idnits 2.17.1 draft-ietf-tram-stunbis-19.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 15, 2018) is 2019 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.2002' -- Possible downref: Non-RFC (?) normative reference: ref. 'KARN87' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Downref: Normative reference to an Informational RFC: RFC 6151 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) == Outdated reference: A later version (-20) exists of draft-ietf-tram-stun-pmtud-07 -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) Summary: 6 errors (**), 0 flaws (~~), 2 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: April 18, 2019 Cisco 7 D. Wing 9 R. Mahy 10 Unaffiliated 11 P. Matthews 12 Nokia 13 October 15, 2018 15 Session Traversal Utilities for NAT (STUN) 16 draft-ietf-tram-stunbis-19 18 Abstract 20 Session Traversal Utilities for NAT (STUN) is a protocol that serves 21 as a tool for other protocols in dealing with Network Address 22 Translator (NAT) traversal. It can be used by an endpoint to 23 determine the IP address and port allocated to it by a NAT. It can 24 also be used to check connectivity between two endpoints, and as a 25 keep-alive protocol to maintain NAT bindings. STUN works with many 26 existing NATs, and does not require any special behavior from them. 28 STUN is not a NAT traversal solution by itself. Rather, it is a tool 29 to be used in the context of a NAT traversal solution. 31 This document obsoletes RFC 5389. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at https://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on April 18, 2019. 50 Copyright Notice 52 Copyright (c) 2018 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 69 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 72 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 73 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 74 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 75 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 76 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 77 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 78 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 79 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 18 80 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 81 6.3.1.2. Sending the Success or Error Response . . . . . . 19 82 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 83 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 84 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 85 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 86 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 87 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 88 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 89 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 90 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 24 91 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 92 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 93 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 94 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 95 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 96 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 28 97 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 28 98 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 29 99 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 29 100 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 101 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 30 102 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 32 103 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 104 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 105 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 35 106 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 36 107 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 37 108 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 38 109 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 39 110 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 40 111 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 40 112 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 40 113 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 41 114 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 42 115 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 42 116 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 44 117 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 44 118 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 44 119 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 45 120 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 46 121 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 46 122 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 46 123 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 47 124 15. Operational Considerations . . . . . . . . . . . . . . . . . 47 125 16. Security Considerations . . . . . . . . . . . . . . . . . . . 47 126 16.1. Attacks against the Protocol . . . . . . . . . . . . . . 47 127 16.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 47 128 16.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 48 129 16.1.3. Bid-Down Attacks . . . . . . . . . . . . . . . . . . 49 130 16.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 50 131 16.2.1. Attack I: Distributed DoS (DDoS) against a Target . 50 132 16.2.2. Attack II: Silencing a Client . . . . . . . . . . . 51 133 16.2.3. Attack III: Assuming the Identity of a Client . . . 51 134 16.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 51 135 16.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 52 136 17. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 52 137 18. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 53 138 18.1. STUN Security Features Registry . . . . . . . . . . . . 53 139 18.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 53 140 18.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 53 141 18.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 53 142 18.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 54 143 18.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 54 144 18.5. STUN Password Algorithm Registry . . . . . . . . . . . . 54 145 18.5.1. Password Algorithms . . . . . . . . . . . . . . . . 55 146 18.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 55 147 18.5.1.2. SHA-256 . . . . . . . . . . . . . . . . . . . . 55 148 18.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 55 149 19. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 56 150 20. References . . . . . . . . . . . . . . . . . . . . . . . . . 56 151 20.1. Normative References . . . . . . . . . . . . . . . . . . 56 152 20.2. Informative References . . . . . . . . . . . . . . . . . 59 153 Appendix A. C Snippet to Determine STUN Message Types . . . . . 61 154 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 62 155 B.1. Sample Request with Long-Term Authentication with 156 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 62 157 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 64 158 C.1. Modifications between draft-ietf-tram-stunbis-19 and 159 draft-ietf-tram-stunbis-18 . . . . . . . . . . . . . . . 64 160 C.2. Modifications between draft-ietf-tram-stunbis-18 and 161 draft-ietf-tram-stunbis-17 . . . . . . . . . . . . . . . 64 162 C.3. Modifications between draft-ietf-tram-stunbis-17 and 163 draft-ietf-tram-stunbis-16 . . . . . . . . . . . . . . . 64 164 C.4. Modifications between draft-ietf-tram-stunbis-16 and 165 draft-ietf-tram-stunbis-15 . . . . . . . . . . . . . . . 64 166 C.5. Modifications between draft-ietf-tram-stunbis-15 and 167 draft-ietf-tram-stunbis-14 . . . . . . . . . . . . . . . 65 168 C.6. Modifications between draft-ietf-tram-stunbis-14 and 169 draft-ietf-tram-stunbis-13 . . . . . . . . . . . . . . . 65 170 C.7. Modifications between draft-ietf-tram-stunbis-13 and 171 draft-ietf-tram-stunbis-12 . . . . . . . . . . . . . . . 65 172 C.8. Modifications between draft-ietf-tram-stunbis-12 and 173 draft-ietf-tram-stunbis-11 . . . . . . . . . . . . . . . 66 174 C.9. Modifications between draft-ietf-tram-stunbis-11 and 175 draft-ietf-tram-stunbis-10 . . . . . . . . . . . . . . . 66 176 C.10. Modifications between draft-ietf-tram-stunbis-10 and 177 draft-ietf-tram-stunbis-09 . . . . . . . . . . . . . . . 66 178 C.11. Modifications between draft-ietf-tram-stunbis-09 and 179 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 67 180 C.12. Modifications between draft-ietf-tram-stunbis-08 and 181 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 67 182 C.13. Modifications between draft-ietf-tram-stunbis-07 and 183 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 68 184 C.14. Modifications between draft-ietf-tram-stunbis-06 and 185 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 68 186 C.15. Modifications between draft-ietf-tram-stunbis-05 and 187 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 68 188 C.16. Modifications between draft-ietf-tram-stunbis-04 and 189 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 68 190 C.17. Modifications between draft-ietf-tram-stunbis-03 and 191 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 69 192 C.18. Modifications between draft-ietf-tram-stunbis-02 and 193 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 69 195 C.19. Modifications between draft-ietf-tram-stunbis-01 and 196 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 69 197 C.20. Modifications between draft-salgueiro-tram-stunbis-02 and 198 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 70 199 C.21. Modifications between draft-salgueiro-tram-stunbis-02 and 200 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 70 201 C.22. Modifications between draft-salgueiro-tram-stunbis-01 and 202 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 71 203 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 71 204 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 71 205 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 72 207 1. Introduction 209 The protocol defined in this specification, Session Traversal 210 Utilities for NAT, provides a tool for dealing with NATs. It 211 provides a means for an endpoint to determine the IP address and port 212 allocated by a NAT that corresponds to its private IP address and 213 port. It also provides a way for an endpoint to keep a NAT binding 214 alive. With some extensions, the protocol can be used to do 215 connectivity checks between two endpoints [I-D.ietf-ice-rfc5245bis], 216 or to relay packets between two endpoints [RFC5766]. 218 In keeping with its tool nature, this specification defines an 219 extensible packet format, defines operation over several transport 220 protocols, and provides for two forms of authentication. 222 STUN is intended to be used in the context of one or more NAT 223 traversal solutions. These solutions are known as STUN usages. Each 224 usage describes how STUN is utilized to achieve the NAT traversal 225 solution. Typically, a usage indicates when STUN messages get sent, 226 which optional attributes to include, what server is used, and what 227 authentication mechanism is to be used. Interactive Connectivity 228 Establishment (ICE) [I-D.ietf-ice-rfc5245bis] is one usage of STUN. 229 SIP Outbound [RFC5626] is another usage of STUN. In some cases, a 230 usage will require extensions to STUN. A STUN extension can be in 231 the form of new methods, attributes, or error response codes. More 232 information on STUN usages can be found in Section 13. 234 2. Overview of Operation 236 This section is descriptive only. 238 /-----\ 239 // STUN \\ 240 | Server | 241 \\ // 242 \-----/ 244 +--------------+ Public Internet 245 ................| NAT 2 |....................... 246 +--------------+ 248 +--------------+ Private NET 2 249 ................| NAT 1 |....................... 250 +--------------+ 252 /-----\ 253 // STUN \\ 254 | Client | 255 \\ // Private NET 1 256 \-----/ 258 Figure 1: One Possible STUN Configuration 260 One possible STUN configuration is shown in Figure 1. In this 261 configuration, there are two entities (called STUN agents) that 262 implement the STUN protocol. The lower agent in the figure is the 263 client, and is connected to private network 1. This network connects 264 to private network 2 through NAT 1. Private network 2 connects to 265 the public Internet through NAT 2. The upper agent in the figure is 266 the server, and resides on the public Internet. 268 STUN is a client-server protocol. It supports two types of 269 transactions. One is a request/response transaction in which a 270 client sends a request to a server, and the server returns a 271 response. The second is an indication transaction in which either 272 agent -- client or server -- sends an indication that generates no 273 response. Both types of transactions include a transaction ID, which 274 is a randomly selected 96-bit number. For request/response 275 transactions, this transaction ID allows the client to associate the 276 response with the request that generated it; for indications, the 277 transaction ID serves as a debugging aid. 279 All STUN messages start with a fixed header that includes a method, a 280 class, and the transaction ID. The method indicates which of the 281 various requests or indications this is; this specification defines 282 just one method, Binding, but other methods are expected to be 283 defined in other documents. The class indicates whether this is a 284 request, a success response, an error response, or an indication. 285 Following the fixed header comes zero or more attributes, which are 286 Type-Length-Value extensions that convey additional information for 287 the specific message. 289 This document defines a single method called Binding. The Binding 290 method can be used either in request/response transactions or in 291 indication transactions. When used in request/response transactions, 292 the Binding method can be used to determine the particular "binding" 293 a NAT has allocated to a STUN client. When used in either request/ 294 response or in indication transactions, the Binding method can also 295 be used to keep these "bindings" alive. 297 In the Binding request/response transaction, a Binding request is 298 sent from a STUN client to a STUN server. When the Binding request 299 arrives at the STUN server, it may have passed through one or more 300 NATs between the STUN client and the STUN server (in Figure 1, there 301 were two such NATs). As the Binding request message passes through a 302 NAT, the NAT will modify the source transport address (that is, the 303 source IP address and the source port) of the packet. As a result, 304 the source transport address of the request received by the server 305 will be the public IP address and port created by the NAT closest to 306 the server. This is called a reflexive transport address. The STUN 307 server copies that source transport address into an XOR-MAPPED- 308 ADDRESS attribute in the STUN Binding response and sends the Binding 309 response back to the STUN client. As this packet passes back through 310 a NAT, the NAT will modify the destination transport address in the 311 IP header, but the transport address in the XOR-MAPPED-ADDRESS 312 attribute within the body of the STUN response will remain untouched. 313 In this way, the client can learn its reflexive transport address 314 allocated by the outermost NAT with respect to the STUN server. 316 In some usages, STUN must be multiplexed with other protocols (e.g., 317 [I-D.ietf-ice-rfc5245bis], [RFC5626]). In these usages, there must 318 be a way to inspect a packet and determine if it is a STUN packet or 319 not. STUN provides three fields in the STUN header with fixed values 320 that can be used for this purpose. If this is not sufficient, then 321 STUN packets can also contain a FINGERPRINT value, which can further 322 be used to distinguish the packets. 324 STUN defines a set of optional procedures that a usage can decide to 325 use, called mechanisms. These mechanisms include DNS discovery, a 326 redirection technique to an alternate server, a fingerprint attribute 327 for demultiplexing, and two authentication and message-integrity 328 exchanges. The authentication mechanisms revolve around the use of a 329 username, password, and message-integrity value. Two authentication 330 mechanisms, the long-term credential mechanism and the short-term 331 credential mechanism, are defined in this specification. Each usage 332 specifies the mechanisms allowed with that usage. 334 In the long-term credential mechanism, the client and server share a 335 pre-provisioned username and password and perform a digest challenge/ 336 response exchange inspired by (but differing in details) to the one 337 defined for HTTP [RFC7616]. In the short-term credential mechanism, 338 the client and the server exchange a username and password through 339 some out-of-band method prior to the STUN exchange. For example, in 340 the ICE usage [I-D.ietf-ice-rfc5245bis] the two endpoints use out-of- 341 band signaling to exchange a username and password. These are used 342 to integrity protect and authenticate the request and response. 343 There is no challenge or nonce used. 345 3. Terminology 347 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 348 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 349 "OPTIONAL" in this document are to be interpreted as described in BCP 350 14 [RFC2119][RFC8174] when, and only when, they appear in all 351 capitals, as shown here. 353 4. Definitions 355 STUN Agent: A STUN agent is an entity that implements the STUN 356 protocol. The entity can be either a STUN client or a STUN 357 server. 359 STUN Client: A STUN client is an entity that sends STUN requests and 360 receives STUN responses and STUN indications. A STUN client can 361 also send indications. In this specification, the terms STUN 362 client and client are synonymous. 364 STUN Server: A STUN server is an entity that receives STUN requests 365 and STUN indications, and sends STUN responses. A STUN server can 366 also send indications. In this specification, the terms STUN 367 server and server are synonymous. 369 Transport Address: The combination of an IP address and port number 370 (such as a UDP or TCP port number). 372 Reflexive Transport Address: A transport address learned by a client 373 that identifies that client as seen by another host on an IP 374 network, typically a STUN server. When there is an intervening 375 NAT between the client and the other host, the reflexive transport 376 address represents the mapped address allocated to the client on 377 the public side of the NAT. Reflexive transport addresses are 378 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 379 MAPPED-ADDRESS) in STUN responses. 381 Mapped Address: Same meaning as reflexive address. This term is 382 retained only for historic reasons and due to the naming of the 383 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 385 Long-Term Credential: A username and associated password that 386 represent a shared secret between client and server. Long-term 387 credentials are generally granted to the client when a subscriber 388 enrolls in a service and persist until the subscriber leaves the 389 service or explicitly changes the credential. 391 Long-Term Password: The password from a long-term credential. 393 Short-Term Credential: A temporary username and associated password 394 that represent a shared secret between client and server. Short- 395 term credentials are obtained through some kind of protocol 396 mechanism between the client and server, preceding the STUN 397 exchange. A short-term credential has an explicit temporal scope, 398 which may be based on a specific amount of time (such as 5 399 minutes) or on an event (such as termination of a Session 400 Initiation Protocol (SIP [RFC3261]) dialog). The specific scope 401 of a short-term credential is defined by the application usage. 403 Short-Term Password: The password component of a short-term 404 credential. 406 STUN Indication: A STUN message that does not receive a response. 408 Attribute: The STUN term for a Type-Length-Value (TLV) object that 409 can be added to a STUN message. Attributes are divided into two 410 types: comprehension-required and comprehension-optional. STUN 411 agents can safely ignore comprehension-optional attributes they 412 don't understand, but cannot successfully process a message if it 413 contains comprehension-required attributes that are not 414 understood. 416 RTO: Retransmission TimeOut, which defines the initial period of 417 time between transmission of a request and the first retransmit of 418 that request. 420 5. STUN Message Structure 422 STUN messages are encoded in binary using network-oriented format 423 (most significant byte or octet first, also commonly known as big- 424 endian). The transmission order is described in detail in Appendix B 425 of [RFC0791]. Unless otherwise noted, numeric constants are in 426 decimal (base 10). 428 All STUN messages comprise a 20-byte header followed by zero or more 429 Attributes. The STUN header contains a STUN message type, message 430 length, magic cookie, and transaction ID. 432 0 1 2 3 433 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 434 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 435 |0 0| STUN Message Type | Message Length | 436 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 437 | Magic Cookie | 438 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 439 | | 440 | Transaction ID (96 bits) | 441 | | 442 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 444 Figure 2: Format of STUN Message Header 446 The most significant 2 bits of every STUN message MUST be zeroes. 447 This can be used to differentiate STUN packets from other protocols 448 when STUN is multiplexed with other protocols on the same port. 450 The message type defines the message class (request, success 451 response, error response, or indication) and the message method (the 452 primary function) of the STUN message. Although there are four 453 message classes, there are only two types of transactions in STUN: 454 request/response transactions (which consist of a request message and 455 a response message) and indication transactions (which consist of a 456 single indication message). Response classes are split into error 457 and success responses to aid in quickly processing the STUN message. 459 The message type field is decomposed further into the following 460 structure: 462 0 1 463 2 3 4 5 6 7 8 9 0 1 2 3 4 5 464 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 465 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 466 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 467 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 469 Figure 3: Format of STUN Message Type Field 471 Here the bits in the message type field are shown as most significant 472 (M11) through least significant (M0). M11 through M0 represent a 473 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 474 of the class. A class of 0b00 is a request, a class of 0b01 is an 475 indication, a class of 0b10 is a success response, and a class of 476 0b11 is an error response. This specification defines a single 477 method, Binding. The method and class are orthogonal, so that for 478 each method, a request, success response, error response, and 479 indication are possible for that method. Extensions defining new 480 methods MUST indicate which classes are permitted for that method. 482 For example, a Binding request has class=0b00 (request) and 483 method=0b000000000001 (Binding) and is encoded into the first 16 bits 484 as 0x0001. A Binding response has class=0b10 (success response) and 485 method=0b000000000001, and is encoded into the first 16 bits as 486 0x0101. 488 Note: This unfortunate encoding is due to assignment of values in 489 [RFC3489] that did not consider encoding Indications, Success, and 490 Errors using bit fields. 492 The magic cookie field MUST contain the fixed value 0x2112A442 in 493 network byte order. In [RFC3489], this field was part of the 494 transaction ID; placing the magic cookie in this location allows a 495 server to detect if the client will understand certain attributes 496 that were added to STUN by [RFC5389]. In addition, it aids in 497 distinguishing STUN packets from packets of other protocols when STUN 498 is multiplexed with those other protocols on the same port. 500 The transaction ID is a 96-bit identifier, used to uniquely identify 501 STUN transactions. For request/response transactions, the 502 transaction ID is chosen by the STUN client for the request and 503 echoed by the server in the response. For indications, it is chosen 504 by the agent sending the indication. It primarily serves to 505 correlate requests with responses, though it also plays a small role 506 in helping to prevent certain types of attacks. The server also uses 507 the transaction ID as a key to identify each transaction uniquely 508 across all clients. As such, the transaction ID MUST be uniformly 509 and randomly chosen from the interval 0 .. 2**96-1, and MUST be 510 cryptographically random. Resends of the same request reuse the same 511 transaction ID, but the client MUST choose a new transaction ID for 512 new transactions unless the new request is bit-wise identical to the 513 previous request and sent from the same transport address to the same 514 IP address. Success and error responses MUST carry the same 515 transaction ID as their corresponding request. When an agent is 516 acting as a STUN server and STUN client on the same port, the 517 transaction IDs in requests sent by the agent have no relationship to 518 the transaction IDs in requests received by the agent. 520 The message length MUST contain the size, in bytes, of the message 521 not including the 20-byte STUN header. Since all STUN attributes are 522 padded to a multiple of 4 bytes, the last 2 bits of this field are 523 always zero. This provides another way to distinguish STUN packets 524 from packets of other protocols. 526 Following the STUN fixed portion of the header are zero or more 527 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 528 details of the encoding, and of the attributes themselves are given 529 in Section 14. 531 6. Base Protocol Procedures 533 This section defines the base procedures of the STUN protocol. It 534 describes how messages are formed, how they are sent, and how they 535 are processed when they are received. It also defines the detailed 536 processing of the Binding method. Other sections in this document 537 describe optional procedures that a usage may elect to use in certain 538 situations. Other documents may define other extensions to STUN, by 539 adding new methods, new attributes, or new error response codes. 541 6.1. Forming a Request or an Indication 543 When formulating a request or indication message, the agent MUST 544 follow the rules in Section 5 when creating the header. In addition, 545 the message class MUST be either "Request" or "Indication" (as 546 appropriate), and the method must be either Binding or some method 547 defined in another document. 549 The agent then adds any attributes specified by the method or the 550 usage. For example, some usages may specify that the agent use an 551 authentication method (Section 9) or the FINGERPRINT attribute 552 (Section 7). 554 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 555 to the request. Agents MAY include a SOFTWARE attribute in 556 indications, depending on the method. Extensions to STUN should 557 discuss whether SOFTWARE is useful in new indications. Note that the 558 inclusion of a SOFTWARE attribute may have security implications; see 559 Section 16.1.2 for details. 561 For the Binding method with no authentication, no attributes are 562 required unless the usage specifies otherwise. 564 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 565 less than the path MTU, if known. 567 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 568 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 569 IPv6 [RFC8200]. This value corresponds to the overall size of the IP 570 packet. Consequently, for IPv4, the actual STUN message would need 571 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 572 UDP header, assuming no IP options are used). 574 If the path MTU is unknown for DTLS-over-UDP, the rules described in 575 the previous paragraph need to be adjusted to take into account the 576 size of the (13-byte) DTLS Record header, the MAC size, and the 577 padding size. 579 STUN provides no ability to handle the case where the request is 580 under the MTU but the response would be larger than the MTU. It is 581 not envisioned that this limitation will be an issue for STUN. The 582 MTU limitation is a SHOULD, and not a MUST, to account for cases 583 where STUN itself is being used to probe for MTU characteristics 584 [RFC5780]. See also [I-D.ietf-tram-stun-pmtud] for a framework that 585 uses STUN to add Path MTU Discovery to protocols that lack one. 586 Outside of this or similar applications, the MTU constraint MUST be 587 followed. 589 6.2. Sending the Request or Indication 591 The agent then sends the request or indication. This document 592 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 593 DTLS-over-UDP; other transport protocols may be added in the future. 594 The STUN usage must specify which transport protocol is used, and how 595 the agent determines the IP address and port of the recipient. 596 Section 8 describes a DNS-based method of determining the IP address 597 and port of a server that a usage may elect to use. 599 At any time, a client MAY have multiple outstanding STUN requests 600 with the same STUN server (that is, multiple transactions in 601 progress, with different transaction IDs). Absent other limits to 602 the rate of new transactions (such as those specified by ICE for 603 connectivity checks or when STUN is run over TCP), a client SHOULD 604 limit itself to ten outstanding transactions to the same server. 606 6.2.1. Sending over UDP or DTLS-over-UDP 608 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 609 is possible that the STUN message might be dropped by the network. 610 Reliability of STUN request/response transactions is accomplished 611 through retransmissions of the request message by the client 612 application itself. STUN indications are not retransmitted; thus, 613 indication transactions over UDP or DTLS-over-UDP are not reliable. 615 A client SHOULD retransmit a STUN request message starting with an 616 interval of RTO ("Retransmission TimeOut"), doubling after each 617 retransmission. The RTO is an estimate of the round-trip time (RTT), 618 and is computed as described in [RFC6298], with two exceptions. 619 First, the initial value for RTO SHOULD be greater or equal to 500 620 ms. The exception cases for this "SHOULD" are when other mechanisms 621 are used to derive congestion thresholds (such as the ones defined in 622 ICE for fixed rate streams), or when STUN is used in non-Internet 623 environments with known network capacities. In fixed-line access 624 links, a value of 500 ms is RECOMMENDED. Second, the value of RTO 625 SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 626 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 627 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 628 that RTT estimates SHOULD NOT be computed from STUN transactions that 629 result in the retransmission of a request. 631 The value for RTO SHOULD be cached by a client after the completion 632 of the transaction, and used as the starting value for RTO for the 633 next transaction to the same server (based on equality of IP 634 address). The value SHOULD be considered stale and discarded if no 635 transactions have occurred to the same server in the last 10 minutes. 637 Retransmissions continue until a response is received, or until a 638 total of Rc requests have been sent. Rc SHOULD be configurable and 639 SHOULD have a default of 7. If, after the last request, a duration 640 equal to Rm times the RTO has passed without a response (providing 641 ample time to get a response if only this final request actually 642 succeeds), the client SHOULD consider the transaction to have failed. 643 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 644 transaction over UDP or DTLS-over-UDP is also considered failed if 645 there has been a hard ICMP error [RFC1122]. For example, assuming an 646 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 647 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 648 received a response after 39500 ms, the client will consider the 649 transaction to have timed out. 651 6.2.2. Sending over TCP or TLS-over-TCP 653 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 654 to the server. 656 In some usages of STUN, STUN is sent as the only protocol over the 657 TCP connection. In this case, it can be sent without the aid of any 658 additional framing or demultiplexing. In other usages, or with other 659 extensions, it may be multiplexed with other data over a TCP 660 connection. In that case, STUN MUST be run on top of some kind of 661 framing protocol, specified by the usage or extension, which allows 662 for the agent to extract complete STUN messages and complete 663 application layer messages. The STUN service running on the well- 664 known port or ports discovered through the DNS procedures in 665 Section 8 is for STUN alone, and not for STUN multiplexed with other 666 data. Consequently, no framing protocols are used in connections to 667 those servers. When additional framing is utilized, the usage will 668 specify how the client knows to apply it and what port to connect to. 669 For example, in the case of ICE connectivity checks, this information 670 is learned through out-of-band negotiation between client and server. 672 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 673 itself, and there are no retransmissions at the STUN protocol level. 674 However, for a request/response transaction, if the client has not 675 received a response by Ti seconds after it sent the request message, 676 it considers the transaction to have timed out. Ti SHOULD be 677 configurable and SHOULD have a default of 39.5s. This value has been 678 chosen to equalize the TCP and UDP timeouts for the default initial 679 RTO. 681 In addition, if the client is unable to establish the TCP connection, 682 or the TCP connection is reset or fails before a response is 683 received, any request/response transaction in progress is considered 684 to have failed. 686 The client MAY send multiple transactions over a single TCP (or TLS- 687 over-TCP) connection, and it MAY send another request before 688 receiving a response to the previous request. The client SHOULD keep 689 the connection open until it: 691 o has no further STUN requests or indications to send over that 692 connection, and 694 o has no plans to use any resources (such as a mapped address 695 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 696 [RFC5766]) that were learned though STUN requests sent over that 697 connection, and 699 o if multiplexing other application protocols over that port, has 700 finished using those other protocols, and 702 o if using that learned port with a remote peer, has established 703 communications with that remote peer, as is required by some TCP 704 NAT traversal techniques (e.g., [RFC6544]). 706 The details of an eventual keep-alive mechanism are left to each STUN 707 Usage. In any case if a transaction fails because an idle TCP 708 connection doesn't work anymore the client SHOULD send an RST and try 709 to open a new TCP connection. 711 At the server end, the server SHOULD keep the connection open, and 712 let the client close it, unless the server has determined that the 713 connection has timed out (for example, due to the client 714 disconnecting from the network). Bindings learned by the client will 715 remain valid in intervening NATs only while the connection remains 716 open. Only the client knows how long it needs the binding. The 717 server SHOULD NOT close a connection if a request was received over 718 that connection for which a response was not sent. A server MUST NOT 719 ever open a connection back towards the client in order to send a 720 response. Servers SHOULD follow best practices regarding connection 721 management in cases of overload. 723 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 725 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 726 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 727 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 728 implemented and other cipher suites MAY be implemented. Perfect 729 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 730 cipher suites. Cipher suites with known weaknesses, such as those 731 based on (single) DES and RC4, MUST NOT be used. Implementations 732 MUST disable TLS-level compression. 734 These recommendations are just a part of the recommendations in 735 [BCP195] that implementations and deployments of a STUN Usage using 736 TLS or DTLS MUST follow. 738 When it receives the TLS Certificate message, the client MUST verify 739 the certificate and inspect the site identified by the certificate. 740 If the certificate is invalid or revoked, or if it does not identify 741 the appropriate party, the client MUST NOT send the STUN message or 742 otherwise proceed with the STUN transaction. The client MUST verify 743 the identity of the server. To do that, it follows the 744 identification procedures defined in [RFC6125], with a certificate 745 containing an identifier of type DNS-ID or CN-ID, optionally with a 746 wildcard character as leftmost label, but not of type SRV-ID or URI- 747 ID. 749 When STUN is run multiplexed with other protocols over a TLS-over-TCP 750 connection or a DTLS-over-UDP association, the mandatory ciphersuites 751 and TLS handling procedures operate as defined by those protocols. 753 6.3. Receiving a STUN Message 755 This section specifies the processing of a STUN message. The 756 processing specified here is for STUN messages as defined in this 757 specification; additional rules for backwards compatibility are 758 defined in Section 11. Those additional procedures are optional, and 759 usages can elect to utilize them. Fcirst, a set of processing 760 operations is applied that is independent of the class. This is 761 followed by class-specific processing, described in the subsections 762 that follow. 764 When a STUN agent receives a STUN message, it first checks that the 765 message obeys the rules of Section 5. It checks that the first two 766 bits are 0, that the magic cookie field has the correct value, that 767 the message length is sensible, and that the method value is a 768 supported method. It checks that the message class is allowed for 769 the particular method. If the message class is "Success Response" or 770 "Error Response", the agent checks that the transaction ID matches a 771 transaction that is still in progress. If the FINGERPRINT extension 772 is being used, the agent checks that the FINGERPRINT attribute is 773 present and contains the correct value. If any errors are detected, 774 the message is silently discarded. In the case when STUN is being 775 multiplexed with another protocol, an error may indicate that this is 776 not really a STUN message; in this case, the agent should try to 777 parse the message as a different protocol. 779 The STUN agent then does any checks that are required by a 780 authentication mechanism that the usage has specified (see 781 Section 9). 783 Once the authentication checks are done, the STUN agent checks for 784 unknown attributes and known-but-unexpected attributes in the 785 message. Unknown comprehension-optional attributes MUST be ignored 786 by the agent. Known-but-unexpected attributes SHOULD be ignored by 787 the agent. Unknown comprehension-required attributes cause 788 processing that depends on the message class and is described below. 790 At this point, further processing depends on the message class of the 791 request. 793 6.3.1. Processing a Request 795 If the request contains one or more unknown comprehension-required 796 attributes, the server replies with an error response with an error 797 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 798 attribute in the response that lists the unknown comprehension- 799 required attributes. 801 Otherwise the server then does any additional checking that the 802 method or the specific usage requires. If all the checks succeed, 803 the server formulates a success response as described below. 805 When run over UDP or DTLS-over-UDP, a request received by the server 806 could be the first request of a transaction, or a retransmission. 807 The server MUST respond to retransmissions such that the following 808 property is preserved: if the client receives the response to the 809 retransmission and not the response that was sent to the original 810 request, the overall state on the client and server is identical to 811 the case where only the response to the original retransmission is 812 received, or where both responses are received (in which case the 813 client will use the first). The easiest way to meet this requirement 814 is for the server to remember all transaction IDs received over UDP 815 or DTLS-over-UDP and their corresponding responses in the last 40 816 seconds. However, this requires the server to hold state, and will 817 be inappropriate for any requests which are not authenticated. 818 Another way is to reprocess the request and recompute the response. 819 The latter technique MUST only be applied to requests that are 820 idempotent (a request is considered idempotent when the same request 821 can be safely repeated without impacting the overall state of the 822 system) and result in the same success response for the same request. 823 The Binding method is considered to be idempotent. Note that there 824 are certain rare network events that could cause the reflexive 825 transport address value to change, resulting in a different mapped 826 address in different success responses. Extensions to STUN MUST 827 discuss the implications of request retransmissions on servers that 828 do not store transaction state. 830 6.3.1.1. Forming a Success or Error Response 832 When forming the response (success or error), the server follows the 833 rules of Section 6. The method of the response is the same as that 834 of the request, and the message class is either "Success Response" or 835 "Error Response". 837 For an error response, the server MUST add an ERROR-CODE attribute 838 containing the error code specified in the processing above. The 839 reason phrase is not fixed, but SHOULD be something suitable for the 840 error code. For certain errors, additional attributes are added to 841 the message. These attributes are spelled out in the description 842 where the error code is specified. For example, for an error code of 843 420 (Unknown Attribute), the server MUST include an UNKNOWN- 844 ATTRIBUTES attribute. Certain authentication errors also cause 845 attributes to be added (see Section 9). Extensions may define other 846 errors and/or additional attributes to add in error cases. 848 If the server authenticated the request using an authentication 849 mechanism, then the server SHOULD add the appropriate authentication 850 attributes to the response (see Section 9). 852 The server also adds any attributes required by the specific method 853 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 854 the message. 856 For the Binding method, no additional checking is required unless the 857 usage specifies otherwise. When forming the success response, the 858 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 859 contents of the attribute are the source transport address of the 860 request message. For UDP or DTLS-over-UDP this is the source IP 861 address and source UDP port of the request message. For TCP and TLS- 862 over-TCP, this is the source IP address and source TCP port of the 863 TCP connection as seen by the server. 865 6.3.1.2. Sending the Success or Error Response 867 The response (success or error) is sent over the same transport as 868 the request was received on. If the request was received over UDP or 869 DTLS-over-UDP the destination IP address and port of the response are 870 the source IP address and port of the received request message, and 871 the source IP address and port of the response are equal to the 872 destination IP address and port of the received request message. If 873 the request was received over TCP or TLS-over-TCP, the response is 874 sent back on the same TCP connection as the request was received on. 876 The server is allowed to send responses in a different order than it 877 received the requests. 879 6.3.2. Processing an Indication 881 If the indication contains unknown comprehension-required attributes, 882 the indication is discarded and processing ceases. 884 Otherwise the agent then does any additional checking that the method 885 or the specific usage requires. If all the checks succeed, the agent 886 then processes the indication. No response is generated for an 887 indication. 889 For the Binding method, no additional checking or processing is 890 required, unless the usage specifies otherwise. The mere receipt of 891 the message by the agent has refreshed the "bindings" in the 892 intervening NATs. 894 Since indications are not re-transmitted over UDP or DTLS-over-UDP 895 (unlike requests), there is no need to handle re-transmissions of 896 indications at the sending agent. 898 6.3.3. Processing a Success Response 900 If the success response contains unknown comprehension-required 901 attributes, the response is discarded and the transaction is 902 considered to have failed. 904 Otherwise the client then does any additional checking that the 905 method or the specific usage requires. If all the checks succeed, 906 the client then processes the success response. 908 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 909 attribute is present in the response. The client checks the address 910 family specified. If it is an unsupported address family, the 911 attribute SHOULD be ignored. If it is an unexpected but supported 912 address family (for example, the Binding transaction was sent over 913 IPv4, but the address family specified is IPv6), then the client MAY 914 accept and use the value. 916 6.3.4. Processing an Error Response 918 If the error response contains unknown comprehension-required 919 attributes, or if the error response does not contain an ERROR-CODE 920 attribute, then the transaction is simply considered to have failed. 922 Otherwise the client then does any processing specified by the 923 authentication mechanism (see Section 9). This may result in a new 924 transaction attempt. 926 The processing at this point depends on the error code, the method, 927 and the usage; the following are the default rules: 929 o If the error code is 300 through 399, the client SHOULD consider 930 the transaction as failed unless the ALTERNATE-SERVER extension 931 (Section 10) is being used. 933 o If the error code is 400 through 499, the client declares the 934 transaction failed; in the case of 420 (Unknown Attribute), the 935 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 936 additional information. 938 o If the error code is 500 through 599, the client MAY resend the 939 request; clients that do so MUST limit the number of times they do 940 this. Unless a specific error code specifies a different value, 941 the number of retransmissions SHOULD be limited to 4. 943 Any other error code causes the client to consider the transaction 944 failed. 946 7. FINGERPRINT Mechanism 948 This section describes an optional mechanism for STUN that aids in 949 distinguishing STUN messages from packets of other protocols when the 950 two are multiplexed on the same transport address. This mechanism is 951 optional, and a STUN usage must describe if and when it is used. The 952 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 953 cannot be used in environments where such compatibility is required. 955 In some usages, STUN messages are multiplexed on the same transport 956 address as other protocols, such as the Real Time Transport Protocol 957 (RTP). In order to apply the processing described in Section 6, STUN 958 messages must first be separated from the application packets. 960 Section 5 describes three fixed fields in the STUN header that can be 961 used for this purpose. However, in some cases, these three fixed 962 fields may not be sufficient. 964 When the FINGERPRINT extension is used, an agent includes the 965 FINGERPRINT attribute in messages it sends to another agent. 966 Section 14.7 describes the placement and value of this attribute. 968 When the agent receives what it believes is a STUN message, then, in 969 addition to other basic checks, the agent also checks that the 970 message contains a FINGERPRINT attribute and that the attribute 971 contains the correct value. Section 6.3 describes when in the 972 overall processing of a STUN message the FINGERPRINT check is 973 performed. This additional check helps the agent detect messages of 974 other protocols that might otherwise seem to be STUN messages. 976 8. DNS Discovery of a Server 978 This section describes an optional procedure for STUN that allows a 979 client to use DNS to determine the IP address and port of a server. 980 A STUN usage must describe if and when this extension is used. To 981 use this procedure, the client must know a STUN URI [RFC7064]; the 982 usage must also describe how the client obtains this URI. Hard- 983 coding a STUN URI into software is NOT RECOMMENDED in case the domain 984 name is lost or needs to change for legal or other reasons. 986 When a client wishes to locate a STUN server on the public Internet 987 that accepts Binding request/response transactions, the STUN URI 988 scheme is "stun". When it wishes to locate a STUN server that 989 accepts Binding request/response transactions over a TLS, or DTLS 990 session, the URI scheme is "stuns". 992 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 993 of [RFC7064]. STUN usages MAY define additional URI schemes. 995 8.1. STUN URI Scheme Semantics 997 If the part of a "stun" URI contains an IP address, then this 998 IP address is used directly to contact the server. A "stuns" URI 999 containing an IP address MUST be rejected. A future STUN extension 1000 or usage may relax this requirement provided it demonstrates how to 1001 authenticate the STUN server and prevent man in the middle attacks. 1003 If the URI does not contain an IP address, the domain name contained 1004 in the part is resolved to a transport address using the SRV 1005 procedures specified in [RFC2782]. The DNS SRV service name is the 1006 content of the part. The protocol in the SRV lookup is the 1007 transport protocol the client will run STUN over: "udp" for UDP and 1008 "tcp" for TCP. 1010 The procedures of RFC 2782 are followed to determine the server to 1011 contact. RFC 2782 spells out the details of how a set of SRV records 1012 is sorted and then tried. However, RFC 2782 only states that the 1013 client should "try to connect to the (protocol, address, service)" 1014 without giving any details on what happens in the event of failure. 1015 When following these procedures, if the STUN transaction times out 1016 without receipt of a response, the client SHOULD retry the request to 1017 the next server in the ordered defined by RFC 2782. Such a retry is 1018 only possible for request/response transmissions, since indication 1019 transactions generate no response or timeout. 1021 In addition, instead of querying either the A or the AAAA resource 1022 records for a domain name, a dual-stack IPv4/IPv6 client MUST query 1023 both and try the requests with all the IP addresses received, as 1024 specified in [RFC8305]. 1026 The default port for STUN requests is 3478, for both TCP and UDP. 1027 The default port for STUN over TLS and STUN over DTLS requests is 1028 5349. Servers can run STUN over DTLS on the same port as STUN over 1029 UDP if the server software supports determining whether the initial 1030 message is a DTLS or STUN message. Servers can run STUN over TLS on 1031 the same port as STUN over TCP if the server software supports 1032 determining whether the initial message is a TLS or STUN message. 1034 Administrators of STUN servers SHOULD use these ports in their SRV 1035 records for UDP and TCP. In all cases, the port in DNS MUST reflect 1036 the one on which the server is listening. 1038 If no SRV records were found, the client performs both an A and AAAA 1039 record lookup of the domain name, as described in [RFC8305]. The 1040 result will be a list of IP addresses, each of which can be 1041 simultaneously contacted at the default port using UDP or TCP, 1042 independent of the STUN usage. For usages that require TLS, the 1043 client connects to the IP addresses using the default STUN over TLS 1044 port. For usages that require DTLS, the client connects to the IP 1045 addresses using the default STUN over DTLS port. 1047 9. Authentication and Message-Integrity Mechanisms 1049 This section defines two mechanisms for STUN that a client and server 1050 can use to provide authentication and message integrity; these two 1051 mechanisms are known as the short-term credential mechanism and the 1052 long-term credential mechanism. These two mechanisms are optional, 1053 and each usage must specify if and when these mechanisms are used. 1054 Consequently, both clients and servers will know which mechanism (if 1055 any) to follow based on knowledge of which usage applies. For 1056 example, a STUN server on the public Internet supporting ICE would 1057 have no authentication, whereas the STUN server functionality in an 1058 agent supporting connectivity checks would utilize short-term 1059 credentials. An overview of these two mechanisms is given in 1060 Section 2. 1062 Each mechanism specifies the additional processing required to use 1063 that mechanism, extending the processing specified in Section 6. The 1064 additional processing occurs in three different places: when forming 1065 a message, when receiving a message immediately after the basic 1066 checks have been performed, and when doing the detailed processing of 1067 error responses. 1069 Note that agents MUST ignore all attributes that follow MESSAGE- 1070 INTEGRITY, with the exception of the MESSAGE-INTEGRITY-SHA256 and 1071 FINGERPRINT attributes. Similarly agents MUST ignore all attributes 1072 that follow the MESSAGE-INTEGRITY-SHA256 attribute if the MESSAGE- 1073 INTEGRITY attribute is not present, with the exception of the 1074 FINGERPRINT attribute. 1076 9.1. Short-Term Credential Mechanism 1078 The short-term credential mechanism assumes that, prior to the STUN 1079 transaction, the client and server have used some other protocol to 1080 exchange a credential in the form of a username and password. This 1081 credential is time-limited. The time limit is defined by the usage. 1083 As an example, in the ICE usage [I-D.ietf-ice-rfc5245bis], the two 1084 endpoints use out-of-band signaling to agree on a username and 1085 password, and this username and password are applicable for the 1086 duration of the media session. 1088 This credential is used to form a message-integrity check in each 1089 request and in many responses. There is no challenge and response as 1090 in the long-term mechanism; consequently, replay is limited by virtue 1091 of the time-limited nature of the credential. 1093 9.1.1. HMAC Key 1095 For short-term credentials the HMAC key is defined as follow: 1097 key = OpaqueString(password) 1099 where the OpaqueString profile is defined in [RFC8265]. The encoding 1100 used is UTF-8 [RFC3629]. 1102 9.1.2. Forming a Request or Indication 1104 For a request or indication message, the agent MUST include the 1105 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1106 in the message unless the agent knows from an external indication 1107 which message integrity algorithm is supported by both agents. In 1108 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1109 be included in addition to USERNAME. The HMAC for the MESSAGE- 1110 INTEGRITY attribute is computed as described in Section 14.5 and the 1111 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1112 described in Section 14.6. Note that the password is never included 1113 in the request or indication. 1115 9.1.3. Receiving a Request or Indication 1117 After the agent has done the basic processing of a message, the agent 1118 performs the checks listed below in order specified: 1120 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1121 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1123 * If the message is a request, the server MUST reject the request 1124 with an error response. This response MUST use an error code 1125 of 400 (Bad Request). 1127 * If the message is an indication, the agent MUST silently 1128 discard the indication. 1130 o If the USERNAME does not contain a username value currently valid 1131 within the server: 1133 * If the message is a request, the server MUST reject the request 1134 with an error response. This response MUST use an error code 1135 of 401 (Unauthenticated). 1137 * If the message is an indication, the agent MUST silently 1138 discard the indication. 1140 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1141 value for the message integrity as described in Section 14.6, 1142 using the password associated with the username. If the MESSAGE- 1143 INTEGRITY-SHA256 attribute is not present, then use the same 1144 password to compute the value for the message integrity as 1145 described in Section 14.5. If the resulting value does not match 1146 the contents of the corresponding attribute (MESSAGE-INTEGRITY- 1147 SHA256 or MESSAGE-INTEGRITY): 1149 * If the message is a request, the server MUST reject the request 1150 with an error response. This response MUST use an error code 1151 of 401 (Unauthenticated). 1153 * If the message is an indication, the agent MUST silently 1154 discard the indication. 1156 If these checks pass, the agent continues to process the request or 1157 indication. Any response generated by a server to a request that 1158 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1159 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1160 utilized to authenticate the request. Any response generated by a 1161 server to a request that contains only a MESSAGE-INTEGRITY attribute 1162 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1163 password utilized to authenticate the request. This means that only 1164 one of these attributes can appear in a response. The response MUST 1165 NOT contain the USERNAME attribute. 1167 If any of the checks fail, a server MUST NOT include a MESSAGE- 1168 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1169 error response. This is because, in these failure cases, the server 1170 cannot determine the shared secret necessary to compute the MESSAGE- 1171 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1173 9.1.4. Receiving a Response 1175 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1176 SHA256 attribute in the response. If present and if the client only 1177 sent only one of MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1178 attributes in the request (because of the external indication in 1179 Section 9.1.2, or this being a subsequent request as defined in 1180 Section 9.1.5) the algorithm in the response has to match otherwise 1181 the response MUST be discarded. 1183 The client then computes the message integrity over the response as 1184 defined in Section 14.5 or Section 14.6, respectively, using the same 1185 password it utilized for the request. If the resulting value matches 1186 the contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1187 attribute, respectively, the response is considered authenticated. 1188 If the value does not match, or if both MESSAGE-INTEGRITY and 1189 MESSAGE-INTEGRITY-SHA256 were absent, the processing depends on the 1190 request been sent over a reliable or an unreliable transport. 1192 If the request was sent over an unreliable transport, the response 1193 MUST be discarded, as if it was never received. This means that 1194 retransmits, if applicable, will continue. If all the responses 1195 received are discarded then instead of signalling a timeout after 1196 ending the transaction the layer MUST signal that the integrity 1197 protection was violated. 1199 If the request was sent over a reliable transport, the response MUST 1200 be discarded and the layer MUST immediately end the transaction and 1201 signal that the integrity protection was violated. 1203 9.1.5. Sending Subsequent Requests 1205 A client sending subsequent requests to the same server MUST send 1206 only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY attribute 1207 that matches the attribute that was received in the response to the 1208 initial request. Here same server means same IP address and port 1209 number, not just the same URI or SRV lookup result. 1211 9.2. Long-Term Credential Mechanism 1213 The long-term credential mechanism relies on a long-term credential, 1214 in the form of a username and password that are shared between client 1215 and server. The credential is considered long-term since it is 1216 assumed that it is provisioned for a user, and remains in effect 1217 until the user is no longer a subscriber of the system, or is 1218 changed. This is basically a traditional "log-in" username and 1219 password given to users. 1221 Because these usernames and passwords are expected to be valid for 1222 extended periods of time, replay prevention is provided in the form 1223 of a digest challenge. In this mechanism, the client initially sends 1224 a request, without offering any credentials or any integrity checks. 1225 The server rejects this request, providing the user a realm (used to 1226 guide the user or agent in selection of a username and password) and 1227 a nonce. The nonce provides a limited replay protection. It is a 1228 cookie, selected by the server, and encoded in such a way as to 1229 indicate a duration of validity or client identity from which it is 1230 valid. Only the server needs to know about the internal structure of 1231 the cookie. The client retries the request, this time including its 1232 username and the realm, and echoing the nonce provided by the server. 1233 The client also includes one of the message-integrity attributes 1234 defined in this document, which provides an HMAC over the entire 1235 request, including the nonce. The server validates the nonce and 1236 checks the message integrity. If they match, the request is 1237 authenticated. If the nonce is no longer valid, it is considered 1238 "stale", and the server rejects the request, providing a new nonce. 1240 In subsequent requests to the same server, the client reuses the 1241 nonce, username, realm, and password it used previously. In this 1242 way, subsequent requests are not rejected until the nonce becomes 1243 invalid by the server, in which case the rejection provides a new 1244 nonce to the client. 1246 Note that the long-term credential mechanism cannot be used to 1247 protect indications, since indications cannot be challenged. Usages 1248 utilizing indications must either use a short-term credential or omit 1249 authentication and message integrity for them. 1251 To indicate that it supports this specification, a server MUST 1252 prepend the NONCE attribute value with the character string composed 1253 of "obMatJos2" concatenated with the (4 character) Base64 [RFC4648] 1254 encoding of the 24 bit STUN Security Features as defined in 1255 Section 18.1. The 24 bit Security Feature set is encoded as 3 bytes, 1256 with bit 0 as the most significant bit of the first byte and bit 23 1257 as the least significant bit of the third byte. If no security 1258 features are used, then a byte array with all 24 bits set to zero 1259 MUST be encoded instead. For the remainder of this document the term 1260 "nonce cookie" will refer to the complete 13 character string 1261 prepended to the NONCE attribute value. 1263 Since the long-term credential mechanism is susceptible to offline 1264 dictionary attacks, deployments SHOULD utilize passwords that are 1265 difficult to guess. In cases where the credentials are not entered 1266 by the user, but are rather placed on a client device during device 1267 provisioning, the password SHOULD have at least 128 bits of 1268 randomness. In cases where the credentials are entered by the user, 1269 they should follow best current practices around password structure. 1271 9.2.1. Bid Down Attack Prevention 1273 This document introduces two new security features that provide the 1274 ability to choose the algorithm used for password protection as well 1275 as the ability to use an anonymous username. Both of these 1276 capabilities are optional in order to remain backwards compatible 1277 with previous versions of the STUN protocol. 1279 These new capabilities are subject to bid-down attacks whereby an 1280 attacker in the message path can remove these capabilities and force 1281 weaker security properties. To prevent these kinds of attacks from 1282 going undetected, the nonce is enhanced with additional information. 1284 The value of the "nonce cookie" will vary based on the specific STUN 1285 Security Features bit values selected. When this document makes 1286 reference to the "nonce cookie" in a section discussing a specific 1287 STUN Security Feature it is understood that the corresponding STUN 1288 Security Feature bit in the "nonce cookie" is set to 1. 1290 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1291 security feature, it is implied that the "Password algorithms" bit, 1292 as defined in Section 18.1, is set to 1 in the "nonce cookie". 1294 9.2.2. HMAC Key 1296 For long-term credentials that do not use a different algorithm, as 1297 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1299 key = MD5(username ":" OpaqueString(realm) 1300 ":" OpaqueString(password)) 1302 Where MD5 is defined in [RFC1321] and [RFC6151], and the OpaqueString 1303 profile is defined in [RFC8265]. The encoding used is UTF-8 1304 [RFC3629]. 1306 The 16-byte key is formed by taking the MD5 hash of the result of 1307 concatenating the following five fields: (1) the username, with any 1308 quotes and trailing nulls removed, as taken from the USERNAME 1309 attribute (in which case OpaqueString has already been applied); (2) 1310 a single colon; (3) the realm, with any quotes and trailing nulls 1311 removed and after processing using OpaqueString; (4) a single colon; 1312 and (5) the password, with any trailing nulls removed and after 1313 processing using OpaqueString. For example, if the username was 1314 'user', the realm was 'realm', and the password was 'pass', then the 1315 16-byte HMAC key would be the result of performing an MD5 hash on the 1316 string 'user:realm:pass', the resulting hash being 1317 0x8493fbc53ba582fb4c044c456bdc40eb. 1319 The structure of the key when used with long-term credentials 1320 facilitates deployment in systems that also utilize SIP [RFC3261]. 1321 Typically, SIP systems utilizing SIP's digest authentication 1322 mechanism do not actually store the password in the database. 1323 Rather, they store a value called H(A1), which is equal to the key 1324 defined above. For example, this mechanism can be used with the 1325 authentication extensions defined in [RFC5090]. 1327 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1328 use are described in Section 18.5.1. 1330 9.2.3. Forming a Request 1332 There are two cases when forming a request. In the first case, this 1333 is the first request from the client to the server (as identified by 1334 hostname, if the DNS procedures of Section 8 are used, else IP 1335 address if not). In the second case, the client is submitting a 1336 subsequent request once a previous request/response transaction has 1337 completed successfully. Forming a request as a consequence of a 401 1338 or 438 error response is covered in Section 9.2.5 and is not 1339 considered a "subsequent request" and thus does not utilize the rules 1340 described in Section 9.2.3.2. 1342 The difference between a first request and a subsequent request is 1343 the presence or absence of some attributes, so omitting or including 1344 them is a MUST. 1346 9.2.3.1. First Request 1348 If the client has not completed a successful request/response 1349 transaction with the server, it MUST omit the USERNAME, USERHASH, 1350 MESSAGE-INTEGRITY, MESSAGE-INTEGRITY-SHA256, REALM, NONCE, PASSWORD- 1351 ALGORITHMS, and PASSWORD-ALGORITHM attributes. In other words, the 1352 first request is sent as if there were no authentication or message 1353 integrity applied. 1355 9.2.3.2. Subsequent Requests 1357 Once a request/response transaction has completed, the client will 1358 have been presented a realm and nonce by the server, and selected a 1359 username and password with which it authenticated. The client SHOULD 1360 cache the username, password, realm, and nonce for subsequent 1361 communications with the server. When the client sends a subsequent 1362 request, it MUST include either the USERNAME or USERHASH, REALM, 1363 NONCE, and PASSWORD-ALGORITHM attributes with these cached values. 1364 It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE-INTEGRITY- 1365 SHA256 attribute, computed as described in Section 14.5 and 1366 Section 14.6 using the cached password. The choice between the two 1367 attributes depends on the attribute received in the response to the 1368 first request. 1370 9.2.4. Receiving a Request 1372 After the server has done the basic processing of a request, it 1373 performs the checks listed below in the order specified. Note that 1374 it is RECOMMENDED that the REALM value be the domain name of the 1375 provider of the STUN server: 1377 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1378 INTEGRITY-SHA256 attribute, the server MUST generate an error 1379 response with an error code of 401 (Unauthenticated). This 1380 response MUST include a REALM value. The response MUST include a 1381 NONCE, selected by the server. The server MUST NOT choose the 1382 same NONCE for two requests unless they have the same source IP 1383 address and port. The server MAY support alternate password 1384 algorithms, in which case it can list them in preferential order 1385 in a PASSWORD-ALGORITHMS attribute. If the server adds a 1386 PASSWORD-ALGORITHMS attribute it MUST set the STUN Security 1387 Feature "Password algorithms" bit set to 1. The server MAY 1388 support anonymous username, in which case it MUST set the STUN 1389 Security Feature "Username anonymity" bit set to 1. The response 1390 SHOULD NOT contain a USERNAME, USERHASH, MESSAGE-INTEGRITY or 1391 MESSAGE-INTEGRITY-SHA256 attribute. 1393 Note: Reusing a NONCE for different source IP addresses or ports was 1394 not explicitly forbidden in [RFC5389]. 1396 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1397 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1398 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1399 error response with an error code of 400 (Bad Request). This 1400 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1401 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1402 INTEGRITY-SHA256 attribute, as the attributes required to generate 1403 them are missing. 1405 o If the NONCE attribute starts with the "nonce cookie" with the 1406 STUN Security Feature "Password algorithms" bit set to 1, the 1407 server performs these checks in the order specified: 1409 * If the request contains neither PASSWORD-ALGORITHMS nor 1410 PASSWORD-ALGORITHM, then the request is processed as though 1411 PASSWORD-ALGORITHM were MD5 (Note that if the PASSWORD- 1412 ALGORITHMS attribute is present but does not contain MD5, this 1413 will result in a 400 Bad Request in a later step below). 1415 * Otherwise, unless (1) PASSWORD-ALGORITHM and PASSWORD- 1416 ALGORITHMS are both present, (2) PASSWORD-ALGORITHMS matches 1417 the value sent in the response that sent this NONCE, and (3) 1418 PASSWORD-ALGORITHM matches one of the entries in PASSWORD- 1419 ALGORITHMS, the server MUST generate an error response with an 1420 error code of 400 (Bad Request). 1422 o If the NONCE is no longer valid and at the same time the MESSAGE- 1423 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1424 server MUST generate an error response with an error code of 401. 1425 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1426 attributes and SHOULD NOT include the USERNAME or USERHASH 1427 attribute. The NONCE attribute value MUST be valid. The response 1428 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1429 attribute, using the previous NONCE to calculate it. 1431 o If the NONCE is no longer valid, the server MUST generate an error 1432 response with an error code of 438 (Stale Nonce). This response 1433 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1434 SHOULD NOT include the USERNAME, USERHASH attribute. The NONCE 1435 attribute value MUST be valid. The response MAY include a 1436 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1437 previous NONCE to calculate it. Servers can revoke nonces in 1438 order to provide additional security. See Section 5.4 of 1439 [RFC7616] for guidelines. 1441 o If the value of the USERNAME or USERHASH attribute is not valid, 1442 the server MUST generate an error response with an error code of 1443 401 (Unauthenticated). This response MUST include a REALM value. 1444 The response MUST include a NONCE, selected by the server. The 1445 response MUST include a PASSWORD-ALGORITHMS attribute. The 1446 response SHOULD NOT contain a USERNAME, USERHASH attribute. The 1447 response MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1448 SHA256 attribute, using the previous key to calculate it. 1450 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1451 value for the message integrity as described in Section 14.6, 1452 using the password associated with the username. Else, using the 1453 same password, compute the value for the message integrity as 1454 described in Section 14.5. If the resulting value does not match 1455 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1456 INTEGRITY-SHA256 attribute, the server MUST reject the request 1457 with an error response. This response MUST use an error code of 1458 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1459 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1460 or MESSAGE-INTEGRITY-SHA256 attribute. 1462 If these checks pass, the server continues to process the request. 1463 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1464 SHA256 attribute, computed using the username and password utilized 1465 to authenticate the request, unless the request was processed as 1466 though PASSWORD-ALGORITHM was MD5 (because the request contained 1467 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1468 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1469 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1470 attributes SHOULD NOT be included. 1472 9.2.5. Receiving a Response 1474 If the response is an error response with an error code of 401 1475 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1476 NONCE attribute value starts with the "nonce cookie". If the test 1477 succeeds and the "nonce cookie" has the STUN Security Feature 1478 "Password algorithms" bit set to 1 but no PASSWORD-ALGORITHMS 1479 attribute is present, then the client MUST NOT retry the request with 1480 a new transaction. 1482 If the response is an error response with an error code of 401 1483 (Unauthenticated), the client SHOULD retry the request with a new 1484 transaction. This request MUST contain a USERNAME or a USERHASH, 1485 determined by the client as the appropriate username for the REALM 1486 from the error response. If the "nonce cookie" was present and had 1487 the STUN Security Feature "Username anonymity" bit set to 1 then the 1488 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1489 used. The request MUST contain the REALM, copied from the error 1490 response. The request MUST contain the NONCE, copied from the error 1491 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1492 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1493 same content. If the response contains a PASSWORD-ALGORITHMS 1494 attribute, and this attribute contains at least one algorithm that is 1495 supported by the client then the request MUST contain a PASSWORD- 1496 ALGORITHM attribute with the first algorithm supported on the list. 1497 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1498 attribute does not contain any algorithm that is supported by the 1499 client, then the client MUST NOT retry the request with a new 1500 transaction. The client MUST NOT perform this retry if it is not 1501 changing the USERNAME or USERHASH or REALM or its associated 1502 password, from the previous attempt. 1504 If the response is an error response with an error code of 438 (Stale 1505 Nonce), the client MUST retry the request, using the new NONCE 1506 attribute supplied in the 438 (Stale Nonce) response. This retry 1507 MUST also include either the USERNAME or USERHASH, REALM and either 1508 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1510 For all other responses, if the NONCE attribute starts with the 1511 "nonce cookie" with the STUN Security Feature "Password algorithms" 1512 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1513 MUST be ignored. 1515 If the response is an error response with an error code of 400, and 1516 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1517 SHA256 attribute then the response MUST be discarded, as if it was 1518 never received. This means that retransmits, if applicable, will 1519 continue. 1521 Note: In that case the 400 will never reach the application, 1522 resulting in a timeout. 1524 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1525 SHA256 attribute in the response (either success or failure). If 1526 present, the client computes the message integrity over the response 1527 as defined in Section 14.5 or Section 14.6, using the same password 1528 it utilized for the request. If the resulting value matches the 1529 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1530 attribute, the response is considered authenticated. If the value 1531 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1532 SHA256 were absent, the processing depends on the request been sent 1533 over a reliable or an unreliable transport. 1535 If the request was sent over an unreliable transport, the response 1536 MUST be discarded, as if it was never received. This means that 1537 retransmits, if applicable, will continue. If all the reponses 1538 received are discarded then instead of signalling a timeout after 1539 ending the transaction the layer MUST signal that the integrity 1540 protection was violated. 1542 If the request was sent over a reliable transport, the response MUST 1543 be discarded and the layer MUST immediately end the transaction and 1544 signal that the integrity protection was violated. 1546 If the response contains a PASSWORD-ALGORITHMS attribute, all the 1547 subsequent requests MUST be authenticated using MESSAGE-INTEGRITY- 1548 SHA256 only. 1550 10. ALTERNATE-SERVER Mechanism 1552 This section describes a mechanism in STUN that allows a server to 1553 redirect a client to another server. This extension is optional, and 1554 a usage must define if and when this extension is used. The 1555 ALTERNATE-SERVER attribute carries an IP address. 1557 A server using this extension redirects a client to another server by 1558 replying to a request message with an error response message with an 1559 error code of 300 (Try Alternate). The server MUST include at least 1560 one ALTERNATE-SERVER attribute in the error response, which MUST 1561 contain an IP address of the same family as the source IP address of 1562 the request message. The server SHOULD include an additional 1563 ALTERNATE-SERVER attribute, after the mandatory one, that contains an 1564 IP address of the other family than the source IP address of the 1565 request message. The error response message MAY be authenticated; 1566 however, there are use cases for ALTERNATE-SERVER where 1567 authentication of the response is not possible or practical. If the 1568 transaction uses TLS or DTLS and if the transaction is authenticated 1569 by a MESSAGE-INTEGRITY-SHA256 attribute and if the server wants to 1570 redirect to a server that uses a different certificate, then it MUST 1571 include an ALTERNATE-DOMAIN attribute containing the name inside the 1572 subjectAltName of that certificate. This series of conditions on the 1573 MESSAGE-INTEGRITY-SHA256 attribute indicates that the transaction is 1574 authenticated and that the client implements this specification and 1575 therefore can process the ALTERNATE-DOMAIN attribute. 1577 A client using this extension handles a 300 (Try Alternate) error 1578 code as follows. The client looks for an ALTERNATE-SERVER attribute 1579 in the error response. If one is found, then the client considers 1580 the current transaction as failed, and reattempts the request with 1581 the server specified in the attribute, using the same transport 1582 protocol used for the previous request. That request, if 1583 authenticated, MUST utilize the same credentials that the client 1584 would have used in the request to the server that performed the 1585 redirection. If the transport protocol uses TLS or DTLS, then the 1586 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1587 found, the domain MUST be used to validate the certificate using the 1588 recommendations in [RFC6125]. The certificate MUST contain an 1589 identifier of type DNS-ID or CN-ID, eventually with wildcards, but 1590 not of type SRV-ID or URI-ID. If the attribute is not found, the 1591 same domain that was used for the original request MUST be used to 1592 validate the certificate. If the client has been redirected to a 1593 server to which it has already sent this request within the last five 1594 minutes, it MUST ignore the redirection and consider the transaction 1595 to have failed. This prevents infinite ping-ponging between servers 1596 in case of redirection loops. 1598 11. Backwards Compatibility with RFC 3489 1600 In addition to the backward compatibility already described in 1601 Section 12 of [RFC5389], DTLS MUST NOT be used with [RFC3489] (also 1602 referred to as "classic STUN"). Any STUN request or indication 1603 without the magic cookie (see Section 6 of [RFC5389]) over DTLS MUST 1604 be considered invalid: all requests MUST generate a "500 Server 1605 Error" error response and indications MUST be ignored. 1607 12. Basic Server Behavior 1609 This section defines the behavior of a basic, stand-alone STUN 1610 server. 1612 Historically, "classic STUN [RFC3489]" only defined the behavior of a 1613 server that was providing clients with server reflexive transport 1614 addresses by receiving and replying to STUN Binding requests. 1615 [RFC5389] redefined the protocol as an extensible framework and the 1616 server functionality became the sole STUN Usage defined in that 1617 document. This STUN Usage is also known as Basic STUN Server. 1619 The STUN server MUST support the Binding method. It SHOULD NOT 1620 utilize the short-term or long-term credential mechanism. This is 1621 because the work involved in authenticating the request is more than 1622 the work in simply processing it. It SHOULD NOT utilize the 1623 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1624 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1625 however, DTLS and TLS provide minimal security benefits in this basic 1626 mode of operation. It does not require a keep-alive mechanism 1627 because a TCP or TLS-over-TCP connection is closed after the end of 1628 the Binding transaction. It MAY utilize the FINGERPRINT mechanism 1629 but MUST NOT require it. Since the stand-alone server only runs 1630 STUN, FINGERPRINT provides no benefit. Requiring it would break 1631 compatibility with RFC 3489, and such compatibility is desirable in a 1632 stand-alone server. Stand-alone STUN servers SHOULD support 1633 backwards compatibility with [RFC3489] clients, as described in 1634 Section 11. 1636 It is RECOMMENDED that administrators of STUN servers provide DNS 1637 entries for those servers as described in Section 8. If both A and 1638 AAAA Resource Records are returned then the client can simultaneously 1639 send STUN Binding requests to the IPv4 and IPv6 addresses (as 1640 specified in [RFC8305]), as the Binding request is idempotent. Note 1641 that the MAPPED-ADDRESS or XOR-MAPPED-ADDRESS attributes that are 1642 returned will not necessarily match the address family of the server 1643 address used. 1645 A basic STUN server is not a solution for NAT traversal by itself. 1646 However, it can be utilized as part of a solution through STUN 1647 usages. This is discussed further in Section 13. 1649 13. STUN Usages 1651 STUN by itself is not a solution to the NAT traversal problem. 1652 Rather, STUN defines a tool that can be used inside a larger 1653 solution. The term "STUN usage" is used for any solution that uses 1654 STUN as a component. 1656 A STUN usage defines how STUN is actually utilized -- when to send 1657 requests, what to do with the responses, and which optional 1658 procedures defined here (or in an extension to STUN) are to be used. 1659 A usage also defines: 1661 o Which STUN methods are used. 1663 o What transports are used. If DTLS-over-UDP is used then 1664 implementing the denial-of-service countermeasure described in 1665 Section 4.2.1 of [RFC6347] is mandatory. 1667 o What authentication and message-integrity mechanisms are used. 1669 o The considerations around manual vs. automatic key derivation for 1670 the integrity mechanism, as discussed in [RFC4107]. 1672 o What mechanisms are used to distinguish STUN messages from other 1673 messages. When STUN is run over TCP or TLS-over-TCP, a framing 1674 mechanism may be required. 1676 o How a STUN client determines the IP address and port of the STUN 1677 server. 1679 o How simultaneous use of IPv4 and IPv6 addresses (Happy Eyeballs 1680 [RFC8305]) works with non-idempotent transactions when both 1681 address families are found for the STUN server. 1683 o Whether backwards compatibility to RFC 3489 is required. 1685 o What optional attributes defined here (such as FINGERPRINT and 1686 ALTERNATE-SERVER) or in other extensions are required. 1688 o If MESSAGE-INTEGRITY-SHA256 truncation is permitted, and the 1689 limits permitted for truncation. 1691 o The keep-alive mechanism if STUN is run over TCP or TLS-over-TCP. 1693 o If Anycast addresses can be used for the server in case TCP or 1694 TLS-over-TCP, or authentication are used. 1696 In addition, any STUN usage must consider the security implications 1697 of using STUN in that usage. A number of attacks against STUN are 1698 known (see the Security Considerations section in this document), and 1699 any usage must consider how these attacks can be thwarted or 1700 mitigated. 1702 Finally, a usage must consider whether its usage of STUN is an 1703 example of the Unilateral Self-Address Fixing approach to NAT 1704 traversal, and if so, address the questions raised in RFC 3424 1705 [RFC3424]. 1707 14. STUN Attributes 1709 After the STUN header are zero or more attributes. Each attribute 1710 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1711 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1712 above, all fields in an attribute are transmitted most significant 1713 bit first. 1715 0 1 2 3 1716 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1717 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1718 | Type | Length | 1719 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1720 | Value (variable) .... 1721 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1723 Figure 4: Format of STUN Attributes 1725 The value in the length field MUST contain the length of the Value 1726 part of the attribute, prior to padding, measured in bytes. Since 1727 STUN aligns attributes on 32-bit boundaries, attributes whose content 1728 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1729 padding so that its value contains a multiple of 4 bytes. The 1730 padding bits MUST be set to zero on sending and MUST be ignored by 1731 the receiver. 1733 Any attribute type MAY appear more than once in a STUN message. 1734 Unless specified otherwise, the order of appearance is significant: 1735 only the first occurrence needs to be processed by a receiver, and 1736 any duplicates MAY be ignored by a receiver. 1738 To allow future revisions of this specification to add new attributes 1739 if needed, the attribute space is divided into two ranges. 1740 Attributes with type values between 0x0000 and 0x7FFF are 1741 comprehension-required attributes, which means that the STUN agent 1742 cannot successfully process the message unless it understands the 1743 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1744 comprehension-optional attributes, which means that those attributes 1745 can be ignored by the STUN agent if it does not understand them. 1747 The set of STUN attribute types is maintained by IANA. The initial 1748 set defined by this specification is found in Section 18.3. 1750 The rest of this section describes the format of the various 1751 attributes defined in this specification. 1753 14.1. MAPPED-ADDRESS 1755 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1756 of the client. It consists of an 8-bit address family and a 16-bit 1757 port, followed by a fixed-length value representing the IP address. 1758 If the address family is IPv4, the address MUST be 32 bits. If the 1759 address family is IPv6, the address MUST be 128 bits. All fields 1760 must be in network byte order. 1762 The format of the MAPPED-ADDRESS attribute is: 1764 0 1 2 3 1765 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1766 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1767 |0 0 0 0 0 0 0 0| Family | Port | 1768 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1769 | | 1770 | Address (32 bits or 128 bits) | 1771 | | 1772 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1774 Figure 5: Format of MAPPED-ADDRESS Attribute 1776 The address family can take on the following values: 1778 0x01:IPv4 1779 0x02:IPv6 1781 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1782 ignored by receivers. These bits are present for aligning parameters 1783 on natural 32-bit boundaries. 1785 This attribute is used only by servers for achieving backwards 1786 compatibility with [RFC3489] clients. 1788 14.2. XOR-MAPPED-ADDRESS 1790 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1791 attribute, except that the reflexive transport address is obfuscated 1792 through the XOR function. 1794 The format of the XOR-MAPPED-ADDRESS is: 1796 0 1 2 3 1797 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1798 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1799 |0 0 0 0 0 0 0 0| Family | X-Port | 1800 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1801 | X-Address (Variable) 1802 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1804 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1806 The Family represents the IP address family, and is encoded 1807 identically to the Family in MAPPED-ADDRESS. 1809 X-Port is computed by XOR'ing the mapped port with the most 1810 significant 16 bits of the magic cookie. If the IP address family is 1811 IPv4, X-Address is computed by XOR'ing the mapped IP address with the 1812 magic cookie. If the IP address family is IPv6, X-Address is 1813 computed by XOR'ing the mapped IP address with the concatenation of 1814 the magic cookie and the 96-bit transaction ID. In all cases, the 1815 XOR operation works on its inputs in network byte order (that is, the 1816 order they will be encoded in the message). 1818 The rules for encoding and processing the first 8 bits of the 1819 attribute's value, the rules for handling multiple occurrences of the 1820 attribute, and the rules for processing address families are the same 1821 as for MAPPED-ADDRESS. 1823 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1824 encoding of the transport address. The former encodes the transport 1825 address by exclusive-or'ing it with the magic cookie. The latter 1826 encodes it directly in binary. RFC 3489 originally specified only 1827 MAPPED-ADDRESS. However, deployment experience found that some NATs 1828 rewrite the 32-bit binary payloads containing the NAT's public IP 1829 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1830 but misguided attempt at providing a generic Application Layer 1831 Gateway (ALG) function. Such behavior interferes with the operation 1832 of STUN and also causes failure of STUN's message-integrity checking. 1834 14.3. USERNAME 1836 The USERNAME attribute is used for message integrity. It identifies 1837 the username and password combination used in the message-integrity 1838 check. 1840 The value of USERNAME is a variable-length value containing the 1841 authentication username. It MUST contain a UTF-8 [RFC3629] encoded 1842 sequence of less than 509 bytes, and MUST have been processed using 1843 the UsernameCasePreserved profile [RFC8265]. A compliant 1844 implementation MUST be able to parse UTF-8 encoded sequence of 763 or 1845 less bytes, to be compatible with [RFC5389] that mistakenly assumed 1846 up to 6 bytes per characters encoded. 1848 14.4. USERHASH 1850 The USERHASH attribute is used as a replacement for the USERNAME 1851 attribute when username anonymity is supported. 1853 The value of USERHASH has a fixed length of 32 bytes. The username 1854 and the realm MUST have been processed using the 1855 UsernameCasePreserved profile [RFC8265] before hashing. 1857 The following is the operation that the client will perform to hash 1858 the username: 1860 userhash = SHA-256(UsernameCasePreserved(username) 1861 ":" OpaqueString(realm)) 1863 14.5. MESSAGE-INTEGRITY 1865 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1866 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1867 any STUN message type. Since it uses the SHA-1 hash, the HMAC will 1868 be 20 bytes. 1870 The key for the HMAC depends on which credential mechanism is in use. 1871 Section 9.1.1 defines the key for the short-term credential mechanism 1872 and Section 9.2.2 defines the key for the long-term credential 1873 mechanism. Other credential mechanisms MUST define the key that is 1874 used for the HMAC. 1876 The text used as input to HMAC is the STUN message, up to and 1877 including the attribute preceding the MESSAGE-INTEGRITY attribute. 1878 The length field of the STUN message header is adjusted to point to 1879 the end of the MESSAGE-INTEGRITY attribute. The value of the 1880 MESSAGE-INTEGRITY attribute is set to a dummy value. 1882 Once the computation is performed, the value of the MESSAGE-INTEGRITY 1883 attribute is filled in, and the value of the length in the STUN 1884 header is set to its correct value -- the length of the entire 1885 message. Similarly, when validating the MESSAGE-INTEGRITY, the 1886 length field in the STUN header must be adjusted to point to the end 1887 of the MESSAGE-INTEGRITY attribute prior to calculating the HMAC over 1888 the STUN message, up to and including the attribute preceding the 1889 MESSAGE-INTEGRITY attribute. Such adjustment is necessary when 1890 attributes, such as FINGERPRINT and MESSAGE-INTEGRITY-SHA256, appear 1891 after MESSAGE-INTEGRITY. See also [RFC5769] for examples of such 1892 calculations. 1894 14.6. MESSAGE-INTEGRITY-SHA256 1896 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA256 1897 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1898 attribute can be present in any STUN message type. The MESSAGE- 1899 INTEGRITY-SHA256 attribute contains an initial portion of the HMAC- 1900 SHA-256 [RFC2104] of the STUN message. The value will be at most 32 1901 bytes, but MUST be at least 16 bytes, and MUST be a multiple of 4 1902 bytes. The value must be the full 32 bytes unless the STUN Usage 1903 explicitly specifies that truncation is allowed. STUN Usages may 1904 specify a minimum length longer than 16 bytes. 1906 The key for the HMAC depends on which credential mechanism is in use. 1907 Section 9.1.1 defines the key for the short-term credential mechanism 1908 and Section 9.2.2 defines the key for the long-term credential 1909 mechanism. Other credential mechanism MUST define the key that is 1910 used for the HMAC. 1912 The text used as input to HMAC is the STUN message, up to and 1913 including the attribute preceding the MESSAGE-INTEGRITY-SHA256 1914 attribute. The length field of the STUN message header is adjusted 1915 to point to the end of the MESSAGE-INTEGRITY-SHA256 attribute. The 1916 value of the MESSAGE-INTEGRITY-SHA256 attribute is set to a dummy 1917 value. 1919 Once the computation is performed, the value of the MESSAGE- 1920 INTEGRITY-SHA256 attribute is filled in, and the value of the length 1921 in the STUN header is set to its correct value -- the length of the 1922 entire message. Similarly, when validating the MESSAGE-INTEGRITY- 1923 SHA256, the length field in the STUN header must be adjusted to point 1924 to the end of the MESSAGE-INTEGRITY-SHA256 attribute prior to 1925 calculating the HMAC over the STUN message, up to and including the 1926 attribute preceding the MESSAGE-INTEGRITY-SHA256 attribute. Such 1927 adjustment is necessary when attributes, such as FINGERPRINT, appear 1928 after MESSAGE-INTEGRITY-SHA256. See also Appendix B.1 for examples 1929 of such calculations. 1931 14.7. FINGERPRINT 1933 The FINGERPRINT attribute MAY be present in all STUN messages. 1935 The value of the attribute is computed as the CRC-32 of the STUN 1936 message up to (but excluding) the FINGERPRINT attribute itself, 1937 XOR'ed with the 32-bit value 0x5354554e. (The XOR operation ensures 1938 that the FINGERPRINT test will not report a false positive on a 1939 packet containing a CRC-32 generated by an application protocol.) 1940 The 32-bit CRC is the one defined in ITU V.42 [ITU.V42.2002], which 1941 has a generator polynomial of x^32 + x^26 + x^23 + x^22 + x^16 + x^12 1942 + x^11 + x^10 + x^8 + x^7 + x^5 + x^4 + x^2 + x + 1. See the sample 1943 code for the CRC-32 in Section 8 of [RFC1952]. 1945 When present, the FINGERPRINT attribute MUST be the last attribute in 1946 the message, and thus will appear after MESSAGE-INTEGRITY and 1947 MESSAGE-INTEGRITY-SHA256. 1949 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1950 packets of other protocols. See Section 7. 1952 As with MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, the CRC used 1953 in the FINGERPRINT attribute covers the length field from the STUN 1954 message header. Therefore, this value must be correct and include 1955 the CRC attribute as part of the message length, prior to computation 1956 of the CRC. When using the FINGERPRINT attribute in a message, the 1957 attribute is first placed into the message with a dummy value, then 1958 the CRC is computed, and then the value of the attribute is updated. 1959 If the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute are 1960 also present, then they must be present with the correct message- 1961 integrity value before the CRC is computed, since the CRC is done 1962 over the value of the MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 1963 attributes as well. 1965 14.8. ERROR-CODE 1967 The ERROR-CODE attribute is used in error response messages. It 1968 contains a numeric error code value in the range of 300 to 699 plus a 1969 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1970 in its code assignments and semantics with SIP [RFC3261] and HTTP 1971 [RFC7231]. The reason phrase is meant for diagnostic purposes, and 1972 can be anything appropriate for the error code. Recommended reason 1973 phrases for the defined error codes are included in the IANA registry 1974 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1975 sequence of less than 128 characters (which can be as long as 509 1976 bytes when encoding them or 763 bytes when decoding them). 1978 0 1 2 3 1979 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1980 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1981 | Reserved, should be 0 |Class| Number | 1982 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1983 | Reason Phrase (variable) .. 1984 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1986 Figure 7: ERROR-CODE Attribute 1988 To facilitate processing, the class of the error code (the hundreds 1989 digit) is encoded separately from the rest of the code, as shown in 1990 Figure 7. 1992 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1993 boundaries. Receivers MUST ignore these bits. The Class represents 1994 the hundreds digit of the error code. The value MUST be between 3 1995 and 6. The Number represents the binary encoding of the error code 1996 modulo 100, and its value MUST be between 0 and 99. 1998 The following error codes, along with their recommended reason 1999 phrases, are defined: 2001 300 Try Alternate: The client should contact an alternate server for 2002 this request. This error response MUST only be sent if the 2003 request included either a USERNAME or USERHASH attribute and a 2004 valid MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute; 2005 otherwise, it MUST NOT be sent and error code 400 (Bad Request) is 2006 suggested. This error response MUST be protected with the 2007 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, and 2008 receivers MUST validate the MESSAGE-INTEGRITY or MESSAGE- 2009 INTEGRITY-SHA256 of this response before redirecting themselves to 2010 an alternate server. 2012 Note: Failure to generate and validate message integrity for a 300 2013 response allows an on-path attacker to falsify a 300 response thus 2014 causing subsequent STUN messages to be sent to a victim. 2016 400 Bad Request: The request was malformed. The client SHOULD NOT 2017 retry the request without modification from the previous attempt. 2018 The server may not be able to generate a valid MESSAGE-INTEGRITY 2019 or MESSAGE-INTEGRITY-SHA256 for this error, so the client MUST NOT 2020 expect a valid MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 2021 attribute on this response. 2023 401 Unauthenticated: The request did not contain the correct 2024 credentials to proceed. The client should retry the request with 2025 proper credentials. 2027 420 Unknown Attribute: The server received a STUN packet containing 2028 a comprehension-required attribute that it did not understand. 2029 The server MUST put this unknown attribute in the UNKNOWN- 2030 ATTRIBUTE attribute of its error response. 2032 438 Stale Nonce: The NONCE used by the client was no longer valid. 2033 The client should retry, using the NONCE provided in the response. 2035 500 Server Error: The server has suffered a temporary error. The 2036 client should try again. 2038 14.9. REALM 2040 The REALM attribute may be present in requests and responses. It 2041 contains text that meets the grammar for "realm-value" as described 2042 in [RFC3261] but without the double quotes and their surrounding 2043 whitespace. That is, it is an unquoted realm-value (and is therefore 2044 a sequence of qdtext or quoted-pair). It MUST be a UTF-8 [RFC3629] 2045 encoded sequence of less than 128 characters (which can be as long as 2046 509 bytes when encoding them and as long as 763 bytes when decoding 2047 them), and MUST have been processed using the OpaqueString profile 2048 [RFC8265]. 2050 Presence of the REALM attribute in a request indicates that long-term 2051 credentials are being used for authentication. Presence in certain 2052 error responses indicates that the server wishes the client to use a 2053 long-term credential in that realm for authentication. 2055 14.10. NONCE 2057 The NONCE attribute may be present in requests and responses. It 2058 contains a sequence of qdtext or quoted-pair, which are defined in 2059 RFC 3261 [RFC3261]. Note that this means that the NONCE attribute 2060 will not contain the actual surrounding quote characters. See 2061 [RFC7616], Section 5.4, for guidance on selection of nonce values in 2062 a server. It MUST be less than 128 characters (which can be as long 2063 as 509 bytes when encoding them and a long as 763 bytes when decoding 2064 them). 2066 14.11. PASSWORD-ALGORITHMS 2068 The PASSWORD-ALGORITHMS attribute may be present in requests and 2069 responses. It contains the list of algorithms that the server can 2070 use to derive the long-term password. 2072 The set of known algorithms is maintained by IANA. The initial set 2073 defined by this specification is found in Section 18.5. 2075 The attribute contains a list of algorithm numbers and variable 2076 length parameters. The algorithm number is a 16-bit value as defined 2077 in Section 18.5. The parameters start with the length (prior to 2078 padding) of the parameters as a 16-bit value, followed by the 2079 parameters that are specific to each algorithm. The parameters are 2080 padded to a 32-bit boundary, in the same manner as an attribute. 2082 0 1 2 3 2083 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2084 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2085 | Algorithm 1 | Algorithm 1 Parameters Length | 2086 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2087 | Algorithm 1 Parameters (variable) 2088 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2089 | Algorithm 2 | Algorithm 2 Parameters Length | 2090 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2091 | Algorithm 2 Parameter (variable) 2092 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2093 | ... 2095 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2097 14.12. PASSWORD-ALGORITHM 2099 The PASSWORD-ALGORITHM attribute is present only in requests. It 2100 contains the algorithms that the server must use to derive a key from 2101 the long-term password. 2103 The set of known algorithms is maintained by IANA. The initial set 2104 defined by this specification is found in Section 18.5. 2106 The attribute contains an algorithm number and variable length 2107 parameters. The algorithm number is a 16-bit value as defined in 2108 Section 18.5. The parameters starts with the length (prior to 2109 padding) of the parameters as a 16-bit value, followed by the 2110 parameters that are specific to the algorithm. The parameters are 2111 padded to a 32-bit boundary, in the same manner as an attribute. 2112 Similarly, the padding bits MUST be set to zero on sending and MUST 2113 be ignored by the receiver. 2115 0 1 2 3 2116 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2117 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2118 | Algorithm | Algorithm Parameters Length | 2119 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2120 | Algorithm Parameters (variable) 2121 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2123 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2125 14.13. UNKNOWN-ATTRIBUTES 2127 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2128 when the response code in the ERROR-CODE attribute is 420. 2130 The attribute contains a list of 16-bit values, each of which 2131 represents an attribute type that was not understood by the server. 2133 0 1 2 3 2134 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2135 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2136 | Attribute 1 Type | Attribute 2 Type | 2137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2138 | Attribute 3 Type | Attribute 4 Type ... 2139 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2141 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2143 Note: In [RFC3489], this field was padded to 32 by duplicating the 2144 last attribute. In this version of the specification, the normal 2145 padding rules for attributes are used instead. 2147 14.14. SOFTWARE 2149 The SOFTWARE attribute contains a textual description of the software 2150 being used by the agent sending the message. It is used by clients 2151 and servers. Its value SHOULD include manufacturer and version 2152 number. The attribute has no impact on operation of the protocol, 2153 and serves only as a tool for diagnostic and debugging purposes. The 2154 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2155 encoded sequence of less than 128 characters (which can be as long as 2156 509 when encoding them and as long as 763 bytes when decoding them). 2158 14.15. ALTERNATE-SERVER 2160 The alternate server represents an alternate transport address 2161 identifying a different STUN server that the STUN client should try. 2163 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2164 single server by IP address. 2166 14.16. ALTERNATE-DOMAIN 2168 The alternate domain represents the domain name that is used to 2169 verify the IP address in the ALTERNATE-SERVER attribute when the 2170 transport protocol uses TLS or DTLS. 2172 The value of ALTERNATE-DOMAIN is variable length. It MUST be a valid 2173 DNS name [RFC1123] (including A-labels [RFC5890]) of 255 or less 2174 ASCII characters. 2176 15. Operational Considerations 2178 STUN MAY be used with anycast addresses, but only with UDP and in 2179 STUN Usages where authentication is not used. 2181 16. Security Considerations 2183 Implementations and deployments of a STUN Usage using TLS or DTLS 2184 MUST follow the recommendations in [BCP195]. 2186 Implementations and deployments of a STUN Usage using the Long-Term 2187 Credential Mechanism (Section 9.2) MUST follow the recommendations in 2188 Section 5 of [RFC7616]. 2190 16.1. Attacks against the Protocol 2192 16.1.1. Outside Attacks 2194 An attacker can try to modify STUN messages in transit, in order to 2195 cause a failure in STUN operation. These attacks are detected for 2196 both requests and responses through the message-integrity mechanism, 2197 using either a short-term or long-term credential. Of course, once 2198 detected, the manipulated packets will be dropped, causing the STUN 2199 transaction to effectively fail. This attack is possible only by an 2200 on-path attacker. 2202 An attacker that can observe, but not modify, STUN messages in- 2203 transit (for example, an attacker present on a shared access medium, 2204 such as Wi-Fi), can see a STUN request, and then immediately send a 2205 STUN response, typically an error response, in order to disrupt STUN 2206 processing. This attack is also prevented for messages that utilize 2207 MESSAGE-INTEGRITY. However, some error responses, those related to 2208 authentication in particular, cannot be protected by MESSAGE- 2209 INTEGRITY. When STUN itself is run over a secure transport protocol 2210 (e.g., TLS), these attacks are completely mitigated. 2212 Depending on the STUN usage, these attacks may be of minimal 2213 consequence and thus do not require message integrity to mitigate. 2214 For example, when STUN is used to a basic STUN server to discover a 2215 server reflexive candidate for usage with ICE, authentication and 2216 message integrity are not required since these attacks are detected 2217 during the connectivity check phase. The connectivity checks 2218 themselves, however, require protection for proper operation of ICE 2219 overall. As described in Section 13, STUN usages describe when 2220 authentication and message integrity are needed. 2222 Since STUN uses the HMAC of a shared secret for authentication and 2223 integrity protection, it is subject to offline dictionary attacks. 2224 When authentication is utilized, it SHOULD be with a strong password 2225 that is not readily subject to offline dictionary attacks. 2226 Protection of the channel itself, using TLS or DTLS, mitigates these 2227 attacks. 2229 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2230 which is subject to bid-down attacks by an on-path attacker that 2231 would strip the MESSAGE-INTEGRITY-SHA256 attribute leaving only the 2232 MESSAGE-INTEGRITY attribute and exploiting a potential vulnerability. 2233 Protection of the channel itself, using TLS or DTLS, mitigates these 2234 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2235 future version of STUN is necessary. 2237 16.1.2. Inside Attacks 2239 A rogue client may try to launch a DoS attack against a server by 2240 sending it a large number of STUN requests. Fortunately, STUN 2241 requests can be processed statelessly by a server, making such 2242 attacks hard to launch effectively. 2244 A rogue client may use a STUN server as a reflector, sending it 2245 requests with a falsified source IP address and port. In such a 2246 case, the response would be delivered to that source IP and port. 2247 There is no amplification of the number of packets with this attack 2248 (the STUN server sends one packet for each packet sent by the 2249 client), though there is a small increase in the amount of data, 2250 since STUN responses are typically larger than requests. This attack 2251 is mitigated by ingress source address filtering. 2253 Revealing the specific software version of the agent through the 2254 SOFTWARE attribute might allow them to become more vulnerable to 2255 attacks against software that is known to contain security holes. 2256 Implementers SHOULD make usage of the SOFTWARE attribute a 2257 configurable option. 2259 16.1.3. Bid-Down Attacks 2261 This document adds the possibility of selecting different algorithms 2262 for protecting the confidentiality of the passwords stored on the 2263 server side when using the Long-Term Credential Mechanism, while 2264 still ensuring compatibility with MD5, which was the algorithm used 2265 in a previous versin of this protocol. It works by having the server 2266 send back to the client the list of algorithms supported in a 2267 PASSWORD-ALGORITHMS attribute, and having the client send back a 2268 PASSWORD-ALGORITHM attribute containing the algorithm selected. 2270 Because the PASSWORD-ALGORITHMS attribute has to be sent in an 2271 unauthenticated response, an on-path attacker wanting to exploit an 2272 eventual vulnerability in MD5 can just strip the PASSWORD-ALGORITHMS 2273 attribute from the unprotected response, thus making the server 2274 subsequently act as if the client was implementing a previous version 2275 of this protocol. 2277 To protect against this attack and other similar bid-down attacks, 2278 the nonce is enriched with a set of security bits which indicates 2279 which security features are in use. In the case of the selection of 2280 the password algorithm the matching bit is set in the nonce returned 2281 by the server in the same response that contains the PASSWORD- 2282 ALGORITHMS attribute. Because the nonce used in subsequent 2283 authenticated transactions is verified by the server to be identical 2284 to what was originally sent, it cannot be modified by an on-path 2285 attacker. Additionally, the client is mandated to copy the received 2286 PASSWORD-ALGORITHMS attribute in the next authenticated transaction 2287 to that server. 2289 An on-path attack that removes the PASSWORD-ALGORITHMS will be 2290 detected because the client will not be able to send it back to the 2291 server in the next authenticated transaction. The client will detect 2292 that attack because the security bit is set, but the matching 2293 attribute is missing, ending the session. A client using an older 2294 version of this protocol will not send the PASSWORD-ALGORITHMS back 2295 but can only use MD5 anyway, so the attack is inconsequential. 2297 The on-path attack may also try to remove the security bit together 2298 with the PASSWORD-ALGORITHMS attribute, but the server will discover 2299 that when the next authenticated transaction contains an invalid 2300 nonce. 2302 An on-path attack that removes some algorithms from the PASSWORD- 2303 ALGORITHMS attribute will be equally defeated because that attribute 2304 will be different from the original one when the server verifies it 2305 in the subsequent authenticated transaction. 2307 16.2. Attacks Affecting the Usage 2309 This section lists attacks that might be launched against a usage of 2310 STUN. Each STUN usage must consider whether these attacks are 2311 applicable to it, and if so, discuss counter-measures. 2313 Most of the attacks in this section revolve around an attacker 2314 modifying the reflexive address learned by a STUN client through a 2315 Binding request/response transaction. Since the usage of the 2316 reflexive address is a function of the usage, the applicability and 2317 remediation of these attacks are usage-specific. In common 2318 situations, modification of the reflexive address by an on-path 2319 attacker is easy to do. Consider, for example, the common situation 2320 where STUN is run directly over UDP. In this case, an on-path 2321 attacker can modify the source IP address of the Binding request 2322 before it arrives at the STUN server. The STUN server will then 2323 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2324 client, and send the response back to that (falsified) IP address and 2325 port. If the attacker can also intercept this response, it can 2326 direct it back towards the client. Protecting against this attack by 2327 using a message-integrity check is impossible, since a message- 2328 integrity value cannot cover the source IP address, since the 2329 intervening NAT must be able to modify this value. Instead, one 2330 solution to preventing the attacks listed below is for the client to 2331 verify the reflexive address learned, as is done in ICE 2332 [I-D.ietf-ice-rfc5245bis]. X-Port is computed by taking the mapped 2333 port in host byte order, XOR'ing it with the most significant 16 bits 2334 of the magic cookie, and then the converting the result to network 2335 byte order. If the IP address family is IPv4, X-Address is computed 2336 by taking the mapped IP address in host byte order, XOR'ing it with 2337 the magic cookie, and converting the result to network byte order. 2338 If the IP address family is IPv6, X-Address is computed by taking the 2339 mapped IP address in host byte order, XOR'ing it with the 2340 concatenation of the magic cookie and the 96-bit transaction ID, and 2341 converting the result to network byte order. 2343 Other usages may use other means to prevent these attacks. 2345 16.2.1. Attack I: Distributed DoS (DDoS) against a Target 2347 In this attack, the attacker provides one or more clients with the 2348 same faked reflexive address that points to the intended target. 2349 This will trick the STUN clients into thinking that their reflexive 2350 addresses are equal to that of the target. If the clients hand out 2351 that reflexive address in order to receive traffic on it (for 2352 example, in SIP messages), the traffic will instead be sent to the 2353 target. This attack can provide substantial amplification, 2354 especially when used with clients that are using STUN to enable 2355 multimedia applications. However, it can only be launched against 2356 targets for which packets from the STUN server to the target pass 2357 through the attacker, limiting the cases in which it is possible. 2359 16.2.2. Attack II: Silencing a Client 2361 In this attack, the attacker provides a STUN client with a faked 2362 reflexive address. The reflexive address it provides is a transport 2363 address that routes to nowhere. As a result, the client won't 2364 receive any of the packets it expects to receive when it hands out 2365 the reflexive address. This exploitation is not very interesting for 2366 the attacker. It impacts a single client, which is frequently not 2367 the desired target. Moreover, any attacker that can mount the attack 2368 could also deny service to the client by other means, such as 2369 preventing the client from receiving any response from the STUN 2370 server, or even a DHCP server. As with the attack in Section 16.2.1, 2371 this attack is only possible when the attacker is on path for packets 2372 sent from the STUN server towards this unused IP address. 2374 16.2.3. Attack III: Assuming the Identity of a Client 2376 This attack is similar to attack II. However, the faked reflexive 2377 address points to the attacker itself. This allows the attacker to 2378 receive traffic that was destined for the client. 2380 16.2.4. Attack IV: Eavesdropping 2382 In this attack, the attacker forces the client to use a reflexive 2383 address that routes to itself. It then forwards any packets it 2384 receives to the client. This attack would allow the attacker to 2385 observe all packets sent to the client. However, in order to launch 2386 the attack, the attacker must have already been able to observe 2387 packets from the client to the STUN server. In most cases (such as 2388 when the attack is launched from an access network), this means that 2389 the attacker could already observe packets sent to the client. This 2390 attack is, as a result, only useful for observing traffic by 2391 attackers on the path from the client to the STUN server, but not 2392 generally on the path of packets being routed towards the client. 2394 Note that this attack can be trivially launched by the STUN server 2395 itself, so users of STUN servers should have the same level of trust 2396 in them as any other node that can insert themselves into the 2397 communication flow. 2399 16.3. Hash Agility Plan 2401 This specification uses both HMAC-SHA256 for computation of the 2402 message integrity, sometimes in combination with HMAC-SHA1. If, at a 2403 later time, HMAC-SHA256 is found to be compromised, the following is 2404 the remedy that will be applied: 2406 o Both a new message-integrity attribute and a new STUN Security 2407 Feature bit will be allocated in a Standard Track document. The 2408 new message-integrity attribute will have its value computed using 2409 a new hash. The STUN Security Feature bit will be used to 2410 simultaneously signal to a STUN client using the Long Term 2411 Credential Mechanism that this server supports this new hash 2412 algorithm, and will prevent bid-down attacks on the new message- 2413 integrity attribute. 2415 o STUN Clients and Servers using the Short Term Credential Mechanism 2416 will need to update the external mechanism that they use to signal 2417 what message-integrity attributes are in use. 2419 The bid-down protection mechanism described in this document is new, 2420 and thus cannot currently protect against a bid-down attack that 2421 lowers the strength of the hash algorithm to HMAC-SHA1. This is why, 2422 after a transition period, a new document updating this document will 2423 assign a new STUN Security Feature bit for deprecating HMAC-SHA1. 2424 When used, this bit will signal that HMAC-SHA1 is deprecated and 2425 should no longer be used. 2427 Similarly, if SHA256 is found to be compromised, a new user-hash 2428 attribute and a new STUN Security Feature bit will be allocated in a 2429 Standards Track document. The new user-hash attribute will have its 2430 value computed using a new hash. The STUN Security Feature bit will 2431 be used to simultaneously signal to a STUN client using the Long Term 2432 Credential Mechanism that this server supports this new hash 2433 algorithm for the user-hash attribute, and will prevent bid-down 2434 attacks on the new user-hash attribute. 2436 17. IAB Considerations 2438 The IAB has studied the problem of Unilateral Self-Address Fixing 2439 (UNSAF), which is the general process by which a client attempts to 2440 determine its address in another realm on the other side of a NAT 2441 through a collaborative protocol reflection mechanism ([RFC3424]). 2442 STUN can be used to perform this function using a Binding request/ 2443 response transaction if one agent is behind a NAT and the other is on 2444 the public side of the NAT. 2446 The IAB has suggested that protocols developed for this purpose 2447 document a specific set of considerations. Because some STUN usages 2448 provide UNSAF functions (such as ICE [I-D.ietf-ice-rfc5245bis] ), and 2449 others do not (such as SIP Outbound [RFC5626]), answers to these 2450 considerations need to be addressed by the usages themselves. 2452 18. IANA Considerations 2454 18.1. STUN Security Features Registry 2456 A STUN Security Feature set defines 24 bit as flags. 2458 IANA is requested to create a new registry containing the STUN 2459 Security Features that are protected by the bid-down attack 2460 prevention mechanism described in section Section 9.2.1. 2462 The initial STUN Security Features are: 2464 Bit 0: Password algorithms 2465 Bit 1: Username anonymity 2466 Bit 2-23: Unassigned 2468 Bits are assigned starting from the most significant side of the bit 2469 set, so Bit 0 is the leftmost bit and Bit 23 the rightmost bit. 2471 New Security Features are assigned by a Standards Action [RFC8126]. 2473 18.2. STUN Methods Registry 2475 IANA is requested to update the name for method 0x002 and the 2476 reference from RFC 5389 to RFC-to-be for the following STUN methods: 2478 0x000: (Reserved) 2479 0x001: Binding 2480 0x002: (Reserved; prior to [RFC5389] this was SharedSecret) 2482 18.3. STUN Attribute Registry 2484 18.3.1. Updated Attributes 2486 IANA is requested to update the names for attributes 0x0002, 0x0004, 2487 0x0005, 0x0007, and 0x000B, and the reference from RFC 5389 to RFC- 2488 to-be for the following STUN methods: 2490 Comprehension-required range (0x0000-0x7FFF): 2491 0x0000: (Reserved) 2492 0x0001: MAPPED-ADDRESS 2493 0x0002: (Reserved; prior to [RFC5389] this was RESPONSE-ADDRESS) 2494 0x0004: (Reserved; prior to [RFC5389] this was SOURCE-ADDRESS) 2495 0x0005: (Reserved; prior to [RFC5389] this was CHANGED-ADDRESS) 2496 0x0006: USERNAME 2497 0x0007: (Reserved; prior to [RFC5389] this was PASSWORD) 2498 0x0008: MESSAGE-INTEGRITY 2499 0x0009: ERROR-CODE 2500 0x000A: UNKNOWN-ATTRIBUTES 2501 0x000B: (Reserved; prior to [RFC5389] this was REFLECTED-FROM) 2502 0x0014: REALM 2503 0x0015: NONCE 2504 0x0020: XOR-MAPPED-ADDRESS 2506 Comprehension-optional range (0x8000-0xFFFF) 2507 0x8022: SOFTWARE 2508 0x8023: ALTERNATE-SERVER 2509 0x8028: FINGERPRINT 2511 18.3.2. New Attributes 2513 IANA is requested to add the following attribute to the STUN 2514 Attribute Registry: 2516 Comprehension-required range (0x0000-0x7FFF): 2517 0xXXXX: MESSAGE-INTEGRITY-SHA256 2518 0xXXXX: PASSWORD-ALGORITHM 2519 0xXXXX: USERHASH 2521 Comprehension-optional range (0x8000-0xFFFF) 2522 0xXXXX: PASSWORD-ALGORITHMS 2523 0xXXXX: ALTERNATE-DOMAIN 2525 18.4. STUN Error Code Registry 2527 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2528 for the Error Codes given in Section 14.8. 2530 IANA is requested to change the name of the 401 Error Code from 2531 "Unauthorized" to "Unauthenticated". 2533 18.5. STUN Password Algorithm Registry 2535 IANA is requested to create a new registry for Password Algorithm. 2537 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2539 The initial Password Algorithms are: 2541 0x0000: Reserved 2542 0x0001: MD5 2543 0x0002: SHA-256 2544 0x0003-0xFFFF: Unassigned 2546 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2547 are assigned by IETF Review [RFC8126]. Password Algorithms in the 2548 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2549 Expert [RFC8126]. 2551 18.5.1. Password Algorithms 2553 18.5.1.1. MD5 2555 This password algorithm is taken from [RFC1321]. 2557 The key length is 16 bytes and the parameters value is empty. 2559 Note: This algorithm MUST only be used for compatibility with legacy 2560 systems. 2562 key = MD5(username ":" OpaqueString(realm) 2563 ":" OpaqueString(password)) 2565 18.5.1.2. SHA-256 2567 This password algorithm is taken from [RFC7616]. 2569 The key length is 32 bytes and the parameters value is empty. 2571 key = SHA-256(username ":" OpaqueString(realm) 2572 ":" OpaqueString(password)) 2574 18.6. STUN UDP and TCP Port Numbers 2576 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2577 for the following ports in the Service Name and Transport Protocol 2578 Port Number Registry. 2580 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2581 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2582 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2584 19. Changes since RFC 5389 2586 This specification obsoletes [RFC5389]. This specification differs 2587 from RFC 5389 in the following ways: 2589 o Added support for DTLS-over-UDP [RFC6347]. 2591 o Made clear that the RTO is considered stale if there is no 2592 transactions with the server. 2594 o Aligned the RTO calculation with [RFC6298]. 2596 o Updated the cipher suites for TLS. 2598 o Added support for STUN URI [RFC7064]. 2600 o Added support for SHA256 message integrity. 2602 o Updated the PRECIS support to [RFC8265]. 2604 o Added protocol and registry to choose the password encryption 2605 algorithm. 2607 o Added support for anonymous username. 2609 o Added protocol and registry for preventing biddown attacks. 2611 o Sharing a NONCE is no longer permitted. 2613 o Added the possibility of using a domain name in the alternate 2614 server mechanism. 2616 o Added more C snippets. 2618 o Added test vector. 2620 20. References 2622 20.1. Normative References 2624 [ITU.V42.2002] 2625 International Telecommunications Union, "Error-correcting 2626 Procedures for DCEs Using Asynchronous-to-Synchronous 2627 Conversion", ITU-T Recommendation V.42, 2002. 2629 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2630 Estimates in Reliable Transport Protocols", August 1987. 2632 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2633 DOI 10.17487/RFC0791, September 1981, 2634 . 2636 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2637 Communication Layers", STD 3, RFC 1122, 2638 DOI 10.17487/RFC1122, October 1989, 2639 . 2641 [RFC1123] Braden, R., Ed., "Requirements for Internet Hosts - 2642 Application and Support", STD 3, RFC 1123, 2643 DOI 10.17487/RFC1123, October 1989, 2644 . 2646 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2647 DOI 10.17487/RFC1321, April 1992, 2648 . 2650 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2651 Hashing for Message Authentication", RFC 2104, 2652 DOI 10.17487/RFC2104, February 1997, 2653 . 2655 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2656 Requirement Levels", BCP 14, RFC 2119, 2657 DOI 10.17487/RFC2119, March 1997, 2658 . 2660 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2661 specifying the location of services (DNS SRV)", RFC 2782, 2662 DOI 10.17487/RFC2782, February 2000, 2663 . 2665 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2666 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2667 2003, . 2669 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 2670 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 2671 . 2673 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2674 (TLS) Protocol Version 1.2", RFC 5246, 2675 DOI 10.17487/RFC5246, August 2008, 2676 . 2678 [RFC5890] Klensin, J., "Internationalized Domain Names for 2679 Applications (IDNA): Definitions and Document Framework", 2680 RFC 5890, DOI 10.17487/RFC5890, August 2010, 2681 . 2683 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2684 Verification of Domain-Based Application Service Identity 2685 within Internet Public Key Infrastructure Using X.509 2686 (PKIX) Certificates in the Context of Transport Layer 2687 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2688 2011, . 2690 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2691 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2692 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2693 . 2695 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2696 "Computing TCP's Retransmission Timer", RFC 6298, 2697 DOI 10.17487/RFC6298, June 2011, 2698 . 2700 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2701 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2702 January 2012, . 2704 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2705 Huguenin, "URI Scheme for the Session Traversal Utilities 2706 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2707 November 2013, . 2709 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2710 Layer Security (DTLS) as Transport for Session Traversal 2711 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2712 August 2014, . 2714 [RFC7616] Shekh-Yusef, R., Ahrens, D., and S. Bremer, "HTTP Digest 2715 Access Authentication", RFC 7616, DOI 10.17487/RFC7616, 2716 September 2015, . 2718 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2719 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2720 May 2017, . 2722 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2723 (IPv6) Specification", RFC 8200, STD 86, 2724 DOI 10.17487/RFC8200, July 2017, 2725 . 2727 [RFC8265] Saint-Andre, P. and A. Melnikov, "Preparation, 2728 Enforcement, and Comparison of Internationalized Strings 2729 Representing Usernames and Passwords", RFC 8265, 2730 DOI 10.17487/RFC8265, October 2017, 2731 . 2733 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 2734 Better Connectivity Using Concurrency", RFC 8305, 2735 DOI 10.17487/RFC8305, December 2017, 2736 . 2738 20.2. Informative References 2740 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 2741 "Recommendations for Secure Use of Transport Layer 2742 Security (TLS) and Datagram Transport Layer Security 2743 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2744 2015, . 2746 [I-D.ietf-ice-rfc5245bis] 2747 Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 2748 Connectivity Establishment (ICE): A Protocol for Network 2749 Address Translator (NAT) Traversal", draft-ietf-ice- 2750 rfc5245bis-20 (work in progress), March 2018. 2752 [I-D.ietf-tram-stun-pmtud] 2753 Petit-Huguenin, M. and G. Salgueiro, "Path MTU Discovery 2754 Using Session Traversal Utilities for NAT (STUN)", draft- 2755 ietf-tram-stun-pmtud-07 (work in progress), March 2018. 2757 [RFC1952] Deutsch, P., "GZIP file format specification version 4.3", 2758 RFC 1952, DOI 10.17487/RFC1952, May 1996, 2759 . 2761 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2762 A., Peterson, J., Sparks, R., Handley, M., and E. 2763 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2764 DOI 10.17487/RFC3261, June 2002, 2765 . 2767 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2768 UNilateral Self-Address Fixing (UNSAF) Across Network 2769 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2770 November 2002, . 2772 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2773 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2774 Through Network Address Translators (NATs)", RFC 3489, 2775 DOI 10.17487/RFC3489, March 2003, 2776 . 2778 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2779 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2780 June 2005, . 2782 [RFC5090] Sterman, B., Sadolevsky, D., Schwartz, D., Williams, D., 2783 and W. Beck, "RADIUS Extension for Digest Authentication", 2784 RFC 5090, DOI 10.17487/RFC5090, February 2008, 2785 . 2787 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2788 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2789 DOI 10.17487/RFC5389, October 2008, 2790 . 2792 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2793 "Managing Client-Initiated Connections in the Session 2794 Initiation Protocol (SIP)", RFC 5626, 2795 DOI 10.17487/RFC5626, October 2009, 2796 . 2798 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2799 Relays around NAT (TURN): Relay Extensions to Session 2800 Traversal Utilities for NAT (STUN)", RFC 5766, 2801 DOI 10.17487/RFC5766, April 2010, 2802 . 2804 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2805 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2806 April 2010, . 2808 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2809 Using Session Traversal Utilities for NAT (STUN)", 2810 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2811 . 2813 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2814 "TCP Candidates with Interactive Connectivity 2815 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2816 March 2012, . 2818 [RFC7231] Fielding, R. and R. Reschke, "Hypertext Transfer Protocol 2819 (HTTP/1.1): Semantics and Content", RFC 7231, 2820 DOI 10.17487/RFC7231, June 2014, 2821 . 2823 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2824 Writing an IANA Considerations Section in RFCs", BCP 26, 2825 RFC 8126, DOI 10.17487/RFC8126, May 2008, 2826 . 2828 Appendix A. C Snippet to Determine STUN Message Types 2830 Given a 16-bit STUN message type value in host byte order in msg_type 2831 parameter, below are C macros to determine the STUN message types: 2833 2834 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2835 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2836 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2837 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2838 2840 A function to convert method and class into a message type: 2842 2843 int type(int method, int cls) { 2844 return (method & 0x1F80) << 2 | (method & 0x0070) << 1 2845 | (method & 0x000F) | (cls & 0x0002) << 7 2846 | (cls & 0x0001) << 4; 2847 } 2848 2850 A function to extract the method from the message type: 2852 2853 int method(int type) { 2854 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2855 | (type & 0x000F); 2856 } 2857 2859 A function to extract the class from the message type: 2861 2862 int cls(int type) { 2863 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2864 } 2865 2867 Appendix B. Test Vectors 2869 This section augments the list of test vectors defined in [RFC5769] 2870 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2871 listed in Section 2 of [RFC5769] apply here. 2873 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2874 INTEGRITY-SHA256 and USERHASH 2876 This request uses the following parameters: 2878 Username: "" (without 2879 quotes) unaffected by OpaqueString [RFC8265] processing 2881 Password: "TheMtr" and "TheMatrIX" (without 2882 quotes) respectively before and after OpaqueString processing 2884 Nonce: "obMatJos2QAAAf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2886 Realm: "example.org" (without quotes) 2887 00 01 00 9c Request type and message length 2888 21 12 a4 42 Magic cookie 2889 78 ad 34 33 } 2890 c6 ad 72 c0 } Transaction ID 2891 29 da 41 2e } 2892 XX XX 00 20 USERHASH attribute header 2893 4a 3c f3 8f } 2894 ef 69 92 bd } 2895 a9 52 c6 78 } 2896 04 17 da 0f } Userhash value (32 bytes) 2897 24 81 94 15 } 2898 56 9e 60 b2 } 2899 05 c4 6e 41 } 2900 40 7f 17 04 } 2901 00 15 00 29 NONCE attribute header 2902 6f 62 4d 61 } 2903 74 4a 6f 73 } 2904 32 41 41 41 } 2905 43 66 2f 2f } 2906 34 39 39 6b } Nonce value and padding (3 bytes) 2907 39 35 34 64 } 2908 36 4f 4c 33 } 2909 34 6f 4c 39 } 2910 46 53 54 76 } 2911 79 36 34 73 } 2912 41 00 00 00 } 2913 00 14 00 0b REALM attribute header 2914 65 78 61 6d } 2915 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2916 6f 72 67 00 } 2917 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2918 c4 ec a2 b6 } 2919 24 6f 26 be } 2920 bc 2f 77 49 } 2921 07 c2 00 a3 } HMAC-SHA256 value 2922 76 c7 c2 8e } 2923 b4 d1 26 60 } 2924 bb fe 9f 28 } 2925 0e 85 71 f2 } 2927 Note: Before publication, the XX XX placeholder must be replaced by 2928 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2929 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2930 be updated after this. 2932 Appendix C. Release notes 2934 This section must be removed before publication as an RFC. 2936 C.1. Modifications between draft-ietf-tram-stunbis-19 and draft-ietf- 2937 tram-stunbis-18 2939 o Updates following Adam Roach DISCUSS and comments. 2941 C.2. Modifications between draft-ietf-tram-stunbis-18 and draft-ietf- 2942 tram-stunbis-17 2944 o Nits. 2946 C.3. Modifications between draft-ietf-tram-stunbis-17 and draft-ietf- 2947 tram-stunbis-16 2949 o Modifications following IESG, GENART and SECDIR reviews. 2951 C.4. Modifications between draft-ietf-tram-stunbis-16 and draft-ietf- 2952 tram-stunbis-15 2954 o Replace "failure response" with "error response". 2956 o Fix wrong section number. 2958 o Use "Username anonymity" everywhere. 2960 o Align with UTF-8 deprecation. 2962 o Fix MESSAGE-INTEGRITY-256. 2964 o Update references. 2966 o Updates in the IANA sections. 2968 o s/HMAC-SHA-1/HMAC-SHA1/, s/HMAC-SHA-256/HMAC-SHA256/, s/SHA1/SHA- 2969 1/, and s/SHA256/SHA-256/. 2971 o Fixed definitions of STUN clients/servers. 2973 o Fixed STUN message structure definition. 2975 o Missing text. 2977 o Add text explicitly saying that responses do not have to be in the 2978 same orders than requests. 2980 o /other application/other protocol/ 2982 o Add text explicitly saying that the security feature encoding is 4 2983 character. 2985 o Fixed discrepancy in section 9.2.3/9.2.3.1. 2987 o s/invalidate/revoke/. 2989 o Removed sentences about checking USERHASH in responses, as this 2990 should not happen. 2992 o Specify that ALTERNATE-SERVER carries an IP address. 2994 o More modifications following review... 2996 C.5. Modifications between draft-ietf-tram-stunbis-15 and draft-ietf- 2997 tram-stunbis-14 2999 o Reverted the RFC 2119 boilerplate to what was in RFC 5389. 3001 o Reverted the V.42 reference to the 2002 version. 3003 o Updated some references. 3005 C.6. Modifications between draft-ietf-tram-stunbis-14 and draft-ietf- 3006 tram-stunbis-13 3008 o Reorder the paragraphs in section 9.1.4. 3010 o The realm is now processed through Opaque in section 9.2.2. 3012 o Make clear in section 9.2.4 that it is an exclusive-xor. 3014 o Removed text that implied that nonce sharing was explicitly 3015 permitted in RFC 5389. 3017 o In same section, s/username/value/ for USERCASH. 3019 o Modify the IANA requests to explicitly say that the reserved 3020 codepoints were prior to RFC 5389. 3022 C.7. Modifications between draft-ietf-tram-stunbis-13 and draft-ietf- 3023 tram-stunbis-12 3025 o Update references. 3027 o Fixes some text following Shepherd review. 3029 o Update co-author info. 3031 C.8. Modifications between draft-ietf-tram-stunbis-12 and draft-ietf- 3032 tram-stunbis-11 3034 o Clarifies the procedure to define a new hash algorithm for 3035 message-integrity. 3037 o Explain the procedure to deprecate SHA1 as message-integrity. 3039 o Added procedure for Happy Eyeballs (RFC 6555). 3041 o Added verification that Happy Eyeballs works in the STUN Usage 3042 checklist. 3044 o Add reference to Base64 RFC. 3046 o Changed co-author affiliation. 3048 C.9. Modifications between draft-ietf-tram-stunbis-11 and draft-ietf- 3049 tram-stunbis-10 3051 o Made clear that the same HMAC than received in response of short 3052 term credential must be used for subsequent transactions. 3054 o s/URL/URI/ 3056 o The "nonce cookie" is now mandatory to signal that SHA256 must be 3057 used in the next transaction. 3059 o s/SHA1/SHA256/ 3061 o Changed co-author affiliation. 3063 C.10. Modifications between draft-ietf-tram-stunbis-10 and draft-ietf- 3064 tram-stunbis-09 3066 o Removed the reserved value in the security registry, as it does 3067 not make sense in a bitset. 3069 o Updated change list. 3071 o Updated the minimum truncation size for M-I-256 to 16 bytes. 3073 o Changed the truncation order to match RFC 7518. 3075 o Fixed bugs in truncation boundary text. 3077 o Stated that STUN Usages have to explicitly state that they can use 3078 truncation. 3080 o Removed truncation from the MESSAGE-INTEGRITY attribute. 3082 o Add reference to C code in RFC 1952. 3084 o Replaced RFC 2818 reference to RFC 6125. 3086 C.11. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 3087 tram-stunbis-08 3089 o Packets discarded in a reliable or unreliable transaction triggers 3090 an attack error instead of a timeout error. An attack error on a 3091 reliable transport is signaled immediately instead of waiting for 3092 the timeout. 3094 o Explicitly state that a received 400 response without 3095 authentication will be dropped until timeout. 3097 o Clarify the SHOULD omit/include rules in LTCM. 3099 o If the nonce and the hmac are both invalid, then a 401 is sent 3100 instead of a 438. 3102 o The 401 and 438 error response to subsequent requests may use the 3103 previous NONCE/password to authenticate, if they are still 3104 available. 3106 o Change "401 Unauthorized" to "401 Unauthenticated" 3108 o Make clear that in some cases it is impossible to add a MI or MI2 3109 even if the text says SHOULD NOT. 3111 C.12. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 3112 tram-stunbis-07 3114 o Updated list of changes since RFC 5389. 3116 o More examples are automatically generated. 3118 o Message integrity truncation is fixed at a multiple of 4 bytes, 3119 because the padding will not decrease by more than this. 3121 o USERHASH contains the 32 bytes of the hash, not a character 3122 string. 3124 o Updated the example to use the USERHASH attribute and the modified 3125 NONCE attribute. 3127 o Updated ICEbis reference. 3129 C.13. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 3130 tram-stunbis-06 3132 o Add USERHASH attribute to carry the hashed version of the 3133 username. 3135 o Add IANA registry and nonce encoding for Security Features that 3136 need to be protected from bid-down attacks. 3138 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 3139 truncation limits (pending cryptographic review), 3141 C.14. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 3142 tram-stunbis-05 3144 o Changed I-D references to RFC references. 3146 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 3148 o Added test vector for MESSAGE-INTEGRITY-SHA256. 3150 o Address additional review comments from Jonathan Lennox and 3151 Brandon Williams. 3153 C.15. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 3154 tram-stunbis-04 3156 o Address review comments from Jonathan Lennox and Brandon Williams. 3158 C.16. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 3159 tram-stunbis-03 3161 o Remove SCTP. 3163 o Remove DANE. 3165 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 3167 o Remove Salted SHA256 password hash. 3169 o The RTO delay between transactions is removed. 3171 o Make clear that reusing NONCE will trigger a wasted round trip. 3173 C.17. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 3174 tram-stunbis-02 3176 o SCTP prefix is now 0b00000101 instead of 0x11. 3178 o Add SCTP at various places it was needed. 3180 o Update the hash agility plan to take in account HMAC-SHA-256. 3182 o Adds the bid-down attack on message-integrity in the security 3183 section. 3185 C.18. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 3186 tram-stunbis-01 3188 o STUN hash algorithm agility (currently only SHA-1 is allowed). 3190 o Clarify terminology, text and guidance for STUN fragmentation. 3192 o Clarify whether it's valid to share nonces across TURN 3193 allocations. 3195 o Prevent the server to allocate the same NONCE to clients with 3196 different IP address and/or different port. This prevent sharing 3197 the nonce between TURN allocations in TURN. 3199 o Add reference to draft-ietf-uta-tls-bcp 3201 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 3202 the ALTERNATE-SERVER after a 300 over (D)TLS. 3204 o The RTP delay between transactions applies only to parallel 3205 transactions, not to serial transactions. That prevents a 3RTT 3206 delay between the first transaction and the second transaction 3207 with long term authentication. 3209 o Add text saying ORIGIN can increase a request size beyond the MTU 3210 and so require an SCTPoUDP transport. 3212 o Move the Acknowledgments and Contributor sections to the end of 3213 the document, in accordance with RFC 7322 section 4. 3215 C.19. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 3216 tram-stunbis-00 3218 o Add negotiation mechanism for new password algorithms. 3220 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 3222 o Add support for SCTP to solve the fragmentation problem. 3224 o Merge RFC 7350: 3226 * Split the "Sending over..." sections in 3. 3228 * Add DTLS-over-UDP as transport. 3230 * Update the cipher suites and cipher/compression restrictions. 3232 * A stuns uri with an IP address is rejected. 3234 * Replace most of the RFC 3489 compatibility by a reference to 3235 the section in RFC 5389. 3237 * Update the STUN Usages list with transport applicability. 3239 o Merge RFC 7064: 3241 * DNS discovery is done from the URI. 3243 * Reorganized the text about default ports. 3245 o Add more C snippets. 3247 o Make clear that the cached RTO is discarded only if there is no 3248 new transations for 10 minutes. 3250 C.20. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3251 ietf-tram-stunbis-00 3253 o Draft adopted as WG item. 3255 C.21. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3256 salgueiro-tram-stunbis-01 3258 o Add definition of MESSAGE-INTEGRITY2. 3260 o Update text and reference from RFC 2988 to RFC 6298. 3262 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3264 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3266 o Fix section number and make clear that the original domain name is 3267 used for the server certificate verification. This is consistent 3268 with what RFC 5922 (section 4) is doing. (Errata #2010) 3270 o Remove text transitioning from RFC 3489. 3272 o Add definition of MESSAGE-INTEGRITY2. 3274 o Update text and reference from RFC 2988 to RFC 6298. 3276 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3278 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3280 o Fix section number and make clear that the original domain name is 3281 used for the server certificate verification. This is consistent 3282 with what RFC 5922 (section 4) is doing. (Errata #2010) 3284 C.22. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 3285 salgueiro-tram-stunbis-00 3287 o Restore the RFC 5389 text. 3289 o Add list of open issues. 3291 Acknowledgements 3293 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 3294 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 3295 Jonathan Lennox, Brandon Williams, Olle Johansson, Martin Thomson, 3296 Mihaly Meszaros, Tolga Asveren, Noriyuki Torii, Spencer Dawkins, Dale 3297 Worley, Matthew Miller, Peter Saint-Andre, Julien Elie, Mirja 3298 Kuehlewind, Eric Rescorla, Ben Campbell, Adam Roach, Alexey Melnikov, 3299 and Benjamin Kaduk for the comments, suggestions, and questions that 3300 helped improve this document. 3302 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 3303 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 3304 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 3305 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 3306 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 3307 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 3308 work. 3310 Contributors 3312 Christian Huitema and Joel Weinberger were original co-authors of RFC 3313 3489. 3315 Authors' Addresses 3317 Marc Petit-Huguenin 3318 Impedance Mismatch 3320 Email: marc@petit-huguenin.org 3322 Gonzalo Salgueiro 3323 Cisco 3324 7200-12 Kit Creek Road 3325 Research Triangle Park, NC 27709 3326 US 3328 Email: gsalguei@cisco.com 3330 Jonathan Rosenberg 3331 Cisco 3332 Edison, NJ 3333 US 3335 Email: jdrosen@cisco.com 3336 URI: http://www.jdrosen.net 3338 Dan Wing 3340 Email: dwing-ietf@fuggles.com 3342 Rohan Mahy 3343 Unaffiliated 3345 Email: rohan.ietf@gmail.com 3347 Philip Matthews 3348 Nokia 3349 600 March Road 3350 Ottawa, Ontario K2K 2T6 3351 Canada 3353 Phone: 613-784-3139 3354 Email: philip_matthews@magma.ca