idnits 2.17.1 draft-ietf-tram-stunbis-17.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 3, 2018) is 2184 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.2002' -- Possible downref: Non-RFC (?) normative reference: ref. 'KARN87' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Downref: Normative reference to an Informational RFC: RFC 6151 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) == Outdated reference: A later version (-20) exists of draft-ietf-tram-stun-pmtud-07 -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) Summary: 6 errors (**), 0 flaws (~~), 2 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: November 4, 2018 Cisco 7 D. Wing 9 R. Mahy 10 Unaffiliated 11 P. Matthews 12 Nokia 13 May 3, 2018 15 Session Traversal Utilities for NAT (STUN) 16 draft-ietf-tram-stunbis-17 18 Abstract 20 Session Traversal Utilities for NAT (STUN) is a protocol that serves 21 as a tool for other protocols in dealing with Network Address 22 Translator (NAT) traversal. It can be used by an endpoint to 23 determine the IP address and port allocated to it by a NAT. It can 24 also be used to check connectivity between two endpoints, and as a 25 keep-alive protocol to maintain NAT bindings. STUN works with many 26 existing NATs, and does not require any special behavior from them. 28 STUN is not a NAT traversal solution by itself. Rather, it is a tool 29 to be used in the context of a NAT traversal solution. 31 This document obsoletes RFC 5389. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at https://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on November 4, 2018. 50 Copyright Notice 52 Copyright (c) 2018 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 69 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 72 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 73 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 74 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 75 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 76 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 77 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 78 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 79 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 18 80 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 81 6.3.1.2. Sending the Success or Error Response . . . . . . 19 82 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 83 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 84 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 85 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 86 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 87 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 88 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 89 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 90 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 24 91 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 92 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 93 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 94 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 95 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 96 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 28 97 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 28 98 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 29 99 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 29 100 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 101 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 30 102 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 32 103 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 104 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 105 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 35 106 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 36 107 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 37 108 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 38 109 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 39 110 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 40 111 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 40 112 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 40 113 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 41 114 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 42 115 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 42 116 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 44 117 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 44 118 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 44 119 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 45 120 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 46 121 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 46 122 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 47 123 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 47 124 15. Operational Considerations . . . . . . . . . . . . . . . . . 47 125 16. Security Considerations . . . . . . . . . . . . . . . . . . . 47 126 16.1. Attacks against the Protocol . . . . . . . . . . . . . . 47 127 16.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 47 128 16.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 48 129 16.1.3. Bid-Down Attacks . . . . . . . . . . . . . . . . . . 49 130 16.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 50 131 16.2.1. Attack I: Distributed DoS (DDoS) against a Target . 50 132 16.2.2. Attack II: Silencing a Client . . . . . . . . . . . 51 133 16.2.3. Attack III: Assuming the Identity of a Client . . . 51 134 16.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 51 135 16.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 52 136 17. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 52 137 18. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 53 138 18.1. STUN Security Features Registry . . . . . . . . . . . . 53 139 18.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 53 140 18.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 53 141 18.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 53 142 18.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 54 143 18.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 54 144 18.5. STUN Password Algorithm Registry . . . . . . . . . . . . 55 145 18.5.1. Password Algorithms . . . . . . . . . . . . . . . . 55 146 18.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 55 147 18.5.1.2. SHA-256 . . . . . . . . . . . . . . . . . . . . 55 148 18.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 55 149 19. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 56 150 20. References . . . . . . . . . . . . . . . . . . . . . . . . . 56 151 20.1. Normative References . . . . . . . . . . . . . . . . . . 56 152 20.2. Informative References . . . . . . . . . . . . . . . . . 59 153 Appendix A. C Snippet to Determine STUN Message Types . . . . . 61 154 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 62 155 B.1. Sample Request with Long-Term Authentication with 156 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 62 157 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 64 158 C.1. Modifications between draft-ietf-tram-stunbis-17 and 159 draft-ietf-tram-stunbis-16 . . . . . . . . . . . . . . . 64 160 C.2. Modifications between draft-ietf-tram-stunbis-16 and 161 draft-ietf-tram-stunbis-15 . . . . . . . . . . . . . . . 64 162 C.3. Modifications between draft-ietf-tram-stunbis-15 and 163 draft-ietf-tram-stunbis-14 . . . . . . . . . . . . . . . 65 164 C.4. Modifications between draft-ietf-tram-stunbis-14 and 165 draft-ietf-tram-stunbis-13 . . . . . . . . . . . . . . . 65 166 C.5. Modifications between draft-ietf-tram-stunbis-13 and 167 draft-ietf-tram-stunbis-12 . . . . . . . . . . . . . . . 65 168 C.6. Modifications between draft-ietf-tram-stunbis-12 and 169 draft-ietf-tram-stunbis-11 . . . . . . . . . . . . . . . 65 170 C.7. Modifications between draft-ietf-tram-stunbis-11 and 171 draft-ietf-tram-stunbis-10 . . . . . . . . . . . . . . . 66 172 C.8. Modifications between draft-ietf-tram-stunbis-10 and 173 draft-ietf-tram-stunbis-09 . . . . . . . . . . . . . . . 66 174 C.9. Modifications between draft-ietf-tram-stunbis-09 and 175 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 67 176 C.10. Modifications between draft-ietf-tram-stunbis-09 and 177 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 67 178 C.11. Modifications between draft-ietf-tram-stunbis-08 and 179 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 68 180 C.12. Modifications between draft-ietf-tram-stunbis-07 and 181 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 68 182 C.13. Modifications between draft-ietf-tram-stunbis-06 and 183 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 68 184 C.14. Modifications between draft-ietf-tram-stunbis-05 and 185 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 68 186 C.15. Modifications between draft-ietf-tram-stunbis-04 and 187 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 69 188 C.16. Modifications between draft-ietf-tram-stunbis-03 and 189 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 69 190 C.17. Modifications between draft-ietf-tram-stunbis-02 and 191 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 69 192 C.18. Modifications between draft-ietf-tram-stunbis-01 and 193 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 70 195 C.19. Modifications between draft-salgueiro-tram-stunbis-02 and 196 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 71 197 C.20. Modifications between draft-salgueiro-tram-stunbis-02 and 198 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 71 199 C.21. Modifications between draft-salgueiro-tram-stunbis-01 and 200 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 71 201 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 71 202 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 72 203 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 72 205 1. Introduction 207 The protocol defined in this specification, Session Traversal 208 Utilities for NAT, provides a tool for dealing with NATs. It 209 provides a means for an endpoint to determine the IP address and port 210 allocated by a NAT that corresponds to its private IP address and 211 port. It also provides a way for an endpoint to keep a NAT binding 212 alive. With some extensions, the protocol can be used to do 213 connectivity checks between two endpoints [I-D.ietf-ice-rfc5245bis], 214 or to relay packets between two endpoints [RFC5766]. 216 In keeping with its tool nature, this specification defines an 217 extensible packet format, defines operation over several transport 218 protocols, and provides for two forms of authentication. 220 STUN is intended to be used in the context of one or more NAT 221 traversal solutions. These solutions are known as STUN usages. Each 222 usage describes how STUN is utilized to achieve the NAT traversal 223 solution. Typically, a usage indicates when STUN messages get sent, 224 which optional attributes to include, what server is used, and what 225 authentication mechanism is to be used. Interactive Connectivity 226 Establishment (ICE) [I-D.ietf-ice-rfc5245bis] is one usage of STUN. 227 SIP Outbound [RFC5626] is another usage of STUN. In some cases, a 228 usage will require extensions to STUN. A STUN extension can be in 229 the form of new methods, attributes, or error response codes. More 230 information on STUN usages can be found in Section 13. 232 2. Overview of Operation 234 This section is descriptive only. 236 /-----\ 237 // STUN \\ 238 | Server | 239 \\ // 240 \-----/ 242 +--------------+ Public Internet 243 ................| NAT 2 |....................... 244 +--------------+ 246 +--------------+ Private NET 2 247 ................| NAT 1 |....................... 248 +--------------+ 250 /-----\ 251 // STUN \\ 252 | Client | 253 \\ // Private NET 1 254 \-----/ 256 Figure 1: One Possible STUN Configuration 258 One possible STUN configuration is shown in Figure 1. In this 259 configuration, there are two entities (called STUN agents) that 260 implement the STUN protocol. The lower agent in the figure is the 261 client, and is connected to private network 1. This network connects 262 to private network 2 through NAT 1. Private network 2 connects to 263 the public Internet through NAT 2. The upper agent in the figure is 264 the server, and resides on the public Internet. 266 STUN is a client-server protocol. It supports two types of 267 transactions. One is a request/response transaction in which a 268 client sends a request to a server, and the server returns a 269 response. The second is an indication transaction in which either 270 agent -- client or server -- sends an indication that generates no 271 response. Both types of transactions include a transaction ID, which 272 is a randomly selected 96-bit number. For request/response 273 transactions, this transaction ID allows the client to associate the 274 response with the request that generated it; for indications, the 275 transaction ID serves as a debugging aid. 277 All STUN messages start with a fixed header that includes a method, a 278 class, and the transaction ID. The method indicates which of the 279 various requests or indications this is; this specification defines 280 just one method, Binding, but other methods are expected to be 281 defined in other documents. The class indicates whether this is a 282 request, a success response, an error response, or an indication. 283 Following the fixed header comes zero or more attributes, which are 284 Type-Length-Value extensions that convey additional information for 285 the specific message. 287 This document defines a single method called Binding. The Binding 288 method can be used either in request/response transactions or in 289 indication transactions. When used in request/response transactions, 290 the Binding method can be used to determine the particular "binding" 291 a NAT has allocated to a STUN client. When used in either request/ 292 response or in indication transactions, the Binding method can also 293 be used to keep these "bindings" alive. 295 In the Binding request/response transaction, a Binding request is 296 sent from a STUN client to a STUN server. When the Binding request 297 arrives at the STUN server, it may have passed through one or more 298 NATs between the STUN client and the STUN server (in Figure 1, there 299 were two such NATs). As the Binding request message passes through a 300 NAT, the NAT will modify the source transport address (that is, the 301 source IP address and the source port) of the packet. As a result, 302 the source transport address of the request received by the server 303 will be the public IP address and port created by the NAT closest to 304 the server. This is called a reflexive transport address. The STUN 305 server copies that source transport address into an XOR-MAPPED- 306 ADDRESS attribute in the STUN Binding response and sends the Binding 307 response back to the STUN client. As this packet passes back through 308 a NAT, the NAT will modify the destination transport address in the 309 IP header, but the transport address in the XOR-MAPPED-ADDRESS 310 attribute within the body of the STUN response will remain untouched. 311 In this way, the client can learn its reflexive transport address 312 allocated by the outermost NAT with respect to the STUN server. 314 In some usages, STUN must be multiplexed with other protocols (e.g., 315 [I-D.ietf-ice-rfc5245bis], [RFC5626]). In these usages, there must 316 be a way to inspect a packet and determine if it is a STUN packet or 317 not. STUN provides three fields in the STUN header with fixed values 318 that can be used for this purpose. If this is not sufficient, then 319 STUN packets can also contain a FINGERPRINT value, which can further 320 be used to distinguish the packets. 322 STUN defines a set of optional procedures that a usage can decide to 323 use, called mechanisms. These mechanisms include DNS discovery, a 324 redirection technique to an alternate server, a fingerprint attribute 325 for demultiplexing, and two authentication and message-integrity 326 exchanges. The authentication mechanisms revolve around the use of a 327 username, password, and message-integrity value. Two authentication 328 mechanisms, the long-term credential mechanism and the short-term 329 credential mechanism, are defined in this specification. Each usage 330 specifies the mechanisms allowed with that usage. 332 In the long-term credential mechanism, the client and server share a 333 pre-provisioned username and password and perform a digest challenge/ 334 response exchange inspired by (but differing in details) to the one 335 defined for HTTP [RFC7616]. In the short-term credential mechanism, 336 the client and the server exchange a username and password through 337 some out-of-band method prior to the STUN exchange. For example, in 338 the ICE usage [I-D.ietf-ice-rfc5245bis] the two endpoints use out-of- 339 band signaling to exchange a username and password. These are used 340 to integrity protect and authenticate the request and response. 341 There is no challenge or nonce used. 343 3. Terminology 345 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 346 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 347 "OPTIONAL" in this document are to be interpreted as described in BCP 348 14 [RFC2119][RFC8174] when, and only when, they appear in all 349 capitals, as shown here. 351 4. Definitions 353 STUN Agent: A STUN agent is an entity that implements the STUN 354 protocol. The entity can be either a STUN client or a STUN 355 server. 357 STUN Client: A STUN client is an entity that sends STUN requests and 358 receives STUN responses and STUN indications. A STUN client can 359 also send indications. In this specification, the terms STUN 360 client and client are synonymous. 362 STUN Server: A STUN server is an entity that receives STUN requests 363 and STUN indications, and sends STUN responses. A STUN server can 364 also send indications. In this specification, the terms STUN 365 server and server are synonymous. 367 Transport Address: The combination of an IP address and port number 368 (such as a UDP or TCP port number). 370 Reflexive Transport Address: A transport address learned by a client 371 that identifies that client as seen by another host on an IP 372 network, typically a STUN server. When there is an intervening 373 NAT between the client and the other host, the reflexive transport 374 address represents the mapped address allocated to the client on 375 the public side of the NAT. Reflexive transport addresses are 376 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 377 MAPPED-ADDRESS) in STUN responses. 379 Mapped Address: Same meaning as reflexive address. This term is 380 retained only for historic reasons and due to the naming of the 381 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 383 Long-Term Credential: A username and associated password that 384 represent a shared secret between client and server. Long-term 385 credentials are generally granted to the client when a subscriber 386 enrolls in a service and persist until the subscriber leaves the 387 service or explicitly changes the credential. 389 Long-Term Password: The password from a long-term credential. 391 Short-Term Credential: A temporary username and associated password 392 that represent a shared secret between client and server. Short- 393 term credentials are obtained through some kind of protocol 394 mechanism between the client and server, preceding the STUN 395 exchange. A short-term credential has an explicit temporal scope, 396 which may be based on a specific amount of time (such as 5 397 minutes) or on an event (such as termination of a Session 398 Initiation Protocol (SIP [RFC3261]) dialog). The specific scope 399 of a short-term credential is defined by the application usage. 401 Short-Term Password: The password component of a short-term 402 credential. 404 STUN Indication: A STUN message that does not receive a response. 406 Attribute: The STUN term for a Type-Length-Value (TLV) object that 407 can be added to a STUN message. Attributes are divided into two 408 types: comprehension-required and comprehension-optional. STUN 409 agents can safely ignore comprehension-optional attributes they 410 don't understand, but cannot successfully process a message if it 411 contains comprehension-required attributes that are not 412 understood. 414 RTO: Retransmission TimeOut, which defines the initial period of 415 time between transmission of a request and the first retransmit of 416 that request. 418 5. STUN Message Structure 420 STUN messages are encoded in binary using network-oriented format 421 (most significant byte or octet first, also commonly known as big- 422 endian). The transmission order is described in detail in Appendix B 423 of [RFC0791]. Unless otherwise noted, numeric constants are in 424 decimal (base 10). 426 All STUN messages comprise a 20-byte header followed by zero or more 427 Attributes. The STUN header contains a STUN message type, message 428 length, magic cookie, and transaction ID. 430 0 1 2 3 431 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 432 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 433 |0 0| STUN Message Type | Message Length | 434 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 435 | Magic Cookie | 436 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 437 | | 438 | Transaction ID (96 bits) | 439 | | 440 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 442 Figure 2: Format of STUN Message Header 444 The most significant 2 bits of every STUN message MUST be zeroes. 445 This can be used to differentiate STUN packets from other protocols 446 when STUN is multiplexed with other protocols on the same port. 448 The message type defines the message class (request, success 449 response, error response, or indication) and the message method (the 450 primary function) of the STUN message. Although there are four 451 message classes, there are only two types of transactions in STUN: 452 request/response transactions (which consist of a request message and 453 a response message) and indication transactions (which consist of a 454 single indication message). Response classes are split into error 455 and success responses to aid in quickly processing the STUN message. 457 The message type field is decomposed further into the following 458 structure: 460 0 1 461 2 3 4 5 6 7 8 9 0 1 2 3 4 5 462 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 463 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 464 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 465 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 467 Figure 3: Format of STUN Message Type Field 469 Here the bits in the message type field are shown as most significant 470 (M11) through least significant (M0). M11 through M0 represent a 471 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 472 of the class. A class of 0b00 is a request, a class of 0b01 is an 473 indication, a class of 0b10 is a success response, and a class of 474 0b11 is an error response. This specification defines a single 475 method, Binding. The method and class are orthogonal, so that for 476 each method, a request, success response, error response, and 477 indication are possible for that method. Extensions defining new 478 methods MUST indicate which classes are permitted for that method. 480 For example, a Binding request has class=0b00 (request) and 481 method=0b000000000001 (Binding) and is encoded into the first 16 bits 482 as 0x0001. A Binding response has class=0b10 (success response) and 483 method=0b000000000001, and is encoded into the first 16 bits as 484 0x0101. 486 Note: This unfortunate encoding is due to assignment of values in 487 [RFC3489] that did not consider encoding Indications, Success, and 488 Errors using bit fields. 490 The magic cookie field MUST contain the fixed value 0x2112A442 in 491 network byte order. In [RFC3489], this field was part of the 492 transaction ID; placing the magic cookie in this location allows a 493 server to detect if the client will understand certain attributes 494 that were added to STUN by [RFC5389]. In addition, it aids in 495 distinguishing STUN packets from packets of other protocols when STUN 496 is multiplexed with those other protocols on the same port. 498 The transaction ID is a 96-bit identifier, used to uniquely identify 499 STUN transactions. For request/response transactions, the 500 transaction ID is chosen by the STUN client for the request and 501 echoed by the server in the response. For indications, it is chosen 502 by the agent sending the indication. It primarily serves to 503 correlate requests with responses, though it also plays a small role 504 in helping to prevent certain types of attacks. The server also uses 505 the transaction ID as a key to identify each transaction uniquely 506 across all clients. As such, the transaction ID MUST be uniformly 507 and randomly chosen from the interval 0 .. 2**96-1, and MUST be 508 cryptographically random. Resends of the same request reuse the same 509 transaction ID, but the client MUST choose a new transaction ID for 510 new transactions unless the new request is bit-wise identical to the 511 previous request and sent from the same transport address to the same 512 IP address. Success and error responses MUST carry the same 513 transaction ID as their corresponding request. When an agent is 514 acting as a STUN server and STUN client on the same port, the 515 transaction IDs in requests sent by the agent have no relationship to 516 the transaction IDs in requests received by the agent. 518 The message length MUST contain the size, in bytes, of the message 519 not including the 20-byte STUN header. Since all STUN attributes are 520 padded to a multiple of 4 bytes, the last 2 bits of this field are 521 always zero. This provides another way to distinguish STUN packets 522 from packets of other protocols. 524 Following the STUN fixed portion of the header are zero or more 525 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 526 details of the encoding, and of the attributes themselves are given 527 in Section 14. 529 6. Base Protocol Procedures 531 This section defines the base procedures of the STUN protocol. It 532 describes how messages are formed, how they are sent, and how they 533 are processed when they are received. It also defines the detailed 534 processing of the Binding method. Other sections in this document 535 describe optional procedures that a usage may elect to use in certain 536 situations. Other documents may define other extensions to STUN, by 537 adding new methods, new attributes, or new error response codes. 539 6.1. Forming a Request or an Indication 541 When formulating a request or indication message, the agent MUST 542 follow the rules in Section 5 when creating the header. In addition, 543 the message class MUST be either "Request" or "Indication" (as 544 appropriate), and the method must be either Binding or some method 545 defined in another document. 547 The agent then adds any attributes specified by the method or the 548 usage. For example, some usages may specify that the agent use an 549 authentication method (Section 9) or the FINGERPRINT attribute 550 (Section 7). 552 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 553 to the request. Agents MAY include a SOFTWARE attribute in 554 indications, depending on the method. Extensions to STUN should 555 discuss whether SOFTWARE is useful in new indications. Note that the 556 inclusion of a SOFTWARE attribute may have security implications; see 557 Section 16.1.2 for details. 559 For the Binding method with no authentication, no attributes are 560 required unless the usage specifies otherwise. 562 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 563 less than the path MTU, if known. 565 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 566 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 567 IPv6 [RFC8200]. This value corresponds to the overall size of the IP 568 packet. Consequently, for IPv4, the actual STUN message would need 569 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 570 UDP header, assuming no IP options are used). 572 If the path MTU is unknown for DTLS-over-UDP, the rules described in 573 the previous paragraph need to be adjusted to take into account the 574 size of the (13-byte) DTLS Record header, the MAC size, and the 575 padding size. 577 STUN provides no ability to handle the case where the request is 578 under the MTU but the response would be larger than the MTU. It is 579 not envisioned that this limitation will be an issue for STUN. The 580 MTU limitation is a SHOULD, and not a MUST, to account for cases 581 where STUN itself is being used to probe for MTU characteristics 582 [RFC5780]. See also [I-D.ietf-tram-stun-pmtud] for a framework that 583 uses STUN to add Path MTU Discovery to protocols that lack one. 584 Outside of this or similar applications, the MTU constraint MUST be 585 followed. 587 6.2. Sending the Request or Indication 589 The agent then sends the request or indication. This document 590 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 591 DTLS-over-UDP; other transport protocols may be added in the future. 592 The STUN usage must specify which transport protocol is used, and how 593 the agent determines the IP address and port of the recipient. 594 Section 8 describes a DNS-based method of determining the IP address 595 and port of a server that a usage may elect to use. 597 At any time, a client MAY have multiple outstanding STUN requests 598 with the same STUN server (that is, multiple transactions in 599 progress, with different transaction IDs). Absent other limits to 600 the rate of new transactions (such as those specified by ICE for 601 connectivity checks or when STUN is run over TCP), a client SHOULD 602 limit itself to ten outstanding transactions to the same server. 604 6.2.1. Sending over UDP or DTLS-over-UDP 606 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 607 is possible that the STUN message might be dropped by the network. 608 Reliability of STUN request/response transactions is accomplished 609 through retransmissions of the request message by the client 610 application itself. STUN indications are not retransmitted; thus, 611 indication transactions over UDP or DTLS-over-UDP are not reliable. 613 A client SHOULD retransmit a STUN request message starting with an 614 interval of RTO ("Retransmission TimeOut"), doubling after each 615 retransmission. The RTO is an estimate of the round-trip time (RTT), 616 and is computed as described in [RFC6298], with two exceptions. 617 First, the initial value for RTO SHOULD be greater or equal than 500 618 ms. The exception cases for this "SHOULD" are when other mechanisms 619 are used to derive congestion thresholds (such as the ones defined in 620 ICE for fixed rate streams), or when STUN is used in non-Internet 621 environments with known network capacities. In fixed-line access 622 links, a value of 500 ms is RECOMMENDED. Second, the value of RTO 623 SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 624 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 625 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 626 that RTT estimates SHOULD NOT be computed from STUN transactions that 627 result in the retransmission of a request. 629 The value for RTO SHOULD be cached by a client after the completion 630 of the transaction, and used as the starting value for RTO for the 631 next transaction to the same server (based on equality of IP 632 address). The value SHOULD be considered stale and discarded if no 633 transactions have occurred to the same server in the last 10 minutes. 635 Retransmissions continue until a response is received, or until a 636 total of Rc requests have been sent. Rc SHOULD be configurable and 637 SHOULD have a default of 7. If, after the last request, a duration 638 equal to Rm times the RTO has passed without a response (providing 639 ample time to get a response if only this final request actually 640 succeeds), the client SHOULD consider the transaction to have failed. 641 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 642 transaction over UDP or DTLS-over-UDP is also considered failed if 643 there has been a hard ICMP error [RFC1122]. For example, assuming an 644 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 645 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 646 received a response after 39500 ms, the client will consider the 647 transaction to have timed out. 649 6.2.2. Sending over TCP or TLS-over-TCP 651 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 652 to the server. 654 In some usages of STUN, STUN is sent as the only protocol over the 655 TCP connection. In this case, it can be sent without the aid of any 656 additional framing or demultiplexing. In other usages, or with other 657 extensions, it may be multiplexed with other data over a TCP 658 connection. In that case, STUN MUST be run on top of some kind of 659 framing protocol, specified by the usage or extension, which allows 660 for the agent to extract complete STUN messages and complete 661 application layer messages. The STUN service running on the well- 662 known port or ports discovered through the DNS procedures in 663 Section 8 is for STUN alone, and not for STUN multiplexed with other 664 data. Consequently, no framing protocols are used in connections to 665 those servers. When additional framing is utilized, the usage will 666 specify how the client knows to apply it and what port to connect to. 667 For example, in the case of ICE connectivity checks, this information 668 is learned through out-of-band negotiation between client and server. 670 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 671 itself, and there are no retransmissions at the STUN protocol level. 672 However, for a request/response transaction, if the client has not 673 received a response by Ti seconds after it sent the request message, 674 it considers the transaction to have timed out. Ti SHOULD be 675 configurable and SHOULD have a default of 39.5s. This value has been 676 chosen to equalize the TCP and UDP timeouts for the default initial 677 RTO. 679 In addition, if the client is unable to establish the TCP connection, 680 or the TCP connection is reset or fails before a response is 681 received, any request/response transaction in progress is considered 682 to have failed. 684 The client MAY send multiple transactions over a single TCP (or TLS- 685 over-TCP) connection, and it MAY send another request before 686 receiving a response to the previous request. The client SHOULD keep 687 the connection open until it: 689 o has no further STUN requests or indications to send over that 690 connection, and 692 o has no plans to use any resources (such as a mapped address 693 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 694 [RFC5766]) that were learned though STUN requests sent over that 695 connection, and 697 o if multiplexing other application protocols over that port, has 698 finished using those other protocols, and 700 o if using that learned port with a remote peer, has established 701 communications with that remote peer, as is required by some TCP 702 NAT traversal techniques (e.g., [RFC6544]). 704 The details of an eventual keep-alive mechanism are left to each STUN 705 Usage. In any case if a transaction fails because an idle TCP 706 connection doesn't work anymore the client SHOULD send an RST and try 707 to open a new TCP connection. 709 At the server end, the server SHOULD keep the connection open, and 710 let the client close it, unless the server has determined that the 711 connection has timed out (for example, due to the client 712 disconnecting from the network). Bindings learned by the client will 713 remain valid in intervening NATs only while the connection remains 714 open. Only the client knows how long it needs the binding. The 715 server SHOULD NOT close a connection if a request was received over 716 that connection for which a response was not sent. A server MUST NOT 717 ever open a connection back towards the client in order to send a 718 response. Servers SHOULD follow best practices regarding connection 719 management in cases of overload. 721 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 723 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 724 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 725 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 726 implemented and other cipher suites MAY be implemented. Perfect 727 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 728 cipher suites. Cipher suites with known weaknesses, such as those 729 based on (single) DES and RC4, MUST NOT be used. Implementations 730 MUST disable TLS-level compression. 732 These recommendations are just a part of the recommendations in 733 [BCP195] that implementations and deployments of a STUN Usage using 734 TLS or DTLS MUST follow. 736 When it receives the TLS Certificate message, the client MUST verify 737 the certificate and inspect the site identified by the certificate. 738 If the certificate is invalid or revoked, or if it does not identify 739 the appropriate party, the client MUST NOT send the STUN message or 740 otherwise proceed with the STUN transaction. The client MUST verify 741 the identity of the server. To do that, it follows the 742 identification procedures defined in [RFC6125], with a certificate 743 containing an identifier of type DNS-ID or CN-ID, eventually with 744 wildcards, but not of type SRV-ID or URI-ID. Alternatively, a client 745 MAY be configured with a set of IP addresses that are trusted; if a 746 certificate is received that identifies one of those IP addresses, 747 the client considers the identity of the server to be verified. 749 When STUN is run multiplexed with other protocols over a TLS-over-TCP 750 connection or a DTLS-over-UDP association, the mandatory ciphersuites 751 and TLS handling procedures operate as defined by those protocols. 753 6.3. Receiving a STUN Message 755 This section specifies the processing of a STUN message. The 756 processing specified here is for STUN messages as defined in this 757 specification; additional rules for backwards compatibility are 758 defined in Section 11. Those additional procedures are optional, and 759 usages can elect to utilize them. Fcirst, a set of processing 760 operations is applied that is independent of the class. This is 761 followed by class-specific processing, described in the subsections 762 that follow. 764 When a STUN agent receives a STUN message, it first checks that the 765 message obeys the rules of Section 5. It checks that the first two 766 bits are 0, that the magic cookie field has the correct value, that 767 the message length is sensible, and that the method value is a 768 supported method. It checks that the message class is allowed for 769 the particular method. If the message class is "Success Response" or 770 "Error Response", the agent checks that the transaction ID matches a 771 transaction that is still in progress. If the FINGERPRINT extension 772 is being used, the agent checks that the FINGERPRINT attribute is 773 present and contains the correct value. If any errors are detected, 774 the message is silently discarded. In the case when STUN is being 775 multiplexed with another protocol, an error may indicate that this is 776 not really a STUN message; in this case, the agent should try to 777 parse the message as a different protocol. 779 The STUN agent then does any checks that are required by a 780 authentication mechanism that the usage has specified (see 781 Section 9). 783 Once the authentication checks are done, the STUN agent checks for 784 unknown attributes and known-but-unexpected attributes in the 785 message. Unknown comprehension-optional attributes MUST be ignored 786 by the agent. Known-but-unexpected attributes SHOULD be ignored by 787 the agent. Unknown comprehension-required attributes cause 788 processing that depends on the message class and is described below. 790 At this point, further processing depends on the message class of the 791 request. 793 6.3.1. Processing a Request 795 If the request contains one or more unknown comprehension-required 796 attributes, the server replies with an error response with an error 797 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 798 attribute in the response that lists the unknown comprehension- 799 required attributes. 801 Otherwise the server then does any additional checking that the 802 method or the specific usage requires. If all the checks succeed, 803 the server formulates a success response as described below. 805 When run over UDP or DTLS-over-UDP, a request received by the server 806 could be the first request of a transaction, or a retransmission. 807 The server MUST respond to retransmissions such that the following 808 property is preserved: if the client receives the response to the 809 retransmission and not the response that was sent to the original 810 request, the overall state on the client and server is identical to 811 the case where only the response to the original retransmission is 812 received, or where both responses are received (in which case the 813 client will use the first). The easiest way to meet this requirement 814 is for the server to remember all transaction IDs received over UDP 815 or DTLS-over-UDP and their corresponding responses in the last 40 816 seconds. However, this requires the server to hold state, and will 817 be inappropriate for any requests which are not authenticated. 818 Another way is to reprocess the request and recompute the response. 819 The latter technique MUST only be applied to requests that are 820 idempotent (a request is considered idempotent when the same request 821 can be safely repeated without impacting the overall state of the 822 system) and result in the same success response for the same request. 823 The Binding method is considered to be idempotent. Note that there 824 are certain rare network events that could cause the reflexive 825 transport address value to change, resulting in a different mapped 826 address in different success responses. Extensions to STUN MUST 827 discuss the implications of request retransmissions on servers that 828 do not store transaction state. 830 6.3.1.1. Forming a Success or Error Response 832 When forming the response (success or error), the server follows the 833 rules of Section 6. The method of the response is the same as that 834 of the request, and the message class is either "Success Response" or 835 "Error Response". 837 For an error response, the server MUST add an ERROR-CODE attribute 838 containing the error code specified in the processing above. The 839 reason phrase is not fixed, but SHOULD be something suitable for the 840 error code. For certain errors, additional attributes are added to 841 the message. These attributes are spelled out in the description 842 where the error code is specified. For example, for an error code of 843 420 (Unknown Attribute), the server MUST include an UNKNOWN- 844 ATTRIBUTES attribute. Certain authentication errors also cause 845 attributes to be added (see Section 9). Extensions may define other 846 errors and/or additional attributes to add in error cases. 848 If the server authenticated the request using an authentication 849 mechanism, then the server SHOULD add the appropriate authentication 850 attributes to the response (see Section 9). 852 The server also adds any attributes required by the specific method 853 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 854 the message. 856 For the Binding method, no additional checking is required unless the 857 usage specifies otherwise. When forming the success response, the 858 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 859 contents of the attribute are the source transport address of the 860 request message. For UDP or DTLS-over-UDP this is the source IP 861 address and source UDP port of the request message. For TCP and TLS- 862 over-TCP, this is the source IP address and source TCP port of the 863 TCP connection as seen by the server. 865 6.3.1.2. Sending the Success or Error Response 867 The response (success or error) is sent over the same transport as 868 the request was received on. If the request was received over UDP or 869 DTLS-over-UDP the destination IP address and port of the response are 870 the source IP address and port of the received request message, and 871 the source IP address and port of the response are equal to the 872 destination IP address and port of the received request message. If 873 the request was received over TCP or TLS-over-TCP, the response is 874 sent back on the same TCP connection as the request was received on. 876 The server is allowed to send responses in a different order than it 877 received the requests. 879 6.3.2. Processing an Indication 881 If the indication contains unknown comprehension-required attributes, 882 the indication is discarded and processing ceases. 884 Otherwise the agent then does any additional checking that the method 885 or the specific usage requires. If all the checks succeed, the agent 886 then processes the indication. No response is generated for an 887 indication. 889 For the Binding method, no additional checking or processing is 890 required, unless the usage specifies otherwise. The mere receipt of 891 the message by the agent has refreshed the "bindings" in the 892 intervening NATs. 894 Since indications are not re-transmitted over UDP or DTLS-over-UDP 895 (unlike requests), there is no need to handle re-transmissions of 896 indications at the sending agent. 898 6.3.3. Processing a Success Response 900 If the success response contains unknown comprehension-required 901 attributes, the response is discarded and the transaction is 902 considered to have failed. 904 Otherwise the client then does any additional checking that the 905 method or the specific usage requires. If all the checks succeed, 906 the client then processes the success response. 908 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 909 attribute is present in the response. The client checks the address 910 family specified. If it is an unsupported address family, the 911 attribute SHOULD be ignored. If it is an unexpected but supported 912 address family (for example, the Binding transaction was sent over 913 IPv4, but the address family specified is IPv6), then the client MAY 914 accept and use the value. 916 6.3.4. Processing an Error Response 918 If the error response contains unknown comprehension-required 919 attributes, or if the error response does not contain an ERROR-CODE 920 attribute, then the transaction is simply considered to have failed. 922 Otherwise the client then does any processing specified by the 923 authentication mechanism (see Section 9). This may result in a new 924 transaction attempt. 926 The processing at this point depends on the error code, the method, 927 and the usage; the following are the default rules: 929 o If the error code is 300 through 399, the client SHOULD consider 930 the transaction as failed unless the ALTERNATE-SERVER extension 931 (Section 10) is being used. 933 o If the error code is 400 through 499, the client declares the 934 transaction failed; in the case of 420 (Unknown Attribute), the 935 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 936 additional information. 938 o If the error code is 500 through 599, the client MAY resend the 939 request; clients that do so MUST limit the number of times they do 940 this. Unless a specific error code specifies a different value, 941 the number of retransmissions SHOULD be limited to 4. 943 Any other error code causes the client to consider the transaction 944 failed. 946 7. FINGERPRINT Mechanism 948 This section describes an optional mechanism for STUN that aids in 949 distinguishing STUN messages from packets of other protocols when the 950 two are multiplexed on the same transport address. This mechanism is 951 optional, and a STUN usage must describe if and when it is used. The 952 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 953 cannot be used in environments where such compatibility is required. 955 In some usages, STUN messages are multiplexed on the same transport 956 address as other protocols, such as the Real Time Transport Protocol 957 (RTP). In order to apply the processing described in Section 6, STUN 958 messages must first be separated from the application packets. 960 Section 5 describes three fixed fields in the STUN header that can be 961 used for this purpose. However, in some cases, these three fixed 962 fields may not be sufficient. 964 When the FINGERPRINT extension is used, an agent includes the 965 FINGERPRINT attribute in messages it sends to another agent. 966 Section 14.7 describes the placement and value of this attribute. 968 When the agent receives what it believes is a STUN message, then, in 969 addition to other basic checks, the agent also checks that the 970 message contains a FINGERPRINT attribute and that the attribute 971 contains the correct value. Section 6.3 describes when in the 972 overall processing of a STUN message the FINGERPRINT check is 973 performed. This additional check helps the agent detect messages of 974 other protocols that might otherwise seem to be STUN messages. 976 8. DNS Discovery of a Server 978 This section describes an optional procedure for STUN that allows a 979 client to use DNS to determine the IP address and port of a server. 980 A STUN usage must describe if and when this extension is used. To 981 use this procedure, the client must know a STUN URI [RFC7064]; the 982 usage must also describe how the client obtains this URI. Hard- 983 coding a STUN URI into software is NOT RECOMMENDED in case the domain 984 name is lost or needs to change for legal or other reasons. 986 When a client wishes to locate a STUN server on the public Internet 987 that accepts Binding request/response transactions, the STUN URI 988 scheme is "stun". When it wishes to locate a STUN server that 989 accepts Binding request/response transactions over a TLS, or DTLS 990 session, the URI scheme is "stuns". 992 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 993 of [RFC7064]. STUN usages MAY define additional URI schemes. 995 8.1. STUN URI Scheme Semantics 997 If the part of a "stun" URI contains an IP address, then this 998 IP address is used directly to contact the server. A "stuns" URI 999 containing an IP address MUST be rejected, unless the domain name is 1000 provided by the same mechanism that provided the STUN URI, and that 1001 domain name can be passed to the (D)TLS SNI and certificate 1002 verification code. 1004 If the URI does not contain an IP address, the domain name contained 1005 in the part is resolved to a transport address using the SRV 1006 procedures specified in [RFC2782]. The DNS SRV service name is the 1007 content of the part. The protocol in the SRV lookup is the 1008 transport protocol the client will run STUN over: "udp" for UDP and 1009 "tcp" for TCP. 1011 The procedures of RFC 2782 are followed to determine the server to 1012 contact. RFC 2782 spells out the details of how a set of SRV records 1013 is sorted and then tried. However, RFC 2782 only states that the 1014 client should "try to connect to the (protocol, address, service)" 1015 without giving any details on what happens in the event of failure. 1016 When following these procedures, if the STUN transaction times out 1017 without receipt of a response, the client SHOULD retry the request to 1018 the next server in the ordered defined by RFC 2782. Such a retry is 1019 only possible for request/response transmissions, since indication 1020 transactions generate no response or timeout. 1022 In addition, instead of querying either the A or the AAAA resource 1023 records for a domain name, a dual-stack IPv4/IPv6 client MUST query 1024 both and try the requests with all the IP addresses received, as 1025 specified in [RFC8305]. 1027 The default port for STUN requests is 3478, for both TCP and UDP. 1028 The default port for STUN over TLS and STUN over DTLS requests is 1029 5349. Servers can run STUN over DTLS on the same port as STUN over 1030 UDP if the server software supports determining whether the initial 1031 message is a DTLS or STUN message. Servers can run STUN over TLS on 1032 the same port as STUN over TCP if the server software supports 1033 determining whether the initial message is a TLS or STUN message. 1035 Administrators of STUN servers SHOULD use these ports in their SRV 1036 records for UDP and TCP. In all cases, the port in DNS MUST reflect 1037 the one on which the server is listening. 1039 If no SRV records were found, the client performs both an A and AAAA 1040 record lookup of the domain name, as described in [RFC8305]. The 1041 result will be a list of IP addresses, each of which can be 1042 simultaneously contacted at the default port using UDP or TCP, 1043 independent of the STUN usage. For usages that require TLS, the 1044 client connects to the IP addresses using the default STUN over TLS 1045 port. For usages that require DTLS, the client connects to the IP 1046 addresses using the default STUN over DTLS port. 1048 9. Authentication and Message-Integrity Mechanisms 1050 This section defines two mechanisms for STUN that a client and server 1051 can use to provide authentication and message integrity; these two 1052 mechanisms are known as the short-term credential mechanism and the 1053 long-term credential mechanism. These two mechanisms are optional, 1054 and each usage must specify if and when these mechanisms are used. 1055 Consequently, both clients and servers will know which mechanism (if 1056 any) to follow based on knowledge of which usage applies. For 1057 example, a STUN server on the public Internet supporting ICE would 1058 have no authentication, whereas the STUN server functionality in an 1059 agent supporting connectivity checks would utilize short-term 1060 credentials. An overview of these two mechanisms is given in 1061 Section 2. 1063 Each mechanism specifies the additional processing required to use 1064 that mechanism, extending the processing specified in Section 6. The 1065 additional processing occurs in three different places: when forming 1066 a message, when receiving a message immediately after the basic 1067 checks have been performed, and when doing the detailed processing of 1068 error responses. 1070 Note that agents MUST ignore all attributes that follow MESSAGE- 1071 INTEGRITY, with the exception of the MESSAGE-INTEGRITY-SHA256 and 1072 FINGERPRINT attributes. Similarly agents MUST ignore all attributes 1073 that follow the MESSAGE-INTEGRITY-SHA256 attribute if the MESSAGE- 1074 INTEGRITY attribute is not present, with the exception of the 1075 FINGERPRINT attribute. 1077 9.1. Short-Term Credential Mechanism 1079 The short-term credential mechanism assumes that, prior to the STUN 1080 transaction, the client and server have used some other protocol to 1081 exchange a credential in the form of a username and password. This 1082 credential is time-limited. The time limit is defined by the usage. 1084 As an example, in the ICE usage [I-D.ietf-ice-rfc5245bis], the two 1085 endpoints use out-of-band signaling to agree on a username and 1086 password, and this username and password are applicable for the 1087 duration of the media session. 1089 This credential is used to form a message-integrity check in each 1090 request and in many responses. There is no challenge and response as 1091 in the long-term mechanism; consequently, replay is limited by virtue 1092 of the time-limited nature of the credential. 1094 9.1.1. HMAC Key 1096 For short-term credentials the HMAC key is defined as follow: 1098 key = OpaqueString(password) 1100 where the OpaqueString profile is defined in [RFC8265]. The encoding 1101 used is UTF-8 [RFC3629]. 1103 9.1.2. Forming a Request or Indication 1105 For a request or indication message, the agent MUST include the 1106 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1107 in the message unless the agent knows from an external indication 1108 which message integrity algorithm is supported by both agents. In 1109 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1110 be included in addition to USERNAME. The HMAC for the MESSAGE- 1111 INTEGRITY attribute is computed as described in Section 14.5 and the 1112 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1113 described in Section 14.6. Note that the password is never included 1114 in the request or indication. 1116 9.1.3. Receiving a Request or Indication 1118 After the agent has done the basic processing of a message, the agent 1119 performs the checks listed below in order specified: 1121 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1122 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1124 * If the message is a request, the server MUST reject the request 1125 with an error response. This response MUST use an error code 1126 of 400 (Bad Request). 1128 * If the message is an indication, the agent MUST silently 1129 discard the indication. 1131 o If the USERNAME does not contain a username value currently valid 1132 within the server: 1134 * If the message is a request, the server MUST reject the request 1135 with an error response. This response MUST use an error code 1136 of 401 (Unauthenticated). 1138 * If the message is an indication, the agent MUST silently 1139 discard the indication. 1141 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1142 value for the message integrity as described in Section 14.6, 1143 using the password associated with the username. If the MESSAGE- 1144 INTEGRITY-SHA256 attribute is not present, then use the same 1145 password to compute the value for the message integrity as 1146 described in Section 14.5. If the resulting value does not match 1147 the contents of the corresponding attribute (MESSAGE-INTEGRITY- 1148 SHA256 or MESSAGE-INTEGRITY): 1150 * If the message is a request, the server MUST reject the request 1151 with an error response. This response MUST use an error code 1152 of 401 (Unauthenticated). 1154 * If the message is an indication, the agent MUST silently 1155 discard the indication. 1157 If these checks pass, the agent continues to process the request or 1158 indication. Any response generated by a server to a request that 1159 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1160 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1161 utilized to authenticate the request. Any response generated by a 1162 server to a request that contains only a MESSAGE-INTEGRITY attribute 1163 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1164 password utilized to authenticate the request. This means that only 1165 one of these attributes can appear in a response. The response MUST 1166 NOT contain the USERNAME attribute. 1168 If any of the checks fail, a server MUST NOT include a MESSAGE- 1169 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1170 error response. This is because, in these failure cases, the server 1171 cannot determine the shared secret necessary to compute the MESSAGE- 1172 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1174 9.1.4. Receiving a Response 1176 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1177 SHA256 attribute in the response. If present and if the client only 1178 sent only one of MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1179 attributes in the request (because of the external indication in 1180 Section 9.1.2, or this being a subsequent request as defined in 1181 Section 9.1.5) the algorithm in the response has to match otherwise 1182 the response MUST be discarded. 1184 The client then computes the message integrity over the response as 1185 defined in Section 14.5 or Section 14.6, respectively, using the same 1186 password it utilized for the request. If the resulting value matches 1187 the contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1188 attribute, respectively, the response is considered authenticated. 1189 If the value does not match, or if both MESSAGE-INTEGRITY and 1190 MESSAGE-INTEGRITY-SHA256 were absent, the processing depends on the 1191 request been sent over a reliable or an unreliable transport. 1193 If the request was sent over an unreliable transport, the response 1194 MUST be discarded, as if it was never received. This means that 1195 retransmits, if applicable, will continue. If all the responses 1196 received are discarded then instead of signalling a timeout after 1197 ending the transaction the layer MUST signal that the integrity 1198 protection was violated. 1200 If the request was sent over a reliable transport, the response MUST 1201 be discarded and the layer MUST immediately end the transaction and 1202 signal that the integrity protection was violated. 1204 9.1.5. Sending Subsequent Requests 1206 A client sending subsequent requests to the same server MUST send 1207 only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY attribute 1208 that matches the attribute that was received in the response to the 1209 initial request. Here same server means same IP address and port 1210 number, not just the same URI or SRV lookup result. 1212 9.2. Long-Term Credential Mechanism 1214 The long-term credential mechanism relies on a long-term credential, 1215 in the form of a username and password that are shared between client 1216 and server. The credential is considered long-term since it is 1217 assumed that it is provisioned for a user, and remains in effect 1218 until the user is no longer a subscriber of the system, or is 1219 changed. This is basically a traditional "log-in" username and 1220 password given to users. 1222 Because these usernames and passwords are expected to be valid for 1223 extended periods of time, replay prevention is provided in the form 1224 of a digest challenge. In this mechanism, the client initially sends 1225 a request, without offering any credentials or any integrity checks. 1226 The server rejects this request, providing the user a realm (used to 1227 guide the user or agent in selection of a username and password) and 1228 a nonce. The nonce provides a limited replay protection. It is a 1229 cookie, selected by the server, and encoded in such a way as to 1230 indicate a duration of validity or client identity from which it is 1231 valid. Only the server needs to know about the internal structure of 1232 the cookie. The client retries the request, this time including its 1233 username and the realm, and echoing the nonce provided by the server. 1234 The client also includes one of the message-integrity attributes 1235 defined in this document, which provides an HMAC over the entire 1236 request, including the nonce. The server validates the nonce and 1237 checks the message integrity. If they match, the request is 1238 authenticated. If the nonce is no longer valid, it is considered 1239 "stale", and the server rejects the request, providing a new nonce. 1241 In subsequent requests to the same server, the client reuses the 1242 nonce, username, realm, and password it used previously. In this 1243 way, subsequent requests are not rejected until the nonce becomes 1244 invalid by the server, in which case the rejection provides a new 1245 nonce to the client. 1247 Note that the long-term credential mechanism cannot be used to 1248 protect indications, since indications cannot be challenged. Usages 1249 utilizing indications must either use a short-term credential or omit 1250 authentication and message integrity for them. 1252 To indicate that it supports this specification, a server MUST 1253 prepend the NONCE attribute value with the character string composed 1254 of "obMatJos2" concatenated with the (4 character) Base64 [RFC4648] 1255 encoding of the 24 bit STUN Security Features as defined in 1256 Section 18.1. The 24 bit Security Feature set is encoded as 3 bytes, 1257 with bit 0 as the most significant bit of the first byte and bit 23 1258 as the least significant bit of the third byte. If no security 1259 features are used, then a byte array with all 24 bits set to zero 1260 MUST be encoded instead. For the remainder of this document the term 1261 "nonce cookie" will refer to the complete 13 character string 1262 prepended to the NONCE attribute value. 1264 Since the long-term credential mechanism is susceptible to offline 1265 dictionary attacks, deployments SHOULD utilize passwords that are 1266 difficult to guess. In cases where the credentials are not entered 1267 by the user, but are rather placed on a client device during device 1268 provisioning, the password SHOULD have at least 128 bits of 1269 randomness. In cases where the credentials are entered by the user, 1270 they should follow best current practices around password structure. 1272 9.2.1. Bid Down Attack Prevention 1274 This document introduces two new security features that provide the 1275 ability to choose the algorithm used for password protection as well 1276 as the ability to use an anonymous username. Both of these 1277 capabilities are optional in order to remain backwards compatible 1278 with previous versions of the STUN protocol. 1280 These new capabilities are subject to bid-down attacks whereby an 1281 attacker in the message path can remove these capabilities and force 1282 weaker security properties. To prevent these kinds of attacks from 1283 going undetected, the nonce is enhanced with additional information. 1285 The value of the "nonce cookie" will vary based on the specific STUN 1286 Security Features bit values selected. When this document makes 1287 reference to the "nonce cookie" in a section discussing a specific 1288 STUN Security Feature it is understood that the corresponding STUN 1289 Security Feature bit in the "nonce cookie" is set to 1. 1291 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1292 security feature, it is implied that the "Password algorithms" bit, 1293 as defined in Section 18.1, is set to 1 in the "nonce cookie". 1295 9.2.2. HMAC Key 1297 For long-term credentials that do not use a different algorithm, as 1298 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1300 key = MD5(username ":" OpaqueString(realm) 1301 ":" OpaqueString(password)) 1303 Where MD5 is defined in [RFC1321] and [RFC6151], and the OpaqueString 1304 profile is defined in [RFC8265]. The encoding used is UTF-8 1305 [RFC3629]. 1307 The 16-byte key is formed by taking the MD5 hash of the result of 1308 concatenating the following five fields: (1) the username, with any 1309 quotes and trailing nulls removed, as taken from the USERNAME 1310 attribute (in which case OpaqueString has already been applied); (2) 1311 a single colon; (3) the realm, with any quotes and trailing nulls 1312 removed and after processing using OpaqueString; (4) a single colon; 1313 and (5) the password, with any trailing nulls removed and after 1314 processing using OpaqueString. For example, if the username was 1315 'user', the realm was 'realm', and the password was 'pass', then the 1316 16-byte HMAC key would be the result of performing an MD5 hash on the 1317 string 'user:realm:pass', the resulting hash being 1318 0x8493fbc53ba582fb4c044c456bdc40eb. 1320 The structure of the key when used with long-term credentials 1321 facilitates deployment in systems that also utilize SIP [RFC3261]. 1322 Typically, SIP systems utilizing SIP's digest authentication 1323 mechanism do not actually store the password in the database. 1324 Rather, they store a value called H(A1), which is equal to the key 1325 defined above. For example, this mechanism can be used with the 1326 authentication extensions defined in [RFC5090]. 1328 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1329 use are described in Section 18.5.1. 1331 9.2.3. Forming a Request 1333 There are two cases when forming a request. In the first case, this 1334 is the first request from the client to the server (as identified by 1335 hostname, if the DNS procedures of Section 8 are used, else IP 1336 address if not). In the second case, the client is submitting a 1337 subsequent request once a previous request/response transaction has 1338 completed successfully. Forming a request as a consequence of a 401 1339 or 438 error response is covered in Section 9.2.5 and is not 1340 considered a "subsequent request" and thus does not utilize the rules 1341 described in Section 9.2.3.2. 1343 The difference between a first request and a subsequent request is 1344 the presence or absence of some attributes, so omitting or including 1345 them is a MUST. 1347 9.2.3.1. First Request 1349 If the client has not completed a successful request/response 1350 transaction with the server, it MUST omit the USERNAME, USERHASH, 1351 MESSAGE-INTEGRITY, MESSAGE-INTEGRITY-SHA256, REALM, NONCE, PASSWORD- 1352 ALGORITHMS, and PASSWORD-ALGORITHM attributes. In other words, the 1353 first request is sent as if there were no authentication or message 1354 integrity applied. 1356 9.2.3.2. Subsequent Requests 1358 Once a request/response transaction has completed, the client will 1359 have been presented a realm and nonce by the server, and selected a 1360 username and password with which it authenticated. The client SHOULD 1361 cache the username, password, realm, and nonce for subsequent 1362 communications with the server. When the client sends a subsequent 1363 request, it MUST include either the USERNAME or USERHASH, REALM, 1364 NONCE, and PASSWORD-ALGORITHM attributes with these cached values. 1365 It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE-INTEGRITY- 1366 SHA256 attribute, computed as described in Section 14.5 and 1367 Section 14.6 using the cached password. The choice between the two 1368 attributes depends on the attribute received in the response to the 1369 first request. 1371 9.2.4. Receiving a Request 1373 After the server has done the basic processing of a request, it 1374 performs the checks listed below in the order specified. Note that 1375 it is RECOMMENDED that the REALM value be the domain name of the 1376 provider of the STUN server: 1378 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1379 INTEGRITY-SHA256 attribute, the server MUST generate an error 1380 response with an error code of 401 (Unauthenticated). This 1381 response MUST include a REALM value. The response MUST include a 1382 NONCE, selected by the server. The server MUST NOT choose the 1383 same NONCE for two requests unless they have the same source IP 1384 address and port. The server MAY support alternate password 1385 algorithms, in which case it can list them in preferential order 1386 in a PASSWORD-ALGORITHMS attribute. If the server adds a 1387 PASSWORD-ALGORITHMS attribute it MUST set the STUN Security 1388 Feature "Password algorithms" bit set to 1. The server MAY 1389 support anonymous username, in which case it MUST set the STUN 1390 Security Feature "Username anonymity" bit set to 1. The response 1391 SHOULD NOT contain a USERNAME, USERHASH, MESSAGE-INTEGRITY or 1392 MESSAGE-INTEGRITY-SHA256 attribute. 1394 Note: Reusing a NONCE for different source IP addresses or ports was 1395 not explicitly forbidden in [RFC5389]. 1397 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1398 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1399 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1400 error response with an error code of 400 (Bad Request). This 1401 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1402 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1403 INTEGRITY-SHA256 attribute, as the attributes required to generate 1404 them are missing. 1406 o If the NONCE attribute starts with the "nonce cookie" with the 1407 STUN Security Feature "Password algorithms" bit set to 1, the 1408 server performs these checks in the order specified: 1410 * If the request contains neither PASSWORD-ALGORITHMS nor 1411 PASSWORD-ALGORITHM, then the request is processed as though 1412 PASSWORD-ALGORITHM were MD5 (Note that if the PASSWORD- 1413 ALGORITHMS attribute is present but does not contain MD5, this 1414 will result in a 400 Bad Request in a later step below). 1416 * Otherwise, unless (1) PASSWORD-ALGORITHM and PASSWORD- 1417 ALGORITHMS are both present, (2) PASSWORD-ALGORITHMS matches 1418 the value sent in the response that sent this NONCE, and (3) 1419 PASSWORD-ALGORITHM matches one of the entries in PASSWORD- 1420 ALGORITHMS, the server MUST generate an error response with an 1421 error code of 400 (Bad Request). 1423 o If the NONCE is no longer valid and at the same time the MESSAGE- 1424 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1425 server MUST generate an error response with an error code of 401. 1426 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1427 attributes and SHOULD NOT include the USERNAME or USERHASH 1428 attribute. The NONCE attribute value MUST be valid. The response 1429 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1430 attribute, using the previous NONCE to calculate it. 1432 o If the NONCE is no longer valid, the server MUST generate an error 1433 response with an error code of 438 (Stale Nonce). This response 1434 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1435 SHOULD NOT include the USERNAME, USERHASH attribute. The NONCE 1436 attribute value MUST be valid. The response MAY include a 1437 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1438 previous NONCE to calculate it. Servers can revoke nonces in 1439 order to provide additional security. See Section 5.4 of 1440 [RFC7616] for guidelines. 1442 o If the value of the USERNAME or USERHASH attribute is not valid, 1443 the server MUST generate an error response with an error code of 1444 401 (Unauthenticated). This response MUST include a REALM value. 1445 The response MUST include a NONCE, selected by the server. The 1446 response MUST include a PASSWORD-ALGORITHMS attribute. The 1447 response SHOULD NOT contain a USERNAME, USERHASH attribute. The 1448 response MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1449 SHA256 attribute, using the previous key to calculate it. 1451 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1452 value for the message integrity as described in Section 14.6, 1453 using the password associated with the username. Else, using the 1454 same password, compute the value for the message integrity as 1455 described in Section 14.5. If the resulting value does not match 1456 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1457 INTEGRITY-SHA256 attribute, the server MUST reject the request 1458 with an error response. This response MUST use an error code of 1459 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1460 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1461 or MESSAGE-INTEGRITY-SHA256 attribute. 1463 If these checks pass, the server continues to process the request. 1464 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1465 SHA256 attribute, computed using the username and password utilized 1466 to authenticate the request, unless the request was processed as 1467 though PASSWORD-ALGORITHM was MD5 (because the request contained 1468 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1469 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1470 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1471 attributes SHOULD NOT be included. 1473 9.2.5. Receiving a Response 1475 If the response is an error response with an error code of 401 1476 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1477 NONCE attribute value starts with the "nonce cookie". If the test 1478 succeeds and the "nonce cookie" has the STUN Security Feature 1479 "Password algorithms" bit set to 1 but no PASSWORD-ALGORITHMS 1480 attribute is present, then the client MUST NOT retry the request with 1481 a new transaction. 1483 If the response is an error response with an error code of 401 1484 (Unauthenticated), the client SHOULD retry the request with a new 1485 transaction. This request MUST contain a USERNAME or a USERHASH, 1486 determined by the client as the appropriate username for the REALM 1487 from the error response. If the "nonce cookie" was present and had 1488 the STUN Security Feature "Username anonymity" bit set to 1 then the 1489 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1490 used. The request MUST contain the REALM, copied from the error 1491 response. The request MUST contain the NONCE, copied from the error 1492 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1493 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1494 same content. If the response contains a PASSWORD-ALGORITHMS 1495 attribute, and this attribute contains at least one algorithm that is 1496 supported by the client then the request MUST contain a PASSWORD- 1497 ALGORITHM attribute with the first algorithm supported on the list. 1498 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1499 attribute does not contain any algorithm that is supported by the 1500 client, then the client MUST NOT retry the request with a new 1501 transaction. The client MUST NOT perform this retry if it is not 1502 changing the USERNAME or USERHASH or REALM or its associated 1503 password, from the previous attempt. 1505 If the response is an error response with an error code of 438 (Stale 1506 Nonce), the client MUST retry the request, using the new NONCE 1507 attribute supplied in the 438 (Stale Nonce) response. This retry 1508 MUST also include either the USERNAME or USERHASH, REALM and either 1509 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1511 For all other responses, if the NONCE attribute starts with the 1512 "nonce cookie" with the STUN Security Feature "Password algorithms" 1513 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1514 MUST be ignored. 1516 If the response is an error response with an error code of 400, and 1517 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1518 SHA256 attribute then the response MUST be discarded, as if it was 1519 never received. This means that retransmits, if applicable, will 1520 continue. 1522 Note: In that case the 400 will never reach the application, 1523 resulting in a timeout. 1525 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1526 SHA256 attribute in the response (either success or failure). If 1527 present, the client computes the message integrity over the response 1528 as defined in Section 14.5 or Section 14.6, using the same password 1529 it utilized for the request. If the resulting value matches the 1530 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1531 attribute, the response is considered authenticated. If the value 1532 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1533 SHA256 were absent, the processing depends on the request been sent 1534 over a reliable or an unreliable transport. 1536 If the request was sent over an unreliable transport, the response 1537 MUST be discarded, as if it was never received. This means that 1538 retransmits, if applicable, will continue. If all the reponses 1539 received are discarded then instead of signalling a timeout after 1540 ending the transaction the layer MUST signal that the integrity 1541 protection was violated. 1543 If the request was sent over a reliable transport, the response MUST 1544 be discarded and the layer MUST immediately end the transaction and 1545 signal that the integrity protection was violated. 1547 If the response contains a PASSWORD-ALGORITHMS attribute, all the 1548 subsequent requests MUST be authenticated using MESSAGE-INTEGRITY- 1549 SHA256 only. 1551 10. ALTERNATE-SERVER Mechanism 1553 This section describes a mechanism in STUN that allows a server to 1554 redirect a client to another server. This extension is optional, and 1555 a usage must define if and when this extension is used. The 1556 ALTERNATE-SERVER attribute carries an IP address. 1558 A server using this extension redirects a client to another server by 1559 replying to a request message with an error response message with an 1560 error code of 300 (Try Alternate). The server MUST include at least 1561 one ALTERNATE-SERVER attribute in the error response, which MUST 1562 contain an IP address of the same family as the source IP address of 1563 the request message. The server SHOULD include an additional 1564 ALTERNATE-SERVER attribute, after the mandatory one, that contains an 1565 IP address of the other family than the source IP address of the 1566 request message. The error response message MAY be authenticated; 1567 however, there are use cases for ALTERNATE-SERVER where 1568 authentication of the response is not possible or practical. If the 1569 transaction uses TLS or DTLS and if the transaction is authenticated 1570 by a MESSAGE-INTEGRITY-SHA256 attribute and if the server wants to 1571 redirect to a server that uses a different certificate, then it MUST 1572 include an ALTERNATE-DOMAIN attribute containing the name inside the 1573 subjectAltName of that certificate. This series of conditions on the 1574 MESSAGE-INTEGRITY-SHA256 attribute indicates that the transaction is 1575 authenticated and that the client implements this specification and 1576 therefore can process the ALTERNATE-DOMAIN attribute. 1578 A client using this extension handles a 300 (Try Alternate) error 1579 code as follows. The client looks for an ALTERNATE-SERVER attribute 1580 in the error response. If one is found, then the client considers 1581 the current transaction as failed, and reattempts the request with 1582 the server specified in the attribute, using the same transport 1583 protocol used for the previous request. That request, if 1584 authenticated, MUST utilize the same credentials that the client 1585 would have used in the request to the server that performed the 1586 redirection. If the transport protocol uses TLS or DTLS, then the 1587 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1588 found, the domain MUST be used to validate the certificate using the 1589 recommendations in [RFC6125]. The certificate MUST contain an 1590 identifier of type DNS-ID or CN-ID, eventually with wildcards, but 1591 not of type SRV-ID or URI-ID. If the attribute is not found, the 1592 same domain that was used for the original request MUST be used to 1593 validate the certificate. If the client has been redirected to a 1594 server to which it has already sent this request within the last five 1595 minutes, it MUST ignore the redirection and consider the transaction 1596 to have failed. This prevents infinite ping-ponging between servers 1597 in case of redirection loops. 1599 11. Backwards Compatibility with RFC 3489 1601 In addition to the backward compatibility already described in 1602 Section 12 of [RFC5389], DTLS MUST NOT be used with [RFC3489] (also 1603 referred to as "classic STUN"). Any STUN request or indication 1604 without the magic cookie (see Section 6 of [RFC5389]) over DTLS MUST 1605 be considered invalid: all requests MUST generate a "500 Server 1606 Error" error response and indications MUST be ignored. 1608 12. Basic Server Behavior 1610 This section defines the behavior of a basic, stand-alone STUN 1611 server. 1613 Historically, "classic STUN [RFC3489]" only defined the behavior of a 1614 server that was providing clients with server reflexive transport 1615 addresses by receiving and replying to STUN Binding requests. 1616 [RFC5389] redefined the protocol as an extensible framework and the 1617 server functionality became the sole STUN Usage defined in that 1618 document. This STUN Usage is also known as Basic STUN Server. 1620 The STUN server MUST support the Binding method. It SHOULD NOT 1621 utilize the short-term or long-term credential mechanism. This is 1622 because the work involved in authenticating the request is more than 1623 the work in simply processing it. It SHOULD NOT utilize the 1624 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1625 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1626 however, DTLS and TLS provide minimal security benefits in this basic 1627 mode of operation. It does not require a keep-alive mechanism 1628 because a TCP or TLS-over-TCP connection is closed after the end of 1629 the Binding transaction. It MAY utilize the FINGERPRINT mechanism 1630 but MUST NOT require it. Since the stand-alone server only runs 1631 STUN, FINGERPRINT provides no benefit. Requiring it would break 1632 compatibility with RFC 3489, and such compatibility is desirable in a 1633 stand-alone server. Stand-alone STUN servers SHOULD support 1634 backwards compatibility with [RFC3489] clients, as described in 1635 Section 11. 1637 It is RECOMMENDED that administrators of STUN servers provide DNS 1638 entries for those servers as described in Section 8. If both A and 1639 AAAA Resource Records are returned then the client can simultaneously 1640 send STUN Binding requests to the IPv4 and IPv6 addresses (as 1641 specified in [RFC8305]), as the Binding request is idempotent. Note 1642 that the MAPPED-ADDRESS or XOR-MAPPED-ADDRESS attributes that are 1643 returned will not necessarily match the address family of the server 1644 address used. 1646 A basic STUN server is not a solution for NAT traversal by itself. 1647 However, it can be utilized as part of a solution through STUN 1648 usages. This is discussed further in Section 13. 1650 13. STUN Usages 1652 STUN by itself is not a solution to the NAT traversal problem. 1653 Rather, STUN defines a tool that can be used inside a larger 1654 solution. The term "STUN usage" is used for any solution that uses 1655 STUN as a component. 1657 A STUN usage defines how STUN is actually utilized -- when to send 1658 requests, what to do with the responses, and which optional 1659 procedures defined here (or in an extension to STUN) are to be used. 1660 A usage also defines: 1662 o Which STUN methods are used. 1664 o What transports are used. If DTLS-over-UDP is used then 1665 implementing the denial-of-service countermeasure described in 1666 Section 4.2.1 of [RFC6347] is mandatory. 1668 o What authentication and message-integrity mechanisms are used. 1670 o The considerations around manual vs. automatic key derivation for 1671 the integrity mechanism, as discussed in [RFC4107]. 1673 o What mechanisms are used to distinguish STUN messages from other 1674 messages. When STUN is run over TCP or TLS-over-TCP, a framing 1675 mechanism may be required. 1677 o How a STUN client determines the IP address and port of the STUN 1678 server. 1680 o How simultaneous use of IPv4 and IPv6 addresses (Happy Eyeballs 1681 [RFC8305]) works with non-idempotent transactions when both 1682 address families are found for the STUN server. 1684 o Whether backwards compatibility to RFC 3489 is required. 1686 o What optional attributes defined here (such as FINGERPRINT and 1687 ALTERNATE-SERVER) or in other extensions are required. 1689 o If MESSAGE-INTEGRITY-SHA256 truncation is permitted, and the 1690 limits permitted for truncation. 1692 o The keep-alive mechanism if STUN is run over TCP or TLS-over-TCP. 1694 o If Anycast addresses can be used for the server in case TCP or 1695 TLS-over-TCP, or authentication are used. 1697 In addition, any STUN usage must consider the security implications 1698 of using STUN in that usage. A number of attacks against STUN are 1699 known (see the Security Considerations section in this document), and 1700 any usage must consider how these attacks can be thwarted or 1701 mitigated. 1703 Finally, a usage must consider whether its usage of STUN is an 1704 example of the Unilateral Self-Address Fixing approach to NAT 1705 traversal, and if so, address the questions raised in RFC 3424 1706 [RFC3424]. 1708 14. STUN Attributes 1710 After the STUN header are zero or more attributes. Each attribute 1711 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1712 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1713 above, all fields in an attribute are transmitted most significant 1714 bit first. 1716 0 1 2 3 1717 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1718 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1719 | Type | Length | 1720 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1721 | Value (variable) .... 1722 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1724 Figure 4: Format of STUN Attributes 1726 The value in the length field MUST contain the length of the Value 1727 part of the attribute, prior to padding, measured in bytes. Since 1728 STUN aligns attributes on 32-bit boundaries, attributes whose content 1729 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1730 padding so that its value contains a multiple of 4 bytes. The 1731 padding bits MUST be set to zero on sending and must be ignored by 1732 the receiver. 1734 Any attribute type MAY appear more than once in a STUN message. 1735 Unless specified otherwise, the order of appearance is significant: 1736 only the first occurrence needs to be processed by a receiver, and 1737 any duplicates MAY be ignored by a receiver. 1739 To allow future revisions of this specification to add new attributes 1740 if needed, the attribute space is divided into two ranges. 1741 Attributes with type values between 0x0000 and 0x7FFF are 1742 comprehension-required attributes, which means that the STUN agent 1743 cannot successfully process the message unless it understands the 1744 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1745 comprehension-optional attributes, which means that those attributes 1746 can be ignored by the STUN agent if it does not understand them. 1748 The set of STUN attribute types is maintained by IANA. The initial 1749 set defined by this specification is found in Section 18.3. 1751 The rest of this section describes the format of the various 1752 attributes defined in this specification. 1754 14.1. MAPPED-ADDRESS 1756 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1757 of the client. It consists of an 8-bit address family and a 16-bit 1758 port, followed by a fixed-length value representing the IP address. 1759 If the address family is IPv4, the address MUST be 32 bits. If the 1760 address family is IPv6, the address MUST be 128 bits. All fields 1761 must be in network byte order. 1763 The format of the MAPPED-ADDRESS attribute is: 1765 0 1 2 3 1766 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1767 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1768 |0 0 0 0 0 0 0 0| Family | Port | 1769 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1770 | | 1771 | Address (32 bits or 128 bits) | 1772 | | 1773 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1775 Figure 5: Format of MAPPED-ADDRESS Attribute 1777 The address family can take on the following values: 1779 0x01:IPv4 1780 0x02:IPv6 1782 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1783 ignored by receivers. These bits are present for aligning parameters 1784 on natural 32-bit boundaries. 1786 This attribute is used only by servers for achieving backwards 1787 compatibility with [RFC3489] clients. 1789 14.2. XOR-MAPPED-ADDRESS 1791 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1792 attribute, except that the reflexive transport address is obfuscated 1793 through the XOR function. 1795 The format of the XOR-MAPPED-ADDRESS is: 1797 0 1 2 3 1798 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1799 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1800 |0 0 0 0 0 0 0 0| Family | X-Port | 1801 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1802 | X-Address (Variable) 1803 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1805 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1807 The Family represents the IP address family, and is encoded 1808 identically to the Family in MAPPED-ADDRESS. 1810 X-Port is computed by XOR'ing the mapped port with the most 1811 significant 16 bits of the magic cookie. If the IP address family is 1812 IPv4, X-Address is computed by XOR'ing the mapped IP address with the 1813 magic cookie. If the IP address family is IPv6, X-Address is 1814 computed by XOR'ing the mapped IP address with the concatenation of 1815 the magic cookie and the 96-bit transaction ID. In all cases, the 1816 XOR operation works on its inputs in network byte order (that is, the 1817 order they will be encoded in the message). 1819 The rules for encoding and processing the first 8 bits of the 1820 attribute's value, the rules for handling multiple occurrences of the 1821 attribute, and the rules for processing address families are the same 1822 as for MAPPED-ADDRESS. 1824 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1825 encoding of the transport address. The former encodes the transport 1826 address by exclusive-or'ing it with the magic cookie. The latter 1827 encodes it directly in binary. RFC 3489 originally specified only 1828 MAPPED-ADDRESS. However, deployment experience found that some NATs 1829 rewrite the 32-bit binary payloads containing the NAT's public IP 1830 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1831 but misguided attempt at providing a generic Application Layer 1832 Gateway (ALG) function. Such behavior interferes with the operation 1833 of STUN and also causes failure of STUN's message-integrity checking. 1835 14.3. USERNAME 1837 The USERNAME attribute is used for message integrity. It identifies 1838 the username and password combination used in the message-integrity 1839 check. 1841 The value of USERNAME is a variable-length value containing the 1842 authentication username. It MUST contain a UTF-8 [RFC3629] encoded 1843 sequence of less than 509 bytes, and MUST have been processed using 1844 the UsernameCasePreserved profile [RFC8265]. A compliant 1845 implementation MUST be able to parse UTF-8 encoded sequence of 763 or 1846 less bytes, to be compatible with [RFC5389] that mistakenly assumed 1847 up to 6 bytes per characters encoded. 1849 14.4. USERHASH 1851 The USERHASH attribute is used as a replacement for the USERNAME 1852 attribute when username anonymity is supported. 1854 The value of USERHASH has a fixed length of 32 bytes. The username 1855 and the realm MUST have been processed using the 1856 UsernameCasePreserved profile [RFC8265] before hashing. 1858 The following is the operation that the client will perform to hash 1859 the username: 1861 userhash = SHA-256(UsernameCasePreserved(username) 1862 ":" OpaqueString(realm)) 1864 14.5. MESSAGE-INTEGRITY 1866 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1867 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1868 any STUN message type. Since it uses the SHA-1 hash, the HMAC will 1869 be 20 bytes. 1871 The key for the HMAC depends on which credential mechanism is in use. 1872 Section 9.1.1 defines the key for the short-term credential mechanism 1873 and Section 9.2.2 defines the key for the long-term credential 1874 mechanism. Other credential mechanisms MUST define the key that is 1875 used for the HMAC. 1877 The text used as input to HMAC is the STUN message, up to and 1878 including the attribute preceding the MESSAGE-INTEGRITY attribute. 1879 The length field of the STUN message header is adjusted to point to 1880 the end of the MESSAGE-INTEGRITY attribute. The value of the 1881 MESSAGE-INTEGRITY attribute is set to a dummy value. 1883 Once the computation is performed, the value of the MESSAGE-INTEGRITY 1884 attribute is filled in, and the value of the length in the STUN 1885 header is set to its correct value -- the length of the entire 1886 message. Similarly, when validating the MESSAGE-INTEGRITY, the 1887 length field in the STUN header must be adjusted to point to the end 1888 of the MESSAGE-INTEGRITY attribute prior to calculating the HMAC over 1889 the STUN message, up to and including the attribute preceding the 1890 MESSAGE-INTEGRITY attribute. Such adjustment is necessary when 1891 attributes, such as FINGERPRINT and MESSAGE-INTEGRITY-SHA256, appear 1892 after MESSAGE-INTEGRITY. See also [RFC5769] for examples of such 1893 calculations. 1895 14.6. MESSAGE-INTEGRITY-SHA256 1897 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA256 1898 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1899 attribute can be present in any STUN message type. The MESSAGE- 1900 INTEGRITY-SHA256 attribute contains an initial portion of the HMAC- 1901 SHA-256 [RFC2104] of the STUN message. The value will be at most 32 1902 bytes, but MUST be at least 16 bytes, and MUST be a multiple of 4 1903 bytes. The value must be the full 32 bytes unless the STUN Usage 1904 explicitly specifies that truncation is allowed. STUN Usages may 1905 specify a minimum length longer than 16 bytes. 1907 The key for the HMAC depends on which credential mechanism is in use. 1908 Section 9.1.1 defines the key for the short-term credential mechanism 1909 and Section 9.2.2 defines the key for the long-term credential 1910 mechanism. Other credential mechanism MUST define the key that is 1911 used for the HMAC. 1913 The text used as input to HMAC is the STUN message, up to and 1914 including the attribute preceding the MESSAGE-INTEGRITY-SHA256 1915 attribute. The length field of the STUN message header is adjusted 1916 to point to the end of the MESSAGE-INTEGRITY-SHA256 attribute. The 1917 value of the MESSAGE-INTEGRITY-SHA256 attribute is set to a dummy 1918 value. 1920 Once the computation is performed, the value of the MESSAGE- 1921 INTEGRITY-SHA256 attribute is filled in, and the value of the length 1922 in the STUN header is set to its correct value -- the length of the 1923 entire message. Similarly, when validating the MESSAGE-INTEGRITY- 1924 SHA256, the length field in the STUN header must be adjusted to point 1925 to the end of the MESSAGE-INTEGRITY-SHA256 attribute prior to 1926 calculating the HMAC over the STUN message, up to and including the 1927 attribute preceding the MESSAGE-INTEGRITY-SHA256 attribute. Such 1928 adjustment is necessary when attributes, such as FINGERPRINT, appear 1929 after MESSAGE-INTEGRITY-SHA256. See also Appendix B.1 for examples 1930 of such calculations. 1932 14.7. FINGERPRINT 1934 The FINGERPRINT attribute MAY be present in all STUN messages. 1936 The value of the attribute is computed as the CRC-32 of the STUN 1937 message up to (but excluding) the FINGERPRINT attribute itself, 1938 XOR'ed with the 32-bit value 0x5354554e. (The XOR operation ensures 1939 that the FINGERPRINT test will not report a false positive on a 1940 packet containing a CRC-32 generated by an application protocol.) 1941 The 32-bit CRC is the one defined in ITU V.42 [ITU.V42.2002], which 1942 has a generator polynomial of x^32 + x^26 + x^23 + x^22 + x^16 + x^12 1943 + x^11 + x^10 + x^8 + x^7 + x^5 + x^4 + x^2 + x + 1. See the sample 1944 code for the CRC-32 in Section 8 of [RFC1952]. 1946 When present, the FINGERPRINT attribute MUST be the last attribute in 1947 the message, and thus will appear after MESSAGE-INTEGRITY and 1948 MESSAGE-INTEGRITY-SHA256. 1950 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1951 packets of other protocols. See Section 7. 1953 As with MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, the CRC used 1954 in the FINGERPRINT attribute covers the length field from the STUN 1955 message header. Therefore, this value must be correct and include 1956 the CRC attribute as part of the message length, prior to computation 1957 of the CRC. When using the FINGERPRINT attribute in a message, the 1958 attribute is first placed into the message with a dummy value, then 1959 the CRC is computed, and then the value of the attribute is updated. 1960 If the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute are 1961 also present, then they must be present with the correct message- 1962 integrity value before the CRC is computed, since the CRC is done 1963 over the value of the MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 1964 attributes as well. 1966 14.8. ERROR-CODE 1968 The ERROR-CODE attribute is used in error response messages. It 1969 contains a numeric error code value in the range of 300 to 699 plus a 1970 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1971 in its code assignments and semantics with SIP [RFC3261] and HTTP 1972 [RFC7231]. The reason phrase is meant for diagnostic purposes, and 1973 can be anything appropriate for the error code. Recommended reason 1974 phrases for the defined error codes are included in the IANA registry 1975 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1976 sequence of less than 128 characters (which can be as long as 509 1977 bytes when encoding them or 763 bytes when decoding them). 1979 0 1 2 3 1980 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1981 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1982 | Reserved, should be 0 |Class| Number | 1983 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1984 | Reason Phrase (variable) .. 1985 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1987 Figure 7: ERROR-CODE Attribute 1989 To facilitate processing, the class of the error code (the hundreds 1990 digit) is encoded separately from the rest of the code, as shown in 1991 Figure 7. 1993 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1994 boundaries. Receivers MUST ignore these bits. The Class represents 1995 the hundreds digit of the error code. The value MUST be between 3 1996 and 6. The Number represents the binary encoding of the error code 1997 modulo 100, and its value MUST be between 0 and 99. 1999 The following error codes, along with their recommended reason 2000 phrases, are defined: 2002 300 Try Alternate: The client should contact an alternate server for 2003 this request. This error response MUST only be sent if the 2004 request included either a USERNAME or USERHASH attribute and a 2005 valid MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute; 2006 otherwise, it MUST NOT be sent and error code 400 (Bad Request) is 2007 suggested. This error response MUST be protected with the 2008 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, and 2009 receivers MUST validate the MESSAGE-INTEGRITY or MESSAGE- 2010 INTEGRITY-SHA256 of this response before redirecting themselves to 2011 an alternate server. 2013 Note: Failure to generate and validate message integrity for a 300 2014 response allows an on-path attacker to falsify a 300 response thus 2015 causing subsequent STUN messages to be sent to a victim. 2017 400 Bad Request: The request was malformed. The client SHOULD NOT 2018 retry the request without modification from the previous attempt. 2019 The server may not be able to generate a valid MESSAGE-INTEGRITY 2020 or MESSAGE-INTEGRITY-SHA256 for this error, so the client MUST NOT 2021 expect a valid MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 2022 attribute on this response. 2024 401 Unauthenticated: The request did not contain the correct 2025 credentials to proceed. The client should retry the request with 2026 proper credentials. 2028 420 Unknown Attribute: The server received a STUN packet containing 2029 a comprehension-required attribute that it did not understand. 2030 The server MUST put this unknown attribute in the UNKNOWN- 2031 ATTRIBUTE attribute of its error response. 2033 438 Stale Nonce: The NONCE used by the client was no longer valid. 2034 The client should retry, using the NONCE provided in the response. 2036 500 Server Error: The server has suffered a temporary error. The 2037 client should try again. 2039 14.9. REALM 2041 The REALM attribute may be present in requests and responses. It 2042 contains text that meets the grammar for "realm-value" as described 2043 in [RFC3261] but without the double quotes and their surrounding 2044 whitespace. That is, it is an unquoted realm-value (and is therefore 2045 a sequence of qdtext or quoted-pair). It MUST be a UTF-8 [RFC3629] 2046 encoded sequence of less than 128 characters (which can be as long as 2047 509 bytes when encoding them and as long as 763 bytes when decoding 2048 them), and MUST have been processed using the OpaqueString profile 2049 [RFC8265]. 2051 Presence of the REALM attribute in a request indicates that long-term 2052 credentials are being used for authentication. Presence in certain 2053 error responses indicates that the server wishes the client to use a 2054 long-term credential in that realm for authentication. 2056 14.10. NONCE 2058 The NONCE attribute may be present in requests and responses. It 2059 contains a sequence of qdtext or quoted-pair, which are defined in 2060 RFC 3261 [RFC3261]. Note that this means that the NONCE attribute 2061 will not contain the actual surrounding quote characters. See 2062 [RFC7616], Section 5.4, for guidance on selection of nonce values in 2063 a server. It MUST be less than 128 characters (which can be as long 2064 as 509 bytes when encoding them and a long as 763 bytes when decoding 2065 them). 2067 14.11. PASSWORD-ALGORITHMS 2069 The PASSWORD-ALGORITHMS attribute may be present in requests and 2070 responses. It contains the list of algorithms that the server can 2071 use to derive the long-term password. 2073 The set of known algorithms is maintained by IANA. The initial set 2074 defined by this specification is found in Section 18.5. 2076 The attribute contains a list of algorithm numbers and variable 2077 length parameters. The algorithm number is a 16-bit value as defined 2078 in Section 18.5. The parameters start with the length (prior to 2079 padding) of the parameters as a 16-bit value, followed by the 2080 parameters that are specific to each algorithm. The parameters are 2081 padded to a 32-bit boundary, in the same manner as an attribute. 2083 0 1 2 3 2084 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2085 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2086 | Algorithm 1 | Algorithm 1 Parameters Length | 2087 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2088 | Algorithm 1 Parameters (variable) 2089 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2090 | Algorithm 2 | Algorithm 2 Parameters Length | 2091 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2092 | Algorithm 2 Parameter (variable) 2093 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2094 | ... 2096 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2098 14.12. PASSWORD-ALGORITHM 2100 The PASSWORD-ALGORITHM attribute is present only in requests. It 2101 contains the algorithms that the server must use to derive a key from 2102 the long-term password. 2104 The set of known algorithms is maintained by IANA. The initial set 2105 defined by this specification is found in Section 18.5. 2107 The attribute contains an algorithm number and variable length 2108 parameters. The algorithm number is a 16-bit value as defined in 2109 Section 18.5. The parameters starts with the length (prior to 2110 padding) of the parameters as a 16-bit value, followed by the 2111 parameters that are specific to the algorithm. The parameters are 2112 padded to a 32-bit boundary, in the same manner as an attribute. 2113 Similarly, the padding bits MUST be set to zero on sending and MUST 2114 be ignored by the receiver. 2116 0 1 2 3 2117 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2118 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2119 | Algorithm | Algorithm Parameters Length | 2120 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2121 | Algorithm Parameters (variable) 2122 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2124 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2126 14.13. UNKNOWN-ATTRIBUTES 2128 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2129 when the response code in the ERROR-CODE attribute is 420. 2131 The attribute contains a list of 16-bit values, each of which 2132 represents an attribute type that was not understood by the server. 2134 0 1 2 3 2135 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2136 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2137 | Attribute 1 Type | Attribute 2 Type | 2138 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2139 | Attribute 3 Type | Attribute 4 Type ... 2140 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2142 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2144 Note: In [RFC3489], this field was padded to 32 by duplicating the 2145 last attribute. In this version of the specification, thPetriNet 2146 m --> PetriNet m --> e normal padding rules for attributes are 2147 used instead. 2149 14.14. SOFTWARE 2151 The SOFTWARE attribute contains a textual description of the software 2152 being used by the agent sending the message. It is used by clients 2153 and servers. Its value SHOULD include manufacturer and version 2154 number. The attribute has no impact on operation of the protocol, 2155 and serves only as a tool for diagnostic and debugging purposes. The 2156 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2157 encoded sequence of less than 128 characters (which can be as long as 2158 509 when encoding them and as long as 763 bytes when decoding them). 2160 14.15. ALTERNATE-SERVER 2162 The alternate server represents an alternate transport address 2163 identifying a different STUN server that the STUN client should try. 2165 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2166 single server by IP address. 2168 14.16. ALTERNATE-DOMAIN 2170 The alternate domain represents the domain name that is used to 2171 verify the IP address in the ALTERNATE-SERVER attribute when the 2172 transport protocol uses TLS or DTLS. 2174 The value of ALTERNATE-DOMAIN is variable length. It MUST be a valid 2175 DNS name [RFC1123] (including A-labels [RFC5890]) of 255 or less 2176 ASCII characters. 2178 15. Operational Considerations 2180 STUN MAY be used with anycast addresses, but only with UDP and in 2181 STUN Usages where authentication is not used. 2183 16. Security Considerations 2185 Implementations and deployments of a STUN Usage using TLS or DTLS 2186 MUST follow the recommendations in [BCP195]. 2188 Implementations and deployments of a STUN Usage using the Long-Term 2189 Credential Mechanism (Section 9.2) MUST follow the recommendations in 2190 Section 5 of [RFC7616]. 2192 16.1. Attacks against the Protocol 2194 16.1.1. Outside Attacks 2196 An attacker can try to modify STUN messages in transit, in order to 2197 cause a failure in STUN operation. These attacks are detected for 2198 both requests and responses through the message-integrity mechanism, 2199 using either a short-term or long-term credential. Of course, once 2200 detected, the manipulated packets will be dropped, causing the STUN 2201 transaction to effectively fail. This attack is possible only by an 2202 on-path attacker. 2204 An attacker that can observe, but not modify, STUN messages in- 2205 transit (for example, an attacker present on a shared access medium, 2206 such as Wi-Fi), can see a STUN request, and then immediately send a 2207 STUN response, typically an error response, in order to disrupt STUN 2208 processing. This attack is also prevented for messages that utilize 2209 MESSAGE-INTEGRITY. However, some error responses, those related to 2210 authentication in particular, cannot be protected by MESSAGE- 2211 INTEGRITY. When STUN itself is run over a secure transport protocol 2212 (e.g., TLS), these attacks are completely mitigated. 2214 Depending on the STUN usage, these attacks may be of minimal 2215 consequence and thus do not require message integrity to mitigate. 2216 For example, when STUN is used to a basic STUN server to discover a 2217 server reflexive candidate for usage with ICE, authentication and 2218 message integrity are not required since these attacks are detected 2219 during the connectivity check phase. The connectivity checks 2220 themselves, however, require protection for proper operation of ICE 2221 overall. As described in Section 13, STUN usages describe when 2222 authentication and message integrity are needed. 2224 Since STUN uses the HMAC of a shared secret for authentication and 2225 integrity protection, it is subject to offline dictionary attacks. 2226 When authentication is utilized, it SHOULD be with a strong password 2227 that is not readily subject to offline dictionary attacks. 2228 Protection of the channel itself, using TLS or DTLS, mitigates these 2229 attacks. 2231 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2232 which is subject to bid-down attacks by an on-path attacker that 2233 would strip the MESSAGE-INTEGRITY-SHA256 attribute leaving only the 2234 MESSAGE-INTEGRITY attribute and exploiting a potential vulnerability. 2235 Protection of the channel itself, using TLS or DTLS, mitigates these 2236 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2237 future version of STUN is necessary. 2239 16.1.2. Inside Attacks 2241 A rogue client may try to launch a DoS attack against a server by 2242 sending it a large number of STUN requests. Fortunately, STUN 2243 requests can be processed statelessly by a server, making such 2244 attacks hard to launch effectively. 2246 A rogue client may use a STUN server as a reflector, sending it 2247 requests with a falsified source IP address and port. In such a 2248 case, the response would be delivered to that source IP and port. 2249 There is no amplification of the number of packets with this attack 2250 (the STUN server sends one packet for each packet sent by the 2251 client), though there is a small increase in the amount of data, 2252 since STUN responses are typically larger than requests. This attack 2253 is mitigated by ingress source address filtering. 2255 Revealing the specific software version of the agent through the 2256 SOFTWARE attribute might allow them to become more vulnerable to 2257 attacks against software that is known to contain security holes. 2258 Implementers SHOULD make usage of the SOFTWARE attribute a 2259 configurable option. 2261 16.1.3. Bid-Down Attacks 2263 This document adds the possibility of selecting different algorithms 2264 for protecting the confidentiality of the passwords stored on the 2265 server side when using the Long-Term Credential Mechanism, while 2266 still ensuring compatibility with MD5, which was the algorithm used 2267 in a previous versin of this protocol. It works by having the server 2268 send back to the client the list of algorithms supported in a 2269 PASSWORD-ALGORITHMS attribute, and having the client send back a 2270 PASSWORD-ALGORITHM attribute containing the algorithm selected. 2272 Because the PASSWORD-ALGORITHMS attribute has to be sent in an 2273 unauthenticated response, an on-path attacker wanting to exploit an 2274 eventual vulnerability in MD5 can just strip the PASSWORD-ALGORITHMS 2275 attribute from the unprotected response, thus making the server 2276 subsequently act as if the client was implementing a previous version 2277 of this protocol. 2279 To protect against this attack and other similar bid-down attacks, 2280 the nonce is enriched with a set of security bits which indicates 2281 which security features are in use. In the case of the selection of 2282 the password algorithm the matching bit is set in the nonce returned 2283 by the server in the same response that contains the PASSWORD- 2284 ALGORITHMS attribute. Because the nonce used in subsequent 2285 authenticated transactions is verified by the server to be identical 2286 to what was originally sent, it cannot be modified by an on-path 2287 attacker. Additionally, the client is mandated to copy the received 2288 PASSWORD-ALGORITHMS attribute in the next authenticated transaction 2289 to that server. 2291 An on-path attack that removes the PASSWORD-ALGORITHMS will be 2292 detected because the client will not be able to send it back to the 2293 server in the next authenticated transaction. The client will detect 2294 that attack because the security bit is set, but the matching 2295 attribute is missing, ending the session. A client using an older 2296 version of this protocol will not send the PASSWORD-ALGORITHMS back 2297 but can only use MD5 anyway, so the attack is inconsequential. 2299 The on-path attack may also try to remove the security bit together 2300 with the PASSWORD-ALGORITHMS attribute, but the server will discover 2301 that when the next authenticated transaction contains an invalid 2302 nonce. 2304 An on-path attack that removes some algorithms from the PASSWORD- 2305 ALGORITHMS attribute will be equally defeated because that attribute 2306 will be different from the original one when the server verifies it 2307 in the subsequent authenticated transaction. 2309 16.2. Attacks Affecting the Usage 2311 This section lists attacks that might be launched against a usage of 2312 STUN. Each STUN usage must consider whether these attacks are 2313 applicable to it, and if so, discuss counter-measures. 2315 Most of the attacks in this section revolve around an attacker 2316 modifying the reflexive address learned by a STUN client through a 2317 Binding request/response transaction. Since the usage of the 2318 reflexive address is a function of the usage, the applicability and 2319 remediation of these attacks are usage-specific. In common 2320 situations, modification of the reflexive address by an on-path 2321 attacker is easy to do. Consider, for example, the common situation 2322 where STUN is run directly over UDP. In this case, an on-path 2323 attacker can modify the source IP address of the Binding request 2324 before it arrives at the STUN server. The STUN server will then 2325 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2326 client, and send the response back to that (falsified) IP address and 2327 port. If the attacker can also intercept this response, it can 2328 direct it back towards the client. Protecting against this attack by 2329 using a message-integrity check is impossible, since a message- 2330 integrity value cannot cover the source IP address, since the 2331 intervening NAT must be able to modify this value. Instead, one 2332 solution to preventing the attacks listed below is for the client to 2333 verify the reflexive address learned, as is done in ICE 2334 [I-D.ietf-ice-rfc5245bis]. X-Port is computed by taking the mapped 2335 port in host byte order, XOR'ing it with the most significant 16 bits 2336 of the magic cookie, and then the converting the result to network 2337 byte order. If the IP address family is IPv4, X-Address is computed 2338 by taking the mapped IP address in host byte order, XOR'ing it with 2339 the magic cookie, and converting the result to network byte order. 2340 If the IP address family is IPv6, X-Address is computed by taking the 2341 mapped IP address in host byte order, XOR'ing it with the 2342 concatenation of the magic cookie and the 96-bit transaction ID, and 2343 converting the result to network byte order. 2345 Other usages may use other means to prevent these attacks. 2347 16.2.1. Attack I: Distributed DoS (DDoS) against a Target 2349 In this attack, the attacker provides one or more clients with the 2350 same faked reflexive address that points to the intended target. 2351 This will trick the STUN clients into thinking that their reflexive 2352 addresses are equal to that of the target. If the clients hand out 2353 that reflexive address in order to receive traffic on it (for 2354 example, in SIP messages), the traffic will instead be sent to the 2355 target. This attack can provide substantial amplification, 2356 especially when used with clients that are using STUN to enable 2357 multimedia applications. However, it can only be launched against 2358 targets for which packets from the STUN server to the target pass 2359 through the attacker, limiting the cases in which it is possible. 2361 16.2.2. Attack II: Silencing a Client 2363 In this attack, the attacker provides a STUN client with a faked 2364 reflexive address. The reflexive address it provides is a transport 2365 address that routes to nowhere. As a result, the client won't 2366 receive any of the packets it expects to receive when it hands out 2367 the reflexive address. This exploitation is not very interesting for 2368 the attacker. It impacts a single client, which is frequently not 2369 the desired target. Moreover, any attacker that can mount the attack 2370 could also deny service to the client by other means, such as 2371 preventing the client from receiving any response from the STUN 2372 server, or even a DHCP server. As with the attack in Section 16.2.1, 2373 this attack is only possible when the attacker is on path for packets 2374 sent from the STUN server towards this unused IP address. 2376 16.2.3. Attack III: Assuming the Identity of a Client 2378 This attack is similar to attack II. However, the faked reflexive 2379 address points to the attacker itself. This allows the attacker to 2380 receive traffic that was destined for the client. 2382 16.2.4. Attack IV: Eavesdropping 2384 In this attack, the attacker forces the client to use a reflexive 2385 address that routes to itself. It then forwards any packets it 2386 receives to the client. This attack would allow the attacker to 2387 observe all packets sent to the client. However, in order to launch 2388 the attack, the attacker must have already been able to observe 2389 packets from the client to the STUN server. In most cases (such as 2390 when the attack is launched from an access network), this means that 2391 the attacker could already observe packets sent to the client. This 2392 attack is, as a result, only useful for observing traffic by 2393 attackers on the path from the client to the STUN server, but not 2394 generally on the path of packets being routed towards the client. 2396 Note that this attack can be trivially launched by the STUN server 2397 itself, so users of STUN servers should have the same level of trust 2398 in them as any other node that can insert themselves into the 2399 communication flow. 2401 16.3. Hash Agility Plan 2403 This specification uses both HMAC-SHA256 for computation of the 2404 message integrity, sometimes in combination with HMAC-SHA1. If, at a 2405 later time, HMAC-SHA256 is found to be compromised, the following is 2406 the remedy that will be applied: 2408 o Both a new message-integrity attribute and a new STUN Security 2409 Feature bit will be allocated in a Standard Track document. The 2410 new message-integrity attribute will have its value computed using 2411 a new hash. The STUN Security Feature bit will be used to 2412 simultaneously signal to a STUN client using the Long Term 2413 Credential Mechanism that this server supports this new hash 2414 algorithm, and will prevent bid-down attacks on the new message- 2415 integrity attribute. 2417 o STUN Clients and Servers using the Short Term Credential Mechanism 2418 will need to update the external mechanism that they use to signal 2419 what message-integrity attributes are in use. 2421 The bid-down protection mechanism described in this document is new, 2422 and thus cannot currently protect against a bid-down attack that 2423 lowers the strength of the hash algorithm to HMAC-SHA1. This is why, 2424 after a transition period, a new document updating this document will 2425 assign a new STUN Security Feature bit for deprecating HMAC-SHA1. 2426 When used, this bit will signal that HMAC-SHA1 is deprecated and 2427 should no longer be used. 2429 Similarly, if SHA256 is found to be compromised, a new user-hash 2430 attribute and a new STUN Security Feature bit will be allocated in a 2431 Standards Track document. The new user-hash attribute will have its 2432 value computed using a new hash. The STUN Security Feature bit will 2433 be used to simultaneously signal to a STUN client using the Long Term 2434 Credential Mechanism that this server supports this new hash 2435 algorithm for the user-hash attribute, and will prevent bid-down 2436 attacks on the new user-hash attribute. 2438 17. IAB Considerations 2440 The IAB has studied the problem of Unilateral Self-Address Fixing 2441 (UNSAF), which is the general process by which a client attempts to 2442 determine its address in another realm on the other side of a NAT 2443 through a collaborative protocol reflection mechanism ([RFC3424]). 2444 STUN can be used to perform this function using a Binding request/ 2445 response transaction if one agent is behind a NAT and the other is on 2446 the public side of the NAT. 2448 The IAB has suggested that protocols developed for this purpose 2449 document a specific set of considerations. Because some STUN usages 2450 provide UNSAF functions (such as ICE [I-D.ietf-ice-rfc5245bis] ), and 2451 others do not (such as SIP Outbound [RFC5626]), answers to these 2452 considerations need to be addressed by the usages themselves. 2454 18. IANA Considerations 2456 18.1. STUN Security Features Registry 2458 A STUN Security Feature set defines 24 bit as flags. 2460 IANA is requested to create a new registry containing the STUN 2461 Security Features that are protected by the bid-down attack 2462 prevention mechanism described in section Section 9.2.1. 2464 The initial STUN Security Features are: 2466 Bit 0: Password algorithms 2467 Bit 1: Username anonymity 2468 Bit 2-23: Unassigned 2470 Bits are assigned starting from the most significant side of the bit 2471 set, so Bit 0 is the leftmost bit and Bit 23 the rightmost bit. 2473 New Security Features are assigned by a Standards Action [RFC8126]. 2475 18.2. STUN Methods Registry 2477 IANA is requested to update the name for method 0x002 and the 2478 reference from RFC 5389 to RFC-to-be for the following STUN methods: 2480 0x000: (Reserved) 2481 0x001: Binding 2482 0x002: (Reserved; prior to [RFC5389] this was SharedSecret) 2484 18.3. STUN Attribute Registry 2486 18.3.1. Updated Attributes 2488 IANA is requested to update the names for attributes 0x0002, 0x0003, 2489 0x0004, 0x0005, 0x0007, and 0x000B, and the reference from RFC 5389 2490 to RFC-to-be for the following STUN methods: 2492 Comprehension-required range (0x0000-0x7FFF): 2493 0x0000: (Reserved) 2494 0x0001: MAPPED-ADDRESS 2495 0x0002: (Reserved; prior to [RFC5389] this was RESPONSE-ADDRESS) 2496 0x0003: CHANGE-REQUEST 2497 0x0004: (Reserved; prior to [RFC5389] this was SOURCE-ADDRESS) 2498 0x0005: (Reserved; prior to [RFC5389] this was CHANGED-ADDRESS) 2499 0x0006: USERNAME 2500 0x0007: (Reserved; prior to [RFC5389] this was PASSWORD) 2501 0x0008: MESSAGE-INTEGRITY 2502 0x0009: ERROR-CODE 2503 0x000A: UNKNOWN-ATTRIBUTES 2504 0x000B: (Reserved; prior to [RFC5389] this was REFLECTED-FROM) 2505 0x0014: REALM 2506 0x0015: NONCE 2507 0x0020: XOR-MAPPED-ADDRESS 2509 Comprehension-optional range (0x8000-0xFFFF) 2510 0x8022: SOFTWARE 2511 0x8023: ALTERNATE-SERVER 2512 0x8028: FINGERPRINT 2514 18.3.2. New Attributes 2516 IANA is requested to add the following attribute to the STUN 2517 Attribute Registry: 2519 Comprehension-required range (0x0000-0x7FFF): 2520 0xXXXX: MESSAGE-INTEGRITY-SHA256 2521 0xXXXX: PASSWORD-ALGORITHM 2522 0xXXXX: USERHASH 2524 Comprehension-optional range (0x8000-0xFFFF) 2525 0xXXXX: PASSWORD-ALGORITHMS 2526 0xXXXX: ALTERNATE-DOMAIN 2528 18.4. STUN Error Code Registry 2530 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2531 for the Error Codes given in Section 14.8. 2533 IANA is requested to change the name of the 401 Error Code from 2534 "Unauthorized" to "Unauthenticated". 2536 18.5. STUN Password Algorithm Registry 2538 IANA is requested to create a new registry for Password Algorithm. 2540 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2542 The initial Password Algorithms are: 2544 0x0000: Reserved 2545 0x0001: MD5 2546 0x0002: SHA-256 2547 0x0003-0xFFFF: Unassigned 2549 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2550 are assigned by IETF Review [RFC8126]. Password Algorithms in the 2551 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2552 Expert [RFC8126]. 2554 18.5.1. Password Algorithms 2556 18.5.1.1. MD5 2558 This password algorithm is taken from [RFC1321]. 2560 The key length is 16 bytes and the parameters value is empty. 2562 Note: This algorithm MUST only be used for compatibility with legacy 2563 systems. 2565 key = MD5(username ":" OpaqueString(realm) 2566 ":" OpaqueString(password)) 2568 18.5.1.2. SHA-256 2570 This password algorithm is taken from [RFC7616]. 2572 The key length is 32 bytes and the parameters value is empty. 2574 key = SHA-256(username ":" OpaqueString(realm) 2575 ":" OpaqueString(password)) 2577 18.6. STUN UDP and TCP Port Numbers 2579 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2580 for the following ports in the Service Name and Transport Protocol 2581 Port Number Registry. 2583 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2584 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2585 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2587 19. Changes since RFC 5389 2589 This specification obsoletes [RFC5389]. This specification differs 2590 from RFC 5389 in the following ways: 2592 o Added support for DTLS-over-UDP [RFC6347]. 2594 o Made clear that the RTO is considered stale if there is no 2595 transactions with the server. 2597 o Aligned the RTO calculation with [RFC6298]. 2599 o Updated the cipher suites for TLS. 2601 o Added support for STUN URI [RFC7064]. 2603 o Added support for SHA256 message integrity. 2605 o Updated the PRECIS support to [RFC8265]. 2607 o Added protocol and registry to choose the password encryption 2608 algorithm. 2610 o Added support for anonymous username. 2612 o Added protocol and registry for preventing biddown attacks. 2614 o Sharing a NONCE is no longer permitted. 2616 o Added the possibility of using a domain name in the alternate 2617 server mechanism. 2619 o Added more C snippets. 2621 o Added test vector. 2623 20. References 2625 20.1. Normative References 2627 [ITU.V42.2002] 2628 International Telecommunications Union, "Error-correcting 2629 Procedures for DCEs Using Asynchronous-to-Synchronous 2630 Conversion", ITU-T Recommendation V.42, 2002. 2632 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2633 Estimates in Reliable Transport Protocols", August 1987. 2635 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2636 DOI 10.17487/RFC0791, September 1981, 2637 . 2639 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2640 Communication Layers", STD 3, RFC 1122, 2641 DOI 10.17487/RFC1122, October 1989, 2642 . 2644 [RFC1123] Braden, R., Ed., "Requirements for Internet Hosts - 2645 Application and Support", STD 3, RFC 1123, 2646 DOI 10.17487/RFC1123, October 1989, 2647 . 2649 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2650 DOI 10.17487/RFC1321, April 1992, 2651 . 2653 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2654 Hashing for Message Authentication", RFC 2104, 2655 DOI 10.17487/RFC2104, February 1997, 2656 . 2658 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2659 Requirement Levels", BCP 14, RFC 2119, 2660 DOI 10.17487/RFC2119, March 1997, 2661 . 2663 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2664 specifying the location of services (DNS SRV)", RFC 2782, 2665 DOI 10.17487/RFC2782, February 2000, 2666 . 2668 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2669 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2670 2003, . 2672 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 2673 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 2674 . 2676 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2677 (TLS) Protocol Version 1.2", RFC 5246, 2678 DOI 10.17487/RFC5246, August 2008, 2679 . 2681 [RFC5890] Klensin, J., "Internationalized Domain Names for 2682 Applications (IDNA): Definitions and Document Framework", 2683 RFC 5890, DOI 10.17487/RFC5890, August 2010, 2684 . 2686 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2687 Verification of Domain-Based Application Service Identity 2688 within Internet Public Key Infrastructure Using X.509 2689 (PKIX) Certificates in the Context of Transport Layer 2690 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2691 2011, . 2693 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2694 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2695 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2696 . 2698 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2699 "Computing TCP's Retransmission Timer", RFC 6298, 2700 DOI 10.17487/RFC6298, June 2011, 2701 . 2703 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2704 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2705 January 2012, . 2707 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2708 Huguenin, "URI Scheme for the Session Traversal Utilities 2709 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2710 November 2013, . 2712 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2713 Layer Security (DTLS) as Transport for Session Traversal 2714 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2715 August 2014, . 2717 [RFC7616] Shekh-Yusef, R., Ahrens, D., and S. Bremer, "HTTP Digest 2718 Access Authentication", RFC 7616, DOI 10.17487/RFC7616, 2719 September 2015, . 2721 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2722 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2723 May 2017, . 2725 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2726 (IPv6) Specification", RFC 8200, STD 86, 2727 DOI 10.17487/RFC8200, July 2017, 2728 . 2730 [RFC8265] Saint-Andre, P. and A. Melnikov, "Preparation, 2731 Enforcement, and Comparison of Internationalized Strings 2732 Representing Usernames and Passwords", RFC 8265, 2733 DOI 10.17487/RFC8265, October 2017, 2734 . 2736 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 2737 Better Connectivity Using Concurrency", RFC 8305, 2738 DOI 10.17487/RFC8305, December 2017, 2739 . 2741 20.2. Informative References 2743 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 2744 "Recommendations for Secure Use of Transport Layer 2745 Security (TLS) and Datagram Transport Layer Security 2746 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2747 2015, . 2749 [I-D.ietf-ice-rfc5245bis] 2750 Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 2751 Connectivity Establishment (ICE): A Protocol for Network 2752 Address Translator (NAT) Traversal", draft-ietf-ice- 2753 rfc5245bis-20 (work in progress), March 2018. 2755 [I-D.ietf-tram-stun-pmtud] 2756 Petit-Huguenin, M. and G. Salgueiro, "Path MTU Discovery 2757 Using Session Traversal Utilities for NAT (STUN)", draft- 2758 ietf-tram-stun-pmtud-07 (work in progress), March 2018. 2760 [RFC1952] Deutsch, P., "GZIP file format specification version 4.3", 2761 RFC 1952, DOI 10.17487/RFC1952, May 1996, 2762 . 2764 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2765 A., Peterson, J., Sparks, R., Handley, M., and E. 2766 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2767 DOI 10.17487/RFC3261, June 2002, 2768 . 2770 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2771 UNilateral Self-Address Fixing (UNSAF) Across Network 2772 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2773 November 2002, . 2775 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2776 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2777 Through Network Address Translators (NATs)", RFC 3489, 2778 DOI 10.17487/RFC3489, March 2003, 2779 . 2781 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2782 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2783 June 2005, . 2785 [RFC5090] Sterman, B., Sadolevsky, D., Schwartz, D., Williams, D., 2786 and W. Beck, "RADIUS Extension for Digest Authentication", 2787 RFC 5090, DOI 10.17487/RFC5090, February 2008, 2788 . 2790 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2791 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2792 DOI 10.17487/RFC5389, October 2008, 2793 . 2795 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2796 "Managing Client-Initiated Connections in the Session 2797 Initiation Protocol (SIP)", RFC 5626, 2798 DOI 10.17487/RFC5626, October 2009, 2799 . 2801 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2802 Relays around NAT (TURN): Relay Extensions to Session 2803 Traversal Utilities for NAT (STUN)", RFC 5766, 2804 DOI 10.17487/RFC5766, April 2010, 2805 . 2807 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2808 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2809 April 2010, . 2811 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2812 Using Session Traversal Utilities for NAT (STUN)", 2813 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2814 . 2816 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2817 "TCP Candidates with Interactive Connectivity 2818 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2819 March 2012, . 2821 [RFC7231] Fielding, R. and R. Reschke, "Hypertext Transfer Protocol 2822 (HTTP/1.1): Semantics and Content", RFC 7231, 2823 DOI 10.17487/RFC7231, June 2014, 2824 . 2826 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2827 Writing an IANA Considerations Section in RFCs", BCP 26, 2828 RFC 8126, DOI 10.17487/RFC8126, May 2008, 2829 . 2831 Appendix A. C Snippet to Determine STUN Message Types 2833 Given a 16-bit STUN message type value in host byte order in msg_type 2834 parameter, below are C macros to determine the STUN message types: 2836 2837 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2838 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2839 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2840 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2841 2843 A function to convert method and class into a message type: 2845 2846 int type(int method, int cls) { 2847 return (method & 0x1F80) << 2 | (method & 0x0070) << 1 2848 | (method & 0x000F) | (cls & 0x0002) << 7 2849 | (cls & 0x0001) << 4; 2850 } 2851 2853 A function to extract the method from the message type: 2855 2856 int method(int type) { 2857 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2858 | (type & 0x000F); 2859 } 2860 2862 A function to extract the class from the message type: 2864 2865 int cls(int type) { 2866 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2867 } 2868 2870 Appendix B. Test Vectors 2872 This section augments the list of test vectors defined in [RFC5769] 2873 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2874 listed in Section 2 of [RFC5769] apply here. 2876 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2877 INTEGRITY-SHA256 and USERHASH 2879 This request uses the following parameters: 2881 Username: "" (without 2882 quotes) unaffected by OpaqueString [RFC8265] processing 2884 Password: "TheMtr" and "TheMatrIX" (without 2885 quotes) respectively before and after OpaqueString processing 2887 Nonce: "obMatJos2QAAAf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2889 Realm: "example.org" (without quotes) 2890 00 01 00 9c Request type and message length 2891 21 12 a4 42 Magic cookie 2892 78 ad 34 33 } 2893 c6 ad 72 c0 } Transaction ID 2894 29 da 41 2e } 2895 XX XX 00 20 USERHASH attribute header 2896 4a 3c f3 8f } 2897 ef 69 92 bd } 2898 a9 52 c6 78 } 2899 04 17 da 0f } Userhash value (32 bytes) 2900 24 81 94 15 } 2901 56 9e 60 b2 } 2902 05 c4 6e 41 } 2903 40 7f 17 04 } 2904 00 15 00 29 NONCE attribute header 2905 6f 62 4d 61 } 2906 74 4a 6f 73 } 2907 32 41 41 41 } 2908 43 66 2f 2f } 2909 34 39 39 6b } Nonce value and padding (3 bytes) 2910 39 35 34 64 } 2911 36 4f 4c 33 } 2912 34 6f 4c 39 } 2913 46 53 54 76 } 2914 79 36 34 73 } 2915 41 00 00 00 } 2916 00 14 00 0b REALM attribute header 2917 65 78 61 6d } 2918 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2919 6f 72 67 00 } 2920 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2921 c4 ec a2 b6 } 2922 24 6f 26 be } 2923 bc 2f 77 49 } 2924 07 c2 00 a3 } HMAC-SHA256 value 2925 76 c7 c2 8e } 2926 b4 d1 26 60 } 2927 bb fe 9f 28 } 2928 0e 85 71 f2 } 2930 Note: Before publication, the XX XX placeholder must be replaced by 2931 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2932 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2933 be updated after this. 2935 Appendix C. Release notes 2937 This section must be removed before publication as an RFC. 2939 C.1. Modifications between draft-ietf-tram-stunbis-17 and draft-ietf- 2940 tram-stunbis-16 2942 o Modifications following IESG, GENART and SECDIR reviews. 2944 C.2. Modifications between draft-ietf-tram-stunbis-16 and draft-ietf- 2945 tram-stunbis-15 2947 o Replace "failure response" with "error response". 2949 o Fix wrong section number. 2951 o Use "Username anonymity" everywhere. 2953 o Align with UTF-8 deprecation. 2955 o Fix MESSAGE-INTEGRITY-256. 2957 o Update references. 2959 o Updates in the IANA sections. 2961 o s/HMAC-SHA-1/HMAC-SHA1/, s/HMAC-SHA-256/HMAC-SHA256/, s/SHA1/SHA- 2962 1/, and s/SHA256/SHA-256/. 2964 o Fixed definitions of STUN clients/servers. 2966 o Fixed STUN message structure definition. 2968 o Missing text. 2970 o Add text explicitly saying that responses do not have to be in the 2971 same orders than requests. 2973 o /other application/other protocol/ 2975 o Add text explicitly saying that the security feature encoding is 4 2976 character. 2978 o Fixed discrepancy in section 9.2.3/9.2.3.1. 2980 o s/invalidate/revoke/. 2982 o Removed sentences about checking USERHASH in responses, as this 2983 should not happen. 2985 o Specify that ALTERNATE-SERVER carries an IP address. 2987 o More modifications following review... 2989 C.3. Modifications between draft-ietf-tram-stunbis-15 and draft-ietf- 2990 tram-stunbis-14 2992 o Reverted the RFC 2119 boilerplate to what was in RFC 5389. 2994 o Reverted the V.42 reference to the 2002 version. 2996 o Updated some references. 2998 C.4. Modifications between draft-ietf-tram-stunbis-14 and draft-ietf- 2999 tram-stunbis-13 3001 o Reorder the paragraphs in section 9.1.4. 3003 o The realm is now processed through Opaque in section 9.2.2. 3005 o Make clear in section 9.2.4 that it is an exclusive-xor. 3007 o Removed text that implied that nonce sharing was explicitly 3008 permitted in RFC 5389. 3010 o In same section, s/username/value/ for USERCASH. 3012 o Modify the IANA requests to explicitly say that the reserved 3013 codepoints were prior to RFC 5389. 3015 C.5. Modifications between draft-ietf-tram-stunbis-13 and draft-ietf- 3016 tram-stunbis-12 3018 o Update references. 3020 o Fixes some text following Shepherd review. 3022 o Update co-author info. 3024 C.6. Modifications between draft-ietf-tram-stunbis-12 and draft-ietf- 3025 tram-stunbis-11 3027 o Clarifies the procedure to define a new hash algorithm for 3028 message-integrity. 3030 o Explain the procedure to deprecate SHA1 as message-integrity. 3032 o Added procedure for Happy Eyeballs (RFC 6555). 3034 o Added verification that Happy Eyeballs works in the STUN Usage 3035 checklist. 3037 o Add reference to Base64 RFC. 3039 o Changed co-author affiliation. 3041 C.7. Modifications between draft-ietf-tram-stunbis-11 and draft-ietf- 3042 tram-stunbis-10 3044 o Made clear that the same HMAC than received in response of short 3045 term credential must be used for subsequent transactions. 3047 o s/URL/URI/ 3049 o The "nonce cookie" is now mandatory to signal that SHA256 must be 3050 used in the next transaction. 3052 o s/SHA1/SHA256/ 3054 o Changed co-author affiliation. 3056 C.8. Modifications between draft-ietf-tram-stunbis-10 and draft-ietf- 3057 tram-stunbis-09 3059 o Removed the reserved value in the security registry, as it does 3060 not make sense in a bitset. 3062 o Updated change list. 3064 o Updated the minimum truncation size for M-I-256 to 16 bytes. 3066 o Changed the truncation order to match RFC 7518. 3068 o Fixed bugs in truncation boundary text. 3070 o Stated that STUN Usages have to explicitly state that they can use 3071 truncation. 3073 o Removed truncation from the MESSAGE-INTEGRITY attribute. 3075 o Add reference to C code in RFC 1952. 3077 o Replaced RFC 2818 reference to RFC 6125. 3079 C.9. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 3080 tram-stunbis-08 3082 o Removed the reserved value in the security registry, as it does 3083 not make sense in a bitset. 3085 o Updated change list. 3087 o Updated the minimum truncation size for M-I-256 to 16 bytes. 3089 o Changed the truncation order to match RFC 7518. 3091 o Fixed bugs in truncation boundary text. 3093 o Stated that STUN Usages have to explicitly state that they can use 3094 truncation. 3096 o Removed truncation from the MESSAGE-INTEGRITY attribute. 3098 o Add reference to C code in RFC 1952. 3100 o Replaced RFC 2818 reference to RFC 6125. 3102 C.10. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 3103 tram-stunbis-08 3105 o Packets discarded in a reliable or unreliable transaction triggers 3106 an attack error instead of a timeout error. An attack error on a 3107 reliable transport is signaled immediately instead of waiting for 3108 the timeout. 3110 o Explicitly state that a received 400 response without 3111 authentication will be dropped until timeout. 3113 o Clarify the SHOULD omit/include rules in LTCM. 3115 o If the nonce and the hmac are both invalid, then a 401 is sent 3116 instead of a 438. 3118 o The 401 and 438 error response to subsequent requests may use the 3119 previous NONCE/password to authenticate, if they are still 3120 available. 3122 o Change "401 Unauthorized" to "401 Unauthenticated" 3124 o Make clear that in some cases it is impossible to add a MI or MI2 3125 even if the text says SHOULD NOT. 3127 C.11. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 3128 tram-stunbis-07 3130 o Updated list of changes since RFC 5389. 3132 o More examples are automatically generated. 3134 o Message integrity truncation is fixed at a multiple of 4 bytes, 3135 because the padding will not decrease by more than this. 3137 o USERHASH contains the 32 bytes of the hash, not a character 3138 string. 3140 o Updated the example to use the USERHASH attribute and the modified 3141 NONCE attribute. 3143 o Updated ICEbis reference. 3145 C.12. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 3146 tram-stunbis-06 3148 o Add USERHASH attribute to carry the hashed version of the 3149 username. 3151 o Add IANA registry and nonce encoding for Security Features that 3152 need to be protected from bid-down attacks. 3154 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 3155 truncation limits (pending cryptographic review), 3157 C.13. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 3158 tram-stunbis-05 3160 o Changed I-D references to RFC references. 3162 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 3164 o Added test vector for MESSAGE-INTEGRITY-SHA256. 3166 o Address additional review comments from Jonathan Lennox and 3167 Brandon Williams. 3169 C.14. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 3170 tram-stunbis-04 3172 o Address review comments from Jonathan Lennox and Brandon Williams. 3174 C.15. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 3175 tram-stunbis-03 3177 o Remove SCTP. 3179 o Remove DANE. 3181 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 3183 o Remove Salted SHA256 password hash. 3185 o The RTO delay between transactions is removed. 3187 o Make clear that reusing NONCE will trigger a wasted round trip. 3189 C.16. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 3190 tram-stunbis-02 3192 o SCTP prefix is now 0b00000101 instead of 0x11. 3194 o Add SCTP at various places it was needed. 3196 o Update the hash agility plan to take in account HMAC-SHA-256. 3198 o Adds the bid-down attack on message-integrity in the security 3199 section. 3201 C.17. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 3202 tram-stunbis-01 3204 o STUN hash algorithm agility (currently only SHA-1 is allowed). 3206 o Clarify terminology, text and guidance for STUN fragmentation. 3208 o Clarify whether it's valid to share nonces across TURN 3209 allocations. 3211 o Prevent the server to allocate the same NONCE to clients with 3212 different IP address and/or different port. This prevent sharing 3213 the nonce between TURN allocations in TURN. 3215 o Add reference to draft-ietf-uta-tls-bcp 3217 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 3218 the ALTERNATE-SERVER after a 300 over (D)TLS. 3220 o The RTP delay between transactions applies only to parallel 3221 transactions, not to serial transactions. That prevents a 3RTT 3222 delay between the first transaction and the second transaction 3223 with long term authentication. 3225 o Add text saying ORIGIN can increase a request size beyond the MTU 3226 and so require an SCTPoUDP transport. 3228 o Move the Acknowledgments and Contributor sections to the end of 3229 the document, in accordance with RFC 7322 section 4. 3231 C.18. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 3232 tram-stunbis-00 3234 o Add negotiation mechanism for new password algorithms. 3236 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 3238 o Add support for SCTP to solve the fragmentation problem. 3240 o Merge RFC 7350: 3242 * Split the "Sending over..." sections in 3. 3244 * Add DTLS-over-UDP as transport. 3246 * Update the cipher suites and cipher/compression restrictions. 3248 * A stuns uri with an IP address is rejected. 3250 * Replace most of the RFC 3489 compatibility by a reference to 3251 the section in RFC 5389. 3253 * Update the STUN Usages list with transport applicability. 3255 o Merge RFC 7064: 3257 * DNS discovery is done from the URI. 3259 * Reorganized the text about default ports. 3261 o Add more C snippets. 3263 o Make clear that the cached RTO is discarded only if there is no 3264 new transations for 10 minutes. 3266 C.19. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3267 ietf-tram-stunbis-00 3269 o Draft adopted as WG item. 3271 C.20. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3272 salgueiro-tram-stunbis-01 3274 o Add definition of MESSAGE-INTEGRITY2. 3276 o Update text and reference from RFC 2988 to RFC 6298. 3278 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3280 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3282 o Fix section number and make clear that the original domain name is 3283 used for the server certificate verification. This is consistent 3284 with what RFC 5922 (section 4) is doing. (Errata #2010) 3286 o Remove text transitioning from RFC 3489. 3288 o Add definition of MESSAGE-INTEGRITY2. 3290 o Update text and reference from RFC 2988 to RFC 6298. 3292 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3294 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3296 o Fix section number and make clear that the original domain name is 3297 used for the server certificate verification. This is consistent 3298 with what RFC 5922 (section 4) is doing. (Errata #2010) 3300 C.21. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 3301 salgueiro-tram-stunbis-00 3303 o Restore the RFC 5389 text. 3305 o Add list of open issues. 3307 Acknowledgements 3309 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 3310 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 3311 Jonathan Lennox, Brandon Williams, Olle Johansson, Martin Thomson, 3312 Mihaly Meszaros, Tolga Asveren, Noriyuki Torii, Spencer Dawkins, Dale 3313 Worley, Matthew Miller, Peter Saint-Andre, Julien Elie, Mirja 3314 Kuehlewind, Eric Rescorla, Ben Campbell, Adam Roach, Alexey Melnikov, 3315 and Benjamin Kaduk for the comments, suggestions, and questions that 3316 helped improve this document. 3318 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 3319 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 3320 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 3321 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 3322 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 3323 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 3324 work. 3326 Contributors 3328 Christian Huitema and Joel Weinberger were original co-authors of RFC 3329 3489. 3331 Authors' Addresses 3333 Marc Petit-Huguenin 3334 Impedance Mismatch 3336 Email: marc@petit-huguenin.org 3338 Gonzalo Salgueiro 3339 Cisco 3340 7200-12 Kit Creek Road 3341 Research Triangle Park, NC 27709 3342 US 3344 Email: gsalguei@cisco.com 3346 Jonathan Rosenberg 3347 Cisco 3348 Edison, NJ 3349 US 3351 Email: jdrosen@cisco.com 3352 URI: http://www.jdrosen.net 3354 Dan Wing 3356 Email: dwing-ietf@fuggles.com 3357 Rohan Mahy 3358 Unaffiliated 3360 Email: rohan.ietf@gmail.com 3362 Philip Matthews 3363 Nokia 3364 600 March Road 3365 Ottawa, Ontario K2K 2T6 3366 Canada 3368 Phone: 613-784-3139 3369 Email: philip_matthews@magma.ca