idnits 2.17.1 draft-ietf-tram-stunbis-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (March 13, 2017) is 2601 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.2002' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 2460 (Obsoleted by RFC 8200) ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7613 (Obsoleted by RFC 8265) == Outdated reference: A later version (-20) exists of draft-ietf-ice-rfc5245bis-01 -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 8 errors (**), 0 flaws (~~), 3 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: September 14, 2017 Cisco 7 D. Wing 9 R. Mahy 10 Plantronics 11 P. Matthews 12 Avaya 13 March 13, 2017 15 Session Traversal Utilities for NAT (STUN) 16 draft-ietf-tram-stunbis-11 18 Abstract 20 Session Traversal Utilities for NAT (STUN) is a protocol that serves 21 as a tool for other protocols in dealing with Network Address 22 Translator (NAT) traversal. It can be used by an endpoint to 23 determine the IP address and port allocated to it by a NAT. It can 24 also be used to check connectivity between two endpoints, and as a 25 keep-alive protocol to maintain NAT bindings. STUN works with many 26 existing NATs, and does not require any special behavior from them. 28 STUN is not a NAT traversal solution by itself. Rather, it is a tool 29 to be used in the context of a NAT traversal solution. 31 This document obsoletes RFC 5389. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at http://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on September 14, 2017. 50 Copyright Notice 52 Copyright (c) 2017 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 69 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 72 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 73 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 74 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 75 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 76 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 77 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 78 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 79 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 17 80 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 81 6.3.1.2. Sending the Success or Error Response . . . . . . 19 82 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 83 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 84 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 85 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 86 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 87 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 88 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 89 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 90 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 23 91 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 92 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 93 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 94 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 95 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 96 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 27 97 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 28 98 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 28 99 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 29 100 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 101 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 29 102 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 31 103 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 104 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 105 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 34 106 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 35 107 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 36 108 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 37 109 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 37 110 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 38 111 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 39 112 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 39 113 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 40 114 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 41 115 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 41 116 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 43 117 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 43 118 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 43 119 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 44 120 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 45 121 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 45 122 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 45 123 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 45 124 15. Security Considerations . . . . . . . . . . . . . . . . . . . 46 125 15.1. Attacks against the Protocol . . . . . . . . . . . . . . 46 126 15.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 46 127 15.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 47 128 15.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 47 129 15.2.1. Attack I: Distributed DoS (DDoS) against a Target . 48 130 15.2.2. Attack II: Silencing a Client . . . . . . . . . . . 48 131 15.2.3. Attack III: Assuming the Identity of a Client . . . 48 132 15.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 48 133 15.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 49 134 16. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 49 135 17. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 49 136 17.1. STUN Security Features Registry . . . . . . . . . . . . 50 137 17.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 50 138 17.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 50 139 17.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 50 140 17.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 51 141 17.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 51 142 17.5. Password Algorithm Registry . . . . . . . . . . . . . . 51 143 17.5.1. Password Algorithms . . . . . . . . . . . . . . . . 52 144 17.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 52 145 17.5.1.2. SHA256 . . . . . . . . . . . . . . . . . . . . . 52 147 17.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 52 148 18. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 52 149 19. References . . . . . . . . . . . . . . . . . . . . . . . . . 53 150 19.1. Normative References . . . . . . . . . . . . . . . . . . 53 151 19.2. Informative References . . . . . . . . . . . . . . . . . 55 152 Appendix A. C Snippet to Determine STUN Message Types . . . . . 57 153 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 58 154 B.1. Sample Request with Long-Term Authentication with 155 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 58 156 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 60 157 C.1. Modifications between draft-ietf-tram-stunbis-11 and 158 draft-ietf-tram-stunbis-10 . . . . . . . . . . . . . . . 60 159 C.2. Modifications between draft-ietf-tram-stunbis-10 and 160 draft-ietf-tram-stunbis-09 . . . . . . . . . . . . . . . 60 161 C.3. Modifications between draft-ietf-tram-stunbis-09 and 162 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 60 163 C.4. Modifications between draft-ietf-tram-stunbis-09 and 164 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 61 165 C.5. Modifications between draft-ietf-tram-stunbis-08 and 166 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 61 167 C.6. Modifications between draft-ietf-tram-stunbis-07 and 168 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 62 169 C.7. Modifications between draft-ietf-tram-stunbis-06 and 170 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 62 171 C.8. Modifications between draft-ietf-tram-stunbis-05 and 172 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 62 173 C.9. Modifications between draft-ietf-tram-stunbis-04 and 174 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 62 175 C.10. Modifications between draft-ietf-tram-stunbis-03 and 176 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 63 177 C.11. Modifications between draft-ietf-tram-stunbis-02 and 178 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 63 179 C.12. Modifications between draft-ietf-tram-stunbis-01 and 180 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 64 181 C.13. Modifications between draft-salgueiro-tram-stunbis-02 and 182 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 64 183 C.14. Modifications between draft-salgueiro-tram-stunbis-02 and 184 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 64 185 C.15. Modifications between draft-salgueiro-tram-stunbis-01 and 186 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 65 187 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 65 188 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 65 189 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 66 191 1. Introduction 193 The protocol defined in this specification, Session Traversal 194 Utilities for NAT, provides a tool for dealing with NATs. It 195 provides a means for an endpoint to determine the IP address and port 196 allocated by a NAT that corresponds to its private IP address and 197 port. It also provides a way for an endpoint to keep a NAT binding 198 alive. With some extensions, the protocol can be used to do 199 connectivity checks between two endpoints [I-D.ietf-ice-rfc5245bis], 200 or to relay packets between two endpoints [RFC5766]. 202 In keeping with its tool nature, this specification defines an 203 extensible packet format, defines operation over several transport 204 protocols, and provides for two forms of authentication. 206 STUN is intended to be used in context of one or more NAT traversal 207 solutions. These solutions are known as STUN usages. Each usage 208 describes how STUN is utilized to achieve the NAT traversal solution. 209 Typically, a usage indicates when STUN messages get sent, which 210 optional attributes to include, what server is used, and what 211 authentication mechanism is to be used. Interactive Connectivity 212 Establishment (ICE) [I-D.ietf-ice-rfc5245bis] is one usage of STUN. 213 SIP Outbound [RFC5626] is another usage of STUN. In some cases, a 214 usage will require extensions to STUN. A STUN extension can be in 215 the form of new methods, attributes, or error response codes. More 216 information on STUN usages can be found in Section 13. 218 Implementations and deployments of a STUN usage using TLS or DTLS 219 should follow the recommendations in [RFC7525]. 221 2. Overview of Operation 223 This section is descriptive only. 225 /-----\ 226 // STUN \\ 227 | Server | 228 \\ // 229 \-----/ 231 +--------------+ Public Internet 232 ................| NAT 2 |....................... 233 +--------------+ 235 +--------------+ Private NET 2 236 ................| NAT 1 |....................... 237 +--------------+ 239 /-----\ 240 // STUN \\ 241 | Client | 242 \\ // Private NET 1 243 \-----/ 245 Figure 1: One Possible STUN Configuration 247 One possible STUN configuration is shown in Figure 1. In this 248 configuration, there are two entities (called STUN agents) that 249 implement the STUN protocol. The lower agent in the figure is the 250 client, and is connected to private network 1. This network connects 251 to private network 2 through NAT 1. Private network 2 connects to 252 the public Internet through NAT 2. The upper agent in the figure is 253 the server, and resides on the public Internet. 255 STUN is a client-server protocol. It supports two types of 256 transactions. One is a request/response transaction in which a 257 client sends a request to a server, and the server returns a 258 response. The second is an indication transaction in which either 259 agent -- client or server -- sends an indication that generates no 260 response. Both types of transactions include a transaction ID, which 261 is a randomly selected 96-bit number. For request/response 262 transactions, this transaction ID allows the client to associate the 263 response with the request that generated it; for indications, the 264 transaction ID serves as a debugging aid. 266 All STUN messages start with a fixed header that includes a method, a 267 class, and the transaction ID. The method indicates which of the 268 various requests or indications this is; this specification defines 269 just one method, Binding, but other methods are expected to be 270 defined in other documents. The class indicates whether this is a 271 request, a success response, an error response, or an indication. 272 Following the fixed header comes zero or more attributes, which are 273 Type-Length-Value extensions that convey additional information for 274 the specific message. 276 This document defines a single method called Binding. The Binding 277 method can be used either in request/response transactions or in 278 indication transactions. When used in request/response transactions, 279 the Binding method can be used to determine the particular "binding" 280 a NAT has allocated to a STUN client. When used in either request/ 281 response or in indication transactions, the Binding method can also 282 be used to keep these "bindings" alive. 284 In the Binding request/response transaction, a Binding request is 285 sent from a STUN client to a STUN server. When the Binding request 286 arrives at the STUN server, it may have passed through one or more 287 NATs between the STUN client and the STUN server (in Figure 1, there 288 were two such NATs). As the Binding request message passes through a 289 NAT, the NAT will modify the source transport address (that is, the 290 source IP address and the source port) of the packet. As a result, 291 the source transport address of the request received by the server 292 will be the public IP address and port created by the NAT closest to 293 the server. This is called a reflexive transport address. The STUN 294 server copies that source transport address into an XOR-MAPPED- 295 ADDRESS attribute in the STUN Binding response and sends the Binding 296 response back to the STUN client. As this packet passes back through 297 a NAT, the NAT will modify the destination transport address in the 298 IP header, but the transport address in the XOR-MAPPED-ADDRESS 299 attribute within the body of the STUN response will remain untouched. 300 In this way, the client can learn its reflexive transport address 301 allocated by the outermost NAT with respect to the STUN server. 303 In some usages, STUN must be multiplexed with other protocols (e.g., 304 [I-D.ietf-ice-rfc5245bis], [RFC5626]). In these usages, there must 305 be a way to inspect a packet and determine if it is a STUN packet or 306 not. STUN provides three fields in the STUN header with fixed values 307 that can be used for this purpose. If this is not sufficient, then 308 STUN packets can also contain a FINGERPRINT value, which can further 309 be used to distinguish the packets. 311 STUN defines a set of optional procedures that a usage can decide to 312 use, called mechanisms. These mechanisms include DNS discovery, a 313 redirection technique to an alternate server, a fingerprint attribute 314 for demultiplexing, and two authentication and message-integrity 315 exchanges. The authentication mechanisms revolve around the use of a 316 username, password, and message-integrity value. Two authentication 317 mechanisms, the long-term credential mechanism and the short-term 318 credential mechanism, are defined in this specification. Each usage 319 specifies the mechanisms allowed with that usage. 321 In the long-term credential mechanism, the client and server share a 322 pre-provisioned username and password and perform a digest challenge/ 323 response exchange inspired by (but differing in details) to the one 324 defined for HTTP [RFC2617]. In the short-term credential mechanism, 325 the client and the server exchange a username and password through 326 some out-of-band method prior to the STUN exchange. For example, in 327 the ICE usage [I-D.ietf-ice-rfc5245bis] the two endpoints use out-of- 328 band signaling to exchange a username and password. These are used 329 to integrity protect and authenticate the request and response. 330 There is no challenge or nonce used. 332 3. Terminology 334 In this document, the key words "MUST", "MUST NOT", "REQUIRED", 335 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", 336 and "OPTIONAL" are to be interpreted as described in [RFC2119] and 337 indicate requirement levels for compliant STUN implementations. 339 4. Definitions 341 STUN Agent: A STUN agent is an entity that implements the STUN 342 protocol. The entity can be either a STUN client or a STUN 343 server. 345 STUN Client: A STUN client is an entity that sends STUN requests and 346 receives STUN responses. A STUN client can also send indications. 347 In this specification, the terms STUN client and client are 348 synonymous. 350 STUN Server: A STUN server is an entity that receives STUN requests 351 and sends STUN responses. A STUN server can also send 352 indications. In this specification, the terms STUN server and 353 server are synonymous. 355 Transport Address: The combination of an IP address and port number 356 (such as a UDP or TCP port number). 358 Reflexive Transport Address: A transport address learned by a client 359 that identifies that client as seen by another host on an IP 360 network, typically a STUN server. When there is an intervening 361 NAT between the client and the other host, the reflexive transport 362 address represents the mapped address allocated to the client on 363 the public side of the NAT. Reflexive transport addresses are 364 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 365 MAPPED-ADDRESS) in STUN responses. 367 Mapped Address: Same meaning as reflexive address. This term is 368 retained only for historic reasons and due to the naming of the 369 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 371 Long-Term Credential: A username and associated password that 372 represent a shared secret between client and server. Long-term 373 credentials are generally granted to the client when a subscriber 374 enrolls in a service and persist until the subscriber leaves the 375 service or explicitly changes the credential. 377 Long-Term Password: The password from a long-term credential. 379 Short-Term Credential: A temporary username and associated password 380 that represent a shared secret between client and server. Short- 381 term credentials are obtained through some kind of protocol 382 mechanism between the client and server, preceding the STUN 383 exchange. A short-term credential has an explicit temporal scope, 384 which may be based on a specific amount of time (such as 5 385 minutes) or on an event (such as termination of a SIP dialog). 386 The specific scope of a short-term credential is defined by the 387 application usage. 389 Short-Term Password: The password component of a short-term 390 credential. 392 STUN Indication: A STUN message that does not receive a response. 394 Attribute: The STUN term for a Type-Length-Value (TLV) object that 395 can be added to a STUN message. Attributes are divided into two 396 types: comprehension-required and comprehension-optional. STUN 397 agents can safely ignore comprehension-optional attributes they 398 don't understand, but cannot successfully process a message if it 399 contains comprehension-required attributes that are not 400 understood. 402 RTO: Retransmission TimeOut, which defines the initial period of 403 time between transmission of a request and the first retransmit of 404 that request. 406 5. STUN Message Structure 408 STUN messages are encoded in binary using network-oriented format 409 (most significant byte or octet first, also commonly known as big- 410 endian). The transmission order is described in detail in Appendix B 411 of [RFC0791]. Unless otherwise noted, numeric constants are in 412 decimal (base 10). 414 All STUN messages MUST start with a 20-byte header followed by zero 415 or more Attributes. The STUN header contains a STUN message type, 416 magic cookie, transaction ID, and message length. 418 0 1 2 3 419 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 420 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 421 |0 0| STUN Message Type | Message Length | 422 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 423 | Magic Cookie | 424 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 425 | | 426 | Transaction ID (96 bits) | 427 | | 428 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 430 Figure 2: Format of STUN Message Header 432 The most significant 2 bits of every STUN message MUST be zeroes. 433 This can be used to differentiate STUN packets from other protocols 434 when STUN is multiplexed with other protocols on the same port. 436 The message type defines the message class (request, success 437 response, failure response, or indication) and the message method 438 (the primary function) of the STUN message. Although there are four 439 message classes, there are only two types of transactions in STUN: 440 request/response transactions (which consist of a request message and 441 a response message) and indication transactions (which consist of a 442 single indication message). Response classes are split into error 443 and success responses to aid in quickly processing the STUN message. 445 The message type field is decomposed further into the following 446 structure: 448 0 1 449 2 3 4 5 6 7 8 9 0 1 2 3 4 5 450 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 451 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 452 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 453 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 455 Figure 3: Format of STUN Message Type Field 457 Here the bits in the message type field are shown as most significant 458 (M11) through least significant (M0). M11 through M0 represent a 459 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 460 of the class. A class of 0b00 is a request, a class of 0b01 is an 461 indication, a class of 0b10 is a success response, and a class of 462 0b11 is an error response. This specification defines a single 463 method, Binding. The method and class are orthogonal, so that for 464 each method, a request, success response, error response, and 465 indication are possible for that method. Extensions defining new 466 methods MUST indicate which classes are permitted for that method. 468 For example, a Binding request has class=0b00 (request) and 469 method=0b000000000001 (Binding) and is encoded into the first 16 bits 470 as 0x0001. A Binding response has class=0b10 (success response) and 471 method=0b000000000001, and is encoded into the first 16 bits as 472 0x0101. 474 Note: This unfortunate encoding is due to assignment of values in 475 [RFC3489] that did not consider encoding Indications, Success, and 476 Errors using bit fields. 478 The magic cookie field MUST contain the fixed value 0x2112A442 in 479 network byte order. In [RFC3489], this field was part of the 480 transaction ID; placing the magic cookie in this location allows a 481 server to detect if the client will understand certain attributes 482 that were added in this revised specification. In addition, it aids 483 in distinguishing STUN packets from packets of other protocols when 484 STUN is multiplexed with those other protocols on the same port. 486 The transaction ID is a 96-bit identifier, used to uniquely identify 487 STUN transactions. For request/response transactions, the 488 transaction ID is chosen by the STUN client for the request and 489 echoed by the server in the response. For indications, it is chosen 490 by the agent sending the indication. It primarily serves to 491 correlate requests with responses, though it also plays a small role 492 in helping to prevent certain types of attacks. The server also uses 493 the transaction ID as a key to identify each transaction uniquely 494 across all clients. As such, the transaction ID MUST be uniformly 495 and randomly chosen from the interval 0 .. 2**96-1, and SHOULD be 496 cryptographically random. Resends of the same request reuse the same 497 transaction ID, but the client MUST choose a new transaction ID for 498 new transactions unless the new request is bit-wise identical to the 499 previous request and sent from the same transport address to the same 500 IP address. Success and error responses MUST carry the same 501 transaction ID as their corresponding request. When an agent is 502 acting as a STUN server and STUN client on the same port, the 503 transaction IDs in requests sent by the agent have no relationship to 504 the transaction IDs in requests received by the agent. 506 The message length MUST contain the size, in bytes, of the message 507 not including the 20-byte STUN header. Since all STUN attributes are 508 padded to a multiple of 4 bytes, the last 2 bits of this field are 509 always zero. This provides another way to distinguish STUN packets 510 from packets of other protocols. 512 Following the STUN fixed portion of the header are zero or more 513 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 514 details of the encoding, and of the attributes themselves are given 515 in Section 14. 517 6. Base Protocol Procedures 519 This section defines the base procedures of the STUN protocol. It 520 describes how messages are formed, how they are sent, and how they 521 are processed when they are received. It also defines the detailed 522 processing of the Binding method. Other sections in this document 523 describe optional procedures that a usage may elect to use in certain 524 situations. Other documents may define other extensions to STUN, by 525 adding new methods, new attributes, or new error response codes. 527 6.1. Forming a Request or an Indication 529 When formulating a request or indication message, the agent MUST 530 follow the rules in Section 5 when creating the header. In addition, 531 the message class MUST be either "Request" or "Indication" (as 532 appropriate), and the method must be either Binding or some method 533 defined in another document. 535 The agent then adds any attributes specified by the method or the 536 usage. For example, some usages may specify that the agent use an 537 authentication method (Section 9) or the FINGERPRINT attribute 538 (Section 7). 540 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 541 to the request. Agents MAY include a SOFTWARE attribute in 542 indications, depending on the method. Extensions to STUN should 543 discuss whether SOFTWARE is useful in new indications. 545 For the Binding method with no authentication, no attributes are 546 required unless the usage specifies otherwise. 548 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 549 less than the path MTU, if known. 551 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 552 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 553 IPv6 [RFC2460]. This value corresponds to the overall size of the IP 554 packet. Consequently, for IPv4, the actual STUN message would need 555 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 556 UDP header, assuming no IP options are used). 558 If the path MTU is unknown for DTLS-over-UDP, the rules described in 559 the previous paragraph need to be adjusted to take into account the 560 size of the (13-byte) DTLS Record header, the MAC size, and the 561 padding size. 563 STUN provides no ability to handle the case where the request is 564 under the MTU but the response would be larger than the MTU. It is 565 not envisioned that this limitation will be an issue for STUN. The 566 MTU limitation is a SHOULD, and not a MUST, to account for cases 567 where STUN itself is being used to probe for MTU characteristics 568 [RFC5780]. Outside of this or similar applications, the MTU 569 constraint MUST be followed. 571 6.2. Sending the Request or Indication 573 The agent then sends the request or indication. This document 574 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 575 DTLS-over-UDP; other transport protocols may be added in the future. 576 The STUN usage must specify which transport protocol is used, and how 577 the agent determines the IP address and port of the recipient. 578 Section 8 describes a DNS-based method of determining the IP address 579 and port of a server that a usage may elect to use. STUN may be used 580 with anycast addresses, but only with UDP and in usages where 581 authentication is not used. 583 At any time, a client MAY have multiple outstanding STUN requests 584 with the same STUN server (that is, multiple transactions in 585 progress, with different transaction IDs). Absent other limits to 586 the rate of new transactions (such as those specified by ICE for 587 connectivity checks or when STUN is run over TCP), a client SHOULD 588 limit itself to ten outstanding transactions to the same server. 590 6.2.1. Sending over UDP or DTLS-over-UDP 592 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 593 is possible that the STUN message might be dropped by the network. 594 Reliability of STUN request/response transactions is accomplished 595 through retransmissions of the request message by the client 596 application itself. STUN indications are not retransmitted; thus, 597 indication transactions over UDP or DTLS-over-UDP are not reliable. 599 A client SHOULD retransmit a STUN request message starting with an 600 interval of RTO ("Retransmission TimeOut"), doubling after each 601 retransmission. The RTO is an estimate of the round-trip time (RTT), 602 and is computed as described in [RFC6298], with two exceptions. 603 First, the initial value for RTO SHOULD be greater than 500 ms. The 604 exception cases for this "SHOULD" are when other mechanisms are used 605 to derive congestion thresholds (such as the ones defined in ICE for 606 fixed rate streams), or when STUN is used in non-Internet 607 environments with known network capacities. In fixed-line access 608 links, a value of 500 ms is RECOMMENDED. Second, the value of RTO 609 SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 610 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 611 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 612 that RTT estimates SHOULD NOT be computed from STUN transactions that 613 result in the retransmission of a request. 615 The value for RTO SHOULD be cached by a client after the completion 616 of the transaction, and used as the starting value for RTO for the 617 next transaction to the same server (based on equality of IP 618 address). The value SHOULD be considered stale and discarded after 619 10 minutes without any transactions to the same server. 621 Retransmissions continue until a response is received, or until a 622 total of Rc requests have been sent. Rc SHOULD be configurable and 623 SHOULD have a default of 7. If, after the last request, a duration 624 equal to Rm times the RTO has passed without a response (providing 625 ample time to get a response if only this final request actually 626 succeeds), the client SHOULD consider the transaction to have failed. 627 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 628 transaction over UDP or DTLS-over-UDP is also considered failed if 629 there has been a hard ICMP error [RFC1122]. For example, assuming an 630 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 631 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 632 received a response after 39500 ms, the client will consider the 633 transaction to have timed out. 635 6.2.2. Sending over TCP or TLS-over-TCP 637 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 638 to the server. 640 In some usages of STUN, STUN is sent as the only protocol over the 641 TCP connection. In this case, it can be sent without the aid of any 642 additional framing or demultiplexing. In other usages, or with other 643 extensions, it may be multiplexed with other data over a TCP 644 connection. In that case, STUN MUST be run on top of some kind of 645 framing protocol, specified by the usage or extension, which allows 646 for the agent to extract complete STUN messages and complete 647 application layer messages. The STUN service running on the well- 648 known port or ports discovered through the DNS procedures in 649 Section 8 is for STUN alone, and not for STUN multiplexed with other 650 data. Consequently, no framing protocols are used in connections to 651 those servers. When additional framing is utilized, the usage will 652 specify how the client knows to apply it and what port to connect to. 653 For example, in the case of ICE connectivity checks, this information 654 is learned through out-of-band negotiation between client and server. 656 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 657 itself, and there are no retransmissions at the STUN protocol level. 658 However, for a request/response transaction, if the client has not 659 received a response by Ti seconds after it sent the SYN to establish 660 the connection, it considers the transaction to have timed out. Ti 661 SHOULD be configurable and SHOULD have a default of 39.5s. This 662 value has been chosen to equalize the TCP and UDP timeouts for the 663 default initial RTO. 665 In addition, if the client is unable to establish the TCP connection, 666 or the TCP connection is reset or fails before a response is 667 received, any request/response transaction in progress is considered 668 to have failed. 670 The client MAY send multiple transactions over a single TCP (or TLS- 671 over-TCP) connection, and it MAY send another request before 672 receiving a response to the previous. The client SHOULD keep the 673 connection open until it: 675 o has no further STUN requests or indications to send over that 676 connection, and 678 o has no plans to use any resources (such as a mapped address 679 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 680 [RFC5766]) that were learned though STUN requests sent over that 681 connection, and 683 o if multiplexing other application protocols over that port, has 684 finished using that other application, and 686 o if using that learned port with a remote peer, has established 687 communications with that remote peer, as is required by some TCP 688 NAT traversal techniques (e.g., [RFC6544]). 690 At the server end, the server SHOULD keep the connection open, and 691 let the client close it, unless the server has determined that the 692 connection has timed out (for example, due to the client 693 disconnecting from the network). Bindings learned by the client will 694 remain valid in intervening NATs only while the connection remains 695 open. Only the client knows how long it needs the binding. The 696 server SHOULD NOT close a connection if a request was received over 697 that connection for which a response was not sent. A server MUST NOT 698 ever open a connection back towards the client in order to send a 699 response. Servers SHOULD follow best practices regarding connection 700 management in cases of overload. 702 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 704 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 705 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 706 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 707 implemented and other cipher suites MAY be implemented. Perfect 708 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 709 cipher suites. Cipher suites with known weaknesses, such as those 710 based on (single) DES and RC4, MUST NOT be used. Implementations 711 MUST disable TLS-level compression. 713 When it receives the TLS Certificate message, the client SHOULD 714 verify the certificate and inspect the site identified by the 715 certificate. If the certificate is invalid or revoked, or if it does 716 not identify the appropriate party, the client MUST NOT send the STUN 717 message or otherwise proceed with the STUN transaction. The client 718 MUST verify the identity of the server. To do that, it follows the 719 identification procedures defined in [RFC6125]. Alternatively, a 720 client MAY be configured with a set of domains or IP addresses that 721 are trusted; if a certificate is received that identifies one of 722 those domains or IP addresses, the client considers the identity of 723 the server to be verified. 725 When STUN is run multiplexed with other protocols over a TLS-over-TCP 726 connection or a DTLS-over-UDP association, the mandatory ciphersuites 727 and TLS handling procedures operate as defined by those protocols. 729 6.3. Receiving a STUN Message 731 This section specifies the processing of a STUN message. The 732 processing specified here is for STUN messages as defined in this 733 specification; additional rules for backwards compatibility are 734 defined in Section 11. Those additional procedures are optional, and 735 usages can elect to utilize them. First, a set of processing 736 operations is applied that is independent of the class. This is 737 followed by class-specific processing, described in the subsections 738 that follow. 740 When a STUN agent receives a STUN message, it first checks that the 741 message obeys the rules of Section 5. It checks that the first two 742 bits are 0, that the magic cookie field has the correct value, that 743 the message length is sensible, and that the method value is a 744 supported method. It checks that the message class is allowed for 745 the particular method. If the message class is "Success Response" or 746 "Error Response", the agent checks that the transaction ID matches a 747 transaction that is still in progress. If the FINGERPRINT extension 748 is being used, the agent checks that the FINGERPRINT attribute is 749 present and contains the correct value. If any errors are detected, 750 the message is silently discarded. In the case when STUN is being 751 multiplexed with another protocol, an error may indicate that this is 752 not really a STUN message; in this case, the agent should try to 753 parse the message as a different protocol. 755 The STUN agent then does any checks that are required by a 756 authentication mechanism that the usage has specified (see 757 Section 9). 759 Once the authentication checks are done, the STUN agent checks for 760 unknown attributes and known-but-unexpected attributes in the 761 message. Unknown comprehension-optional attributes MUST be ignored 762 by the agent. Known-but-unexpected attributes SHOULD be ignored by 763 the agent. Unknown comprehension-required attributes cause 764 processing that depends on the message class and is described below. 766 At this point, further processing depends on the message class of the 767 request. 769 6.3.1. Processing a Request 771 If the request contains one or more unknown comprehension-required 772 attributes, the server replies with an error response with an error 773 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 774 attribute in the response that lists the unknown comprehension- 775 required attributes. 777 The server then does any additional checking that the method or the 778 specific usage requires. If all the checks succeed, the server 779 formulates a success response as described below. 781 When run over UDP or DTLS-over-UDP, a request received by the server 782 could be the first request of a transaction, or a retransmission. 783 The server MUST respond to retransmissions such that the following 784 property is preserved: if the client receives the response to the 785 retransmission and not the response that was sent to the original 786 request, the overall state on the client and server is identical to 787 the case where only the response to the original retransmission is 788 received, or where both responses are received (in which case the 789 client will use the first). The easiest way to meet this requirement 790 is for the server to remember all transaction IDs received over UDP 791 or DTLS-over-UDP and their corresponding responses in the last 40 792 seconds. However, this requires the server to hold state, and will 793 be inappropriate for any requests which are not authenticated. 794 Another way is to reprocess the request and recompute the response. 795 The latter technique MUST only be applied to requests that are 796 idempotent (a request is considered idempotent when the same request 797 can be safely repeated without impacting the overall state of the 798 system) and result in the same success response for the same request. 799 The Binding method is considered to be idempotent. Note that there 800 are certain rare network events that could cause the reflexive 801 transport address value to change, resulting in a different mapped 802 address in different success responses. Extensions to STUN MUST 803 discuss the implications of request retransmissions on servers that 804 do not store transaction state. 806 6.3.1.1. Forming a Success or Error Response 808 When forming the response (success or error), the server follows the 809 rules of Section 6. The method of the response is the same as that 810 of the request, and the message class is either "Success Response" or 811 "Error Response". 813 For an error response, the server MUST add an ERROR-CODE attribute 814 containing the error code specified in the processing above. The 815 reason phrase is not fixed, but SHOULD be something suitable for the 816 error code. For certain errors, additional attributes are added to 817 the message. These attributes are spelled out in the description 818 where the error code is specified. For example, for an error code of 819 420 (Unknown Attribute), the server MUST include an UNKNOWN- 820 ATTRIBUTES attribute. Certain authentication errors also cause 821 attributes to be added (see Section 9). Extensions may define other 822 errors and/or additional attributes to add in error cases. 824 If the server authenticated the request using an authentication 825 mechanism, then the server SHOULD add the appropriate authentication 826 attributes to the response (see Section 9). 828 The server also adds any attributes required by the specific method 829 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 830 the message. 832 For the Binding method, no additional checking is required unless the 833 usage specifies otherwise. When forming the success response, the 834 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 835 contents of the attribute are the source transport address of the 836 request message. For UDP or DTLS-over-UDP this is the source IP 837 address and source UDP port of the request message. For TCP and TLS- 838 over-TCP, this is the source IP address and source TCP port of the 839 TCP connection as seen by the server. 841 6.3.1.2. Sending the Success or Error Response 843 The response (success or error) is sent over the same transport as 844 the request was received on. If the request was received over UDP or 845 DTLS-over-UDP the destination IP address and port of the response are 846 the source IP address and port of the received request message, and 847 the source IP address and port of the response are equal to the 848 destination IP address and port of the received request message. If 849 the request was received over TCP or TLS-over-TCP, the response is 850 sent back on the same TCP connection as the request was received on. 852 6.3.2. Processing an Indication 854 If the indication contains unknown comprehension-required attributes, 855 the indication is discarded and processing ceases. 857 The agent then does any additional checking that the method or the 858 specific usage requires. If all the checks succeed, the agent then 859 processes the indication. No response is generated for an 860 indication. 862 For the Binding method, no additional checking or processing is 863 required, unless the usage specifies otherwise. The mere receipt of 864 the message by the agent has refreshed the "bindings" in the 865 intervening NATs. 867 Since indications are not re-transmitted over UDP or DTLS-over-UDP 868 (unlike requests), there is no need to handle re-transmissions of 869 indications at the sending agent. 871 6.3.3. Processing a Success Response 873 If the success response contains unknown comprehension-required 874 attributes, the response is discarded and the transaction is 875 considered to have failed. 877 The client then does any additional checking that the method or the 878 specific usage requires. If all the checks succeed, the client then 879 processes the success response. 881 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 882 attribute is present in the response. The client checks the address 883 family specified. If it is an unsupported address family, the 884 attribute SHOULD be ignored. If it is an unexpected but supported 885 address family (for example, the Binding transaction was sent over 886 IPv4, but the address family specified is IPv6), then the client MAY 887 accept and use the value. 889 6.3.4. Processing an Error Response 891 If the error response contains unknown comprehension-required 892 attributes, or if the error response does not contain an ERROR-CODE 893 attribute, then the transaction is simply considered to have failed. 895 The client then does any processing specified by the authentication 896 mechanism (see Section 9). This may result in a new transaction 897 attempt. 899 The processing at this point depends on the error code, the method, 900 and the usage; the following are the default rules: 902 o If the error code is 300 through 399, the client SHOULD consider 903 the transaction as failed unless the ALTERNATE-SERVER extension is 904 being used. See Section 10. 906 o If the error code is 400 through 499, the client declares the 907 transaction failed; in the case of 420 (Unknown Attribute), the 908 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 909 additional information. 911 o If the error code is 500 through 599, the client MAY resend the 912 request; clients that do so MUST limit the number of times they do 913 this. 915 Any other error code causes the client to consider the transaction 916 failed. 918 7. FINGERPRINT Mechanism 920 This section describes an optional mechanism for STUN that aids in 921 distinguishing STUN messages from packets of other protocols when the 922 two are multiplexed on the same transport address. This mechanism is 923 optional, and a STUN usage must describe if and when it is used. The 924 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 925 cannot be used in environments where such compatibility is required. 927 In some usages, STUN messages are multiplexed on the same transport 928 address as other protocols, such as the Real Time Transport Protocol 929 (RTP). In order to apply the processing described in Section 6, STUN 930 messages must first be separated from the application packets. 932 Section 5 describes three fixed fields in the STUN header that can be 933 used for this purpose. However, in some cases, these three fixed 934 fields may not be sufficient. 936 When the FINGERPRINT extension is used, an agent includes the 937 FINGERPRINT attribute in messages it sends to another agent. 938 Section 14.7 describes the placement and value of this attribute. 940 When the agent receives what it believes is a STUN message, then, in 941 addition to other basic checks, the agent also checks that the 942 message contains a FINGERPRINT attribute and that the attribute 943 contains the correct value. Section 6.3 describes when in the 944 overall processing of a STUN message the FINGERPRINT check is 945 performed. This additional check helps the agent detect messages of 946 other protocols that might otherwise seem to be STUN messages. 948 8. DNS Discovery of a Server 950 This section describes an optional procedure for STUN that allows a 951 client to use DNS to determine the IP address and port of a server. 952 A STUN usage must describe if and when this extension is used. To 953 use this procedure, the client must know a STUN URI [RFC7064]; the 954 usage must also describe how the client obtains this URI. Hard- 955 coding a STUN URI into software is NOT RECOMMENDED in case the domain 956 name is lost or needs to change for legal or other reasons. 958 When a client wishes to locate a STUN server on the public Internet 959 that accepts Binding request/response transactions, the STUN URI 960 scheme is "stun". When it wishes to locate a STUN server that 961 accepts Binding request/response transactions over a TLS, or DTLS 962 session, the URI scheme is "stuns". 964 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 965 of [RFC7064]. STUN usages MAY define additional URI schemes. 967 8.1. STUN URI Scheme Semantics 969 If the part contains an IP address, then this IP address is 970 used directly to contact the server. A "stuns" URI containing an IP 971 address MUST be rejected, unless the domain name is provided by the 972 same mechanism that provided the STUN URI, and that domain name can 973 be passed to the verification code. 975 If the URI does not contain an IP address, the domain name contained 976 in the part is resolved to a transport address using the SRV 977 procedures specified in [RFC2782]. The DNS SRV service name is the 978 content of the part. The protocol in the SRV lookup is the 979 transport protocol the client will run STUN over: "udp" for UDP and 980 "tcp" for TCP. 982 The procedures of RFC 2782 are followed to determine the server to 983 contact. RFC 2782 spells out the details of how a set of SRV records 984 is sorted and then tried. However, RFC 2782 only states that the 985 client should "try to connect to the (protocol, address, service)" 986 without giving any details on what happens in the event of failure. 987 When following these procedures, if the STUN transaction times out 988 without receipt of a response, the client SHOULD retry the request to 989 the next server in the ordered defined by RFC 2782. Such a retry is 990 only possible for request/response transmissions, since indication 991 transactions generate no response or timeout. 993 The default port for STUN requests is 3478, for both TCP and UDP. 994 The default port for STUN over TLS and STUN over DTLS requests is 995 5349. Servers can run STUN over DTLS on the same port as STUN over 996 UDP if the server software supports determining whether the initial 997 message is a DTLS or STUN message. Servers can run STUN over TLS on 998 the same port as STUN over TCP if the server software supports 999 determining whether the initial message is a TLS or STUN message. 1001 Administrators of STUN servers SHOULD use these ports in their SRV 1002 records for UDP and TCP. In all cases, the port in DNS MUST reflect 1003 the one on which the server is listening. 1005 If no SRV records were found, the client performs an A or AAAA record 1006 lookup of the domain name. The result will be a list of IP 1007 addresses, each of which can be contacted at the default port using 1008 UDP or TCP, independent of the STUN usage. For usages that require 1009 TLS, the client connects to one of the IP addresses using the default 1010 STUN over TLS port. For usages that require DTLS, the client 1011 connects to one of the IP addresses using the default STUN over DTLS 1012 port. 1014 9. Authentication and Message-Integrity Mechanisms 1016 This section defines two mechanisms for STUN that a client and server 1017 can use to provide authentication and message integrity; these two 1018 mechanisms are known as the short-term credential mechanism and the 1019 long-term credential mechanism. These two mechanisms are optional, 1020 and each usage must specify if and when these mechanisms are used. 1021 Consequently, both clients and servers will know which mechanism (if 1022 any) to follow based on knowledge of which usage applies. For 1023 example, a STUN server on the public Internet supporting ICE would 1024 have no authentication, whereas the STUN server functionality in an 1025 agent supporting connectivity checks would utilize short-term 1026 credentials. An overview of these two mechanisms is given in 1027 Section 2. 1029 Each mechanism specifies the additional processing required to use 1030 that mechanism, extending the processing specified in Section 6. The 1031 additional processing occurs in three different places: when forming 1032 a message, when receiving a message immediately after the basic 1033 checks have been performed, and when doing the detailed processing of 1034 error responses. 1036 9.1. Short-Term Credential Mechanism 1038 The short-term credential mechanism assumes that, prior to the STUN 1039 transaction, the client and server have used some other protocol to 1040 exchange a credential in the form of a username and password. This 1041 credential is time-limited. The time limit is defined by the usage. 1042 As an example, in the ICE usage [I-D.ietf-ice-rfc5245bis], the two 1043 endpoints use out-of-band signaling to agree on a username and 1044 password, and this username and password are applicable for the 1045 duration of the media session. 1047 This credential is used to form a message-integrity check in each 1048 request and in many responses. There is no challenge and response as 1049 in the long-term mechanism; consequently, replay is prevented by 1050 virtue of the time-limited nature of the credential. 1052 9.1.1. HMAC Key 1054 For short-term credentials the HMAC key is defined as follow: 1056 key = OpaqueString(password) 1058 where the OpaqueString profile is defined in [RFC7613]. 1060 9.1.2. Forming a Request or Indication 1062 For a request or indication message, the agent MUST include the 1063 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1064 in the message unless the agent knows from an external indication 1065 which message integrity algorithm is supported by both agents. In 1066 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1067 be included in addition to USERNAME. The HMAC for the MESSAGE- 1068 INTEGRITY attribute is computed as described in Section 14.5 and the 1069 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1070 described in Section 14.6. Note that the password is never included 1071 in the request or indication. 1073 9.1.3. Receiving a Request or Indication 1075 After the agent has done the basic processing of a message, the agent 1076 performs the checks listed below in order specified: 1078 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1079 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1081 * If the message is a request, the server MUST reject the request 1082 with an error response. This response MUST use an error code 1083 of 400 (Bad Request). 1085 * If the message is an indication, the agent MUST silently 1086 discard the indication. 1088 o If the USERNAME does not contain a username value currently valid 1089 within the server: 1091 * If the message is a request, the server MUST reject the request 1092 with an error response. This response MUST use an error code 1093 of 401 (Unauthenticated). 1095 * If the message is an indication, the agent MUST silently 1096 discard the indication. 1098 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1099 value for the message integrity as described in Section 14.6, 1100 using the password associated with the username. If the MESSAGE- 1101 INTEGRITY-SHA256 attribute is not present, and using the same 1102 password, compute the value for the message integrity as described 1103 in Section 14.5. If the resulting value does not match the 1104 contents of the corresponding attribute (MESSAGE-INTEGRITY-SHA256 1105 or MESSAGE-INTEGRITY): 1107 * If the message is a request, the server MUST reject the request 1108 with an error response. This response MUST use an error code 1109 of 401 (Unauthenticated). 1111 * If the message is an indication, the agent MUST silently 1112 discard the indication. 1114 If these checks pass, the agent continues to process the request or 1115 indication. Any response generated by a server to a request that 1116 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1117 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1118 utilized to authenticate the request. Any response generated by a 1119 server to a request that contains only a MESSAGE-INTEGRITY attribute 1120 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1121 password utilized to authenticate the request. This means that only 1122 one of these attributes can appear in a response. The response MUST 1123 NOT contain the USERNAME attribute. 1125 If any of the checks fail, a server MUST NOT include a MESSAGE- 1126 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1127 error response. This is because, in these failure cases, the server 1128 cannot determine the shared secret necessary to compute the MESSAGE- 1129 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1131 9.1.4. Receiving a Response 1133 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1134 SHA256 attribute in the response. If present, the client computes 1135 the message integrity over the response as defined in Section 14.5 or 1136 Section 14.6, respectively, using the same password it utilized for 1137 the request. If the resulting value matches the contents of the 1138 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, 1139 respectively, the response is considered authenticated. If the value 1140 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1141 SHA256 were absent, the processing depends on the request been sent 1142 over a reliable or an unreliable transport. 1144 If the request was sent over an unreliable transport, the response 1145 MUST be discarded, as if it was never received. This means that 1146 retransmits, if applicable, will continue. If all the reponses 1147 received are discarded then instead of signalling a timeout after 1148 ending the transaction the layer MUST signal that an attack took 1149 place. 1151 If the request was sent over a reliable transport, the response MUST 1152 be discarded and the layer MUST immediately end the transaction and 1153 signal that an attack took place. 1155 If the client only sent only one of MESSAGE-INTEGRITY or MESSAGE- 1156 INTEGRITY-SHA256 attributes in the request (because of the external 1157 indication in section Section 9.2.3, or this being a subsequent 1158 request as defined in Section 9.1.5) the algorithm in the response 1159 has to match otherwise the response MUST be discarded. 1161 9.1.5. Sending Subsequent Requests 1163 A client sending subsequent requests to the same server MUST send 1164 only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY attribute 1165 that matches the attribute that was received in the response to the 1166 initial request. Here same server means same IP address and port 1167 number, not just the same URI or SRV lookup result. 1169 9.2. Long-Term Credential Mechanism 1171 The long-term credential mechanism relies on a long-term credential, 1172 in the form of a username and password that are shared between client 1173 and server. The credential is considered long-term since it is 1174 assumed that it is provisioned for a user, and remains in effect 1175 until the user is no longer a subscriber of the system, or is 1176 changed. This is basically a traditional "log-in" username and 1177 password given to users. 1179 Because these usernames and passwords are expected to be valid for 1180 extended periods of time, replay prevention is provided in the form 1181 of a digest challenge. In this mechanism, the client initially sends 1182 a request, without offering any credentials or any integrity checks. 1183 The server rejects this request, providing the user a realm (used to 1184 guide the user or agent in selection of a username and password) and 1185 a nonce. The nonce provides the replay protection. It is a cookie, 1186 selected by the server, and encoded in such a way as to indicate a 1187 duration of validity or client identity from which it is valid. The 1188 client retries the request, this time including its username and the 1189 realm, and echoing the nonce provided by the server. The client also 1190 includes a message-integrity, which provides an HMAC over the entire 1191 request, including the nonce. The server validates the nonce and 1192 checks the message integrity. If they match, the request is 1193 authenticated. If the nonce is no longer valid, it is considered 1194 "stale", and the server rejects the request, providing a new nonce. 1196 In subsequent requests to the same server, the client reuses the 1197 nonce, username, realm, and password it used previously. In this 1198 way, subsequent requests are not rejected until the nonce becomes 1199 invalid by the server, in which case the rejection provides a new 1200 nonce to the client. 1202 Note that the long-term credential mechanism cannot be used to 1203 protect indications, since indications cannot be challenged. Usages 1204 utilizing indications must either use a short-term credential or omit 1205 authentication and message integrity for them. 1207 To indicate that it supports this specification, a server MUST 1208 prepend the NONCE attribute value with the character string composed 1209 of "obMatJos2" concatenated with the Base64 encoding of the 24 bit 1210 STUN Security Features as defined in Section 17.1. The 24 bit 1211 Security Feature set is encoded as a 24 bit integer in network order. 1212 If no security features are used, then the value 0 MUST be encoded 1213 instead. For the remainder of this document the term "nonce cookie" 1214 will refer to the complete 13 character string prepended to the NONCE 1215 attribute value. 1217 Since the long-term credential mechanism is susceptible to offline 1218 dictionary attacks, deployments SHOULD utilize passwords that are 1219 difficult to guess. In cases where the credentials are not entered 1220 by the user, but are rather placed on a client device during device 1221 provisioning, the password SHOULD have at least 128 bits of 1222 randomness. In cases where the credentials are entered by the user, 1223 they should follow best current practices around password structure. 1225 9.2.1. Bid Down Attack Prevention 1227 This document introduces two new security features that provide the 1228 ability to choose the algorithm used for password protection as well 1229 as the ability to use an anonymous username. Both of these 1230 capabilities are optional in order to remain backwards compatible 1231 with previous versions of the STUN protocol. 1233 These new capabilities are subject to bid down attacks whereby an 1234 attacker in the message path can remove these capabilities and force 1235 weaker security properties. To prevent these kinds of attacks from 1236 going undetected, the nonce is enhanced with additional information. 1238 The value of the "nonce cookie" will vary based on the specific STUN 1239 Security Features bit values selected. When this document makes 1240 reference to the "nonce cookie" in a section discussing a specific 1241 STUN Security Feature it is understood that the corresponding STUN 1242 Security Feature bit in the "nonce cookie" is set to 1. 1244 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1245 security feature, it is implied that the "Password algorithms" bit, 1246 as defined in Section 17.1, is set to 1 in the "nonce cookie". 1248 9.2.2. HMAC Key 1250 For long-term credentials that do not use a different algorithm, as 1251 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1253 key = MD5(username ":" realm ":" OpaqueString(password)) 1255 Where MD5 is defined in [RFC1321] and the OpaqueString profile is 1256 defined in [RFC7613]. 1258 The 16-byte key is formed by taking the MD5 hash of the result of 1259 concatenating the following five fields: (1) the username, with any 1260 quotes and trailing nulls removed, as taken from the USERNAME 1261 attribute (in which case OpaqueString has already been applied); (2) 1262 a single colon; (3) the realm, with any quotes and trailing nulls 1263 removed; (4) a single colon; and (5) the password, with any trailing 1264 nulls removed and after processing using OpaqueString. For example, 1265 if the username was 'user', the realm was 'realm', and the password 1266 was 'pass', then the 16-byte HMAC key would be the result of 1267 performing an MD5 hash on the string 'user:realm:pass', the resulting 1268 hash being 0x8493fbc53ba582fb4c044c456bdc40eb. 1270 The structure of the key when used with long-term credentials 1271 facilitates deployment in systems that also utilize SIP. Typically, 1272 SIP systems utilizing SIP's digest authentication mechanism do not 1273 actually store the password in the database. Rather, they store a 1274 value called H(A1), which is equal to the key defined above. 1276 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1277 use are described in Section 17.5.1. 1279 9.2.3. Forming a Request 1281 There are two cases when forming a request. In the first case, this 1282 is the first request from the client to the server (as identified by 1283 its IP address and port). In the second case, the client is 1284 submitting a subsequent request once a previous request/response 1285 transaction has completed successfully. Forming a request as a 1286 consequence of a 401 or 438 error response is covered in 1287 Section 9.2.5 and is not considered a "subsequent request" and thus 1288 does not utilize the rules described in Section 9.2.3.2. 1290 The difference between a first request and a subsequent request is 1291 the presence or absence of some attributes, so omitting or including 1292 them is a MUST. 1294 9.2.3.1. First Request 1296 If the client has not completed a successful request/response 1297 transaction with the server (as identified by hostname, if the DNS 1298 procedures of Section 8 are used, else IP address if not), it MUST 1299 omit the USERNAME, USERHASH, MESSAGE-INTEGRITY, MESSAGE-INTEGRITY- 1300 SHA256, REALM, NONCE, PASSWORD-ALGORITHMS, and PASSWORD-ALGORITHM 1301 attributes. In other words, the very first request is sent as if 1302 there were no authentication or message integrity applied. 1304 9.2.3.2. Subsequent Requests 1306 Once a request/response transaction has completed successfully, the 1307 client will have been presented a realm and nonce by the server, and 1308 selected a username and password with which it authenticated. The 1309 client SHOULD cache the username, password, realm, and nonce for 1310 subsequent communications with the server. When the client sends a 1311 subsequent request, it MUST include either the USERNAME or USERHASH, 1312 REALM, NONCE, and PASSWORD-ALGORITHM attributes with these cached 1313 values. It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE- 1314 INTEGRITY-SHA256 attribute, computed as described in Section 14.5 and 1315 Section 14.6 using the cached password. The choice between the two 1316 attributes depends on the attribute received in the response to the 1317 first request. 1319 9.2.4. Receiving a Request 1321 After the server has done the basic processing of a request, it 1322 performs the checks listed below in the order specified: 1324 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1325 INTEGRITY-SHA256 attribute, the server MUST generate an error 1326 response with an error code of 401 (Unauthenticated). This 1327 response MUST include a REALM value. It is RECOMMENDED that the 1328 REALM value be the domain name of the provider of the STUN server. 1329 The response MUST include a NONCE, selected by the server. The 1330 server MUST ensure that the same NONCE cannot be selected for 1331 clients that use different IP addresses and/or different ports. 1332 The server MAY support alternate password algorithms, in which 1333 case it can list them in preferential order in a PASSWORD- 1334 ALGORITHMS attribute. If the server adds a PASSWORD-ALGORITHMS 1335 attribute it MUST set the STUN Security Feature "Password 1336 algorithms" bit set to 1. The server MAY support anonymous 1337 username, in which case it MUST set the STUN Security Feature 1338 "Anonymous username" bit set to 1. The response SHOULD NOT 1339 contain a USERNAME, USERHASH, MESSAGE-INTEGRITY or MESSAGE- 1340 INTEGRITY-SHA256 attribute. 1342 Note: Sharing a NONCE is no longer permitted, so trying to share one 1343 will result in a wasted transaction. 1345 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1346 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1347 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1348 error response with an error code of 400 (Bad Request). This 1349 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1350 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1351 INTEGRITY-SHA256 attribute, as the attributes required to generate 1352 them are missing. 1354 o If the NONCE attribute starts with the "nonce cookie" with the 1355 STUN Security Feature "Password algorithm" bit set to 1 but 1356 PASSWORD-ALGORITHMS does not match the value sent in the response 1357 that sent this NONCE, then the server MUST generate an error 1358 response with an error code of 400 (Bad Request). 1360 o If the NONCE attribute starts with the "nonce cookie" with the 1361 STUN Security Feature "Password algorithm" bit set to 1 but the 1362 request contains neither PASSWORD-ALGORITHMS nor PASSWORD- 1363 ALGORITHM, then the request is processed as though PASSWORD- 1364 ALGORITHM were MD5 (Note that if the original PASSWORD-ALGORITHMS 1365 attribute did not contain MD5, this will result in a 400 Bad 1366 Request in a later step below). 1368 o If the NONCE attribute starts with the "nonce cookie" with the 1369 STUN Security Feature "Password algorithm" bit set to 1 but only 1370 one of PASSWORD-ALGORITHM or PASSWORD-ALGORITHMS is present, then 1371 the server MUST generate an error response with an error code of 1372 400 (Bad Request). 1374 o If the NONCE attribute starts with the "nonce cookie" with the 1375 STUN Security Feature "Password algorithm" bit set to 1 but 1376 PASSWORD-ALGORITHM does not match one of the entries in PASSWORD- 1377 ALGORITHMS, then the server MUST generate an error response with 1378 an error code of 400 (Bad Request). 1380 o If the NONCE is no longer valid and at the same time the MESSAGE- 1381 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1382 server MUST generate an error response with an error code of 401. 1383 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1384 attributes and SHOULD NOT include the USERNAME or USERHASH 1385 attribute. The response MAY include a MESSAGE-INTEGRITY or 1386 MESSAGE-INTEGRITY-SHA256 attribute, using the previous NONCE to 1387 calculate it. 1389 o If the NONCE is no longer valid, the server MUST generate an error 1390 response with an error code of 438 (Stale Nonce). This response 1391 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1392 SHOULD NOT include the USERNAME, USERHASH attribute, The response 1393 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1394 attribute, using the previous NONCE to calculate it. Servers can 1395 invalidate nonces in order to provide additional security. See 1396 Section 4.3 of [RFC2617] for guidelines. 1398 o If the username in the USERNAME or USERHASH attribute is not 1399 valid, the server MUST generate an error response with an error 1400 code of 401 (Unauthenticated). This response MUST include a REALM 1401 value. It is RECOMMENDED that the REALM value be the domain name 1402 of the provider of the STUN server. The response MUST include a 1403 NONCE, selected by the server. The response MUST include a 1404 PASSWORD-ALGORITHMS attribute. The response SHOULD NOT contain a 1405 USERNAME, USERHASH attribute. The response MAY include a MESSAGE- 1406 INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1407 previous password to calculate it. 1409 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1410 value for the message integrity as described in Section 14.6, 1411 using the password associated with the username. Else, using the 1412 same password, compute the value for the message integrity as 1413 described in Section 14.5. If the resulting value does not match 1414 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1415 INTEGRITY-SHA256 attribute, the server MUST reject the request 1416 with an error response. This response MUST use an error code of 1417 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1418 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1419 or MESSAGE-INTEGRITY-SHA256 attribute. 1421 If these checks pass, the server continues to process the request. 1422 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1423 SHA256 attribute, computed using the username and password utilized 1424 to authenticate the request, unless the request was processed as 1425 though PASSWORD-ALGORITHM was MD5 (because the request contained 1426 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1427 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1428 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1429 attributes SHOULD NOT be included. 1431 9.2.5. Receiving a Response 1433 If the response is an error response with an error code of 401 1434 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1435 NONCE attribute value starts with the "nonce cookie". If the test 1436 succeeds and the "nonce cookie" has the STUN Security Feature 1437 "Password algorithm" bit set to 1 but no PASSWORD-ALGORITHMS 1438 attribute is present, then the client MUST NOT retry the request with 1439 a new transaction. If the test succeeds and the "nonce cookie" has 1440 the STUN Security Feature "Username anonymity" bit set to 1 but no 1441 USERHASH attribute is present, then the client MUST NOT retry the 1442 request with a new transaction. 1444 If the response is an error response with an error code of 401 1445 (Unauthenticated), the client SHOULD retry the request with a new 1446 transaction. This request MUST contain a USERNAME or a USERHASH, 1447 determined by the client as the appropriate username for the REALM 1448 from the error response. If the "nonce cookie" was present and had 1449 the STUN Security Feature "Username anonymity" bit set to 1 then the 1450 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1451 used. The request MUST contain the REALM, copied from the error 1452 response. The request MUST contain the NONCE, copied from the error 1453 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1454 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1455 same content. If the response contains a PASSWORD-ALGORITHMS 1456 attribute, and this attribute contains at least one algorithm that is 1457 supported by the client then the request MUST contain a PASSWORD- 1458 ALGORITHM attribute with the first algorithm supported on the list. 1459 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1460 attribute does not contain any algorithm that is supported by the 1461 client, then the client MUST NOT retry the request with a new 1462 transaction. The client MUST NOT perform this retry if it is not 1463 changing the USERNAME or USERHASH or REALM or its associated 1464 password, from the previous attempt. 1466 If the response is an error response with an error code of 438 (Stale 1467 Nonce), the client MUST retry the request, using the new NONCE 1468 attribute supplied in the 438 (Stale Nonce) response. This retry 1469 MUST also include either the USERNAME or USERHASH, REALM and either 1470 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1472 For all other responses, if the NONCE attribute starts with the 1473 "nonce cookie" with the STUN Security Feature "Password algorithm" 1474 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1475 MUST be ignored. For all other responses, if the NONCE attribute 1476 starts with the "nonce cookie" with the STUN Security Feature "User 1477 anonymity" bit set to 1 but USERHASH is not present, the response 1478 MUST be ignored. 1480 If the response is an error response with an error code of 400, and 1481 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1482 SHA256 attribute then the response MUST be discarded, as if it was 1483 never received. This means that retransmits, if applicable, will 1484 continue. 1486 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1487 SHA256 attribute in the response (either success or failure). If 1488 present, the client computes the message integrity over the response 1489 as defined in Section 14.5 or Section 14.6, using the same password 1490 it utilized for the request. If the resulting value matches the 1491 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1492 attribute, the response is considered authenticated. If the value 1493 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1494 SHA256 were absent, the processing depends on the request been sent 1495 over a reliable or an unreliable transport. 1497 If the request was sent over an unreliable transport, the response 1498 MUST be discarded, as if it was never received. This means that 1499 retransmits, if applicable, will continue. If all the reponses 1500 received are discarded then instead of signalling a timeout after 1501 ending the transaction the layer MUST signal that an attack took 1502 place. 1504 If the request was sent over a reliable transport, the response MUST 1505 be discarded and the layer MUST immediately end the transaction and 1506 signal that an attack took place. 1508 If the response contains a PASSWORD-ALGORITHMS attribute, the 1509 subsequent request MUST be authenticated using MESSAGE-INTEGRITY- 1510 SHA256 only. 1512 10. ALTERNATE-SERVER Mechanism 1514 This section describes a mechanism in STUN that allows a server to 1515 redirect a client to another server. This extension is optional, and 1516 a usage must define if and when this extension is used. 1518 A server using this extension redirects a client to another server by 1519 replying to a request message with an error response message with an 1520 error code of 300 (Try Alternate). The server MUST include an 1521 ALTERNATE-SERVER attribute in the error response. The error response 1522 message MAY be authenticated; however, there are uses cases for 1523 ALTERNATE-SERVER where authentication of the response is not possible 1524 or practical. If the transaction uses TLS or DTLS and if the 1525 transaction is authenticated by a MESSAGE-INTEGRITY-SHA256 attribute 1526 and if the server wants to redirect to a server that uses a different 1527 certificate, then it MUST include an ALTERNATE-DOMAIN attribute 1528 containing the subjectAltName of that certificate. 1530 A client using this extension handles a 300 (Try Alternate) error 1531 code as follows. The client looks for an ALTERNATE-SERVER attribute 1532 in the error response. If one is found, then the client considers 1533 the current transaction as failed, and reattempts the request with 1534 the server specified in the attribute, using the same transport 1535 protocol used for the previous request. That request, if 1536 authenticated, MUST utilize the same credentials that the client 1537 would have used in the request to the server that performed the 1538 redirection. If the transport protocol uses TLS or DTLS, then the 1539 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1540 found, the domain MUST be used to validate the certificate using the 1541 recommendations in [RFC6125]. If the attribute is not found, the 1542 same domain that was used for the original request MUST be used to 1543 validate the certificate. If the client has been redirected to a 1544 server on which it has already tried this request within the last 1545 five minutes, it MUST ignore the redirection and consider the 1546 transaction to have failed. This prevents infinite ping-ponging 1547 between servers in case of redirection loops. 1549 11. Backwards Compatibility with RFC 3489 1551 In addition to the backward compatibility already described in 1552 Section 12 of [RFC5389], DTLS MUST NOT be used with STUN [RFC3489] 1553 (also referred to as "classic STUN"). Any STUN request or indication 1554 without the magic cookie (see Section 6 of [RFC5389]) over DTLS MUST 1555 always result in an error. 1557 12. Basic Server Behavior 1559 This section defines the behavior of a basic, stand-alone STUN 1560 server. A basic STUN server provides clients with server reflexive 1561 transport addresses by receiving and replying to STUN Binding 1562 requests. 1564 The STUN server MUST support the Binding method. It SHOULD NOT 1565 utilize the short-term or long-term credential mechanism. This is 1566 because the work involved in authenticating the request is more than 1567 the work in simply processing it. It SHOULD NOT utilize the 1568 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1569 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1570 however, DTLS and TLS provide minimal security benefits in this basic 1571 mode of operation. It MAY utilize the FINGERPRINT mechanism but MUST 1572 NOT require it. Since the stand-alone server only runs STUN, 1573 FINGERPRINT provides no benefit. Requiring it would break 1574 compatibility with RFC 3489, and such compatibility is desirable in a 1575 stand-alone server. Stand-alone STUN servers SHOULD support 1576 backwards compatibility with [RFC3489] clients, as described in 1577 Section 11. 1579 It is RECOMMENDED that administrators of STUN servers provide DNS 1580 entries for those servers as described in Section 8. 1582 A basic STUN server is not a solution for NAT traversal by itself. 1583 However, it can be utilized as part of a solution through STUN 1584 usages. This is discussed further in Section 13. 1586 13. STUN Usages 1588 STUN by itself is not a solution to the NAT traversal problem. 1589 Rather, STUN defines a tool that can be used inside a larger 1590 solution. The term "STUN usage" is used for any solution that uses 1591 STUN as a component. 1593 A STUN usage defines how STUN is actually utilized -- when to send 1594 requests, what to do with the responses, and which optional 1595 procedures defined here (or in an extension to STUN) are to be used. 1596 A usage would also define: 1598 o Which STUN methods are used. 1600 o What transports are used. If DTLS-over-UDP is used then 1601 implementing the denial-of-service countermeasure described in 1602 Section 4.2.1 of [RFC6347] is mandatory. 1604 o What authentication and message-integrity mechanisms are used. 1606 o The considerations around manual vs. automatic key derivation for 1607 the integrity mechanism, as discussed in [RFC4107]. 1609 o What mechanisms are used to distinguish STUN messages from other 1610 messages. When STUN is run over TCP, a framing mechanism may be 1611 required. 1613 o How a STUN client determines the IP address and port of the STUN 1614 server. 1616 o Whether backwards compatibility to RFC 3489 is required. 1618 o What optional attributes defined here (such as FINGERPRINT and 1619 ALTERNATE-SERVER) or in other extensions are required. 1621 o If MESSAGE-INTEGRITY-256 truncation is permitted, and the limits 1622 permitted for truncation. 1624 In addition, any STUN usage must consider the security implications 1625 of using STUN in that usage. A number of attacks against STUN are 1626 known (see the Security Considerations section in this document), and 1627 any usage must consider how these attacks can be thwarted or 1628 mitigated. 1630 Finally, a usage must consider whether its usage of STUN is an 1631 example of the Unilateral Self-Address Fixing approach to NAT 1632 traversal, and if so, address the questions raised in RFC 3424 1633 [RFC3424]. 1635 14. STUN Attributes 1637 After the STUN header are zero or more attributes. Each attribute 1638 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1639 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1640 above, all fields in an attribute are transmitted most significant 1641 bit first. 1643 0 1 2 3 1644 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1645 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1646 | Type | Length | 1647 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1648 | Value (variable) .... 1649 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1651 Figure 4: Format of STUN Attributes 1653 The value in the length field MUST contain the length of the Value 1654 part of the attribute, prior to padding, measured in bytes. Since 1655 STUN aligns attributes on 32-bit boundaries, attributes whose content 1656 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1657 padding so that its value contains a multiple of 4 bytes. The 1658 padding bits are ignored, and may be any value. 1660 Any attribute type MAY appear more than once in a STUN message. 1661 Unless specified otherwise, the order of appearance is significant: 1662 only the first occurrence needs to be processed by a receiver, and 1663 any duplicates MAY be ignored by a receiver. 1665 To allow future revisions of this specification to add new attributes 1666 if needed, the attribute space is divided into two ranges. 1667 Attributes with type values between 0x0000 and 0x7FFF are 1668 comprehension-required attributes, which means that the STUN agent 1669 cannot successfully process the message unless it understands the 1670 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1671 comprehension-optional attributes, which means that those attributes 1672 can be ignored by the STUN agent if it does not understand them. 1674 The set of STUN attribute types is maintained by IANA. The initial 1675 set defined by this specification is found in Section 17.3. 1677 The rest of this section describes the format of the various 1678 attributes defined in this specification. 1680 14.1. MAPPED-ADDRESS 1682 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1683 of the client. It consists of an 8-bit address family and a 16-bit 1684 port, followed by a fixed-length value representing the IP address. 1685 If the address family is IPv4, the address MUST be 32 bits. If the 1686 address family is IPv6, the address MUST be 128 bits. All fields 1687 must be in network byte order. 1689 The format of the MAPPED-ADDRESS attribute is: 1691 0 1 2 3 1692 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1693 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1694 |0 0 0 0 0 0 0 0| Family | Port | 1695 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1696 | | 1697 | Address (32 bits or 128 bits) | 1698 | | 1699 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1701 Figure 5: Format of MAPPED-ADDRESS Attribute 1703 The address family can take on the following values: 1705 0x01:IPv4 1706 0x02:IPv6 1708 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1709 ignored by receivers. These bits are present for aligning parameters 1710 on natural 32-bit boundaries. 1712 This attribute is used only by servers for achieving backwards 1713 compatibility with [RFC3489] clients. 1715 14.2. XOR-MAPPED-ADDRESS 1717 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1718 attribute, except that the reflexive transport address is obfuscated 1719 through the XOR function. 1721 The format of the XOR-MAPPED-ADDRESS is: 1723 0 1 2 3 1724 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1725 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1726 |0 0 0 0 0 0 0 0| Family | X-Port | 1727 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1728 | X-Address (Variable) 1729 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1731 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1733 The Family represents the IP address family, and is encoded 1734 identically to the Family in MAPPED-ADDRESS. 1736 X-Port is computed by taking the mapped port in host byte order, 1737 XOR'ing it with the most significant 16 bits of the magic cookie, and 1738 then the converting the result to network byte order. If the IP 1739 address family is IPv4, X-Address is computed by taking the mapped IP 1740 address in host byte order, XOR'ing it with the magic cookie, and 1741 converting the result to network byte order. If the IP address 1742 family is IPv6, X-Address is computed by taking the mapped IP address 1743 in host byte order, XOR'ing it with the concatenation of the magic 1744 cookie and the 96-bit transaction ID, and converting the result to 1745 network byte order. 1747 The rules for encoding and processing the first 8 bits of the 1748 attribute's value, the rules for handling multiple occurrences of the 1749 attribute, and the rules for processing address families are the same 1750 as for MAPPED-ADDRESS. 1752 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1753 encoding of the transport address. The former encodes the transport 1754 address by exclusive-or'ing it with the magic cookie. The latter 1755 encodes it directly in binary. RFC 3489 originally specified only 1756 MAPPED-ADDRESS. However, deployment experience found that some NATs 1757 rewrite the 32-bit binary payloads containing the NAT's public IP 1758 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1759 but misguided attempt at providing a generic ALG function. Such 1760 behavior interferes with the operation of STUN and also causes 1761 failure of STUN's message-integrity checking. 1763 14.3. USERNAME 1765 The USERNAME attribute is used for message integrity. It identifies 1766 the username and password combination used in the message-integrity 1767 check. 1769 The value of USERNAME is a variable-length value. It MUST contain a 1770 UTF-8 [RFC3629] encoded sequence of less than 513 bytes, and MUST 1771 have been processed using the OpaqueString profile [RFC7613]. 1773 14.4. USERHASH 1775 The USERHASH attribute is used as a replacement for the USERNAME 1776 attribute when username anonymity is supported. 1778 The value of USERHASH has a fixed length of 32 bytes. The username 1779 MUST have been processed using the OpaqueString profile [RFC7613] 1780 before hashing. 1782 The following is the operation that the client will perform to hash 1783 the username: 1785 userhash = SHA256(username ":" realm) 1787 14.5. MESSAGE-INTEGRITY 1789 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1790 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1791 any STUN message type. Since it uses the SHA1 hash, the HMAC will be 1792 at 20 bytes. 1794 The text used as input to HMAC is the STUN message, including the 1795 header, up to and including the attribute preceding the MESSAGE- 1796 INTEGRITY attribute. With the exception of the MESSAGE-INTEGRITY- 1797 SHA256 and FINGERPRINT attributes, which appear after MESSAGE- 1798 INTEGRITY, agents MUST ignore all other attributes that follow 1799 MESSAGE-INTEGRITY. 1801 The key for the HMAC depends on which credential mechanism is in use. 1802 Section 9.1.1 defines the key for the short-term credential mechanism 1803 and Section 9.2.2 defines the key for the long-term credential 1804 mechanism. Other credential mechanisms MUST define the key that is 1805 used for the HMAC. 1807 Based on the rules above, the hash used to construct MESSAGE- 1808 INTEGRITY includes the length field from the STUN message header. 1809 Prior to performing the hash, the MESSAGE-INTEGRITY attribute MUST be 1810 inserted into the message (with dummy content). The length MUST then 1811 be set to point to the length of the message up to, and including, 1812 the MESSAGE-INTEGRITY attribute itself, but excluding any attributes 1813 after it. Once the computation is performed, the value of the 1814 MESSAGE-INTEGRITY attribute can be filled in, and the value of the 1815 length in the STUN header can be set to its correct value -- the 1816 length of the entire message. Similarly, when validating the 1817 MESSAGE-INTEGRITY, the length field should be adjusted to point to 1818 the end of the MESSAGE-INTEGRITY attribute prior to calculating the 1819 HMAC. Such adjustment is necessary when attributes, such as 1820 FINGERPRINT, appear after MESSAGE-INTEGRITY. 1822 14.6. MESSAGE-INTEGRITY-SHA256 1824 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA-256 1825 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1826 attribute can be present in any STUN message type. Since it uses the 1827 SHA256 hash, the HMAC will be at most 32 bytes. The HMAC MUST NOT be 1828 truncated below a minimum size of 16 bytes. If truncation is 1829 employed then the HMAC size MUST be a multiple of 4. Truncation MUST 1830 be done by stripping off the final bytes. STUN Usages can define 1831 their own truncation limits, as long as they adhere to the guidelines 1832 specificed above. STUN Usages that do not define truncation limits 1833 MUST NOT use truncation at all. 1835 The text used as input to HMAC is the STUN message, including the 1836 header, up to and including the attribute preceding the MESSAGE- 1837 INTEGRITY-SHA256 attribute. With the exception of the FINGERPRINT 1838 attribute, which appears after MESSAGE-INTEGRITY-SHA256, agents MUST 1839 ignore all other attributes that follow MESSAGE-INTEGRITY-SHA256. 1841 The key for the HMAC depends on which credential mechanism is in use. 1842 Section 9.1.1 defines the key for the short-term credential mechanism 1843 and Section 9.2.2 defines the key for the long-term credential 1844 mechanism. Other credential mechanism MUST define the key that is 1845 used for the HMAC. 1847 Based on the rules above, the hash used to construct MESSAGE- 1848 INTEGRITY-SHA256 includes the length field from the STUN message 1849 header. Prior to performing the hash, the MESSAGE-INTEGRITY-SHA256 1850 attribute MUST be inserted into the message (with dummy content). 1851 The length MUST then be set to point to the length of the message up 1852 to, and including, the MESSAGE-INTEGRITY-SHA256 attribute itself, but 1853 excluding any attributes after it. Once the computation is 1854 performed, the value of the MESSAGE-INTEGRITY-SHA256 attribute can be 1855 filled in, and the value of the length in the STUN header can be set 1856 to its correct value -- the length of the entire message. Similarly, 1857 when validating the MESSAGE-INTEGRITY-SHA256, the length field should 1858 be adjusted to point to the end of the MESSAGE-INTEGRITY-SHA256 1859 attribute prior to calculating the HMAC. Such adjustment is 1860 necessary when attributes, such as FINGERPRINT, appear after MESSAGE- 1861 INTEGRITY-SHA256. 1863 14.7. FINGERPRINT 1865 The FINGERPRINT attribute MAY be present in all STUN messages. The 1866 value of the attribute is computed as the CRC-32 of the STUN message 1867 up to (but excluding) the FINGERPRINT attribute itself, XOR'ed with 1868 the 32-bit value 0x5354554e (the XOR helps in cases where an 1869 application packet is also using CRC-32 in it). The 32-bit CRC is 1870 the one defined in ITU V.42 [ITU.V42.2002], which has a generator 1871 polynomial of x32+x26+x23+x22+x16+x12+x11+x10+x8+x7+x5+x4+x2+x+1. 1872 See the sample code for the CRC-32 in Section 8 of [RFC1952]. 1874 When present, the FINGERPRINT attribute MUST be the last attribute in 1875 the message, and thus will appear after MESSAGE-INTEGRITY. 1877 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1878 packets of other protocols. See Section 7. 1880 As with MESSAGE-INTEGRITY, the CRC used in the FINGERPRINT attribute 1881 covers the length field from the STUN message header. Therefore, 1882 this value must be correct and include the CRC attribute as part of 1883 the message length, prior to computation of the CRC. When using the 1884 FINGERPRINT attribute in a message, the attribute is first placed 1885 into the message with a dummy value, then the CRC is computed, and 1886 then the value of the attribute is updated. If the MESSAGE-INTEGRITY 1887 attribute is also present, then it must be present with the correct 1888 message-integrity value before the CRC is computed, since the CRC is 1889 done over the value of the MESSAGE-INTEGRITY attribute as well. 1891 14.8. ERROR-CODE 1893 The ERROR-CODE attribute is used in error response messages. It 1894 contains a numeric error code value in the range of 300 to 699 plus a 1895 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1896 in its code assignments and semantics with SIP [RFC3261] and HTTP 1897 [RFC2616]. The reason phrase is meant for user consumption, and can 1898 be anything appropriate for the error code. Recommended reason 1899 phrases for the defined error codes are included in the IANA registry 1900 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1901 sequence of less than 128 characters (which can be as long as 763 1902 bytes). 1904 0 1 2 3 1905 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1906 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1907 | Reserved, should be 0 |Class| Number | 1908 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1909 | Reason Phrase (variable) .. 1910 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1912 Figure 7: ERROR-CODE Attribute 1914 To facilitate processing, the class of the error code (the hundreds 1915 digit) is encoded separately from the rest of the code, as shown in 1916 Figure 7. 1918 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1919 boundaries. Receivers MUST ignore these bits. The Class represents 1920 the hundreds digit of the error code. The value MUST be between 3 1921 and 6. The Number represents the error code modulo 100, and its 1922 value MUST be between 0 and 99. 1924 The following error codes, along with their recommended reason 1925 phrases, are defined: 1927 300 Try Alternate: The client should contact an alternate server for 1928 this request. This error response MUST only be sent if the 1929 request included either a USERNAME or USERHASH attribute and a 1930 valid MESSAGE-INTEGRITY attribute; otherwise, it MUST NOT be sent 1931 and error code 400 (Bad Request) is suggested. This error 1932 response MUST be protected with the MESSAGE-INTEGRITY attribute, 1933 and receivers MUST validate the MESSAGE-INTEGRITY of this response 1934 before redirecting themselves to an alternate server. 1936 Note: Failure to generate and validate message integrity for a 300 1937 response allows an on-path attacker to falsify a 300 response thus 1938 causing subsequent STUN messages to be sent to a victim. 1940 400 Bad Request: The request was malformed. The client SHOULD NOT 1941 retry the request without modification from the previous attempt. 1942 The server may not be able to generate a valid MESSAGE-INTEGRITY 1943 for this error, so the client MUST NOT expect a valid MESSAGE- 1944 INTEGRITY attribute on this response. 1946 401 Unauthenticated: The request did not contain the correct 1947 credentials to proceed. The client should retry the request with 1948 proper credentials. 1950 420 Unknown Attribute: The server received a STUN packet containing 1951 a comprehension-required attribute that it did not understand. 1953 The server MUST put this unknown attribute in the UNKNOWN- 1954 ATTRIBUTE attribute of its error response. 1956 438 Stale Nonce: The NONCE used by the client was no longer valid. 1957 The client should retry, using the NONCE provided in the response. 1959 500 Server Error: The server has suffered a temporary error. The 1960 client should try again. 1962 14.9. REALM 1964 The REALM attribute may be present in requests and responses. It 1965 contains text that meets the grammar for "realm-value" as described 1966 in [RFC3261] but without the double quotes and their surrounding 1967 whitespace. That is, it is an unquoted realm-value (and is therefore 1968 a sequence of qdtext or quoted-pair). It MUST be a UTF-8 [RFC3629] 1969 encoded sequence of less than 128 characters (which can be as long as 1970 763 bytes), and MUST have been processed using the OpaqueString 1971 profile [RFC7613]. 1973 Presence of the REALM attribute in a request indicates that long-term 1974 credentials are being used for authentication. Presence in certain 1975 error responses indicates that the server wishes the client to use a 1976 long-term credential for authentication. 1978 14.10. NONCE 1980 The NONCE attribute may be present in requests and responses. It 1981 contains a sequence of qdtext or quoted-pair, which are defined in 1982 RFC 3261 [RFC3261]. Note that this means that the NONCE attribute 1983 will not contain actual quote characters. See [RFC2617], 1984 Section 4.3, for guidance on selection of nonce values in a server. 1985 It MUST be less than 128 characters (which can be as long as 763 1986 bytes). 1988 14.11. PASSWORD-ALGORITHMS 1990 The PASSWORD-ALGORITHMS attribute may be present in requests and 1991 responses. It contains the list of algorithms that the server can 1992 use to derive the long-term password. 1994 The set of known algorithms is maintained by IANA. The initial set 1995 defined by this specification is found in Section 17.5. 1997 The attribute contains a list of algorithm numbers and variable 1998 length parameters. The algorithm number is a 16-bit value as defined 1999 in Section 17.5. The parameters start with the actual length of the 2000 parameters as a 16-bit value, followed by the parameters that are 2001 specific to each algorithm. The parameters are padded to a 32-bit 2002 boundary, in the same manner as an attribute. 2004 0 1 2 3 2005 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2006 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2007 | Algorithm 1 | Algorithm 1 Parameters Length | 2008 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2009 | Algorithm 1 Parameters (variable) 2010 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2011 | Algorithm 2 | Algorithm 2 Parameters Length | 2012 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2013 | Algorithm 2 Parameter (variable) 2014 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2015 | ... 2017 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2019 14.12. PASSWORD-ALGORITHM 2021 The PASSWORD-ALGORITHM attribute is present only in requests. It 2022 contains the algorithms that the server must use to derive the long- 2023 term password. 2025 The set of known algorithms is maintained by IANA. The initial set 2026 defined by this specification is found in Section 17.5. 2028 The attribute contains an algorithm number and variable length 2029 parameters. The algorithm number is a 16-bit value as defined in 2030 Section 17.5. The parameters starts with the actual length of the 2031 parameters as a 16-bit value, followed by the parameters that are 2032 specific to the algorithm. The parameters are padded to a 32-bit 2033 boundary, in the same manner as an attribute. 2035 0 1 2 3 2036 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2037 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2038 | Algorithm | Algorithm Parameters Length | 2039 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2040 | Algorithm Parameters (variable) 2041 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2043 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2045 14.13. UNKNOWN-ATTRIBUTES 2047 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2048 when the response code in the ERROR-CODE attribute is 420. 2050 The attribute contains a list of 16-bit values, each of which 2051 represents an attribute type that was not understood by the server. 2053 0 1 2 3 2054 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2055 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2056 | Attribute 1 Type | Attribute 2 Type | 2057 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2058 | Attribute 3 Type | Attribute 4 Type ... 2059 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2061 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2063 Note: In [RFC3489], this field was padded to 32 by duplicating the 2064 last attribute. In this version of the specification, the normal 2065 padding rules for attributes are used instead. 2067 14.14. SOFTWARE 2069 The SOFTWARE attribute contains a textual description of the software 2070 being used by the agent sending the message. It is used by clients 2071 and servers. Its value SHOULD include manufacturer and version 2072 number. The attribute has no impact on operation of the protocol, 2073 and serves only as a tool for diagnostic and debugging purposes. The 2074 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2075 encoded sequence of less than 128 characters (which can be as long as 2076 763 bytes). 2078 14.15. ALTERNATE-SERVER 2080 The alternate server represents an alternate transport address 2081 identifying a different STUN server that the STUN client should try. 2083 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2084 single server by IP address. The IP address family MUST be identical 2085 to that of the source IP address of the request. 2087 14.16. ALTERNATE-DOMAIN 2089 The alternate domain represents the domain name that is used to 2090 verify the IP address in the ALTERNATE-SERVER attribute when the 2091 transport protocol uses TLS or DTLS. 2093 The value of ALTERNATE-DOMAIN is variable length. It MUST be a UTF-8 2094 [RFC3629] encoded sequence of less than 128 characters (which can be 2095 as long as 763 bytes). 2097 15. Security Considerations 2099 15.1. Attacks against the Protocol 2101 15.1.1. Outside Attacks 2103 An attacker can try to modify STUN messages in transit, in order to 2104 cause a failure in STUN operation. These attacks are detected for 2105 both requests and responses through the message-integrity mechanism, 2106 using either a short-term or long-term credential. Of course, once 2107 detected, the manipulated packets will be dropped, causing the STUN 2108 transaction to effectively fail. This attack is possible only by an 2109 on-path attacker. 2111 An attacker that can observe, but not modify, STUN messages in- 2112 transit (for example, an attacker present on a shared access medium, 2113 such as Wi-Fi), can see a STUN request, and then immediately send a 2114 STUN response, typically an error response, in order to disrupt STUN 2115 processing. This attack is also prevented for messages that utilize 2116 MESSAGE-INTEGRITY. However, some error responses, those related to 2117 authentication in particular, cannot be protected by MESSAGE- 2118 INTEGRITY. When STUN itself is run over a secure transport protocol 2119 (e.g., TLS), these attacks are completely mitigated. 2121 Depending on the STUN usage, these attacks may be of minimal 2122 consequence and thus do not require message integrity to mitigate. 2123 For example, when STUN is used to a basic STUN server to discover a 2124 server reflexive candidate for usage with ICE, authentication and 2125 message integrity are not required since these attacks are detected 2126 during the connectivity check phase. The connectivity checks 2127 themselves, however, require protection for proper operation of ICE 2128 overall. As described in Section 13, STUN usages describe when 2129 authentication and message integrity are needed. 2131 Since STUN uses the HMAC of a shared secret for authentication and 2132 integrity protection, it is subject to offline dictionary attacks. 2133 When authentication is utilized, it SHOULD be with a strong password 2134 that is not readily subject to offline dictionary attacks. 2135 Protection of the channel itself, using TLS or DTLS, mitigates these 2136 attacks. 2138 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2139 which is subject to bid down attacks by an on-path attacker. 2140 Protection of the channel itself, using TLS or DTLS, mitigates these 2141 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2142 future version of STUN is necessary. 2144 15.1.2. Inside Attacks 2146 A rogue client may try to launch a DoS attack against a server by 2147 sending it a large number of STUN requests. Fortunately, STUN 2148 requests can be processed statelessly by a server, making such 2149 attacks hard to launch. 2151 A rogue client may use a STUN server as a reflector, sending it 2152 requests with a falsified source IP address and port. In such a 2153 case, the response would be delivered to that source IP and port. 2154 There is no amplification of the number of packets with this attack 2155 (the STUN server sends one packet for each packet sent by the 2156 client), though there is a small increase in the amount of data, 2157 since STUN responses are typically larger than requests. This attack 2158 is mitigated by ingress source address filtering. 2160 Revealing the specific software version of the agent through the 2161 SOFTWARE attribute might allow them to become more vulnerable to 2162 attacks against software that is known to contain security holes. 2163 Implementers SHOULD make usage of the SOFTWARE attribute a 2164 configurable option. 2166 15.2. Attacks Affecting the Usage 2168 This section lists attacks that might be launched against a usage of 2169 STUN. Each STUN usage must consider whether these attacks are 2170 applicable to it, and if so, discuss counter-measures. 2172 Most of the attacks in this section revolve around an attacker 2173 modifying the reflexive address learned by a STUN client through a 2174 Binding request/response transaction. Since the usage of the 2175 reflexive address is a function of the usage, the applicability and 2176 remediation of these attacks are usage-specific. In common 2177 situations, modification of the reflexive address by an on-path 2178 attacker is easy to do. Consider, for example, the common situation 2179 where STUN is run directly over UDP. In this case, an on-path 2180 attacker can modify the source IP address of the Binding request 2181 before it arrives at the STUN server. The STUN server will then 2182 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2183 client, and send the response back to that (falsified) IP address and 2184 port. If the attacker can also intercept this response, it can 2185 direct it back towards the client. Protecting against this attack by 2186 using a message-integrity check is impossible, since a message- 2187 integrity value cannot cover the source IP address, since the 2188 intervening NAT must be able to modify this value. Instead, one 2189 solution to preventing the attacks listed below is for the client to 2190 verify the reflexive address learned, as is done in ICE 2191 [I-D.ietf-ice-rfc5245bis]. Other usages may use other means to 2192 prevent these attacks. 2194 15.2.1. Attack I: Distributed DoS (DDoS) against a Target 2196 In this attack, the attacker provides one or more clients with the 2197 same faked reflexive address that points to the intended target. 2198 This will trick the STUN clients into thinking that their reflexive 2199 addresses are equal to that of the target. If the clients hand out 2200 that reflexive address in order to receive traffic on it (for 2201 example, in SIP messages), the traffic will instead be sent to the 2202 target. This attack can provide substantial amplification, 2203 especially when used with clients that are using STUN to enable 2204 multimedia applications. However, it can only be launched against 2205 targets for which packets from the STUN server to the target pass 2206 through the attacker, limiting the cases in which it is possible. 2208 15.2.2. Attack II: Silencing a Client 2210 In this attack, the attacker provides a STUN client with a faked 2211 reflexive address. The reflexive address it provides is a transport 2212 address that routes to nowhere. As a result, the client won't 2213 receive any of the packets it expects to receive when it hands out 2214 the reflexive address. This exploitation is not very interesting for 2215 the attacker. It impacts a single client, which is frequently not 2216 the desired target. Moreover, any attacker that can mount the attack 2217 could also deny service to the client by other means, such as 2218 preventing the client from receiving any response from the STUN 2219 server, or even a DHCP server. As with the attack in Section 15.2.1, 2220 this attack is only possible when the attacker is on path for packets 2221 sent from the STUN server towards this unused IP address. 2223 15.2.3. Attack III: Assuming the Identity of a Client 2225 This attack is similar to attack II. However, the faked reflexive 2226 address points to the attacker itself. This allows the attacker to 2227 receive traffic that was destined for the client. 2229 15.2.4. Attack IV: Eavesdropping 2231 In this attack, the attacker forces the client to use a reflexive 2232 address that routes to itself. It then forwards any packets it 2233 receives to the client. This attack would allow the attacker to 2234 observe all packets sent to the client. However, in order to launch 2235 the attack, the attacker must have already been able to observe 2236 packets from the client to the STUN server. In most cases (such as 2237 when the attack is launched from an access network), this means that 2238 the attacker could already observe packets sent to the client. This 2239 attack is, as a result, only useful for observing traffic by 2240 attackers on the path from the client to the STUN server, but not 2241 generally on the path of packets being routed towards the client. 2243 15.3. Hash Agility Plan 2245 This specification uses both HMAC-SHA-1 and HMAC-SHA-256 for 2246 computation of the message integrity. If, at a later time, HMAC- 2247 SHA-256 is found to be compromised, the following is the remedy that 2248 will be applied. 2250 We will define a STUN extension that introduces a new message- 2251 integrity attribute, computed using a new hash. Clients would be 2252 required to include both the new and old message-integrity attributes 2253 in their requests or indications. A new server will utilize the new 2254 message-integrity attribute, and an old one, the old. After a 2255 transition period where mixed implementations are in deployment, the 2256 old message-integrity attribute will be deprecated by another 2257 specification, and clients will cease including it in requests. 2259 After a transition period, a new document updating this document will 2260 remove the usage of HMAC-SHA-1 for computation of the message- 2261 integrity. 2263 16. IAB Considerations 2265 The IAB has studied the problem of Unilateral Self-Address Fixing 2266 (UNSAF), which is the general process by which a client attempts to 2267 determine its address in another realm on the other side of a NAT 2268 through a collaborative protocol reflection mechanism ([RFC3424]). 2269 STUN can be used to perform this function using a Binding request/ 2270 response transaction if one agent is behind a NAT and the other is on 2271 the public side of the NAT. 2273 The IAB has suggested that protocols developed for this purpose 2274 document a specific set of considerations. Because some STUN usages 2275 provide UNSAF functions (such as ICE [I-D.ietf-ice-rfc5245bis] ), and 2276 others do not (such as SIP Outbound [RFC5626]), answers to these 2277 considerations need to be addressed by the usages themselves. 2279 17. IANA Considerations 2280 17.1. STUN Security Features Registry 2282 A STUN Security Feature set is a 24 bit value. 2284 IANA is requested to create a new registry containing the STUN 2285 Security Features that are protected by the bid down attack 2286 prevention mechanism described in section Section 9.2.1. 2288 The initial STUN Security Features are: 2290 0x000001: Password algorithms 2291 0x000002: Username anonymity 2293 New Security Features are assigned by a Standard Action [RFC5226]. 2295 17.2. STUN Methods Registry 2297 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2298 for the following STUN methods: 2300 0x000: (Reserved) 2301 0x001: Binding 2302 0x002: (Reserved; was SharedSecret) 2304 17.3. STUN Attribute Registry 2306 17.3.1. Updated Attributes 2308 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2309 for the following STUN methods: 2311 Comprehension-required range (0x0000-0x7FFF): 2312 0x0000: (Reserved) 2313 0x0001: MAPPED-ADDRESS 2314 0x0002: (Reserved; was RESPONSE-ADDRESS) 2315 0x0003: (Reserved; was CHANGE-REQUEST) 2316 0x0004: (Reserved; was SOURCE-ADDRESS) 2317 0x0005: (Reserved; was CHANGED-ADDRESS) 2318 0x0006: USERNAME 2319 0x0007: (Reserved; was PASSWORD) 2320 0x0008: MESSAGE-INTEGRITY 2321 0x0009: ERROR-CODE 2322 0x000A: UNKNOWN-ATTRIBUTES 2323 0x000B: (Reserved; was REFLECTED-FROM) 2324 0x0014: REALM 2325 0x0015: NONCE 2326 0x0020: XOR-MAPPED-ADDRESS 2328 Comprehension-optional range (0x8000-0xFFFF) 2329 0x8022: SOFTWARE 2330 0x8023: ALTERNATE-SERVER 2331 0x8028: FINGERPRINT 2333 17.3.2. New Attributes 2335 IANA is requested to add the following attribute to the STUN 2336 Attribute Registry: 2338 Comprehension-required range (0x0000-0x7FFF): 2339 0xXXXX: MESSAGE-INTEGRITY-SHA256 2340 0xXXXX: PASSWORD-ALGORITHM 2341 0xXXXX: USERHASH 2343 Comprehension-optional range (0x8000-0xFFFF) 2344 0xXXXX: PASSSORD-ALGORITHMS 2345 0xXXXX: ALTERNATE-DOMAIN 2347 17.4. STUN Error Code Registry 2349 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2350 for the Error Codes given in Section 14.8. 2352 17.5. Password Algorithm Registry 2354 IANA is requested to create a new registry for Password Algorithm. 2356 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2358 The initial Password Algorithms are: 2360 0x0001: MD5 2361 0x0002: SHA256 2363 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2364 are assigned by IETF Review [RFC5226]. Password Algorithms in the 2365 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2366 Expert [RFC5226]. 2368 17.5.1. Password Algorithms 2370 17.5.1.1. MD5 2372 This password algorithm is taken from [RFC1321]. 2374 The key length is 20 bytes and the parameters value is empty. 2376 Note: This algorithm MUST only be used for compatibility with legacy 2377 systems. 2379 key = MD5(username ":" realm ":" OpaqueString(password)) 2381 17.5.1.2. SHA256 2383 This password algorithm is taken from [RFC7616]. 2385 The key length is 32 bytes and the parameters value is empty. 2387 key = SHA256(username ":" realm ":" OpaqueString(password)) 2389 17.6. STUN UDP and TCP Port Numbers 2391 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2392 for the following ports: 2394 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2395 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2396 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2398 18. Changes since RFC 5389 2400 This specification obsoletes [RFC5389]. This specification differs 2401 from RFC 5389 in the following ways: 2403 o Added support for DTLS-over-UDP (RFC 6347). 2405 o Made clear that the RTO is considered stale if there is no 2406 transactions with the server. 2408 o Aligned the RTO calculation with RFC 6298. 2410 o Updated the cipher suites for TLS. 2412 o Added support for STUN URI (RFC 7064). 2414 o Added support for SHA256 message integrity. 2416 o Updated the PRECIS support to RFC 7613. 2418 o Added protocol and registry to choose the password encryption 2419 algorithm. 2421 o Added support for anonymous username. 2423 o Added protocol and registry for preventing biddown attacks. 2425 o Sharing a NONCE is no longer permitted. 2427 o Added the possibility of using a domain name in the alternate 2428 server mechanism. 2430 o Added more C snippets. 2432 o Added test vector. 2434 19. References 2436 19.1. Normative References 2438 [ITU.V42.2002] 2439 International Telecommunications Union, "Error-correcting 2440 Procedures for DCEs Using Asynchronous-to-Synchronous 2441 Conversion", ITU-T Recommendation V.42, 2002. 2443 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2444 DOI 10.17487/RFC0791, September 1981, 2445 . 2447 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2448 Communication Layers", STD 3, RFC 1122, 2449 DOI 10.17487/RFC1122, October 1989, 2450 . 2452 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2453 DOI 10.17487/RFC1321, April 1992, 2454 . 2456 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2457 Hashing for Message Authentication", RFC 2104, 2458 DOI 10.17487/RFC2104, February 1997, 2459 . 2461 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2462 Requirement Levels", BCP 14, RFC 2119, 2463 DOI 10.17487/RFC2119, March 1997, 2464 . 2466 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2467 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 2468 December 1998, . 2470 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 2471 Leach, P., Luotonen, A., and L. Stewart, "HTTP 2472 Authentication: Basic and Digest Access Authentication", 2473 RFC 2617, DOI 10.17487/RFC2617, June 1999, 2474 . 2476 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2477 specifying the location of services (DNS SRV)", RFC 2782, 2478 DOI 10.17487/RFC2782, February 2000, 2479 . 2481 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2482 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2483 2003, . 2485 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2486 (TLS) Protocol Version 1.2", RFC 5246, 2487 DOI 10.17487/RFC5246, August 2008, 2488 . 2490 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2491 Verification of Domain-Based Application Service Identity 2492 within Internet Public Key Infrastructure Using X.509 2493 (PKIX) Certificates in the Context of Transport Layer 2494 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2495 2011, . 2497 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2498 "Computing TCP's Retransmission Timer", RFC 6298, 2499 DOI 10.17487/RFC6298, June 2011, 2500 . 2502 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2503 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2504 January 2012, . 2506 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2507 Huguenin, "URI Scheme for the Session Traversal Utilities 2508 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2509 November 2013, . 2511 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2512 Layer Security (DTLS) as Transport for Session Traversal 2513 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2514 August 2014, . 2516 [RFC7613] Saint-Andre, P. and A. Melnikov, "Preparation, 2517 Enforcement, and Comparison of Internationalized Strings 2518 Representing Usernames and Passwords", RFC 7613, 2519 DOI 10.17487/RFC7613, August 2015, 2520 . 2522 19.2. Informative References 2524 [I-D.ietf-ice-rfc5245bis] 2525 Keranen, A. and J. Rosenberg, "Interactive Connectivity 2526 Establishment (ICE): A Protocol for Network Address 2527 Translator (NAT) Traversal", draft-ietf-ice-rfc5245bis-01 2528 (work in progress), December 2015. 2530 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2531 Estimates in Reliable Transport Protocols", SIGCOMM 1987, 2532 August 1987. 2534 [RFC1952] Deutsch, P., "GZIP file format specification version 4.3", 2535 RFC 1952, DOI 10.17487/RFC1952, May 1996, 2536 . 2538 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 2539 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 2540 Transfer Protocol -- HTTP/1.1", RFC 2616, 2541 DOI 10.17487/RFC2616, June 1999, 2542 . 2544 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2545 A., Peterson, J., Sparks, R., Handley, M., and E. 2546 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2547 DOI 10.17487/RFC3261, June 2002, 2548 . 2550 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2551 UNilateral Self-Address Fixing (UNSAF) Across Network 2552 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2553 November 2002, . 2555 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2556 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2557 Through Network Address Translators (NATs)", RFC 3489, 2558 DOI 10.17487/RFC3489, March 2003, 2559 . 2561 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2562 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2563 June 2005, . 2565 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 2566 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 2567 DOI 10.17487/RFC5226, May 2008, 2568 . 2570 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2571 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2572 DOI 10.17487/RFC5389, October 2008, 2573 . 2575 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2576 "Managing Client-Initiated Connections in the Session 2577 Initiation Protocol (SIP)", RFC 5626, 2578 DOI 10.17487/RFC5626, October 2009, 2579 . 2581 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2582 Relays around NAT (TURN): Relay Extensions to Session 2583 Traversal Utilities for NAT (STUN)", RFC 5766, 2584 DOI 10.17487/RFC5766, April 2010, 2585 . 2587 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2588 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2589 April 2010, . 2591 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2592 Using Session Traversal Utilities for NAT (STUN)", 2593 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2594 . 2596 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2597 "TCP Candidates with Interactive Connectivity 2598 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2599 March 2012, . 2601 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 2602 "Recommendations for Secure Use of Transport Layer 2603 Security (TLS) and Datagram Transport Layer Security 2604 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2605 2015, . 2607 [RFC7616] Shekh-Yusef, R., Ed., Ahrens, D., and S. Bremer, "HTTP 2608 Digest Access Authentication", RFC 7616, 2609 DOI 10.17487/RFC7616, September 2015, 2610 . 2612 Appendix A. C Snippet to Determine STUN Message Types 2614 Given a 16-bit STUN message type value in host byte order in msg_type 2615 parameter, below are C macros to determine the STUN message types: 2617 2618 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2619 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2620 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2621 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2622 2624 A function to convert method and class into a message type: 2626 2627 int type(int method, int cls) { 2628 return (method & 0x0F80) << 9 | (method & 0x0070) << 5 2629 | (method & 0x000F) | (cls & 0x0002) << 8 2630 | (cls & 0x0001) << 4; 2631 } 2632 2634 A function to extract the method from the message type: 2636 2637 int method(int type) { 2638 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2639 | (type & 0x000F); 2640 } 2641 2643 A function to extract the class from the message type: 2645 2646 int cls(int type) { 2647 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2648 } 2649 2651 Appendix B. Test Vectors 2653 This section augments the list of test vectors defined in [RFC5769] 2654 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2655 listed in Section 2 of [RFC5769] apply here. 2657 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2658 INTEGRITY-SHA256 and USERHASH 2660 This request uses the following parameters: 2662 Username: "" (without 2663 quotes) unaffected by OpaqueString [RFC7613] processing 2665 Password: "TheMtr" and "TheMatrIX" (without 2666 quotes) respectively before and after OpaqueString processing 2668 Nonce: "obMatJos2AAACf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2670 Realm: "example.org" (without quotes) 2671 00 01 00 9c Request type and message length 2672 21 12 a4 42 Magic cookie 2673 78 ad 34 33 } 2674 c6 ad 72 c0 } Transaction ID 2675 29 da 41 2e } 2676 XX XX 00 20 USERHASH attribute header 2677 4a 3c f3 8f } 2678 ef 69 92 bd } 2679 a9 52 c6 78 } 2680 04 17 da 0f } Userhash value (32 bytes) 2681 24 81 94 15 } 2682 56 9e 60 b2 } 2683 05 c4 6e 41 } 2684 40 7f 17 04 } 2685 00 15 00 29 NONCE attribute header 2686 6f 62 4d 61 } 2687 74 4a 6f 73 } 2688 32 41 41 41 } 2689 43 66 2f 2f } 2690 34 39 39 6b } Nonce value and padding (3 bytes) 2691 39 35 34 64 } 2692 36 4f 4c 33 } 2693 34 6f 4c 39 } 2694 46 53 54 76 } 2695 79 36 34 73 } 2696 41 00 00 00 } 2697 00 14 00 0b REALM attribute header 2698 65 78 61 6d } 2699 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2700 6f 72 67 00 } 2701 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2702 c4 ec a2 b6 } 2703 24 6f 26 be } 2704 bc 2f 77 49 } 2705 07 c2 00 a3 } HMAC-SHA256 value 2706 76 c7 c2 8e } 2707 b4 d1 26 60 } 2708 bb fe 9f 28 } 2709 0e 85 71 f2 } 2711 Note: Before publication, the XX XX placeholder must be replaced by 2712 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2713 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2714 be updated after this. 2716 Appendix C. Release notes 2718 This section must be removed before publication as an RFC. 2720 C.1. Modifications between draft-ietf-tram-stunbis-11 and draft-ietf- 2721 tram-stunbis-10 2723 o Made clear that the same HMAC than received in response of short 2724 term credential must be used for subsequent transactions. 2726 o s/URL/URI/ 2728 o The "nonce cookie" is now mandatory to signal that SHA256 must be 2729 used in the next transaction. 2731 o s/SHA1/SHA256/ 2733 o Changed co-author affiliation. 2735 C.2. Modifications between draft-ietf-tram-stunbis-10 and draft-ietf- 2736 tram-stunbis-09 2738 o Removed the reserved value in the security registry, as it does 2739 not make sense in a bitset. 2741 o Updated change list. 2743 o Updated the minimum trancation size for M-I-256 to 16 bytes. 2745 o Changed the truncation order to match RFC 7518. 2747 o Fixed bugs in truncation boundary text. 2749 o Stated that STUN Usages have to explicitly state that they can use 2750 truncation. 2752 o Removed truncation from the MESSAGE-INTEGRITY attribute. 2754 o Add reference to C code in RFC 1952. 2756 o Replaced RFC 2818 reference to RFC 6125. 2758 C.3. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2759 tram-stunbis-08 2761 o Removed the reserved value in the security registry, as it does 2762 not make sense in a bitset. 2764 o Updated change list. 2766 o Updated the minimum trancation size for M-I-256 to 16 bytes. 2768 o Changed the truncation order to match RFC 7518. 2770 o Fixed bugs in truncation boundary text. 2772 o Stated that STUN Usages have to explicitly state that they can use 2773 truncation. 2775 o Removed truncation from the MESSAGE-INTEGRITY attrbute. 2777 o Add reference to C code in RFC 1952. 2779 o Replaced RFC 2818 reference to RFC 6125. 2781 C.4. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2782 tram-stunbis-08 2784 o Packets discarded in a reliable or unreliable transaction triggers 2785 an attack error instead of a timeout error. An attack error on a 2786 reliable transport is signaled immediately instead of waiting for 2787 the timeout. 2789 o Explicitly state that a received 400 response without 2790 authentication will be dropped until timeout. 2792 o Clarify the SHOULD omit/include rules in LTCM. 2794 o If the nonce and the hmac are both invalid, then a 401 is sent 2795 instead of a 438. 2797 o The 401 and 438 error response to subsequent requests may use the 2798 previous NONCE/password to authenticate, if they are still 2799 available. 2801 o Change "401 Unauthorized" to "401 Unauthenticated" 2803 o Make clear that in some cases it is impossible to add a MI or MI2 2804 even if the text says SHOULD NOT. 2806 C.5. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 2807 tram-stunbis-07 2809 o Updated list of changes since RFC 5389. 2811 o More examples are automatically generated. 2813 o Message integrity truncation is fixed at a multiple of 4 bytes, 2814 because the padding will not decrease by more than this. 2816 o USERHASH contains the 32 bytes of the hash, not a character 2817 string. 2819 o Updated the example to use the USERHASH attribuet and the modified 2820 NONCE attribute. 2822 o Updated ICEbis reference. 2824 C.6. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 2825 tram-stunbis-06 2827 o Add USERHASH attribute to carry the hashed version of the 2828 username. 2830 o Add IANA registry and nonce encoding for Security Features that 2831 need to be protected from bid down attacks. 2833 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 2834 truncation limits (pending cryptographic review), 2836 C.7. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 2837 tram-stunbis-05 2839 o Changed I-D references to RFC references. 2841 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 2843 o Added test vector for MESSAGE-INTEGRITY-SHA256. 2845 o Address additional review comments from Jonathan Lennox and 2846 Brandon Williams. 2848 C.8. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 2849 tram-stunbis-04 2851 o Address review comments from Jonathan Lennox and Brandon Williams. 2853 C.9. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 2854 tram-stunbis-03 2856 o Remove SCTP. 2858 o Remove DANE. 2860 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 2861 o Remove Salted SHA256 password hash. 2863 o The RTO delay between transactions is removed. 2865 o Make clear that reusing NONCE will trigger a wasted round trip. 2867 C.10. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 2868 tram-stunbis-02 2870 o SCTP prefix is now 0b00000101 instead of 0x11. 2872 o Add SCTP at various places it was needed. 2874 o Update the hash agility plan to take in account HMAC-SHA-256. 2876 o Adds the bid down attack on message-integrity in the security 2877 section. 2879 C.11. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 2880 tram-stunbis-01 2882 o STUN hash algorithm agility (currently only SHA-1 is allowed). 2884 o Clarify terminology, text and guidance for STUN fragmentation. 2886 o Clarify whether it's valid to share nonces across TURN 2887 allocations. 2889 o Prevent the server to allocate the same NONCE to clients with 2890 different IP address and/or different port. This prevent sharing 2891 the nonce between TURN allocations in TURN. 2893 o Add reference to draft-ietf-uta-tls-bcp 2895 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 2896 the ALTERNATE-SERVER after a 300 over (D)TLS. 2898 o The RTP delay between transactions applies only to parallel 2899 transactions, not to serial transactions. That prevents a 3RTT 2900 delay between the first transaction and the second transaction 2901 with long term authentication. 2903 o Add text saying ORIGIN can increase a request size beyond the MTU 2904 and so require an SCTPoUDP transport. 2906 o Move the Acknowledgments and Contributor sections to the end of 2907 the document, in accordance with RFC 7322 section 4. 2909 C.12. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 2910 tram-stunbis-00 2912 o Add negotiation mechanism for new password algorithms. 2914 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 2916 o Add support for SCTP to solve the fragmentation problem. 2918 o Merge RFC 7350: 2920 * Split the "Sending over..." sections in 3. 2922 * Add DTLS-over-UDP as transport. 2924 * Update the cipher suites and cipher/compression restrictions. 2926 * A stuns uri with an IP address is rejected. 2928 * Replace most of the RFC 3489 compatibility by a reference to 2929 the section in RFC 5389. 2931 * Update the STUN Usages list with transport applicability. 2933 o Merge RFC 7064: 2935 * DNS discovery is done from the URI. 2937 * Reorganized the text about default ports. 2939 o Add more C snippets. 2941 o Make clear that the cached RTO is discarded only if there is no 2942 new transations for 10 minutes. 2944 C.13. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 2945 ietf-tram-stunbis-00 2947 o Draft adopted as WG item. 2949 C.14. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 2950 salgueiro-tram-stunbis-01 2952 o Add definition of MESSAGE-INTEGRITY2. 2954 o Update text and reference from RFC 2988 to RFC 6298. 2956 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 2958 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 2960 o Fix section number and make clear that the original domain name is 2961 used for the server certificate verification. This is consistent 2962 with what RFC 5922 (section 4) is doing. (Errata #2010) 2964 o Remove text transitioning from RFC 3489. 2966 o Add definition of MESSAGE-INTEGRITY2. 2968 o Update text and reference from RFC 2988 to RFC 6298. 2970 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 2972 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 2974 o Fix section number and make clear that the original domain name is 2975 used for the server certificate verification. This is consistent 2976 with what RFC 5922 (section 4) is doing. (Errata #2010) 2978 C.15. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 2979 salgueiro-tram-stunbis-00 2981 o Restore the RFC 5389 text. 2983 o Add list of open issues. 2985 Acknowledgements 2987 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 2988 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 2989 Jonathan Lennox, Brandon Williams, Olle Johansson, Martin Thomson, 2990 and Mihaly Meszaros for the comments, suggestions, and questions that 2991 helped improve this document. 2993 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 2994 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 2995 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 2996 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 2997 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 2998 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 2999 work. 3001 Contributors 3003 Christian Huitema and Joel Weinberger were original co-authors of RFC 3004 3489. 3006 Authors' Addresses 3008 Marc Petit-Huguenin 3009 Impedance Mismatch 3011 Email: marc@petit-huguenin.org 3013 Gonzalo Salgueiro 3014 Cisco 3015 7200-12 Kit Creek Road 3016 Research Triangle Park, NC 27709 3017 US 3019 Email: gsalguei@cisco.com 3021 Jonathan Rosenberg 3022 Cisco 3023 Edison, NJ 3024 US 3026 Email: jdrosen@cisco.com 3027 URI: http://www.jdrosen.net 3029 Dan Wing 3031 Email: dwing-ietf@fuggles.com 3033 Rohan Mahy 3034 Plantronics 3035 345 Encinal Street 3036 Santa Cruz, CA 95060 3037 US 3039 Email: rohan@ekabal.com 3041 Philip Matthews 3042 Avaya 3043 1135 Innovation Drive 3044 Ottawa, Ontario K2K 3G7 3045 Canada 3047 Phone: +1 613 592 4343 x224 3048 Email: philip_matthews@magma.ca