idnits 2.17.1 draft-ietf-tram-stunbis-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (December 18, 2017) is 2292 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.1994' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 6555 (Obsoleted by RFC 8305) ** Obsolete normative reference: RFC 7613 (Obsoleted by RFC 8265) == Outdated reference: A later version (-20) exists of draft-ietf-ice-rfc5245bis-15 -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 7 errors (**), 0 flaws (~~), 3 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: June 21, 2018 Cisco 7 D. Wing 9 R. Mahy 10 Unaffiliated 11 P. Matthews 12 Nokia 13 December 18, 2017 15 Session Traversal Utilities for NAT (STUN) 16 draft-ietf-tram-stunbis-13 18 Abstract 20 Session Traversal Utilities for NAT (STUN) is a protocol that serves 21 as a tool for other protocols in dealing with Network Address 22 Translator (NAT) traversal. It can be used by an endpoint to 23 determine the IP address and port allocated to it by a NAT. It can 24 also be used to check connectivity between two endpoints, and as a 25 keep-alive protocol to maintain NAT bindings. STUN works with many 26 existing NATs, and does not require any special behavior from them. 28 STUN is not a NAT traversal solution by itself. Rather, it is a tool 29 to be used in the context of a NAT traversal solution. 31 This document obsoletes RFC 5389. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at http://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on June 21, 2018. 50 Copyright Notice 52 Copyright (c) 2017 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 69 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 72 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 73 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 74 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 75 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 76 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 77 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 78 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 79 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 17 80 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 81 6.3.1.2. Sending the Success or Error Response . . . . . . 19 82 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 83 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 84 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 85 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 86 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 87 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 88 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 89 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 90 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 23 91 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 92 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 93 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 94 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 95 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 96 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 27 97 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 28 98 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 28 99 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 29 100 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 101 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 29 102 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 31 103 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 104 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 105 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 34 106 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 35 107 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 36 108 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 37 109 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 38 110 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 39 111 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 39 112 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 39 113 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 40 114 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 41 115 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 41 116 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 43 117 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 43 118 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 43 119 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 44 120 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 45 121 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 45 122 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 45 123 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 46 124 15. Security Considerations . . . . . . . . . . . . . . . . . . . 46 125 15.1. Attacks against the Protocol . . . . . . . . . . . . . . 46 126 15.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 46 127 15.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 47 128 15.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 47 129 15.2.1. Attack I: Distributed DoS (DDoS) against a Target . 48 130 15.2.2. Attack II: Silencing a Client . . . . . . . . . . . 48 131 15.2.3. Attack III: Assuming the Identity of a Client . . . 49 132 15.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 49 133 15.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 49 134 16. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 50 135 17. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 50 136 17.1. STUN Security Features Registry . . . . . . . . . . . . 50 137 17.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 50 138 17.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 50 139 17.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 51 140 17.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 51 141 17.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 51 142 17.5. Password Algorithm Registry . . . . . . . . . . . . . . 52 143 17.5.1. Password Algorithms . . . . . . . . . . . . . . . . 52 144 17.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 52 145 17.5.1.2. SHA256 . . . . . . . . . . . . . . . . . . . . . 52 147 17.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 52 148 18. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 53 149 19. References . . . . . . . . . . . . . . . . . . . . . . . . . 53 150 19.1. Normative References . . . . . . . . . . . . . . . . . . 53 151 19.2. Informative References . . . . . . . . . . . . . . . . . 55 152 Appendix A. C Snippet to Determine STUN Message Types . . . . . 57 153 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 58 154 B.1. Sample Request with Long-Term Authentication with 155 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 58 156 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 60 157 C.1. Modifications between draft-ietf-tram-stunbis-13 and 158 draft-ietf-tram-stunbis-12 . . . . . . . . . . . . . . . 60 159 C.2. Modifications between draft-ietf-tram-stunbis-12 and 160 draft-ietf-tram-stunbis-11 . . . . . . . . . . . . . . . 60 161 C.3. Modifications between draft-ietf-tram-stunbis-11 and 162 draft-ietf-tram-stunbis-10 . . . . . . . . . . . . . . . 60 163 C.4. Modifications between draft-ietf-tram-stunbis-10 and 164 draft-ietf-tram-stunbis-09 . . . . . . . . . . . . . . . 61 165 C.5. Modifications between draft-ietf-tram-stunbis-09 and 166 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 61 167 C.6. Modifications between draft-ietf-tram-stunbis-09 and 168 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 62 169 C.7. Modifications between draft-ietf-tram-stunbis-08 and 170 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 62 171 C.8. Modifications between draft-ietf-tram-stunbis-07 and 172 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 63 173 C.9. Modifications between draft-ietf-tram-stunbis-06 and 174 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 63 175 C.10. Modifications between draft-ietf-tram-stunbis-05 and 176 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 63 177 C.11. Modifications between draft-ietf-tram-stunbis-04 and 178 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 63 179 C.12. Modifications between draft-ietf-tram-stunbis-03 and 180 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 64 181 C.13. Modifications between draft-ietf-tram-stunbis-02 and 182 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 64 183 C.14. Modifications between draft-ietf-tram-stunbis-01 and 184 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 64 185 C.15. Modifications between draft-salgueiro-tram-stunbis-02 and 186 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 65 187 C.16. Modifications between draft-salgueiro-tram-stunbis-02 and 188 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 65 189 C.17. Modifications between draft-salgueiro-tram-stunbis-01 and 190 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 66 191 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 66 192 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 66 193 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 66 195 1. Introduction 197 The protocol defined in this specification, Session Traversal 198 Utilities for NAT, provides a tool for dealing with NATs. It 199 provides a means for an endpoint to determine the IP address and port 200 allocated by a NAT that corresponds to its private IP address and 201 port. It also provides a way for an endpoint to keep a NAT binding 202 alive. With some extensions, the protocol can be used to do 203 connectivity checks between two endpoints [I-D.ietf-ice-rfc5245bis], 204 or to relay packets between two endpoints [RFC5766]. 206 In keeping with its tool nature, this specification defines an 207 extensible packet format, defines operation over several transport 208 protocols, and provides for two forms of authentication. 210 STUN is intended to be used in context of one or more NAT traversal 211 solutions. These solutions are known as STUN usages. Each usage 212 describes how STUN is utilized to achieve the NAT traversal solution. 213 Typically, a usage indicates when STUN messages get sent, which 214 optional attributes to include, what server is used, and what 215 authentication mechanism is to be used. Interactive Connectivity 216 Establishment (ICE) [I-D.ietf-ice-rfc5245bis] is one usage of STUN. 217 SIP Outbound [RFC5626] is another usage of STUN. In some cases, a 218 usage will require extensions to STUN. A STUN extension can be in 219 the form of new methods, attributes, or error response codes. More 220 information on STUN usages can be found in Section 13. 222 Implementations and deployments of a STUN usage using TLS or DTLS 223 should follow the recommendations in [RFC7525]. 225 2. Overview of Operation 227 This section is descriptive only. 229 /-----\ 230 // STUN \\ 231 | Server | 232 \\ // 233 \-----/ 235 +--------------+ Public Internet 236 ................| NAT 2 |....................... 237 +--------------+ 239 +--------------+ Private NET 2 240 ................| NAT 1 |....................... 241 +--------------+ 243 /-----\ 244 // STUN \\ 245 | Client | 246 \\ // Private NET 1 247 \-----/ 249 Figure 1: One Possible STUN Configuration 251 One possible STUN configuration is shown in Figure 1. In this 252 configuration, there are two entities (called STUN agents) that 253 implement the STUN protocol. The lower agent in the figure is the 254 client, and is connected to private network 1. This network connects 255 to private network 2 through NAT 1. Private network 2 connects to 256 the public Internet through NAT 2. The upper agent in the figure is 257 the server, and resides on the public Internet. 259 STUN is a client-server protocol. It supports two types of 260 transactions. One is a request/response transaction in which a 261 client sends a request to a server, and the server returns a 262 response. The second is an indication transaction in which either 263 agent -- client or server -- sends an indication that generates no 264 response. Both types of transactions include a transaction ID, which 265 is a randomly selected 96-bit number. For request/response 266 transactions, this transaction ID allows the client to associate the 267 response with the request that generated it; for indications, the 268 transaction ID serves as a debugging aid. 270 All STUN messages start with a fixed header that includes a method, a 271 class, and the transaction ID. The method indicates which of the 272 various requests or indications this is; this specification defines 273 just one method, Binding, but other methods are expected to be 274 defined in other documents. The class indicates whether this is a 275 request, a success response, an error response, or an indication. 276 Following the fixed header comes zero or more attributes, which are 277 Type-Length-Value extensions that convey additional information for 278 the specific message. 280 This document defines a single method called Binding. The Binding 281 method can be used either in request/response transactions or in 282 indication transactions. When used in request/response transactions, 283 the Binding method can be used to determine the particular "binding" 284 a NAT has allocated to a STUN client. When used in either request/ 285 response or in indication transactions, the Binding method can also 286 be used to keep these "bindings" alive. 288 In the Binding request/response transaction, a Binding request is 289 sent from a STUN client to a STUN server. When the Binding request 290 arrives at the STUN server, it may have passed through one or more 291 NATs between the STUN client and the STUN server (in Figure 1, there 292 were two such NATs). As the Binding request message passes through a 293 NAT, the NAT will modify the source transport address (that is, the 294 source IP address and the source port) of the packet. As a result, 295 the source transport address of the request received by the server 296 will be the public IP address and port created by the NAT closest to 297 the server. This is called a reflexive transport address. The STUN 298 server copies that source transport address into an XOR-MAPPED- 299 ADDRESS attribute in the STUN Binding response and sends the Binding 300 response back to the STUN client. As this packet passes back through 301 a NAT, the NAT will modify the destination transport address in the 302 IP header, but the transport address in the XOR-MAPPED-ADDRESS 303 attribute within the body of the STUN response will remain untouched. 304 In this way, the client can learn its reflexive transport address 305 allocated by the outermost NAT with respect to the STUN server. 307 In some usages, STUN must be multiplexed with other protocols (e.g., 308 [I-D.ietf-ice-rfc5245bis], [RFC5626]). In these usages, there must 309 be a way to inspect a packet and determine if it is a STUN packet or 310 not. STUN provides three fields in the STUN header with fixed values 311 that can be used for this purpose. If this is not sufficient, then 312 STUN packets can also contain a FINGERPRINT value, which can further 313 be used to distinguish the packets. 315 STUN defines a set of optional procedures that a usage can decide to 316 use, called mechanisms. These mechanisms include DNS discovery, a 317 redirection technique to an alternate server, a fingerprint attribute 318 for demultiplexing, and two authentication and message-integrity 319 exchanges. The authentication mechanisms revolve around the use of a 320 username, password, and message-integrity value. Two authentication 321 mechanisms, the long-term credential mechanism and the short-term 322 credential mechanism, are defined in this specification. Each usage 323 specifies the mechanisms allowed with that usage. 325 In the long-term credential mechanism, the client and server share a 326 pre-provisioned username and password and perform a digest challenge/ 327 response exchange inspired by (but differing in details) to the one 328 defined for HTTP [RFC7616]. In the short-term credential mechanism, 329 the client and the server exchange a username and password through 330 some out-of-band method prior to the STUN exchange. For example, in 331 the ICE usage [I-D.ietf-ice-rfc5245bis] the two endpoints use out-of- 332 band signaling to exchange a username and password. These are used 333 to integrity protect and authenticate the request and response. 334 There is no challenge or nonce used. 336 3. Terminology 338 In this document, the key words "MUST", "MUST NOT", "REQUIRED", 339 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", 340 and "OPTIONAL" are to be interpreted as described in [RFC2119] and 341 indicate requirement levels for compliant STUN implementations. 343 4. Definitions 345 STUN Agent: A STUN agent is an entity that implements the STUN 346 protocol. The entity can be either a STUN client or a STUN 347 server. 349 STUN Client: A STUN client is an entity that sends STUN requests and 350 receives STUN responses. A STUN client can also send indications. 351 In this specification, the terms STUN client and client are 352 synonymous. 354 STUN Server: A STUN server is an entity that receives STUN requests 355 and sends STUN responses. A STUN server can also send 356 indications. In this specification, the terms STUN server and 357 server are synonymous. 359 Transport Address: The combination of an IP address and port number 360 (such as a UDP or TCP port number). 362 Reflexive Transport Address: A transport address learned by a client 363 that identifies that client as seen by another host on an IP 364 network, typically a STUN server. When there is an intervening 365 NAT between the client and the other host, the reflexive transport 366 address represents the mapped address allocated to the client on 367 the public side of the NAT. Reflexive transport addresses are 368 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 369 MAPPED-ADDRESS) in STUN responses. 371 Mapped Address: Same meaning as reflexive address. This term is 372 retained only for historic reasons and due to the naming of the 373 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 375 Long-Term Credential: A username and associated password that 376 represent a shared secret between client and server. Long-term 377 credentials are generally granted to the client when a subscriber 378 enrolls in a service and persist until the subscriber leaves the 379 service or explicitly changes the credential. 381 Long-Term Password: The password from a long-term credential. 383 Short-Term Credential: A temporary username and associated password 384 that represent a shared secret between client and server. Short- 385 term credentials are obtained through some kind of protocol 386 mechanism between the client and server, preceding the STUN 387 exchange. A short-term credential has an explicit temporal scope, 388 which may be based on a specific amount of time (such as 5 389 minutes) or on an event (such as termination of a SIP dialog). 390 The specific scope of a short-term credential is defined by the 391 application usage. 393 Short-Term Password: The password component of a short-term 394 credential. 396 STUN Indication: A STUN message that does not receive a response. 398 Attribute: The STUN term for a Type-Length-Value (TLV) object that 399 can be added to a STUN message. Attributes are divided into two 400 types: comprehension-required and comprehension-optional. STUN 401 agents can safely ignore comprehension-optional attributes they 402 don't understand, but cannot successfully process a message if it 403 contains comprehension-required attributes that are not 404 understood. 406 RTO: Retransmission TimeOut, which defines the initial period of 407 time between transmission of a request and the first retransmit of 408 that request. 410 5. STUN Message Structure 412 STUN messages are encoded in binary using network-oriented format 413 (most significant byte or octet first, also commonly known as big- 414 endian). The transmission order is described in detail in Appendix B 415 of [RFC0791]. Unless otherwise noted, numeric constants are in 416 decimal (base 10). 418 All STUN messages MUST start with a 20-byte header followed by zero 419 or more Attributes. The STUN header contains a STUN message type, 420 magic cookie, transaction ID, and message length. 422 0 1 2 3 423 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 424 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 425 |0 0| STUN Message Type | Message Length | 426 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 427 | Magic Cookie | 428 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 429 | | 430 | Transaction ID (96 bits) | 431 | | 432 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 434 Figure 2: Format of STUN Message Header 436 The most significant 2 bits of every STUN message MUST be zeroes. 437 This can be used to differentiate STUN packets from other protocols 438 when STUN is multiplexed with other protocols on the same port. 440 The message type defines the message class (request, success 441 response, failure response, or indication) and the message method 442 (the primary function) of the STUN message. Although there are four 443 message classes, there are only two types of transactions in STUN: 444 request/response transactions (which consist of a request message and 445 a response message) and indication transactions (which consist of a 446 single indication message). Response classes are split into error 447 and success responses to aid in quickly processing the STUN message. 449 The message type field is decomposed further into the following 450 structure: 452 0 1 453 2 3 4 5 6 7 8 9 0 1 2 3 4 5 454 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 455 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 456 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 457 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 459 Figure 3: Format of STUN Message Type Field 461 Here the bits in the message type field are shown as most significant 462 (M11) through least significant (M0). M11 through M0 represent a 463 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 464 of the class. A class of 0b00 is a request, a class of 0b01 is an 465 indication, a class of 0b10 is a success response, and a class of 466 0b11 is an error response. This specification defines a single 467 method, Binding. The method and class are orthogonal, so that for 468 each method, a request, success response, error response, and 469 indication are possible for that method. Extensions defining new 470 methods MUST indicate which classes are permitted for that method. 472 For example, a Binding request has class=0b00 (request) and 473 method=0b000000000001 (Binding) and is encoded into the first 16 bits 474 as 0x0001. A Binding response has class=0b10 (success response) and 475 method=0b000000000001, and is encoded into the first 16 bits as 476 0x0101. 478 Note: This unfortunate encoding is due to assignment of values in 479 [RFC3489] that did not consider encoding Indications, Success, and 480 Errors using bit fields. 482 The magic cookie field MUST contain the fixed value 0x2112A442 in 483 network byte order. In [RFC3489], this field was part of the 484 transaction ID; placing the magic cookie in this location allows a 485 server to detect if the client will understand certain attributes 486 that were added in this revised specification. In addition, it aids 487 in distinguishing STUN packets from packets of other protocols when 488 STUN is multiplexed with those other protocols on the same port. 490 The transaction ID is a 96-bit identifier, used to uniquely identify 491 STUN transactions. For request/response transactions, the 492 transaction ID is chosen by the STUN client for the request and 493 echoed by the server in the response. For indications, it is chosen 494 by the agent sending the indication. It primarily serves to 495 correlate requests with responses, though it also plays a small role 496 in helping to prevent certain types of attacks. The server also uses 497 the transaction ID as a key to identify each transaction uniquely 498 across all clients. As such, the transaction ID MUST be uniformly 499 and randomly chosen from the interval 0 .. 2**96-1, and SHOULD be 500 cryptographically random. Resends of the same request reuse the same 501 transaction ID, but the client MUST choose a new transaction ID for 502 new transactions unless the new request is bit-wise identical to the 503 previous request and sent from the same transport address to the same 504 IP address. Success and error responses MUST carry the same 505 transaction ID as their corresponding request. When an agent is 506 acting as a STUN server and STUN client on the same port, the 507 transaction IDs in requests sent by the agent have no relationship to 508 the transaction IDs in requests received by the agent. 510 The message length MUST contain the size, in bytes, of the message 511 not including the 20-byte STUN header. Since all STUN attributes are 512 padded to a multiple of 4 bytes, the last 2 bits of this field are 513 always zero. This provides another way to distinguish STUN packets 514 from packets of other protocols. 516 Following the STUN fixed portion of the header are zero or more 517 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 518 details of the encoding, and of the attributes themselves are given 519 in Section 14. 521 6. Base Protocol Procedures 523 This section defines the base procedures of the STUN protocol. It 524 describes how messages are formed, how they are sent, and how they 525 are processed when they are received. It also defines the detailed 526 processing of the Binding method. Other sections in this document 527 describe optional procedures that a usage may elect to use in certain 528 situations. Other documents may define other extensions to STUN, by 529 adding new methods, new attributes, or new error response codes. 531 6.1. Forming a Request or an Indication 533 When formulating a request or indication message, the agent MUST 534 follow the rules in Section 5 when creating the header. In addition, 535 the message class MUST be either "Request" or "Indication" (as 536 appropriate), and the method must be either Binding or some method 537 defined in another document. 539 The agent then adds any attributes specified by the method or the 540 usage. For example, some usages may specify that the agent use an 541 authentication method (Section 9) or the FINGERPRINT attribute 542 (Section 7). 544 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 545 to the request. Agents MAY include a SOFTWARE attribute in 546 indications, depending on the method. Extensions to STUN should 547 discuss whether SOFTWARE is useful in new indications. 549 For the Binding method with no authentication, no attributes are 550 required unless the usage specifies otherwise. 552 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 553 less than the path MTU, if known. 555 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 556 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 557 IPv6 [RFC8200]. This value corresponds to the overall size of the IP 558 packet. Consequently, for IPv4, the actual STUN message would need 559 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 560 UDP header, assuming no IP options are used). 562 If the path MTU is unknown for DTLS-over-UDP, the rules described in 563 the previous paragraph need to be adjusted to take into account the 564 size of the (13-byte) DTLS Record header, the MAC size, and the 565 padding size. 567 STUN provides no ability to handle the case where the request is 568 under the MTU but the response would be larger than the MTU. It is 569 not envisioned that this limitation will be an issue for STUN. The 570 MTU limitation is a SHOULD, and not a MUST, to account for cases 571 where STUN itself is being used to probe for MTU characteristics 572 [RFC5780]. Outside of this or similar applications, the MTU 573 constraint MUST be followed. 575 6.2. Sending the Request or Indication 577 The agent then sends the request or indication. This document 578 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 579 DTLS-over-UDP; other transport protocols may be added in the future. 580 The STUN usage must specify which transport protocol is used, and how 581 the agent determines the IP address and port of the recipient. 582 Section 8 describes a DNS-based method of determining the IP address 583 and port of a server that a usage may elect to use. STUN may be used 584 with anycast addresses, but only with UDP and in usages where 585 authentication is not used. 587 At any time, a client MAY have multiple outstanding STUN requests 588 with the same STUN server (that is, multiple transactions in 589 progress, with different transaction IDs). Absent other limits to 590 the rate of new transactions (such as those specified by ICE for 591 connectivity checks or when STUN is run over TCP), a client SHOULD 592 limit itself to ten outstanding transactions to the same server. 594 6.2.1. Sending over UDP or DTLS-over-UDP 596 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 597 is possible that the STUN message might be dropped by the network. 598 Reliability of STUN request/response transactions is accomplished 599 through retransmissions of the request message by the client 600 application itself. STUN indications are not retransmitted; thus, 601 indication transactions over UDP or DTLS-over-UDP are not reliable. 603 A client SHOULD retransmit a STUN request message starting with an 604 interval of RTO ("Retransmission TimeOut"), doubling after each 605 retransmission. The RTO is an estimate of the round-trip time (RTT), 606 and is computed as described in [RFC6298], with two exceptions. 607 First, the initial value for RTO SHOULD be greater than 500 ms. The 608 exception cases for this "SHOULD" are when other mechanisms are used 609 to derive congestion thresholds (such as the ones defined in ICE for 610 fixed rate streams), or when STUN is used in non-Internet 611 environments with known network capacities. In fixed-line access 612 links, a value of 500 ms is RECOMMENDED. Second, the value of RTO 613 SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 614 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 615 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 616 that RTT estimates SHOULD NOT be computed from STUN transactions that 617 result in the retransmission of a request. 619 The value for RTO SHOULD be cached by a client after the completion 620 of the transaction, and used as the starting value for RTO for the 621 next transaction to the same server (based on equality of IP 622 address). The value SHOULD be considered stale and discarded after 623 10 minutes without any transactions to the same server. 625 Retransmissions continue until a response is received, or until a 626 total of Rc requests have been sent. Rc SHOULD be configurable and 627 SHOULD have a default of 7. If, after the last request, a duration 628 equal to Rm times the RTO has passed without a response (providing 629 ample time to get a response if only this final request actually 630 succeeds), the client SHOULD consider the transaction to have failed. 631 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 632 transaction over UDP or DTLS-over-UDP is also considered failed if 633 there has been a hard ICMP error [RFC1122]. For example, assuming an 634 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 635 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 636 received a response after 39500 ms, the client will consider the 637 transaction to have timed out. 639 6.2.2. Sending over TCP or TLS-over-TCP 641 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 642 to the server. 644 In some usages of STUN, STUN is sent as the only protocol over the 645 TCP connection. In this case, it can be sent without the aid of any 646 additional framing or demultiplexing. In other usages, or with other 647 extensions, it may be multiplexed with other data over a TCP 648 connection. In that case, STUN MUST be run on top of some kind of 649 framing protocol, specified by the usage or extension, which allows 650 for the agent to extract complete STUN messages and complete 651 application layer messages. The STUN service running on the well- 652 known port or ports discovered through the DNS procedures in 653 Section 8 is for STUN alone, and not for STUN multiplexed with other 654 data. Consequently, no framing protocols are used in connections to 655 those servers. When additional framing is utilized, the usage will 656 specify how the client knows to apply it and what port to connect to. 657 For example, in the case of ICE connectivity checks, this information 658 is learned through out-of-band negotiation between client and server. 660 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 661 itself, and there are no retransmissions at the STUN protocol level. 662 However, for a request/response transaction, if the client has not 663 received a response by Ti seconds after it sent the SYN to establish 664 the connection, it considers the transaction to have timed out. Ti 665 SHOULD be configurable and SHOULD have a default of 39.5s. This 666 value has been chosen to equalize the TCP and UDP timeouts for the 667 default initial RTO. 669 In addition, if the client is unable to establish the TCP connection, 670 or the TCP connection is reset or fails before a response is 671 received, any request/response transaction in progress is considered 672 to have failed. 674 The client MAY send multiple transactions over a single TCP (or TLS- 675 over-TCP) connection, and it MAY send another request before 676 receiving a response to the previous. The client SHOULD keep the 677 connection open until it: 679 o has no further STUN requests or indications to send over that 680 connection, and 682 o has no plans to use any resources (such as a mapped address 683 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 684 [RFC5766]) that were learned though STUN requests sent over that 685 connection, and 687 o if multiplexing other application protocols over that port, has 688 finished using that other application, and 690 o if using that learned port with a remote peer, has established 691 communications with that remote peer, as is required by some TCP 692 NAT traversal techniques (e.g., [RFC6544]). 694 At the server end, the server SHOULD keep the connection open, and 695 let the client close it, unless the server has determined that the 696 connection has timed out (for example, due to the client 697 disconnecting from the network). Bindings learned by the client will 698 remain valid in intervening NATs only while the connection remains 699 open. Only the client knows how long it needs the binding. The 700 server SHOULD NOT close a connection if a request was received over 701 that connection for which a response was not sent. A server MUST NOT 702 ever open a connection back towards the client in order to send a 703 response. Servers SHOULD follow best practices regarding connection 704 management in cases of overload. 706 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 708 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 709 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 710 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 711 implemented and other cipher suites MAY be implemented. Perfect 712 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 713 cipher suites. Cipher suites with known weaknesses, such as those 714 based on (single) DES and RC4, MUST NOT be used. Implementations 715 MUST disable TLS-level compression. 717 When it receives the TLS Certificate message, the client SHOULD 718 verify the certificate and inspect the site identified by the 719 certificate. If the certificate is invalid or revoked, or if it does 720 not identify the appropriate party, the client MUST NOT send the STUN 721 message or otherwise proceed with the STUN transaction. The client 722 MUST verify the identity of the server. To do that, it follows the 723 identification procedures defined in [RFC6125]. Alternatively, a 724 client MAY be configured with a set of IP addresses that are trusted; 725 if a certificate is received that identifies one of those IP 726 addresses, the client considers the identity of the server to be 727 verified. 729 When STUN is run multiplexed with other protocols over a TLS-over-TCP 730 connection or a DTLS-over-UDP association, the mandatory ciphersuites 731 and TLS handling procedures operate as defined by those protocols. 733 6.3. Receiving a STUN Message 735 This section specifies the processing of a STUN message. The 736 processing specified here is for STUN messages as defined in this 737 specification; additional rules for backwards compatibility are 738 defined in Section 11. Those additional procedures are optional, and 739 usages can elect to utilize them. First, a set of processing 740 operations is applied that is independent of the class. This is 741 followed by class-specific processing, described in the subsections 742 that follow. 744 When a STUN agent receives a STUN message, it first checks that the 745 message obeys the rules of Section 5. It checks that the first two 746 bits are 0, that the magic cookie field has the correct value, that 747 the message length is sensible, and that the method value is a 748 supported method. It checks that the message class is allowed for 749 the particular method. If the message class is "Success Response" or 750 "Error Response", the agent checks that the transaction ID matches a 751 transaction that is still in progress. If the FINGERPRINT extension 752 is being used, the agent checks that the FINGERPRINT attribute is 753 present and contains the correct value. If any errors are detected, 754 the message is silently discarded. In the case when STUN is being 755 multiplexed with another protocol, an error may indicate that this is 756 not really a STUN message; in this case, the agent should try to 757 parse the message as a different protocol. 759 The STUN agent then does any checks that are required by a 760 authentication mechanism that the usage has specified (see 761 Section 9). 763 Once the authentication checks are done, the STUN agent checks for 764 unknown attributes and known-but-unexpected attributes in the 765 message. Unknown comprehension-optional attributes MUST be ignored 766 by the agent. Known-but-unexpected attributes SHOULD be ignored by 767 the agent. Unknown comprehension-required attributes cause 768 processing that depends on the message class and is described below. 770 At this point, further processing depends on the message class of the 771 request. 773 6.3.1. Processing a Request 775 If the request contains one or more unknown comprehension-required 776 attributes, the server replies with an error response with an error 777 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 778 attribute in the response that lists the unknown comprehension- 779 required attributes. 781 The server then does any additional checking that the method or the 782 specific usage requires. If all the checks succeed, the server 783 formulates a success response as described below. 785 When run over UDP or DTLS-over-UDP, a request received by the server 786 could be the first request of a transaction, or a retransmission. 787 The server MUST respond to retransmissions such that the following 788 property is preserved: if the client receives the response to the 789 retransmission and not the response that was sent to the original 790 request, the overall state on the client and server is identical to 791 the case where only the response to the original retransmission is 792 received, or where both responses are received (in which case the 793 client will use the first). The easiest way to meet this requirement 794 is for the server to remember all transaction IDs received over UDP 795 or DTLS-over-UDP and their corresponding responses in the last 40 796 seconds. However, this requires the server to hold state, and will 797 be inappropriate for any requests which are not authenticated. 798 Another way is to reprocess the request and recompute the response. 799 The latter technique MUST only be applied to requests that are 800 idempotent (a request is considered idempotent when the same request 801 can be safely repeated without impacting the overall state of the 802 system) and result in the same success response for the same request. 803 The Binding method is considered to be idempotent. Note that there 804 are certain rare network events that could cause the reflexive 805 transport address value to change, resulting in a different mapped 806 address in different success responses. Extensions to STUN MUST 807 discuss the implications of request retransmissions on servers that 808 do not store transaction state. 810 6.3.1.1. Forming a Success or Error Response 812 When forming the response (success or error), the server follows the 813 rules of Section 6. The method of the response is the same as that 814 of the request, and the message class is either "Success Response" or 815 "Error Response". 817 For an error response, the server MUST add an ERROR-CODE attribute 818 containing the error code specified in the processing above. The 819 reason phrase is not fixed, but SHOULD be something suitable for the 820 error code. For certain errors, additional attributes are added to 821 the message. These attributes are spelled out in the description 822 where the error code is specified. For example, for an error code of 823 420 (Unknown Attribute), the server MUST include an UNKNOWN- 824 ATTRIBUTES attribute. Certain authentication errors also cause 825 attributes to be added (see Section 9). Extensions may define other 826 errors and/or additional attributes to add in error cases. 828 If the server authenticated the request using an authentication 829 mechanism, then the server SHOULD add the appropriate authentication 830 attributes to the response (see Section 9). 832 The server also adds any attributes required by the specific method 833 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 834 the message. 836 For the Binding method, no additional checking is required unless the 837 usage specifies otherwise. When forming the success response, the 838 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 839 contents of the attribute are the source transport address of the 840 request message. For UDP or DTLS-over-UDP this is the source IP 841 address and source UDP port of the request message. For TCP and TLS- 842 over-TCP, this is the source IP address and source TCP port of the 843 TCP connection as seen by the server. 845 6.3.1.2. Sending the Success or Error Response 847 The response (success or error) is sent over the same transport as 848 the request was received on. If the request was received over UDP or 849 DTLS-over-UDP the destination IP address and port of the response are 850 the source IP address and port of the received request message, and 851 the source IP address and port of the response are equal to the 852 destination IP address and port of the received request message. If 853 the request was received over TCP or TLS-over-TCP, the response is 854 sent back on the same TCP connection as the request was received on. 856 6.3.2. Processing an Indication 858 If the indication contains unknown comprehension-required attributes, 859 the indication is discarded and processing ceases. 861 The agent then does any additional checking that the method or the 862 specific usage requires. If all the checks succeed, the agent then 863 processes the indication. No response is generated for an 864 indication. 866 For the Binding method, no additional checking or processing is 867 required, unless the usage specifies otherwise. The mere receipt of 868 the message by the agent has refreshed the "bindings" in the 869 intervening NATs. 871 Since indications are not re-transmitted over UDP or DTLS-over-UDP 872 (unlike requests), there is no need to handle re-transmissions of 873 indications at the sending agent. 875 6.3.3. Processing a Success Response 877 If the success response contains unknown comprehension-required 878 attributes, the response is discarded and the transaction is 879 considered to have failed. 881 The client then does any additional checking that the method or the 882 specific usage requires. If all the checks succeed, the client then 883 processes the success response. 885 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 886 attribute is present in the response. The client checks the address 887 family specified. If it is an unsupported address family, the 888 attribute SHOULD be ignored. If it is an unexpected but supported 889 address family (for example, the Binding transaction was sent over 890 IPv4, but the address family specified is IPv6), then the client MAY 891 accept and use the value. 893 6.3.4. Processing an Error Response 895 If the error response contains unknown comprehension-required 896 attributes, or if the error response does not contain an ERROR-CODE 897 attribute, then the transaction is simply considered to have failed. 899 The client then does any processing specified by the authentication 900 mechanism (see Section 9). This may result in a new transaction 901 attempt. 903 The processing at this point depends on the error code, the method, 904 and the usage; the following are the default rules: 906 o If the error code is 300 through 399, the client SHOULD consider 907 the transaction as failed unless the ALTERNATE-SERVER extension is 908 being used. See Section 10. 910 o If the error code is 400 through 499, the client declares the 911 transaction failed; in the case of 420 (Unknown Attribute), the 912 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 913 additional information. 915 o If the error code is 500 through 599, the client MAY resend the 916 request; clients that do so MUST limit the number of times they do 917 this. 919 Any other error code causes the client to consider the transaction 920 failed. 922 7. FINGERPRINT Mechanism 924 This section describes an optional mechanism for STUN that aids in 925 distinguishing STUN messages from packets of other protocols when the 926 two are multiplexed on the same transport address. This mechanism is 927 optional, and a STUN usage must describe if and when it is used. The 928 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 929 cannot be used in environments where such compatibility is required. 931 In some usages, STUN messages are multiplexed on the same transport 932 address as other protocols, such as the Real Time Transport Protocol 933 (RTP). In order to apply the processing described in Section 6, STUN 934 messages must first be separated from the application packets. 936 Section 5 describes three fixed fields in the STUN header that can be 937 used for this purpose. However, in some cases, these three fixed 938 fields may not be sufficient. 940 When the FINGERPRINT extension is used, an agent includes the 941 FINGERPRINT attribute in messages it sends to another agent. 942 Section 14.7 describes the placement and value of this attribute. 944 When the agent receives what it believes is a STUN message, then, in 945 addition to other basic checks, the agent also checks that the 946 message contains a FINGERPRINT attribute and that the attribute 947 contains the correct value. Section 6.3 describes when in the 948 overall processing of a STUN message the FINGERPRINT check is 949 performed. This additional check helps the agent detect messages of 950 other protocols that might otherwise seem to be STUN messages. 952 8. DNS Discovery of a Server 954 This section describes an optional procedure for STUN that allows a 955 client to use DNS to determine the IP address and port of a server. 956 A STUN usage must describe if and when this extension is used. To 957 use this procedure, the client must know a STUN URI [RFC7064]; the 958 usage must also describe how the client obtains this URI. Hard- 959 coding a STUN URI into software is NOT RECOMMENDED in case the domain 960 name is lost or needs to change for legal or other reasons. 962 When a client wishes to locate a STUN server on the public Internet 963 that accepts Binding request/response transactions, the STUN URI 964 scheme is "stun". When it wishes to locate a STUN server that 965 accepts Binding request/response transactions over a TLS, or DTLS 966 session, the URI scheme is "stuns". 968 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 969 of [RFC7064]. STUN usages MAY define additional URI schemes. 971 8.1. STUN URI Scheme Semantics 973 If the part of a "stun" URI contains an IP address, then this 974 IP address is used directly to contact the server. A "stuns" URI 975 containing an IP address MUST be rejected, unless the domain name is 976 provided by the same mechanism that provided the STUN URI, and that 977 domain name can be passed to the verification code. 979 If the URI does not contain an IP address, the domain name contained 980 in the part is resolved to a transport address using the SRV 981 procedures specified in [RFC2782]. The DNS SRV service name is the 982 content of the part. The protocol in the SRV lookup is the 983 transport protocol the client will run STUN over: "udp" for UDP and 984 "tcp" for TCP. 986 The procedures of RFC 2782 are followed to determine the server to 987 contact. RFC 2782 spells out the details of how a set of SRV records 988 is sorted and then tried. However, RFC 2782 only states that the 989 client should "try to connect to the (protocol, address, service)" 990 without giving any details on what happens in the event of failure. 991 When following these procedures, if the STUN transaction times out 992 without receipt of a response, the client SHOULD retry the request to 993 the next server in the ordered defined by RFC 2782. Such a retry is 994 only possible for request/response transmissions, since indication 995 transactions generate no response or timeout. 997 In addition, instead of querying either the A or the AAAA resource 998 records for a domain name, the client MUST query both and try the 999 requests with all the IP addresses received, as specified in 1000 [RFC6555]. 1002 The default port for STUN requests is 3478, for both TCP and UDP. 1003 The default port for STUN over TLS and STUN over DTLS requests is 1004 5349. Servers can run STUN over DTLS on the same port as STUN over 1005 UDP if the server software supports determining whether the initial 1006 message is a DTLS or STUN message. Servers can run STUN over TLS on 1007 the same port as STUN over TCP if the server software supports 1008 determining whether the initial message is a TLS or STUN message. 1010 Administrators of STUN servers SHOULD use these ports in their SRV 1011 records for UDP and TCP. In all cases, the port in DNS MUST reflect 1012 the one on which the server is listening. 1014 If no SRV records were found, the client performs both an A and AAAA 1015 record lookup of the domain name, as described in [RFC6555]. The 1016 result will be a list of IP addresses, each of which can be 1017 simultaneously contacted at the default port using UDP or TCP, 1018 independent of the STUN usage. For usages that require TLS, the 1019 client connects to the IP addresses using the default STUN over TLS 1020 port. For usages that require DTLS, the client connects to the IP 1021 addresses using the default STUN over DTLS port. 1023 9. Authentication and Message-Integrity Mechanisms 1025 This section defines two mechanisms for STUN that a client and server 1026 can use to provide authentication and message integrity; these two 1027 mechanisms are known as the short-term credential mechanism and the 1028 long-term credential mechanism. These two mechanisms are optional, 1029 and each usage must specify if and when these mechanisms are used. 1030 Consequently, both clients and servers will know which mechanism (if 1031 any) to follow based on knowledge of which usage applies. For 1032 example, a STUN server on the public Internet supporting ICE would 1033 have no authentication, whereas the STUN server functionality in an 1034 agent supporting connectivity checks would utilize short-term 1035 credentials. An overview of these two mechanisms is given in 1036 Section 2. 1038 Each mechanism specifies the additional processing required to use 1039 that mechanism, extending the processing specified in Section 6. The 1040 additional processing occurs in three different places: when forming 1041 a message, when receiving a message immediately after the basic 1042 checks have been performed, and when doing the detailed processing of 1043 error responses. 1045 9.1. Short-Term Credential Mechanism 1047 The short-term credential mechanism assumes that, prior to the STUN 1048 transaction, the client and server have used some other protocol to 1049 exchange a credential in the form of a username and password. This 1050 credential is time-limited. The time limit is defined by the usage. 1051 As an example, in the ICE usage [I-D.ietf-ice-rfc5245bis], the two 1052 endpoints use out-of-band signaling to agree on a username and 1053 password, and this username and password are applicable for the 1054 duration of the media session. 1056 This credential is used to form a message-integrity check in each 1057 request and in many responses. There is no challenge and response as 1058 in the long-term mechanism; consequently, replay is prevented by 1059 virtue of the time-limited nature of the credential. 1061 9.1.1. HMAC Key 1063 For short-term credentials the HMAC key is defined as follow: 1065 key = OpaqueString(password) 1067 where the OpaqueString profile is defined in [RFC7613]. 1069 9.1.2. Forming a Request or Indication 1071 For a request or indication message, the agent MUST include the 1072 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1073 in the message unless the agent knows from an external indication 1074 which message integrity algorithm is supported by both agents. In 1075 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1076 be included in addition to USERNAME. The HMAC for the MESSAGE- 1077 INTEGRITY attribute is computed as described in Section 14.5 and the 1078 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1079 described in Section 14.6. Note that the password is never included 1080 in the request or indication. 1082 9.1.3. Receiving a Request or Indication 1084 After the agent has done the basic processing of a message, the agent 1085 performs the checks listed below in order specified: 1087 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1088 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1090 * If the message is a request, the server MUST reject the request 1091 with an error response. This response MUST use an error code 1092 of 400 (Bad Request). 1094 * If the message is an indication, the agent MUST silently 1095 discard the indication. 1097 o If the USERNAME does not contain a username value currently valid 1098 within the server: 1100 * If the message is a request, the server MUST reject the request 1101 with an error response. This response MUST use an error code 1102 of 401 (Unauthenticated). 1104 * If the message is an indication, the agent MUST silently 1105 discard the indication. 1107 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1108 value for the message integrity as described in Section 14.6, 1109 using the password associated with the username. If the MESSAGE- 1110 INTEGRITY-SHA256 attribute is not present, and using the same 1111 password, compute the value for the message integrity as described 1112 in Section 14.5. If the resulting value does not match the 1113 contents of the corresponding attribute (MESSAGE-INTEGRITY-SHA256 1114 or MESSAGE-INTEGRITY): 1116 * If the message is a request, the server MUST reject the request 1117 with an error response. This response MUST use an error code 1118 of 401 (Unauthenticated). 1120 * If the message is an indication, the agent MUST silently 1121 discard the indication. 1123 If these checks pass, the agent continues to process the request or 1124 indication. Any response generated by a server to a request that 1125 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1126 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1127 utilized to authenticate the request. Any response generated by a 1128 server to a request that contains only a MESSAGE-INTEGRITY attribute 1129 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1130 password utilized to authenticate the request. This means that only 1131 one of these attributes can appear in a response. The response MUST 1132 NOT contain the USERNAME attribute. 1134 If any of the checks fail, a server MUST NOT include a MESSAGE- 1135 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1136 error response. This is because, in these failure cases, the server 1137 cannot determine the shared secret necessary to compute the MESSAGE- 1138 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1140 9.1.4. Receiving a Response 1142 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1143 SHA256 attribute in the response. If present, the client computes 1144 the message integrity over the response as defined in Section 14.5 or 1145 Section 14.6, respectively, using the same password it utilized for 1146 the request. If the resulting value matches the contents of the 1147 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, 1148 respectively, the response is considered authenticated. If the value 1149 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1150 SHA256 were absent, the processing depends on the request been sent 1151 over a reliable or an unreliable transport. 1153 If the request was sent over an unreliable transport, the response 1154 MUST be discarded, as if it was never received. This means that 1155 retransmits, if applicable, will continue. If all the responses 1156 received are discarded then instead of signalling a timeout after 1157 ending the transaction the layer MUST signal that an attack took 1158 place. 1160 If the request was sent over a reliable transport, the response MUST 1161 be discarded and the layer MUST immediately end the transaction and 1162 signal that an attack took place. 1164 If the client only sent only one of MESSAGE-INTEGRITY or MESSAGE- 1165 INTEGRITY-SHA256 attributes in the request (because of the external 1166 indication in section Section 9.2.3, or this being a subsequent 1167 request as defined in Section 9.1.5) the algorithm in the response 1168 has to match otherwise the response MUST be discarded. 1170 9.1.5. Sending Subsequent Requests 1172 A client sending subsequent requests to the same server MUST send 1173 only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY attribute 1174 that matches the attribute that was received in the response to the 1175 initial request. Here same server means same IP address and port 1176 number, not just the same URI or SRV lookup result. 1178 9.2. Long-Term Credential Mechanism 1180 The long-term credential mechanism relies on a long-term credential, 1181 in the form of a username and password that are shared between client 1182 and server. The credential is considered long-term since it is 1183 assumed that it is provisioned for a user, and remains in effect 1184 until the user is no longer a subscriber of the system, or is 1185 changed. This is basically a traditional "log-in" username and 1186 password given to users. 1188 Because these usernames and passwords are expected to be valid for 1189 extended periods of time, replay prevention is provided in the form 1190 of a digest challenge. In this mechanism, the client initially sends 1191 a request, without offering any credentials or any integrity checks. 1192 The server rejects this request, providing the user a realm (used to 1193 guide the user or agent in selection of a username and password) and 1194 a nonce. The nonce provides the replay protection. It is a cookie, 1195 selected by the server, and encoded in such a way as to indicate a 1196 duration of validity or client identity from which it is valid. The 1197 client retries the request, this time including its username and the 1198 realm, and echoing the nonce provided by the server. The client also 1199 includes a message-integrity, which provides an HMAC over the entire 1200 request, including the nonce. The server validates the nonce and 1201 checks the message integrity. If they match, the request is 1202 authenticated. If the nonce is no longer valid, it is considered 1203 "stale", and the server rejects the request, providing a new nonce. 1205 In subsequent requests to the same server, the client reuses the 1206 nonce, username, realm, and password it used previously. In this 1207 way, subsequent requests are not rejected until the nonce becomes 1208 invalid by the server, in which case the rejection provides a new 1209 nonce to the client. 1211 Note that the long-term credential mechanism cannot be used to 1212 protect indications, since indications cannot be challenged. Usages 1213 utilizing indications must either use a short-term credential or omit 1214 authentication and message integrity for them. 1216 To indicate that it supports this specification, a server MUST 1217 prepend the NONCE attribute value with the character string composed 1218 of "obMatJos2" concatenated with the Base64 [RFC4648] encoding of the 1219 24 bit STUN Security Features as defined in Section 17.1. The 24 bit 1220 Security Feature set is encoded as a 24 bit integer in network order. 1221 If no security features are used, then the value 0 MUST be encoded 1222 instead. For the remainder of this document the term "nonce cookie" 1223 will refer to the complete 13 character string prepended to the NONCE 1224 attribute value. 1226 Since the long-term credential mechanism is susceptible to offline 1227 dictionary attacks, deployments SHOULD utilize passwords that are 1228 difficult to guess. In cases where the credentials are not entered 1229 by the user, but are rather placed on a client device during device 1230 provisioning, the password SHOULD have at least 128 bits of 1231 randomness. In cases where the credentials are entered by the user, 1232 they should follow best current practices around password structure. 1234 9.2.1. Bid Down Attack Prevention 1236 This document introduces two new security features that provide the 1237 ability to choose the algorithm used for password protection as well 1238 as the ability to use an anonymous username. Both of these 1239 capabilities are optional in order to remain backwards compatible 1240 with previous versions of the STUN protocol. 1242 These new capabilities are subject to bid down attacks whereby an 1243 attacker in the message path can remove these capabilities and force 1244 weaker security properties. To prevent these kinds of attacks from 1245 going undetected, the nonce is enhanced with additional information. 1247 The value of the "nonce cookie" will vary based on the specific STUN 1248 Security Features bit values selected. When this document makes 1249 reference to the "nonce cookie" in a section discussing a specific 1250 STUN Security Feature it is understood that the corresponding STUN 1251 Security Feature bit in the "nonce cookie" is set to 1. 1253 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1254 security feature, it is implied that the "Password algorithms" bit, 1255 as defined in Section 17.1, is set to 1 in the "nonce cookie". 1257 9.2.2. HMAC Key 1259 For long-term credentials that do not use a different algorithm, as 1260 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1262 key = MD5(username ":" realm ":" OpaqueString(password)) 1264 Where MD5 is defined in [RFC1321] and the OpaqueString profile is 1265 defined in [RFC7613]. 1267 The 16-byte key is formed by taking the MD5 hash of the result of 1268 concatenating the following five fields: (1) the username, with any 1269 quotes and trailing nulls removed, as taken from the USERNAME 1270 attribute (in which case OpaqueString has already been applied); (2) 1271 a single colon; (3) the realm, with any quotes and trailing nulls 1272 removed; (4) a single colon; and (5) the password, with any trailing 1273 nulls removed and after processing using OpaqueString. For example, 1274 if the username was 'user', the realm was 'realm', and the password 1275 was 'pass', then the 16-byte HMAC key would be the result of 1276 performing an MD5 hash on the string 'user:realm:pass', the resulting 1277 hash being 0x8493fbc53ba582fb4c044c456bdc40eb. 1279 The structure of the key when used with long-term credentials 1280 facilitates deployment in systems that also utilize SIP. Typically, 1281 SIP systems utilizing SIP's digest authentication mechanism do not 1282 actually store the password in the database. Rather, they store a 1283 value called H(A1), which is equal to the key defined above. 1285 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1286 use are described in Section 17.5.1. 1288 9.2.3. Forming a Request 1290 There are two cases when forming a request. In the first case, this 1291 is the first request from the client to the server (as identified by 1292 its IP address and port). In the second case, the client is 1293 submitting a subsequent request once a previous request/response 1294 transaction has completed successfully. Forming a request as a 1295 consequence of a 401 or 438 error response is covered in 1296 Section 9.2.5 and is not considered a "subsequent request" and thus 1297 does not utilize the rules described in Section 9.2.3.2. 1299 The difference between a first request and a subsequent request is 1300 the presence or absence of some attributes, so omitting or including 1301 them is a MUST. 1303 9.2.3.1. First Request 1305 If the client has not completed a successful request/response 1306 transaction with the server (as identified by hostname, if the DNS 1307 procedures of Section 8 are used, else IP address if not), it MUST 1308 omit the USERNAME, USERHASH, MESSAGE-INTEGRITY, MESSAGE-INTEGRITY- 1309 SHA256, REALM, NONCE, PASSWORD-ALGORITHMS, and PASSWORD-ALGORITHM 1310 attributes. In other words, the very first request is sent as if 1311 there were no authentication or message integrity applied. 1313 9.2.3.2. Subsequent Requests 1315 Once a request/response transaction has completed successfully, the 1316 client will have been presented a realm and nonce by the server, and 1317 selected a username and password with which it authenticated. The 1318 client SHOULD cache the username, password, realm, and nonce for 1319 subsequent communications with the server. When the client sends a 1320 subsequent request, it MUST include either the USERNAME or USERHASH, 1321 REALM, NONCE, and PASSWORD-ALGORITHM attributes with these cached 1322 values. It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE- 1323 INTEGRITY-SHA256 attribute, computed as described in Section 14.5 and 1324 Section 14.6 using the cached password. The choice between the two 1325 attributes depends on the attribute received in the response to the 1326 first request. 1328 9.2.4. Receiving a Request 1330 After the server has done the basic processing of a request, it 1331 performs the checks listed below in the order specified: 1333 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1334 INTEGRITY-SHA256 attribute, the server MUST generate an error 1335 response with an error code of 401 (Unauthenticated). This 1336 response MUST include a REALM value. It is RECOMMENDED that the 1337 REALM value be the domain name of the provider of the STUN server. 1338 The response MUST include a NONCE, selected by the server. The 1339 server MUST ensure that the same NONCE cannot be selected for 1340 clients that use different IP addresses and/or different ports. 1341 The server MAY support alternate password algorithms, in which 1342 case it can list them in preferential order in a PASSWORD- 1343 ALGORITHMS attribute. If the server adds a PASSWORD-ALGORITHMS 1344 attribute it MUST set the STUN Security Feature "Password 1345 algorithms" bit set to 1. The server MAY support anonymous 1346 username, in which case it MUST set the STUN Security Feature 1347 "Anonymous username" bit set to 1. The response SHOULD NOT 1348 contain a USERNAME, USERHASH, MESSAGE-INTEGRITY or MESSAGE- 1349 INTEGRITY-SHA256 attribute. 1351 Note: Sharing a NONCE is no longer permitted, so trying to share one 1352 will result in a wasted transaction. 1354 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1355 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1356 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1357 error response with an error code of 400 (Bad Request). This 1358 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1359 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1360 INTEGRITY-SHA256 attribute, as the attributes required to generate 1361 them are missing. 1363 o If the NONCE attribute starts with the "nonce cookie" with the 1364 STUN Security Feature "Password algorithm" bit set to 1 but 1365 PASSWORD-ALGORITHMS does not match the value sent in the response 1366 that sent this NONCE, then the server MUST generate an error 1367 response with an error code of 400 (Bad Request). 1369 o If the NONCE attribute starts with the "nonce cookie" with the 1370 STUN Security Feature "Password algorithm" bit set to 1 but the 1371 request contains neither PASSWORD-ALGORITHMS nor PASSWORD- 1372 ALGORITHM, then the request is processed as though PASSWORD- 1373 ALGORITHM were MD5 (Note that if the original PASSWORD-ALGORITHMS 1374 attribute did not contain MD5, this will result in a 400 Bad 1375 Request in a later step below). 1377 o If the NONCE attribute starts with the "nonce cookie" with the 1378 STUN Security Feature "Password algorithm" bit set to 1 but only 1379 one of PASSWORD-ALGORITHM or PASSWORD-ALGORITHMS is present, then 1380 the server MUST generate an error response with an error code of 1381 400 (Bad Request). 1383 o If the NONCE attribute starts with the "nonce cookie" with the 1384 STUN Security Feature "Password algorithm" bit set to 1 but 1385 PASSWORD-ALGORITHM does not match one of the entries in PASSWORD- 1386 ALGORITHMS, then the server MUST generate an error response with 1387 an error code of 400 (Bad Request). 1389 o If the NONCE is no longer valid and at the same time the MESSAGE- 1390 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1391 server MUST generate an error response with an error code of 401. 1392 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1393 attributes and SHOULD NOT include the USERNAME or USERHASH 1394 attribute. The response MAY include a MESSAGE-INTEGRITY or 1395 MESSAGE-INTEGRITY-SHA256 attribute, using the previous NONCE to 1396 calculate it. 1398 o If the NONCE is no longer valid, the server MUST generate an error 1399 response with an error code of 438 (Stale Nonce). This response 1400 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1401 SHOULD NOT include the USERNAME, USERHASH attribute, The response 1402 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1403 attribute, using the previous NONCE to calculate it. Servers can 1404 invalidate nonces in order to provide additional security. See 1405 Section 4.3 of [RFC7616] for guidelines. 1407 o If the username in the USERNAME or USERHASH attribute is not 1408 valid, the server MUST generate an error response with an error 1409 code of 401 (Unauthenticated). This response MUST include a REALM 1410 value. It is RECOMMENDED that the REALM value be the domain name 1411 of the provider of the STUN server. The response MUST include a 1412 NONCE, selected by the server. The response MUST include a 1413 PASSWORD-ALGORITHMS attribute. The response SHOULD NOT contain a 1414 USERNAME, USERHASH attribute. The response MAY include a MESSAGE- 1415 INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1416 previous password to calculate it. 1418 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1419 value for the message integrity as described in Section 14.6, 1420 using the password associated with the username. Else, using the 1421 same password, compute the value for the message integrity as 1422 described in Section 14.5. If the resulting value does not match 1423 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1424 INTEGRITY-SHA256 attribute, the server MUST reject the request 1425 with an error response. This response MUST use an error code of 1426 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1427 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1428 or MESSAGE-INTEGRITY-SHA256 attribute. 1430 If these checks pass, the server continues to process the request. 1431 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1432 SHA256 attribute, computed using the username and password utilized 1433 to authenticate the request, unless the request was processed as 1434 though PASSWORD-ALGORITHM was MD5 (because the request contained 1435 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1436 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1437 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1438 attributes SHOULD NOT be included. 1440 9.2.5. Receiving a Response 1442 If the response is an error response with an error code of 401 1443 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1444 NONCE attribute value starts with the "nonce cookie". If the test 1445 succeeds and the "nonce cookie" has the STUN Security Feature 1446 "Password algorithm" bit set to 1 but no PASSWORD-ALGORITHMS 1447 attribute is present, then the client MUST NOT retry the request with 1448 a new transaction. If the test succeeds and the "nonce cookie" has 1449 the STUN Security Feature "Username anonymity" bit set to 1 but no 1450 USERHASH attribute is present, then the client MUST NOT retry the 1451 request with a new transaction. 1453 If the response is an error response with an error code of 401 1454 (Unauthenticated), the client SHOULD retry the request with a new 1455 transaction. This request MUST contain a USERNAME or a USERHASH, 1456 determined by the client as the appropriate username for the REALM 1457 from the error response. If the "nonce cookie" was present and had 1458 the STUN Security Feature "Username anonymity" bit set to 1 then the 1459 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1460 used. The request MUST contain the REALM, copied from the error 1461 response. The request MUST contain the NONCE, copied from the error 1462 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1463 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1464 same content. If the response contains a PASSWORD-ALGORITHMS 1465 attribute, and this attribute contains at least one algorithm that is 1466 supported by the client then the request MUST contain a PASSWORD- 1467 ALGORITHM attribute with the first algorithm supported on the list. 1468 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1469 attribute does not contain any algorithm that is supported by the 1470 client, then the client MUST NOT retry the request with a new 1471 transaction. The client MUST NOT perform this retry if it is not 1472 changing the USERNAME or USERHASH or REALM or its associated 1473 password, from the previous attempt. 1475 If the response is an error response with an error code of 438 (Stale 1476 Nonce), the client MUST retry the request, using the new NONCE 1477 attribute supplied in the 438 (Stale Nonce) response. This retry 1478 MUST also include either the USERNAME or USERHASH, REALM and either 1479 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1481 For all other responses, if the NONCE attribute starts with the 1482 "nonce cookie" with the STUN Security Feature "Password algorithm" 1483 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1484 MUST be ignored. For all other responses, if the NONCE attribute 1485 starts with the "nonce cookie" with the STUN Security Feature "User 1486 anonymity" bit set to 1 but USERHASH is not present, the response 1487 MUST be ignored. 1489 If the response is an error response with an error code of 400, and 1490 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1491 SHA256 attribute then the response MUST be discarded, as if it was 1492 never received. This means that retransmits, if applicable, will 1493 continue. 1495 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1496 SHA256 attribute in the response (either success or failure). If 1497 present, the client computes the message integrity over the response 1498 as defined in Section 14.5 or Section 14.6, using the same password 1499 it utilized for the request. If the resulting value matches the 1500 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1501 attribute, the response is considered authenticated. If the value 1502 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1503 SHA256 were absent, the processing depends on the request been sent 1504 over a reliable or an unreliable transport. 1506 If the request was sent over an unreliable transport, the response 1507 MUST be discarded, as if it was never received. This means that 1508 retransmits, if applicable, will continue. If all the reponses 1509 received are discarded then instead of signalling a timeout after 1510 ending the transaction the layer MUST signal that an attack took 1511 place. 1513 If the request was sent over a reliable transport, the response MUST 1514 be discarded and the layer MUST immediately end the transaction and 1515 signal that an attack took place. 1517 If the response contains a PASSWORD-ALGORITHMS attribute, the 1518 subsequent request MUST be authenticated using MESSAGE-INTEGRITY- 1519 SHA256 only. 1521 10. ALTERNATE-SERVER Mechanism 1523 This section describes a mechanism in STUN that allows a server to 1524 redirect a client to another server. This extension is optional, and 1525 a usage must define if and when this extension is used. 1527 A server using this extension redirects a client to another server by 1528 replying to a request message with an error response message with an 1529 error code of 300 (Try Alternate). The server MUST include an 1530 ALTERNATE-SERVER attribute in the error response. The error response 1531 message MAY be authenticated; however, there are uses cases for 1532 ALTERNATE-SERVER where authentication of the response is not possible 1533 or practical. If the transaction uses TLS or DTLS and if the 1534 transaction is authenticated by a MESSAGE-INTEGRITY-SHA256 attribute 1535 and if the server wants to redirect to a server that uses a different 1536 certificate, then it MUST include an ALTERNATE-DOMAIN attribute 1537 containing the subjectAltName of that certificate. 1539 A client using this extension handles a 300 (Try Alternate) error 1540 code as follows. The client looks for an ALTERNATE-SERVER attribute 1541 in the error response. If one is found, then the client considers 1542 the current transaction as failed, and reattempts the request with 1543 the server specified in the attribute, using the same transport 1544 protocol used for the previous request. That request, if 1545 authenticated, MUST utilize the same credentials that the client 1546 would have used in the request to the server that performed the 1547 redirection. If the transport protocol uses TLS or DTLS, then the 1548 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1549 found, the domain MUST be used to validate the certificate using the 1550 recommendations in [RFC6125]. If the attribute is not found, the 1551 same domain that was used for the original request MUST be used to 1552 validate the certificate. If the client has been redirected to a 1553 server on which it has already tried this request within the last 1554 five minutes, it MUST ignore the redirection and consider the 1555 transaction to have failed. This prevents infinite ping-ponging 1556 between servers in case of redirection loops. 1558 11. Backwards Compatibility with RFC 3489 1560 In addition to the backward compatibility already described in 1561 Section 12 of [RFC5389], DTLS MUST NOT be used with [RFC3489] (also 1562 referred to as "classic STUN"). Any STUN request or indication 1563 without the magic cookie (see Section 6 of [RFC5389]) over DTLS MUST 1564 always result in an error. 1566 12. Basic Server Behavior 1568 This section defines the behavior of a basic, stand-alone STUN 1569 server. 1571 Historically, "classic STUN [RFC3489]" only defined the behavior of a 1572 server that was providing clients with server reflexive transport 1573 addresses by receiving and replying to STUN Binding requests. 1574 [RFC5389] redefined the protocol as an extensible framework and the 1575 server functionality became the sole STUN Usage defined in that 1576 document. This STUN Usage is also known as Basic STUN Server. 1578 The STUN server MUST support the Binding method. It SHOULD NOT 1579 utilize the short-term or long-term credential mechanism. This is 1580 because the work involved in authenticating the request is more than 1581 the work in simply processing it. It SHOULD NOT utilize the 1582 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1583 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1584 however, DTLS and TLS provide minimal security benefits in this basic 1585 mode of operation. It MAY utilize the FINGERPRINT mechanism but MUST 1586 NOT require it. Since the stand-alone server only runs STUN, 1587 FINGERPRINT provides no benefit. Requiring it would break 1588 compatibility with RFC 3489, and such compatibility is desirable in a 1589 stand-alone server. Stand-alone STUN servers SHOULD support 1590 backwards compatibility with [RFC3489] clients, as described in 1591 Section 11. 1593 It is RECOMMENDED that administrators of STUN servers provide DNS 1594 entries for those servers as described in Section 8. If both A and 1595 AAAA Resource Records are returned then the client can simultaneously 1596 send STUN Binding requests to the IPv4 and IPv6 addresses (as 1597 specified in [RFC6555]), as the Binding request is idempotent. Note 1598 that the MAPPED-ADDRESS or XOR-MAPPED-ADDRESS attributes that are 1599 returned will not necessarily match the address family of the server 1600 address used. 1602 A basic STUN server is not a solution for NAT traversal by itself. 1603 However, it can be utilized as part of a solution through STUN 1604 usages. This is discussed further in Section 13. 1606 13. STUN Usages 1608 STUN by itself is not a solution to the NAT traversal problem. 1609 Rather, STUN defines a tool that can be used inside a larger 1610 solution. The term "STUN usage" is used for any solution that uses 1611 STUN as a component. 1613 A STUN usage defines how STUN is actually utilized -- when to send 1614 requests, what to do with the responses, and which optional 1615 procedures defined here (or in an extension to STUN) are to be used. 1616 A usage would also define: 1618 o Which STUN methods are used. 1620 o What transports are used. If DTLS-over-UDP is used then 1621 implementing the denial-of-service countermeasure described in 1622 Section 4.2.1 of [RFC6347] is mandatory. 1624 o What authentication and message-integrity mechanisms are used. 1626 o The considerations around manual vs. automatic key derivation for 1627 the integrity mechanism, as discussed in [RFC4107]. 1629 o What mechanisms are used to distinguish STUN messages from other 1630 messages. When STUN is run over TCP, a framing mechanism may be 1631 required. 1633 o How a STUN client determines the IP address and port of the STUN 1634 server. 1636 o How simultaneous use of IPv4 and IPv6 addresses (Happy Eyeballs 1637 [RFC6555]) works with non-idempotent transactions when both 1638 address families are found for the STUN server. 1640 o Whether backwards compatibility to RFC 3489 is required. 1642 o What optional attributes defined here (such as FINGERPRINT and 1643 ALTERNATE-SERVER) or in other extensions are required. 1645 o If MESSAGE-INTEGRITY-256 truncation is permitted, and the limits 1646 permitted for truncation. 1648 In addition, any STUN usage must consider the security implications 1649 of using STUN in that usage. A number of attacks against STUN are 1650 known (see the Security Considerations section in this document), and 1651 any usage must consider how these attacks can be thwarted or 1652 mitigated. 1654 Finally, a usage must consider whether its usage of STUN is an 1655 example of the Unilateral Self-Address Fixing approach to NAT 1656 traversal, and if so, address the questions raised in RFC 3424 1657 [RFC3424]. 1659 14. STUN Attributes 1661 After the STUN header are zero or more attributes. Each attribute 1662 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1663 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1664 above, all fields in an attribute are transmitted most significant 1665 bit first. 1667 0 1 2 3 1668 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1669 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1670 | Type | Length | 1671 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1672 | Value (variable) .... 1673 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1675 Figure 4: Format of STUN Attributes 1677 The value in the length field MUST contain the length of the Value 1678 part of the attribute, prior to padding, measured in bytes. Since 1679 STUN aligns attributes on 32-bit boundaries, attributes whose content 1680 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1681 padding so that its value contains a multiple of 4 bytes. The 1682 padding bits are ignored, and may be any value. 1684 Any attribute type MAY appear more than once in a STUN message. 1685 Unless specified otherwise, the order of appearance is significant: 1686 only the first occurrence needs to be processed by a receiver, and 1687 any duplicates MAY be ignored by a receiver. 1689 To allow future revisions of this specification to add new attributes 1690 if needed, the attribute space is divided into two ranges. 1691 Attributes with type values between 0x0000 and 0x7FFF are 1692 comprehension-required attributes, which means that the STUN agent 1693 cannot successfully process the message unless it understands the 1694 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1695 comprehension-optional attributes, which means that those attributes 1696 can be ignored by the STUN agent if it does not understand them. 1698 The set of STUN attribute types is maintained by IANA. The initial 1699 set defined by this specification is found in Section 17.3. 1701 The rest of this section describes the format of the various 1702 attributes defined in this specification. 1704 14.1. MAPPED-ADDRESS 1706 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1707 of the client. It consists of an 8-bit address family and a 16-bit 1708 port, followed by a fixed-length value representing the IP address. 1709 If the address family is IPv4, the address MUST be 32 bits. If the 1710 address family is IPv6, the address MUST be 128 bits. All fields 1711 must be in network byte order. 1713 The format of the MAPPED-ADDRESS attribute is: 1715 0 1 2 3 1716 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1717 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1718 |0 0 0 0 0 0 0 0| Family | Port | 1719 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1720 | | 1721 | Address (32 bits or 128 bits) | 1722 | | 1723 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1725 Figure 5: Format of MAPPED-ADDRESS Attribute 1727 The address family can take on the following values: 1729 0x01:IPv4 1730 0x02:IPv6 1731 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1732 ignored by receivers. These bits are present for aligning parameters 1733 on natural 32-bit boundaries. 1735 This attribute is used only by servers for achieving backwards 1736 compatibility with [RFC3489] clients. 1738 14.2. XOR-MAPPED-ADDRESS 1740 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1741 attribute, except that the reflexive transport address is obfuscated 1742 through the XOR function. 1744 The format of the XOR-MAPPED-ADDRESS is: 1746 0 1 2 3 1747 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1748 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1749 |0 0 0 0 0 0 0 0| Family | X-Port | 1750 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1751 | X-Address (Variable) 1752 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1754 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1756 The Family represents the IP address family, and is encoded 1757 identically to the Family in MAPPED-ADDRESS. 1759 X-Port is computed by taking the mapped port in host byte order, 1760 XOR'ing it with the most significant 16 bits of the magic cookie, and 1761 then the converting the result to network byte order. If the IP 1762 address family is IPv4, X-Address is computed by taking the mapped IP 1763 address in host byte order, XOR'ing it with the magic cookie, and 1764 converting the result to network byte order. If the IP address 1765 family is IPv6, X-Address is computed by taking the mapped IP address 1766 in host byte order, XOR'ing it with the concatenation of the magic 1767 cookie and the 96-bit transaction ID, and converting the result to 1768 network byte order. 1770 The rules for encoding and processing the first 8 bits of the 1771 attribute's value, the rules for handling multiple occurrences of the 1772 attribute, and the rules for processing address families are the same 1773 as for MAPPED-ADDRESS. 1775 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1776 encoding of the transport address. The former encodes the transport 1777 address by exclusive-or'ing it with the magic cookie. The latter 1778 encodes it directly in binary. RFC 3489 originally specified only 1779 MAPPED-ADDRESS. However, deployment experience found that some NATs 1780 rewrite the 32-bit binary payloads containing the NAT's public IP 1781 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1782 but misguided attempt at providing a generic ALG function. Such 1783 behavior interferes with the operation of STUN and also causes 1784 failure of STUN's message-integrity checking. 1786 14.3. USERNAME 1788 The USERNAME attribute is used for message integrity. It identifies 1789 the username and password combination used in the message-integrity 1790 check. 1792 The value of USERNAME is a variable-length value. It MUST contain a 1793 UTF-8 [RFC3629] encoded sequence of less than 513 bytes, and MUST 1794 have been processed using the OpaqueString profile [RFC7613]. 1796 14.4. USERHASH 1798 The USERHASH attribute is used as a replacement for the USERNAME 1799 attribute when username anonymity is supported. 1801 The value of USERHASH has a fixed length of 32 bytes. The username 1802 MUST have been processed using the OpaqueString profile [RFC7613] 1803 before hashing. 1805 The following is the operation that the client will perform to hash 1806 the username: 1808 userhash = SHA256(username ":" realm) 1810 14.5. MESSAGE-INTEGRITY 1812 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1813 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1814 any STUN message type. Since it uses the SHA1 hash, the HMAC will be 1815 at 20 bytes. 1817 The text used as input to HMAC is the STUN message, including the 1818 header, up to and including the attribute preceding the MESSAGE- 1819 INTEGRITY attribute. With the exception of the MESSAGE-INTEGRITY- 1820 SHA256 and FINGERPRINT attributes, which appear after MESSAGE- 1821 INTEGRITY, agents MUST ignore all other attributes that follow 1822 MESSAGE-INTEGRITY. 1824 The key for the HMAC depends on which credential mechanism is in use. 1825 Section 9.1.1 defines the key for the short-term credential mechanism 1826 and Section 9.2.2 defines the key for the long-term credential 1827 mechanism. Other credential mechanisms MUST define the key that is 1828 used for the HMAC. 1830 Based on the rules above, the hash used to construct MESSAGE- 1831 INTEGRITY includes the length field from the STUN message header. 1832 Prior to performing the hash, the MESSAGE-INTEGRITY attribute MUST be 1833 inserted into the message (with dummy content). The length MUST then 1834 be set to point to the length of the message up to, and including, 1835 the MESSAGE-INTEGRITY attribute itself, but excluding any attributes 1836 after it. Once the computation is performed, the value of the 1837 MESSAGE-INTEGRITY attribute can be filled in, and the value of the 1838 length in the STUN header can be set to its correct value -- the 1839 length of the entire message. Similarly, when validating the 1840 MESSAGE-INTEGRITY, the length field should be adjusted to point to 1841 the end of the MESSAGE-INTEGRITY attribute prior to calculating the 1842 HMAC. Such adjustment is necessary when attributes, such as 1843 FINGERPRINT, appear after MESSAGE-INTEGRITY. 1845 14.6. MESSAGE-INTEGRITY-SHA256 1847 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA-256 1848 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1849 attribute can be present in any STUN message type. Since it uses the 1850 SHA256 hash, the HMAC will be at most 32 bytes. The HMAC MUST NOT be 1851 truncated below a minimum size of 16 bytes. If truncation is 1852 employed then the HMAC size MUST be a multiple of 4. Truncation MUST 1853 be done by stripping off the final bytes. STUN Usages can define 1854 their own truncation limits, as long as they adhere to the guidelines 1855 specificed above. STUN Usages that do not define truncation limits 1856 MUST NOT use truncation at all. 1858 The text used as input to HMAC is the STUN message, including the 1859 header, up to and including the attribute preceding the MESSAGE- 1860 INTEGRITY-SHA256 attribute. With the exception of the FINGERPRINT 1861 attribute, which appears after MESSAGE-INTEGRITY-SHA256, agents MUST 1862 ignore all other attributes that follow MESSAGE-INTEGRITY-SHA256. 1864 The key for the HMAC depends on which credential mechanism is in use. 1865 Section 9.1.1 defines the key for the short-term credential mechanism 1866 and Section 9.2.2 defines the key for the long-term credential 1867 mechanism. Other credential mechanism MUST define the key that is 1868 used for the HMAC. 1870 Based on the rules above, the hash used to construct MESSAGE- 1871 INTEGRITY-SHA256 includes the length field from the STUN message 1872 header. Prior to performing the hash, the MESSAGE-INTEGRITY-SHA256 1873 attribute MUST be inserted into the message (with dummy content). 1874 The length MUST then be set to point to the length of the message up 1875 to, and including, the MESSAGE-INTEGRITY-SHA256 attribute itself, but 1876 excluding any attributes after it. Once the computation is 1877 performed, the value of the MESSAGE-INTEGRITY-SHA256 attribute can be 1878 filled in, and the value of the length in the STUN header can be set 1879 to its correct value -- the length of the entire message. Similarly, 1880 when validating the MESSAGE-INTEGRITY-SHA256, the length field should 1881 be adjusted to point to the end of the MESSAGE-INTEGRITY-SHA256 1882 attribute prior to calculating the HMAC. Such adjustment is 1883 necessary when attributes, such as FINGERPRINT, appear after MESSAGE- 1884 INTEGRITY-SHA256. 1886 14.7. FINGERPRINT 1888 The FINGERPRINT attribute MAY be present in all STUN messages. The 1889 value of the attribute is computed as the CRC-32 of the STUN message 1890 up to (but excluding) the FINGERPRINT attribute itself, XOR'ed with 1891 the 32-bit value 0x5354554e (the XOR helps in cases where an 1892 application packet is also using CRC-32 in it). The 32-bit CRC is 1893 the one defined in ITU V.42 [ITU.V42.1994], which has a generator 1894 polynomial of x32+x26+x23+x22+x16+x12+x11+x10+x8+x7+x5+x4+x2+x+1. 1895 See the sample code for the CRC-32 in Section 8 of [RFC1952]. 1897 When present, the FINGERPRINT attribute MUST be the last attribute in 1898 the message, and thus will appear after MESSAGE-INTEGRITY. 1900 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1901 packets of other protocols. See Section 7. 1903 As with MESSAGE-INTEGRITY, the CRC used in the FINGERPRINT attribute 1904 covers the length field from the STUN message header. Therefore, 1905 this value must be correct and include the CRC attribute as part of 1906 the message length, prior to computation of the CRC. When using the 1907 FINGERPRINT attribute in a message, the attribute is first placed 1908 into the message with a dummy value, then the CRC is computed, and 1909 then the value of the attribute is updated. If the MESSAGE-INTEGRITY 1910 attribute is also present, then it must be present with the correct 1911 message-integrity value before the CRC is computed, since the CRC is 1912 done over the value of the MESSAGE-INTEGRITY attribute as well. 1914 14.8. ERROR-CODE 1916 The ERROR-CODE attribute is used in error response messages. It 1917 contains a numeric error code value in the range of 300 to 699 plus a 1918 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1919 in its code assignments and semantics with SIP [RFC3261] and HTTP 1920 [RFC7231]. The reason phrase is meant for user consumption, and can 1921 be anything appropriate for the error code. Recommended reason 1922 phrases for the defined error codes are included in the IANA registry 1923 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1924 sequence of less than 128 characters (which can be as long as 763 1925 bytes). 1927 0 1 2 3 1928 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1929 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1930 | Reserved, should be 0 |Class| Number | 1931 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1932 | Reason Phrase (variable) .. 1933 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1935 Figure 7: ERROR-CODE Attribute 1937 To facilitate processing, the class of the error code (the hundreds 1938 digit) is encoded separately from the rest of the code, as shown in 1939 Figure 7. 1941 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1942 boundaries. Receivers MUST ignore these bits. The Class represents 1943 the hundreds digit of the error code. The value MUST be between 3 1944 and 6. The Number represents the error code modulo 100, and its 1945 value MUST be between 0 and 99. 1947 The following error codes, along with their recommended reason 1948 phrases, are defined: 1950 300 Try Alternate: The client should contact an alternate server for 1951 this request. This error response MUST only be sent if the 1952 request included either a USERNAME or USERHASH attribute and a 1953 valid MESSAGE-INTEGRITY attribute; otherwise, it MUST NOT be sent 1954 and error code 400 (Bad Request) is suggested. This error 1955 response MUST be protected with the MESSAGE-INTEGRITY attribute, 1956 and receivers MUST validate the MESSAGE-INTEGRITY of this response 1957 before redirecting themselves to an alternate server. 1959 Note: Failure to generate and validate message integrity for a 300 1960 response allows an on-path attacker to falsify a 300 response thus 1961 causing subsequent STUN messages to be sent to a victim. 1963 400 Bad Request: The request was malformed. The client SHOULD NOT 1964 retry the request without modification from the previous attempt. 1965 The server may not be able to generate a valid MESSAGE-INTEGRITY 1966 for this error, so the client MUST NOT expect a valid MESSAGE- 1967 INTEGRITY attribute on this response. 1969 401 Unauthenticated: The request did not contain the correct 1970 credentials to proceed. The client should retry the request with 1971 proper credentials. 1973 420 Unknown Attribute: The server received a STUN packet containing 1974 a comprehension-required attribute that it did not understand. 1975 The server MUST put this unknown attribute in the UNKNOWN- 1976 ATTRIBUTE attribute of its error response. 1978 438 Stale Nonce: The NONCE used by the client was no longer valid. 1979 The client should retry, using the NONCE provided in the response. 1981 500 Server Error: The server has suffered a temporary error. The 1982 client should try again. 1984 14.9. REALM 1986 The REALM attribute may be present in requests and responses. It 1987 contains text that meets the grammar for "realm-value" as described 1988 in [RFC3261] but without the double quotes and their surrounding 1989 whitespace. That is, it is an unquoted realm-value (and is therefore 1990 a sequence of qdtext or quoted-pair). It MUST be a UTF-8 [RFC3629] 1991 encoded sequence of less than 128 characters (which can be as long as 1992 763 bytes), and MUST have been processed using the OpaqueString 1993 profile [RFC7613]. 1995 Presence of the REALM attribute in a request indicates that long-term 1996 credentials are being used for authentication. Presence in certain 1997 error responses indicates that the server wishes the client to use a 1998 long-term credential for authentication. 2000 14.10. NONCE 2002 The NONCE attribute may be present in requests and responses. It 2003 contains a sequence of qdtext or quoted-pair, which are defined in 2004 RFC 3261 [RFC3261]. Note that this means that the NONCE attribute 2005 will not contain actual quote characters. See [RFC7616], 2006 Section 5.4, for guidance on selection of nonce values in a server. 2007 It MUST be less than 128 characters (which can be as long as 763 2008 bytes). 2010 14.11. PASSWORD-ALGORITHMS 2012 The PASSWORD-ALGORITHMS attribute may be present in requests and 2013 responses. It contains the list of algorithms that the server can 2014 use to derive the long-term password. 2016 The set of known algorithms is maintained by IANA. The initial set 2017 defined by this specification is found in Section 17.5. 2019 The attribute contains a list of algorithm numbers and variable 2020 length parameters. The algorithm number is a 16-bit value as defined 2021 in Section 17.5. The parameters start with the actual length of the 2022 parameters as a 16-bit value, followed by the parameters that are 2023 specific to each algorithm. The parameters are padded to a 32-bit 2024 boundary, in the same manner as an attribute. 2026 0 1 2 3 2027 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2028 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2029 | Algorithm 1 | Algorithm 1 Parameters Length | 2030 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2031 | Algorithm 1 Parameters (variable) 2032 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2033 | Algorithm 2 | Algorithm 2 Parameters Length | 2034 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2035 | Algorithm 2 Parameter (variable) 2036 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2037 | ... 2039 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2041 14.12. PASSWORD-ALGORITHM 2043 The PASSWORD-ALGORITHM attribute is present only in requests. It 2044 contains the algorithms that the server must use to derive the long- 2045 term password. 2047 The set of known algorithms is maintained by IANA. The initial set 2048 defined by this specification is found in Section 17.5. 2050 The attribute contains an algorithm number and variable length 2051 parameters. The algorithm number is a 16-bit value as defined in 2052 Section 17.5. The parameters starts with the actual length of the 2053 parameters as a 16-bit value, followed by the parameters that are 2054 specific to the algorithm. The parameters are padded to a 32-bit 2055 boundary, in the same manner as an attribute. 2057 0 1 2 3 2058 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2059 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2060 | Algorithm | Algorithm Parameters Length | 2061 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2062 | Algorithm Parameters (variable) 2063 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2065 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2067 14.13. UNKNOWN-ATTRIBUTES 2069 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2070 when the response code in the ERROR-CODE attribute is 420. 2072 The attribute contains a list of 16-bit values, each of which 2073 represents an attribute type that was not understood by the server. 2075 0 1 2 3 2076 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2077 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2078 | Attribute 1 Type | Attribute 2 Type | 2079 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2080 | Attribute 3 Type | Attribute 4 Type ... 2081 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2083 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2085 Note: In [RFC3489], this field was padded to 32 by duplicating the 2086 last attribute. In this version of the specification, the normal 2087 padding rules for attributes are used instead. 2089 14.14. SOFTWARE 2091 The SOFTWARE attribute contains a textual description of the software 2092 being used by the agent sending the message. It is used by clients 2093 and servers. Its value SHOULD include manufacturer and version 2094 number. The attribute has no impact on operation of the protocol, 2095 and serves only as a tool for diagnostic and debugging purposes. The 2096 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2097 encoded sequence of less than 128 characters (which can be as long as 2098 763 bytes). 2100 14.15. ALTERNATE-SERVER 2102 The alternate server represents an alternate transport address 2103 identifying a different STUN server that the STUN client should try. 2105 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2106 single server by IP address. The IP address family MUST be identical 2107 to that of the source IP address of the request. 2109 14.16. ALTERNATE-DOMAIN 2111 The alternate domain represents the domain name that is used to 2112 verify the IP address in the ALTERNATE-SERVER attribute when the 2113 transport protocol uses TLS or DTLS. 2115 The value of ALTERNATE-DOMAIN is variable length. It MUST be a UTF-8 2116 [RFC3629] encoded sequence of less than 128 characters (which can be 2117 as long as 763 bytes). 2119 15. Security Considerations 2121 15.1. Attacks against the Protocol 2123 15.1.1. Outside Attacks 2125 An attacker can try to modify STUN messages in transit, in order to 2126 cause a failure in STUN operation. These attacks are detected for 2127 both requests and responses through the message-integrity mechanism, 2128 using either a short-term or long-term credential. Of course, once 2129 detected, the manipulated packets will be dropped, causing the STUN 2130 transaction to effectively fail. This attack is possible only by an 2131 on-path attacker. 2133 An attacker that can observe, but not modify, STUN messages in- 2134 transit (for example, an attacker present on a shared access medium, 2135 such as Wi-Fi), can see a STUN request, and then immediately send a 2136 STUN response, typically an error response, in order to disrupt STUN 2137 processing. This attack is also prevented for messages that utilize 2138 MESSAGE-INTEGRITY. However, some error responses, those related to 2139 authentication in particular, cannot be protected by MESSAGE- 2140 INTEGRITY. When STUN itself is run over a secure transport protocol 2141 (e.g., TLS), these attacks are completely mitigated. 2143 Depending on the STUN usage, these attacks may be of minimal 2144 consequence and thus do not require message integrity to mitigate. 2145 For example, when STUN is used to a basic STUN server to discover a 2146 server reflexive candidate for usage with ICE, authentication and 2147 message integrity are not required since these attacks are detected 2148 during the connectivity check phase. The connectivity checks 2149 themselves, however, require protection for proper operation of ICE 2150 overall. As described in Section 13, STUN usages describe when 2151 authentication and message integrity are needed. 2153 Since STUN uses the HMAC of a shared secret for authentication and 2154 integrity protection, it is subject to offline dictionary attacks. 2155 When authentication is utilized, it SHOULD be with a strong password 2156 that is not readily subject to offline dictionary attacks. 2157 Protection of the channel itself, using TLS or DTLS, mitigates these 2158 attacks. 2160 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2161 which is subject to bid down attacks by an on-path attacker. 2162 Protection of the channel itself, using TLS or DTLS, mitigates these 2163 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2164 future version of STUN is necessary. 2166 15.1.2. Inside Attacks 2168 A rogue client may try to launch a DoS attack against a server by 2169 sending it a large number of STUN requests. Fortunately, STUN 2170 requests can be processed statelessly by a server, making such 2171 attacks hard to launch. 2173 A rogue client may use a STUN server as a reflector, sending it 2174 requests with a falsified source IP address and port. In such a 2175 case, the response would be delivered to that source IP and port. 2176 There is no amplification of the number of packets with this attack 2177 (the STUN server sends one packet for each packet sent by the 2178 client), though there is a small increase in the amount of data, 2179 since STUN responses are typically larger than requests. This attack 2180 is mitigated by ingress source address filtering. 2182 Revealing the specific software version of the agent through the 2183 SOFTWARE attribute might allow them to become more vulnerable to 2184 attacks against software that is known to contain security holes. 2185 Implementers SHOULD make usage of the SOFTWARE attribute a 2186 configurable option. 2188 15.2. Attacks Affecting the Usage 2190 This section lists attacks that might be launched against a usage of 2191 STUN. Each STUN usage must consider whether these attacks are 2192 applicable to it, and if so, discuss counter-measures. 2194 Most of the attacks in this section revolve around an attacker 2195 modifying the reflexive address learned by a STUN client through a 2196 Binding request/response transaction. Since the usage of the 2197 reflexive address is a function of the usage, the applicability and 2198 remediation of these attacks are usage-specific. In common 2199 situations, modification of the reflexive address by an on-path 2200 attacker is easy to do. Consider, for example, the common situation 2201 where STUN is run directly over UDP. In this case, an on-path 2202 attacker can modify the source IP address of the Binding request 2203 before it arrives at the STUN server. The STUN server will then 2204 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2205 client, and send the response back to that (falsified) IP address and 2206 port. If the attacker can also intercept this response, it can 2207 direct it back towards the client. Protecting against this attack by 2208 using a message-integrity check is impossible, since a message- 2209 integrity value cannot cover the source IP address, since the 2210 intervening NAT must be able to modify this value. Instead, one 2211 solution to preventing the attacks listed below is for the client to 2212 verify the reflexive address learned, as is done in ICE 2213 [I-D.ietf-ice-rfc5245bis]. Other usages may use other means to 2214 prevent these attacks. 2216 15.2.1. Attack I: Distributed DoS (DDoS) against a Target 2218 In this attack, the attacker provides one or more clients with the 2219 same faked reflexive address that points to the intended target. 2220 This will trick the STUN clients into thinking that their reflexive 2221 addresses are equal to that of the target. If the clients hand out 2222 that reflexive address in order to receive traffic on it (for 2223 example, in SIP messages), the traffic will instead be sent to the 2224 target. This attack can provide substantial amplification, 2225 especially when used with clients that are using STUN to enable 2226 multimedia applications. However, it can only be launched against 2227 targets for which packets from the STUN server to the target pass 2228 through the attacker, limiting the cases in which it is possible. 2230 15.2.2. Attack II: Silencing a Client 2232 In this attack, the attacker provides a STUN client with a faked 2233 reflexive address. The reflexive address it provides is a transport 2234 address that routes to nowhere. As a result, the client won't 2235 receive any of the packets it expects to receive when it hands out 2236 the reflexive address. This exploitation is not very interesting for 2237 the attacker. It impacts a single client, which is frequently not 2238 the desired target. Moreover, any attacker that can mount the attack 2239 could also deny service to the client by other means, such as 2240 preventing the client from receiving any response from the STUN 2241 server, or even a DHCP server. As with the attack in Section 15.2.1, 2242 this attack is only possible when the attacker is on path for packets 2243 sent from the STUN server towards this unused IP address. 2245 15.2.3. Attack III: Assuming the Identity of a Client 2247 This attack is similar to attack II. However, the faked reflexive 2248 address points to the attacker itself. This allows the attacker to 2249 receive traffic that was destined for the client. 2251 15.2.4. Attack IV: Eavesdropping 2253 In this attack, the attacker forces the client to use a reflexive 2254 address that routes to itself. It then forwards any packets it 2255 receives to the client. This attack would allow the attacker to 2256 observe all packets sent to the client. However, in order to launch 2257 the attack, the attacker must have already been able to observe 2258 packets from the client to the STUN server. In most cases (such as 2259 when the attack is launched from an access network), this means that 2260 the attacker could already observe packets sent to the client. This 2261 attack is, as a result, only useful for observing traffic by 2262 attackers on the path from the client to the STUN server, but not 2263 generally on the path of packets being routed towards the client. 2265 15.3. Hash Agility Plan 2267 This specification uses both HMAC-SHA-1 and HMAC-SHA-256 for 2268 computation of the message integrity. If, at a later time, HMAC- 2269 SHA-256 is found to be compromised, the following is the remedy that 2270 will be applied: 2272 o Both a new message-integrity attribute and a new STUN Security 2273 Feature bit will be allocated in a Standard Track document. The 2274 new message-integrity attribute will have its value computed using 2275 a new hash. The STUN Security Feature bit will be used to 2276 simultaneously signal to a STUN client using the Long Term 2277 Credential Mechanism that this server supports this new hash 2278 algorithm, and will prevent bid down attacks on the new message- 2279 integrity attribute. 2281 o STUN Client and Server using the Short Term Credential Mechanism 2282 will need to get an updated external mechanism that they can use 2283 to signal what message-integrity attributes are in use. 2285 The bid down protection mechanism described in this document is new, 2286 and thus cannot currently protect against a bid down attack that 2287 lowers the strength of the hash algorithm to HMAC-SHA-1. This is 2288 why, after a transition period, a new document updating this document 2289 will assign a new STUN Security Feature bit for deprecating HMAC-SHA- 2290 1. When used, this bit will signal that HMAC-SHA-1 is deprecated and 2291 should no longer be used. 2293 16. IAB Considerations 2295 The IAB has studied the problem of Unilateral Self-Address Fixing 2296 (UNSAF), which is the general process by which a client attempts to 2297 determine its address in another realm on the other side of a NAT 2298 through a collaborative protocol reflection mechanism ([RFC3424]). 2299 STUN can be used to perform this function using a Binding request/ 2300 response transaction if one agent is behind a NAT and the other is on 2301 the public side of the NAT. 2303 The IAB has suggested that protocols developed for this purpose 2304 document a specific set of considerations. Because some STUN usages 2305 provide UNSAF functions (such as ICE [I-D.ietf-ice-rfc5245bis] ), and 2306 others do not (such as SIP Outbound [RFC5626]), answers to these 2307 considerations need to be addressed by the usages themselves. 2309 17. IANA Considerations 2311 17.1. STUN Security Features Registry 2313 A STUN Security Feature set is a 24 bit value. 2315 IANA is requested to create a new registry containing the STUN 2316 Security Features that are protected by the bid down attack 2317 prevention mechanism described in section Section 9.2.1. 2319 The initial STUN Security Features are: 2321 0x000001: Password algorithms 2322 0x000002: Username anonymity 2324 New Security Features are assigned by a Standard Action [RFC8126]. 2326 17.2. STUN Methods Registry 2328 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2329 for the following STUN methods: 2331 0x000: (Reserved) 2332 0x001: Binding 2333 0x002: (Reserved; was SharedSecret) 2335 17.3. STUN Attribute Registry 2336 17.3.1. Updated Attributes 2338 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2339 for the following STUN methods: 2341 Comprehension-required range (0x0000-0x7FFF): 2342 0x0000: (Reserved) 2343 0x0001: MAPPED-ADDRESS 2344 0x0002: (Reserved; was RESPONSE-ADDRESS) 2345 0x0003: (Reserved; was CHANGE-REQUEST) 2346 0x0004: (Reserved; was SOURCE-ADDRESS) 2347 0x0005: (Reserved; was CHANGED-ADDRESS) 2348 0x0006: USERNAME 2349 0x0007: (Reserved; was PASSWORD) 2350 0x0008: MESSAGE-INTEGRITY 2351 0x0009: ERROR-CODE 2352 0x000A: UNKNOWN-ATTRIBUTES 2353 0x000B: (Reserved; was REFLECTED-FROM) 2354 0x0014: REALM 2355 0x0015: NONCE 2356 0x0020: XOR-MAPPED-ADDRESS 2358 Comprehension-optional range (0x8000-0xFFFF) 2359 0x8022: SOFTWARE 2360 0x8023: ALTERNATE-SERVER 2361 0x8028: FINGERPRINT 2363 17.3.2. New Attributes 2365 IANA is requested to add the following attribute to the STUN 2366 Attribute Registry: 2368 Comprehension-required range (0x0000-0x7FFF): 2369 0xXXXX: MESSAGE-INTEGRITY-SHA256 2370 0xXXXX: PASSWORD-ALGORITHM 2371 0xXXXX: USERHASH 2373 Comprehension-optional range (0x8000-0xFFFF) 2374 0xXXXX: PASSSORD-ALGORITHMS 2375 0xXXXX: ALTERNATE-DOMAIN 2377 17.4. STUN Error Code Registry 2379 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2380 for the Error Codes given in Section 14.8. 2382 17.5. Password Algorithm Registry 2384 IANA is requested to create a new registry for Password Algorithm. 2386 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2388 The initial Password Algorithms are: 2390 0x0001: MD5 2391 0x0002: SHA256 2393 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2394 are assigned by IETF Review [RFC8126]. Password Algorithms in the 2395 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2396 Expert [RFC8126]. 2398 17.5.1. Password Algorithms 2400 17.5.1.1. MD5 2402 This password algorithm is taken from [RFC1321]. 2404 The key length is 20 bytes and the parameters value is empty. 2406 Note: This algorithm MUST only be used for compatibility with legacy 2407 systems. 2409 key = MD5(username ":" realm ":" OpaqueString(password)) 2411 17.5.1.2. SHA256 2413 This password algorithm is taken from [RFC7616]. 2415 The key length is 32 bytes and the parameters value is empty. 2417 key = SHA256(username ":" realm ":" OpaqueString(password)) 2419 17.6. STUN UDP and TCP Port Numbers 2421 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2422 for the following ports: 2424 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2425 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2426 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2428 18. Changes since RFC 5389 2430 This specification obsoletes [RFC5389]. This specification differs 2431 from RFC 5389 in the following ways: 2433 o Added support for DTLS-over-UDP (RFC 6347). 2435 o Made clear that the RTO is considered stale if there is no 2436 transactions with the server. 2438 o Aligned the RTO calculation with RFC 6298. 2440 o Updated the cipher suites for TLS. 2442 o Added support for STUN URI (RFC 7064). 2444 o Added support for SHA256 message integrity. 2446 o Updated the PRECIS support to RFC 7613. 2448 o Added protocol and registry to choose the password encryption 2449 algorithm. 2451 o Added support for anonymous username. 2453 o Added protocol and registry for preventing biddown attacks. 2455 o Sharing a NONCE is no longer permitted. 2457 o Added the possibility of using a domain name in the alternate 2458 server mechanism. 2460 o Added more C snippets. 2462 o Added test vector. 2464 19. References 2466 19.1. Normative References 2468 [ITU.V42.1994] 2469 International Telecommunications Union, "Error-correcting 2470 Procedures for DCEs Using Asynchronous-to-Synchronous 2471 Conversion", ITU-T Recommendation V.42, 1994. 2473 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2474 DOI 10.17487/RFC0791, September 1981, . 2477 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2478 Communication Layers", STD 3, RFC 1122, 2479 DOI 10.17487/RFC1122, October 1989, . 2482 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2483 DOI 10.17487/RFC1321, April 1992, . 2486 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2487 Hashing for Message Authentication", RFC 2104, 2488 DOI 10.17487/RFC2104, February 1997, . 2491 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2492 Requirement Levels", BCP 14, RFC 2119, 2493 DOI 10.17487/RFC2119, March 1997, 2494 . 2496 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2497 specifying the location of services (DNS SRV)", RFC 2782, 2498 DOI 10.17487/RFC2782, February 2000, . 2501 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2502 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2503 2003, . 2505 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 2506 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 2507 . 2509 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2510 (TLS) Protocol Version 1.2", RFC 5246, 2511 DOI 10.17487/RFC5246, August 2008, . 2514 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2515 Verification of Domain-Based Application Service Identity 2516 within Internet Public Key Infrastructure Using X.509 2517 (PKIX) Certificates in the Context of Transport Layer 2518 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2519 2011, . 2521 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2522 "Computing TCP's Retransmission Timer", RFC 6298, 2523 DOI 10.17487/RFC6298, June 2011, . 2526 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2527 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2528 January 2012, . 2530 [RFC6555] Wing, D. and A. Yourtchenko, "Happy Eyeballs: Success with 2531 Dual-Stack Hosts", RFC 6555, DOI 10.17487/RFC6555, April 2532 2012, . 2534 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2535 Huguenin, "URI Scheme for the Session Traversal Utilities 2536 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2537 November 2013, . 2539 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2540 Layer Security (DTLS) as Transport for Session Traversal 2541 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2542 August 2014, . 2544 [RFC7613] Saint-Andre, P. and A. Melnikov, "Preparation, 2545 Enforcement, and Comparison of Internationalized Strings 2546 Representing Usernames and Passwords", RFC 7613, 2547 DOI 10.17487/RFC7613, August 2015, . 2550 [RFC7616] Shekh-Yusef, R., Ahrens, D., and S. Bremer, "HTTP Digest 2551 Access Authentication", RFC 7616, DOI 10.17487/RFC7616, 2552 September 2015, . 2554 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2555 (IPv6) Specification", RFC 8200, STD 86, 2556 DOI 10.17487/RFC8200, July 2017, . 2559 19.2. Informative References 2561 [I-D.ietf-ice-rfc5245bis] 2562 Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 2563 Connectivity Establishment (ICE): A Protocol for Network 2564 Address Translator (NAT) Traversal", draft-ietf-ice- 2565 rfc5245bis-15 (work in progress), November 2017. 2567 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2568 Estimates in Reliable Transport Protocols", August 1987. 2570 [RFC1952] Deutsch, P., "GZIP file format specification version 4.3", 2571 RFC 1952, DOI 10.17487/RFC1952, May 1996, 2572 . 2574 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2575 A., Peterson, J., Sparks, R., Handley, M., and E. 2576 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2577 DOI 10.17487/RFC3261, June 2002, . 2580 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2581 UNilateral Self-Address Fixing (UNSAF) Across Network 2582 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2583 November 2002, . 2585 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2586 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2587 Through Network Address Translators (NATs)", RFC 3489, 2588 DOI 10.17487/RFC3489, March 2003, . 2591 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2592 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2593 June 2005, . 2595 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2596 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2597 DOI 10.17487/RFC5389, October 2008, . 2600 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2601 "Managing Client-Initiated Connections in the Session 2602 Initiation Protocol (SIP)", RFC 5626, 2603 DOI 10.17487/RFC5626, October 2009, . 2606 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2607 Relays around NAT (TURN): Relay Extensions to Session 2608 Traversal Utilities for NAT (STUN)", RFC 5766, 2609 DOI 10.17487/RFC5766, April 2010, . 2612 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2613 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2614 April 2010, . 2616 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2617 Using Session Traversal Utilities for NAT (STUN)", 2618 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2619 . 2621 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2622 "TCP Candidates with Interactive Connectivity 2623 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2624 March 2012, . 2626 [RFC7231] Fielding, R. and R. Reschke, "Hypertext Transfer Protocol 2627 (HTTP/1.1): Semantics and Content", RFC 7231, 2628 DOI 10.17487/RFC7231, June 2014, . 2631 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 2632 "Recommendations for Secure Use of Transport Layer 2633 Security (TLS) and Datagram Transport Layer Security 2634 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2635 2015, . 2637 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2638 Writing an IANA Considerations Section in RFCs", BCP 26, 2639 RFC 8126, DOI 10.17487/RFC8126, May 2008, 2640 . 2642 Appendix A. C Snippet to Determine STUN Message Types 2644 Given a 16-bit STUN message type value in host byte order in msg_type 2645 parameter, below are C macros to determine the STUN message types: 2647 2648 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2649 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2650 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2651 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2652 2654 A function to convert method and class into a message type: 2656 2657 int type(int method, int cls) { 2658 return (method & 0x0F80) << 9 | (method & 0x0070) << 5 2659 | (method & 0x000F) | (cls & 0x0002) << 8 2660 | (cls & 0x0001) << 4; 2661 } 2662 2664 A function to extract the method from the message type: 2666 2667 int method(int type) { 2668 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2669 | (type & 0x000F); 2670 } 2671 2673 A function to extract the class from the message type: 2675 2676 int cls(int type) { 2677 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2678 } 2679 2681 Appendix B. Test Vectors 2683 This section augments the list of test vectors defined in [RFC5769] 2684 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2685 listed in Section 2 of [RFC5769] apply here. 2687 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2688 INTEGRITY-SHA256 and USERHASH 2690 This request uses the following parameters: 2692 Username: "" (without 2693 quotes) unaffected by OpaqueString [RFC7613] processing 2695 Password: "TheMtr" and "TheMatrIX" (without 2696 quotes) respectively before and after OpaqueString processing 2698 Nonce: "obMatJos2AAACf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2700 Realm: "example.org" (without quotes) 2701 00 01 00 9c Request type and message length 2702 21 12 a4 42 Magic cookie 2703 78 ad 34 33 } 2704 c6 ad 72 c0 } Transaction ID 2705 29 da 41 2e } 2706 XX XX 00 20 USERHASH attribute header 2707 4a 3c f3 8f } 2708 ef 69 92 bd } 2709 a9 52 c6 78 } 2710 04 17 da 0f } Userhash value (32 bytes) 2711 24 81 94 15 } 2712 56 9e 60 b2 } 2713 05 c4 6e 41 } 2714 40 7f 17 04 } 2715 00 15 00 29 NONCE attribute header 2716 6f 62 4d 61 } 2717 74 4a 6f 73 } 2718 32 41 41 41 } 2719 43 66 2f 2f } 2720 34 39 39 6b } Nonce value and padding (3 bytes) 2721 39 35 34 64 } 2722 36 4f 4c 33 } 2723 34 6f 4c 39 } 2724 46 53 54 76 } 2725 79 36 34 73 } 2726 41 00 00 00 } 2727 00 14 00 0b REALM attribute header 2728 65 78 61 6d } 2729 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2730 6f 72 67 00 } 2731 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2732 c4 ec a2 b6 } 2733 24 6f 26 be } 2734 bc 2f 77 49 } 2735 07 c2 00 a3 } HMAC-SHA256 value 2736 76 c7 c2 8e } 2737 b4 d1 26 60 } 2738 bb fe 9f 28 } 2739 0e 85 71 f2 } 2741 Note: Before publication, the XX XX placeholder must be replaced by 2742 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2743 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2744 be updated after this. 2746 Appendix C. Release notes 2748 This section must be removed before publication as an RFC. 2750 C.1. Modifications between draft-ietf-tram-stunbis-13 and draft-ietf- 2751 tram-stunbis-12 2753 o Update references. 2755 o Fixes some text following Shepherd review. 2757 o Update co-author info. 2759 C.2. Modifications between draft-ietf-tram-stunbis-12 and draft-ietf- 2760 tram-stunbis-11 2762 o Clarifies the procedure to define a new hash algorithm for 2763 message-integrity. 2765 o Explain the procedure to deprecate SHA1 as message-integrity. 2767 o Added procedure for Happy Eyeballs (RFC 6555). 2769 o Added verification that Happy Eyeballs works in the STUN Usage 2770 checklist. 2772 o Add reference to Base64 RFC. 2774 o Changed co-author affiliation. 2776 C.3. Modifications between draft-ietf-tram-stunbis-11 and draft-ietf- 2777 tram-stunbis-10 2779 o Made clear that the same HMAC than received in response of short 2780 term credential must be used for subsequent transactions. 2782 o s/URL/URI/ 2784 o The "nonce cookie" is now mandatory to signal that SHA256 must be 2785 used in the next transaction. 2787 o s/SHA1/SHA256/ 2789 o Changed co-author affiliation. 2791 C.4. Modifications between draft-ietf-tram-stunbis-10 and draft-ietf- 2792 tram-stunbis-09 2794 o Removed the reserved value in the security registry, as it does 2795 not make sense in a bitset. 2797 o Updated change list. 2799 o Updated the minimum truncation size for M-I-256 to 16 bytes. 2801 o Changed the truncation order to match RFC 7518. 2803 o Fixed bugs in truncation boundary text. 2805 o Stated that STUN Usages have to explicitly state that they can use 2806 truncation. 2808 o Removed truncation from the MESSAGE-INTEGRITY attribute. 2810 o Add reference to C code in RFC 1952. 2812 o Replaced RFC 2818 reference to RFC 6125. 2814 C.5. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2815 tram-stunbis-08 2817 o Removed the reserved value in the security registry, as it does 2818 not make sense in a bitset. 2820 o Updated change list. 2822 o Updated the minimum truncation size for M-I-256 to 16 bytes. 2824 o Changed the truncation order to match RFC 7518. 2826 o Fixed bugs in truncation boundary text. 2828 o Stated that STUN Usages have to explicitly state that they can use 2829 truncation. 2831 o Removed truncation from the MESSAGE-INTEGRITY attribute. 2833 o Add reference to C code in RFC 1952. 2835 o Replaced RFC 2818 reference to RFC 6125. 2837 C.6. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2838 tram-stunbis-08 2840 o Packets discarded in a reliable or unreliable transaction triggers 2841 an attack error instead of a timeout error. An attack error on a 2842 reliable transport is signaled immediately instead of waiting for 2843 the timeout. 2845 o Explicitly state that a received 400 response without 2846 authentication will be dropped until timeout. 2848 o Clarify the SHOULD omit/include rules in LTCM. 2850 o If the nonce and the hmac are both invalid, then a 401 is sent 2851 instead of a 438. 2853 o The 401 and 438 error response to subsequent requests may use the 2854 previous NONCE/password to authenticate, if they are still 2855 available. 2857 o Change "401 Unauthorized" to "401 Unauthenticated" 2859 o Make clear that in some cases it is impossible to add a MI or MI2 2860 even if the text says SHOULD NOT. 2862 C.7. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 2863 tram-stunbis-07 2865 o Updated list of changes since RFC 5389. 2867 o More examples are automatically generated. 2869 o Message integrity truncation is fixed at a multiple of 4 bytes, 2870 because the padding will not decrease by more than this. 2872 o USERHASH contains the 32 bytes of the hash, not a character 2873 string. 2875 o Updated the example to use the USERHASH attribute and the modified 2876 NONCE attribute. 2878 o Updated ICEbis reference. 2880 C.8. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 2881 tram-stunbis-06 2883 o Add USERHASH attribute to carry the hashed version of the 2884 username. 2886 o Add IANA registry and nonce encoding for Security Features that 2887 need to be protected from bid down attacks. 2889 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 2890 truncation limits (pending cryptographic review), 2892 C.9. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 2893 tram-stunbis-05 2895 o Changed I-D references to RFC references. 2897 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 2899 o Added test vector for MESSAGE-INTEGRITY-SHA256. 2901 o Address additional review comments from Jonathan Lennox and 2902 Brandon Williams. 2904 C.10. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 2905 tram-stunbis-04 2907 o Address review comments from Jonathan Lennox and Brandon Williams. 2909 C.11. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 2910 tram-stunbis-03 2912 o Remove SCTP. 2914 o Remove DANE. 2916 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 2918 o Remove Salted SHA256 password hash. 2920 o The RTO delay between transactions is removed. 2922 o Make clear that reusing NONCE will trigger a wasted round trip. 2924 C.12. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 2925 tram-stunbis-02 2927 o SCTP prefix is now 0b00000101 instead of 0x11. 2929 o Add SCTP at various places it was needed. 2931 o Update the hash agility plan to take in account HMAC-SHA-256. 2933 o Adds the bid down attack on message-integrity in the security 2934 section. 2936 C.13. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 2937 tram-stunbis-01 2939 o STUN hash algorithm agility (currently only SHA-1 is allowed). 2941 o Clarify terminology, text and guidance for STUN fragmentation. 2943 o Clarify whether it's valid to share nonces across TURN 2944 allocations. 2946 o Prevent the server to allocate the same NONCE to clients with 2947 different IP address and/or different port. This prevent sharing 2948 the nonce between TURN allocations in TURN. 2950 o Add reference to draft-ietf-uta-tls-bcp 2952 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 2953 the ALTERNATE-SERVER after a 300 over (D)TLS. 2955 o The RTP delay between transactions applies only to parallel 2956 transactions, not to serial transactions. That prevents a 3RTT 2957 delay between the first transaction and the second transaction 2958 with long term authentication. 2960 o Add text saying ORIGIN can increase a request size beyond the MTU 2961 and so require an SCTPoUDP transport. 2963 o Move the Acknowledgments and Contributor sections to the end of 2964 the document, in accordance with RFC 7322 section 4. 2966 C.14. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 2967 tram-stunbis-00 2969 o Add negotiation mechanism for new password algorithms. 2971 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 2973 o Add support for SCTP to solve the fragmentation problem. 2975 o Merge RFC 7350: 2977 * Split the "Sending over..." sections in 3. 2979 * Add DTLS-over-UDP as transport. 2981 * Update the cipher suites and cipher/compression restrictions. 2983 * A stuns uri with an IP address is rejected. 2985 * Replace most of the RFC 3489 compatibility by a reference to 2986 the section in RFC 5389. 2988 * Update the STUN Usages list with transport applicability. 2990 o Merge RFC 7064: 2992 * DNS discovery is done from the URI. 2994 * Reorganized the text about default ports. 2996 o Add more C snippets. 2998 o Make clear that the cached RTO is discarded only if there is no 2999 new transations for 10 minutes. 3001 C.15. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3002 ietf-tram-stunbis-00 3004 o Draft adopted as WG item. 3006 C.16. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3007 salgueiro-tram-stunbis-01 3009 o Add definition of MESSAGE-INTEGRITY2. 3011 o Update text and reference from RFC 2988 to RFC 6298. 3013 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3015 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3017 o Fix section number and make clear that the original domain name is 3018 used for the server certificate verification. This is consistent 3019 with what RFC 5922 (section 4) is doing. (Errata #2010) 3021 o Remove text transitioning from RFC 3489. 3023 o Add definition of MESSAGE-INTEGRITY2. 3025 o Update text and reference from RFC 2988 to RFC 6298. 3027 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3029 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3031 o Fix section number and make clear that the original domain name is 3032 used for the server certificate verification. This is consistent 3033 with what RFC 5922 (section 4) is doing. (Errata #2010) 3035 C.17. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 3036 salgueiro-tram-stunbis-00 3038 o Restore the RFC 5389 text. 3040 o Add list of open issues. 3042 Acknowledgements 3044 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 3045 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 3046 Jonathan Lennox, Brandon Williams, Olle Johansson, Martin Thomson, 3047 Mihaly Meszaros and Tolga Asveren for the comments, suggestions, and 3048 questions that helped improve this document. 3050 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 3051 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 3052 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 3053 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 3054 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 3055 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 3056 work. 3058 Contributors 3060 Christian Huitema and Joel Weinberger were original co-authors of RFC 3061 3489. 3063 Authors' Addresses 3065 Marc Petit-Huguenin 3066 Impedance Mismatch 3068 Email: marc@petit-huguenin.org 3069 Gonzalo Salgueiro 3070 Cisco 3071 7200-12 Kit Creek Road 3072 Research Triangle Park, NC 27709 3073 US 3075 Email: gsalguei@cisco.com 3077 Jonathan Rosenberg 3078 Cisco 3079 Edison, NJ 3080 US 3082 Email: jdrosen@cisco.com 3083 URI: http://www.jdrosen.net 3085 Dan Wing 3087 Email: dwing-ietf@fuggles.com 3089 Rohan Mahy 3090 Unaffiliated 3092 Email: rohan.ietf@gmail.com 3094 Philip Matthews 3095 Nokia 3096 600 March Road 3097 Ottawa, Ontario K2K 2T6 3098 Canada 3100 Phone: 613-784-3139 3101 Email: philip_matthews@magma.ca