 2962 Email: rohan@ekabal.com 2964 Philip Matthews 2965 Avaya 2966 1135 Innovation Drive 2967 Ottawa, Ontario K2K 3G7 2968 Canada 2970 Phone: +1 613 592 4343 x224 2971 Email: philip_matthews@magma.ca