idnits 2.17.1 draft-ietf-tram-stunbis-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == It seems as if not all pages are separated by form feeds - found 68 form feeds but 70 pages Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (March 5, 2018) is 2238 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.2002' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-20) exists of draft-ietf-ice-rfc5245bis-16 -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 5 errors (**), 0 flaws (~~), 4 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: September 6, 2018 Cisco 7 D. Wing 9 R. Mahy 10 Unaffiliated 11 P. Matthews 12 Nokia 13 March 5, 2018 15 Session Traversal Utilities for NAT (STUN) 16 draft-ietf-tram-stunbis-16 18 Abstract 20 Session Traversal Utilities for NAT (STUN) is a protocol that serves 21 as a tool for other protocols in dealing with Network Address 22 Translator (NAT) traversal. It can be used by an endpoint to 23 determine the IP address and port allocated to it by a NAT. It can 24 also be used to check connectivity between two endpoints, and as a 25 keep-alive protocol to maintain NAT bindings. STUN works with many 26 existing NATs, and does not require any special behavior from them. 28 STUN is not a NAT traversal solution by itself. Rather, it is a tool 29 to be used in the context of a NAT traversal solution. 31 This document obsoletes RFC 5389. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at https://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on September 6, 2018. 50 Copyright Notice 52 Copyright (c) 2018 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 69 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 72 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 73 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 74 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 75 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 76 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 77 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 78 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 79 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 17 80 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 81 6.3.1.2. Sending the Success or Error Response . . . . . . 19 82 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 83 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 84 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 85 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 86 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 87 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 88 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 89 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 90 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 24 91 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 92 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 93 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 94 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 95 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 96 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 27 97 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 28 98 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 28 99 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 29 100 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 101 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 29 102 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 31 103 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 104 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 105 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 34 106 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 35 107 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 36 108 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 37 109 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 38 110 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 39 111 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 39 112 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 39 113 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 40 114 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 41 115 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 42 116 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 43 117 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 43 118 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 44 119 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 44 120 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 45 121 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 45 122 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 45 123 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 46 124 15. Security Considerations . . . . . . . . . . . . . . . . . . . 46 125 15.1. Attacks against the Protocol . . . . . . . . . . . . . . 46 126 15.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 46 127 15.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 47 128 15.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 47 129 15.2.1. Attack I: Distributed DoS (DDoS) against a Target . 48 130 15.2.2. Attack II: Silencing a Client . . . . . . . . . . . 48 131 15.2.3. Attack III: Assuming the Identity of a Client . . . 49 132 15.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 49 133 15.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 49 134 16. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 50 135 17. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 50 136 17.1. STUN Security Features Registry . . . . . . . . . . . . 50 137 17.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 50 138 17.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 50 139 17.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 51 140 17.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 51 141 17.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 51 142 17.5. STUN Password Algorithm Registry . . . . . . . . . . . . 52 143 17.5.1. Password Algorithms . . . . . . . . . . . . . . . . 52 144 17.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 52 145 17.5.1.2. SHA-256 . . . . . . . . . . . . . . . . . . . . 52 147 17.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 52 148 18. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 53 149 19. References . . . . . . . . . . . . . . . . . . . . . . . . . 53 150 19.1. Normative References . . . . . . . . . . . . . . . . . . 53 151 19.2. Informative References . . . . . . . . . . . . . . . . . 55 152 Appendix A. C Snippet to Determine STUN Message Types . . . . . 57 153 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 58 154 B.1. Sample Request with Long-Term Authentication with 155 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 58 156 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 60 157 C.1. Modifications between draft-ietf-tram-stunbis-16 and 158 draft-ietf-tram-stunbis-15 . . . . . . . . . . . . . . . 60 159 C.2. Modifications between draft-ietf-tram-stunbis-15 and 160 draft-ietf-tram-stunbis-14 . . . . . . . . . . . . . . . 61 161 C.3. Modifications between draft-ietf-tram-stunbis-14 and 162 draft-ietf-tram-stunbis-13 . . . . . . . . . . . . . . . 61 163 C.4. Modifications between draft-ietf-tram-stunbis-13 and 164 draft-ietf-tram-stunbis-12 . . . . . . . . . . . . . . . 61 165 C.5. Modifications between draft-ietf-tram-stunbis-12 and 166 draft-ietf-tram-stunbis-11 . . . . . . . . . . . . . . . 61 167 C.6. Modifications between draft-ietf-tram-stunbis-11 and 168 draft-ietf-tram-stunbis-10 . . . . . . . . . . . . . . . 62 169 C.7. Modifications between draft-ietf-tram-stunbis-10 and 170 draft-ietf-tram-stunbis-09 . . . . . . . . . . . . . . . 62 171 C.8. Modifications between draft-ietf-tram-stunbis-09 and 172 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 62 173 C.9. Modifications between draft-ietf-tram-stunbis-09 and 174 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 63 175 C.10. Modifications between draft-ietf-tram-stunbis-08 and 176 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 63 177 C.11. Modifications between draft-ietf-tram-stunbis-07 and 178 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 64 179 C.12. Modifications between draft-ietf-tram-stunbis-06 and 180 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 64 181 C.13. Modifications between draft-ietf-tram-stunbis-05 and 182 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 64 183 C.14. Modifications between draft-ietf-tram-stunbis-04 and 184 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 64 185 C.15. Modifications between draft-ietf-tram-stunbis-03 and 186 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 65 187 C.16. Modifications between draft-ietf-tram-stunbis-02 and 188 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 65 189 C.17. Modifications between draft-ietf-tram-stunbis-01 and 190 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 66 191 C.18. Modifications between draft-salgueiro-tram-stunbis-02 and 192 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 66 193 C.19. Modifications between draft-salgueiro-tram-stunbis-02 and 194 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 66 196 C.20. Modifications between draft-salgueiro-tram-stunbis-01 and 197 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 67 198 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 67 199 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 68 200 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 68 202 1. Introduction 204 The protocol defined in this specification, Session Traversal 205 Utilities for NAT, provides a tool for dealing with NATs. It 206 provides a means for an endpoint to determine the IP address and port 207 allocated by a NAT that corresponds to its private IP address and 208 port. It also provides a way for an endpoint to keep a NAT binding 209 alive. With some extensions, the protocol can be used to do 210 connectivity checks between two endpoints [I-D.ietf-ice-rfc5245bis], 211 or to relay packets between two endpoints [RFC5766]. 213 In keeping with its tool nature, this specification defines an 214 extensible packet format, defines operation over several transport 215 protocols, and provides for two forms of authentication. 217 STUN is intended to be used in context of one or more NAT traversal 218 solutions. These solutions are known as STUN usages. Each usage 219 describes how STUN is utilized to achieve the NAT traversal solution. 220 Typically, a usage indicates when STUN messages get sent, which 221 optional attributes to include, what server is used, and what 222 authentication mechanism is to be used. Interactive Connectivity 223 Establishment (ICE) [I-D.ietf-ice-rfc5245bis] is one usage of STUN. 224 SIP Outbound [RFC5626] is another usage of STUN. In some cases, a 225 usage will require extensions to STUN. A STUN extension can be in 226 the form of new methods, attributes, or error response codes. More 227 information on STUN usages can be found in Section 13. 229 Implementations and deployments of a STUN usage using TLS or DTLS 230 should follow the recommendations in [RFC7525]. 232 2. Overview of Operation 234 This section is descriptive only. 236 /-----\ 237 // STUN \\ 238 | Server | 239 \\ // 240 \-----/ 242 +--------------+ Public Internet 243 ................| NAT 2 |....................... 244 +--------------+ 246 +--------------+ Private NET 2 247 ................| NAT 1 |....................... 248 +--------------+ 250 /-----\ 251 // STUN \\ 252 | Client | 253 \\ // Private NET 1 254 \-----/ 256 Figure 1: One Possible STUN Configuration 258 One possible STUN configuration is shown in Figure 1. In this 259 configuration, there are two entities (called STUN agents) that 260 implement the STUN protocol. The lower agent in the figure is the 261 client, and is connected to private network 1. This network connects 262 to private network 2 through NAT 1. Private network 2 connects to 263 the public Internet through NAT 2. The upper agent in the figure is 264 the server, and resides on the public Internet. 266 STUN is a client-server protocol. It supports two types of 267 transactions. One is a request/response transaction in which a 268 client sends a request to a server, and the server returns a 269 response. The second is an indication transaction in which either 270 agent -- client or server -- sends an indication that generates no 271 response. Both types of transactions include a transaction ID, which 272 is a randomly selected 96-bit number. For request/response 273 transactions, this transaction ID allows the client to associate the 274 response with the request that generated it; for indications, the 275 transaction ID serves as a debugging aid. 277 All STUN messages start with a fixed header that includes a method, a 278 class, and the transaction ID. The method indicates which of the 279 various requests or indications this is; this specification defines 280 just one method, Binding, but other methods are expected to be 281 defined in other documents. The class indicates whether this is a 282 request, a success response, an error response, or an indication. 283 Following the fixed header comes zero or more attributes, which are 284 Type-Length-Value extensions that convey additional information for 285 the specific message. 287 This document defines a single method called Binding. The Binding 288 method can be used either in request/response transactions or in 289 indication transactions. When used in request/response transactions, 290 the Binding method can be used to determine the particular "binding" 291 a NAT has allocated to a STUN client. When used in either request/ 292 response or in indication transactions, the Binding method can also 293 be used to keep these "bindings" alive. 295 In the Binding request/response transaction, a Binding request is 296 sent from a STUN client to a STUN server. When the Binding request 297 arrives at the STUN server, it may have passed through one or more 298 NATs between the STUN client and the STUN server (in Figure 1, there 299 were two such NATs). As the Binding request message passes through a 300 NAT, the NAT will modify the source transport address (that is, the 301 source IP address and the source port) of the packet. As a result, 302 the source transport address of the request received by the server 303 will be the public IP address and port created by the NAT closest to 304 the server. This is called a reflexive transport address. The STUN 305 server copies that source transport address into an XOR-MAPPED- 306 ADDRESS attribute in the STUN Binding response and sends the Binding 307 response back to the STUN client. As this packet passes back through 308 a NAT, the NAT will modify the destination transport address in the 309 IP header, but the transport address in the XOR-MAPPED-ADDRESS 310 attribute within the body of the STUN response will remain untouched. 311 In this way, the client can learn its reflexive transport address 312 allocated by the outermost NAT with respect to the STUN server. 314 In some usages, STUN must be multiplexed with other protocols (e.g., 315 [I-D.ietf-ice-rfc5245bis], [RFC5626]). In these usages, there must 316 be a way to inspect a packet and determine if it is a STUN packet or 317 not. STUN provides three fields in the STUN header with fixed values 318 that can be used for this purpose. If this is not sufficient, then 319 STUN packets can also contain a FINGERPRINT value, which can further 320 be used to distinguish the packets. 322 STUN defines a set of optional procedures that a usage can decide to 323 use, called mechanisms. These mechanisms include DNS discovery, a 324 redirection technique to an alternate server, a fingerprint attribute 325 for demultiplexing, and two authentication and message-integrity 326 exchanges. The authentication mechanisms revolve around the use of a 327 username, password, and message-integrity value. Two authentication 328 mechanisms, the long-term credential mechanism and the short-term 329 credential mechanism, are defined in this specification. Each usage 330 specifies the mechanisms allowed with that usage. 332 In the long-term credential mechanism, the client and server share a 333 pre-provisioned username and password and perform a digest challenge/ 334 response exchange inspired by (but differing in details) to the one 335 defined for HTTP [RFC7616]. In the short-term credential mechanism, 336 the client and the server exchange a username and password through 337 some out-of-band method prior to the STUN exchange. For example, in 338 the ICE usage [I-D.ietf-ice-rfc5245bis] the two endpoints use out-of- 339 band signaling to exchange a username and password. These are used 340 to integrity protect and authenticate the request and response. 341 There is no challenge or nonce used. 343 3. Terminology 345 In this document, the key words "MUST", "MUST NOT", "REQUIRED", 346 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", 347 and "OPTIONAL" are to be interpreted as described in BCP14, RFC 8174 348 [RFC8174] and indicate requirement levels for compliant STUN 349 implementations. 351 4. Definitions 353 STUN Agent: A STUN agent is an entity that implements the STUN 354 protocol. The entity can be either a STUN client or a STUN 355 server. 357 STUN Client: A STUN client is an entity that sends STUN requests and 358 receives STUN responses and STUN indications. A STUN client can 359 also send indications. In this specification, the terms STUN 360 client and client are synonymous. 362 STUN Server: A STUN server is an entity that receives STUN requests 363 and STUN indications, and sends STUN responses. A STUN server can 364 also send indications. In this specification, the terms STUN 365 server and server are synonymous. 367 Transport Address: The combination of an IP address and port number 368 (such as a UDP or TCP port number). 370 Reflexive Transport Address: A transport address learned by a client 371 that identifies that client as seen by another host on an IP 372 network, typically a STUN server. When there is an intervening 373 NAT between the client and the other host, the reflexive transport 374 address represents the mapped address allocated to the client on 375 the public side of the NAT. Reflexive transport addresses are 376 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 377 MAPPED-ADDRESS) in STUN responses. 379 Mapped Address: Same meaning as reflexive address. This term is 380 retained only for historic reasons and due to the naming of the 381 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 383 Long-Term Credential: A username and associated password that 384 represent a shared secret between client and server. Long-term 385 credentials are generally granted to the client when a subscriber 386 enrolls in a service and persist until the subscriber leaves the 387 service or explicitly changes the credential. 389 Long-Term Password: The password from a long-term credential. 391 Short-Term Credential: A temporary username and associated password 392 that represent a shared secret between client and server. Short- 393 term credentials are obtained through some kind of protocol 394 mechanism between the client and server, preceding the STUN 395 exchange. A short-term credential has an explicit temporal scope, 396 which may be based on a specific amount of time (such as 5 397 minutes) or on an event (such as termination of a SIP dialog). 398 The specific scope of a short-term credential is defined by the 399 application usage. 401 Short-Term Password: The password component of a short-term 402 credential. 404 STUN Indication: A STUN message that does not receive a response. 406 Attribute: The STUN term for a Type-Length-Value (TLV) object that 407 can be added to a STUN message. Attributes are divided into two 408 types: comprehension-required and comprehension-optional. STUN 409 agents can safely ignore comprehension-optional attributes they 410 don't understand, but cannot successfully process a message if it 411 contains comprehension-required attributes that are not 412 understood. 414 RTO: Retransmission TimeOut, which defines the initial period of 415 time between transmission of a request and the first retransmit of 416 that request. 418 5. STUN Message Structure 420 STUN messages are encoded in binary using network-oriented format 421 (most significant byte or octet first, also commonly known as big- 422 endian). The transmission order is described in detail in Appendix B 423 of [RFC0791]. Unless otherwise noted, numeric constants are in 424 decimal (base 10). 426 All STUN messages comprise a 20-byte header followed by zero or more 427 Attributes. The STUN header contains a STUN message type, magic 428 cookie, transaction ID, and message length. 430 0 1 2 3 431 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 432 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 433 |0 0| STUN Message Type | Message Length | 434 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 435 | Magic Cookie | 436 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 437 | | 438 | Transaction ID (96 bits) | 439 | | 440 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 442 Figure 2: Format of STUN Message Header 444 The most significant 2 bits of every STUN message MUST be zeroes. 445 This can be used to differentiate STUN packets from other protocols 446 when STUN is multiplexed with other protocols on the same port. 448 The message type defines the message class (request, success 449 response, error response, or indication) and the message method (the 450 primary function) of the STUN message. Although there are four 451 message classes, there are only two types of transactions in STUN: 452 request/response transactions (which consist of a request message and 453 a response message) and indication transactions (which consist of a 454 single indication message). Response classes are split into error 455 and success responses to aid in quickly processing the STUN message. 457 The message type field is decomposed further into the following 458 structure: 460 0 1 461 2 3 4 5 6 7 8 9 0 1 2 3 4 5 462 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 463 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 464 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 465 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 467 Figure 3: Format of STUN Message Type Field 469 Here the bits in the message type field are shown as most significant 470 (M11) through least significant (M0). M11 through M0 represent a 471 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 472 of the class. A class of 0b00 is a request, a class of 0b01 is an 473 indication, a class of 0b10 is a success response, and a class of 474 0b11 is an error response. This specification defines a single 475 method, Binding. The method and class are orthogonal, so that for 476 each method, a request, success response, error response, and 477 indication are possible for that method. Extensions defining new 478 methods MUST indicate which classes are permitted for that method. 480 For example, a Binding request has class=0b00 (request) and 481 method=0b000000000001 (Binding) and is encoded into the first 16 bits 482 as 0x0001. A Binding response has class=0b10 (success response) and 483 method=0b000000000001, and is encoded into the first 16 bits as 484 0x0101. 486 Note: This unfortunate encoding is due to assignment of values in 487 [RFC3489] that did not consider encoding Indications, Success, and 488 Errors using bit fields. 490 The magic cookie field MUST contain the fixed value 0x2112A442 in 491 network byte order. In [RFC3489], this field was part of the 492 transaction ID; placing the magic cookie in this location allows a 493 server to detect if the client will understand certain attributes 494 that were added in this revised specification. In addition, it aids 495 in distinguishing STUN packets from packets of other protocols when 496 STUN is multiplexed with those other protocols on the same port. 498 The transaction ID is a 96-bit identifier, used to uniquely identify 499 STUN transactions. For request/response transactions, the 500 transaction ID is chosen by the STUN client for the request and 501 echoed by the server in the response. For indications, it is chosen 502 by the agent sending the indication. It primarily serves to 503 correlate requests with responses, though it also plays a small role 504 in helping to prevent certain types of attacks. The server also uses 505 the transaction ID as a key to identify each transaction uniquely 506 across all clients. As such, the transaction ID MUST be uniformly 507 and randomly chosen from the interval 0 .. 2**96-1, and SHOULD be 508 cryptographically random. Resends of the same request reuse the same 509 transaction ID, but the client MUST choose a new transaction ID for 510 new transactions unless the new request is bit-wise identical to the 511 previous request and sent from the same transport address to the same 512 IP address. Success and error responses MUST carry the same 513 transaction ID as their corresponding request. When an agent is 514 acting as a STUN server and STUN client on the same port, the 515 transaction IDs in requests sent by the agent have no relationship to 516 the transaction IDs in requests received by the agent. 518 The message length MUST contain the size, in bytes, of the message 519 not including the 20-byte STUN header. Since all STUN attributes are 520 padded to a multiple of 4 bytes, the last 2 bits of this field are 521 always zero. This provides another way to distinguish STUN packets 522 from packets of other protocols. 524 Following the STUN fixed portion of the header are zero or more 525 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 526 details of the encoding, and of the attributes themselves are given 527 in Section 14. 529 6. Base Protocol Procedures 531 This section defines the base procedures of the STUN protocol. It 532 describes how messages are formed, how they are sent, and how they 533 are processed when they are received. It also defines the detailed 534 processing of the Binding method. Other sections in this document 535 describe optional procedures that a usage may elect to use in certain 536 situations. Other documents may define other extensions to STUN, by 537 adding new methods, new attributes, or new error response codes. 539 6.1. Forming a Request or an Indication 541 When formulating a request or indication message, the agent MUST 542 follow the rules in Section 5 when creating the header. In addition, 543 the message class MUST be either "Request" or "Indication" (as 544 appropriate), and the method must be either Binding or some method 545 defined in another document. 547 The agent then adds any attributes specified by the method or the 548 usage. For example, some usages may specify that the agent use an 549 authentication method (Section 9) or the FINGERPRINT attribute 550 (Section 7). 552 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 553 to the request. Agents MAY include a SOFTWARE attribute in 554 indications, depending on the method. Extensions to STUN should 555 discuss whether SOFTWARE is useful in new indications. 557 For the Binding method with no authentication, no attributes are 558 required unless the usage specifies otherwise. 560 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 561 less than the path MTU, if known. 563 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 564 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 565 IPv6 [RFC8200]. This value corresponds to the overall size of the IP 566 packet. Consequently, for IPv4, the actual STUN message would need 567 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 568 UDP header, assuming no IP options are used). 570 If the path MTU is unknown for DTLS-over-UDP, the rules described in 571 the previous paragraph need to be adjusted to take into account the 572 size of the (13-byte) DTLS Record header, the MAC size, and the 573 padding size. 575 STUN provides no ability to handle the case where the request is 576 under the MTU but the response would be larger than the MTU. It is 577 not envisioned that this limitation will be an issue for STUN. The 578 MTU limitation is a SHOULD, and not a MUST, to account for cases 579 where STUN itself is being used to probe for MTU characteristics 580 [RFC5780]. Outside of this or similar applications, the MTU 581 constraint MUST be followed. 583 6.2. Sending the Request or Indication 585 The agent then sends the request or indication. This document 586 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 587 DTLS-over-UDP; other transport protocols may be added in the future. 588 The STUN usage must specify which transport protocol is used, and how 589 the agent determines the IP address and port of the recipient. 590 Section 8 describes a DNS-based method of determining the IP address 591 and port of a server that a usage may elect to use. STUN may be used 592 with anycast addresses, but only with UDP and in usages where 593 authentication is not used. 595 At any time, a client MAY have multiple outstanding STUN requests 596 with the same STUN server (that is, multiple transactions in 597 progress, with different transaction IDs). Absent other limits to 598 the rate of new transactions (such as those specified by ICE for 599 connectivity checks or when STUN is run over TCP), a client SHOULD 600 limit itself to ten outstanding transactions to the same server. 602 6.2.1. Sending over UDP or DTLS-over-UDP 604 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 605 is possible that the STUN message might be dropped by the network. 606 Reliability of STUN request/response transactions is accomplished 607 through retransmissions of the request message by the client 608 application itself. STUN indications are not retransmitted; thus, 609 indication transactions over UDP or DTLS-over-UDP are not reliable. 611 A client SHOULD retransmit a STUN request message starting with an 612 interval of RTO ("Retransmission TimeOut"), doubling after each 613 retransmission. The RTO is an estimate of the round-trip time (RTT), 614 and is computed as described in [RFC6298], with two exceptions. 615 First, the initial value for RTO SHOULD be greater than 500 ms. The 616 exception cases for this "SHOULD" are when other mechanisms are used 617 to derive congestion thresholds (such as the ones defined in ICE for 618 fixed rate streams), or when STUN is used in non-Internet 619 environments with known network capacities. In fixed-line access 620 links, a value of 500 ms is RECOMMENDED. Second, the value of RTO 621 SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 622 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 623 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 624 that RTT estimates SHOULD NOT be computed from STUN transactions that 625 result in the retransmission of a request. 627 The value for RTO SHOULD be cached by a client after the completion 628 of the transaction, and used as the starting value for RTO for the 629 next transaction to the same server (based on equality of IP 630 address). The value SHOULD be considered stale and discarded after 631 10 minutes without any transactions to the same server. 633 Retransmissions continue until a response is received, or until a 634 total of Rc requests have been sent. Rc SHOULD be configurable and 635 SHOULD have a default of 7. If, after the last request, a duration 636 equal to Rm times the RTO has passed without a response (providing 637 ample time to get a response if only this final request actually 638 succeeds), the client SHOULD consider the transaction to have failed. 639 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 640 transaction over UDP or DTLS-over-UDP is also considered failed if 641 there has been a hard ICMP error [RFC1122]. For example, assuming an 642 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 643 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 644 received a response after 39500 ms, the client will consider the 645 transaction to have timed out. 647 6.2.2. Sending over TCP or TLS-over-TCP 649 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 650 to the server. 652 In some usages of STUN, STUN is sent as the only protocol over the 653 TCP connection. In this case, it can be sent without the aid of any 654 additional framing or demultiplexing. In other usages, or with other 655 extensions, it may be multiplexed with other data over a TCP 656 connection. In that case, STUN MUST be run on top of some kind of 657 framing protocol, specified by the usage or extension, which allows 658 for the agent to extract complete STUN messages and complete 659 application layer messages. The STUN service running on the well- 660 known port or ports discovered through the DNS procedures in 661 Section 8 is for STUN alone, and not for STUN multiplexed with other 662 data. Consequently, no framing protocols are used in connections to 663 those servers. When additional framing is utilized, the usage will 664 specify how the client knows to apply it and what port to connect to. 665 For example, in the case of ICE connectivity checks, this information 666 is learned through out-of-band negotiation between client and server. 668 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 669 itself, and there are no retransmissions at the STUN protocol level. 670 However, for a request/response transaction, if the client has not 671 received a response by Ti seconds after it sent the SYN to establish 672 the connection, it considers the transaction to have timed out. Ti 673 SHOULD be configurable and SHOULD have a default of 39.5s. This 674 value has been chosen to equalize the TCP and UDP timeouts for the 675 default initial RTO. 677 In addition, if the client is unable to establish the TCP connection, 678 or the TCP connection is reset or fails before a response is 679 received, any request/response transaction in progress is considered 680 to have failed. 682 The client MAY send multiple transactions over a single TCP (or TLS- 683 over-TCP) connection, and it MAY send another request before 684 receiving a response to the previous request. The client SHOULD keep 685 the connection open until it: 687 o has no further STUN requests or indications to send over that 688 connection, and 690 o has no plans to use any resources (such as a mapped address 691 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 692 [RFC5766]) that were learned though STUN requests sent over that 693 connection, and 695 o if multiplexing other application protocols over that port, has 696 finished using that other protocol, and 698 o if using that learned port with a remote peer, has established 699 communications with that remote peer, as is required by some TCP 700 NAT traversal techniques (e.g., [RFC6544]). 702 At the server end, the server SHOULD keep the connection open, and 703 let the client close it, unless the server has determined that the 704 connection has timed out (for example, due to the client 705 disconnecting from the network). Bindings learned by the client will 706 remain valid in intervening NATs only while the connection remains 707 open. Only the client knows how long it needs the binding. The 708 server SHOULD NOT close a connection if a request was received over 709 that connection for which a response was not sent. A server MUST NOT 710 ever open a connection back towards the client in order to send a 711 response. Servers SHOULD follow best practices regarding connection 712 management in cases of overload. 714 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 716 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 717 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 718 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 719 implemented and other cipher suites MAY be implemented. Perfect 720 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 721 cipher suites. Cipher suites with known weaknesses, such as those 722 based on (single) DES and RC4, MUST NOT be used. Implementations 723 MUST disable TLS-level compression. 725 When it receives the TLS Certificate message, the client SHOULD 726 verify the certificate and inspect the site identified by the 727 certificate. If the certificate is invalid or revoked, or if it does 728 not identify the appropriate party, the client MUST NOT send the STUN 729 message or otherwise proceed with the STUN transaction. The client 730 MUST verify the identity of the server. To do that, it follows the 731 identification procedures defined in [RFC6125]. Alternatively, a 732 client MAY be configured with a set of IP addresses that are trusted; 733 if a certificate is received that identifies one of those IP 734 addresses, the client considers the identity of the server to be 735 verified. 737 When STUN is run multiplexed with other protocols over a TLS-over-TCP 738 connection or a DTLS-over-UDP association, the mandatory ciphersuites 739 and TLS handling procedures operate as defined by those protocols. 741 6.3. Receiving a STUN Message 743 This section specifies the processing of a STUN message. The 744 processing specified here is for STUN messages as defined in this 745 specification; additional rules for backwards compatibility are 746 defined in Section 11. Those additional procedures are optional, and 747 usages can elect to utilize them. First, a set of processing 748 operations is applied that is independent of the class. This is 749 followed by class-specific processing, described in the subsections 750 that follow. 752 When a STUN agent receives a STUN message, it first checks that the 753 message obeys the rules of Section 5. It checks that the first two 754 bits are 0, that the magic cookie field has the correct value, that 755 the message length is sensible, and that the method value is a 756 supported method. It checks that the message class is allowed for 757 the particular method. If the message class is "Success Response" or 758 "Error Response", the agent checks that the transaction ID matches a 759 transaction that is still in progress. If the FINGERPRINT extension 760 is being used, the agent checks that the FINGERPRINT attribute is 761 present and contains the correct value. If any errors are detected, 762 the message is silently discarded. In the case when STUN is being 763 multiplexed with another protocol, an error may indicate that this is 764 not really a STUN message; in this case, the agent should try to 765 parse the message as a different protocol. 767 The STUN agent then does any checks that are required by a 768 authentication mechanism that the usage has specified (see 769 Section 9). 771 Once the authentication checks are done, the STUN agent checks for 772 unknown attributes and known-but-unexpected attributes in the 773 message. Unknown comprehension-optional attributes MUST be ignored 774 by the agent. Known-but-unexpected attributes SHOULD be ignored by 775 the agent. Unknown comprehension-required attributes cause 776 processing that depends on the message class and is described below. 778 At this point, further processing depends on the message class of the 779 request. 781 6.3.1. Processing a Request 783 If the request contains one or more unknown comprehension-required 784 attributes, the server replies with an error response with an error 785 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 786 attribute in the response that lists the unknown comprehension- 787 required attributes. 789 The server then does any additional checking that the method or the 790 specific usage requires. If all the checks succeed, the server 791 formulates a success response as described below. 793 When run over UDP or DTLS-over-UDP, a request received by the server 794 could be the first request of a transaction, or a retransmission. 795 The server MUST respond to retransmissions such that the following 796 property is preserved: if the client receives the response to the 797 retransmission and not the response that was sent to the original 798 request, the overall state on the client and server is identical to 799 the case where only the response to the original retransmission is 800 received, or where both responses are received (in which case the 801 client will use the first). The easiest way to meet this requirement 802 is for the server to remember all transaction IDs received over UDP 803 or DTLS-over-UDP and their corresponding responses in the last 40 804 seconds. However, this requires the server to hold state, and will 805 be inappropriate for any requests which are not authenticated. 806 Another way is to reprocess the request and recompute the response. 807 The latter technique MUST only be applied to requests that are 808 idempotent (a request is considered idempotent when the same request 809 can be safely repeated without impacting the overall state of the 810 system) and result in the same success response for the same request. 811 The Binding method is considered to be idempotent. Note that there 812 are certain rare network events that could cause the reflexive 813 transport address value to change, resulting in a different mapped 814 address in different success responses. Extensions to STUN MUST 815 discuss the implications of request retransmissions on servers that 816 do not store transaction state. 818 6.3.1.1. Forming a Success or Error Response 820 When forming the response (success or error), the server follows the 821 rules of Section 6. The method of the response is the same as that 822 of the request, and the message class is either "Success Response" or 823 "Error Response". 825 For an error response, the server MUST add an ERROR-CODE attribute 826 containing the error code specified in the processing above. The 827 reason phrase is not fixed, but SHOULD be something suitable for the 828 error code. For certain errors, additional attributes are added to 829 the message. These attributes are spelled out in the description 830 where the error code is specified. For example, for an error code of 831 420 (Unknown Attribute), the server MUST include an UNKNOWN- 832 ATTRIBUTES attribute. Certain authentication errors also cause 833 attributes to be added (see Section 9). Extensions may define other 834 errors and/or additional attributes to add in error cases. 836 If the server authenticated the request using an authentication 837 mechanism, then the server SHOULD add the appropriate authentication 838 attributes to the response (see Section 9). 840 The server also adds any attributes required by the specific method 841 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 842 the message. 844 For the Binding method, no additional checking is required unless the 845 usage specifies otherwise. When forming the success response, the 846 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 847 contents of the attribute are the source transport address of the 848 request message. For UDP or DTLS-over-UDP this is the source IP 849 address and source UDP port of the request message. For TCP and TLS- 850 over-TCP, this is the source IP address and source TCP port of the 851 TCP connection as seen by the server. 853 6.3.1.2. Sending the Success or Error Response 855 The response (success or error) is sent over the same transport as 856 the request was received on. If the request was received over UDP or 857 DTLS-over-UDP the destination IP address and port of the response are 858 the source IP address and port of the received request message, and 859 the source IP address and port of the response are equal to the 860 destination IP address and port of the received request message. If 861 the request was received over TCP or TLS-over-TCP, the response is 862 sent back on the same TCP connection as the request was received on. 864 The server is allowed to send responses in a different order than it 865 received the requests. 867 6.3.2. Processing an Indication 869 If the indication contains unknown comprehension-required attributes, 870 the indication is discarded and processing ceases. 872 The agent then does any additional checking that the method or the 873 specific usage requires. If all the checks succeed, the agent then 874 processes the indication. No response is generated for an 875 indication. 877 For the Binding method, no additional checking or processing is 878 required, unless the usage specifies otherwise. The mere receipt of 879 the message by the agent has refreshed the "bindings" in the 880 intervening NATs. 882 Since indications are not re-transmitted over UDP or DTLS-over-UDP 883 (unlike requests), there is no need to handle re-transmissions of 884 indications at the sending agent. 886 6.3.3. Processing a Success Response 888 If the success response contains unknown comprehension-required 889 attributes, the response is discarded and the transaction is 890 considered to have failed. 892 The client then does any additional checking that the method or the 893 specific usage requires. If all the checks succeed, the client then 894 processes the success response. 896 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 897 attribute is present in the response. The client checks the address 898 family specified. If it is an unsupported address family, the 899 attribute SHOULD be ignored. If it is an unexpected but supported 900 address family (for example, the Binding transaction was sent over 901 IPv4, but the address family specified is IPv6), then the client MAY 902 accept and use the value. 904 6.3.4. Processing an Error Response 906 If the error response contains unknown comprehension-required 907 attributes, or if the error response does not contain an ERROR-CODE 908 attribute, then the transaction is simply considered to have failed. 910 The client then does any processing specified by the authentication 911 mechanism (see Section 9). This may result in a new transaction 912 attempt. 914 The processing at this point depends on the error code, the method, 915 and the usage; the following are the default rules: 917 o If the error code is 300 through 399, the client SHOULD consider 918 the transaction as failed unless the ALTERNATE-SERVER extension 919 (Section 10) is being used. 921 o If the error code is 400 through 499, the client declares the 922 transaction failed; in the case of 420 (Unknown Attribute), the 923 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 924 additional information. 926 o If the error code is 500 through 599, the client MAY resend the 927 request; clients that do so MUST limit the number of times they do 928 this. 930 Any other error code causes the client to consider the transaction 931 failed. 933 7. FINGERPRINT Mechanism 935 This section describes an optional mechanism for STUN that aids in 936 distinguishing STUN messages from packets of other protocols when the 937 two are multiplexed on the same transport address. This mechanism is 938 optional, and a STUN usage must describe if and when it is used. The 939 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 940 cannot be used in environments where such compatibility is required. 942 In some usages, STUN messages are multiplexed on the same transport 943 address as other protocols, such as the Real Time Transport Protocol 944 (RTP). In order to apply the processing described in Section 6, STUN 945 messages must first be separated from the application packets. 947 Section 5 describes three fixed fields in the STUN header that can be 948 used for this purpose. However, in some cases, these three fixed 949 fields may not be sufficient. 951 When the FINGERPRINT extension is used, an agent includes the 952 FINGERPRINT attribute in messages it sends to another agent. 953 Section 14.7 describes the placement and value of this attribute. 955 When the agent receives what it believes is a STUN message, then, in 956 addition to other basic checks, the agent also checks that the 957 message contains a FINGERPRINT attribute and that the attribute 958 contains the correct value. Section 6.3 describes when in the 959 overall processing of a STUN message the FINGERPRINT check is 960 performed. This additional check helps the agent detect messages of 961 other protocols that might otherwise seem to be STUN messages. 963 8. DNS Discovery of a Server 965 This section describes an optional procedure for STUN that allows a 966 client to use DNS to determine the IP address and port of a server. 967 A STUN usage must describe if and when this extension is used. To 968 use this procedure, the client must know a STUN URI [RFC7064]; the 969 usage must also describe how the client obtains this URI. Hard- 970 coding a STUN URI into software is NOT RECOMMENDED in case the domain 971 name is lost or needs to change for legal or other reasons. 973 When a client wishes to locate a STUN server on the public Internet 974 that accepts Binding request/response transactions, the STUN URI 975 scheme is "stun". When it wishes to locate a STUN server that 976 accepts Binding request/response transactions over a TLS, or DTLS 977 session, the URI scheme is "stuns". 979 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 980 of [RFC7064]. STUN usages MAY define additional URI schemes. 982 8.1. STUN URI Scheme Semantics 984 If the part of a "stun" URI contains an IP address, then this 985 IP address is used directly to contact the server. A "stuns" URI 986 containing an IP address MUST be rejected, unless the domain name is 987 provided by the same mechanism that provided the STUN URI, and that 988 domain name can be passed to the verification code. 990 If the URI does not contain an IP address, the domain name contained 991 in the part is resolved to a transport address using the SRV 992 procedures specified in [RFC2782]. The DNS SRV service name is the 993 content of the part. The protocol in the SRV lookup is the 994 transport protocol the client will run STUN over: "udp" for UDP and 995 "tcp" for TCP. 997 The procedures of RFC 2782 are followed to determine the server to 998 contact. RFC 2782 spells out the details of how a set of SRV records 999 is sorted and then tried. However, RFC 2782 only states that the 1000 client should "try to connect to the (protocol, address, service)" 1001 without giving any details on what happens in the event of failure. 1002 When following these procedures, if the STUN transaction times out 1003 without receipt of a response, the client SHOULD retry the request to 1004 the next server in the ordered defined by RFC 2782. Such a retry is 1005 only possible for request/response transmissions, since indication 1006 transactions generate no response or timeout. 1008 In addition, instead of querying either the A or the AAAA resource 1009 records for a domain name, the client MUST query both and try the 1010 requests with all the IP addresses received, as specified in 1011 [RFC8305]. 1013 The default port for STUN requests is 3478, for both TCP and UDP. 1014 The default port for STUN over TLS and STUN over DTLS requests is 1015 5349. Servers can run STUN over DTLS on the same port as STUN over 1016 UDP if the server software supports determining whether the initial 1017 message is a DTLS or STUN message. Servers can run STUN over TLS on 1018 the same port as STUN over TCP if the server software supports 1019 determining whether the initial message is a TLS or STUN message. 1021 Administrators of STUN servers SHOULD use these ports in their SRV 1022 records for UDP and TCP. In all cases, the port in DNS MUST reflect 1023 the one on which the server is listening. 1025 If no SRV records were found, the client performs both an A and AAAA 1026 record lookup of the domain name, as described in [RFC8305]. The 1027 result will be a list of IP addresses, each of which can be 1028 simultaneously contacted at the default port using UDP or TCP, 1029 independent of the STUN usage. For usages that require TLS, the 1030 client connects to the IP addresses using the default STUN over TLS 1031 port. For usages that require DTLS, the client connects to the IP 1032 addresses using the default STUN over DTLS port. 1034 9. Authentication and Message-Integrity Mechanisms 1036 This section defines two mechanisms for STUN that a client and server 1037 can use to provide authentication and message integrity; these two 1038 mechanisms are known as the short-term credential mechanism and the 1039 long-term credential mechanism. These two mechanisms are optional, 1040 and each usage must specify if and when these mechanisms are used. 1041 Consequently, both clients and servers will know which mechanism (if 1042 any) to follow based on knowledge of which usage applies. For 1043 example, a STUN server on the public Internet supporting ICE would 1044 have no authentication, whereas the STUN server functionality in an 1045 agent supporting connectivity checks would utilize short-term 1046 credentials. An overview of these two mechanisms is given in 1047 Section 2. 1049 Each mechanism specifies the additional processing required to use 1050 that mechanism, extending the processing specified in Section 6. The 1051 additional processing occurs in three different places: when forming 1052 a message, when receiving a message immediately after the basic 1053 checks have been performed, and when doing the detailed processing of 1054 error responses. 1056 Note that agents MUST ignore all attributes that follow MESSAGE- 1057 INTEGRITY, with the exception of the MESSAGE-INTEGRITY-SHA256 and 1058 FINGERPRINT attributes. Similarly agents MUST ignore all attributes 1059 that follow the MESSAGE-INTEGRITY-SHA256 attribute if the MESSAGE- 1060 INTEGRITY attribute is not present, with the exception of the 1061 FINGERPRINT attribute. 1063 9.1. Short-Term Credential Mechanism 1065 The short-term credential mechanism assumes that, prior to the STUN 1066 transaction, the client and server have used some other protocol to 1067 exchange a credential in the form of a username and password. This 1068 credential is time-limited. The time limit is defined by the usage. 1069 As an example, in the ICE usage [I-D.ietf-ice-rfc5245bis], the two 1070 endpoints use out-of-band signaling to agree on a username and 1071 password, and this username and password are applicable for the 1072 duration of the media session. 1074 This credential is used to form a message-integrity check in each 1075 request and in many responses. There is no challenge and response as 1076 in the long-term mechanism; consequently, replay is prevented by 1077 virtue of the time-limited nature of the credential. 1079 9.1.1. HMAC Key 1081 For short-term credentials the HMAC key is defined as follow: 1083 key = OpaqueString(password) 1085 where the OpaqueString profile is defined in [RFC8265]. 1087 9.1.2. Forming a Request or Indication 1089 For a request or indication message, the agent MUST include the 1090 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1091 in the message unless the agent knows from an external indication 1092 which message integrity algorithm is supported by both agents. In 1093 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1094 be included in addition to USERNAME. The HMAC for the MESSAGE- 1095 INTEGRITY attribute is computed as described in Section 14.5 and the 1096 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1097 described in Section 14.6. Note that the password is never included 1098 in the request or indication. 1100 9.1.3. Receiving a Request or Indication 1102 After the agent has done the basic processing of a message, the agent 1103 performs the checks listed below in order specified: 1105 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1106 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1108 * If the message is a request, the server MUST reject the request 1109 with an error response. This response MUST use an error code 1110 of 400 (Bad Request). 1112 * If the message is an indication, the agent MUST silently 1113 discard the indication. 1115 o If the USERNAME does not contain a username value currently valid 1116 within the server: 1118 * If the message is a request, the server MUST reject the request 1119 with an error response. This response MUST use an error code 1120 of 401 (Unauthenticated). 1122 * If the message is an indication, the agent MUST silently 1123 discard the indication. 1125 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1126 value for the message integrity as described in Section 14.6, 1127 using the password associated with the username. If the MESSAGE- 1128 INTEGRITY-SHA256 attribute is not present, and using the same 1129 password, compute the value for the message integrity as described 1130 in Section 14.5. If the resulting value does not match the 1131 contents of the corresponding attribute (MESSAGE-INTEGRITY-SHA256 1132 or MESSAGE-INTEGRITY): 1134 * If the message is a request, the server MUST reject the request 1135 with an error response. This response MUST use an error code 1136 of 401 (Unauthenticated). 1138 * If the message is an indication, the agent MUST silently 1139 discard the indication. 1141 If these checks pass, the agent continues to process the request or 1142 indication. Any response generated by a server to a request that 1143 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1144 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1145 utilized to authenticate the request. Any response generated by a 1146 server to a request that contains only a MESSAGE-INTEGRITY attribute 1147 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1148 password utilized to authenticate the request. This means that only 1149 one of these attributes can appear in a response. The response MUST 1150 NOT contain the USERNAME attribute. 1152 If any of the checks fail, a server MUST NOT include a MESSAGE- 1153 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1154 error response. This is because, in these failure cases, the server 1155 cannot determine the shared secret necessary to compute the MESSAGE- 1156 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1158 9.1.4. Receiving a Response 1160 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1161 SHA256 attribute in the response. If present and if the client only 1162 sent only one of MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1163 attributes in the request (because of the external indication in 1164 Section 9.1.2, or this being a subsequent request as defined in 1165 Section 9.1.5) the algorithm in the response has to match otherwise 1166 the response MUST be discarded. 1168 The client then computes the message integrity over the response as 1169 defined in Section 14.5 or Section 14.6, respectively, using the same 1170 password it utilized for the request. If the resulting value matches 1171 the contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1172 attribute, respectively, the response is considered authenticated. 1173 If the value does not match, or if both MESSAGE-INTEGRITY and 1174 MESSAGE-INTEGRITY-SHA256 were absent, the processing depends on the 1175 request been sent over a reliable or an unreliable transport. 1177 If the request was sent over an unreliable transport, the response 1178 MUST be discarded, as if it was never received. This means that 1179 retransmits, if applicable, will continue. If all the responses 1180 received are discarded then instead of signalling a timeout after 1181 ending the transaction the layer MUST signal that an attack took 1182 place. 1184 If the request was sent over a reliable transport, the response MUST 1185 be discarded and the layer MUST immediately end the transaction and 1186 signal that an attack took place. 1188 9.1.5. Sending Subsequent Requests 1190 A client sending subsequent requests to the same server MUST send 1191 only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY attribute 1192 that matches the attribute that was received in the response to the 1193 initial request. Here same server means same IP address and port 1194 number, not just the same URI or SRV lookup result. 1196 9.2. Long-Term Credential Mechanism 1198 The long-term credential mechanism relies on a long-term credential, 1199 in the form of a username and password that are shared between client 1200 and server. The credential is considered long-term since it is 1201 assumed that it is provisioned for a user, and remains in effect 1202 until the user is no longer a subscriber of the system, or is 1203 changed. This is basically a traditional "log-in" username and 1204 password given to users. 1206 Because these usernames and passwords are expected to be valid for 1207 extended periods of time, replay prevention is provided in the form 1208 of a digest challenge. In this mechanism, the client initially sends 1209 a request, without offering any credentials or any integrity checks. 1210 The server rejects this request, providing the user a realm (used to 1211 guide the user or agent in selection of a username and password) and 1212 a nonce. The nonce provides the replay protection. It is a cookie, 1213 selected by the server, and encoded in such a way as to indicate a 1214 duration of validity or client identity from which it is valid. The 1215 client retries the request, this time including its username and the 1216 realm, and echoing the nonce provided by the server. The client also 1217 includes a message-integrity, which provides an HMAC over the entire 1218 request, including the nonce. The server validates the nonce and 1219 checks the message integrity. If they match, the request is 1220 authenticated. If the nonce is no longer valid, it is considered 1221 "stale", and the server rejects the request, providing a new nonce. 1223 In subsequent requests to the same server, the client reuses the 1224 nonce, username, realm, and password it used previously. In this 1225 way, subsequent requests are not rejected until the nonce becomes 1226 invalid by the server, in which case the rejection provides a new 1227 nonce to the client. 1229 Note that the long-term credential mechanism cannot be used to 1230 protect indications, since indications cannot be challenged. Usages 1231 utilizing indications must either use a short-term credential or omit 1232 authentication and message integrity for them. 1234 To indicate that it supports this specification, a server MUST 1235 prepend the NONCE attribute value with the character string composed 1236 of "obMatJos2" concatenated with the (4 character) Base64 [RFC4648] 1237 encoding of the 24 bit STUN Security Features as defined in 1238 Section 17.1. The 24 bit Security Feature set is encoded as a 24 bit 1239 integer in network order. If no security features are used, then the 1240 value 0 MUST be encoded instead. For the remainder of this document 1241 the term "nonce cookie" will refer to the complete 13 character 1242 string prepended to the NONCE attribute value. 1244 Since the long-term credential mechanism is susceptible to offline 1245 dictionary attacks, deployments SHOULD utilize passwords that are 1246 difficult to guess. In cases where the credentials are not entered 1247 by the user, but are rather placed on a client device during device 1248 provisioning, the password SHOULD have at least 128 bits of 1249 randomness. In cases where the credentials are entered by the user, 1250 they should follow best current practices around password structure. 1252 9.2.1. Bid Down Attack Prevention 1254 This document introduces two new security features that provide the 1255 ability to choose the algorithm used for password protection as well 1256 as the ability to use an anonymous username. Both of these 1257 capabilities are optional in order to remain backwards compatible 1258 with previous versions of the STUN protocol. 1260 These new capabilities are subject to bid down attacks whereby an 1261 attacker in the message path can remove these capabilities and force 1262 weaker security properties. To prevent these kinds of attacks from 1263 going undetected, the nonce is enhanced with additional information. 1265 The value of the "nonce cookie" will vary based on the specific STUN 1266 Security Features bit values selected. When this document makes 1267 reference to the "nonce cookie" in a section discussing a specific 1268 STUN Security Feature it is understood that the corresponding STUN 1269 Security Feature bit in the "nonce cookie" is set to 1. 1271 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1272 security feature, it is implied that the "Password algorithms" bit, 1273 as defined in Section 17.1, is set to 1 in the "nonce cookie". 1275 9.2.2. HMAC Key 1277 For long-term credentials that do not use a different algorithm, as 1278 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1280 key = MD5(username ":" OpaqueString(realm) ":" OpaqueString(password)) 1282 Where MD5 is defined in [RFC1321] and the OpaqueString profile is 1283 defined in [RFC8265]. 1285 The 16-byte key is formed by taking the MD5 hash of the result of 1286 concatenating the following five fields: (1) the username, with any 1287 quotes and trailing nulls removed, as taken from the USERNAME 1288 attribute (in which case OpaqueString has already been applied); (2) 1289 a single colon; (3) the realm, with any quotes and trailing nulls 1290 removed and after processing using OpaqueString; (4) a single colon; 1291 and (5) the password, with any trailing nulls removed and after 1292 processing using OpaqueString. For example, if the username was 1293 'user', the realm was 'realm', and the password was 'pass', then the 1294 16-byte HMAC key would be the result of performing an MD5 hash on the 1295 string 'user:realm:pass', the resulting hash being 1296 0x8493fbc53ba582fb4c044c456bdc40eb. 1298 The structure of the key when used with long-term credentials 1299 facilitates deployment in systems that also utilize SIP [RFC3261]. 1300 Typically, SIP systems utilizing SIP's digest authentication 1301 mechanism do not actually store the password in the database. 1302 Rather, they store a value called H(A1), which is equal to the key 1303 defined above. 1305 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1306 use are described in Section 17.5.1. 1308 9.2.3. Forming a Request 1310 There are two cases when forming a request. In the first case, this 1311 is the first request from the client to the server (as identified by 1312 hostname, if the DNS procedures of Section 8 are used, else IP 1313 address if not). In the second case, the client is submitting a 1314 subsequent request once a previous request/response transaction has 1315 completed successfully. Forming a request as a consequence of a 401 1316 or 438 error response is covered in Section 9.2.5 and is not 1317 considered a "subsequent request" and thus does not utilize the rules 1318 described in Section 9.2.3.2. 1320 The difference between a first request and a subsequent request is 1321 the presence or absence of some attributes, so omitting or including 1322 them is a MUST. 1324 9.2.3.1. First Request 1326 If the client has not completed a successful request/response 1327 transaction with the server, it MUST omit the USERNAME, USERHASH, 1328 MESSAGE-INTEGRITY, MESSAGE-INTEGRITY-SHA256, REALM, NONCE, PASSWORD- 1329 ALGORITHMS, and PASSWORD-ALGORITHM attributes. In other words, the 1330 first request is sent as if there were no authentication or message 1331 integrity applied. 1333 9.2.3.2. Subsequent Requests 1335 Once a request/response transaction has completed successfully, the 1336 client will have been presented a realm and nonce by the server, and 1337 selected a username and password with which it authenticated. The 1338 client SHOULD cache the username, password, realm, and nonce for 1339 subsequent communications with the server. When the client sends a 1340 subsequent request, it MUST include either the USERNAME or USERHASH, 1341 REALM, NONCE, and PASSWORD-ALGORITHM attributes with these cached 1342 values. It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE- 1343 INTEGRITY-SHA256 attribute, computed as described in Section 14.5 and 1344 Section 14.6 using the cached password. The choice between the two 1345 attributes depends on the attribute received in the response to the 1346 first request. 1348 9.2.4. Receiving a Request 1350 After the server has done the basic processing of a request, it 1351 performs the checks listed below in the order specified: 1353 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1354 INTEGRITY-SHA256 attribute, the server MUST generate an error 1355 response with an error code of 401 (Unauthenticated). This 1356 response MUST include a REALM value. It is RECOMMENDED that the 1357 REALM value be the domain name of the provider of the STUN server. 1358 The response MUST include a NONCE, selected by the server. The 1359 server MUST NOT choose the same NONCE for two requests unless they 1360 have the same source IP address and port. The server MAY support 1361 alternate password algorithms, in which case it can list them in 1362 preferential order in a PASSWORD-ALGORITHMS attribute. If the 1363 server adds a PASSWORD-ALGORITHMS attribute it MUST set the STUN 1364 Security Feature "Password algorithms" bit set to 1. The server 1365 MAY support anonymous username, in which case it MUST set the STUN 1366 Security Feature "Username anonymity" bit set to 1. The response 1367 SHOULD NOT contain a USERNAME, USERHASH, MESSAGE-INTEGRITY or 1368 MESSAGE-INTEGRITY-SHA256 attribute. 1370 Note: Reusing a NONCE for different source IP addresses or ports was 1371 not explicitly forbidden in [RFC5389]. 1373 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1374 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1375 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1376 error response with an error code of 400 (Bad Request). This 1377 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1378 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1379 INTEGRITY-SHA256 attribute, as the attributes required to generate 1380 them are missing. 1382 o If the NONCE attribute starts with the "nonce cookie" with the 1383 STUN Security Feature "Password algorithm" bit set to 1, the 1384 server performs these checks in the order specified: 1386 * If the request contains neither PASSWORD-ALGORITHMS nor 1387 PASSWORD- ALGORITHM, then the request is processed as though 1388 PASSWORD- ALGORITHM were MD5 (Note that if the original 1389 PASSWORD-ALGORITHMS attribute did not contain MD5, this will 1390 result in a 400 Bad Request in a later step below). 1392 * Otherwise, unless (1) PASSWORD-ALGORITHM and PASSWORD- 1393 ALGORITHMS are both present, (2) PASSWORD-ALGORITHMS matches 1394 the value sent in the response that sent this NONCE, and (3) 1395 PASSWORD-ALGORITHM matches one of the entries in PASSWORD- 1396 ALGORITHMS, the server MUST generate an error response with an 1397 error code of 400 (Bad Request). 1399 o If the NONCE is no longer valid and at the same time the MESSAGE- 1400 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1401 server MUST generate an error response with an error code of 401. 1402 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1403 attributes and SHOULD NOT include the USERNAME or USERHASH 1404 attribute. The NONCE attribute value MUST be valid. The response 1405 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1406 attribute, using the previous NONCE to calculate it. 1408 o If the NONCE is no longer valid, the server MUST generate an error 1409 response with an error code of 438 (Stale Nonce). This response 1410 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1411 SHOULD NOT include the USERNAME, USERHASH attribute, The NONCE 1412 attribute value MUST be valid. The response MAY include a 1413 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1414 previous NONCE to calculate it. Servers can revoke nonces in 1415 order to provide additional security. See Section 5.4 of 1416 [RFC7616] for guidelines. 1418 o If the value of the USERNAME or USERHASH attribute is not valid, 1419 the server MUST generate an error response with an error code of 1420 401 (Unauthenticated). This response MUST include a REALM value. 1421 It is RECOMMENDED that the REALM value be the domain name of the 1422 provider of the STUN server. The response MUST include a NONCE, 1423 selected by the server. The response MUST include a PASSWORD- 1424 ALGORITHMS attribute. The response SHOULD NOT contain a USERNAME, 1425 USERHASH attribute. The response MAY include a MESSAGE-INTEGRITY 1426 or MESSAGE-INTEGRITY-SHA256 attribute, using the previous password 1427 to calculate it. 1429 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1430 value for the message integrity as described in Section 14.6, 1431 using the password associated with the username. Else, using the 1432 same password, compute the value for the message integrity as 1433 described in Section 14.5. If the resulting value does not match 1434 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1435 INTEGRITY-SHA256 attribute, the server MUST reject the request 1436 with an error response. This response MUST use an error code of 1437 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1438 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1439 or MESSAGE-INTEGRITY-SHA256 attribute. 1441 If these checks pass, the server continues to process the request. 1442 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1443 SHA256 attribute, computed using the username and password utilized 1444 to authenticate the request, unless the request was processed as 1445 though PASSWORD-ALGORITHM was MD5 (because the request contained 1446 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1447 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1448 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1449 attributes SHOULD NOT be included. 1451 9.2.5. Receiving a Response 1453 If the response is an error response with an error code of 401 1454 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1455 NONCE attribute value starts with the "nonce cookie". If the test 1456 succeeds and the "nonce cookie" has the STUN Security Feature 1457 "Password algorithm" bit set to 1 but no PASSWORD-ALGORITHMS 1458 attribute is present, then the client MUST NOT retry the request with 1459 a new transaction. 1461 If the response is an error response with an error code of 401 1462 (Unauthenticated), the client SHOULD retry the request with a new 1463 transaction. This request MUST contain a USERNAME or a USERHASH, 1464 determined by the client as the appropriate username for the REALM 1465 from the error response. If the "nonce cookie" was present and had 1466 the STUN Security Feature "Username anonymity" bit set to 1 then the 1467 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1468 used. The request MUST contain the REALM, copied from the error 1469 response. The request MUST contain the NONCE, copied from the error 1470 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1471 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1472 same content. If the response contains a PASSWORD-ALGORITHMS 1473 attribute, and this attribute contains at least one algorithm that is 1474 supported by the client then the request MUST contain a PASSWORD- 1475 ALGORITHM attribute with the first algorithm supported on the list. 1476 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1477 attribute does not contain any algorithm that is supported by the 1478 client, then the client MUST NOT retry the request with a new 1479 transaction. The client MUST NOT perform this retry if it is not 1480 changing the USERNAME or USERHASH or REALM or its associated 1481 password, from the previous attempt. 1483 If the response is an error response with an error code of 438 (Stale 1484 Nonce), the client MUST retry the request, using the new NONCE 1485 attribute supplied in the 438 (Stale Nonce) response. This retry 1486 MUST also include either the USERNAME or USERHASH, REALM and either 1487 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1489 For all other responses, if the NONCE attribute starts with the 1490 "nonce cookie" with the STUN Security Feature "Password algorithm" 1491 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1492 MUST be ignored. 1494 If the response is an error response with an error code of 400, and 1495 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1496 SHA256 attribute then the response MUST be discarded, as if it was 1497 never received. This means that retransmits, if applicable, will 1498 continue. 1500 Note: In that case the 400 will never reach the application, 1501 resulting in a timeout. 1503 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1504 SHA256 attribute in the response (either success or failure). If 1505 present, the client computes the message integrity over the response 1506 as defined in Section 14.5 or Section 14.6, using the same password 1507 it utilized for the request. If the resulting value matches the 1508 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1509 attribute, the response is considered authenticated. If the value 1510 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1511 SHA256 were absent, the processing depends on the request been sent 1512 over a reliable or an unreliable transport. 1514 If the request was sent over an unreliable transport, the response 1515 MUST be discarded, as if it was never received. This means that 1516 retransmits, if applicable, will continue. If all the reponses 1517 received are discarded then instead of signalling a timeout after 1518 ending the transaction the layer MUST signal that an attack took 1519 place. 1521 If the request was sent over a reliable transport, the response MUST 1522 be discarded and the layer MUST immediately end the transaction and 1523 signal that an attack took place. 1525 If the response contains a PASSWORD-ALGORITHMS attribute, the 1526 subsequent request MUST be authenticated using MESSAGE-INTEGRITY- 1527 SHA256 only. 1529 10. ALTERNATE-SERVER Mechanism 1531 This section describes a mechanism in STUN that allows a server to 1532 redirect a client to another server. This extension is optional, and 1533 a usage must define if and when this extension is used. The 1534 ALTERNATE-SERVER attribute carries an IP address. 1536 A server using this extension redirects a client to another server by 1537 replying to a request message with an error response message with an 1538 error code of 300 (Try Alternate). The server MUST include an 1539 ALTERNATE-SERVER attribute in the error response. The error response 1540 message MAY be authenticated; however, there are use cases for 1541 ALTERNATE-SERVER where authentication of the response is not possible 1542 or practical. If the transaction uses TLS or DTLS and if the 1543 transaction is authenticated by a MESSAGE-INTEGRITY-SHA256 attribute 1544 and if the server wants to redirect to a server that uses a different 1545 certificate, then it MUST include an ALTERNATE-DOMAIN attribute 1546 containing the subjectAltName of that certificate. 1548 A client using this extension handles a 300 (Try Alternate) error 1549 code as follows. The client looks for an ALTERNATE-SERVER attribute 1550 in the error response. If one is found, then the client considers 1551 the current transaction as failed, and reattempts the request with 1552 the server specified in the attribute, using the same transport 1553 protocol used for the previous request. That request, if 1554 authenticated, MUST utilize the same credentials that the client 1555 would have used in the request to the server that performed the 1556 redirection. If the transport protocol uses TLS or DTLS, then the 1557 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1558 found, the domain MUST be used to validate the certificate using the 1559 recommendations in [RFC6125]. If the attribute is not found, the 1560 same domain that was used for the original request MUST be used to 1561 validate the certificate. If the client has been redirected to a 1562 server to which it has already sent this request within the last five 1563 minutes, it MUST ignore the redirection and consider the transaction 1564 to have failed. This prevents infinite ping-ponging between servers 1565 in case of redirection loops. 1567 11. Backwards Compatibility with RFC 3489 1569 In addition to the backward compatibility already described in 1570 Section 12 of [RFC5389], DTLS MUST NOT be used with [RFC3489] (also 1571 referred to as "classic STUN"). Any STUN request or indication 1572 without the magic cookie (see Section 6 of [RFC5389]) over DTLS MUST 1573 be considered invalid: all requests MUST generate a "500 Server 1574 Error" error response and indications MUST be ignored. 1576 12. Basic Server Behavior 1578 This section defines the behavior of a basic, stand-alone STUN 1579 server. 1581 Historically, "classic STUN [RFC3489]" only defined the behavior of a 1582 server that was providing clients with server reflexive transport 1583 addresses by receiving and replying to STUN Binding requests. 1584 [RFC5389] redefined the protocol as an extensible framework and the 1585 server functionality became the sole STUN Usage defined in that 1586 document. This STUN Usage is also known as Basic STUN Server. 1588 The STUN server MUST support the Binding method. It SHOULD NOT 1589 utilize the short-term or long-term credential mechanism. This is 1590 because the work involved in authenticating the request is more than 1591 the work in simply processing it. It SHOULD NOT utilize the 1592 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1593 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1594 however, DTLS and TLS provide minimal security benefits in this basic 1595 mode of operation. It MAY utilize the FINGERPRINT mechanism but MUST 1596 NOT require it. Since the stand-alone server only runs STUN, 1597 FINGERPRINT provides no benefit. Requiring it would break 1598 compatibility with RFC 3489, and such compatibility is desirable in a 1599 stand-alone server. Stand-alone STUN servers SHOULD support 1600 backwards compatibility with [RFC3489] clients, as described in 1601 Section 11. 1603 It is RECOMMENDED that administrators of STUN servers provide DNS 1604 entries for those servers as described in Section 8. If both A and 1605 AAAA Resource Records are returned then the client can simultaneously 1606 send STUN Binding requests to the IPv4 and IPv6 addresses (as 1607 specified in [RFC8305]), as the Binding request is idempotent. Note 1608 that the MAPPED-ADDRESS or XOR-MAPPED-ADDRESS attributes that are 1609 returned will not necessarily match the address family of the server 1610 address used. 1612 A basic STUN server is not a solution for NAT traversal by itself. 1613 However, it can be utilized as part of a solution through STUN 1614 usages. This is discussed further in Section 13. 1616 13. STUN Usages 1618 STUN by itself is not a solution to the NAT traversal problem. 1619 Rather, STUN defines a tool that can be used inside a larger 1620 solution. The term "STUN usage" is used for any solution that uses 1621 STUN as a component. 1623 A STUN usage defines how STUN is actually utilized -- when to send 1624 requests, what to do with the responses, and which optional 1625 procedures defined here (or in an extension to STUN) are to be used. 1626 A usage also defines: 1628 o Which STUN methods are used. 1630 o What transports are used. If DTLS-over-UDP is used then 1631 implementing the denial-of-service countermeasure described in 1632 Section 4.2.1 of [RFC6347] is mandatory. 1634 o What authentication and message-integrity mechanisms are used. 1636 o The considerations around manual vs. automatic key derivation for 1637 the integrity mechanism, as discussed in [RFC4107]. 1639 o What mechanisms are used to distinguish STUN messages from other 1640 messages. When STUN is run over TCP, a framing mechanism may be 1641 required. 1643 o How a STUN client determines the IP address and port of the STUN 1644 server. 1646 o How simultaneous use of IPv4 and IPv6 addresses (Happy Eyeballs 1647 [RFC8305]) works with non-idempotent transactions when both 1648 address families are found for the STUN server. 1650 o Whether backwards compatibility to RFC 3489 is required. 1652 o What optional attributes defined here (such as FINGERPRINT and 1653 ALTERNATE-SERVER) or in other extensions are required. 1655 o If MESSAGE-INTEGRITY-SHA256 truncation is permitted, and the 1656 limits permitted for truncation. 1658 In addition, any STUN usage must consider the security implications 1659 of using STUN in that usage. A number of attacks against STUN are 1660 known (see the Security Considerations section in this document), and 1661 any usage must consider how these attacks can be thwarted or 1662 mitigated. 1664 Finally, a usage must consider whether its usage of STUN is an 1665 example of the Unilateral Self-Address Fixing approach to NAT 1666 traversal, and if so, address the questions raised in RFC 3424 1667 [RFC3424]. 1669 14. STUN Attributes 1671 After the STUN header are zero or more attributes. Each attribute 1672 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1673 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1674 above, all fields in an attribute are transmitted most significant 1675 bit first. 1677 0 1 2 3 1678 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1679 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1680 | Type | Length | 1681 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1682 | Value (variable) .... 1683 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1685 Figure 4: Format of STUN Attributes 1687 The value in the length field MUST contain the length of the Value 1688 part of the attribute, prior to padding, measured in bytes. Since 1689 STUN aligns attributes on 32-bit boundaries, attributes whose content 1690 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1691 padding so that its value contains a multiple of 4 bytes. The 1692 padding bits are ignored, and may be any value. 1694 Any attribute type MAY appear more than once in a STUN message. 1695 Unless specified otherwise, the order of appearance is significant: 1696 only the first occurrence needs to be processed by a receiver, and 1697 any duplicates MAY be ignored by a receiver. 1699 To allow future revisions of this specification to add new attributes 1700 if needed, the attribute space is divided into two ranges. 1701 Attributes with type values between 0x0000 and 0x7FFF are 1702 comprehension-required attributes, which means that the STUN agent 1703 cannot successfully process the message unless it understands the 1704 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1705 comprehension-optional attributes, which means that those attributes 1706 can be ignored by the STUN agent if it does not understand them. 1708 The set of STUN attribute types is maintained by IANA. The initial 1709 set defined by this specification is found in Section 17.3. 1711 The rest of this section describes the format of the various 1712 attributes defined in this specification. 1714 14.1. MAPPED-ADDRESS 1716 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1717 of the client. It consists of an 8-bit address family and a 16-bit 1718 port, followed by a fixed-length value representing the IP address. 1719 If the address family is IPv4, the address MUST be 32 bits. If the 1720 address family is IPv6, the address MUST be 128 bits. All fields 1721 must be in network byte order. 1723 The format of the MAPPED-ADDRESS attribute is: 1725 0 1 2 3 1726 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1727 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1728 |0 0 0 0 0 0 0 0| Family | Port | 1729 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1730 | | 1731 | Address (32 bits or 128 bits) | 1732 | | 1733 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1735 Figure 5: Format of MAPPED-ADDRESS Attribute 1737 The address family can take on the following values: 1739 0x01:IPv4 1740 0x02:IPv6 1741 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1742 ignored by receivers. These bits are present for aligning parameters 1743 on natural 32-bit boundaries. 1745 This attribute is used only by servers for achieving backwards 1746 compatibility with [RFC3489] clients. 1748 14.2. XOR-MAPPED-ADDRESS 1750 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1751 attribute, except that the reflexive transport address is obfuscated 1752 through the XOR function. 1754 The format of the XOR-MAPPED-ADDRESS is: 1756 0 1 2 3 1757 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1758 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1759 |0 0 0 0 0 0 0 0| Family | X-Port | 1760 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1761 | X-Address (Variable) 1762 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1764 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1766 The Family represents the IP address family, and is encoded 1767 identically to the Family in MAPPED-ADDRESS. 1769 X-Port is computed by taking the mapped port in host byte order, 1770 XOR'ing it with the most significant 16 bits of the magic cookie, and 1771 then the converting the result to network byte order. If the IP 1772 address family is IPv4, X-Address is computed by taking the mapped IP 1773 address in host byte order, XOR'ing it with the magic cookie, and 1774 converting the result to network byte order. If the IP address 1775 family is IPv6, X-Address is computed by taking the mapped IP address 1776 in host byte order, XOR'ing it with the concatenation of the magic 1777 cookie and the 96-bit transaction ID, and converting the result to 1778 network byte order. 1780 The rules for encoding and processing the first 8 bits of the 1781 attribute's value, the rules for handling multiple occurrences of the 1782 attribute, and the rules for processing address families are the same 1783 as for MAPPED-ADDRESS. 1785 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1786 encoding of the transport address. The former encodes the transport 1787 address by exclusive-or'ing it with the magic cookie. The latter 1788 encodes it directly in binary. RFC 3489 originally specified only 1789 MAPPED-ADDRESS. However, deployment experience found that some NATs 1790 rewrite the 32-bit binary payloads containing the NAT's public IP 1791 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1792 but misguided attempt at providing a generic ALG function. Such 1793 behavior interferes with the operation of STUN and also causes 1794 failure of STUN's message-integrity checking. 1796 14.3. USERNAME 1798 The USERNAME attribute is used for message integrity. It identifies 1799 the username and password combination used in the message-integrity 1800 check. 1802 The value of USERNAME is a variable-length value containing the 1803 authentication username. It MUST contain a UTF-8 [RFC3629] encoded 1804 sequence of less than 509 bytes, and MUST have been processed using 1805 the OpaqueString profile [RFC8265]. A compliant implementation MUST 1806 be able to parse UTF-8 encoded sequence of less than 763. 1808 14.4. USERHASH 1810 The USERHASH attribute is used as a replacement for the USERNAME 1811 attribute when username anonymity is supported. 1813 The value of USERHASH has a fixed length of 32 bytes. The username 1814 and the realm MUST have been processed using the OpaqueString profile 1815 [RFC8265] before hashing. 1817 The following is the operation that the client will perform to hash 1818 the username: 1820 userhash = SHA-256(Opaque(username) ":" Opaque(realm)) 1822 14.5. MESSAGE-INTEGRITY 1824 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1825 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1826 any STUN message type. Since it uses the SHA-1 hash, the HMAC will 1827 be 20 bytes. 1829 The key for the HMAC depends on which credential mechanism is in use. 1830 Section 9.1.1 defines the key for the short-term credential mechanism 1831 and Section 9.2.2 defines the key for the long-term credential 1832 mechanism. Other credential mechanisms MUST define the key that is 1833 used for the HMAC. 1835 The text used as input to HMAC is the STUN message, up to and 1836 including the attribute preceding the MESSAGE-INTEGRITY attribute. 1838 The length field of the STUN message header is adjusted to point to 1839 the end of the MESSAGE-INTEGRITY attribute. The value of the 1840 MESSAGE-INTEGRITY attribute is set to a dummy value. 1842 Once the computation is performed, the value of the MESSAGE-INTEGRITY 1843 attribute is filled in, and the value of the length in the STUN 1844 header is set to its correct value -- the length of the entire 1845 message. 1847 Similarly, when validating the MESSAGE-INTEGRITY, the length field in 1848 the STUN header must be adjusted to point to the end of the MESSAGE- 1849 INTEGRITY attribute prior to calculating the HMAC over the STUN 1850 message, up to and including the attribute preceding the MESSAGE- 1851 INTEGRITY attribute. Such adjustment is necessary when attributes, 1852 such as FINGERPRINT and MESSAGE-INTEGRITY-SHA256, appear after 1853 MESSAGE-INTEGRITY. See also [RFC5769] for examples of such 1854 calculations. 1856 14.6. MESSAGE-INTEGRITY-SHA256 1858 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA256 1859 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1860 attribute can be present in any STUN message type. The MESSAGE- 1861 INTEGRITY-SHA256 attribute contains an initial portion of the HMAC- 1862 SHA-256 [RFC2104] of the STUN message. The value will be at most 32 1863 bytes and MUST be a positive multiple of 4 bytes. The HMAC MUST NOT 1864 be truncated below a minimum size of 16 bytes. The value must be the 1865 full 32 bytes unless the STUN Usage explicitly specifies that 1866 truncation is allowed. STUN Usages may specify a minimum length 1867 longer than 4 bytes. 1869 The key for the HMAC depends on which credential mechanism is in use. 1870 Section 9.1.1 defines the key for the short-term credential mechanism 1871 and Section 9.2.2 defines the key for the long-term credential 1872 mechanism. Other credential mechanism MUST define the key that is 1873 used for the HMAC. 1875 The text used as input to HMAC is the STUN message, up to and 1876 including the attribute preceding the MESSAGE-INTEGRITY-SHA256 1877 attribute. The length field of the STUN message header is adjusted 1878 to point to the end of the MESSAGE-INTEGRITY-SHA256 attribute. The 1879 value of the MESSAGE-INTEGRITY-SHA256 attribute is set to a dummy 1880 value. 1882 Once the computation is performed, the value of the MESSAGE- 1883 INTEGRITY-SHA256 attribute is filled in, and the value of the length 1884 in the STUN header is set to its correct value -- the length of the 1885 entire message. Similarly, when validating the MESSAGE-INTEGRITY- 1886 SHA256, the length field in the STUN header must be adjusted to point 1887 to the end of the MESSAGE-INTEGRITY-SHA256 attribute prior to 1888 calculating the HMAC over the STUN message, up to and including the 1889 attribute preceding the MESSAGE-INTEGRITY-SHA256 attribute. Such 1890 adjustment is necessary when attributes, such as FINGERPRINT, appear 1891 after MESSAGE-INTEGRITY-SHA256. See also Appendix B.1 for examples 1892 of such calculations. 1894 14.7. FINGERPRINT 1896 The FINGERPRINT attribute MAY be present in all STUN messages. 1898 The value of the attribute is computed as the CRC-32 of the STUN 1899 message up to (but excluding) the FINGERPRINT attribute itself, 1900 XOR'ed with the 32-bit value 0x5354554e. (The XOR operation ensures 1901 that the FINGERPRINT test will not report a false positive on a 1902 packet containing a CRC-32 generated by an application protocol.) 1903 The 32-bit CRC is the one defined in ITU V.42 [ITU.V42.2002], which 1904 has a generator polynomial of 1905 x32+x26+x23+x22+x16+x12+x11+x10+x8+x7+x5+x4+x2+x+1. See the sample 1906 code for the CRC-32 in Section 8 of [RFC1952]. 1908 When present, the FINGERPRINT attribute MUST be the last attribute in 1909 the message, and thus will appear after MESSAGE-INTEGRITY and 1910 MESSAGE-INTEGRITY-SHA256. 1912 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1913 packets of other protocols. See Section 7. 1915 As with MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, the CRC used 1916 in the FINGERPRINT attribute covers the length field from the STUN 1917 message header. Therefore, this value must be correct and include 1918 the CRC attribute as part of the message length, prior to computation 1919 of the CRC. When using the FINGERPRINT attribute in a message, the 1920 attribute is first placed into the message with a dummy value, then 1921 the CRC is computed, and then the value of the attribute is updated. 1922 If the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute are 1923 also present, then they must be present with the correct message- 1924 integrity value before the CRC is computed, since the CRC is done 1925 over the value of the MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 1926 attributes as well. 1928 14.8. ERROR-CODE 1930 The ERROR-CODE attribute is used in error response messages. It 1931 contains a numeric error code value in the range of 300 to 699 plus a 1932 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1933 in its code assignments and semantics with SIP [RFC3261] and HTTP 1934 [RFC7231]. The reason phrase is meant for user consumption, and can 1935 be anything appropriate for the error code. Recommended reason 1936 phrases for the defined error codes are included in the IANA registry 1937 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1938 sequence of less than 128 characters (which can be as long as 509 1939 bytes when encoding them or 763 bytes when decoding them). 1941 0 1 2 3 1942 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1943 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1944 | Reserved, should be 0 |Class| Number | 1945 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1946 | Reason Phrase (variable) .. 1947 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1949 Figure 7: ERROR-CODE Attribute 1951 To facilitate processing, the class of the error code (the hundreds 1952 digit) is encoded separately from the rest of the code, as shown in 1953 Figure 7. 1955 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1956 boundaries. Receivers MUST ignore these bits. The Class represents 1957 the hundreds digit of the error code. The value MUST be between 3 1958 and 6. The Number represents the binary encoding of the error code 1959 modulo 100, and its value MUST be between 0 and 99. 1961 The following error codes, along with their recommended reason 1962 phrases, are defined: 1964 300 Try Alternate: The client should contact an alternate server for 1965 this request. This error response MUST only be sent if the 1966 request included either a USERNAME or USERHASH attribute and a 1967 valid MESSAGE-INTEGRITY attribute; otherwise, it MUST NOT be sent 1968 and error code 400 (Bad Request) is suggested. This error 1969 response MUST be protected with the MESSAGE-INTEGRITY attribute, 1970 and receivers MUST validate the MESSAGE-INTEGRITY of this response 1971 before redirecting themselves to an alternate server. 1973 Note: Failure to generate and validate message integrity for a 300 1974 response allows an on-path attacker to falsify a 300 response thus 1975 causing subsequent STUN messages to be sent to a victim. 1977 400 Bad Request: The request was malformed. The client SHOULD NOT 1978 retry the request without modification from the previous attempt. 1979 The server may not be able to generate a valid MESSAGE-INTEGRITY 1980 for this error, so the client MUST NOT expect a valid MESSAGE- 1981 INTEGRITY attribute on this response. 1983 401 Unauthenticated: The request did not contain the correct 1984 credentials to proceed. The client should retry the request with 1985 proper credentials. 1987 420 Unknown Attribute: The server received a STUN packet containing 1988 a comprehension-required attribute that it did not understand. 1989 The server MUST put this unknown attribute in the UNKNOWN- 1990 ATTRIBUTE attribute of its error response. 1992 438 Stale Nonce: The NONCE used by the client was no longer valid. 1993 The client should retry, using the NONCE provided in the response. 1995 500 Server Error: The server has suffered a temporary error. The 1996 client should try again. 1998 14.9. REALM 2000 The REALM attribute may be present in requests and responses. It 2001 contains text that meets the grammar for "realm-value" as described 2002 in [RFC3261] but without the double quotes and their surrounding 2003 whitespace. That is, it is an unquoted realm-value (and is therefore 2004 a sequence of qdtext or quoted-pair). It MUST be a UTF-8 [RFC3629] 2005 encoded sequence of less than 128 characters (which can be as long as 2006 509 bytes when encoding them and a long as 763 bytes when decoding 2007 them), and MUST have been processed using the OpaqueString profile 2008 [RFC8265]. 2010 Presence of the REALM attribute in a request indicates that long-term 2011 credentials are being used for authentication. Presence in certain 2012 error responses indicates that the server wishes the client to use a 2013 long-term credential in that realm for authentication. 2015 14.10. NONCE 2017 The NONCE attribute may be present in requests and responses. It 2018 contains a sequence of qdtext or quoted-pair, which are defined in 2019 RFC 3261 [RFC3261]. Note that this means that the NONCE attribute 2020 will not contain actual the surrounding quote characters. See 2021 [RFC7616], Section 5.4, for guidance on selection of nonce values in 2022 a server. It MUST be less than 128 characters (which can be as long 2023 as 763 bytes). 2025 14.11. PASSWORD-ALGORITHMS 2027 The PASSWORD-ALGORITHMS attribute may be present in requests and 2028 responses. It contains the list of algorithms that the server can 2029 use to derive the long-term password. 2031 The set of known algorithms is maintained by IANA. The initial set 2032 defined by this specification is found in Section 17.5. 2034 The attribute contains a list of algorithm numbers and variable 2035 length parameters. The algorithm number is a 16-bit value as defined 2036 in Section 17.5. The parameters start with the length (prior to 2037 padding) of the parameters as a 16-bit value, followed by the 2038 parameters that are specific to each algorithm. The parameters are 2039 padded to a 32-bit boundary, in the same manner as an attribute. 2041 0 1 2 3 2042 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2043 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2044 | Algorithm 1 | Algorithm 1 Parameters Length | 2045 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2046 | Algorithm 1 Parameters (variable) 2047 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2048 | Algorithm 2 | Algorithm 2 Parameters Length | 2049 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2050 | Algorithm 2 Parameter (variable) 2051 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2052 | ... 2054 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2056 14.12. PASSWORD-ALGORITHM 2058 The PASSWORD-ALGORITHM attribute is present only in requests. It 2059 contains the algorithms that the server must use to derive the long- 2060 term password. 2062 The set of known algorithms is maintained by IANA. The initial set 2063 defined by this specification is found in Section 17.5. 2065 The attribute contains an algorithm number and variable length 2066 parameters. The algorithm number is a 16-bit value as defined in 2067 Section 17.5. The parameters starts with the length (prior to 2068 padding) of the parameters as a 16-bit value, followed by the 2069 parameters that are specific to the algorithm. The parameters are 2070 padded to a 32-bit boundary, in the same manner as an attribute. 2072 0 1 2 3 2073 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2074 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2075 | Algorithm | Algorithm Parameters Length | 2076 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2077 | Algorithm Parameters (variable) 2078 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2080 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2082 14.13. UNKNOWN-ATTRIBUTES 2084 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2085 when the response code in the ERROR-CODE attribute is 420. 2087 The attribute contains a list of 16-bit values, each of which 2088 represents an attribute type that was not understood by the server. 2090 0 1 2 3 2091 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2092 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2093 | Attribute 1 Type | Attribute 2 Type | 2094 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2095 | Attribute 3 Type | Attribute 4 Type ... 2096 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2098 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2100 Note: In [RFC3489], this field was padded to 32 by duplicating the 2101 last attribute. In this version of the specification, the normal 2102 padding rules for attributes are used instead. 2104 14.14. SOFTWARE 2106 The SOFTWARE attribute contains a textual description of the software 2107 being used by the agent sending the message. It is used by clients 2108 and servers. Its value SHOULD include manufacturer and version 2109 number. The attribute has no impact on operation of the protocol, 2110 and serves only as a tool for diagnostic and debugging purposes. The 2111 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2112 encoded sequence of less than 128 characters (which can be as long as 2113 509 when encoding them and as long as 763 bytes when decoding them). 2115 14.15. ALTERNATE-SERVER 2117 The alternate server represents an alternate transport address 2118 identifying a different STUN server that the STUN client should try. 2120 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2121 single server by IP address. The IP address family MUST be identical 2122 to that of the source IP address of the request. 2124 14.16. ALTERNATE-DOMAIN 2126 The alternate domain represents the domain name that is used to 2127 verify the IP address in the ALTERNATE-SERVER attribute when the 2128 transport protocol uses TLS or DTLS. 2130 The value of ALTERNATE-DOMAIN is variable length. It MUST be a UTF-8 2131 [RFC3629] encoded sequence of less than 128 characters (which can be 2132 as long as 509 bytes when encoding them and as long as 763 bytes when 2133 decoding them). 2135 15. Security Considerations 2137 15.1. Attacks against the Protocol 2139 15.1.1. Outside Attacks 2141 An attacker can try to modify STUN messages in transit, in order to 2142 cause a failure in STUN operation. These attacks are detected for 2143 both requests and responses through the message-integrity mechanism, 2144 using either a short-term or long-term credential. Of course, once 2145 detected, the manipulated packets will be dropped, causing the STUN 2146 transaction to effectively fail. This attack is possible only by an 2147 on-path attacker. 2149 An attacker that can observe, but not modify, STUN messages in- 2150 transit (for example, an attacker present on a shared access medium, 2151 such as Wi-Fi), can see a STUN request, and then immediately send a 2152 STUN response, typically an error response, in order to disrupt STUN 2153 processing. This attack is also prevented for messages that utilize 2154 MESSAGE-INTEGRITY. However, some error responses, those related to 2155 authentication in particular, cannot be protected by MESSAGE- 2156 INTEGRITY. When STUN itself is run over a secure transport protocol 2157 (e.g., TLS), these attacks are completely mitigated. 2159 Depending on the STUN usage, these attacks may be of minimal 2160 consequence and thus do not require message integrity to mitigate. 2161 For example, when STUN is used to a basic STUN server to discover a 2162 server reflexive candidate for usage with ICE, authentication and 2163 message integrity are not required since these attacks are detected 2164 during the connectivity check phase. The connectivity checks 2165 themselves, however, require protection for proper operation of ICE 2166 overall. As described in Section 13, STUN usages describe when 2167 authentication and message integrity are needed. 2169 Since STUN uses the HMAC of a shared secret for authentication and 2170 integrity protection, it is subject to offline dictionary attacks. 2171 When authentication is utilized, it SHOULD be with a strong password 2172 that is not readily subject to offline dictionary attacks. 2173 Protection of the channel itself, using TLS or DTLS, mitigates these 2174 attacks. 2176 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2177 which is subject to bid down attacks by an on-path attacker. 2178 Protection of the channel itself, using TLS or DTLS, mitigates these 2179 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2180 future version of STUN is necessary. 2182 15.1.2. Inside Attacks 2184 A rogue client may try to launch a DoS attack against a server by 2185 sending it a large number of STUN requests. Fortunately, STUN 2186 requests can be processed statelessly by a server, making such 2187 attacks hard to launch effectively. 2189 A rogue client may use a STUN server as a reflector, sending it 2190 requests with a falsified source IP address and port. In such a 2191 case, the response would be delivered to that source IP and port. 2192 There is no amplification of the number of packets with this attack 2193 (the STUN server sends one packet for each packet sent by the 2194 client), though there is a small increase in the amount of data, 2195 since STUN responses are typically larger than requests. This attack 2196 is mitigated by ingress source address filtering. 2198 Revealing the specific software version of the agent through the 2199 SOFTWARE attribute might allow them to become more vulnerable to 2200 attacks against software that is known to contain security holes. 2201 Implementers SHOULD make usage of the SOFTWARE attribute a 2202 configurable option. 2204 15.2. Attacks Affecting the Usage 2206 This section lists attacks that might be launched against a usage of 2207 STUN. Each STUN usage must consider whether these attacks are 2208 applicable to it, and if so, discuss counter-measures. 2210 Most of the attacks in this section revolve around an attacker 2211 modifying the reflexive address learned by a STUN client through a 2212 Binding request/response transaction. Since the usage of the 2213 reflexive address is a function of the usage, the applicability and 2214 remediation of these attacks are usage-specific. In common 2215 situations, modification of the reflexive address by an on-path 2216 attacker is easy to do. Consider, for example, the common situation 2217 where STUN is run directly over UDP. In this case, an on-path 2218 attacker can modify the source IP address of the Binding request 2219 before it arrives at the STUN server. The STUN server will then 2220 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2221 client, and send the response back to that (falsified) IP address and 2222 port. If the attacker can also intercept this response, it can 2223 direct it back towards the client. Protecting against this attack by 2224 using a message-integrity check is impossible, since a message- 2225 integrity value cannot cover the source IP address, since the 2226 intervening NAT must be able to modify this value. Instead, one 2227 solution to preventing the attacks listed below is for the client to 2228 verify the reflexive address learned, as is done in ICE 2229 [I-D.ietf-ice-rfc5245bis]. Other usages may use other means to 2230 prevent these attacks. 2232 15.2.1. Attack I: Distributed DoS (DDoS) against a Target 2234 In this attack, the attacker provides one or more clients with the 2235 same faked reflexive address that points to the intended target. 2236 This will trick the STUN clients into thinking that their reflexive 2237 addresses are equal to that of the target. If the clients hand out 2238 that reflexive address in order to receive traffic on it (for 2239 example, in SIP messages), the traffic will instead be sent to the 2240 target. This attack can provide substantial amplification, 2241 especially when used with clients that are using STUN to enable 2242 multimedia applications. However, it can only be launched against 2243 targets for which packets from the STUN server to the target pass 2244 through the attacker, limiting the cases in which it is possible. 2246 15.2.2. Attack II: Silencing a Client 2248 In this attack, the attacker provides a STUN client with a faked 2249 reflexive address. The reflexive address it provides is a transport 2250 address that routes to nowhere. As a result, the client won't 2251 receive any of the packets it expects to receive when it hands out 2252 the reflexive address. This exploitation is not very interesting for 2253 the attacker. It impacts a single client, which is frequently not 2254 the desired target. Moreover, any attacker that can mount the attack 2255 could also deny service to the client by other means, such as 2256 preventing the client from receiving any response from the STUN 2257 server, or even a DHCP server. As with the attack in Section 15.2.1, 2258 this attack is only possible when the attacker is on path for packets 2259 sent from the STUN server towards this unused IP address. 2261 15.2.3. Attack III: Assuming the Identity of a Client 2263 This attack is similar to attack II. However, the faked reflexive 2264 address points to the attacker itself. This allows the attacker to 2265 receive traffic that was destined for the client. 2267 15.2.4. Attack IV: Eavesdropping 2269 In this attack, the attacker forces the client to use a reflexive 2270 address that routes to itself. It then forwards any packets it 2271 receives to the client. This attack would allow the attacker to 2272 observe all packets sent to the client. However, in order to launch 2273 the attack, the attacker must have already been able to observe 2274 packets from the client to the STUN server. In most cases (such as 2275 when the attack is launched from an access network), this means that 2276 the attacker could already observe packets sent to the client. This 2277 attack is, as a result, only useful for observing traffic by 2278 attackers on the path from the client to the STUN server, but not 2279 generally on the path of packets being routed towards the client. 2281 15.3. Hash Agility Plan 2283 This specification uses both HMAC-SHA1 and HMAC-SHA256 for 2284 computation of the message integrity. If, at a later time, HMAC- 2285 SHA256 is found to be compromised, the following is the remedy that 2286 will be applied: 2288 o Both a new message-integrity attribute and a new STUN Security 2289 Feature bit will be allocated in a Standard Track document. The 2290 new message-integrity attribute will have its value computed using 2291 a new hash. The STUN Security Feature bit will be used to 2292 simultaneously signal to a STUN client using the Long Term 2293 Credential Mechanism that this server supports this new hash 2294 algorithm, and will prevent bid down attacks on the new message- 2295 integrity attribute. 2297 o STUN Client and Server using the Short Term Credential Mechanism 2298 will need to get an updated external mechanism that they can use 2299 to signal what message-integrity attributes are in use. 2301 The bid down protection mechanism described in this document is new, 2302 and thus cannot currently protect against a bid down attack that 2303 lowers the strength of the hash algorithm to HMAC-SHA1. This is why, 2304 after a transition period, a new document updating this document will 2305 assign a new STUN Security Feature bit for deprecating HMAC-SHA1. 2306 When used, this bit will signal that HMAC-SHA1 is deprecated and 2307 should no longer be used. 2309 16. IAB Considerations 2311 The IAB has studied the problem of Unilateral Self-Address Fixing 2312 (UNSAF), which is the general process by which a client attempts to 2313 determine its address in another realm on the other side of a NAT 2314 through a collaborative protocol reflection mechanism ([RFC3424]). 2315 STUN can be used to perform this function using a Binding request/ 2316 response transaction if one agent is behind a NAT and the other is on 2317 the public side of the NAT. 2319 The IAB has suggested that protocols developed for this purpose 2320 document a specific set of considerations. Because some STUN usages 2321 provide UNSAF functions (such as ICE [I-D.ietf-ice-rfc5245bis] ), and 2322 others do not (such as SIP Outbound [RFC5626]), answers to these 2323 considerations need to be addressed by the usages themselves. 2325 17. IANA Considerations 2327 17.1. STUN Security Features Registry 2329 A STUN Security Feature set defines 24 bit as flags. 2331 IANA is requested to create a new registry containing the STUN 2332 Security Features that are protected by the bid down attack 2333 prevention mechanism described in section Section 9.2.1. 2335 The initial STUN Security Features are: 2337 Bit 0: Password algorithms 2338 Bit 1: Username anonymity 2339 Bit 2-23: Unassigned 2341 New Security Features are assigned by a Standards Action [RFC8126]. 2343 17.2. STUN Methods Registry 2345 IANA is requested to update the name for method 0x002 and the 2346 reference from RFC 5389 to RFC-to-be for the following STUN methods: 2348 0x000: (Reserved) 2349 0x001: Binding 2350 0x002: (Reserved; prior to [RFC5389] this was SharedSecret) 2352 17.3. STUN Attribute Registry 2353 17.3.1. Updated Attributes 2355 IANA is requested to update the names for attributes 0x0002, 0x0003, 2356 0x0004, 0x0005, 0x0007, and 0x000B, and the reference from RFC 5389 2357 to RFC-to-be for the following STUN methods: 2359 Comprehension-required range (0x0000-0x7FFF): 2360 0x0000: (Reserved) 2361 0x0001: MAPPED-ADDRESS 2362 0x0002: (Reserved; prior to [RFC5389] this was RESPONSE-ADDRESS) 2363 0x0003: (Reserved; prior to [RFC5389] this was CHANGE-REQUEST) 2364 0x0004: (Reserved; prior to [RFC5389] this was SOURCE-ADDRESS) 2365 0x0005: (Reserved; prior to [RFC5389] this was CHANGED-ADDRESS) 2366 0x0006: USERNAME 2367 0x0007: (Reserved; prior to [RFC5389] this was PASSWORD) 2368 0x0008: MESSAGE-INTEGRITY 2369 0x0009: ERROR-CODE 2370 0x000A: UNKNOWN-ATTRIBUTES 2371 0x000B: (Reserved; prior to [RFC5389] this was REFLECTED-FROM) 2372 0x0014: REALM 2373 0x0015: NONCE 2374 0x0020: XOR-MAPPED-ADDRESS 2376 Comprehension-optional range (0x8000-0xFFFF) 2377 0x8022: SOFTWARE 2378 0x8023: ALTERNATE-SERVER 2379 0x8028: FINGERPRINT 2381 17.3.2. New Attributes 2383 IANA is requested to add the following attribute to the STUN 2384 Attribute Registry: 2386 Comprehension-required range (0x0000-0x7FFF): 2387 0xXXXX: MESSAGE-INTEGRITY-SHA256 2388 0xXXXX: PASSWORD-ALGORITHM 2389 0xXXXX: USERHASH 2391 Comprehension-optional range (0x8000-0xFFFF) 2392 0xXXXX: PASSWORD-ALGORITHMS 2393 0xXXXX: ALTERNATE-DOMAIN 2395 17.4. STUN Error Code Registry 2397 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2398 for the Error Codes given in Section 14.8. 2400 IANA is requested to change the name of the 401 Error Code from 2401 "Unauthorized" to "Unauthenticated". 2403 17.5. STUN Password Algorithm Registry 2405 IANA is requested to create a new registry for Password Algorithm. 2407 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2409 The initial Password Algorithms are: 2411 0x0000: Reserved 2412 0x0001: MD5 2413 0x0002: SHA-256 2414 0x0003-0xFFFF: Unassigned 2416 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2417 are assigned by IETF Review [RFC8126]. Password Algorithms in the 2418 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2419 Expert [RFC8126]. 2421 17.5.1. Password Algorithms 2423 17.5.1.1. MD5 2425 This password algorithm is taken from [RFC1321]. 2427 The key length is 20 bytes and the parameters value is empty. 2429 Note: This algorithm MUST only be used for compatibility with legacy 2430 systems. 2432 key = MD5(username ":" realm ":" OpaqueString(password)) 2434 17.5.1.2. SHA-256 2436 This password algorithm is taken from [RFC7616]. 2438 The key length is 32 bytes and the parameters value is empty. 2440 key = SHA-256(username ":" realm ":" OpaqueString(password)) 2442 17.6. STUN UDP and TCP Port Numbers 2444 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2445 for the following ports in the Service Name and Transport Protocol 2446 Port Number Registry. 2448 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2449 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2450 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2452 18. Changes since RFC 5389 2454 This specification obsoletes [RFC5389]. This specification differs 2455 from RFC 5389 in the following ways: 2457 o Added support for DTLS-over-UDP [RFC6347]. 2459 o Made clear that the RTO is considered stale if there is no 2460 transactions with the server. 2462 o Aligned the RTO calculation with [RFC6298]. 2464 o Updated the cipher suites for TLS. 2466 o Added support for STUN URI [RFC7064]. 2468 o Added support for SHA256 message integrity. 2470 o Updated the PRECIS support to [RFC8265]. 2472 o Added protocol and registry to choose the password encryption 2473 algorithm. 2475 o Added support for anonymous username. 2477 o Added protocol and registry for preventing biddown attacks. 2479 o Sharing a NONCE is no longer permitted. 2481 o Added the possibility of using a domain name in the alternate 2482 server mechanism. 2484 o Added more C snippets. 2486 o Added test vector. 2488 19. References 2490 19.1. Normative References 2492 [ITU.V42.2002] 2493 International Telecommunications Union, "Error-correcting 2494 Procedures for DCEs Using Asynchronous-to-Synchronous 2495 Conversion", ITU-T Recommendation V.42, 2002. 2497 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2498 DOI 10.17487/RFC0791, September 1981, 2499 . 2501 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2502 Communication Layers", STD 3, RFC 1122, 2503 DOI 10.17487/RFC1122, October 1989, 2504 . 2506 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2507 DOI 10.17487/RFC1321, April 1992, 2508 . 2510 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2511 Hashing for Message Authentication", RFC 2104, 2512 DOI 10.17487/RFC2104, February 1997, 2513 . 2515 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2516 specifying the location of services (DNS SRV)", RFC 2782, 2517 DOI 10.17487/RFC2782, February 2000, 2518 . 2520 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2521 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2522 2003, . 2524 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 2525 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 2526 . 2528 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2529 (TLS) Protocol Version 1.2", RFC 5246, 2530 DOI 10.17487/RFC5246, August 2008, 2531 . 2533 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2534 Verification of Domain-Based Application Service Identity 2535 within Internet Public Key Infrastructure Using X.509 2536 (PKIX) Certificates in the Context of Transport Layer 2537 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2538 2011, . 2540 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2541 "Computing TCP's Retransmission Timer", RFC 6298, 2542 DOI 10.17487/RFC6298, June 2011, 2543 . 2545 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2546 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2547 January 2012, . 2549 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2550 Huguenin, "URI Scheme for the Session Traversal Utilities 2551 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2552 November 2013, . 2554 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2555 Layer Security (DTLS) as Transport for Session Traversal 2556 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2557 August 2014, . 2559 [RFC7616] Shekh-Yusef, R., Ahrens, D., and S. Bremer, "HTTP Digest 2560 Access Authentication", RFC 7616, DOI 10.17487/RFC7616, 2561 September 2015, . 2563 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2564 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2565 May 2017, . 2567 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2568 (IPv6) Specification", RFC 8200, STD 86, 2569 DOI 10.17487/RFC8200, July 2017, 2570 . 2572 [RFC8265] Saint-Andre, P. and A. Melnikov, "Preparation, 2573 Enforcement, and Comparison of Internationalized Strings 2574 Representing Usernames and Passwords", RFC 8265, 2575 DOI 10.17487/RFC8265, October 2017, 2576 . 2578 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 2579 Better Connectivity Using Concurrency", RFC 8305, 2580 DOI 10.17487/RFC8305, December 2017, 2581 . 2583 19.2. Informative References 2585 [I-D.ietf-ice-rfc5245bis] 2586 Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 2587 Connectivity Establishment (ICE): A Protocol for Network 2588 Address Translator (NAT) Traversal", draft-ietf-ice- 2589 rfc5245bis-16 (work in progress), January 2018. 2591 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2592 Estimates in Reliable Transport Protocols", August 1987. 2594 [RFC1952] Deutsch, P., "GZIP file format specification version 4.3", 2595 RFC 1952, DOI 10.17487/RFC1952, May 1996, 2596 . 2598 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2599 A., Peterson, J., Sparks, R., Handley, M., and E. 2600 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2601 DOI 10.17487/RFC3261, June 2002, 2602 . 2604 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2605 UNilateral Self-Address Fixing (UNSAF) Across Network 2606 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2607 November 2002, . 2609 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2610 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2611 Through Network Address Translators (NATs)", RFC 3489, 2612 DOI 10.17487/RFC3489, March 2003, 2613 . 2615 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2616 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2617 June 2005, . 2619 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2620 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2621 DOI 10.17487/RFC5389, October 2008, 2622 . 2624 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2625 "Managing Client-Initiated Connections in the Session 2626 Initiation Protocol (SIP)", RFC 5626, 2627 DOI 10.17487/RFC5626, October 2009, 2628 . 2630 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2631 Relays around NAT (TURN): Relay Extensions to Session 2632 Traversal Utilities for NAT (STUN)", RFC 5766, 2633 DOI 10.17487/RFC5766, April 2010, 2634 . 2636 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2637 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2638 April 2010, . 2640 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2641 Using Session Traversal Utilities for NAT (STUN)", 2642 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2643 . 2645 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2646 "TCP Candidates with Interactive Connectivity 2647 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2648 March 2012, . 2650 [RFC7231] Fielding, R. and R. Reschke, "Hypertext Transfer Protocol 2651 (HTTP/1.1): Semantics and Content", RFC 7231, 2652 DOI 10.17487/RFC7231, June 2014, 2653 . 2655 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 2656 "Recommendations for Secure Use of Transport Layer 2657 Security (TLS) and Datagram Transport Layer Security 2658 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2659 2015, . 2661 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2662 Writing an IANA Considerations Section in RFCs", BCP 26, 2663 RFC 8126, DOI 10.17487/RFC8126, May 2008, 2664 . 2666 Appendix A. C Snippet to Determine STUN Message Types 2668 Given a 16-bit STUN message type value in host byte order in msg_type 2669 parameter, below are C macros to determine the STUN message types: 2671 2672 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2673 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2674 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2675 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2676 2678 A function to convert method and class into a message type: 2680 2681 int type(int method, int cls) { 2682 return (method & 0x0F80) << 9 | (method & 0x0070) << 5 2683 | (method & 0x000F) | (cls & 0x0002) << 8 2684 | (cls & 0x0001) << 4; 2685 } 2686 2687 A function to extract the method from the message type: 2689 2690 int method(int type) { 2691 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2692 | (type & 0x000F); 2693 } 2694 2696 A function to extract the class from the message type: 2698 2699 int cls(int type) { 2700 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2701 } 2702 2704 Appendix B. Test Vectors 2706 This section augments the list of test vectors defined in [RFC5769] 2707 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2708 listed in Section 2 of [RFC5769] apply here. 2710 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2711 INTEGRITY-SHA256 and USERHASH 2713 This request uses the following parameters: 2715 Username: "" (without 2716 quotes) unaffected by OpaqueString [RFC8265] processing 2718 Password: "TheMtr" and "TheMatrIX" (without 2719 quotes) respectively before and after OpaqueString processing 2721 Nonce: "obMatJos2AAACf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2723 Realm: "example.org" (without quotes) 2724 00 01 00 9c Request type and message length 2725 21 12 a4 42 Magic cookie 2726 78 ad 34 33 } 2727 c6 ad 72 c0 } Transaction ID 2728 29 da 41 2e } 2729 XX XX 00 20 USERHASH attribute header 2730 4a 3c f3 8f } 2731 ef 69 92 bd } 2732 a9 52 c6 78 } 2733 04 17 da 0f } Userhash value (32 bytes) 2734 24 81 94 15 } 2735 56 9e 60 b2 } 2736 05 c4 6e 41 } 2737 40 7f 17 04 } 2738 00 15 00 29 NONCE attribute header 2739 6f 62 4d 61 } 2740 74 4a 6f 73 } 2741 32 41 41 41 } 2742 43 66 2f 2f } 2743 34 39 39 6b } Nonce value and padding (3 bytes) 2744 39 35 34 64 } 2745 36 4f 4c 33 } 2746 34 6f 4c 39 } 2747 46 53 54 76 } 2748 79 36 34 73 } 2749 41 00 00 00 } 2750 00 14 00 0b REALM attribute header 2751 65 78 61 6d } 2752 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2753 6f 72 67 00 } 2754 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2755 c4 ec a2 b6 } 2756 24 6f 26 be } 2757 bc 2f 77 49 } 2758 07 c2 00 a3 } HMAC-SHA256 value 2759 76 c7 c2 8e } 2760 b4 d1 26 60 } 2761 bb fe 9f 28 } 2762 0e 85 71 f2 } 2764 Note: Before publication, the XX XX placeholder must be replaced by 2765 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2766 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2767 be updated after this. 2769 Appendix C. Release notes 2771 This section must be removed before publication as an RFC. 2773 C.1. Modifications between draft-ietf-tram-stunbis-16 and draft-ietf- 2774 tram-stunbis-15 2776 o Replace "failure response" with "error response". 2778 o Fix wrong section number. 2780 o Use "Username anonymity" everywhere. 2782 o Align with UTF-8 deprecation. 2784 o Fix MESSAGE-INTEGRITY-256. 2786 o Update references. 2788 o Updates in the IANA sections. 2790 o s/HMAC-SHA-1/HMAC-SHA1/, s/HMAC-SHA-256/HMAC-SHA256/, s/SHA1/SHA- 2791 1/, and s/SHA256/SHA-256/. 2793 o Fixed definitions of STUN clients/servers. 2795 o Fixed STUN message structure definition. 2797 o Missing text. 2799 o Add text explicitly saying that responses do not have to be in the 2800 same orders than requests. 2802 o /other application/other protocol/ 2804 o Add text explicitly saying that the security feature encoding is 4 2805 character. 2807 o Fixed discrepancy in section 9.2.3/9.2.3.1. 2809 o s/invalidate/revoke/. 2811 o Removed sentences about checking USERHASH in responses, as this 2812 should not happen. 2814 o Specify that ALTERNATE-SERVER carries an IP address. 2816 o More modifications following review... 2818 C.2. Modifications between draft-ietf-tram-stunbis-15 and draft-ietf- 2819 tram-stunbis-14 2821 o Reverted the RFC 2119 boilerplate to what was in RFC 5389. 2823 o Reverted the V.42 reference to the 2002 version. 2825 o Updated some references. 2827 C.3. Modifications between draft-ietf-tram-stunbis-14 and draft-ietf- 2828 tram-stunbis-13 2830 o Reorder the paragraphs in section 9.1.4. 2832 o The realm is now processed through Opaque in section 9.2.2. 2834 o Make clear in section 9.2.4 that it is an exclusive-xor. 2836 o Removed text that implied that nonce sharing was explicitly 2837 permitted in RFC 5389. 2839 o In same section, s/username/value/ for USERCASH. 2841 o Modify the IANA requests to explicitly say that the reserved 2842 codepoints were prior to RFC 5389. 2844 C.4. Modifications between draft-ietf-tram-stunbis-13 and draft-ietf- 2845 tram-stunbis-12 2847 o Update references. 2849 o Fixes some text following Shepherd review. 2851 o Update co-author info. 2853 C.5. Modifications between draft-ietf-tram-stunbis-12 and draft-ietf- 2854 tram-stunbis-11 2856 o Clarifies the procedure to define a new hash algorithm for 2857 message-integrity. 2859 o Explain the procedure to deprecate SHA1 as message-integrity. 2861 o Added procedure for Happy Eyeballs (RFC 6555). 2863 o Added verification that Happy Eyeballs works in the STUN Usage 2864 checklist. 2866 o Add reference to Base64 RFC. 2868 o Changed co-author affiliation. 2870 C.6. Modifications between draft-ietf-tram-stunbis-11 and draft-ietf- 2871 tram-stunbis-10 2873 o Made clear that the same HMAC than received in response of short 2874 term credential must be used for subsequent transactions. 2876 o s/URL/URI/ 2878 o The "nonce cookie" is now mandatory to signal that SHA256 must be 2879 used in the next transaction. 2881 o s/SHA1/SHA256/ 2883 o Changed co-author affiliation. 2885 C.7. Modifications between draft-ietf-tram-stunbis-10 and draft-ietf- 2886 tram-stunbis-09 2888 o Removed the reserved value in the security registry, as it does 2889 not make sense in a bitset. 2891 o Updated change list. 2893 o Updated the minimum truncation size for M-I-256 to 16 bytes. 2895 o Changed the truncation order to match RFC 7518. 2897 o Fixed bugs in truncation boundary text. 2899 o Stated that STUN Usages have to explicitly state that they can use 2900 truncation. 2902 o Removed truncation from the MESSAGE-INTEGRITY attribute. 2904 o Add reference to C code in RFC 1952. 2906 o Replaced RFC 2818 reference to RFC 6125. 2908 C.8. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2909 tram-stunbis-08 2911 o Removed the reserved value in the security registry, as it does 2912 not make sense in a bitset. 2914 o Updated change list. 2916 o Updated the minimum truncation size for M-I-256 to 16 bytes. 2918 o Changed the truncation order to match RFC 7518. 2920 o Fixed bugs in truncation boundary text. 2922 o Stated that STUN Usages have to explicitly state that they can use 2923 truncation. 2925 o Removed truncation from the MESSAGE-INTEGRITY attribute. 2927 o Add reference to C code in RFC 1952. 2929 o Replaced RFC 2818 reference to RFC 6125. 2931 C.9. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 2932 tram-stunbis-08 2934 o Packets discarded in a reliable or unreliable transaction triggers 2935 an attack error instead of a timeout error. An attack error on a 2936 reliable transport is signaled immediately instead of waiting for 2937 the timeout. 2939 o Explicitly state that a received 400 response without 2940 authentication will be dropped until timeout. 2942 o Clarify the SHOULD omit/include rules in LTCM. 2944 o If the nonce and the hmac are both invalid, then a 401 is sent 2945 instead of a 438. 2947 o The 401 and 438 error response to subsequent requests may use the 2948 previous NONCE/password to authenticate, if they are still 2949 available. 2951 o Change "401 Unauthorized" to "401 Unauthenticated" 2953 o Make clear that in some cases it is impossible to add a MI or MI2 2954 even if the text says SHOULD NOT. 2956 C.10. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 2957 tram-stunbis-07 2959 o Updated list of changes since RFC 5389. 2961 o More examples are automatically generated. 2963 o Message integrity truncation is fixed at a multiple of 4 bytes, 2964 because the padding will not decrease by more than this. 2966 o USERHASH contains the 32 bytes of the hash, not a character 2967 string. 2969 o Updated the example to use the USERHASH attribute and the modified 2970 NONCE attribute. 2972 o Updated ICEbis reference. 2974 C.11. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 2975 tram-stunbis-06 2977 o Add USERHASH attribute to carry the hashed version of the 2978 username. 2980 o Add IANA registry and nonce encoding for Security Features that 2981 need to be protected from bid down attacks. 2983 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 2984 truncation limits (pending cryptographic review), 2986 C.12. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 2987 tram-stunbis-05 2989 o Changed I-D references to RFC references. 2991 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 2993 o Added test vector for MESSAGE-INTEGRITY-SHA256. 2995 o Address additional review comments from Jonathan Lennox and 2996 Brandon Williams. 2998 C.13. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 2999 tram-stunbis-04 3001 o Address review comments from Jonathan Lennox and Brandon Williams. 3003 C.14. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 3004 tram-stunbis-03 3006 o Remove SCTP. 3008 o Remove DANE. 3010 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 3011 o Remove Salted SHA256 password hash. 3013 o The RTO delay between transactions is removed. 3015 o Make clear that reusing NONCE will trigger a wasted round trip. 3017 C.15. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 3018 tram-stunbis-02 3020 o SCTP prefix is now 0b00000101 instead of 0x11. 3022 o Add SCTP at various places it was needed. 3024 o Update the hash agility plan to take in account HMAC-SHA-256. 3026 o Adds the bid down attack on message-integrity in the security 3027 section. 3029 C.16. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 3030 tram-stunbis-01 3032 o STUN hash algorithm agility (currently only SHA-1 is allowed). 3034 o Clarify terminology, text and guidance for STUN fragmentation. 3036 o Clarify whether it's valid to share nonces across TURN 3037 allocations. 3039 o Prevent the server to allocate the same NONCE to clients with 3040 different IP address and/or different port. This prevent sharing 3041 the nonce between TURN allocations in TURN. 3043 o Add reference to draft-ietf-uta-tls-bcp 3045 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 3046 the ALTERNATE-SERVER after a 300 over (D)TLS. 3048 o The RTP delay between transactions applies only to parallel 3049 transactions, not to serial transactions. That prevents a 3RTT 3050 delay between the first transaction and the second transaction 3051 with long term authentication. 3053 o Add text saying ORIGIN can increase a request size beyond the MTU 3054 and so require an SCTPoUDP transport. 3056 o Move the Acknowledgments and Contributor sections to the end of 3057 the document, in accordance with RFC 7322 section 4. 3059 C.17. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 3060 tram-stunbis-00 3062 o Add negotiation mechanism for new password algorithms. 3064 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 3066 o Add support for SCTP to solve the fragmentation problem. 3068 o Merge RFC 7350: 3070 * Split the "Sending over..." sections in 3. 3072 * Add DTLS-over-UDP as transport. 3074 * Update the cipher suites and cipher/compression restrictions. 3076 * A stuns uri with an IP address is rejected. 3078 * Replace most of the RFC 3489 compatibility by a reference to 3079 the section in RFC 5389. 3081 * Update the STUN Usages list with transport applicability. 3083 o Merge RFC 7064: 3085 * DNS discovery is done from the URI. 3087 * Reorganized the text about default ports. 3089 o Add more C snippets. 3091 o Make clear that the cached RTO is discarded only if there is no 3092 new transations for 10 minutes. 3094 C.18. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3095 ietf-tram-stunbis-00 3097 o Draft adopted as WG item. 3099 C.19. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3100 salgueiro-tram-stunbis-01 3102 o Add definition of MESSAGE-INTEGRITY2. 3104 o Update text and reference from RFC 2988 to RFC 6298. 3106 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3108 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3110 o Fix section number and make clear that the original domain name is 3111 used for the server certificate verification. This is consistent 3112 with what RFC 5922 (section 4) is doing. (Errata #2010) 3114 o Remove text transitioning from RFC 3489. 3116 o Add definition of MESSAGE-INTEGRITY2. 3118 o Update text and reference from RFC 2988 to RFC 6298. 3120 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3122 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3124 o Fix section number and make clear that the original domain name is 3125 used for the server certificate verification. This is consistent 3126 with what RFC 5922 (section 4) is doing. (Errata #2010) 3128 C.20. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 3129 salgueiro-tram-stunbis-00 3131 o Restore the RFC 5389 text. 3133 o Add list of open issues. 3135 Acknowledgements 3137 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 3138 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 3139 Jonathan Lennox, Brandon Williams, Olle Johansson, Martin Thomson, 3140 Mihaly Meszaros, Tolga Asveren, Noriyuki Torii, Spencer Dawkins, and 3141 Dale Worley for the comments, suggestions, and questions that helped 3142 improve this document. 3144 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 3145 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 3146 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 3147 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 3148 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 3149 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 3150 work. 3152 Contributors 3154 Christian Huitema and Joel Weinberger were original co-authors of RFC 3155 3489. 3157 Authors' Addresses 3159 Marc Petit-Huguenin 3160 Impedance Mismatch 3162 Email: marc@petit-huguenin.org 3164 Gonzalo Salgueiro 3165 Cisco 3166 7200-12 Kit Creek Road 3167 Research Triangle Park, NC 27709 3168 US 3170 Email: gsalguei@cisco.com 3172 Jonathan Rosenberg 3173 Cisco 3174 Edison, NJ 3175 US 3177 Email: jdrosen@cisco.com 3178 URI: http://www.jdrosen.net 3180 Dan Wing 3182 Email: dwing-ietf@fuggles.com 3184 Rohan Mahy 3185 Unaffiliated 3187 Email: rohan.ietf@gmail.com 3188 Philip Matthews 3189 Nokia 3190 600 March Road 3191 Ottawa, Ontario K2K 2T6 3192 Canada 3194 Phone: 613-784-3139 3195 Email: philip_matthews@magma.ca