idnits 2.17.1 draft-ietf-tram-stunbis-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (March 31, 2017) is 2580 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.2002' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 2460 (Obsoleted by RFC 8200) ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 6555 (Obsoleted by RFC 8305) ** Obsolete normative reference: RFC 7613 (Obsoleted by RFC 8265) == Outdated reference: A later version (-20) exists of draft-ietf-ice-rfc5245bis-01 -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 9 errors (**), 0 flaws (~~), 3 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: October 2, 2017 Cisco 7 D. Wing 9 R. Mahy 10 Plantronics 11 P. Matthews 12 Nokia 13 March 31, 2017 15 Session Traversal Utilities for NAT (STUN) 16 draft-ietf-tram-stunbis-12 18 Abstract 20 Session Traversal Utilities for NAT (STUN) is a protocol that serves 21 as a tool for other protocols in dealing with Network Address 22 Translator (NAT) traversal. It can be used by an endpoint to 23 determine the IP address and port allocated to it by a NAT. It can 24 also be used to check connectivity between two endpoints, and as a 25 keep-alive protocol to maintain NAT bindings. STUN works with many 26 existing NATs, and does not require any special behavior from them. 28 STUN is not a NAT traversal solution by itself. Rather, it is a tool 29 to be used in the context of a NAT traversal solution. 31 This document obsoletes RFC 5389. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at http://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on October 2, 2017. 50 Copyright Notice 52 Copyright (c) 2017 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 69 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 72 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 73 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 74 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 75 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 76 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 77 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 78 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 79 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 17 80 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 81 6.3.1.2. Sending the Success or Error Response . . . . . . 19 82 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 83 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 84 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 85 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 86 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 87 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 88 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 89 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 90 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 23 91 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 92 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 93 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 94 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 95 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 96 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 27 97 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 28 98 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 28 99 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 29 100 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 101 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 29 102 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 31 103 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 104 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 105 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 34 106 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 35 107 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 36 108 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 37 109 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 38 110 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 39 111 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 39 112 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 39 113 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 40 114 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 41 115 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 41 116 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 43 117 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 43 118 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 43 119 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 44 120 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 45 121 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 45 122 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 45 123 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 45 124 15. Security Considerations . . . . . . . . . . . . . . . . . . . 46 125 15.1. Attacks against the Protocol . . . . . . . . . . . . . . 46 126 15.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 46 127 15.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 47 128 15.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 47 129 15.2.1. Attack I: Distributed DoS (DDoS) against a Target . 48 130 15.2.2. Attack II: Silencing a Client . . . . . . . . . . . 48 131 15.2.3. Attack III: Assuming the Identity of a Client . . . 48 132 15.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 48 133 15.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 49 134 16. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 49 135 17. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 50 136 17.1. STUN Security Features Registry . . . . . . . . . . . . 50 137 17.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 50 138 17.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 50 139 17.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 50 140 17.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 51 141 17.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 51 142 17.5. Password Algorithm Registry . . . . . . . . . . . . . . 51 143 17.5.1. Password Algorithms . . . . . . . . . . . . . . . . 52 144 17.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 52 145 17.5.1.2. SHA256 . . . . . . . . . . . . . . . . . . . . . 52 147 17.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 52 148 18. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 52 149 19. References . . . . . . . . . . . . . . . . . . . . . . . . . 53 150 19.1. Normative References . . . . . . . . . . . . . . . . . . 53 151 19.2. Informative References . . . . . . . . . . . . . . . . . 55 152 Appendix A. C Snippet to Determine STUN Message Types . . . . . 57 153 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 58 154 B.1. Sample Request with Long-Term Authentication with 155 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 58 156 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 60 157 C.1. Modifications between draft-ietf-tram-stunbis-12 and 158 draft-ietf-tram-stunbis-11 . . . . . . . . . . . . . . . 60 159 C.2. Modifications between draft-ietf-tram-stunbis-11 and 160 draft-ietf-tram-stunbis-10 . . . . . . . . . . . . . . . 60 161 C.3. Modifications between draft-ietf-tram-stunbis-10 and 162 draft-ietf-tram-stunbis-09 . . . . . . . . . . . . . . . 60 163 C.4. Modifications between draft-ietf-tram-stunbis-09 and 164 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 61 165 C.5. Modifications between draft-ietf-tram-stunbis-09 and 166 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 61 167 C.6. Modifications between draft-ietf-tram-stunbis-08 and 168 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 62 169 C.7. Modifications between draft-ietf-tram-stunbis-07 and 170 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 62 171 C.8. Modifications between draft-ietf-tram-stunbis-06 and 172 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 62 173 C.9. Modifications between draft-ietf-tram-stunbis-05 and 174 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 63 175 C.10. Modifications between draft-ietf-tram-stunbis-04 and 176 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 63 177 C.11. Modifications between draft-ietf-tram-stunbis-03 and 178 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 63 179 C.12. Modifications between draft-ietf-tram-stunbis-02 and 180 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 63 181 C.13. Modifications between draft-ietf-tram-stunbis-01 and 182 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 64 183 C.14. Modifications between draft-salgueiro-tram-stunbis-02 and 184 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 65 185 C.15. Modifications between draft-salgueiro-tram-stunbis-02 and 186 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 65 187 C.16. Modifications between draft-salgueiro-tram-stunbis-01 and 188 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 65 189 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 66 190 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 66 191 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 66 193 1. Introduction 195 The protocol defined in this specification, Session Traversal 196 Utilities for NAT, provides a tool for dealing with NATs. It 197 provides a means for an endpoint to determine the IP address and port 198 allocated by a NAT that corresponds to its private IP address and 199 port. It also provides a way for an endpoint to keep a NAT binding 200 alive. With some extensions, the protocol can be used to do 201 connectivity checks between two endpoints [I-D.ietf-ice-rfc5245bis], 202 or to relay packets between two endpoints [RFC5766]. 204 In keeping with its tool nature, this specification defines an 205 extensible packet format, defines operation over several transport 206 protocols, and provides for two forms of authentication. 208 STUN is intended to be used in context of one or more NAT traversal 209 solutions. These solutions are known as STUN usages. Each usage 210 describes how STUN is utilized to achieve the NAT traversal solution. 211 Typically, a usage indicates when STUN messages get sent, which 212 optional attributes to include, what server is used, and what 213 authentication mechanism is to be used. Interactive Connectivity 214 Establishment (ICE) [I-D.ietf-ice-rfc5245bis] is one usage of STUN. 215 SIP Outbound [RFC5626] is another usage of STUN. In some cases, a 216 usage will require extensions to STUN. A STUN extension can be in 217 the form of new methods, attributes, or error response codes. More 218 information on STUN usages can be found in Section 13. 220 Implementations and deployments of a STUN usage using TLS or DTLS 221 should follow the recommendations in [RFC7525]. 223 2. Overview of Operation 225 This section is descriptive only. 227 /-----\ 228 // STUN \\ 229 | Server | 230 \\ // 231 \-----/ 233 +--------------+ Public Internet 234 ................| NAT 2 |....................... 235 +--------------+ 237 +--------------+ Private NET 2 238 ................| NAT 1 |....................... 239 +--------------+ 241 /-----\ 242 // STUN \\ 243 | Client | 244 \\ // Private NET 1 245 \-----/ 247 Figure 1: One Possible STUN Configuration 249 One possible STUN configuration is shown in Figure 1. In this 250 configuration, there are two entities (called STUN agents) that 251 implement the STUN protocol. The lower agent in the figure is the 252 client, and is connected to private network 1. This network connects 253 to private network 2 through NAT 1. Private network 2 connects to 254 the public Internet through NAT 2. The upper agent in the figure is 255 the server, and resides on the public Internet. 257 STUN is a client-server protocol. It supports two types of 258 transactions. One is a request/response transaction in which a 259 client sends a request to a server, and the server returns a 260 response. The second is an indication transaction in which either 261 agent -- client or server -- sends an indication that generates no 262 response. Both types of transactions include a transaction ID, which 263 is a randomly selected 96-bit number. For request/response 264 transactions, this transaction ID allows the client to associate the 265 response with the request that generated it; for indications, the 266 transaction ID serves as a debugging aid. 268 All STUN messages start with a fixed header that includes a method, a 269 class, and the transaction ID. The method indicates which of the 270 various requests or indications this is; this specification defines 271 just one method, Binding, but other methods are expected to be 272 defined in other documents. The class indicates whether this is a 273 request, a success response, an error response, or an indication. 274 Following the fixed header comes zero or more attributes, which are 275 Type-Length-Value extensions that convey additional information for 276 the specific message. 278 This document defines a single method called Binding. The Binding 279 method can be used either in request/response transactions or in 280 indication transactions. When used in request/response transactions, 281 the Binding method can be used to determine the particular "binding" 282 a NAT has allocated to a STUN client. When used in either request/ 283 response or in indication transactions, the Binding method can also 284 be used to keep these "bindings" alive. 286 In the Binding request/response transaction, a Binding request is 287 sent from a STUN client to a STUN server. When the Binding request 288 arrives at the STUN server, it may have passed through one or more 289 NATs between the STUN client and the STUN server (in Figure 1, there 290 were two such NATs). As the Binding request message passes through a 291 NAT, the NAT will modify the source transport address (that is, the 292 source IP address and the source port) of the packet. As a result, 293 the source transport address of the request received by the server 294 will be the public IP address and port created by the NAT closest to 295 the server. This is called a reflexive transport address. The STUN 296 server copies that source transport address into an XOR-MAPPED- 297 ADDRESS attribute in the STUN Binding response and sends the Binding 298 response back to the STUN client. As this packet passes back through 299 a NAT, the NAT will modify the destination transport address in the 300 IP header, but the transport address in the XOR-MAPPED-ADDRESS 301 attribute within the body of the STUN response will remain untouched. 302 In this way, the client can learn its reflexive transport address 303 allocated by the outermost NAT with respect to the STUN server. 305 In some usages, STUN must be multiplexed with other protocols (e.g., 306 [I-D.ietf-ice-rfc5245bis], [RFC5626]). In these usages, there must 307 be a way to inspect a packet and determine if it is a STUN packet or 308 not. STUN provides three fields in the STUN header with fixed values 309 that can be used for this purpose. If this is not sufficient, then 310 STUN packets can also contain a FINGERPRINT value, which can further 311 be used to distinguish the packets. 313 STUN defines a set of optional procedures that a usage can decide to 314 use, called mechanisms. These mechanisms include DNS discovery, a 315 redirection technique to an alternate server, a fingerprint attribute 316 for demultiplexing, and two authentication and message-integrity 317 exchanges. The authentication mechanisms revolve around the use of a 318 username, password, and message-integrity value. Two authentication 319 mechanisms, the long-term credential mechanism and the short-term 320 credential mechanism, are defined in this specification. Each usage 321 specifies the mechanisms allowed with that usage. 323 In the long-term credential mechanism, the client and server share a 324 pre-provisioned username and password and perform a digest challenge/ 325 response exchange inspired by (but differing in details) to the one 326 defined for HTTP [RFC2617]. In the short-term credential mechanism, 327 the client and the server exchange a username and password through 328 some out-of-band method prior to the STUN exchange. For example, in 329 the ICE usage [I-D.ietf-ice-rfc5245bis] the two endpoints use out-of- 330 band signaling to exchange a username and password. These are used 331 to integrity protect and authenticate the request and response. 332 There is no challenge or nonce used. 334 3. Terminology 336 In this document, the key words "MUST", "MUST NOT", "REQUIRED", 337 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", 338 and "OPTIONAL" are to be interpreted as described in [RFC2119] and 339 indicate requirement levels for compliant STUN implementations. 341 4. Definitions 343 STUN Agent: A STUN agent is an entity that implements the STUN 344 protocol. The entity can be either a STUN client or a STUN 345 server. 347 STUN Client: A STUN client is an entity that sends STUN requests and 348 receives STUN responses. A STUN client can also send indications. 349 In this specification, the terms STUN client and client are 350 synonymous. 352 STUN Server: A STUN server is an entity that receives STUN requests 353 and sends STUN responses. A STUN server can also send 354 indications. In this specification, the terms STUN server and 355 server are synonymous. 357 Transport Address: The combination of an IP address and port number 358 (such as a UDP or TCP port number). 360 Reflexive Transport Address: A transport address learned by a client 361 that identifies that client as seen by another host on an IP 362 network, typically a STUN server. When there is an intervening 363 NAT between the client and the other host, the reflexive transport 364 address represents the mapped address allocated to the client on 365 the public side of the NAT. Reflexive transport addresses are 366 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 367 MAPPED-ADDRESS) in STUN responses. 369 Mapped Address: Same meaning as reflexive address. This term is 370 retained only for historic reasons and due to the naming of the 371 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 373 Long-Term Credential: A username and associated password that 374 represent a shared secret between client and server. Long-term 375 credentials are generally granted to the client when a subscriber 376 enrolls in a service and persist until the subscriber leaves the 377 service or explicitly changes the credential. 379 Long-Term Password: The password from a long-term credential. 381 Short-Term Credential: A temporary username and associated password 382 that represent a shared secret between client and server. Short- 383 term credentials are obtained through some kind of protocol 384 mechanism between the client and server, preceding the STUN 385 exchange. A short-term credential has an explicit temporal scope, 386 which may be based on a specific amount of time (such as 5 387 minutes) or on an event (such as termination of a SIP dialog). 388 The specific scope of a short-term credential is defined by the 389 application usage. 391 Short-Term Password: The password component of a short-term 392 credential. 394 STUN Indication: A STUN message that does not receive a response. 396 Attribute: The STUN term for a Type-Length-Value (TLV) object that 397 can be added to a STUN message. Attributes are divided into two 398 types: comprehension-required and comprehension-optional. STUN 399 agents can safely ignore comprehension-optional attributes they 400 don't understand, but cannot successfully process a message if it 401 contains comprehension-required attributes that are not 402 understood. 404 RTO: Retransmission TimeOut, which defines the initial period of 405 time between transmission of a request and the first retransmit of 406 that request. 408 5. STUN Message Structure 410 STUN messages are encoded in binary using network-oriented format 411 (most significant byte or octet first, also commonly known as big- 412 endian). The transmission order is described in detail in Appendix B 413 of [RFC0791]. Unless otherwise noted, numeric constants are in 414 decimal (base 10). 416 All STUN messages MUST start with a 20-byte header followed by zero 417 or more Attributes. The STUN header contains a STUN message type, 418 magic cookie, transaction ID, and message length. 420 0 1 2 3 421 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 422 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 423 |0 0| STUN Message Type | Message Length | 424 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 425 | Magic Cookie | 426 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 427 | | 428 | Transaction ID (96 bits) | 429 | | 430 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 432 Figure 2: Format of STUN Message Header 434 The most significant 2 bits of every STUN message MUST be zeroes. 435 This can be used to differentiate STUN packets from other protocols 436 when STUN is multiplexed with other protocols on the same port. 438 The message type defines the message class (request, success 439 response, failure response, or indication) and the message method 440 (the primary function) of the STUN message. Although there are four 441 message classes, there are only two types of transactions in STUN: 442 request/response transactions (which consist of a request message and 443 a response message) and indication transactions (which consist of a 444 single indication message). Response classes are split into error 445 and success responses to aid in quickly processing the STUN message. 447 The message type field is decomposed further into the following 448 structure: 450 0 1 451 2 3 4 5 6 7 8 9 0 1 2 3 4 5 452 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 453 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 454 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 455 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 457 Figure 3: Format of STUN Message Type Field 459 Here the bits in the message type field are shown as most significant 460 (M11) through least significant (M0). M11 through M0 represent a 461 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 462 of the class. A class of 0b00 is a request, a class of 0b01 is an 463 indication, a class of 0b10 is a success response, and a class of 464 0b11 is an error response. This specification defines a single 465 method, Binding. The method and class are orthogonal, so that for 466 each method, a request, success response, error response, and 467 indication are possible for that method. Extensions defining new 468 methods MUST indicate which classes are permitted for that method. 470 For example, a Binding request has class=0b00 (request) and 471 method=0b000000000001 (Binding) and is encoded into the first 16 bits 472 as 0x0001. A Binding response has class=0b10 (success response) and 473 method=0b000000000001, and is encoded into the first 16 bits as 474 0x0101. 476 Note: This unfortunate encoding is due to assignment of values in 477 [RFC3489] that did not consider encoding Indications, Success, and 478 Errors using bit fields. 480 The magic cookie field MUST contain the fixed value 0x2112A442 in 481 network byte order. In [RFC3489], this field was part of the 482 transaction ID; placing the magic cookie in this location allows a 483 server to detect if the client will understand certain attributes 484 that were added in this revised specification. In addition, it aids 485 in distinguishing STUN packets from packets of other protocols when 486 STUN is multiplexed with those other protocols on the same port. 488 The transaction ID is a 96-bit identifier, used to uniquely identify 489 STUN transactions. For request/response transactions, the 490 transaction ID is chosen by the STUN client for the request and 491 echoed by the server in the response. For indications, it is chosen 492 by the agent sending the indication. It primarily serves to 493 correlate requests with responses, though it also plays a small role 494 in helping to prevent certain types of attacks. The server also uses 495 the transaction ID as a key to identify each transaction uniquely 496 across all clients. As such, the transaction ID MUST be uniformly 497 and randomly chosen from the interval 0 .. 2**96-1, and SHOULD be 498 cryptographically random. Resends of the same request reuse the same 499 transaction ID, but the client MUST choose a new transaction ID for 500 new transactions unless the new request is bit-wise identical to the 501 previous request and sent from the same transport address to the same 502 IP address. Success and error responses MUST carry the same 503 transaction ID as their corresponding request. When an agent is 504 acting as a STUN server and STUN client on the same port, the 505 transaction IDs in requests sent by the agent have no relationship to 506 the transaction IDs in requests received by the agent. 508 The message length MUST contain the size, in bytes, of the message 509 not including the 20-byte STUN header. Since all STUN attributes are 510 padded to a multiple of 4 bytes, the last 2 bits of this field are 511 always zero. This provides another way to distinguish STUN packets 512 from packets of other protocols. 514 Following the STUN fixed portion of the header are zero or more 515 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 516 details of the encoding, and of the attributes themselves are given 517 in Section 14. 519 6. Base Protocol Procedures 521 This section defines the base procedures of the STUN protocol. It 522 describes how messages are formed, how they are sent, and how they 523 are processed when they are received. It also defines the detailed 524 processing of the Binding method. Other sections in this document 525 describe optional procedures that a usage may elect to use in certain 526 situations. Other documents may define other extensions to STUN, by 527 adding new methods, new attributes, or new error response codes. 529 6.1. Forming a Request or an Indication 531 When formulating a request or indication message, the agent MUST 532 follow the rules in Section 5 when creating the header. In addition, 533 the message class MUST be either "Request" or "Indication" (as 534 appropriate), and the method must be either Binding or some method 535 defined in another document. 537 The agent then adds any attributes specified by the method or the 538 usage. For example, some usages may specify that the agent use an 539 authentication method (Section 9) or the FINGERPRINT attribute 540 (Section 7). 542 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 543 to the request. Agents MAY include a SOFTWARE attribute in 544 indications, depending on the method. Extensions to STUN should 545 discuss whether SOFTWARE is useful in new indications. 547 For the Binding method with no authentication, no attributes are 548 required unless the usage specifies otherwise. 550 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 551 less than the path MTU, if known. 553 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 554 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 555 IPv6 [RFC2460]. This value corresponds to the overall size of the IP 556 packet. Consequently, for IPv4, the actual STUN message would need 557 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 558 UDP header, assuming no IP options are used). 560 If the path MTU is unknown for DTLS-over-UDP, the rules described in 561 the previous paragraph need to be adjusted to take into account the 562 size of the (13-byte) DTLS Record header, the MAC size, and the 563 padding size. 565 STUN provides no ability to handle the case where the request is 566 under the MTU but the response would be larger than the MTU. It is 567 not envisioned that this limitation will be an issue for STUN. The 568 MTU limitation is a SHOULD, and not a MUST, to account for cases 569 where STUN itself is being used to probe for MTU characteristics 570 [RFC5780]. Outside of this or similar applications, the MTU 571 constraint MUST be followed. 573 6.2. Sending the Request or Indication 575 The agent then sends the request or indication. This document 576 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 577 DTLS-over-UDP; other transport protocols may be added in the future. 578 The STUN usage must specify which transport protocol is used, and how 579 the agent determines the IP address and port of the recipient. 580 Section 8 describes a DNS-based method of determining the IP address 581 and port of a server that a usage may elect to use. STUN may be used 582 with anycast addresses, but only with UDP and in usages where 583 authentication is not used. 585 At any time, a client MAY have multiple outstanding STUN requests 586 with the same STUN server (that is, multiple transactions in 587 progress, with different transaction IDs). Absent other limits to 588 the rate of new transactions (such as those specified by ICE for 589 connectivity checks or when STUN is run over TCP), a client SHOULD 590 limit itself to ten outstanding transactions to the same server. 592 6.2.1. Sending over UDP or DTLS-over-UDP 594 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 595 is possible that the STUN message might be dropped by the network. 596 Reliability of STUN request/response transactions is accomplished 597 through retransmissions of the request message by the client 598 application itself. STUN indications are not retransmitted; thus, 599 indication transactions over UDP or DTLS-over-UDP are not reliable. 601 A client SHOULD retransmit a STUN request message starting with an 602 interval of RTO ("Retransmission TimeOut"), doubling after each 603 retransmission. The RTO is an estimate of the round-trip time (RTT), 604 and is computed as described in [RFC6298], with two exceptions. 605 First, the initial value for RTO SHOULD be greater than 500 ms. The 606 exception cases for this "SHOULD" are when other mechanisms are used 607 to derive congestion thresholds (such as the ones defined in ICE for 608 fixed rate streams), or when STUN is used in non-Internet 609 environments with known network capacities. In fixed-line access 610 links, a value of 500 ms is RECOMMENDED. Second, the value of RTO 611 SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 612 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 613 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 614 that RTT estimates SHOULD NOT be computed from STUN transactions that 615 result in the retransmission of a request. 617 The value for RTO SHOULD be cached by a client after the completion 618 of the transaction, and used as the starting value for RTO for the 619 next transaction to the same server (based on equality of IP 620 address). The value SHOULD be considered stale and discarded after 621 10 minutes without any transactions to the same server. 623 Retransmissions continue until a response is received, or until a 624 total of Rc requests have been sent. Rc SHOULD be configurable and 625 SHOULD have a default of 7. If, after the last request, a duration 626 equal to Rm times the RTO has passed without a response (providing 627 ample time to get a response if only this final request actually 628 succeeds), the client SHOULD consider the transaction to have failed. 629 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 630 transaction over UDP or DTLS-over-UDP is also considered failed if 631 there has been a hard ICMP error [RFC1122]. For example, assuming an 632 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 633 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 634 received a response after 39500 ms, the client will consider the 635 transaction to have timed out. 637 6.2.2. Sending over TCP or TLS-over-TCP 639 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 640 to the server. 642 In some usages of STUN, STUN is sent as the only protocol over the 643 TCP connection. In this case, it can be sent without the aid of any 644 additional framing or demultiplexing. In other usages, or with other 645 extensions, it may be multiplexed with other data over a TCP 646 connection. In that case, STUN MUST be run on top of some kind of 647 framing protocol, specified by the usage or extension, which allows 648 for the agent to extract complete STUN messages and complete 649 application layer messages. The STUN service running on the well- 650 known port or ports discovered through the DNS procedures in 651 Section 8 is for STUN alone, and not for STUN multiplexed with other 652 data. Consequently, no framing protocols are used in connections to 653 those servers. When additional framing is utilized, the usage will 654 specify how the client knows to apply it and what port to connect to. 655 For example, in the case of ICE connectivity checks, this information 656 is learned through out-of-band negotiation between client and server. 658 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 659 itself, and there are no retransmissions at the STUN protocol level. 660 However, for a request/response transaction, if the client has not 661 received a response by Ti seconds after it sent the SYN to establish 662 the connection, it considers the transaction to have timed out. Ti 663 SHOULD be configurable and SHOULD have a default of 39.5s. This 664 value has been chosen to equalize the TCP and UDP timeouts for the 665 default initial RTO. 667 In addition, if the client is unable to establish the TCP connection, 668 or the TCP connection is reset or fails before a response is 669 received, any request/response transaction in progress is considered 670 to have failed. 672 The client MAY send multiple transactions over a single TCP (or TLS- 673 over-TCP) connection, and it MAY send another request before 674 receiving a response to the previous. The client SHOULD keep the 675 connection open until it: 677 o has no further STUN requests or indications to send over that 678 connection, and 680 o has no plans to use any resources (such as a mapped address 681 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 682 [RFC5766]) that were learned though STUN requests sent over that 683 connection, and 685 o if multiplexing other application protocols over that port, has 686 finished using that other application, and 688 o if using that learned port with a remote peer, has established 689 communications with that remote peer, as is required by some TCP 690 NAT traversal techniques (e.g., [RFC6544]). 692 At the server end, the server SHOULD keep the connection open, and 693 let the client close it, unless the server has determined that the 694 connection has timed out (for example, due to the client 695 disconnecting from the network). Bindings learned by the client will 696 remain valid in intervening NATs only while the connection remains 697 open. Only the client knows how long it needs the binding. The 698 server SHOULD NOT close a connection if a request was received over 699 that connection for which a response was not sent. A server MUST NOT 700 ever open a connection back towards the client in order to send a 701 response. Servers SHOULD follow best practices regarding connection 702 management in cases of overload. 704 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 706 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 707 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 708 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 709 implemented and other cipher suites MAY be implemented. Perfect 710 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 711 cipher suites. Cipher suites with known weaknesses, such as those 712 based on (single) DES and RC4, MUST NOT be used. Implementations 713 MUST disable TLS-level compression. 715 When it receives the TLS Certificate message, the client SHOULD 716 verify the certificate and inspect the site identified by the 717 certificate. If the certificate is invalid or revoked, or if it does 718 not identify the appropriate party, the client MUST NOT send the STUN 719 message or otherwise proceed with the STUN transaction. The client 720 MUST verify the identity of the server. To do that, it follows the 721 identification procedures defined in [RFC6125]. Alternatively, a 722 client MAY be configured with a set of domains or IP addresses that 723 are trusted; if a certificate is received that identifies one of 724 those domains or IP addresses, the client considers the identity of 725 the server to be verified. 727 When STUN is run multiplexed with other protocols over a TLS-over-TCP 728 connection or a DTLS-over-UDP association, the mandatory ciphersuites 729 and TLS handling procedures operate as defined by those protocols. 731 6.3. Receiving a STUN Message 733 This section specifies the processing of a STUN message. The 734 processing specified here is for STUN messages as defined in this 735 specification; additional rules for backwards compatibility are 736 defined in Section 11. Those additional procedures are optional, and 737 usages can elect to utilize them. First, a set of processing 738 operations is applied that is independent of the class. This is 739 followed by class-specific processing, described in the subsections 740 that follow. 742 When a STUN agent receives a STUN message, it first checks that the 743 message obeys the rules of Section 5. It checks that the first two 744 bits are 0, that the magic cookie field has the correct value, that 745 the message length is sensible, and that the method value is a 746 supported method. It checks that the message class is allowed for 747 the particular method. If the message class is "Success Response" or 748 "Error Response", the agent checks that the transaction ID matches a 749 transaction that is still in progress. If the FINGERPRINT extension 750 is being used, the agent checks that the FINGERPRINT attribute is 751 present and contains the correct value. If any errors are detected, 752 the message is silently discarded. In the case when STUN is being 753 multiplexed with another protocol, an error may indicate that this is 754 not really a STUN message; in this case, the agent should try to 755 parse the message as a different protocol. 757 The STUN agent then does any checks that are required by a 758 authentication mechanism that the usage has specified (see 759 Section 9). 761 Once the authentication checks are done, the STUN agent checks for 762 unknown attributes and known-but-unexpected attributes in the 763 message. Unknown comprehension-optional attributes MUST be ignored 764 by the agent. Known-but-unexpected attributes SHOULD be ignored by 765 the agent. Unknown comprehension-required attributes cause 766 processing that depends on the message class and is described below. 768 At this point, further processing depends on the message class of the 769 request. 771 6.3.1. Processing a Request 773 If the request contains one or more unknown comprehension-required 774 attributes, the server replies with an error response with an error 775 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 776 attribute in the response that lists the unknown comprehension- 777 required attributes. 779 The server then does any additional checking that the method or the 780 specific usage requires. If all the checks succeed, the server 781 formulates a success response as described below. 783 When run over UDP or DTLS-over-UDP, a request received by the server 784 could be the first request of a transaction, or a retransmission. 785 The server MUST respond to retransmissions such that the following 786 property is preserved: if the client receives the response to the 787 retransmission and not the response that was sent to the original 788 request, the overall state on the client and server is identical to 789 the case where only the response to the original retransmission is 790 received, or where both responses are received (in which case the 791 client will use the first). The easiest way to meet this requirement 792 is for the server to remember all transaction IDs received over UDP 793 or DTLS-over-UDP and their corresponding responses in the last 40 794 seconds. However, this requires the server to hold state, and will 795 be inappropriate for any requests which are not authenticated. 796 Another way is to reprocess the request and recompute the response. 797 The latter technique MUST only be applied to requests that are 798 idempotent (a request is considered idempotent when the same request 799 can be safely repeated without impacting the overall state of the 800 system) and result in the same success response for the same request. 801 The Binding method is considered to be idempotent. Note that there 802 are certain rare network events that could cause the reflexive 803 transport address value to change, resulting in a different mapped 804 address in different success responses. Extensions to STUN MUST 805 discuss the implications of request retransmissions on servers that 806 do not store transaction state. 808 6.3.1.1. Forming a Success or Error Response 810 When forming the response (success or error), the server follows the 811 rules of Section 6. The method of the response is the same as that 812 of the request, and the message class is either "Success Response" or 813 "Error Response". 815 For an error response, the server MUST add an ERROR-CODE attribute 816 containing the error code specified in the processing above. The 817 reason phrase is not fixed, but SHOULD be something suitable for the 818 error code. For certain errors, additional attributes are added to 819 the message. These attributes are spelled out in the description 820 where the error code is specified. For example, for an error code of 821 420 (Unknown Attribute), the server MUST include an UNKNOWN- 822 ATTRIBUTES attribute. Certain authentication errors also cause 823 attributes to be added (see Section 9). Extensions may define other 824 errors and/or additional attributes to add in error cases. 826 If the server authenticated the request using an authentication 827 mechanism, then the server SHOULD add the appropriate authentication 828 attributes to the response (see Section 9). 830 The server also adds any attributes required by the specific method 831 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 832 the message. 834 For the Binding method, no additional checking is required unless the 835 usage specifies otherwise. When forming the success response, the 836 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 837 contents of the attribute are the source transport address of the 838 request message. For UDP or DTLS-over-UDP this is the source IP 839 address and source UDP port of the request message. For TCP and TLS- 840 over-TCP, this is the source IP address and source TCP port of the 841 TCP connection as seen by the server. 843 6.3.1.2. Sending the Success or Error Response 845 The response (success or error) is sent over the same transport as 846 the request was received on. If the request was received over UDP or 847 DTLS-over-UDP the destination IP address and port of the response are 848 the source IP address and port of the received request message, and 849 the source IP address and port of the response are equal to the 850 destination IP address and port of the received request message. If 851 the request was received over TCP or TLS-over-TCP, the response is 852 sent back on the same TCP connection as the request was received on. 854 6.3.2. Processing an Indication 856 If the indication contains unknown comprehension-required attributes, 857 the indication is discarded and processing ceases. 859 The agent then does any additional checking that the method or the 860 specific usage requires. If all the checks succeed, the agent then 861 processes the indication. No response is generated for an 862 indication. 864 For the Binding method, no additional checking or processing is 865 required, unless the usage specifies otherwise. The mere receipt of 866 the message by the agent has refreshed the "bindings" in the 867 intervening NATs. 869 Since indications are not re-transmitted over UDP or DTLS-over-UDP 870 (unlike requests), there is no need to handle re-transmissions of 871 indications at the sending agent. 873 6.3.3. Processing a Success Response 875 If the success response contains unknown comprehension-required 876 attributes, the response is discarded and the transaction is 877 considered to have failed. 879 The client then does any additional checking that the method or the 880 specific usage requires. If all the checks succeed, the client then 881 processes the success response. 883 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 884 attribute is present in the response. The client checks the address 885 family specified. If it is an unsupported address family, the 886 attribute SHOULD be ignored. If it is an unexpected but supported 887 address family (for example, the Binding transaction was sent over 888 IPv4, but the address family specified is IPv6), then the client MAY 889 accept and use the value. 891 6.3.4. Processing an Error Response 893 If the error response contains unknown comprehension-required 894 attributes, or if the error response does not contain an ERROR-CODE 895 attribute, then the transaction is simply considered to have failed. 897 The client then does any processing specified by the authentication 898 mechanism (see Section 9). This may result in a new transaction 899 attempt. 901 The processing at this point depends on the error code, the method, 902 and the usage; the following are the default rules: 904 o If the error code is 300 through 399, the client SHOULD consider 905 the transaction as failed unless the ALTERNATE-SERVER extension is 906 being used. See Section 10. 908 o If the error code is 400 through 499, the client declares the 909 transaction failed; in the case of 420 (Unknown Attribute), the 910 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 911 additional information. 913 o If the error code is 500 through 599, the client MAY resend the 914 request; clients that do so MUST limit the number of times they do 915 this. 917 Any other error code causes the client to consider the transaction 918 failed. 920 7. FINGERPRINT Mechanism 922 This section describes an optional mechanism for STUN that aids in 923 distinguishing STUN messages from packets of other protocols when the 924 two are multiplexed on the same transport address. This mechanism is 925 optional, and a STUN usage must describe if and when it is used. The 926 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 927 cannot be used in environments where such compatibility is required. 929 In some usages, STUN messages are multiplexed on the same transport 930 address as other protocols, such as the Real Time Transport Protocol 931 (RTP). In order to apply the processing described in Section 6, STUN 932 messages must first be separated from the application packets. 934 Section 5 describes three fixed fields in the STUN header that can be 935 used for this purpose. However, in some cases, these three fixed 936 fields may not be sufficient. 938 When the FINGERPRINT extension is used, an agent includes the 939 FINGERPRINT attribute in messages it sends to another agent. 940 Section 14.7 describes the placement and value of this attribute. 942 When the agent receives what it believes is a STUN message, then, in 943 addition to other basic checks, the agent also checks that the 944 message contains a FINGERPRINT attribute and that the attribute 945 contains the correct value. Section 6.3 describes when in the 946 overall processing of a STUN message the FINGERPRINT check is 947 performed. This additional check helps the agent detect messages of 948 other protocols that might otherwise seem to be STUN messages. 950 8. DNS Discovery of a Server 952 This section describes an optional procedure for STUN that allows a 953 client to use DNS to determine the IP address and port of a server. 954 A STUN usage must describe if and when this extension is used. To 955 use this procedure, the client must know a STUN URI [RFC7064]; the 956 usage must also describe how the client obtains this URI. Hard- 957 coding a STUN URI into software is NOT RECOMMENDED in case the domain 958 name is lost or needs to change for legal or other reasons. 960 When a client wishes to locate a STUN server on the public Internet 961 that accepts Binding request/response transactions, the STUN URI 962 scheme is "stun". When it wishes to locate a STUN server that 963 accepts Binding request/response transactions over a TLS, or DTLS 964 session, the URI scheme is "stuns". 966 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 967 of [RFC7064]. STUN usages MAY define additional URI schemes. 969 8.1. STUN URI Scheme Semantics 971 If the part contains an IP address, then this IP address is 972 used directly to contact the server. A "stuns" URI containing an IP 973 address MUST be rejected, unless the domain name is provided by the 974 same mechanism that provided the STUN URI, and that domain name can 975 be passed to the verification code. 977 If the URI does not contain an IP address, the domain name contained 978 in the part is resolved to a transport address using the SRV 979 procedures specified in [RFC2782]. The DNS SRV service name is the 980 content of the part. The protocol in the SRV lookup is the 981 transport protocol the client will run STUN over: "udp" for UDP and 982 "tcp" for TCP. 984 The procedures of RFC 2782 are followed to determine the server to 985 contact. RFC 2782 spells out the details of how a set of SRV records 986 is sorted and then tried. However, RFC 2782 only states that the 987 client should "try to connect to the (protocol, address, service)" 988 without giving any details on what happens in the event of failure. 989 When following these procedures, if the STUN transaction times out 990 without receipt of a response, the client SHOULD retry the request to 991 the next server in the ordered defined by RFC 2782. Such a retry is 992 only possible for request/response transmissions, since indication 993 transactions generate no response or timeout. 995 In addition, instead of querying either the A or the AAAA resource 996 records for a domain name, the client MUST query both and try the 997 requests with all the IP addresses received, as specified in 998 [RFC6555]. 1000 The default port for STUN requests is 3478, for both TCP and UDP. 1001 The default port for STUN over TLS and STUN over DTLS requests is 1002 5349. Servers can run STUN over DTLS on the same port as STUN over 1003 UDP if the server software supports determining whether the initial 1004 message is a DTLS or STUN message. Servers can run STUN over TLS on 1005 the same port as STUN over TCP if the server software supports 1006 determining whether the initial message is a TLS or STUN message. 1008 Administrators of STUN servers SHOULD use these ports in their SRV 1009 records for UDP and TCP. In all cases, the port in DNS MUST reflect 1010 the one on which the server is listening. 1012 If no SRV records were found, the client performs both an A and AAAA 1013 record lookup of the domain name, as described in [RFC6555]. The 1014 result will be a list of IP addresses, each of which can be 1015 simultaneously contacted at the default port using UDP or TCP, 1016 independent of the STUN usage. For usages that require TLS, the 1017 client connects to the IP addresses using the default STUN over TLS 1018 port. For usages that require DTLS, the client connects to the IP 1019 addresses using the default STUN over DTLS port. 1021 9. Authentication and Message-Integrity Mechanisms 1023 This section defines two mechanisms for STUN that a client and server 1024 can use to provide authentication and message integrity; these two 1025 mechanisms are known as the short-term credential mechanism and the 1026 long-term credential mechanism. These two mechanisms are optional, 1027 and each usage must specify if and when these mechanisms are used. 1028 Consequently, both clients and servers will know which mechanism (if 1029 any) to follow based on knowledge of which usage applies. For 1030 example, a STUN server on the public Internet supporting ICE would 1031 have no authentication, whereas the STUN server functionality in an 1032 agent supporting connectivity checks would utilize short-term 1033 credentials. An overview of these two mechanisms is given in 1034 Section 2. 1036 Each mechanism specifies the additional processing required to use 1037 that mechanism, extending the processing specified in Section 6. The 1038 additional processing occurs in three different places: when forming 1039 a message, when receiving a message immediately after the basic 1040 checks have been performed, and when doing the detailed processing of 1041 error responses. 1043 9.1. Short-Term Credential Mechanism 1045 The short-term credential mechanism assumes that, prior to the STUN 1046 transaction, the client and server have used some other protocol to 1047 exchange a credential in the form of a username and password. This 1048 credential is time-limited. The time limit is defined by the usage. 1049 As an example, in the ICE usage [I-D.ietf-ice-rfc5245bis], the two 1050 endpoints use out-of-band signaling to agree on a username and 1051 password, and this username and password are applicable for the 1052 duration of the media session. 1054 This credential is used to form a message-integrity check in each 1055 request and in many responses. There is no challenge and response as 1056 in the long-term mechanism; consequently, replay is prevented by 1057 virtue of the time-limited nature of the credential. 1059 9.1.1. HMAC Key 1061 For short-term credentials the HMAC key is defined as follow: 1063 key = OpaqueString(password) 1065 where the OpaqueString profile is defined in [RFC7613]. 1067 9.1.2. Forming a Request or Indication 1069 For a request or indication message, the agent MUST include the 1070 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1071 in the message unless the agent knows from an external indication 1072 which message integrity algorithm is supported by both agents. In 1073 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1074 be included in addition to USERNAME. The HMAC for the MESSAGE- 1075 INTEGRITY attribute is computed as described in Section 14.5 and the 1076 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1077 described in Section 14.6. Note that the password is never included 1078 in the request or indication. 1080 9.1.3. Receiving a Request or Indication 1082 After the agent has done the basic processing of a message, the agent 1083 performs the checks listed below in order specified: 1085 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1086 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1088 * If the message is a request, the server MUST reject the request 1089 with an error response. This response MUST use an error code 1090 of 400 (Bad Request). 1092 * If the message is an indication, the agent MUST silently 1093 discard the indication. 1095 o If the USERNAME does not contain a username value currently valid 1096 within the server: 1098 * If the message is a request, the server MUST reject the request 1099 with an error response. This response MUST use an error code 1100 of 401 (Unauthenticated). 1102 * If the message is an indication, the agent MUST silently 1103 discard the indication. 1105 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1106 value for the message integrity as described in Section 14.6, 1107 using the password associated with the username. If the MESSAGE- 1108 INTEGRITY-SHA256 attribute is not present, and using the same 1109 password, compute the value for the message integrity as described 1110 in Section 14.5. If the resulting value does not match the 1111 contents of the corresponding attribute (MESSAGE-INTEGRITY-SHA256 1112 or MESSAGE-INTEGRITY): 1114 * If the message is a request, the server MUST reject the request 1115 with an error response. This response MUST use an error code 1116 of 401 (Unauthenticated). 1118 * If the message is an indication, the agent MUST silently 1119 discard the indication. 1121 If these checks pass, the agent continues to process the request or 1122 indication. Any response generated by a server to a request that 1123 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1124 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1125 utilized to authenticate the request. Any response generated by a 1126 server to a request that contains only a MESSAGE-INTEGRITY attribute 1127 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1128 password utilized to authenticate the request. This means that only 1129 one of these attributes can appear in a response. The response MUST 1130 NOT contain the USERNAME attribute. 1132 If any of the checks fail, a server MUST NOT include a MESSAGE- 1133 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1134 error response. This is because, in these failure cases, the server 1135 cannot determine the shared secret necessary to compute the MESSAGE- 1136 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1138 9.1.4. Receiving a Response 1140 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1141 SHA256 attribute in the response. If present, the client computes 1142 the message integrity over the response as defined in Section 14.5 or 1143 Section 14.6, respectively, using the same password it utilized for 1144 the request. If the resulting value matches the contents of the 1145 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, 1146 respectively, the response is considered authenticated. If the value 1147 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1148 SHA256 were absent, the processing depends on the request been sent 1149 over a reliable or an unreliable transport. 1151 If the request was sent over an unreliable transport, the response 1152 MUST be discarded, as if it was never received. This means that 1153 retransmits, if applicable, will continue. If all the reponses 1154 received are discarded then instead of signalling a timeout after 1155 ending the transaction the layer MUST signal that an attack took 1156 place. 1158 If the request was sent over a reliable transport, the response MUST 1159 be discarded and the layer MUST immediately end the transaction and 1160 signal that an attack took place. 1162 If the client only sent only one of MESSAGE-INTEGRITY or MESSAGE- 1163 INTEGRITY-SHA256 attributes in the request (because of the external 1164 indication in section Section 9.2.3, or this being a subsequent 1165 request as defined in Section 9.1.5) the algorithm in the response 1166 has to match otherwise the response MUST be discarded. 1168 9.1.5. Sending Subsequent Requests 1170 A client sending subsequent requests to the same server MUST send 1171 only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY attribute 1172 that matches the attribute that was received in the response to the 1173 initial request. Here same server means same IP address and port 1174 number, not just the same URI or SRV lookup result. 1176 9.2. Long-Term Credential Mechanism 1178 The long-term credential mechanism relies on a long-term credential, 1179 in the form of a username and password that are shared between client 1180 and server. The credential is considered long-term since it is 1181 assumed that it is provisioned for a user, and remains in effect 1182 until the user is no longer a subscriber of the system, or is 1183 changed. This is basically a traditional "log-in" username and 1184 password given to users. 1186 Because these usernames and passwords are expected to be valid for 1187 extended periods of time, replay prevention is provided in the form 1188 of a digest challenge. In this mechanism, the client initially sends 1189 a request, without offering any credentials or any integrity checks. 1190 The server rejects this request, providing the user a realm (used to 1191 guide the user or agent in selection of a username and password) and 1192 a nonce. The nonce provides the replay protection. It is a cookie, 1193 selected by the server, and encoded in such a way as to indicate a 1194 duration of validity or client identity from which it is valid. The 1195 client retries the request, this time including its username and the 1196 realm, and echoing the nonce provided by the server. The client also 1197 includes a message-integrity, which provides an HMAC over the entire 1198 request, including the nonce. The server validates the nonce and 1199 checks the message integrity. If they match, the request is 1200 authenticated. If the nonce is no longer valid, it is considered 1201 "stale", and the server rejects the request, providing a new nonce. 1203 In subsequent requests to the same server, the client reuses the 1204 nonce, username, realm, and password it used previously. In this 1205 way, subsequent requests are not rejected until the nonce becomes 1206 invalid by the server, in which case the rejection provides a new 1207 nonce to the client. 1209 Note that the long-term credential mechanism cannot be used to 1210 protect indications, since indications cannot be challenged. Usages 1211 utilizing indications must either use a short-term credential or omit 1212 authentication and message integrity for them. 1214 To indicate that it supports this specification, a server MUST 1215 prepend the NONCE attribute value with the character string composed 1216 of "obMatJos2" concatenated with the Base64 [RFC4648] encoding of the 1217 24 bit STUN Security Features as defined in Section 17.1. The 24 bit 1218 Security Feature set is encoded as a 24 bit integer in network order. 1219 If no security features are used, then the value 0 MUST be encoded 1220 instead. For the remainder of this document the term "nonce cookie" 1221 will refer to the complete 13 character string prepended to the NONCE 1222 attribute value. 1224 Since the long-term credential mechanism is susceptible to offline 1225 dictionary attacks, deployments SHOULD utilize passwords that are 1226 difficult to guess. In cases where the credentials are not entered 1227 by the user, but are rather placed on a client device during device 1228 provisioning, the password SHOULD have at least 128 bits of 1229 randomness. In cases where the credentials are entered by the user, 1230 they should follow best current practices around password structure. 1232 9.2.1. Bid Down Attack Prevention 1234 This document introduces two new security features that provide the 1235 ability to choose the algorithm used for password protection as well 1236 as the ability to use an anonymous username. Both of these 1237 capabilities are optional in order to remain backwards compatible 1238 with previous versions of the STUN protocol. 1240 These new capabilities are subject to bid down attacks whereby an 1241 attacker in the message path can remove these capabilities and force 1242 weaker security properties. To prevent these kinds of attacks from 1243 going undetected, the nonce is enhanced with additional information. 1245 The value of the "nonce cookie" will vary based on the specific STUN 1246 Security Features bit values selected. When this document makes 1247 reference to the "nonce cookie" in a section discussing a specific 1248 STUN Security Feature it is understood that the corresponding STUN 1249 Security Feature bit in the "nonce cookie" is set to 1. 1251 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1252 security feature, it is implied that the "Password algorithms" bit, 1253 as defined in Section 17.1, is set to 1 in the "nonce cookie". 1255 9.2.2. HMAC Key 1257 For long-term credentials that do not use a different algorithm, as 1258 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1260 key = MD5(username ":" realm ":" OpaqueString(password)) 1262 Where MD5 is defined in [RFC1321] and the OpaqueString profile is 1263 defined in [RFC7613]. 1265 The 16-byte key is formed by taking the MD5 hash of the result of 1266 concatenating the following five fields: (1) the username, with any 1267 quotes and trailing nulls removed, as taken from the USERNAME 1268 attribute (in which case OpaqueString has already been applied); (2) 1269 a single colon; (3) the realm, with any quotes and trailing nulls 1270 removed; (4) a single colon; and (5) the password, with any trailing 1271 nulls removed and after processing using OpaqueString. For example, 1272 if the username was 'user', the realm was 'realm', and the password 1273 was 'pass', then the 16-byte HMAC key would be the result of 1274 performing an MD5 hash on the string 'user:realm:pass', the resulting 1275 hash being 0x8493fbc53ba582fb4c044c456bdc40eb. 1277 The structure of the key when used with long-term credentials 1278 facilitates deployment in systems that also utilize SIP. Typically, 1279 SIP systems utilizing SIP's digest authentication mechanism do not 1280 actually store the password in the database. Rather, they store a 1281 value called H(A1), which is equal to the key defined above. 1283 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1284 use are described in Section 17.5.1. 1286 9.2.3. Forming a Request 1288 There are two cases when forming a request. In the first case, this 1289 is the first request from the client to the server (as identified by 1290 its IP address and port). In the second case, the client is 1291 submitting a subsequent request once a previous request/response 1292 transaction has completed successfully. Forming a request as a 1293 consequence of a 401 or 438 error response is covered in 1294 Section 9.2.5 and is not considered a "subsequent request" and thus 1295 does not utilize the rules described in Section 9.2.3.2. 1297 The difference between a first request and a subsequent request is 1298 the presence or absence of some attributes, so omitting or including 1299 them is a MUST. 1301 9.2.3.1. First Request 1303 If the client has not completed a successful request/response 1304 transaction with the server (as identified by hostname, if the DNS 1305 procedures of Section 8 are used, else IP address if not), it MUST 1306 omit the USERNAME, USERHASH, MESSAGE-INTEGRITY, MESSAGE-INTEGRITY- 1307 SHA256, REALM, NONCE, PASSWORD-ALGORITHMS, and PASSWORD-ALGORITHM 1308 attributes. In other words, the very first request is sent as if 1309 there were no authentication or message integrity applied. 1311 9.2.3.2. Subsequent Requests 1313 Once a request/response transaction has completed successfully, the 1314 client will have been presented a realm and nonce by the server, and 1315 selected a username and password with which it authenticated. The 1316 client SHOULD cache the username, password, realm, and nonce for 1317 subsequent communications with the server. When the client sends a 1318 subsequent request, it MUST include either the USERNAME or USERHASH, 1319 REALM, NONCE, and PASSWORD-ALGORITHM attributes with these cached 1320 values. It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE- 1321 INTEGRITY-SHA256 attribute, computed as described in Section 14.5 and 1322 Section 14.6 using the cached password. The choice between the two 1323 attributes depends on the attribute received in the response to the 1324 first request. 1326 9.2.4. Receiving a Request 1328 After the server has done the basic processing of a request, it 1329 performs the checks listed below in the order specified: 1331 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1332 INTEGRITY-SHA256 attribute, the server MUST generate an error 1333 response with an error code of 401 (Unauthenticated). This 1334 response MUST include a REALM value. It is RECOMMENDED that the 1335 REALM value be the domain name of the provider of the STUN server. 1336 The response MUST include a NONCE, selected by the server. The 1337 server MUST ensure that the same NONCE cannot be selected for 1338 clients that use different IP addresses and/or different ports. 1339 The server MAY support alternate password algorithms, in which 1340 case it can list them in preferential order in a PASSWORD- 1341 ALGORITHMS attribute. If the server adds a PASSWORD-ALGORITHMS 1342 attribute it MUST set the STUN Security Feature "Password 1343 algorithms" bit set to 1. The server MAY support anonymous 1344 username, in which case it MUST set the STUN Security Feature 1345 "Anonymous username" bit set to 1. The response SHOULD NOT 1346 contain a USERNAME, USERHASH, MESSAGE-INTEGRITY or MESSAGE- 1347 INTEGRITY-SHA256 attribute. 1349 Note: Sharing a NONCE is no longer permitted, so trying to share one 1350 will result in a wasted transaction. 1352 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1353 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1354 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1355 error response with an error code of 400 (Bad Request). This 1356 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1357 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1358 INTEGRITY-SHA256 attribute, as the attributes required to generate 1359 them are missing. 1361 o If the NONCE attribute starts with the "nonce cookie" with the 1362 STUN Security Feature "Password algorithm" bit set to 1 but 1363 PASSWORD-ALGORITHMS does not match the value sent in the response 1364 that sent this NONCE, then the server MUST generate an error 1365 response with an error code of 400 (Bad Request). 1367 o If the NONCE attribute starts with the "nonce cookie" with the 1368 STUN Security Feature "Password algorithm" bit set to 1 but the 1369 request contains neither PASSWORD-ALGORITHMS nor PASSWORD- 1370 ALGORITHM, then the request is processed as though PASSWORD- 1371 ALGORITHM were MD5 (Note that if the original PASSWORD-ALGORITHMS 1372 attribute did not contain MD5, this will result in a 400 Bad 1373 Request in a later step below). 1375 o If the NONCE attribute starts with the "nonce cookie" with the 1376 STUN Security Feature "Password algorithm" bit set to 1 but only 1377 one of PASSWORD-ALGORITHM or PASSWORD-ALGORITHMS is present, then 1378 the server MUST generate an error response with an error code of 1379 400 (Bad Request). 1381 o If the NONCE attribute starts with the "nonce cookie" with the 1382 STUN Security Feature "Password algorithm" bit set to 1 but 1383 PASSWORD-ALGORITHM does not match one of the entries in PASSWORD- 1384 ALGORITHMS, then the server MUST generate an error response with 1385 an error code of 400 (Bad Request). 1387 o If the NONCE is no longer valid and at the same time the MESSAGE- 1388 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1389 server MUST generate an error response with an error code of 401. 1390 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1391 attributes and SHOULD NOT include the USERNAME or USERHASH 1392 attribute. The response MAY include a MESSAGE-INTEGRITY or 1393 MESSAGE-INTEGRITY-SHA256 attribute, using the previous NONCE to 1394 calculate it. 1396 o If the NONCE is no longer valid, the server MUST generate an error 1397 response with an error code of 438 (Stale Nonce). This response 1398 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1399 SHOULD NOT include the USERNAME, USERHASH attribute, The response 1400 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1401 attribute, using the previous NONCE to calculate it. Servers can 1402 invalidate nonces in order to provide additional security. See 1403 Section 4.3 of [RFC2617] for guidelines. 1405 o If the username in the USERNAME or USERHASH attribute is not 1406 valid, the server MUST generate an error response with an error 1407 code of 401 (Unauthenticated). This response MUST include a REALM 1408 value. It is RECOMMENDED that the REALM value be the domain name 1409 of the provider of the STUN server. The response MUST include a 1410 NONCE, selected by the server. The response MUST include a 1411 PASSWORD-ALGORITHMS attribute. The response SHOULD NOT contain a 1412 USERNAME, USERHASH attribute. The response MAY include a MESSAGE- 1413 INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1414 previous password to calculate it. 1416 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1417 value for the message integrity as described in Section 14.6, 1418 using the password associated with the username. Else, using the 1419 same password, compute the value for the message integrity as 1420 described in Section 14.5. If the resulting value does not match 1421 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1422 INTEGRITY-SHA256 attribute, the server MUST reject the request 1423 with an error response. This response MUST use an error code of 1424 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1425 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1426 or MESSAGE-INTEGRITY-SHA256 attribute. 1428 If these checks pass, the server continues to process the request. 1429 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1430 SHA256 attribute, computed using the username and password utilized 1431 to authenticate the request, unless the request was processed as 1432 though PASSWORD-ALGORITHM was MD5 (because the request contained 1433 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1434 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1435 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1436 attributes SHOULD NOT be included. 1438 9.2.5. Receiving a Response 1440 If the response is an error response with an error code of 401 1441 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1442 NONCE attribute value starts with the "nonce cookie". If the test 1443 succeeds and the "nonce cookie" has the STUN Security Feature 1444 "Password algorithm" bit set to 1 but no PASSWORD-ALGORITHMS 1445 attribute is present, then the client MUST NOT retry the request with 1446 a new transaction. If the test succeeds and the "nonce cookie" has 1447 the STUN Security Feature "Username anonymity" bit set to 1 but no 1448 USERHASH attribute is present, then the client MUST NOT retry the 1449 request with a new transaction. 1451 If the response is an error response with an error code of 401 1452 (Unauthenticated), the client SHOULD retry the request with a new 1453 transaction. This request MUST contain a USERNAME or a USERHASH, 1454 determined by the client as the appropriate username for the REALM 1455 from the error response. If the "nonce cookie" was present and had 1456 the STUN Security Feature "Username anonymity" bit set to 1 then the 1457 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1458 used. The request MUST contain the REALM, copied from the error 1459 response. The request MUST contain the NONCE, copied from the error 1460 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1461 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1462 same content. If the response contains a PASSWORD-ALGORITHMS 1463 attribute, and this attribute contains at least one algorithm that is 1464 supported by the client then the request MUST contain a PASSWORD- 1465 ALGORITHM attribute with the first algorithm supported on the list. 1466 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1467 attribute does not contain any algorithm that is supported by the 1468 client, then the client MUST NOT retry the request with a new 1469 transaction. The client MUST NOT perform this retry if it is not 1470 changing the USERNAME or USERHASH or REALM or its associated 1471 password, from the previous attempt. 1473 If the response is an error response with an error code of 438 (Stale 1474 Nonce), the client MUST retry the request, using the new NONCE 1475 attribute supplied in the 438 (Stale Nonce) response. This retry 1476 MUST also include either the USERNAME or USERHASH, REALM and either 1477 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1479 For all other responses, if the NONCE attribute starts with the 1480 "nonce cookie" with the STUN Security Feature "Password algorithm" 1481 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1482 MUST be ignored. For all other responses, if the NONCE attribute 1483 starts with the "nonce cookie" with the STUN Security Feature "User 1484 anonymity" bit set to 1 but USERHASH is not present, the response 1485 MUST be ignored. 1487 If the response is an error response with an error code of 400, and 1488 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1489 SHA256 attribute then the response MUST be discarded, as if it was 1490 never received. This means that retransmits, if applicable, will 1491 continue. 1493 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1494 SHA256 attribute in the response (either success or failure). If 1495 present, the client computes the message integrity over the response 1496 as defined in Section 14.5 or Section 14.6, using the same password 1497 it utilized for the request. If the resulting value matches the 1498 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1499 attribute, the response is considered authenticated. If the value 1500 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1501 SHA256 were absent, the processing depends on the request been sent 1502 over a reliable or an unreliable transport. 1504 If the request was sent over an unreliable transport, the response 1505 MUST be discarded, as if it was never received. This means that 1506 retransmits, if applicable, will continue. If all the reponses 1507 received are discarded then instead of signalling a timeout after 1508 ending the transaction the layer MUST signal that an attack took 1509 place. 1511 If the request was sent over a reliable transport, the response MUST 1512 be discarded and the layer MUST immediately end the transaction and 1513 signal that an attack took place. 1515 If the response contains a PASSWORD-ALGORITHMS attribute, the 1516 subsequent request MUST be authenticated using MESSAGE-INTEGRITY- 1517 SHA256 only. 1519 10. ALTERNATE-SERVER Mechanism 1521 This section describes a mechanism in STUN that allows a server to 1522 redirect a client to another server. This extension is optional, and 1523 a usage must define if and when this extension is used. 1525 A server using this extension redirects a client to another server by 1526 replying to a request message with an error response message with an 1527 error code of 300 (Try Alternate). The server MUST include an 1528 ALTERNATE-SERVER attribute in the error response. The error response 1529 message MAY be authenticated; however, there are uses cases for 1530 ALTERNATE-SERVER where authentication of the response is not possible 1531 or practical. If the transaction uses TLS or DTLS and if the 1532 transaction is authenticated by a MESSAGE-INTEGRITY-SHA256 attribute 1533 and if the server wants to redirect to a server that uses a different 1534 certificate, then it MUST include an ALTERNATE-DOMAIN attribute 1535 containing the subjectAltName of that certificate. 1537 A client using this extension handles a 300 (Try Alternate) error 1538 code as follows. The client looks for an ALTERNATE-SERVER attribute 1539 in the error response. If one is found, then the client considers 1540 the current transaction as failed, and reattempts the request with 1541 the server specified in the attribute, using the same transport 1542 protocol used for the previous request. That request, if 1543 authenticated, MUST utilize the same credentials that the client 1544 would have used in the request to the server that performed the 1545 redirection. If the transport protocol uses TLS or DTLS, then the 1546 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1547 found, the domain MUST be used to validate the certificate using the 1548 recommendations in [RFC6125]. If the attribute is not found, the 1549 same domain that was used for the original request MUST be used to 1550 validate the certificate. If the client has been redirected to a 1551 server on which it has already tried this request within the last 1552 five minutes, it MUST ignore the redirection and consider the 1553 transaction to have failed. This prevents infinite ping-ponging 1554 between servers in case of redirection loops. 1556 11. Backwards Compatibility with RFC 3489 1558 In addition to the backward compatibility already described in 1559 Section 12 of [RFC5389], DTLS MUST NOT be used with STUN [RFC3489] 1560 (also referred to as "classic STUN"). Any STUN request or indication 1561 without the magic cookie (see Section 6 of [RFC5389]) over DTLS MUST 1562 always result in an error. 1564 12. Basic Server Behavior 1566 This section defines the behavior of a basic, stand-alone STUN 1567 server. A basic STUN server provides clients with server reflexive 1568 transport addresses by receiving and replying to STUN Binding 1569 requests. 1571 The STUN server MUST support the Binding method. It SHOULD NOT 1572 utilize the short-term or long-term credential mechanism. This is 1573 because the work involved in authenticating the request is more than 1574 the work in simply processing it. It SHOULD NOT utilize the 1575 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1576 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1577 however, DTLS and TLS provide minimal security benefits in this basic 1578 mode of operation. It MAY utilize the FINGERPRINT mechanism but MUST 1579 NOT require it. Since the stand-alone server only runs STUN, 1580 FINGERPRINT provides no benefit. Requiring it would break 1581 compatibility with RFC 3489, and such compatibility is desirable in a 1582 stand-alone server. Stand-alone STUN servers SHOULD support 1583 backwards compatibility with [RFC3489] clients, as described in 1584 Section 11. 1586 It is RECOMMENDED that administrators of STUN servers provide DNS 1587 entries for those servers as described in Section 8. If both A and 1588 AAAA Resource Records are returned then the client can simultaneously 1589 send STUN Binding requests to the IPv4 and IPv6 addresses (as 1590 specified in [RFC6555]), as the Binding request is idempotent. Note 1591 that the MAPPED-ADDRESS or XOR-MAPPED-ADDRESS attributes that are 1592 returned will not necessarily match the address family of the server 1593 address used. 1595 A basic STUN server is not a solution for NAT traversal by itself. 1596 However, it can be utilized as part of a solution through STUN 1597 usages. This is discussed further in Section 13. 1599 13. STUN Usages 1601 STUN by itself is not a solution to the NAT traversal problem. 1602 Rather, STUN defines a tool that can be used inside a larger 1603 solution. The term "STUN usage" is used for any solution that uses 1604 STUN as a component. 1606 A STUN usage defines how STUN is actually utilized -- when to send 1607 requests, what to do with the responses, and which optional 1608 procedures defined here (or in an extension to STUN) are to be used. 1609 A usage would also define: 1611 o Which STUN methods are used. 1613 o What transports are used. If DTLS-over-UDP is used then 1614 implementing the denial-of-service countermeasure described in 1615 Section 4.2.1 of [RFC6347] is mandatory. 1617 o What authentication and message-integrity mechanisms are used. 1619 o The considerations around manual vs. automatic key derivation for 1620 the integrity mechanism, as discussed in [RFC4107]. 1622 o What mechanisms are used to distinguish STUN messages from other 1623 messages. When STUN is run over TCP, a framing mechanism may be 1624 required. 1626 o How a STUN client determines the IP address and port of the STUN 1627 server. 1629 o How simultaneous use of IPv4 and IPv6 addresses (Happy Eyeballs 1630 [RFC6555]) works with non-idempotent transactions when both 1631 address families are found for the STUN server. 1633 o Whether backwards compatibility to RFC 3489 is required. 1635 o What optional attributes defined here (such as FINGERPRINT and 1636 ALTERNATE-SERVER) or in other extensions are required. 1638 o If MESSAGE-INTEGRITY-256 truncation is permitted, and the limits 1639 permitted for truncation. 1641 In addition, any STUN usage must consider the security implications 1642 of using STUN in that usage. A number of attacks against STUN are 1643 known (see the Security Considerations section in this document), and 1644 any usage must consider how these attacks can be thwarted or 1645 mitigated. 1647 Finally, a usage must consider whether its usage of STUN is an 1648 example of the Unilateral Self-Address Fixing approach to NAT 1649 traversal, and if so, address the questions raised in RFC 3424 1650 [RFC3424]. 1652 14. STUN Attributes 1654 After the STUN header are zero or more attributes. Each attribute 1655 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1656 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1657 above, all fields in an attribute are transmitted most significant 1658 bit first. 1660 0 1 2 3 1661 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1662 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1663 | Type | Length | 1664 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1665 | Value (variable) .... 1666 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1668 Figure 4: Format of STUN Attributes 1670 The value in the length field MUST contain the length of the Value 1671 part of the attribute, prior to padding, measured in bytes. Since 1672 STUN aligns attributes on 32-bit boundaries, attributes whose content 1673 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1674 padding so that its value contains a multiple of 4 bytes. The 1675 padding bits are ignored, and may be any value. 1677 Any attribute type MAY appear more than once in a STUN message. 1678 Unless specified otherwise, the order of appearance is significant: 1679 only the first occurrence needs to be processed by a receiver, and 1680 any duplicates MAY be ignored by a receiver. 1682 To allow future revisions of this specification to add new attributes 1683 if needed, the attribute space is divided into two ranges. 1684 Attributes with type values between 0x0000 and 0x7FFF are 1685 comprehension-required attributes, which means that the STUN agent 1686 cannot successfully process the message unless it understands the 1687 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1688 comprehension-optional attributes, which means that those attributes 1689 can be ignored by the STUN agent if it does not understand them. 1691 The set of STUN attribute types is maintained by IANA. The initial 1692 set defined by this specification is found in Section 17.3. 1694 The rest of this section describes the format of the various 1695 attributes defined in this specification. 1697 14.1. MAPPED-ADDRESS 1699 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1700 of the client. It consists of an 8-bit address family and a 16-bit 1701 port, followed by a fixed-length value representing the IP address. 1702 If the address family is IPv4, the address MUST be 32 bits. If the 1703 address family is IPv6, the address MUST be 128 bits. All fields 1704 must be in network byte order. 1706 The format of the MAPPED-ADDRESS attribute is: 1708 0 1 2 3 1709 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1710 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1711 |0 0 0 0 0 0 0 0| Family | Port | 1712 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1713 | | 1714 | Address (32 bits or 128 bits) | 1715 | | 1716 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1718 Figure 5: Format of MAPPED-ADDRESS Attribute 1720 The address family can take on the following values: 1722 0x01:IPv4 1723 0x02:IPv6 1725 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1726 ignored by receivers. These bits are present for aligning parameters 1727 on natural 32-bit boundaries. 1729 This attribute is used only by servers for achieving backwards 1730 compatibility with [RFC3489] clients. 1732 14.2. XOR-MAPPED-ADDRESS 1734 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1735 attribute, except that the reflexive transport address is obfuscated 1736 through the XOR function. 1738 The format of the XOR-MAPPED-ADDRESS is: 1740 0 1 2 3 1741 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1742 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1743 |0 0 0 0 0 0 0 0| Family | X-Port | 1744 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1745 | X-Address (Variable) 1746 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1748 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1750 The Family represents the IP address family, and is encoded 1751 identically to the Family in MAPPED-ADDRESS. 1753 X-Port is computed by taking the mapped port in host byte order, 1754 XOR'ing it with the most significant 16 bits of the magic cookie, and 1755 then the converting the result to network byte order. If the IP 1756 address family is IPv4, X-Address is computed by taking the mapped IP 1757 address in host byte order, XOR'ing it with the magic cookie, and 1758 converting the result to network byte order. If the IP address 1759 family is IPv6, X-Address is computed by taking the mapped IP address 1760 in host byte order, XOR'ing it with the concatenation of the magic 1761 cookie and the 96-bit transaction ID, and converting the result to 1762 network byte order. 1764 The rules for encoding and processing the first 8 bits of the 1765 attribute's value, the rules for handling multiple occurrences of the 1766 attribute, and the rules for processing address families are the same 1767 as for MAPPED-ADDRESS. 1769 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1770 encoding of the transport address. The former encodes the transport 1771 address by exclusive-or'ing it with the magic cookie. The latter 1772 encodes it directly in binary. RFC 3489 originally specified only 1773 MAPPED-ADDRESS. However, deployment experience found that some NATs 1774 rewrite the 32-bit binary payloads containing the NAT's public IP 1775 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1776 but misguided attempt at providing a generic ALG function. Such 1777 behavior interferes with the operation of STUN and also causes 1778 failure of STUN's message-integrity checking. 1780 14.3. USERNAME 1782 The USERNAME attribute is used for message integrity. It identifies 1783 the username and password combination used in the message-integrity 1784 check. 1786 The value of USERNAME is a variable-length value. It MUST contain a 1787 UTF-8 [RFC3629] encoded sequence of less than 513 bytes, and MUST 1788 have been processed using the OpaqueString profile [RFC7613]. 1790 14.4. USERHASH 1792 The USERHASH attribute is used as a replacement for the USERNAME 1793 attribute when username anonymity is supported. 1795 The value of USERHASH has a fixed length of 32 bytes. The username 1796 MUST have been processed using the OpaqueString profile [RFC7613] 1797 before hashing. 1799 The following is the operation that the client will perform to hash 1800 the username: 1802 userhash = SHA256(username ":" realm) 1804 14.5. MESSAGE-INTEGRITY 1806 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1807 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1808 any STUN message type. Since it uses the SHA1 hash, the HMAC will be 1809 at 20 bytes. 1811 The text used as input to HMAC is the STUN message, including the 1812 header, up to and including the attribute preceding the MESSAGE- 1813 INTEGRITY attribute. With the exception of the MESSAGE-INTEGRITY- 1814 SHA256 and FINGERPRINT attributes, which appear after MESSAGE- 1815 INTEGRITY, agents MUST ignore all other attributes that follow 1816 MESSAGE-INTEGRITY. 1818 The key for the HMAC depends on which credential mechanism is in use. 1819 Section 9.1.1 defines the key for the short-term credential mechanism 1820 and Section 9.2.2 defines the key for the long-term credential 1821 mechanism. Other credential mechanisms MUST define the key that is 1822 used for the HMAC. 1824 Based on the rules above, the hash used to construct MESSAGE- 1825 INTEGRITY includes the length field from the STUN message header. 1826 Prior to performing the hash, the MESSAGE-INTEGRITY attribute MUST be 1827 inserted into the message (with dummy content). The length MUST then 1828 be set to point to the length of the message up to, and including, 1829 the MESSAGE-INTEGRITY attribute itself, but excluding any attributes 1830 after it. Once the computation is performed, the value of the 1831 MESSAGE-INTEGRITY attribute can be filled in, and the value of the 1832 length in the STUN header can be set to its correct value -- the 1833 length of the entire message. Similarly, when validating the 1834 MESSAGE-INTEGRITY, the length field should be adjusted to point to 1835 the end of the MESSAGE-INTEGRITY attribute prior to calculating the 1836 HMAC. Such adjustment is necessary when attributes, such as 1837 FINGERPRINT, appear after MESSAGE-INTEGRITY. 1839 14.6. MESSAGE-INTEGRITY-SHA256 1841 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA-256 1842 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1843 attribute can be present in any STUN message type. Since it uses the 1844 SHA256 hash, the HMAC will be at most 32 bytes. The HMAC MUST NOT be 1845 truncated below a minimum size of 16 bytes. If truncation is 1846 employed then the HMAC size MUST be a multiple of 4. Truncation MUST 1847 be done by stripping off the final bytes. STUN Usages can define 1848 their own truncation limits, as long as they adhere to the guidelines 1849 specificed above. STUN Usages that do not define truncation limits 1850 MUST NOT use truncation at all. 1852 The text used as input to HMAC is the STUN message, including the 1853 header, up to and including the attribute preceding the MESSAGE- 1854 INTEGRITY-SHA256 attribute. With the exception of the FINGERPRINT 1855 attribute, which appears after MESSAGE-INTEGRITY-SHA256, agents MUST 1856 ignore all other attributes that follow MESSAGE-INTEGRITY-SHA256. 1858 The key for the HMAC depends on which credential mechanism is in use. 1859 Section 9.1.1 defines the key for the short-term credential mechanism 1860 and Section 9.2.2 defines the key for the long-term credential 1861 mechanism. Other credential mechanism MUST define the key that is 1862 used for the HMAC. 1864 Based on the rules above, the hash used to construct MESSAGE- 1865 INTEGRITY-SHA256 includes the length field from the STUN message 1866 header. Prior to performing the hash, the MESSAGE-INTEGRITY-SHA256 1867 attribute MUST be inserted into the message (with dummy content). 1868 The length MUST then be set to point to the length of the message up 1869 to, and including, the MESSAGE-INTEGRITY-SHA256 attribute itself, but 1870 excluding any attributes after it. Once the computation is 1871 performed, the value of the MESSAGE-INTEGRITY-SHA256 attribute can be 1872 filled in, and the value of the length in the STUN header can be set 1873 to its correct value -- the length of the entire message. Similarly, 1874 when validating the MESSAGE-INTEGRITY-SHA256, the length field should 1875 be adjusted to point to the end of the MESSAGE-INTEGRITY-SHA256 1876 attribute prior to calculating the HMAC. Such adjustment is 1877 necessary when attributes, such as FINGERPRINT, appear after MESSAGE- 1878 INTEGRITY-SHA256. 1880 14.7. FINGERPRINT 1882 The FINGERPRINT attribute MAY be present in all STUN messages. The 1883 value of the attribute is computed as the CRC-32 of the STUN message 1884 up to (but excluding) the FINGERPRINT attribute itself, XOR'ed with 1885 the 32-bit value 0x5354554e (the XOR helps in cases where an 1886 application packet is also using CRC-32 in it). The 32-bit CRC is 1887 the one defined in ITU V.42 [ITU.V42.2002], which has a generator 1888 polynomial of x32+x26+x23+x22+x16+x12+x11+x10+x8+x7+x5+x4+x2+x+1. 1889 See the sample code for the CRC-32 in Section 8 of [RFC1952]. 1891 When present, the FINGERPRINT attribute MUST be the last attribute in 1892 the message, and thus will appear after MESSAGE-INTEGRITY. 1894 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1895 packets of other protocols. See Section 7. 1897 As with MESSAGE-INTEGRITY, the CRC used in the FINGERPRINT attribute 1898 covers the length field from the STUN message header. Therefore, 1899 this value must be correct and include the CRC attribute as part of 1900 the message length, prior to computation of the CRC. When using the 1901 FINGERPRINT attribute in a message, the attribute is first placed 1902 into the message with a dummy value, then the CRC is computed, and 1903 then the value of the attribute is updated. If the MESSAGE-INTEGRITY 1904 attribute is also present, then it must be present with the correct 1905 message-integrity value before the CRC is computed, since the CRC is 1906 done over the value of the MESSAGE-INTEGRITY attribute as well. 1908 14.8. ERROR-CODE 1910 The ERROR-CODE attribute is used in error response messages. It 1911 contains a numeric error code value in the range of 300 to 699 plus a 1912 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1913 in its code assignments and semantics with SIP [RFC3261] and HTTP 1914 [RFC2616]. The reason phrase is meant for user consumption, and can 1915 be anything appropriate for the error code. Recommended reason 1916 phrases for the defined error codes are included in the IANA registry 1917 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1918 sequence of less than 128 characters (which can be as long as 763 1919 bytes). 1921 0 1 2 3 1922 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1923 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1924 | Reserved, should be 0 |Class| Number | 1925 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1926 | Reason Phrase (variable) .. 1927 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1929 Figure 7: ERROR-CODE Attribute 1931 To facilitate processing, the class of the error code (the hundreds 1932 digit) is encoded separately from the rest of the code, as shown in 1933 Figure 7. 1935 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1936 boundaries. Receivers MUST ignore these bits. The Class represents 1937 the hundreds digit of the error code. The value MUST be between 3 1938 and 6. The Number represents the error code modulo 100, and its 1939 value MUST be between 0 and 99. 1941 The following error codes, along with their recommended reason 1942 phrases, are defined: 1944 300 Try Alternate: The client should contact an alternate server for 1945 this request. This error response MUST only be sent if the 1946 request included either a USERNAME or USERHASH attribute and a 1947 valid MESSAGE-INTEGRITY attribute; otherwise, it MUST NOT be sent 1948 and error code 400 (Bad Request) is suggested. This error 1949 response MUST be protected with the MESSAGE-INTEGRITY attribute, 1950 and receivers MUST validate the MESSAGE-INTEGRITY of this response 1951 before redirecting themselves to an alternate server. 1953 Note: Failure to generate and validate message integrity for a 300 1954 response allows an on-path attacker to falsify a 300 response thus 1955 causing subsequent STUN messages to be sent to a victim. 1957 400 Bad Request: The request was malformed. The client SHOULD NOT 1958 retry the request without modification from the previous attempt. 1959 The server may not be able to generate a valid MESSAGE-INTEGRITY 1960 for this error, so the client MUST NOT expect a valid MESSAGE- 1961 INTEGRITY attribute on this response. 1963 401 Unauthenticated: The request did not contain the correct 1964 credentials to proceed. The client should retry the request with 1965 proper credentials. 1967 420 Unknown Attribute: The server received a STUN packet containing 1968 a comprehension-required attribute that it did not understand. 1970 The server MUST put this unknown attribute in the UNKNOWN- 1971 ATTRIBUTE attribute of its error response. 1973 438 Stale Nonce: The NONCE used by the client was no longer valid. 1974 The client should retry, using the NONCE provided in the response. 1976 500 Server Error: The server has suffered a temporary error. The 1977 client should try again. 1979 14.9. REALM 1981 The REALM attribute may be present in requests and responses. It 1982 contains text that meets the grammar for "realm-value" as described 1983 in [RFC3261] but without the double quotes and their surrounding 1984 whitespace. That is, it is an unquoted realm-value (and is therefore 1985 a sequence of qdtext or quoted-pair). It MUST be a UTF-8 [RFC3629] 1986 encoded sequence of less than 128 characters (which can be as long as 1987 763 bytes), and MUST have been processed using the OpaqueString 1988 profile [RFC7613]. 1990 Presence of the REALM attribute in a request indicates that long-term 1991 credentials are being used for authentication. Presence in certain 1992 error responses indicates that the server wishes the client to use a 1993 long-term credential for authentication. 1995 14.10. NONCE 1997 The NONCE attribute may be present in requests and responses. It 1998 contains a sequence of qdtext or quoted-pair, which are defined in 1999 RFC 3261 [RFC3261]. Note that this means that the NONCE attribute 2000 will not contain actual quote characters. See [RFC2617], 2001 Section 4.3, for guidance on selection of nonce values in a server. 2002 It MUST be less than 128 characters (which can be as long as 763 2003 bytes). 2005 14.11. PASSWORD-ALGORITHMS 2007 The PASSWORD-ALGORITHMS attribute may be present in requests and 2008 responses. It contains the list of algorithms that the server can 2009 use to derive the long-term password. 2011 The set of known algorithms is maintained by IANA. The initial set 2012 defined by this specification is found in Section 17.5. 2014 The attribute contains a list of algorithm numbers and variable 2015 length parameters. The algorithm number is a 16-bit value as defined 2016 in Section 17.5. The parameters start with the actual length of the 2017 parameters as a 16-bit value, followed by the parameters that are 2018 specific to each algorithm. The parameters are padded to a 32-bit 2019 boundary, in the same manner as an attribute. 2021 0 1 2 3 2022 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2023 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2024 | Algorithm 1 | Algorithm 1 Parameters Length | 2025 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2026 | Algorithm 1 Parameters (variable) 2027 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2028 | Algorithm 2 | Algorithm 2 Parameters Length | 2029 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2030 | Algorithm 2 Parameter (variable) 2031 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2032 | ... 2034 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2036 14.12. PASSWORD-ALGORITHM 2038 The PASSWORD-ALGORITHM attribute is present only in requests. It 2039 contains the algorithms that the server must use to derive the long- 2040 term password. 2042 The set of known algorithms is maintained by IANA. The initial set 2043 defined by this specification is found in Section 17.5. 2045 The attribute contains an algorithm number and variable length 2046 parameters. The algorithm number is a 16-bit value as defined in 2047 Section 17.5. The parameters starts with the actual length of the 2048 parameters as a 16-bit value, followed by the parameters that are 2049 specific to the algorithm. The parameters are padded to a 32-bit 2050 boundary, in the same manner as an attribute. 2052 0 1 2 3 2053 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2054 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2055 | Algorithm | Algorithm Parameters Length | 2056 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2057 | Algorithm Parameters (variable) 2058 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2060 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2062 14.13. UNKNOWN-ATTRIBUTES 2064 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2065 when the response code in the ERROR-CODE attribute is 420. 2067 The attribute contains a list of 16-bit values, each of which 2068 represents an attribute type that was not understood by the server. 2070 0 1 2 3 2071 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2072 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2073 | Attribute 1 Type | Attribute 2 Type | 2074 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2075 | Attribute 3 Type | Attribute 4 Type ... 2076 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2078 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2080 Note: In [RFC3489], this field was padded to 32 by duplicating the 2081 last attribute. In this version of the specification, the normal 2082 padding rules for attributes are used instead. 2084 14.14. SOFTWARE 2086 The SOFTWARE attribute contains a textual description of the software 2087 being used by the agent sending the message. It is used by clients 2088 and servers. Its value SHOULD include manufacturer and version 2089 number. The attribute has no impact on operation of the protocol, 2090 and serves only as a tool for diagnostic and debugging purposes. The 2091 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2092 encoded sequence of less than 128 characters (which can be as long as 2093 763 bytes). 2095 14.15. ALTERNATE-SERVER 2097 The alternate server represents an alternate transport address 2098 identifying a different STUN server that the STUN client should try. 2100 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2101 single server by IP address. The IP address family MUST be identical 2102 to that of the source IP address of the request. 2104 14.16. ALTERNATE-DOMAIN 2106 The alternate domain represents the domain name that is used to 2107 verify the IP address in the ALTERNATE-SERVER attribute when the 2108 transport protocol uses TLS or DTLS. 2110 The value of ALTERNATE-DOMAIN is variable length. It MUST be a UTF-8 2111 [RFC3629] encoded sequence of less than 128 characters (which can be 2112 as long as 763 bytes). 2114 15. Security Considerations 2116 15.1. Attacks against the Protocol 2118 15.1.1. Outside Attacks 2120 An attacker can try to modify STUN messages in transit, in order to 2121 cause a failure in STUN operation. These attacks are detected for 2122 both requests and responses through the message-integrity mechanism, 2123 using either a short-term or long-term credential. Of course, once 2124 detected, the manipulated packets will be dropped, causing the STUN 2125 transaction to effectively fail. This attack is possible only by an 2126 on-path attacker. 2128 An attacker that can observe, but not modify, STUN messages in- 2129 transit (for example, an attacker present on a shared access medium, 2130 such as Wi-Fi), can see a STUN request, and then immediately send a 2131 STUN response, typically an error response, in order to disrupt STUN 2132 processing. This attack is also prevented for messages that utilize 2133 MESSAGE-INTEGRITY. However, some error responses, those related to 2134 authentication in particular, cannot be protected by MESSAGE- 2135 INTEGRITY. When STUN itself is run over a secure transport protocol 2136 (e.g., TLS), these attacks are completely mitigated. 2138 Depending on the STUN usage, these attacks may be of minimal 2139 consequence and thus do not require message integrity to mitigate. 2140 For example, when STUN is used to a basic STUN server to discover a 2141 server reflexive candidate for usage with ICE, authentication and 2142 message integrity are not required since these attacks are detected 2143 during the connectivity check phase. The connectivity checks 2144 themselves, however, require protection for proper operation of ICE 2145 overall. As described in Section 13, STUN usages describe when 2146 authentication and message integrity are needed. 2148 Since STUN uses the HMAC of a shared secret for authentication and 2149 integrity protection, it is subject to offline dictionary attacks. 2150 When authentication is utilized, it SHOULD be with a strong password 2151 that is not readily subject to offline dictionary attacks. 2152 Protection of the channel itself, using TLS or DTLS, mitigates these 2153 attacks. 2155 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2156 which is subject to bid down attacks by an on-path attacker. 2157 Protection of the channel itself, using TLS or DTLS, mitigates these 2158 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2159 future version of STUN is necessary. 2161 15.1.2. Inside Attacks 2163 A rogue client may try to launch a DoS attack against a server by 2164 sending it a large number of STUN requests. Fortunately, STUN 2165 requests can be processed statelessly by a server, making such 2166 attacks hard to launch. 2168 A rogue client may use a STUN server as a reflector, sending it 2169 requests with a falsified source IP address and port. In such a 2170 case, the response would be delivered to that source IP and port. 2171 There is no amplification of the number of packets with this attack 2172 (the STUN server sends one packet for each packet sent by the 2173 client), though there is a small increase in the amount of data, 2174 since STUN responses are typically larger than requests. This attack 2175 is mitigated by ingress source address filtering. 2177 Revealing the specific software version of the agent through the 2178 SOFTWARE attribute might allow them to become more vulnerable to 2179 attacks against software that is known to contain security holes. 2180 Implementers SHOULD make usage of the SOFTWARE attribute a 2181 configurable option. 2183 15.2. Attacks Affecting the Usage 2185 This section lists attacks that might be launched against a usage of 2186 STUN. Each STUN usage must consider whether these attacks are 2187 applicable to it, and if so, discuss counter-measures. 2189 Most of the attacks in this section revolve around an attacker 2190 modifying the reflexive address learned by a STUN client through a 2191 Binding request/response transaction. Since the usage of the 2192 reflexive address is a function of the usage, the applicability and 2193 remediation of these attacks are usage-specific. In common 2194 situations, modification of the reflexive address by an on-path 2195 attacker is easy to do. Consider, for example, the common situation 2196 where STUN is run directly over UDP. In this case, an on-path 2197 attacker can modify the source IP address of the Binding request 2198 before it arrives at the STUN server. The STUN server will then 2199 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2200 client, and send the response back to that (falsified) IP address and 2201 port. If the attacker can also intercept this response, it can 2202 direct it back towards the client. Protecting against this attack by 2203 using a message-integrity check is impossible, since a message- 2204 integrity value cannot cover the source IP address, since the 2205 intervening NAT must be able to modify this value. Instead, one 2206 solution to preventing the attacks listed below is for the client to 2207 verify the reflexive address learned, as is done in ICE 2208 [I-D.ietf-ice-rfc5245bis]. Other usages may use other means to 2209 prevent these attacks. 2211 15.2.1. Attack I: Distributed DoS (DDoS) against a Target 2213 In this attack, the attacker provides one or more clients with the 2214 same faked reflexive address that points to the intended target. 2215 This will trick the STUN clients into thinking that their reflexive 2216 addresses are equal to that of the target. If the clients hand out 2217 that reflexive address in order to receive traffic on it (for 2218 example, in SIP messages), the traffic will instead be sent to the 2219 target. This attack can provide substantial amplification, 2220 especially when used with clients that are using STUN to enable 2221 multimedia applications. However, it can only be launched against 2222 targets for which packets from the STUN server to the target pass 2223 through the attacker, limiting the cases in which it is possible. 2225 15.2.2. Attack II: Silencing a Client 2227 In this attack, the attacker provides a STUN client with a faked 2228 reflexive address. The reflexive address it provides is a transport 2229 address that routes to nowhere. As a result, the client won't 2230 receive any of the packets it expects to receive when it hands out 2231 the reflexive address. This exploitation is not very interesting for 2232 the attacker. It impacts a single client, which is frequently not 2233 the desired target. Moreover, any attacker that can mount the attack 2234 could also deny service to the client by other means, such as 2235 preventing the client from receiving any response from the STUN 2236 server, or even a DHCP server. As with the attack in Section 15.2.1, 2237 this attack is only possible when the attacker is on path for packets 2238 sent from the STUN server towards this unused IP address. 2240 15.2.3. Attack III: Assuming the Identity of a Client 2242 This attack is similar to attack II. However, the faked reflexive 2243 address points to the attacker itself. This allows the attacker to 2244 receive traffic that was destined for the client. 2246 15.2.4. Attack IV: Eavesdropping 2248 In this attack, the attacker forces the client to use a reflexive 2249 address that routes to itself. It then forwards any packets it 2250 receives to the client. This attack would allow the attacker to 2251 observe all packets sent to the client. However, in order to launch 2252 the attack, the attacker must have already been able to observe 2253 packets from the client to the STUN server. In most cases (such as 2254 when the attack is launched from an access network), this means that 2255 the attacker could already observe packets sent to the client. This 2256 attack is, as a result, only useful for observing traffic by 2257 attackers on the path from the client to the STUN server, but not 2258 generally on the path of packets being routed towards the client. 2260 15.3. Hash Agility Plan 2262 This specification uses both HMAC-SHA-1 and HMAC-SHA-256 for 2263 computation of the message integrity. If, at a later time, HMAC- 2264 SHA-256 is found to be compromised, the following is the remedy that 2265 will be applied: 2267 o Both a new message-integrity attribute and a new STUN Security 2268 Feature bit will be allocated in a Standard Track document. The 2269 new message-integrity attribute will have its value computed using 2270 a new hash. The STUN Security Feature bit will be used to 2271 simultaneously signal to a STUN client using the Long Term 2272 Credential Mechanism that this server supports this new hash 2273 algorithm, and will prevent bid down attacks on the new message- 2274 integrity attribute. 2276 o STUN Client and Server using the Short Term Credential Mechanism 2277 will need to get an updated external mechanism that they can use 2278 to signal what message-integrity attributes are in use. 2280 The bid down protection mechanism described in this document is new, 2281 and thus cannot currently protect against a bid down attack that 2282 lowers the strength of the hash algorithm to HMAC-SHA-1. This is 2283 why, after a transition period, a new document updating this document 2284 will assign a new STUN Security Feature bit for deprecating HMAC-SHA- 2285 1. When used, this bit will signal that HMAC-SHA-1 is deprecated and 2286 should no longer be used. 2288 16. IAB Considerations 2290 The IAB has studied the problem of Unilateral Self-Address Fixing 2291 (UNSAF), which is the general process by which a client attempts to 2292 determine its address in another realm on the other side of a NAT 2293 through a collaborative protocol reflection mechanism ([RFC3424]). 2294 STUN can be used to perform this function using a Binding request/ 2295 response transaction if one agent is behind a NAT and the other is on 2296 the public side of the NAT. 2298 The IAB has suggested that protocols developed for this purpose 2299 document a specific set of considerations. Because some STUN usages 2300 provide UNSAF functions (such as ICE [I-D.ietf-ice-rfc5245bis] ), and 2301 others do not (such as SIP Outbound [RFC5626]), answers to these 2302 considerations need to be addressed by the usages themselves. 2304 17. IANA Considerations 2306 17.1. STUN Security Features Registry 2308 A STUN Security Feature set is a 24 bit value. 2310 IANA is requested to create a new registry containing the STUN 2311 Security Features that are protected by the bid down attack 2312 prevention mechanism described in section Section 9.2.1. 2314 The initial STUN Security Features are: 2316 0x000001: Password algorithms 2317 0x000002: Username anonymity 2319 New Security Features are assigned by a Standard Action [RFC5226]. 2321 17.2. STUN Methods Registry 2323 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2324 for the following STUN methods: 2326 0x000: (Reserved) 2327 0x001: Binding 2328 0x002: (Reserved; was SharedSecret) 2330 17.3. STUN Attribute Registry 2332 17.3.1. Updated Attributes 2334 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2335 for the following STUN methods: 2337 Comprehension-required range (0x0000-0x7FFF): 2338 0x0000: (Reserved) 2339 0x0001: MAPPED-ADDRESS 2340 0x0002: (Reserved; was RESPONSE-ADDRESS) 2341 0x0003: (Reserved; was CHANGE-REQUEST) 2342 0x0004: (Reserved; was SOURCE-ADDRESS) 2343 0x0005: (Reserved; was CHANGED-ADDRESS) 2344 0x0006: USERNAME 2345 0x0007: (Reserved; was PASSWORD) 2346 0x0008: MESSAGE-INTEGRITY 2347 0x0009: ERROR-CODE 2348 0x000A: UNKNOWN-ATTRIBUTES 2349 0x000B: (Reserved; was REFLECTED-FROM) 2350 0x0014: REALM 2351 0x0015: NONCE 2352 0x0020: XOR-MAPPED-ADDRESS 2354 Comprehension-optional range (0x8000-0xFFFF) 2355 0x8022: SOFTWARE 2356 0x8023: ALTERNATE-SERVER 2357 0x8028: FINGERPRINT 2359 17.3.2. New Attributes 2361 IANA is requested to add the following attribute to the STUN 2362 Attribute Registry: 2364 Comprehension-required range (0x0000-0x7FFF): 2365 0xXXXX: MESSAGE-INTEGRITY-SHA256 2366 0xXXXX: PASSWORD-ALGORITHM 2367 0xXXXX: USERHASH 2369 Comprehension-optional range (0x8000-0xFFFF) 2370 0xXXXX: PASSSORD-ALGORITHMS 2371 0xXXXX: ALTERNATE-DOMAIN 2373 17.4. STUN Error Code Registry 2375 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2376 for the Error Codes given in Section 14.8. 2378 17.5. Password Algorithm Registry 2380 IANA is requested to create a new registry for Password Algorithm. 2382 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2384 The initial Password Algorithms are: 2386 0x0001: MD5 2387 0x0002: SHA256 2389 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2390 are assigned by IETF Review [RFC5226]. Password Algorithms in the 2391 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2392 Expert [RFC5226]. 2394 17.5.1. Password Algorithms 2396 17.5.1.1. MD5 2398 This password algorithm is taken from [RFC1321]. 2400 The key length is 20 bytes and the parameters value is empty. 2402 Note: This algorithm MUST only be used for compatibility with legacy 2403 systems. 2405 key = MD5(username ":" realm ":" OpaqueString(password)) 2407 17.5.1.2. SHA256 2409 This password algorithm is taken from [RFC7616]. 2411 The key length is 32 bytes and the parameters value is empty. 2413 key = SHA256(username ":" realm ":" OpaqueString(password)) 2415 17.6. STUN UDP and TCP Port Numbers 2417 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2418 for the following ports: 2420 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2421 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2422 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2424 18. Changes since RFC 5389 2426 This specification obsoletes [RFC5389]. This specification differs 2427 from RFC 5389 in the following ways: 2429 o Added support for DTLS-over-UDP (RFC 6347). 2431 o Made clear that the RTO is considered stale if there is no 2432 transactions with the server. 2434 o Aligned the RTO calculation with RFC 6298. 2436 o Updated the cipher suites for TLS. 2438 o Added support for STUN URI (RFC 7064). 2440 o Added support for SHA256 message integrity. 2442 o Updated the PRECIS support to RFC 7613. 2444 o Added protocol and registry to choose the password encryption 2445 algorithm. 2447 o Added support for anonymous username. 2449 o Added protocol and registry for preventing biddown attacks. 2451 o Sharing a NONCE is no longer permitted. 2453 o Added the possibility of using a domain name in the alternate 2454 server mechanism. 2456 o Added more C snippets. 2458 o Added test vector. 2460 19. References 2462 19.1. Normative References 2464 [ITU.V42.2002] 2465 International Telecommunications Union, "Error-correcting 2466 Procedures for DCEs Using Asynchronous-to-Synchronous 2467 Conversion", ITU-T Recommendation V.42, 2002. 2469 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2470 DOI 10.17487/RFC0791, September 1981, 2471 . 2473 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2474 Communication Layers", STD 3, RFC 1122, 2475 DOI 10.17487/RFC1122, October 1989, 2476 . 2478 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2479 DOI 10.17487/RFC1321, April 1992, 2480 . 2482 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2483 Hashing for Message Authentication", RFC 2104, 2484 DOI 10.17487/RFC2104, February 1997, 2485 . 2487 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2488 Requirement Levels", BCP 14, RFC 2119, 2489 DOI 10.17487/RFC2119, March 1997, 2490 . 2492 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2493 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 2494 December 1998, . 2496 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 2497 Leach, P., Luotonen, A., and L. Stewart, "HTTP 2498 Authentication: Basic and Digest Access Authentication", 2499 RFC 2617, DOI 10.17487/RFC2617, June 1999, 2500 . 2502 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2503 specifying the location of services (DNS SRV)", RFC 2782, 2504 DOI 10.17487/RFC2782, February 2000, 2505 . 2507 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2508 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2509 2003, . 2511 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 2512 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 2513 . 2515 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2516 (TLS) Protocol Version 1.2", RFC 5246, 2517 DOI 10.17487/RFC5246, August 2008, 2518 . 2520 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2521 Verification of Domain-Based Application Service Identity 2522 within Internet Public Key Infrastructure Using X.509 2523 (PKIX) Certificates in the Context of Transport Layer 2524 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2525 2011, . 2527 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2528 "Computing TCP's Retransmission Timer", RFC 6298, 2529 DOI 10.17487/RFC6298, June 2011, 2530 . 2532 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2533 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2534 January 2012, . 2536 [RFC6555] Wing, D. and A. Yourtchenko, "Happy Eyeballs: Success with 2537 Dual-Stack Hosts", RFC 6555, DOI 10.17487/RFC6555, April 2538 2012, . 2540 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2541 Huguenin, "URI Scheme for the Session Traversal Utilities 2542 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2543 November 2013, . 2545 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2546 Layer Security (DTLS) as Transport for Session Traversal 2547 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2548 August 2014, . 2550 [RFC7613] Saint-Andre, P. and A. Melnikov, "Preparation, 2551 Enforcement, and Comparison of Internationalized Strings 2552 Representing Usernames and Passwords", RFC 7613, 2553 DOI 10.17487/RFC7613, August 2015, 2554 . 2556 19.2. Informative References 2558 [I-D.ietf-ice-rfc5245bis] 2559 Keranen, A. and J. Rosenberg, "Interactive Connectivity 2560 Establishment (ICE): A Protocol for Network Address 2561 Translator (NAT) Traversal", draft-ietf-ice-rfc5245bis-01 2562 (work in progress), December 2015. 2564 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2565 Estimates in Reliable Transport Protocols", SIGCOMM 1987, 2566 August 1987. 2568 [RFC1952] Deutsch, P., "GZIP file format specification version 4.3", 2569 RFC 1952, DOI 10.17487/RFC1952, May 1996, 2570 . 2572 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 2573 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 2574 Transfer Protocol -- HTTP/1.1", RFC 2616, 2575 DOI 10.17487/RFC2616, June 1999, 2576 . 2578 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2579 A., Peterson, J., Sparks, R., Handley, M., and E. 2580 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2581 DOI 10.17487/RFC3261, June 2002, 2582 . 2584 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2585 UNilateral Self-Address Fixing (UNSAF) Across Network 2586 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2587 November 2002, . 2589 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2590 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2591 Through Network Address Translators (NATs)", RFC 3489, 2592 DOI 10.17487/RFC3489, March 2003, 2593 . 2595 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2596 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2597 June 2005, . 2599 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 2600 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 2601 DOI 10.17487/RFC5226, May 2008, 2602 . 2604 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2605 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2606 DOI 10.17487/RFC5389, October 2008, 2607 . 2609 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2610 "Managing Client-Initiated Connections in the Session 2611 Initiation Protocol (SIP)", RFC 5626, 2612 DOI 10.17487/RFC5626, October 2009, 2613 . 2615 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2616 Relays around NAT (TURN): Relay Extensions to Session 2617 Traversal Utilities for NAT (STUN)", RFC 5766, 2618 DOI 10.17487/RFC5766, April 2010, 2619 . 2621 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2622 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2623 April 2010, . 2625 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2626 Using Session Traversal Utilities for NAT (STUN)", 2627 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2628 . 2630 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2631 "TCP Candidates with Interactive Connectivity 2632 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2633 March 2012, . 2635 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 2636 "Recommendations for Secure Use of Transport Layer 2637 Security (TLS) and Datagram Transport Layer Security 2638 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2639 2015, . 2641 [RFC7616] Shekh-Yusef, R., Ed., Ahrens, D., and S. Bremer, "HTTP 2642 Digest Access Authentication", RFC 7616, 2643 DOI 10.17487/RFC7616, September 2015, 2644 . 2646 Appendix A. C Snippet to Determine STUN Message Types 2648 Given a 16-bit STUN message type value in host byte order in msg_type 2649 parameter, below are C macros to determine the STUN message types: 2651 2652 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2653 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2654 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2655 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2656 2658 A function to convert method and class into a message type: 2660 2661 int type(int method, int cls) { 2662 return (method & 0x0F80) << 9 | (method & 0x0070) << 5 2663 | (method & 0x000F) | (cls & 0x0002) << 8 2664 | (cls & 0x0001) << 4; 2665 } 2666 2668 A function to extract the method from the message type: 2670 2671 int method(int type) { 2672 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2673 | (type & 0x000F); 2674 } 2675 2677 A function to extract the class from the message type: 2679 2680 int cls(int type) { 2681 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2682 } 2683 2685 Appendix B. Test Vectors 2687 This section augments the list of test vectors defined in [RFC5769] 2688 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2689 listed in Section 2 of [RFC5769] apply here. 2691 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2692 INTEGRITY-SHA256 and USERHASH 2694 This request uses the following parameters: 2696 Username: "" (without 2697 quotes) unaffected by OpaqueString [RFC7613] processing 2699 Password: "TheMtr" and "TheMatrIX" (without 2700 quotes) respectively before and after OpaqueString processing 2702 Nonce: "obMatJos2AAACf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2704 Realm: "example.org" (without quotes) 2705 00 01 00 9c Request type and message length 2706 21 12 a4 42 Magic cookie 2707 78 ad 34 33 } 2708 c6 ad 72 c0 } Transaction ID 2709 29 da 41 2e } 2710 XX XX 00 20 USERHASH attribute header 2711 4a 3c f3 8f } 2712 ef 69 92 bd } 2713 a9 52 c6 78 } 2714 04 17 da 0f } Userhash value (32 bytes) 2715 24 81 94 15 } 2716 56 9e 60 b2 } 2717 05 c4 6e 41 } 2718 40 7f 17 04 } 2719 00 15 00 29 NONCE attribute header 2720 6f 62 4d 61 } 2721 74 4a 6f 73 } 2722 32 41 41 41 } 2723 43 66 2f 2f } 2724 34 39 39 6b } Nonce value and padding (3 bytes) 2725 39 35 34 64 } 2726 36 4f 4c 33 } 2727 34 6f 4c 39 } 2728 46 53 54 76 } 2729 79 36 34 73 } 2730 41 00 00 00 } 2731 00 14 00 0b REALM attribute header 2732 65 78 61 6d } 2733 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2734 6f 72 67 00 } 2735 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2736 c4 ec a2 b6 } 2737 24 6f 26 be } 2738 bc 2f 77 49 } 2739 07 c2 00 a3 } HMAC-SHA256 value 2740 76 c7 c2 8e } 2741 b4 d1 26 60 } 2742 bb fe 9f 28 } 2743 0e 85 71 f2 } 2745 Note: Before publication, the XX XX placeholder must be replaced by 2746 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2747 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2748 be updated after this. 2750 Appendix C. Release notes 2752 This section must be removed before publication as an RFC. 2754 C.1. Modifications between draft-ietf-tram-stunbis-12 and draft-ietf- 2755 tram-stunbis-11 2757 o Clarifies the procedure to define a new hash algorithm for 2758 message-integrity. 2760 o Explain the procedure to deprecate SHA1 as message-integrity. 2762 o Added procedure for Happy Eyeballs (RFC 6555). 2764 o Added verification that Happy Eyeballs works in the STUN Usage 2765 checklist. 2767 o Add reference to Base64 RFC. 2769 o Changed co-author affiliation. 2771 C.2. Modifications between draft-ietf-tram-stunbis-11 and draft-ietf- 2772 tram-stunbis-10 2774 o Made clear that the same HMAC than received in response of short 2775 term credential must be used for subsequent transactions. 2777 o s/URL/URI/ 2779 o The "nonce cookie" is now mandatory to signal that SHA256 must be 2780 used in the next transaction. 2782 o s/SHA1/SHA256/ 2784 o Changed co-author affiliation. 2786 C.3. Modifications between draft-ietf-tram-stunbis-10 and draft-ietf- 2787 tram-stunbis-09 2789 o Removed the reserved value in the security registry, as it does 2790 not make sense in a bitset. 2792 o Updated change list. 2794 o Updated the minimum truncation size for M-I-256 to 16 bytes. 2796 o Changed the truncation order to match RFC 7518. 2798 o Fixed bugs in truncation boundary text. 2800 o Stated that STUN Usages have to explicitly state that they can use 2801 truncation. 2803 o Removed truncation from the MESSAGE-INTEGRITY attribute. 2805 o Add reference to C code in RFC 1952. 2807 o Replaced RFC 2818 reference to RFC 6125. 2809 C.4. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2810 tram-stunbis-08 2812 o Removed the reserved value in the security registry, as it does 2813 not make sense in a bitset. 2815 o Updated change list. 2817 o Updated the minimum truncation size for M-I-256 to 16 bytes. 2819 o Changed the truncation order to match RFC 7518. 2821 o Fixed bugs in truncation boundary text. 2823 o Stated that STUN Usages have to explicitly state that they can use 2824 truncation. 2826 o Removed truncation from the MESSAGE-INTEGRITY attribute. 2828 o Add reference to C code in RFC 1952. 2830 o Replaced RFC 2818 reference to RFC 6125. 2832 C.5. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2833 tram-stunbis-08 2835 o Packets discarded in a reliable or unreliable transaction triggers 2836 an attack error instead of a timeout error. An attack error on a 2837 reliable transport is signaled immediately instead of waiting for 2838 the timeout. 2840 o Explicitly state that a received 400 response without 2841 authentication will be dropped until timeout. 2843 o Clarify the SHOULD omit/include rules in LTCM. 2845 o If the nonce and the hmac are both invalid, then a 401 is sent 2846 instead of a 438. 2848 o The 401 and 438 error response to subsequent requests may use the 2849 previous NONCE/password to authenticate, if they are still 2850 available. 2852 o Change "401 Unauthorized" to "401 Unauthenticated" 2854 o Make clear that in some cases it is impossible to add a MI or MI2 2855 even if the text says SHOULD NOT. 2857 C.6. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 2858 tram-stunbis-07 2860 o Updated list of changes since RFC 5389. 2862 o More examples are automatically generated. 2864 o Message integrity truncation is fixed at a multiple of 4 bytes, 2865 because the padding will not decrease by more than this. 2867 o USERHASH contains the 32 bytes of the hash, not a character 2868 string. 2870 o Updated the example to use the USERHASH attribute and the modified 2871 NONCE attribute. 2873 o Updated ICEbis reference. 2875 C.7. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 2876 tram-stunbis-06 2878 o Add USERHASH attribute to carry the hashed version of the 2879 username. 2881 o Add IANA registry and nonce encoding for Security Features that 2882 need to be protected from bid down attacks. 2884 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 2885 truncation limits (pending cryptographic review), 2887 C.8. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 2888 tram-stunbis-05 2890 o Changed I-D references to RFC references. 2892 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 2894 o Added test vector for MESSAGE-INTEGRITY-SHA256. 2896 o Address additional review comments from Jonathan Lennox and 2897 Brandon Williams. 2899 C.9. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 2900 tram-stunbis-04 2902 o Address review comments from Jonathan Lennox and Brandon Williams. 2904 C.10. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 2905 tram-stunbis-03 2907 o Remove SCTP. 2909 o Remove DANE. 2911 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 2913 o Remove Salted SHA256 password hash. 2915 o The RTO delay between transactions is removed. 2917 o Make clear that reusing NONCE will trigger a wasted round trip. 2919 C.11. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 2920 tram-stunbis-02 2922 o SCTP prefix is now 0b00000101 instead of 0x11. 2924 o Add SCTP at various places it was needed. 2926 o Update the hash agility plan to take in account HMAC-SHA-256. 2928 o Adds the bid down attack on message-integrity in the security 2929 section. 2931 C.12. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 2932 tram-stunbis-01 2934 o STUN hash algorithm agility (currently only SHA-1 is allowed). 2936 o Clarify terminology, text and guidance for STUN fragmentation. 2938 o Clarify whether it's valid to share nonces across TURN 2939 allocations. 2941 o Prevent the server to allocate the same NONCE to clients with 2942 different IP address and/or different port. This prevent sharing 2943 the nonce between TURN allocations in TURN. 2945 o Add reference to draft-ietf-uta-tls-bcp 2947 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 2948 the ALTERNATE-SERVER after a 300 over (D)TLS. 2950 o The RTP delay between transactions applies only to parallel 2951 transactions, not to serial transactions. That prevents a 3RTT 2952 delay between the first transaction and the second transaction 2953 with long term authentication. 2955 o Add text saying ORIGIN can increase a request size beyond the MTU 2956 and so require an SCTPoUDP transport. 2958 o Move the Acknowledgments and Contributor sections to the end of 2959 the document, in accordance with RFC 7322 section 4. 2961 C.13. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 2962 tram-stunbis-00 2964 o Add negotiation mechanism for new password algorithms. 2966 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 2968 o Add support for SCTP to solve the fragmentation problem. 2970 o Merge RFC 7350: 2972 * Split the "Sending over..." sections in 3. 2974 * Add DTLS-over-UDP as transport. 2976 * Update the cipher suites and cipher/compression restrictions. 2978 * A stuns uri with an IP address is rejected. 2980 * Replace most of the RFC 3489 compatibility by a reference to 2981 the section in RFC 5389. 2983 * Update the STUN Usages list with transport applicability. 2985 o Merge RFC 7064: 2987 * DNS discovery is done from the URI. 2989 * Reorganized the text about default ports. 2991 o Add more C snippets. 2993 o Make clear that the cached RTO is discarded only if there is no 2994 new transations for 10 minutes. 2996 C.14. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 2997 ietf-tram-stunbis-00 2999 o Draft adopted as WG item. 3001 C.15. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3002 salgueiro-tram-stunbis-01 3004 o Add definition of MESSAGE-INTEGRITY2. 3006 o Update text and reference from RFC 2988 to RFC 6298. 3008 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3010 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3012 o Fix section number and make clear that the original domain name is 3013 used for the server certificate verification. This is consistent 3014 with what RFC 5922 (section 4) is doing. (Errata #2010) 3016 o Remove text transitioning from RFC 3489. 3018 o Add definition of MESSAGE-INTEGRITY2. 3020 o Update text and reference from RFC 2988 to RFC 6298. 3022 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3024 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3026 o Fix section number and make clear that the original domain name is 3027 used for the server certificate verification. This is consistent 3028 with what RFC 5922 (section 4) is doing. (Errata #2010) 3030 C.16. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 3031 salgueiro-tram-stunbis-00 3033 o Restore the RFC 5389 text. 3035 o Add list of open issues. 3037 Acknowledgements 3039 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 3040 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 3041 Jonathan Lennox, Brandon Williams, Olle Johansson, Martin Thomson, 3042 and Mihaly Meszaros for the comments, suggestions, and questions that 3043 helped improve this document. 3045 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 3046 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 3047 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 3048 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 3049 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 3050 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 3051 work. 3053 Contributors 3055 Christian Huitema and Joel Weinberger were original co-authors of RFC 3056 3489. 3058 Authors' Addresses 3060 Marc Petit-Huguenin 3061 Impedance Mismatch 3063 Email: marc@petit-huguenin.org 3065 Gonzalo Salgueiro 3066 Cisco 3067 7200-12 Kit Creek Road 3068 Research Triangle Park, NC 27709 3069 US 3071 Email: gsalguei@cisco.com 3073 Jonathan Rosenberg 3074 Cisco 3075 Edison, NJ 3076 US 3078 Email: jdrosen@cisco.com 3079 URI: http://www.jdrosen.net 3080 Dan Wing 3082 Email: dwing-ietf@fuggles.com 3084 Rohan Mahy 3085 Plantronics 3086 345 Encinal Street 3087 Santa Cruz, CA 95060 3088 US 3090 Email: rohan@ekabal.com 3092 Philip Matthews 3093 Nokia 3094 600 March Road 3095 Ottawa, Ontario K2K 2T6 3096 Canada 3098 Phone: 613-784-3139 3099 Email: philip_matthews@magma.ca