idnits 2.17.1 draft-ietf-tram-stunbis-20.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 11, 2019) is 1871 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.V42.2002' -- Possible downref: Non-RFC (?) normative reference: ref. 'KARN87' ** Downref: Normative reference to an Informational RFC: RFC 1321 ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Downref: Normative reference to an Informational RFC: RFC 6151 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) == Outdated reference: A later version (-20) exists of draft-ietf-tram-stun-pmtud-10 == Outdated reference: A later version (-13) exists of draft-irtf-cfrg-argon2-04 -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 5389 (Obsoleted by RFC 8489) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) Summary: 6 errors (**), 0 flaws (~~), 3 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM M. Petit-Huguenin 3 Internet-Draft Impedance Mismatch 4 Obsoletes: 5389 (if approved) G. Salgueiro 5 Intended status: Standards Track J. Rosenberg 6 Expires: September 12, 2019 Cisco 7 D. Wing 9 R. Mahy 10 Unaffiliated 11 P. Matthews 12 Nokia 13 March 11, 2019 15 Session Traversal Utilities for NAT (STUN) 16 draft-ietf-tram-stunbis-20 18 Abstract 20 Session Traversal Utilities for NAT (STUN) is a protocol that serves 21 as a tool for other protocols in dealing with Network Address 22 Translator (NAT) traversal. It can be used by an endpoint to 23 determine the IP address and port allocated to it by a NAT. It can 24 also be used to check connectivity between two endpoints, and as a 25 keep-alive protocol to maintain NAT bindings. STUN works with many 26 existing NATs, and does not require any special behavior from them. 28 STUN is not a NAT traversal solution by itself. Rather, it is a tool 29 to be used in the context of a NAT traversal solution. 31 This document obsoletes RFC 5389. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at https://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on September 12, 2019. 50 Copyright Notice 52 Copyright (c) 2019 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 5 69 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 4. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 5. STUN Message Structure . . . . . . . . . . . . . . . . . . . 10 72 6. Base Protocol Procedures . . . . . . . . . . . . . . . . . . 12 73 6.1. Forming a Request or an Indication . . . . . . . . . . . 12 74 6.2. Sending the Request or Indication . . . . . . . . . . . . 13 75 6.2.1. Sending over UDP or DTLS-over-UDP . . . . . . . . . . 14 76 6.2.2. Sending over TCP or TLS-over-TCP . . . . . . . . . . 15 77 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP . . . . . 16 78 6.3. Receiving a STUN Message . . . . . . . . . . . . . . . . 17 79 6.3.1. Processing a Request . . . . . . . . . . . . . . . . 18 80 6.3.1.1. Forming a Success or Error Response . . . . . . . 18 81 6.3.1.2. Sending the Success or Error Response . . . . . . 19 82 6.3.2. Processing an Indication . . . . . . . . . . . . . . 19 83 6.3.3. Processing a Success Response . . . . . . . . . . . . 20 84 6.3.4. Processing an Error Response . . . . . . . . . . . . 20 85 7. FINGERPRINT Mechanism . . . . . . . . . . . . . . . . . . . . 21 86 8. DNS Discovery of a Server . . . . . . . . . . . . . . . . . . 21 87 8.1. STUN URI Scheme Semantics . . . . . . . . . . . . . . . . 22 88 9. Authentication and Message-Integrity Mechanisms . . . . . . . 23 89 9.1. Short-Term Credential Mechanism . . . . . . . . . . . . . 23 90 9.1.1. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 24 91 9.1.2. Forming a Request or Indication . . . . . . . . . . . 24 92 9.1.3. Receiving a Request or Indication . . . . . . . . . . 24 93 9.1.4. Receiving a Response . . . . . . . . . . . . . . . . 25 94 9.1.5. Sending Subsequent Requests . . . . . . . . . . . . . 26 95 9.2. Long-Term Credential Mechanism . . . . . . . . . . . . . 26 96 9.2.1. Bid Down Attack Prevention . . . . . . . . . . . . . 28 97 9.2.2. HMAC Key . . . . . . . . . . . . . . . . . . . . . . 28 98 9.2.3. Forming a Request . . . . . . . . . . . . . . . . . . 29 99 9.2.3.1. First Request . . . . . . . . . . . . . . . . . . 29 100 9.2.3.2. Subsequent Requests . . . . . . . . . . . . . . . 29 101 9.2.4. Receiving a Request . . . . . . . . . . . . . . . . . 30 102 9.2.5. Receiving a Response . . . . . . . . . . . . . . . . 32 103 10. ALTERNATE-SERVER Mechanism . . . . . . . . . . . . . . . . . 33 104 11. Backwards Compatibility with RFC 3489 . . . . . . . . . . . . 34 105 12. Basic Server Behavior . . . . . . . . . . . . . . . . . . . . 35 106 13. STUN Usages . . . . . . . . . . . . . . . . . . . . . . . . . 36 107 14. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 37 108 14.1. MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . . . 38 109 14.2. XOR-MAPPED-ADDRESS . . . . . . . . . . . . . . . . . . . 39 110 14.3. USERNAME . . . . . . . . . . . . . . . . . . . . . . . . 40 111 14.4. USERHASH . . . . . . . . . . . . . . . . . . . . . . . . 40 112 14.5. MESSAGE-INTEGRITY . . . . . . . . . . . . . . . . . . . 40 113 14.6. MESSAGE-INTEGRITY-SHA256 . . . . . . . . . . . . . . . . 41 114 14.7. FINGERPRINT . . . . . . . . . . . . . . . . . . . . . . 42 115 14.8. ERROR-CODE . . . . . . . . . . . . . . . . . . . . . . . 42 116 14.9. REALM . . . . . . . . . . . . . . . . . . . . . . . . . 44 117 14.10. NONCE . . . . . . . . . . . . . . . . . . . . . . . . . 44 118 14.11. PASSWORD-ALGORITHMS . . . . . . . . . . . . . . . . . . 44 119 14.12. PASSWORD-ALGORITHM . . . . . . . . . . . . . . . . . . . 45 120 14.13. UNKNOWN-ATTRIBUTES . . . . . . . . . . . . . . . . . . . 46 121 14.14. SOFTWARE . . . . . . . . . . . . . . . . . . . . . . . . 46 122 14.15. ALTERNATE-SERVER . . . . . . . . . . . . . . . . . . . . 46 123 14.16. ALTERNATE-DOMAIN . . . . . . . . . . . . . . . . . . . . 47 124 15. Operational Considerations . . . . . . . . . . . . . . . . . 47 125 16. Security Considerations . . . . . . . . . . . . . . . . . . . 47 126 16.1. Attacks against the Protocol . . . . . . . . . . . . . . 47 127 16.1.1. Outside Attacks . . . . . . . . . . . . . . . . . . 47 128 16.1.2. Inside Attacks . . . . . . . . . . . . . . . . . . . 48 129 16.1.3. Bid-Down Attacks . . . . . . . . . . . . . . . . . . 49 130 16.2. Attacks Affecting the Usage . . . . . . . . . . . . . . 50 131 16.2.1. Attack I: Distributed DoS (DDoS) against a Target . 51 132 16.2.2. Attack II: Silencing a Client . . . . . . . . . . . 51 133 16.2.3. Attack III: Assuming the Identity of a Client . . . 51 134 16.2.4. Attack IV: Eavesdropping . . . . . . . . . . . . . . 51 135 16.3. Hash Agility Plan . . . . . . . . . . . . . . . . . . . 52 136 17. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 53 137 18. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 53 138 18.1. STUN Security Features Registry . . . . . . . . . . . . 53 139 18.2. STUN Methods Registry . . . . . . . . . . . . . . . . . 53 140 18.3. STUN Attribute Registry . . . . . . . . . . . . . . . . 54 141 18.3.1. Updated Attributes . . . . . . . . . . . . . . . . . 54 142 18.3.2. New Attributes . . . . . . . . . . . . . . . . . . . 54 143 18.4. STUN Error Code Registry . . . . . . . . . . . . . . . . 54 144 18.5. STUN Password Algorithm Registry . . . . . . . . . . . . 55 145 18.5.1. Password Algorithms . . . . . . . . . . . . . . . . 55 146 18.5.1.1. MD5 . . . . . . . . . . . . . . . . . . . . . . 55 147 18.5.1.2. SHA-256 . . . . . . . . . . . . . . . . . . . . 55 148 18.6. STUN UDP and TCP Port Numbers . . . . . . . . . . . . . 56 149 19. Changes since RFC 5389 . . . . . . . . . . . . . . . . . . . 56 150 20. References . . . . . . . . . . . . . . . . . . . . . . . . . 57 151 20.1. Normative References . . . . . . . . . . . . . . . . . . 57 152 20.2. Informative References . . . . . . . . . . . . . . . . . 59 153 Appendix A. C Snippet to Determine STUN Message Types . . . . . 61 154 Appendix B. Test Vectors . . . . . . . . . . . . . . . . . . . . 62 155 B.1. Sample Request with Long-Term Authentication with 156 MESSAGE-INTEGRITY-SHA256 and USERHASH . . . . . . . . . . 62 157 Appendix C. Release notes . . . . . . . . . . . . . . . . . . . 64 158 C.1. Modifications between draft-ietf-tram-stunbis-20 and 159 draft-ietf-tram-stunbis-19 . . . . . . . . . . . . . . . 64 160 C.2. Modifications between draft-ietf-tram-stunbis-19 and 161 draft-ietf-tram-stunbis-18 . . . . . . . . . . . . . . . 64 162 C.3. Modifications between draft-ietf-tram-stunbis-18 and 163 draft-ietf-tram-stunbis-17 . . . . . . . . . . . . . . . 64 164 C.4. Modifications between draft-ietf-tram-stunbis-17 and 165 draft-ietf-tram-stunbis-16 . . . . . . . . . . . . . . . 64 166 C.5. Modifications between draft-ietf-tram-stunbis-16 and 167 draft-ietf-tram-stunbis-15 . . . . . . . . . . . . . . . 64 168 C.6. Modifications between draft-ietf-tram-stunbis-15 and 169 draft-ietf-tram-stunbis-14 . . . . . . . . . . . . . . . 65 170 C.7. Modifications between draft-ietf-tram-stunbis-14 and 171 draft-ietf-tram-stunbis-13 . . . . . . . . . . . . . . . 65 172 C.8. Modifications between draft-ietf-tram-stunbis-13 and 173 draft-ietf-tram-stunbis-12 . . . . . . . . . . . . . . . 66 174 C.9. Modifications between draft-ietf-tram-stunbis-12 and 175 draft-ietf-tram-stunbis-11 . . . . . . . . . . . . . . . 66 176 C.10. Modifications between draft-ietf-tram-stunbis-11 and 177 draft-ietf-tram-stunbis-10 . . . . . . . . . . . . . . . 66 178 C.11. Modifications between draft-ietf-tram-stunbis-10 and 179 draft-ietf-tram-stunbis-09 . . . . . . . . . . . . . . . 66 180 C.12. Modifications between draft-ietf-tram-stunbis-09 and 181 draft-ietf-tram-stunbis-08 . . . . . . . . . . . . . . . 67 182 C.13. Modifications between draft-ietf-tram-stunbis-08 and 183 draft-ietf-tram-stunbis-07 . . . . . . . . . . . . . . . 67 184 C.14. Modifications between draft-ietf-tram-stunbis-07 and 185 draft-ietf-tram-stunbis-06 . . . . . . . . . . . . . . . 68 186 C.15. Modifications between draft-ietf-tram-stunbis-06 and 187 draft-ietf-tram-stunbis-05 . . . . . . . . . . . . . . . 68 188 C.16. Modifications between draft-ietf-tram-stunbis-05 and 189 draft-ietf-tram-stunbis-04 . . . . . . . . . . . . . . . 68 190 C.17. Modifications between draft-ietf-tram-stunbis-04 and 191 draft-ietf-tram-stunbis-03 . . . . . . . . . . . . . . . 68 192 C.18. Modifications between draft-ietf-tram-stunbis-03 and 193 draft-ietf-tram-stunbis-02 . . . . . . . . . . . . . . . 69 195 C.19. Modifications between draft-ietf-tram-stunbis-02 and 196 draft-ietf-tram-stunbis-01 . . . . . . . . . . . . . . . 69 197 C.20. Modifications between draft-ietf-tram-stunbis-01 and 198 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 70 199 C.21. Modifications between draft-salgueiro-tram-stunbis-02 and 200 draft-ietf-tram-stunbis-00 . . . . . . . . . . . . . . . 70 201 C.22. Modifications between draft-salgueiro-tram-stunbis-02 and 202 draft-salgueiro-tram-stunbis-01 . . . . . . . . . . . . . 70 203 C.23. Modifications between draft-salgueiro-tram-stunbis-01 and 204 draft-salgueiro-tram-stunbis-00 . . . . . . . . . . . . . 71 205 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 71 206 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 72 207 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 72 209 1. Introduction 211 The protocol defined in this specification, Session Traversal 212 Utilities for NAT, provides a tool for dealing with NATs. It 213 provides a means for an endpoint to determine the IP address and port 214 allocated by a NAT that corresponds to its private IP address and 215 port. It also provides a way for an endpoint to keep a NAT binding 216 alive. With some extensions, the protocol can be used to do 217 connectivity checks between two endpoints [RFC8445], or to relay 218 packets between two endpoints [RFC5766]. 220 In keeping with its tool nature, this specification defines an 221 extensible packet format, defines operation over several transport 222 protocols, and provides for two forms of authentication. 224 STUN is intended to be used in the context of one or more NAT 225 traversal solutions. These solutions are known as STUN usages. Each 226 usage describes how STUN is utilized to achieve the NAT traversal 227 solution. Typically, a usage indicates when STUN messages get sent, 228 which optional attributes to include, what server is used, and what 229 authentication mechanism is to be used. Interactive Connectivity 230 Establishment (ICE) [RFC8445] is one usage of STUN. SIP Outbound 231 [RFC5626] is another usage of STUN. In some cases, a usage will 232 require extensions to STUN. A STUN extension can be in the form of 233 new methods, attributes, or error response codes. More information 234 on STUN usages can be found in Section 13. 236 2. Overview of Operation 238 This section is descriptive only. 240 /-----\ 241 // STUN \\ 242 | Server | 243 \\ // 244 \-----/ 246 +--------------+ Public Internet 247 ................| NAT 2 |....................... 248 +--------------+ 250 +--------------+ Private NET 2 251 ................| NAT 1 |....................... 252 +--------------+ 254 /-----\ 255 // STUN \\ 256 | Client | 257 \\ // Private NET 1 258 \-----/ 260 Figure 1: One Possible STUN Configuration 262 One possible STUN configuration is shown in Figure 1. In this 263 configuration, there are two entities (called STUN agents) that 264 implement the STUN protocol. The lower agent in the figure is the 265 client, and is connected to private network 1. This network connects 266 to private network 2 through NAT 1. Private network 2 connects to 267 the public Internet through NAT 2. The upper agent in the figure is 268 the server, and resides on the public Internet. 270 STUN is a client-server protocol. It supports two types of 271 transactions. One is a request/response transaction in which a 272 client sends a request to a server, and the server returns a 273 response. The second is an indication transaction in which either 274 agent -- client or server -- sends an indication that generates no 275 response. Both types of transactions include a transaction ID, which 276 is a randomly selected 96-bit number. For request/response 277 transactions, this transaction ID allows the client to associate the 278 response with the request that generated it; for indications, the 279 transaction ID serves as a debugging aid. 281 All STUN messages start with a fixed header that includes a method, a 282 class, and the transaction ID. The method indicates which of the 283 various requests or indications this is; this specification defines 284 just one method, Binding, but other methods are expected to be 285 defined in other documents. The class indicates whether this is a 286 request, a success response, an error response, or an indication. 287 Following the fixed header comes zero or more attributes, which are 288 Type-Length-Value extensions that convey additional information for 289 the specific message. 291 This document defines a single method called Binding. The Binding 292 method can be used either in request/response transactions or in 293 indication transactions. When used in request/response transactions, 294 the Binding method can be used to determine the particular "binding" 295 a NAT has allocated to a STUN client. When used in either request/ 296 response or in indication transactions, the Binding method can also 297 be used to keep these "bindings" alive. 299 In the Binding request/response transaction, a Binding request is 300 sent from a STUN client to a STUN server. When the Binding request 301 arrives at the STUN server, it may have passed through one or more 302 NATs between the STUN client and the STUN server (in Figure 1, there 303 were two such NATs). As the Binding request message passes through a 304 NAT, the NAT will modify the source transport address (that is, the 305 source IP address and the source port) of the packet. As a result, 306 the source transport address of the request received by the server 307 will be the public IP address and port created by the NAT closest to 308 the server. This is called a reflexive transport address. The STUN 309 server copies that source transport address into an XOR-MAPPED- 310 ADDRESS attribute in the STUN Binding response and sends the Binding 311 response back to the STUN client. As this packet passes back through 312 a NAT, the NAT will modify the destination transport address in the 313 IP header, but the transport address in the XOR-MAPPED-ADDRESS 314 attribute within the body of the STUN response will remain untouched. 315 In this way, the client can learn its reflexive transport address 316 allocated by the outermost NAT with respect to the STUN server. 318 In some usages, STUN must be multiplexed with other protocols (e.g., 319 [RFC8445], [RFC5626]). In these usages, there must be a way to 320 inspect a packet and determine if it is a STUN packet or not. STUN 321 provides three fields in the STUN header with fixed values that can 322 be used for this purpose. If this is not sufficient, then STUN 323 packets can also contain a FINGERPRINT value, which can further be 324 used to distinguish the packets. 326 STUN defines a set of optional procedures that a usage can decide to 327 use, called mechanisms. These mechanisms include DNS discovery, a 328 redirection technique to an alternate server, a fingerprint attribute 329 for demultiplexing, and two authentication and message-integrity 330 exchanges. The authentication mechanisms revolve around the use of a 331 username, password, and message-integrity value. Two authentication 332 mechanisms, the long-term credential mechanism and the short-term 333 credential mechanism, are defined in this specification. Each usage 334 specifies the mechanisms allowed with that usage. 336 In the long-term credential mechanism, the client and server share a 337 pre-provisioned username and password and perform a digest challenge/ 338 response exchange inspired by (but differing in details) to the one 339 defined for HTTP [RFC7616]. In the short-term credential mechanism, 340 the client and the server exchange a username and password through 341 some out-of-band method prior to the STUN exchange. For example, in 342 the ICE usage [RFC8445] the two endpoints use out-of-band signaling 343 to exchange a username and password. These are used to integrity 344 protect and authenticate the request and response. There is no 345 challenge or nonce used. 347 3. Terminology 349 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 350 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 351 "OPTIONAL" in this document are to be interpreted as described in BCP 352 14 [RFC2119][RFC8174] when, and only when, they appear in all 353 capitals, as shown here. 355 4. Definitions 357 STUN Agent: A STUN agent is an entity that implements the STUN 358 protocol. The entity can be either a STUN client or a STUN 359 server. 361 STUN Client: A STUN client is an entity that sends STUN requests and 362 receives STUN responses and STUN indications. A STUN client can 363 also send indications. In this specification, the terms STUN 364 client and client are synonymous. 366 STUN Server: A STUN server is an entity that receives STUN requests 367 and STUN indications, and sends STUN responses. A STUN server can 368 also send indications. In this specification, the terms STUN 369 server and server are synonymous. 371 Transport Address: The combination of an IP address and port number 372 (such as a UDP or TCP port number). 374 Reflexive Transport Address: A transport address learned by a client 375 that identifies that client as seen by another host on an IP 376 network, typically a STUN server. When there is an intervening 377 NAT between the client and the other host, the reflexive transport 378 address represents the mapped address allocated to the client on 379 the public side of the NAT. Reflexive transport addresses are 380 learned from the mapped address attribute (MAPPED-ADDRESS or XOR- 381 MAPPED-ADDRESS) in STUN responses. 383 Mapped Address: Same meaning as reflexive address. This term is 384 retained only for historic reasons and due to the naming of the 385 MAPPED-ADDRESS and XOR-MAPPED-ADDRESS attributes. 387 Long-Term Credential: A username and associated password that 388 represent a shared secret between client and server. Long-term 389 credentials are generally granted to the client when a subscriber 390 enrolls in a service and persist until the subscriber leaves the 391 service or explicitly changes the credential. 393 Long-Term Password: The password from a long-term credential. 395 Short-Term Credential: A temporary username and associated password 396 that represent a shared secret between client and server. Short- 397 term credentials are obtained through some kind of protocol 398 mechanism between the client and server, preceding the STUN 399 exchange. A short-term credential has an explicit temporal scope, 400 which may be based on a specific amount of time (such as 5 401 minutes) or on an event (such as termination of a Session 402 Initiation Protocol (SIP [RFC3261]) dialog). The specific scope 403 of a short-term credential is defined by the application usage. 405 Short-Term Password: The password component of a short-term 406 credential. 408 STUN Indication: A STUN message that does not receive a response. 410 Attribute: The STUN term for a Type-Length-Value (TLV) object that 411 can be added to a STUN message. Attributes are divided into two 412 types: comprehension-required and comprehension-optional. STUN 413 agents can safely ignore comprehension-optional attributes they 414 don't understand, but cannot successfully process a message if it 415 contains comprehension-required attributes that are not 416 understood. 418 RTO: Retransmission TimeOut, which defines the initial period of 419 time between transmission of a request and the first retransmit of 420 that request. 422 5. STUN Message Structure 424 STUN messages are encoded in binary using network-oriented format 425 (most significant byte or octet first, also commonly known as big- 426 endian). The transmission order is described in detail in Appendix B 427 of [RFC0791]. Unless otherwise noted, numeric constants are in 428 decimal (base 10). 430 All STUN messages comprise a 20-byte header followed by zero or more 431 Attributes. The STUN header contains a STUN message type, message 432 length, magic cookie, and transaction ID. 434 0 1 2 3 435 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 436 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 437 |0 0| STUN Message Type | Message Length | 438 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 439 | Magic Cookie | 440 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 441 | | 442 | Transaction ID (96 bits) | 443 | | 444 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 446 Figure 2: Format of STUN Message Header 448 The most significant 2 bits of every STUN message MUST be zeroes. 449 This can be used to differentiate STUN packets from other protocols 450 when STUN is multiplexed with other protocols on the same port. 452 The message type defines the message class (request, success 453 response, error response, or indication) and the message method (the 454 primary function) of the STUN message. Although there are four 455 message classes, there are only two types of transactions in STUN: 456 request/response transactions (which consist of a request message and 457 a response message) and indication transactions (which consist of a 458 single indication message). Response classes are split into error 459 and success responses to aid in quickly processing the STUN message. 461 The message type field is decomposed further into the following 462 structure: 464 0 1 465 2 3 4 5 6 7 8 9 0 1 2 3 4 5 466 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 467 |M |M |M|M|M|C|M|M|M|C|M|M|M|M| 468 |11|10|9|8|7|1|6|5|4|0|3|2|1|0| 469 +--+--+-+-+-+-+-+-+-+-+-+-+-+-+ 471 Figure 3: Format of STUN Message Type Field 473 Here the bits in the message type field are shown as most significant 474 (M11) through least significant (M0). M11 through M0 represent a 475 12-bit encoding of the method. C1 and C0 represent a 2-bit encoding 476 of the class. A class of 0b00 is a request, a class of 0b01 is an 477 indication, a class of 0b10 is a success response, and a class of 478 0b11 is an error response. This specification defines a single 479 method, Binding. The method and class are orthogonal, so that for 480 each method, a request, success response, error response, and 481 indication are possible for that method. Extensions defining new 482 methods MUST indicate which classes are permitted for that method. 484 For example, a Binding request has class=0b00 (request) and 485 method=0b000000000001 (Binding) and is encoded into the first 16 bits 486 as 0x0001. A Binding response has class=0b10 (success response) and 487 method=0b000000000001, and is encoded into the first 16 bits as 488 0x0101. 490 Note: This unfortunate encoding is due to assignment of values in 491 [RFC3489] that did not consider encoding Indications, Success, and 492 Errors using bit fields. 494 The magic cookie field MUST contain the fixed value 0x2112A442 in 495 network byte order. In [RFC3489], this field was part of the 496 transaction ID; placing the magic cookie in this location allows a 497 server to detect if the client will understand certain attributes 498 that were added to STUN by [RFC5389]. In addition, it aids in 499 distinguishing STUN packets from packets of other protocols when STUN 500 is multiplexed with those other protocols on the same port. 502 The transaction ID is a 96-bit identifier, used to uniquely identify 503 STUN transactions. For request/response transactions, the 504 transaction ID is chosen by the STUN client for the request and 505 echoed by the server in the response. For indications, it is chosen 506 by the agent sending the indication. It primarily serves to 507 correlate requests with responses, though it also plays a small role 508 in helping to prevent certain types of attacks. The server also uses 509 the transaction ID as a key to identify each transaction uniquely 510 across all clients. As such, the transaction ID MUST be uniformly 511 and randomly chosen from the interval 0 .. 2**96-1, and MUST be 512 cryptographically random. Resends of the same request reuse the same 513 transaction ID, but the client MUST choose a new transaction ID for 514 new transactions unless the new request is bit-wise identical to the 515 previous request and sent from the same transport address to the same 516 IP address. Success and error responses MUST carry the same 517 transaction ID as their corresponding request. When an agent is 518 acting as a STUN server and STUN client on the same port, the 519 transaction IDs in requests sent by the agent have no relationship to 520 the transaction IDs in requests received by the agent. 522 The message length MUST contain the size, in bytes, of the message 523 not including the 20-byte STUN header. Since all STUN attributes are 524 padded to a multiple of 4 bytes, the last 2 bits of this field are 525 always zero. This provides another way to distinguish STUN packets 526 from packets of other protocols. 528 Following the STUN fixed portion of the header are zero or more 529 attributes. Each attribute is TLV (Type-Length-Value) encoded. The 530 details of the encoding, and of the attributes themselves are given 531 in Section 14. 533 6. Base Protocol Procedures 535 This section defines the base procedures of the STUN protocol. It 536 describes how messages are formed, how they are sent, and how they 537 are processed when they are received. It also defines the detailed 538 processing of the Binding method. Other sections in this document 539 describe optional procedures that a usage may elect to use in certain 540 situations. Other documents may define other extensions to STUN, by 541 adding new methods, new attributes, or new error response codes. 543 6.1. Forming a Request or an Indication 545 When formulating a request or indication message, the agent MUST 546 follow the rules in Section 5 when creating the header. In addition, 547 the message class MUST be either "Request" or "Indication" (as 548 appropriate), and the method must be either Binding or some method 549 defined in another document. 551 The agent then adds any attributes specified by the method or the 552 usage. For example, some usages may specify that the agent use an 553 authentication method (Section 9) or the FINGERPRINT attribute 554 (Section 7). 556 If the agent is sending a request, it SHOULD add a SOFTWARE attribute 557 to the request. Agents MAY include a SOFTWARE attribute in 558 indications, depending on the method. Extensions to STUN should 559 discuss whether SOFTWARE is useful in new indications. Note that the 560 inclusion of a SOFTWARE attribute may have security implications; see 561 Section 16.1.2 for details. 563 For the Binding method with no authentication, no attributes are 564 required unless the usage specifies otherwise. 566 All STUN messages sent over UDP or DTLS-over-UDP [RFC6347] SHOULD be 567 less than the path MTU, if known. 569 If the path MTU is unknown for UDP, messages SHOULD be the smaller of 570 576 bytes and the first-hop MTU for IPv4 [RFC1122] and 1280 bytes for 571 IPv6 [RFC8200]. This value corresponds to the overall size of the IP 572 packet. Consequently, for IPv4, the actual STUN message would need 573 to be less than 548 bytes (576 minus 20-byte IP header, minus 8-byte 574 UDP header, assuming no IP options are used). 576 If the path MTU is unknown for DTLS-over-UDP, the rules described in 577 the previous paragraph need to be adjusted to take into account the 578 size of the (13-byte) DTLS Record header, the MAC size, and the 579 padding size. 581 STUN provides no ability to handle the case where the request is 582 under the MTU but the response would be larger than the MTU. It is 583 not envisioned that this limitation will be an issue for STUN. The 584 MTU limitation is a SHOULD, and not a MUST, to account for cases 585 where STUN itself is being used to probe for MTU characteristics 586 [RFC5780]. See also [I-D.ietf-tram-stun-pmtud] for a framework that 587 uses STUN to add Path MTU Discovery to protocols that lack one. 588 Outside of this or similar applications, the MTU constraint MUST be 589 followed. 591 6.2. Sending the Request or Indication 593 The agent then sends the request or indication. This document 594 specifies how to send STUN messages over UDP, TCP, TLS-over-TCP, or 595 DTLS-over-UDP; other transport protocols may be added in the future. 596 The STUN usage must specify which transport protocol is used, and how 597 the agent determines the IP address and port of the recipient. 598 Section 8 describes a DNS-based method of determining the IP address 599 and port of a server that a usage may elect to use. 601 At any time, a client MAY have multiple outstanding STUN requests 602 with the same STUN server (that is, multiple transactions in 603 progress, with different transaction IDs). Absent other limits to 604 the rate of new transactions (such as those specified by ICE for 605 connectivity checks or when STUN is run over TCP), a client SHOULD 606 limit itself to ten outstanding transactions to the same server. 608 6.2.1. Sending over UDP or DTLS-over-UDP 610 When running STUN over UDP or STUN over DTLS-over-UDP [RFC7350], it 611 is possible that the STUN message might be dropped by the network. 612 Reliability of STUN request/response transactions is accomplished 613 through retransmissions of the request message by the client 614 application itself. STUN indications are not retransmitted; thus, 615 indication transactions over UDP or DTLS-over-UDP are not reliable. 617 A client SHOULD retransmit a STUN request message starting with an 618 interval of RTO ("Retransmission TimeOut"), doubling after each 619 retransmission. The RTO is an estimate of the round-trip time (RTT), 620 and is computed as described in [RFC6298], with two exceptions. 621 First, the initial value for RTO SHOULD be greater or equal to 500 622 ms. The exception cases for this "SHOULD" are when other mechanisms 623 are used to derive congestion thresholds (such as the ones defined in 624 ICE for fixed rate streams), or when STUN is used in non-Internet 625 environments with known network capacities. In fixed-line access 626 links, a value of 500 ms is RECOMMENDED. Second, the value of RTO 627 SHOULD NOT be rounded up to the nearest second. Rather, a 1 ms 628 accuracy SHOULD be maintained. As with TCP, the usage of Karn's 629 algorithm is RECOMMENDED [KARN87]. When applied to STUN, it means 630 that RTT estimates SHOULD NOT be computed from STUN transactions that 631 result in the retransmission of a request. 633 The value for RTO SHOULD be cached by a client after the completion 634 of the transaction, and used as the starting value for RTO for the 635 next transaction to the same server (based on equality of IP 636 address). The value SHOULD be considered stale and discarded if no 637 transactions have occurred to the same server in the last 10 minutes. 639 Retransmissions continue until a response is received, or until a 640 total of Rc requests have been sent. Rc SHOULD be configurable and 641 SHOULD have a default of 7. If, after the last request, a duration 642 equal to Rm times the RTO has passed without a response (providing 643 ample time to get a response if only this final request actually 644 succeeds), the client SHOULD consider the transaction to have failed. 645 Rm SHOULD be configurable and SHOULD have a default of 16. A STUN 646 transaction over UDP or DTLS-over-UDP is also considered failed if 647 there has been a hard ICMP error [RFC1122]. For example, assuming an 648 RTO of 500ms, requests would be sent at times 0 ms, 500 ms, 1500 ms, 649 3500 ms, 7500 ms, 15500 ms, and 31500 ms. If the client has not 650 received a response after 39500 ms, the client will consider the 651 transaction to have timed out. 653 6.2.2. Sending over TCP or TLS-over-TCP 655 For TCP and TLS-over-TCP [RFC5246], the client opens a TCP connection 656 to the server. 658 In some usages of STUN, STUN is sent as the only protocol over the 659 TCP connection. In this case, it can be sent without the aid of any 660 additional framing or demultiplexing. In other usages, or with other 661 extensions, it may be multiplexed with other data over a TCP 662 connection. In that case, STUN MUST be run on top of some kind of 663 framing protocol, specified by the usage or extension, which allows 664 for the agent to extract complete STUN messages and complete 665 application layer messages. The STUN service running on the well- 666 known port or ports discovered through the DNS procedures in 667 Section 8 is for STUN alone, and not for STUN multiplexed with other 668 data. Consequently, no framing protocols are used in connections to 669 those servers. When additional framing is utilized, the usage will 670 specify how the client knows to apply it and what port to connect to. 671 For example, in the case of ICE connectivity checks, this information 672 is learned through out-of-band negotiation between client and server. 674 Reliability of STUN over TCP and TLS-over-TCP is handled by TCP 675 itself, and there are no retransmissions at the STUN protocol level. 676 However, for a request/response transaction, if the client has not 677 received a response by Ti seconds after it sent the request message, 678 it considers the transaction to have timed out. Ti SHOULD be 679 configurable and SHOULD have a default of 39.5s. This value has been 680 chosen to equalize the TCP and UDP timeouts for the default initial 681 RTO. 683 In addition, if the client is unable to establish the TCP connection, 684 or the TCP connection is reset or fails before a response is 685 received, any request/response transaction in progress is considered 686 to have failed. 688 The client MAY send multiple transactions over a single TCP (or TLS- 689 over-TCP) connection, and it MAY send another request before 690 receiving a response to the previous request. The client SHOULD keep 691 the connection open until it: 693 o has no further STUN requests or indications to send over that 694 connection, and 696 o has no plans to use any resources (such as a mapped address 697 (MAPPED-ADDRESS or XOR-MAPPED-ADDRESS) or relayed address 698 [RFC5766]) that were learned though STUN requests sent over that 699 connection, and 701 o if multiplexing other application protocols over that port, has 702 finished using those other protocols, and 704 o if using that learned port with a remote peer, has established 705 communications with that remote peer, as is required by some TCP 706 NAT traversal techniques (e.g., [RFC6544]). 708 The details of an eventual keep-alive mechanism are left to each STUN 709 Usage. In any case if a transaction fails because an idle TCP 710 connection doesn't work anymore the client SHOULD send an RST and try 711 to open a new TCP connection. 713 At the server end, the server SHOULD keep the connection open, and 714 let the client close it, unless the server has determined that the 715 connection has timed out (for example, due to the client 716 disconnecting from the network). Bindings learned by the client will 717 remain valid in intervening NATs only while the connection remains 718 open. Only the client knows how long it needs the binding. The 719 server SHOULD NOT close a connection if a request was received over 720 that connection for which a response was not sent. A server MUST NOT 721 ever open a connection back towards the client in order to send a 722 response. Servers SHOULD follow best practices regarding connection 723 management in cases of overload. 725 6.2.3. Sending over TLS-over-TCP or DTLS-over-UDP 727 When STUN is run by itself over TLS-over-TCP or DTLS-over-UDP, the 728 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and 729 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suites MUST be 730 implemented and other cipher suites MAY be implemented. Perfect 731 Forward Secrecy (PFS) cipher suites MUST be preferred over non-PFS 732 cipher suites. Cipher suites with known weaknesses, such as those 733 based on (single) DES and RC4, MUST NOT be used. Implementations 734 MUST disable TLS-level compression. 736 These recommendations are just a part of the recommendations in 737 [BCP195] that implementations and deployments of a STUN Usage using 738 TLS or DTLS MUST follow. 740 When it receives the TLS Certificate message, the client MUST verify 741 the certificate and inspect the site identified by the certificate. 742 If the certificate is invalid or revoked, or if it does not identify 743 the appropriate party, the client MUST NOT send the STUN message or 744 otherwise proceed with the STUN transaction. The client MUST verify 745 the identity of the server. To do that, it follows the 746 identification procedures defined in [RFC6125], with a certificate 747 containing an identifier of type DNS-ID or CN-ID, optionally with a 748 wildcard character as leftmost label, but not of type SRV-ID or URI- 749 ID. 751 When STUN is run multiplexed with other protocols over a TLS-over-TCP 752 connection or a DTLS-over-UDP association, the mandatory ciphersuites 753 and TLS handling procedures operate as defined by those protocols. 755 6.3. Receiving a STUN Message 757 This section specifies the processing of a STUN message. The 758 processing specified here is for STUN messages as defined in this 759 specification; additional rules for backwards compatibility are 760 defined in Section 11. Those additional procedures are optional, and 761 usages can elect to utilize them. First, a set of processing 762 operations is applied that is independent of the class. This is 763 followed by class-specific processing, described in the subsections 764 that follow. 766 When a STUN agent receives a STUN message, it first checks that the 767 message obeys the rules of Section 5. It checks that the first two 768 bits are 0, that the magic cookie field has the correct value, that 769 the message length is sensible, and that the method value is a 770 supported method. It checks that the message class is allowed for 771 the particular method. If the message class is "Success Response" or 772 "Error Response", the agent checks that the transaction ID matches a 773 transaction that is still in progress. If the FINGERPRINT extension 774 is being used, the agent checks that the FINGERPRINT attribute is 775 present and contains the correct value. If any errors are detected, 776 the message is silently discarded. In the case when STUN is being 777 multiplexed with another protocol, an error may indicate that this is 778 not really a STUN message; in this case, the agent should try to 779 parse the message as a different protocol. 781 The STUN agent then does any checks that are required by a 782 authentication mechanism that the usage has specified (see 783 Section 9). 785 Once the authentication checks are done, the STUN agent checks for 786 unknown attributes and known-but-unexpected attributes in the 787 message. Unknown comprehension-optional attributes MUST be ignored 788 by the agent. Known-but-unexpected attributes SHOULD be ignored by 789 the agent. Unknown comprehension-required attributes cause 790 processing that depends on the message class and is described below. 792 At this point, further processing depends on the message class of the 793 request. 795 6.3.1. Processing a Request 797 If the request contains one or more unknown comprehension-required 798 attributes, the server replies with an error response with an error 799 code of 420 (Unknown Attribute), and includes an UNKNOWN-ATTRIBUTES 800 attribute in the response that lists the unknown comprehension- 801 required attributes. 803 Otherwise the server then does any additional checking that the 804 method or the specific usage requires. If all the checks succeed, 805 the server formulates a success response as described below. 807 When run over UDP or DTLS-over-UDP, a request received by the server 808 could be the first request of a transaction, or a retransmission. 809 The server MUST respond to retransmissions such that the following 810 property is preserved: if the client receives the response to the 811 retransmission and not the response that was sent to the original 812 request, the overall state on the client and server is identical to 813 the case where only the response to the original retransmission is 814 received, or where both responses are received (in which case the 815 client will use the first). The easiest way to meet this requirement 816 is for the server to remember all transaction IDs received over UDP 817 or DTLS-over-UDP and their corresponding responses in the last 40 818 seconds. However, this requires the server to hold state, and will 819 be inappropriate for any requests which are not authenticated. 820 Another way is to reprocess the request and recompute the response. 821 The latter technique MUST only be applied to requests that are 822 idempotent (a request is considered idempotent when the same request 823 can be safely repeated without impacting the overall state of the 824 system) and result in the same success response for the same request. 825 The Binding method is considered to be idempotent. Note that there 826 are certain rare network events that could cause the reflexive 827 transport address value to change, resulting in a different mapped 828 address in different success responses. Extensions to STUN MUST 829 discuss the implications of request retransmissions on servers that 830 do not store transaction state. 832 6.3.1.1. Forming a Success or Error Response 834 When forming the response (success or error), the server follows the 835 rules of Section 6. The method of the response is the same as that 836 of the request, and the message class is either "Success Response" or 837 "Error Response". 839 For an error response, the server MUST add an ERROR-CODE attribute 840 containing the error code specified in the processing above. The 841 reason phrase is not fixed, but SHOULD be something suitable for the 842 error code. For certain errors, additional attributes are added to 843 the message. These attributes are spelled out in the description 844 where the error code is specified. For example, for an error code of 845 420 (Unknown Attribute), the server MUST include an UNKNOWN- 846 ATTRIBUTES attribute. Certain authentication errors also cause 847 attributes to be added (see Section 9). Extensions may define other 848 errors and/or additional attributes to add in error cases. 850 If the server authenticated the request using an authentication 851 mechanism, then the server SHOULD add the appropriate authentication 852 attributes to the response (see Section 9). 854 The server also adds any attributes required by the specific method 855 or usage. In addition, the server SHOULD add a SOFTWARE attribute to 856 the message. 858 For the Binding method, no additional checking is required unless the 859 usage specifies otherwise. When forming the success response, the 860 server adds a XOR-MAPPED-ADDRESS attribute to the response, where the 861 contents of the attribute are the source transport address of the 862 request message. For UDP or DTLS-over-UDP this is the source IP 863 address and source UDP port of the request message. For TCP and TLS- 864 over-TCP, this is the source IP address and source TCP port of the 865 TCP connection as seen by the server. 867 6.3.1.2. Sending the Success or Error Response 869 The response (success or error) is sent over the same transport as 870 the request was received on. If the request was received over UDP or 871 DTLS-over-UDP the destination IP address and port of the response are 872 the source IP address and port of the received request message, and 873 the source IP address and port of the response are equal to the 874 destination IP address and port of the received request message. If 875 the request was received over TCP or TLS-over-TCP, the response is 876 sent back on the same TCP connection as the request was received on. 878 The server is allowed to send responses in a different order than it 879 received the requests. 881 6.3.2. Processing an Indication 883 If the indication contains unknown comprehension-required attributes, 884 the indication is discarded and processing ceases. 886 Otherwise the agent then does any additional checking that the method 887 or the specific usage requires. If all the checks succeed, the agent 888 then processes the indication. No response is generated for an 889 indication. 891 For the Binding method, no additional checking or processing is 892 required, unless the usage specifies otherwise. The mere receipt of 893 the message by the agent has refreshed the "bindings" in the 894 intervening NATs. 896 Since indications are not re-transmitted over UDP or DTLS-over-UDP 897 (unlike requests), there is no need to handle re-transmissions of 898 indications at the sending agent. 900 6.3.3. Processing a Success Response 902 If the success response contains unknown comprehension-required 903 attributes, the response is discarded and the transaction is 904 considered to have failed. 906 Otherwise the client then does any additional checking that the 907 method or the specific usage requires. If all the checks succeed, 908 the client then processes the success response. 910 For the Binding method, the client checks that the XOR-MAPPED-ADDRESS 911 attribute is present in the response. The client checks the address 912 family specified. If it is an unsupported address family, the 913 attribute SHOULD be ignored. If it is an unexpected but supported 914 address family (for example, the Binding transaction was sent over 915 IPv4, but the address family specified is IPv6), then the client MAY 916 accept and use the value. 918 6.3.4. Processing an Error Response 920 If the error response contains unknown comprehension-required 921 attributes, or if the error response does not contain an ERROR-CODE 922 attribute, then the transaction is simply considered to have failed. 924 Otherwise the client then does any processing specified by the 925 authentication mechanism (see Section 9). This may result in a new 926 transaction attempt. 928 The processing at this point depends on the error code, the method, 929 and the usage; the following are the default rules: 931 o If the error code is 300 through 399, the client SHOULD consider 932 the transaction as failed unless the ALTERNATE-SERVER extension 933 (Section 10) is being used. 935 o If the error code is 400 through 499, the client declares the 936 transaction failed; in the case of 420 (Unknown Attribute), the 937 response should contain a UNKNOWN-ATTRIBUTES attribute that gives 938 additional information. 940 o If the error code is 500 through 599, the client MAY resend the 941 request; clients that do so MUST limit the number of times they do 942 this. Unless a specific error code specifies a different value, 943 the number of retransmissions SHOULD be limited to 4. 945 Any other error code causes the client to consider the transaction 946 failed. 948 7. FINGERPRINT Mechanism 950 This section describes an optional mechanism for STUN that aids in 951 distinguishing STUN messages from packets of other protocols when the 952 two are multiplexed on the same transport address. This mechanism is 953 optional, and a STUN usage must describe if and when it is used. The 954 FINGERPRINT mechanism is not backwards compatible with RFC3489, and 955 cannot be used in environments where such compatibility is required. 957 In some usages, STUN messages are multiplexed on the same transport 958 address as other protocols, such as the Real Time Transport Protocol 959 (RTP). In order to apply the processing described in Section 6, STUN 960 messages must first be separated from the application packets. 962 Section 5 describes three fixed fields in the STUN header that can be 963 used for this purpose. However, in some cases, these three fixed 964 fields may not be sufficient. 966 When the FINGERPRINT extension is used, an agent includes the 967 FINGERPRINT attribute in messages it sends to another agent. 968 Section 14.7 describes the placement and value of this attribute. 970 When the agent receives what it believes is a STUN message, then, in 971 addition to other basic checks, the agent also checks that the 972 message contains a FINGERPRINT attribute and that the attribute 973 contains the correct value. Section 6.3 describes when in the 974 overall processing of a STUN message the FINGERPRINT check is 975 performed. This additional check helps the agent detect messages of 976 other protocols that might otherwise seem to be STUN messages. 978 8. DNS Discovery of a Server 980 This section describes an optional procedure for STUN that allows a 981 client to use DNS to determine the IP address and port of a server. 982 A STUN usage must describe if and when this extension is used. To 983 use this procedure, the client must know a STUN URI [RFC7064]; the 984 usage must also describe how the client obtains this URI. Hard- 985 coding a STUN URI into software is NOT RECOMMENDED in case the domain 986 name is lost or needs to change for legal or other reasons. 988 When a client wishes to locate a STUN server on the public Internet 989 that accepts Binding request/response transactions, the STUN URI 990 scheme is "stun". When it wishes to locate a STUN server that 991 accepts Binding request/response transactions over a TLS, or DTLS 992 session, the URI scheme is "stuns". 994 The syntax of the "stun" and "stuns" URIs are defined in Section 3.1 995 of [RFC7064]. STUN usages MAY define additional URI schemes. 997 8.1. STUN URI Scheme Semantics 999 If the part of a "stun" URI contains an IP address, then this 1000 IP address is used directly to contact the server. A "stuns" URI 1001 containing an IP address MUST be rejected. A future STUN extension 1002 or usage may relax this requirement provided it demonstrates how to 1003 authenticate the STUN server and prevent man in the middle attacks. 1005 If the URI does not contain an IP address, the domain name contained 1006 in the part is resolved to a transport address using the SRV 1007 procedures specified in [RFC2782]. The DNS SRV service name is the 1008 content of the part. The protocol in the SRV lookup is the 1009 transport protocol the client will run STUN over: "udp" for UDP and 1010 "tcp" for TCP. 1012 The procedures of RFC 2782 are followed to determine the server to 1013 contact. RFC 2782 spells out the details of how a set of SRV records 1014 is sorted and then tried. However, RFC 2782 only states that the 1015 client should "try to connect to the (protocol, address, service)" 1016 without giving any details on what happens in the event of failure. 1017 When following these procedures, if the STUN transaction times out 1018 without receipt of a response, the client SHOULD retry the request to 1019 the next server in the ordered defined by RFC 2782. Such a retry is 1020 only possible for request/response transmissions, since indication 1021 transactions generate no response or timeout. 1023 In addition, instead of querying either the A or the AAAA resource 1024 records for a domain name, a dual-stack IPv4/IPv6 client MUST query 1025 both and try the requests with all the IP addresses received, as 1026 specified in [RFC8305]. 1028 The default port for STUN requests is 3478, for both TCP and UDP. 1029 The default port for STUN over TLS and STUN over DTLS requests is 1030 5349. Servers can run STUN over DTLS on the same port as STUN over 1031 UDP if the server software supports determining whether the initial 1032 message is a DTLS or STUN message. Servers can run STUN over TLS on 1033 the same port as STUN over TCP if the server software supports 1034 determining whether the initial message is a TLS or STUN message. 1036 Administrators of STUN servers SHOULD use these ports in their SRV 1037 records for UDP and TCP. In all cases, the port in DNS MUST reflect 1038 the one on which the server is listening. 1040 If no SRV records were found, the client performs both an A and AAAA 1041 record lookup of the domain name, as described in [RFC8305]. The 1042 result will be a list of IP addresses, each of which can be 1043 simultaneously contacted at the default port using UDP or TCP, 1044 independent of the STUN usage. For usages that require TLS, the 1045 client connects to the IP addresses using the default STUN over TLS 1046 port. For usages that require DTLS, the client connects to the IP 1047 addresses using the default STUN over DTLS port. 1049 9. Authentication and Message-Integrity Mechanisms 1051 This section defines two mechanisms for STUN that a client and server 1052 can use to provide authentication and message integrity; these two 1053 mechanisms are known as the short-term credential mechanism and the 1054 long-term credential mechanism. These two mechanisms are optional, 1055 and each usage must specify if and when these mechanisms are used. 1056 Consequently, both clients and servers will know which mechanism (if 1057 any) to follow based on knowledge of which usage applies. For 1058 example, a STUN server on the public Internet supporting ICE would 1059 have no authentication, whereas the STUN server functionality in an 1060 agent supporting connectivity checks would utilize short-term 1061 credentials. An overview of these two mechanisms is given in 1062 Section 2. 1064 Each mechanism specifies the additional processing required to use 1065 that mechanism, extending the processing specified in Section 6. The 1066 additional processing occurs in three different places: when forming 1067 a message, when receiving a message immediately after the basic 1068 checks have been performed, and when doing the detailed processing of 1069 error responses. 1071 Note that agents MUST ignore all attributes that follow MESSAGE- 1072 INTEGRITY, with the exception of the MESSAGE-INTEGRITY-SHA256 and 1073 FINGERPRINT attributes. Similarly agents MUST ignore all attributes 1074 that follow the MESSAGE-INTEGRITY-SHA256 attribute if the MESSAGE- 1075 INTEGRITY attribute is not present, with the exception of the 1076 FINGERPRINT attribute. 1078 9.1. Short-Term Credential Mechanism 1080 The short-term credential mechanism assumes that, prior to the STUN 1081 transaction, the client and server have used some other protocol to 1082 exchange a credential in the form of a username and password. This 1083 credential is time-limited. The time limit is defined by the usage. 1085 As an example, in the ICE usage [RFC8445], the two endpoints use out- 1086 of-band signaling to agree on a username and password, and this 1087 username and password are applicable for the duration of the media 1088 session. 1090 This credential is used to form a message-integrity check in each 1091 request and in many responses. There is no challenge and response as 1092 in the long-term mechanism; consequently, replay is limited by virtue 1093 of the time-limited nature of the credential. 1095 9.1.1. HMAC Key 1097 For short-term credentials the HMAC key is defined as follow: 1099 key = OpaqueString(password) 1101 where the OpaqueString profile is defined in [RFC8265]. The encoding 1102 used is UTF-8 [RFC3629]. 1104 9.1.2. Forming a Request or Indication 1106 For a request or indication message, the agent MUST include the 1107 USERNAME, MESSAGE-INTEGRITY-SHA256, and MESSAGE-INTEGRITY attributes 1108 in the message unless the agent knows from an external indication 1109 which message integrity algorithm is supported by both agents. In 1110 this case either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 MUST 1111 be included in addition to USERNAME. The HMAC for the MESSAGE- 1112 INTEGRITY attribute is computed as described in Section 14.5 and the 1113 HMAC for the MESSAGE-INTEGRITY-SHA256 attributes is computed as 1114 described in Section 14.6. Note that the password is never included 1115 in the request or indication. 1117 9.1.3. Receiving a Request or Indication 1119 After the agent has done the basic processing of a message, the agent 1120 performs the checks listed below in order specified: 1122 o If the message does not contain 1) a MESSAGE-INTEGRITY or a 1123 MESSAGE-INTEGRITY-SHA256 attribute and 2) a USERNAME attribute: 1125 * If the message is a request, the server MUST reject the request 1126 with an error response. This response MUST use an error code 1127 of 400 (Bad Request). 1129 * If the message is an indication, the agent MUST silently 1130 discard the indication. 1132 o If the USERNAME does not contain a username value currently valid 1133 within the server: 1135 * If the message is a request, the server MUST reject the request 1136 with an error response. This response MUST use an error code 1137 of 401 (Unauthenticated). 1139 * If the message is an indication, the agent MUST silently 1140 discard the indication. 1142 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1143 value for the message integrity as described in Section 14.6, 1144 using the password associated with the username. If the MESSAGE- 1145 INTEGRITY-SHA256 attribute is not present, then use the same 1146 password to compute the value for the message integrity as 1147 described in Section 14.5. If the resulting value does not match 1148 the contents of the corresponding attribute (MESSAGE-INTEGRITY- 1149 SHA256 or MESSAGE-INTEGRITY): 1151 * If the message is a request, the server MUST reject the request 1152 with an error response. This response MUST use an error code 1153 of 401 (Unauthenticated). 1155 * If the message is an indication, the agent MUST silently 1156 discard the indication. 1158 If these checks pass, the agent continues to process the request or 1159 indication. Any response generated by a server to a request that 1160 contains a MESSAGE-INTEGRITY-SHA256 attribute MUST include the 1161 MESSAGE-INTEGRITY-SHA256 attribute, computed using the password 1162 utilized to authenticate the request. Any response generated by a 1163 server to a request that contains only a MESSAGE-INTEGRITY attribute 1164 MUST include the MESSAGE-INTEGRITY attribute, computed using the 1165 password utilized to authenticate the request. This means that only 1166 one of these attributes can appear in a response. The response MUST 1167 NOT contain the USERNAME attribute. 1169 If any of the checks fail, a server MUST NOT include a MESSAGE- 1170 INTEGRITY-SHA256, MESSAGE-INTEGRITY, or USERNAME attribute in the 1171 error response. This is because, in these failure cases, the server 1172 cannot determine the shared secret necessary to compute the MESSAGE- 1173 INTEGRITY-SHA256 or MESSAGE-INTEGRITY attributes. 1175 9.1.4. Receiving a Response 1177 The client looks for the MESSAGE-INTEGRITY or the MESSAGE-INTEGRITY- 1178 SHA256 attribute in the response. If present and if the client only 1179 sent only one of MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1180 attributes in the request (because of the external indication in 1181 Section 9.1.2, or this being a subsequent request as defined in 1182 Section 9.1.5) the algorithm in the response has to match otherwise 1183 the response MUST be discarded. 1185 The client then computes the message integrity over the response as 1186 defined in Section 14.5 or Section 14.6, respectively, using the same 1187 password it utilized for the request. If the resulting value matches 1188 the contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1189 attribute, respectively, the response is considered authenticated. 1190 If the value does not match, or if both MESSAGE-INTEGRITY and 1191 MESSAGE-INTEGRITY-SHA256 were absent, the processing depends on the 1192 request been sent over a reliable or an unreliable transport. 1194 If the request was sent over an unreliable transport, the response 1195 MUST be discarded, as if it was never received. This means that 1196 retransmits, if applicable, will continue. If all the responses 1197 received are discarded then instead of signaling a timeout after 1198 ending the transaction the layer MUST signal that the integrity 1199 protection was violated. 1201 If the request was sent over a reliable transport, the response MUST 1202 be discarded and the layer MUST immediately end the transaction and 1203 signal that the integrity protection was violated. 1205 9.1.5. Sending Subsequent Requests 1207 A client sending subsequent requests to the same server MUST send 1208 only the MESSAGE-INTEGRITY-SHA256 or the MESSAGE-INTEGRITY attribute 1209 that matches the attribute that was received in the response to the 1210 initial request. Here same server means same IP address and port 1211 number, not just the same URI or SRV lookup result. 1213 9.2. Long-Term Credential Mechanism 1215 The long-term credential mechanism relies on a long-term credential, 1216 in the form of a username and password that are shared between client 1217 and server. The credential is considered long-term since it is 1218 assumed that it is provisioned for a user, and remains in effect 1219 until the user is no longer a subscriber of the system, or is 1220 changed. This is basically a traditional "log-in" username and 1221 password given to users. 1223 Because these usernames and passwords are expected to be valid for 1224 extended periods of time, replay prevention is provided in the form 1225 of a digest challenge. In this mechanism, the client initially sends 1226 a request, without offering any credentials or any integrity checks. 1227 The server rejects this request, providing the user a realm (used to 1228 guide the user or agent in selection of a username and password) and 1229 a nonce. The nonce provides a limited replay protection. It is a 1230 cookie, selected by the server, and encoded in such a way as to 1231 indicate a duration of validity or client identity from which it is 1232 valid. Only the server needs to know about the internal structure of 1233 the cookie. The client retries the request, this time including its 1234 username and the realm, and echoing the nonce provided by the server. 1235 The client also includes one of the message-integrity attributes 1236 defined in this document, which provides an HMAC over the entire 1237 request, including the nonce. The server validates the nonce and 1238 checks the message integrity. If they match, the request is 1239 authenticated. If the nonce is no longer valid, it is considered 1240 "stale", and the server rejects the request, providing a new nonce. 1242 In subsequent requests to the same server, the client reuses the 1243 nonce, username, realm, and password it used previously. In this 1244 way, subsequent requests are not rejected until the nonce becomes 1245 invalid by the server, in which case the rejection provides a new 1246 nonce to the client. 1248 Note that the long-term credential mechanism cannot be used to 1249 protect indications, since indications cannot be challenged. Usages 1250 utilizing indications must either use a short-term credential or omit 1251 authentication and message integrity for them. 1253 To indicate that it supports this specification, a server MUST 1254 prepend the NONCE attribute value with the character string composed 1255 of "obMatJos2" concatenated with the (4 character) Base64 [RFC4648] 1256 encoding of the 24 bit STUN Security Features as defined in 1257 Section 18.1. The 24 bit Security Feature set is encoded as 3 bytes, 1258 with bit 0 as the most significant bit of the first byte and bit 23 1259 as the least significant bit of the third byte. If no security 1260 features are used, then a byte array with all 24 bits set to zero 1261 MUST be encoded instead. For the remainder of this document the term 1262 "nonce cookie" will refer to the complete 13 character string 1263 prepended to the NONCE attribute value. 1265 Since the long-term credential mechanism is susceptible to offline 1266 dictionary attacks, deployments SHOULD utilize passwords that are 1267 difficult to guess. In cases where the credentials are not entered 1268 by the user, but are rather placed on a client device during device 1269 provisioning, the password SHOULD have at least 128 bits of 1270 randomness. In cases where the credentials are entered by the user, 1271 they should follow best current practices around password structure. 1273 9.2.1. Bid Down Attack Prevention 1275 This document introduces two new security features that provide the 1276 ability to choose the algorithm used for password protection as well 1277 as the ability to use an anonymous username. Both of these 1278 capabilities are optional in order to remain backwards compatible 1279 with previous versions of the STUN protocol. 1281 These new capabilities are subject to bid-down attacks whereby an 1282 attacker in the message path can remove these capabilities and force 1283 weaker security properties. To prevent these kinds of attacks from 1284 going undetected, the nonce is enhanced with additional information. 1286 The value of the "nonce cookie" will vary based on the specific STUN 1287 Security Features bit values selected. When this document makes 1288 reference to the "nonce cookie" in a section discussing a specific 1289 STUN Security Feature it is understood that the corresponding STUN 1290 Security Feature bit in the "nonce cookie" is set to 1. 1292 For example, in Section 9.2.4 discussing the PASSWORD-ALGORITHMS 1293 security feature, it is implied that the "Password algorithms" bit, 1294 as defined in Section 18.1, is set to 1 in the "nonce cookie". 1296 9.2.2. HMAC Key 1298 For long-term credentials that do not use a different algorithm, as 1299 specified by the PASSWORD-ALGORITHM attribute, the key is 16 bytes: 1301 key = MD5(username ":" OpaqueString(realm) 1302 ":" OpaqueString(password)) 1304 Where MD5 is defined in [RFC1321] and [RFC6151], and the OpaqueString 1305 profile is defined in [RFC8265]. The encoding used is UTF-8 1306 [RFC3629]. 1308 The 16-byte key is formed by taking the MD5 hash of the result of 1309 concatenating the following five fields: (1) the username, with any 1310 quotes and trailing nulls removed, as taken from the USERNAME 1311 attribute (in which case OpaqueString has already been applied); (2) 1312 a single colon; (3) the realm, with any quotes and trailing nulls 1313 removed and after processing using OpaqueString; (4) a single colon; 1314 and (5) the password, with any trailing nulls removed and after 1315 processing using OpaqueString. For example, if the username was 1316 'user', the realm was 'realm', and the password was 'pass', then the 1317 16-byte HMAC key would be the result of performing an MD5 hash on the 1318 string 'user:realm:pass', the resulting hash being 1319 0x8493fbc53ba582fb4c044c456bdc40eb. 1321 The structure of the key when used with long-term credentials 1322 facilitates deployment in systems that also utilize SIP [RFC3261]. 1323 Typically, SIP systems utilizing SIP's digest authentication 1324 mechanism do not actually store the password in the database. 1325 Rather, they store a value called H(A1), which is equal to the key 1326 defined above. For example, this mechanism can be used with the 1327 authentication extensions defined in [RFC5090]. 1329 When a PASSWORD-ALGORITHM is used, the key length and algorithm to 1330 use are described in Section 18.5.1. 1332 9.2.3. Forming a Request 1334 There are two cases when forming a request. In the first case, this 1335 is the first request from the client to the server (as identified by 1336 hostname, if the DNS procedures of Section 8 are used, else IP 1337 address if not). In the second case, the client is submitting a 1338 subsequent request once a previous request/response transaction has 1339 completed successfully. Forming a request as a consequence of a 401 1340 or 438 error response is covered in Section 9.2.5 and is not 1341 considered a "subsequent request" and thus does not utilize the rules 1342 described in Section 9.2.3.2. 1344 The difference between a first request and a subsequent request is 1345 the presence or absence of some attributes, so omitting or including 1346 them is a MUST. 1348 9.2.3.1. First Request 1350 If the client has not completed a successful request/response 1351 transaction with the server, it MUST omit the USERNAME, USERHASH, 1352 MESSAGE-INTEGRITY, MESSAGE-INTEGRITY-SHA256, REALM, NONCE, PASSWORD- 1353 ALGORITHMS, and PASSWORD-ALGORITHM attributes. In other words, the 1354 first request is sent as if there were no authentication or message 1355 integrity applied. 1357 9.2.3.2. Subsequent Requests 1359 Once a request/response transaction has completed, the client will 1360 have been presented a realm and nonce by the server, and selected a 1361 username and password with which it authenticated. The client SHOULD 1362 cache the username, password, realm, and nonce for subsequent 1363 communications with the server. When the client sends a subsequent 1364 request, it MUST include either the USERNAME or USERHASH, REALM, 1365 NONCE, and PASSWORD-ALGORITHM attributes with these cached values. 1366 It MUST include a MESSAGE-INTEGRITY attribute or a MESSAGE-INTEGRITY- 1367 SHA256 attribute, computed as described in Section 14.5 and 1368 Section 14.6 using the cached password. The choice between the two 1369 attributes depends on the attribute received in the response to the 1370 first request. 1372 9.2.4. Receiving a Request 1374 After the server has done the basic processing of a request, it 1375 performs the checks listed below in the order specified. Note that 1376 it is RECOMMENDED that the REALM value be the domain name of the 1377 provider of the STUN server: 1379 o If the message does not contain a MESSAGE-INTEGRITY or MESSAGE- 1380 INTEGRITY-SHA256 attribute, the server MUST generate an error 1381 response with an error code of 401 (Unauthenticated). This 1382 response MUST include a REALM value. The response MUST include a 1383 NONCE, selected by the server. The server MUST NOT choose the 1384 same NONCE for two requests unless they have the same source IP 1385 address and port. The server MAY support alternate password 1386 algorithms, in which case it can list them in preferential order 1387 in a PASSWORD-ALGORITHMS attribute. If the server adds a 1388 PASSWORD-ALGORITHMS attribute it MUST set the STUN Security 1389 Feature "Password algorithms" bit set to 1. The server MAY 1390 support anonymous username, in which case it MUST set the STUN 1391 Security Feature "Username anonymity" bit set to 1. The response 1392 SHOULD NOT contain a USERNAME, USERHASH, MESSAGE-INTEGRITY or 1393 MESSAGE-INTEGRITY-SHA256 attribute. 1395 Note: Reusing a NONCE for different source IP addresses or ports was 1396 not explicitly forbidden in [RFC5389]. 1398 o If the message contains a MESSAGE-INTEGRITY or a MESSAGE- 1399 INTEGRITY-SHA256 attribute, but is missing either the USERNAME or 1400 USERHASH, REALM, or NONCE attribute, the server MUST generate an 1401 error response with an error code of 400 (Bad Request). This 1402 response SHOULD NOT include a USERNAME, USERHASH, NONCE, or REALM. 1403 The response cannot contain a MESSAGE-INTEGRITY or MESSAGE- 1404 INTEGRITY-SHA256 attribute, as the attributes required to generate 1405 them are missing. 1407 o If the NONCE attribute starts with the "nonce cookie" with the 1408 STUN Security Feature "Password algorithms" bit set to 1, the 1409 server performs these checks in the order specified: 1411 * If the request contains neither PASSWORD-ALGORITHMS nor 1412 PASSWORD-ALGORITHM, then the request is processed as though 1413 PASSWORD-ALGORITHM were MD5 (Note that if the PASSWORD- 1414 ALGORITHMS attribute is present but does not contain MD5, this 1415 will result in a 400 Bad Request in a later step below). 1417 * Otherwise, unless (1) PASSWORD-ALGORITHM and PASSWORD- 1418 ALGORITHMS are both present, (2) PASSWORD-ALGORITHMS matches 1419 the value sent in the response that sent this NONCE, and (3) 1420 PASSWORD-ALGORITHM matches one of the entries in PASSWORD- 1421 ALGORITHMS, the server MUST generate an error response with an 1422 error code of 400 (Bad Request). 1424 o If the NONCE is no longer valid and at the same time the MESSAGE- 1425 INTEGRITY or a MESSAGE-INTEGRITY-SHA256 attribute is invalid, the 1426 server MUST generate an error response with an error code of 401. 1427 This response MUST include NONCE, REALM, and PASSWORD-ALGORITHMS 1428 attributes and SHOULD NOT include the USERNAME or USERHASH 1429 attribute. The NONCE attribute value MUST be valid. The response 1430 MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1431 attribute, using the previous NONCE to calculate it. 1433 o If the NONCE is no longer valid, the server MUST generate an error 1434 response with an error code of 438 (Stale Nonce). This response 1435 MUST include NONCE, REALM, and PASSWORD-ALGORITHMS attributes and 1436 SHOULD NOT include the USERNAME, USERHASH attribute. The NONCE 1437 attribute value MUST be valid. The response MAY include a 1438 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, using the 1439 previous NONCE to calculate it. Servers can revoke nonces in 1440 order to provide additional security. See Section 5.4 of 1441 [RFC7616] for guidelines. 1443 o If the value of the USERNAME or USERHASH attribute is not valid, 1444 the server MUST generate an error response with an error code of 1445 401 (Unauthenticated). This response MUST include a REALM value. 1446 The response MUST include a NONCE, selected by the server. The 1447 response MUST include a PASSWORD-ALGORITHMS attribute. The 1448 response SHOULD NOT contain a USERNAME, USERHASH attribute. The 1449 response MAY include a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1450 SHA256 attribute, using the previous key to calculate it. 1452 o If the MESSAGE-INTEGRITY-SHA256 attribute is present compute the 1453 value for the message integrity as described in Section 14.6, 1454 using the password associated with the username. Else, using the 1455 same password, compute the value for the message integrity as 1456 described in Section 14.5. If the resulting value does not match 1457 the contents of the MESSAGE-INTEGRITY attribute or the MESSAGE- 1458 INTEGRITY-SHA256 attribute, the server MUST reject the request 1459 with an error response. This response MUST use an error code of 1460 401 (Unauthenticated). It MUST include REALM and NONCE attributes 1461 and SHOULD NOT include the USERNAME, USERHASH, MESSAGE-INTEGRITY, 1462 or MESSAGE-INTEGRITY-SHA256 attribute. 1464 If these checks pass, the server continues to process the request. 1465 Any response generated by the server MUST include MESSAGE-INTEGRITY- 1466 SHA256 attribute, computed using the username and password utilized 1467 to authenticate the request, unless the request was processed as 1468 though PASSWORD-ALGORITHM was MD5 (because the request contained 1469 neither PASSWORD-ALGORITHMS nor PASSWORD-ALGORITHM). In that case 1470 the MESSAGE-INTEGRITY attribute MUST be used instead of the MESSAGE- 1471 INTEGRITY-SHA256 attribute. The REALM, NONCE, USERNAME and USERHASH 1472 attributes SHOULD NOT be included. 1474 9.2.5. Receiving a Response 1476 If the response is an error response with an error code of 401 1477 (Unauthenticated) or 438 (Stale Nonce), the client MUST test if the 1478 NONCE attribute value starts with the "nonce cookie". If the test 1479 succeeds and the "nonce cookie" has the STUN Security Feature 1480 "Password algorithms" bit set to 1 but no PASSWORD-ALGORITHMS 1481 attribute is present, then the client MUST NOT retry the request with 1482 a new transaction. 1484 If the response is an error response with an error code of 401 1485 (Unauthenticated), the client SHOULD retry the request with a new 1486 transaction. This request MUST contain a USERNAME or a USERHASH, 1487 determined by the client as the appropriate username for the REALM 1488 from the error response. If the "nonce cookie" was present and had 1489 the STUN Security Feature "Username anonymity" bit set to 1 then the 1490 USERHASH attribute MUST be used, else the USERNAME attribute MUST be 1491 used. The request MUST contain the REALM, copied from the error 1492 response. The request MUST contain the NONCE, copied from the error 1493 response. If the response contains a PASSWORD-ALGORITHMS attribute, 1494 the request MUST contain the PASSWORD-ALGORITHMS attribute with the 1495 same content. If the response contains a PASSWORD-ALGORITHMS 1496 attribute, and this attribute contains at least one algorithm that is 1497 supported by the client then the request MUST contain a PASSWORD- 1498 ALGORITHM attribute with the first algorithm supported on the list. 1499 If the response contains a PASSWORD-ALGORITHMS attribute, and this 1500 attribute does not contain any algorithm that is supported by the 1501 client, then the client MUST NOT retry the request with a new 1502 transaction. The client MUST NOT perform this retry if it is not 1503 changing the USERNAME or USERHASH or REALM or its associated 1504 password, from the previous attempt. 1506 If the response is an error response with an error code of 438 (Stale 1507 Nonce), the client MUST retry the request, using the new NONCE 1508 attribute supplied in the 438 (Stale Nonce) response. This retry 1509 MUST also include either the USERNAME or USERHASH, REALM and either 1510 the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attributes. 1512 For all other responses, if the NONCE attribute starts with the 1513 "nonce cookie" with the STUN Security Feature "Password algorithms" 1514 bit set to 1 but PASSWORD-ALGORITHMS is not present, the response 1515 MUST be ignored. 1517 If the response is an error response with an error code of 400, and 1518 does not contains either MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1519 SHA256 attribute then the response MUST be discarded, as if it was 1520 never received. This means that retransmits, if applicable, will 1521 continue. 1523 Note: In that case the 400 will never reach the application, 1524 resulting in a timeout. 1526 The client looks for the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 1527 SHA256 attribute in the response (either success or failure). If 1528 present, the client computes the message integrity over the response 1529 as defined in Section 14.5 or Section 14.6, using the same password 1530 it utilized for the request. If the resulting value matches the 1531 contents of the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 1532 attribute, the response is considered authenticated. If the value 1533 does not match, or if both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 1534 SHA256 were absent, the processing depends on the request been sent 1535 over a reliable or an unreliable transport. 1537 If the request was sent over an unreliable transport, the response 1538 MUST be discarded, as if it was never received. This means that 1539 retransmits, if applicable, will continue. If all the responses 1540 received are discarded then instead of signaling a timeout after 1541 ending the transaction the layer MUST signal that the integrity 1542 protection was violated. 1544 If the request was sent over a reliable transport, the response MUST 1545 be discarded and the layer MUST immediately end the transaction and 1546 signal that the integrity protection was violated. 1548 If the response contains a PASSWORD-ALGORITHMS attribute, all the 1549 subsequent requests MUST be authenticated using MESSAGE-INTEGRITY- 1550 SHA256 only. 1552 10. ALTERNATE-SERVER Mechanism 1554 This section describes a mechanism in STUN that allows a server to 1555 redirect a client to another server. This extension is optional, and 1556 a usage must define if and when this extension is used. The 1557 ALTERNATE-SERVER attribute carries an IP address. 1559 A server using this extension redirects a client to another server by 1560 replying to a request message with an error response message with an 1561 error code of 300 (Try Alternate). The server MUST include at least 1562 one ALTERNATE-SERVER attribute in the error response, which MUST 1563 contain an IP address of the same family as the source IP address of 1564 the request message. The server SHOULD include an additional 1565 ALTERNATE-SERVER attribute, after the mandatory one, that contains an 1566 IP address of the other family than the source IP address of the 1567 request message. The error response message MAY be authenticated; 1568 however, there are use cases for ALTERNATE-SERVER where 1569 authentication of the response is not possible or practical. If the 1570 transaction uses TLS or DTLS and if the transaction is authenticated 1571 by a MESSAGE-INTEGRITY-SHA256 attribute and if the server wants to 1572 redirect to a server that uses a different certificate, then it MUST 1573 include an ALTERNATE-DOMAIN attribute containing the name inside the 1574 subjectAltName of that certificate. This series of conditions on the 1575 MESSAGE-INTEGRITY-SHA256 attribute indicates that the transaction is 1576 authenticated and that the client implements this specification and 1577 therefore can process the ALTERNATE-DOMAIN attribute. 1579 A client using this extension handles a 300 (Try Alternate) error 1580 code as follows. The client looks for an ALTERNATE-SERVER attribute 1581 in the error response. If one is found, then the client considers 1582 the current transaction as failed, and reattempts the request with 1583 the server specified in the attribute, using the same transport 1584 protocol used for the previous request. That request, if 1585 authenticated, MUST utilize the same credentials that the client 1586 would have used in the request to the server that performed the 1587 redirection. If the transport protocol uses TLS or DTLS, then the 1588 client looks for an ALTERNATE-DOMAIN attribute. If the attribute is 1589 found, the domain MUST be used to validate the certificate using the 1590 recommendations in [RFC6125]. The certificate MUST contain an 1591 identifier of type DNS-ID or CN-ID, eventually with wildcards, but 1592 not of type SRV-ID or URI-ID. If the attribute is not found, the 1593 same domain that was used for the original request MUST be used to 1594 validate the certificate. If the client has been redirected to a 1595 server to which it has already sent this request within the last five 1596 minutes, it MUST ignore the redirection and consider the transaction 1597 to have failed. This prevents infinite ping-ponging between servers 1598 in case of redirection loops. 1600 11. Backwards Compatibility with RFC 3489 1602 In addition to the backward compatibility already described in 1603 Section 12 of [RFC5389], DTLS MUST NOT be used with [RFC3489] (also 1604 referred to as "classic STUN"). Any STUN request or indication 1605 without the magic cookie (see Section 6 of [RFC5389]) over DTLS MUST 1606 be considered invalid: all requests MUST generate a "500 Server 1607 Error" error response and indications MUST be ignored. 1609 12. Basic Server Behavior 1611 This section defines the behavior of a basic, stand-alone STUN 1612 server. 1614 Historically, "classic STUN [RFC3489]" only defined the behavior of a 1615 server that was providing clients with server reflexive transport 1616 addresses by receiving and replying to STUN Binding requests. 1617 [RFC5389] redefined the protocol as an extensible framework and the 1618 server functionality became the sole STUN Usage defined in that 1619 document. This STUN Usage is also known as Basic STUN Server. 1621 The STUN server MUST support the Binding method. It SHOULD NOT 1622 utilize the short-term or long-term credential mechanism. This is 1623 because the work involved in authenticating the request is more than 1624 the work in simply processing it. It SHOULD NOT utilize the 1625 ALTERNATE-SERVER mechanism for the same reason. It MUST support UDP 1626 and TCP. It MAY support STUN over TCP/TLS or STUN over UDP/DTLS; 1627 however, DTLS and TLS provide minimal security benefits in this basic 1628 mode of operation. It does not require a keep-alive mechanism 1629 because a TCP or TLS-over-TCP connection is closed after the end of 1630 the Binding transaction. It MAY utilize the FINGERPRINT mechanism 1631 but MUST NOT require it. Since the stand-alone server only runs 1632 STUN, FINGERPRINT provides no benefit. Requiring it would break 1633 compatibility with RFC 3489, and such compatibility is desirable in a 1634 stand-alone server. Stand-alone STUN servers SHOULD support 1635 backwards compatibility with [RFC3489] clients, as described in 1636 Section 11. 1638 It is RECOMMENDED that administrators of STUN servers provide DNS 1639 entries for those servers as described in Section 8. If both A and 1640 AAAA Resource Records are returned then the client can simultaneously 1641 send STUN Binding requests to the IPv4 and IPv6 addresses (as 1642 specified in [RFC8305]), as the Binding request is idempotent. Note 1643 that the MAPPED-ADDRESS or XOR-MAPPED-ADDRESS attributes that are 1644 returned will not necessarily match the address family of the server 1645 address used. 1647 A basic STUN server is not a solution for NAT traversal by itself. 1648 However, it can be utilized as part of a solution through STUN 1649 usages. This is discussed further in Section 13. 1651 13. STUN Usages 1653 STUN by itself is not a solution to the NAT traversal problem. 1654 Rather, STUN defines a tool that can be used inside a larger 1655 solution. The term "STUN usage" is used for any solution that uses 1656 STUN as a component. 1658 A STUN usage defines how STUN is actually utilized -- when to send 1659 requests, what to do with the responses, and which optional 1660 procedures defined here (or in an extension to STUN) are to be used. 1661 A usage also defines: 1663 o Which STUN methods are used. 1665 o What transports are used. If DTLS-over-UDP is used then 1666 implementing the denial-of-service countermeasure described in 1667 Section 4.2.1 of [RFC6347] is mandatory. 1669 o What authentication and message-integrity mechanisms are used. 1671 o The considerations around manual vs. automatic key derivation for 1672 the integrity mechanism, as discussed in [RFC4107]. 1674 o What mechanisms are used to distinguish STUN messages from other 1675 messages. When STUN is run over TCP or TLS-over-TCP, a framing 1676 mechanism may be required. 1678 o How a STUN client determines the IP address and port of the STUN 1679 server. 1681 o How simultaneous use of IPv4 and IPv6 addresses (Happy Eyeballs 1682 [RFC8305]) works with non-idempotent transactions when both 1683 address families are found for the STUN server. 1685 o Whether backwards compatibility to RFC 3489 is required. 1687 o What optional attributes defined here (such as FINGERPRINT and 1688 ALTERNATE-SERVER) or in other extensions are required. 1690 o If MESSAGE-INTEGRITY-SHA256 truncation is permitted, and the 1691 limits permitted for truncation. 1693 o The keep-alive mechanism if STUN is run over TCP or TLS-over-TCP. 1695 o If Anycast addresses can be used for the server in case TCP or 1696 TLS-over-TCP, or authentication are used. 1698 In addition, any STUN usage must consider the security implications 1699 of using STUN in that usage. A number of attacks against STUN are 1700 known (see the Security Considerations section in this document), and 1701 any usage must consider how these attacks can be thwarted or 1702 mitigated. 1704 Finally, a usage must consider whether its usage of STUN is an 1705 example of the Unilateral Self-Address Fixing approach to NAT 1706 traversal, and if so, address the questions raised in RFC 3424 1707 [RFC3424]. 1709 14. STUN Attributes 1711 After the STUN header are zero or more attributes. Each attribute 1712 MUST be TLV encoded, with a 16-bit type, 16-bit length, and value. 1713 Each STUN attribute MUST end on a 32-bit boundary. As mentioned 1714 above, all fields in an attribute are transmitted most significant 1715 bit first. 1717 0 1 2 3 1718 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1719 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1720 | Type | Length | 1721 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1722 | Value (variable) .... 1723 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1725 Figure 4: Format of STUN Attributes 1727 The value in the length field MUST contain the length of the Value 1728 part of the attribute, prior to padding, measured in bytes. Since 1729 STUN aligns attributes on 32-bit boundaries, attributes whose content 1730 is not a multiple of 4 bytes are padded with 1, 2, or 3 bytes of 1731 padding so that its value contains a multiple of 4 bytes. The 1732 padding bits MUST be set to zero on sending and MUST be ignored by 1733 the receiver. 1735 Any attribute type MAY appear more than once in a STUN message. 1736 Unless specified otherwise, the order of appearance is significant: 1737 only the first occurrence needs to be processed by a receiver, and 1738 any duplicates MAY be ignored by a receiver. 1740 To allow future revisions of this specification to add new attributes 1741 if needed, the attribute space is divided into two ranges. 1742 Attributes with type values between 0x0000 and 0x7FFF are 1743 comprehension-required attributes, which means that the STUN agent 1744 cannot successfully process the message unless it understands the 1745 attribute. Attributes with type values between 0x8000 and 0xFFFF are 1746 comprehension-optional attributes, which means that those attributes 1747 can be ignored by the STUN agent if it does not understand them. 1749 The set of STUN attribute types is maintained by IANA. The initial 1750 set defined by this specification is found in Section 18.3. 1752 The rest of this section describes the format of the various 1753 attributes defined in this specification. 1755 14.1. MAPPED-ADDRESS 1757 The MAPPED-ADDRESS attribute indicates a reflexive transport address 1758 of the client. It consists of an 8-bit address family and a 16-bit 1759 port, followed by a fixed-length value representing the IP address. 1760 If the address family is IPv4, the address MUST be 32 bits. If the 1761 address family is IPv6, the address MUST be 128 bits. All fields 1762 must be in network byte order. 1764 The format of the MAPPED-ADDRESS attribute is: 1766 0 1 2 3 1767 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1768 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1769 |0 0 0 0 0 0 0 0| Family | Port | 1770 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1771 | | 1772 | Address (32 bits or 128 bits) | 1773 | | 1774 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1776 Figure 5: Format of MAPPED-ADDRESS Attribute 1778 The address family can take on the following values: 1780 0x01:IPv4 1781 0x02:IPv6 1783 The first 8 bits of the MAPPED-ADDRESS MUST be set to 0 and MUST be 1784 ignored by receivers. These bits are present for aligning parameters 1785 on natural 32-bit boundaries. 1787 This attribute is used only by servers for achieving backwards 1788 compatibility with [RFC3489] clients. 1790 14.2. XOR-MAPPED-ADDRESS 1792 The XOR-MAPPED-ADDRESS attribute is identical to the MAPPED-ADDRESS 1793 attribute, except that the reflexive transport address is obfuscated 1794 through the XOR function. 1796 The format of the XOR-MAPPED-ADDRESS is: 1798 0 1 2 3 1799 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1800 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1801 |0 0 0 0 0 0 0 0| Family | X-Port | 1802 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1803 | X-Address (Variable) 1804 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1806 Figure 6: Format of XOR-MAPPED-ADDRESS Attribute 1808 The Family represents the IP address family, and is encoded 1809 identically to the Family in MAPPED-ADDRESS. 1811 X-Port is computed by XOR'ing the mapped port with the most 1812 significant 16 bits of the magic cookie. If the IP address family is 1813 IPv4, X-Address is computed by XOR'ing the mapped IP address with the 1814 magic cookie. If the IP address family is IPv6, X-Address is 1815 computed by XOR'ing the mapped IP address with the concatenation of 1816 the magic cookie and the 96-bit transaction ID. In all cases, the 1817 XOR operation works on its inputs in network byte order (that is, the 1818 order they will be encoded in the message). 1820 The rules for encoding and processing the first 8 bits of the 1821 attribute's value, the rules for handling multiple occurrences of the 1822 attribute, and the rules for processing address families are the same 1823 as for MAPPED-ADDRESS. 1825 Note: XOR-MAPPED-ADDRESS and MAPPED-ADDRESS differ only in their 1826 encoding of the transport address. The former encodes the transport 1827 address by exclusive-or'ing it with the magic cookie. The latter 1828 encodes it directly in binary. RFC 3489 originally specified only 1829 MAPPED-ADDRESS. However, deployment experience found that some NATs 1830 rewrite the 32-bit binary payloads containing the NAT's public IP 1831 address, such as STUN's MAPPED-ADDRESS attribute, in the well-meaning 1832 but misguided attempt at providing a generic Application Layer 1833 Gateway (ALG) function. Such behavior interferes with the operation 1834 of STUN and also causes failure of STUN's message-integrity checking. 1836 14.3. USERNAME 1838 The USERNAME attribute is used for message integrity. It identifies 1839 the username and password combination used in the message-integrity 1840 check. 1842 The value of USERNAME is a variable-length value containing the 1843 authentication username. It MUST contain a UTF-8 [RFC3629] encoded 1844 sequence of less than 509 bytes, and MUST have been processed using 1845 the UsernameCasePreserved profile [RFC8265]. A compliant 1846 implementation MUST be able to parse UTF-8 encoded sequence of 763 or 1847 less bytes, to be compatible with [RFC5389] that mistakenly assumed 1848 up to 6 bytes per characters encoded. 1850 14.4. USERHASH 1852 The USERHASH attribute is used as a replacement for the USERNAME 1853 attribute when username anonymity is supported. 1855 The value of USERHASH has a fixed length of 32 bytes. The username 1856 MUST have been processed using the UsernameCasePreserved profile 1857 [RFC8265] and the realm MUST have been processed using the 1858 OpaqueString profile [RFC8265] before hashing. 1860 The following is the operation that the client will perform to hash 1861 the username: 1863 userhash = SHA-256(UsernameCasePreserved(username) 1864 ":" OpaqueString(realm)) 1866 14.5. MESSAGE-INTEGRITY 1868 The MESSAGE-INTEGRITY attribute contains an HMAC-SHA1 [RFC2104] of 1869 the STUN message. The MESSAGE-INTEGRITY attribute can be present in 1870 any STUN message type. Since it uses the SHA-1 hash, the HMAC will 1871 be 20 bytes. 1873 The key for the HMAC depends on which credential mechanism is in use. 1874 Section 9.1.1 defines the key for the short-term credential mechanism 1875 and Section 9.2.2 defines the key for the long-term credential 1876 mechanism. Other credential mechanisms MUST define the key that is 1877 used for the HMAC. 1879 The text used as input to HMAC is the STUN message, up to and 1880 including the attribute preceding the MESSAGE-INTEGRITY attribute. 1881 The length field of the STUN message header is adjusted to point to 1882 the end of the MESSAGE-INTEGRITY attribute. The value of the 1883 MESSAGE-INTEGRITY attribute is set to a dummy value. 1885 Once the computation is performed, the value of the MESSAGE-INTEGRITY 1886 attribute is filled in, and the value of the length in the STUN 1887 header is set to its correct value -- the length of the entire 1888 message. Similarly, when validating the MESSAGE-INTEGRITY, the 1889 length field in the STUN header must be adjusted to point to the end 1890 of the MESSAGE-INTEGRITY attribute prior to calculating the HMAC over 1891 the STUN message, up to and including the attribute preceding the 1892 MESSAGE-INTEGRITY attribute. Such adjustment is necessary when 1893 attributes, such as FINGERPRINT and MESSAGE-INTEGRITY-SHA256, appear 1894 after MESSAGE-INTEGRITY. See also [RFC5769] for examples of such 1895 calculations. 1897 14.6. MESSAGE-INTEGRITY-SHA256 1899 The MESSAGE-INTEGRITY-SHA256 attribute contains an HMAC-SHA256 1900 [RFC2104] of the STUN message. The MESSAGE-INTEGRITY-SHA256 1901 attribute can be present in any STUN message type. The MESSAGE- 1902 INTEGRITY-SHA256 attribute contains an initial portion of the HMAC- 1903 SHA-256 [RFC2104] of the STUN message. The value will be at most 32 1904 bytes, but MUST be at least 16 bytes, and MUST be a multiple of 4 1905 bytes. The value must be the full 32 bytes unless the STUN Usage 1906 explicitly specifies that truncation is allowed. STUN Usages may 1907 specify a minimum length longer than 16 bytes. 1909 The key for the HMAC depends on which credential mechanism is in use. 1910 Section 9.1.1 defines the key for the short-term credential mechanism 1911 and Section 9.2.2 defines the key for the long-term credential 1912 mechanism. Other credential mechanism MUST define the key that is 1913 used for the HMAC. 1915 The text used as input to HMAC is the STUN message, up to and 1916 including the attribute preceding the MESSAGE-INTEGRITY-SHA256 1917 attribute. The length field of the STUN message header is adjusted 1918 to point to the end of the MESSAGE-INTEGRITY-SHA256 attribute. The 1919 value of the MESSAGE-INTEGRITY-SHA256 attribute is set to a dummy 1920 value. 1922 Once the computation is performed, the value of the MESSAGE- 1923 INTEGRITY-SHA256 attribute is filled in, and the value of the length 1924 in the STUN header is set to its correct value -- the length of the 1925 entire message. Similarly, when validating the MESSAGE-INTEGRITY- 1926 SHA256, the length field in the STUN header must be adjusted to point 1927 to the end of the MESSAGE-INTEGRITY-SHA256 attribute prior to 1928 calculating the HMAC over the STUN message, up to and including the 1929 attribute preceding the MESSAGE-INTEGRITY-SHA256 attribute. Such 1930 adjustment is necessary when attributes, such as FINGERPRINT, appear 1931 after MESSAGE-INTEGRITY-SHA256. See also Appendix B.1 for examples 1932 of such calculations. 1934 14.7. FINGERPRINT 1936 The FINGERPRINT attribute MAY be present in all STUN messages. 1938 The value of the attribute is computed as the CRC-32 of the STUN 1939 message up to (but excluding) the FINGERPRINT attribute itself, 1940 XOR'ed with the 32-bit value 0x5354554e. (The XOR operation ensures 1941 that the FINGERPRINT test will not report a false positive on a 1942 packet containing a CRC-32 generated by an application protocol.) 1943 The 32-bit CRC is the one defined in ITU V.42 [ITU.V42.2002], which 1944 has a generator polynomial of x^32 + x^26 + x^23 + x^22 + x^16 + x^12 1945 + x^11 + x^10 + x^8 + x^7 + x^5 + x^4 + x^2 + x + 1. See the sample 1946 code for the CRC-32 in Section 8 of [RFC1952]. 1948 When present, the FINGERPRINT attribute MUST be the last attribute in 1949 the message, and thus will appear after MESSAGE-INTEGRITY and 1950 MESSAGE-INTEGRITY-SHA256. 1952 The FINGERPRINT attribute can aid in distinguishing STUN packets from 1953 packets of other protocols. See Section 7. 1955 As with MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, the CRC used 1956 in the FINGERPRINT attribute covers the length field from the STUN 1957 message header. Therefore, this value must be correct and include 1958 the CRC attribute as part of the message length, prior to computation 1959 of the CRC. When using the FINGERPRINT attribute in a message, the 1960 attribute is first placed into the message with a dummy value, then 1961 the CRC is computed, and then the value of the attribute is updated. 1962 If the MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute are 1963 also present, then they must be present with the correct message- 1964 integrity value before the CRC is computed, since the CRC is done 1965 over the value of the MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 1966 attributes as well. 1968 14.8. ERROR-CODE 1970 The ERROR-CODE attribute is used in error response messages. It 1971 contains a numeric error code value in the range of 300 to 699 plus a 1972 textual reason phrase encoded in UTF-8 [RFC3629], and is consistent 1973 in its code assignments and semantics with SIP [RFC3261] and HTTP 1974 [RFC7231]. The reason phrase is meant for diagnostic purposes, and 1975 can be anything appropriate for the error code. Recommended reason 1976 phrases for the defined error codes are included in the IANA registry 1977 for error codes. The reason phrase MUST be a UTF-8 [RFC3629] encoded 1978 sequence of less than 128 characters (which can be as long as 509 1979 bytes when encoding them or 763 bytes when decoding them). 1981 0 1 2 3 1982 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1983 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1984 | Reserved, should be 0 |Class| Number | 1985 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1986 | Reason Phrase (variable) .. 1987 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1989 Figure 7: ERROR-CODE Attribute 1991 To facilitate processing, the class of the error code (the hundreds 1992 digit) is encoded separately from the rest of the code, as shown in 1993 Figure 7. 1995 The Reserved bits SHOULD be 0, and are for alignment on 32-bit 1996 boundaries. Receivers MUST ignore these bits. The Class represents 1997 the hundreds digit of the error code. The value MUST be between 3 1998 and 6. The Number represents the binary encoding of the error code 1999 modulo 100, and its value MUST be between 0 and 99. 2001 The following error codes, along with their recommended reason 2002 phrases, are defined: 2004 300 Try Alternate: The client should contact an alternate server for 2005 this request. This error response MUST only be sent if the 2006 request included either a USERNAME or USERHASH attribute and a 2007 valid MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute; 2008 otherwise, it MUST NOT be sent and error code 400 (Bad Request) is 2009 suggested. This error response MUST be protected with the 2010 MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute, and 2011 receivers MUST validate the MESSAGE-INTEGRITY or MESSAGE- 2012 INTEGRITY-SHA256 of this response before redirecting themselves to 2013 an alternate server. 2015 Note: Failure to generate and validate message integrity for a 300 2016 response allows an on-path attacker to falsify a 300 response thus 2017 causing subsequent STUN messages to be sent to a victim. 2019 400 Bad Request: The request was malformed. The client SHOULD NOT 2020 retry the request without modification from the previous attempt. 2021 The server may not be able to generate a valid MESSAGE-INTEGRITY 2022 or MESSAGE-INTEGRITY-SHA256 for this error, so the client MUST NOT 2023 expect a valid MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 2024 attribute on this response. 2026 401 Unauthenticated: The request did not contain the correct 2027 credentials to proceed. The client should retry the request with 2028 proper credentials. 2030 420 Unknown Attribute: The server received a STUN packet containing 2031 a comprehension-required attribute that it did not understand. 2032 The server MUST put this unknown attribute in the UNKNOWN- 2033 ATTRIBUTE attribute of its error response. 2035 438 Stale Nonce: The NONCE used by the client was no longer valid. 2036 The client should retry, using the NONCE provided in the response. 2038 500 Server Error: The server has suffered a temporary error. The 2039 client should try again. 2041 14.9. REALM 2043 The REALM attribute may be present in requests and responses. It 2044 contains text that meets the grammar for "realm-value" as described 2045 in [RFC3261] but without the double quotes and their surrounding 2046 whitespace. That is, it is an unquoted realm-value (and is therefore 2047 a sequence of qdtext or quoted-pair). It MUST be a UTF-8 [RFC3629] 2048 encoded sequence of less than 128 characters (which can be as long as 2049 509 bytes when encoding them and as long as 763 bytes when decoding 2050 them), and MUST have been processed using the OpaqueString profile 2051 [RFC8265]. 2053 Presence of the REALM attribute in a request indicates that long-term 2054 credentials are being used for authentication. Presence in certain 2055 error responses indicates that the server wishes the client to use a 2056 long-term credential in that realm for authentication. 2058 14.10. NONCE 2060 The NONCE attribute may be present in requests and responses. It 2061 contains a sequence of qdtext or quoted-pair, which are defined in 2062 [RFC3261]. Note that this means that the NONCE attribute will not 2063 contain the actual surrounding quote characters. See [RFC7616], 2064 Section 5.4, for guidance on selection of nonce values in a server. 2065 It MUST be less than 128 characters (which can be as long as 509 2066 bytes when encoding them and a long as 763 bytes when decoding them). 2068 14.11. PASSWORD-ALGORITHMS 2070 The PASSWORD-ALGORITHMS attribute may be present in requests and 2071 responses. It contains the list of algorithms that the server can 2072 use to derive the long-term password. 2074 The set of known algorithms is maintained by IANA. The initial set 2075 defined by this specification is found in Section 18.5. 2077 The attribute contains a list of algorithm numbers and variable 2078 length parameters. The algorithm number is a 16-bit value as defined 2079 in Section 18.5. The parameters start with the length (prior to 2080 padding) of the parameters as a 16-bit value, followed by the 2081 parameters that are specific to each algorithm. The parameters are 2082 padded to a 32-bit boundary, in the same manner as an attribute. 2084 0 1 2 3 2085 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2086 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2087 | Algorithm 1 | Algorithm 1 Parameters Length | 2088 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2089 | Algorithm 1 Parameters (variable) 2090 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2091 | Algorithm 2 | Algorithm 2 Parameters Length | 2092 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2093 | Algorithm 2 Parameter (variable) 2094 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2095 | ... 2097 Figure 8: Format of PASSWORD-ALGORITHMS Attribute 2099 14.12. PASSWORD-ALGORITHM 2101 The PASSWORD-ALGORITHM attribute is present only in requests. It 2102 contains the algorithms that the server must use to derive a key from 2103 the long-term password. 2105 The set of known algorithms is maintained by IANA. The initial set 2106 defined by this specification is found in Section 18.5. 2108 The attribute contains an algorithm number and variable length 2109 parameters. The algorithm number is a 16-bit value as defined in 2110 Section 18.5. The parameters starts with the length (prior to 2111 padding) of the parameters as a 16-bit value, followed by the 2112 parameters that are specific to the algorithm. The parameters are 2113 padded to a 32-bit boundary, in the same manner as an attribute. 2114 Similarly, the padding bits MUST be set to zero on sending and MUST 2115 be ignored by the receiver. 2117 0 1 2 3 2118 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2119 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2120 | Algorithm | Algorithm Parameters Length | 2121 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2122 | Algorithm Parameters (variable) 2123 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2125 Figure 9: Format of PASSWORD-ALGORITHM Attribute 2127 14.13. UNKNOWN-ATTRIBUTES 2129 The UNKNOWN-ATTRIBUTES attribute is present only in an error response 2130 when the response code in the ERROR-CODE attribute is 420. 2132 The attribute contains a list of 16-bit values, each of which 2133 represents an attribute type that was not understood by the server. 2135 0 1 2 3 2136 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2138 | Attribute 1 Type | Attribute 2 Type | 2139 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2140 | Attribute 3 Type | Attribute 4 Type ... 2141 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2143 Figure 10: Format of UNKNOWN-ATTRIBUTES Attribute 2145 Note: In [RFC3489], this field was padded to 32 by duplicating the 2146 last attribute. In this version of the specification, the normal 2147 padding rules for attributes are used instead. 2149 14.14. SOFTWARE 2151 The SOFTWARE attribute contains a textual description of the software 2152 being used by the agent sending the message. It is used by clients 2153 and servers. Its value SHOULD include manufacturer and version 2154 number. The attribute has no impact on operation of the protocol, 2155 and serves only as a tool for diagnostic and debugging purposes. The 2156 value of SOFTWARE is variable length. It MUST be a UTF-8 [RFC3629] 2157 encoded sequence of less than 128 characters (which can be as long as 2158 509 when encoding them and as long as 763 bytes when decoding them). 2160 14.15. ALTERNATE-SERVER 2162 The alternate server represents an alternate transport address 2163 identifying a different STUN server that the STUN client should try. 2165 It is encoded in the same way as MAPPED-ADDRESS, and thus refers to a 2166 single server by IP address. 2168 14.16. ALTERNATE-DOMAIN 2170 The alternate domain represents the domain name that is used to 2171 verify the IP address in the ALTERNATE-SERVER attribute when the 2172 transport protocol uses TLS or DTLS. 2174 The value of ALTERNATE-DOMAIN is variable length. It MUST be a valid 2175 DNS name [RFC1123] (including A-labels [RFC5890]) of 255 or less 2176 ASCII characters. 2178 15. Operational Considerations 2180 STUN MAY be used with anycast addresses, but only with UDP and in 2181 STUN Usages where authentication is not used. 2183 16. Security Considerations 2185 Implementations and deployments of a STUN Usage using TLS or DTLS 2186 MUST follow the recommendations in [BCP195]. 2188 Implementations and deployments of a STUN Usage using the Long-Term 2189 Credential Mechanism (Section 9.2) MUST follow the recommendations in 2190 Section 5 of [RFC7616]. 2192 16.1. Attacks against the Protocol 2194 16.1.1. Outside Attacks 2196 An attacker can try to modify STUN messages in transit, in order to 2197 cause a failure in STUN operation. These attacks are detected for 2198 both requests and responses through the message-integrity mechanism, 2199 using either a short-term or long-term credential. Of course, once 2200 detected, the manipulated packets will be dropped, causing the STUN 2201 transaction to effectively fail. This attack is possible only by an 2202 on-path attacker. 2204 An attacker that can observe, but not modify, STUN messages in- 2205 transit (for example, an attacker present on a shared access medium, 2206 such as Wi-Fi), can see a STUN request, and then immediately send a 2207 STUN response, typically an error response, in order to disrupt STUN 2208 processing. This attack is also prevented for messages that utilize 2209 MESSAGE-INTEGRITY. However, some error responses, those related to 2210 authentication in particular, cannot be protected by MESSAGE- 2211 INTEGRITY. When STUN itself is run over a secure transport protocol 2212 (e.g., TLS), these attacks are completely mitigated. 2214 Depending on the STUN usage, these attacks may be of minimal 2215 consequence and thus do not require message integrity to mitigate. 2216 For example, when STUN is used to a basic STUN server to discover a 2217 server reflexive candidate for usage with ICE, authentication and 2218 message integrity are not required since these attacks are detected 2219 during the connectivity check phase. The connectivity checks 2220 themselves, however, require protection for proper operation of ICE 2221 overall. As described in Section 13, STUN usages describe when 2222 authentication and message integrity are needed. 2224 Since STUN uses the HMAC of a shared secret for authentication and 2225 integrity protection, it is subject to offline dictionary attacks. 2226 When authentication is utilized, it SHOULD be with a strong password 2227 that is not readily subject to offline dictionary attacks. 2228 Protection of the channel itself, using TLS or DTLS, mitigates these 2229 attacks. 2231 STUN supports both MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256, 2232 which is subject to bid-down attacks by an on-path attacker that 2233 would strip the MESSAGE-INTEGRITY-SHA256 attribute leaving only the 2234 MESSAGE-INTEGRITY attribute and exploiting a potential vulnerability. 2235 Protection of the channel itself, using TLS or DTLS, mitigates these 2236 attacks. Timely removal of the support of MESSAGE-INTEGRITY in a 2237 future version of STUN is necessary. 2239 Note: The use of SHA-256 for password hashing does not meet modern 2240 standards, which are aimed at slowing down exhaustive password search 2241 by providing a relatively slow minimum time to compute the hash. 2242 Although better algorithms such as Argon2 [I-D.irtf-cfrg-argon2] are 2243 available, SHA-256 was chosen for consistency with [RFC7616]. 2245 16.1.2. Inside Attacks 2247 A rogue client may try to launch a DoS attack against a server by 2248 sending it a large number of STUN requests. Fortunately, STUN 2249 requests can be processed statelessly by a server, making such 2250 attacks hard to launch effectively. 2252 A rogue client may use a STUN server as a reflector, sending it 2253 requests with a falsified source IP address and port. In such a 2254 case, the response would be delivered to that source IP and port. 2255 There is no amplification of the number of packets with this attack 2256 (the STUN server sends one packet for each packet sent by the 2257 client), though there is a small increase in the amount of data, 2258 since STUN responses are typically larger than requests. This attack 2259 is mitigated by ingress source address filtering. 2261 Revealing the specific software version of the agent through the 2262 SOFTWARE attribute might allow them to become more vulnerable to 2263 attacks against software that is known to contain security holes. 2264 Implementers SHOULD make usage of the SOFTWARE attribute a 2265 configurable option. 2267 16.1.3. Bid-Down Attacks 2269 This document adds the possibility of selecting different algorithms 2270 for protecting the confidentiality of the passwords stored on the 2271 server side when using the Long-Term Credential Mechanism, while 2272 still ensuring compatibility with MD5, which was the algorithm used 2273 in a previous version of this protocol. It works by having the 2274 server send back to the client the list of algorithms supported in a 2275 PASSWORD-ALGORITHMS attribute, and having the client send back a 2276 PASSWORD-ALGORITHM attribute containing the algorithm selected. 2278 Because the PASSWORD-ALGORITHMS attribute has to be sent in an 2279 unauthenticated response, an on-path attacker wanting to exploit an 2280 eventual vulnerability in MD5 can just strip the PASSWORD-ALGORITHMS 2281 attribute from the unprotected response, thus making the server 2282 subsequently act as if the client was implementing a previous version 2283 of this protocol. 2285 To protect against this attack and other similar bid-down attacks, 2286 the nonce is enriched with a set of security bits which indicates 2287 which security features are in use. In the case of the selection of 2288 the password algorithm the matching bit is set in the nonce returned 2289 by the server in the same response that contains the PASSWORD- 2290 ALGORITHMS attribute. Because the nonce used in subsequent 2291 authenticated transactions is verified by the server to be identical 2292 to what was originally sent, it cannot be modified by an on-path 2293 attacker. Additionally, the client is mandated to copy the received 2294 PASSWORD-ALGORITHMS attribute in the next authenticated transaction 2295 to that server. 2297 An on-path attack that removes the PASSWORD-ALGORITHMS will be 2298 detected because the client will not be able to send it back to the 2299 server in the next authenticated transaction. The client will detect 2300 that attack because the security bit is set, but the matching 2301 attribute is missing, ending the session. A client using an older 2302 version of this protocol will not send the PASSWORD-ALGORITHMS back 2303 but can only use MD5 anyway, so the attack is inconsequential. 2305 The on-path attack may also try to remove the security bit together 2306 with the PASSWORD-ALGORITHMS attribute, but the server will discover 2307 that when the next authenticated transaction contains an invalid 2308 nonce. 2310 An on-path attack that removes some algorithms from the PASSWORD- 2311 ALGORITHMS attribute will be equally defeated because that attribute 2312 will be different from the original one when the server verifies it 2313 in the subsequent authenticated transaction. 2315 Note that the bid-down protection mechanism introduced in this 2316 document is inherently limited by the fact that it is not possible to 2317 detect an attack until the server receives the second request after 2318 the 401 response. SHA-256 was chosen as the new default for password 2319 hashing for its compability with RFC 7616 but because SHA-256 (like 2320 MD5) is a comparatively fast algorithm, the password can be passively 2321 found through brute-force mechanisms, using the MESSAGE-INTEGRITY or 2322 MESSAGE-INTEGRITY-SHA256 from the second request. A much stronger 2323 algorithm, like Argon2 [I-D.irtf-cfrg-argon2], would help but not 2324 until the database entry for this user is updated to exclusively use 2325 that stronger mechanism. Similarly, an attack against the USERHASH 2326 mechanism will not succeed in establishing a session as the server 2327 will detect that the feature was discarded on-path, but the client 2328 would still have been convinced to send its username in clear in the 2329 USERNAME attribute, thus disclosing it to the attacker. Finally, 2330 when the bid-down protection mechanism is employed for a future 2331 upgrade of the HMAC algorithm used to protect message, it will offer 2332 only a limited protection if the current HMAC algorithm is already 2333 compromised. 2335 16.2. Attacks Affecting the Usage 2337 This section lists attacks that might be launched against a usage of 2338 STUN. Each STUN usage must consider whether these attacks are 2339 applicable to it, and if so, discuss counter-measures. 2341 Most of the attacks in this section revolve around an attacker 2342 modifying the reflexive address learned by a STUN client through a 2343 Binding request/response transaction. Since the usage of the 2344 reflexive address is a function of the usage, the applicability and 2345 remediation of these attacks are usage-specific. In common 2346 situations, modification of the reflexive address by an on-path 2347 attacker is easy to do. Consider, for example, the common situation 2348 where STUN is run directly over UDP. In this case, an on-path 2349 attacker can modify the source IP address of the Binding request 2350 before it arrives at the STUN server. The STUN server will then 2351 return this IP address in the XOR-MAPPED-ADDRESS attribute to the 2352 client, and send the response back to that (falsified) IP address and 2353 port. If the attacker can also intercept this response, it can 2354 direct it back towards the client. Protecting against this attack by 2355 using a message-integrity check is impossible, since a message- 2356 integrity value cannot cover the source IP address, since the 2357 intervening NAT must be able to modify this value. Instead, one 2358 solution to preventing the attacks listed below is for the client to 2359 verify the reflexive address learned, as is done in ICE [RFC8445]. 2361 Other usages may use other means to prevent these attacks. 2363 16.2.1. Attack I: Distributed DoS (DDoS) against a Target 2365 In this attack, the attacker provides one or more clients with the 2366 same faked reflexive address that points to the intended target. 2367 This will trick the STUN clients into thinking that their reflexive 2368 addresses are equal to that of the target. If the clients hand out 2369 that reflexive address in order to receive traffic on it (for 2370 example, in SIP messages), the traffic will instead be sent to the 2371 target. This attack can provide substantial amplification, 2372 especially when used with clients that are using STUN to enable 2373 multimedia applications. However, it can only be launched against 2374 targets for which packets from the STUN server to the target pass 2375 through the attacker, limiting the cases in which it is possible. 2377 16.2.2. Attack II: Silencing a Client 2379 In this attack, the attacker provides a STUN client with a faked 2380 reflexive address. The reflexive address it provides is a transport 2381 address that routes to nowhere. As a result, the client won't 2382 receive any of the packets it expects to receive when it hands out 2383 the reflexive address. This exploitation is not very interesting for 2384 the attacker. It impacts a single client, which is frequently not 2385 the desired target. Moreover, any attacker that can mount the attack 2386 could also deny service to the client by other means, such as 2387 preventing the client from receiving any response from the STUN 2388 server, or even a DHCP server. As with the attack in Section 16.2.1, 2389 this attack is only possible when the attacker is on path for packets 2390 sent from the STUN server towards this unused IP address. 2392 16.2.3. Attack III: Assuming the Identity of a Client 2394 This attack is similar to attack II. However, the faked reflexive 2395 address points to the attacker itself. This allows the attacker to 2396 receive traffic that was destined for the client. 2398 16.2.4. Attack IV: Eavesdropping 2400 In this attack, the attacker forces the client to use a reflexive 2401 address that routes to itself. It then forwards any packets it 2402 receives to the client. This attack would allow the attacker to 2403 observe all packets sent to the client. However, in order to launch 2404 the attack, the attacker must have already been able to observe 2405 packets from the client to the STUN server. In most cases (such as 2406 when the attack is launched from an access network), this means that 2407 the attacker could already observe packets sent to the client. This 2408 attack is, as a result, only useful for observing traffic by 2409 attackers on the path from the client to the STUN server, but not 2410 generally on the path of packets being routed towards the client. 2412 Note that this attack can be trivially launched by the STUN server 2413 itself, so users of STUN servers should have the same level of trust 2414 in them as any other node that can insert themselves into the 2415 communication flow. 2417 16.3. Hash Agility Plan 2419 This specification uses both HMAC-SHA256 for computation of the 2420 message integrity, sometimes in combination with HMAC-SHA1. If, at a 2421 later time, HMAC-SHA256 is found to be compromised, the following is 2422 the remedy that will be applied: 2424 o Both a new message-integrity attribute and a new STUN Security 2425 Feature bit will be allocated in a Standard Track document. The 2426 new message-integrity attribute will have its value computed using 2427 a new hash. The STUN Security Feature bit will be used to 2428 simultaneously signal to a STUN client using the Long Term 2429 Credential Mechanism that this server supports this new hash 2430 algorithm, and will prevent bid-down attacks on the new message- 2431 integrity attribute. 2433 o STUN Clients and Servers using the Short Term Credential Mechanism 2434 will need to update the external mechanism that they use to signal 2435 what message-integrity attributes are in use. 2437 The bid-down protection mechanism described in this document is new, 2438 and thus cannot currently protect against a bid-down attack that 2439 lowers the strength of the hash algorithm to HMAC-SHA1. This is why, 2440 after a transition period, a new document updating this document will 2441 assign a new STUN Security Feature bit for deprecating HMAC-SHA1. 2442 When used, this bit will signal that HMAC-SHA1 is deprecated and 2443 should no longer be used. 2445 Similarly, if SHA256 is found to be compromised, a new user-hash 2446 attribute and a new STUN Security Feature bit will be allocated in a 2447 Standards Track document. The new user-hash attribute will have its 2448 value computed using a new hash. The STUN Security Feature bit will 2449 be used to simultaneously signal to a STUN client using the Long Term 2450 Credential Mechanism that this server supports this new hash 2451 algorithm for the user-hash attribute, and will prevent bid-down 2452 attacks on the new user-hash attribute. 2454 17. IAB Considerations 2456 The IAB has studied the problem of Unilateral Self-Address Fixing 2457 (UNSAF), which is the general process by which a client attempts to 2458 determine its address in another realm on the other side of a NAT 2459 through a collaborative protocol reflection mechanism ([RFC3424]). 2460 STUN can be used to perform this function using a Binding request/ 2461 response transaction if one agent is behind a NAT and the other is on 2462 the public side of the NAT. 2464 The IAB has suggested that protocols developed for this purpose 2465 document a specific set of considerations. Because some STUN usages 2466 provide UNSAF functions (such as ICE [RFC8445] ), and others do not 2467 (such as SIP Outbound [RFC5626]), answers to these considerations 2468 need to be addressed by the usages themselves. 2470 18. IANA Considerations 2472 18.1. STUN Security Features Registry 2474 A STUN Security Feature set defines 24 bit as flags. 2476 IANA is requested to create a new registry containing the STUN 2477 Security Features that are protected by the bid-down attack 2478 prevention mechanism described in section Section 9.2.1. 2480 The initial STUN Security Features are: 2482 Bit 0: Password algorithms 2483 Bit 1: Username anonymity 2484 Bit 2-23: Unassigned 2486 Bits are assigned starting from the most significant side of the bit 2487 set, so Bit 0 is the leftmost bit and Bit 23 the rightmost bit. 2489 New Security Features are assigned by a Standards Action [RFC8126]. 2491 18.2. STUN Methods Registry 2493 IANA is requested to update the name for method 0x002 and the 2494 reference from RFC 5389 to RFC-to-be for the following STUN methods: 2496 0x000: (Reserved) 2497 0x001: Binding 2498 0x002: (Reserved; prior to [RFC5389] this was SharedSecret) 2500 18.3. STUN Attribute Registry 2502 18.3.1. Updated Attributes 2504 IANA is requested to update the names for attributes 0x0002, 0x0004, 2505 0x0005, 0x0007, and 0x000B, and the reference from RFC 5389 to RFC- 2506 to-be for the following STUN methods: 2508 Comprehension-required range (0x0000-0x7FFF): 2509 0x0000: (Reserved) 2510 0x0001: MAPPED-ADDRESS 2511 0x0002: (Reserved; prior to [RFC5389] this was RESPONSE-ADDRESS) 2512 0x0004: (Reserved; prior to [RFC5389] this was SOURCE-ADDRESS) 2513 0x0005: (Reserved; prior to [RFC5389] this was CHANGED-ADDRESS) 2514 0x0006: USERNAME 2515 0x0007: (Reserved; prior to [RFC5389] this was PASSWORD) 2516 0x0008: MESSAGE-INTEGRITY 2517 0x0009: ERROR-CODE 2518 0x000A: UNKNOWN-ATTRIBUTES 2519 0x000B: (Reserved; prior to [RFC5389] this was REFLECTED-FROM) 2520 0x0014: REALM 2521 0x0015: NONCE 2522 0x0020: XOR-MAPPED-ADDRESS 2524 Comprehension-optional range (0x8000-0xFFFF) 2525 0x8022: SOFTWARE 2526 0x8023: ALTERNATE-SERVER 2527 0x8028: FINGERPRINT 2529 18.3.2. New Attributes 2531 IANA is requested to add the following attribute to the STUN 2532 Attribute Registry: 2534 Comprehension-required range (0x0000-0x7FFF): 2535 0xXXXX: MESSAGE-INTEGRITY-SHA256 2536 0xXXXX: PASSWORD-ALGORITHM 2537 0xXXXX: USERHASH 2539 Comprehension-optional range (0x8000-0xFFFF) 2540 0xXXXX: PASSWORD-ALGORITHMS 2541 0xXXXX: ALTERNATE-DOMAIN 2543 18.4. STUN Error Code Registry 2545 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2546 for the Error Codes given in Section 14.8. 2548 IANA is requested to change the name of the 401 Error Code from 2549 "Unauthorized" to "Unauthenticated". 2551 18.5. STUN Password Algorithm Registry 2553 IANA is requested to create a new registry for Password Algorithm. 2555 A Password Algorithm is a hex number in the range 0x0000 - 0xFFFF. 2557 The initial Password Algorithms are: 2559 0x0000: Reserved 2560 0x0001: MD5 2561 0x0002: SHA-256 2562 0x0003-0xFFFF: Unassigned 2564 Password Algorithms in the first half of the range (0x0000 - 0x7FFF) 2565 are assigned by IETF Review [RFC8126]. Password Algorithms in the 2566 second half of the range (0x8000 - 0xFFFF) are assigned by Designated 2567 Expert [RFC8126]. 2569 18.5.1. Password Algorithms 2571 18.5.1.1. MD5 2573 This password algorithm is taken from [RFC1321]. 2575 The key length is 16 bytes and the parameters value is empty. 2577 Note: This algorithm MUST only be used for compatibility with legacy 2578 systems. 2580 key = MD5(username ":" OpaqueString(realm) 2581 ":" OpaqueString(password)) 2583 18.5.1.2. SHA-256 2585 This password algorithm is taken from [RFC7616]. 2587 The key length is 32 bytes and the parameters value is empty. 2589 key = SHA-256(username ":" OpaqueString(realm) 2590 ":" OpaqueString(password)) 2592 18.6. STUN UDP and TCP Port Numbers 2594 IANA is requested to update the reference from RFC 5389 to RFC-to-be 2595 for the following ports in the Service Name and Transport Protocol 2596 Port Number Registry. 2598 stun 3478/tcp Session Traversal Utilities for NAT (STUN) port 2599 stun 3478/udp Session Traversal Utilities for NAT (STUN) port 2600 stuns 5349/tcp Session Traversal Utilities for NAT (STUN) port 2602 19. Changes since RFC 5389 2604 This specification obsoletes [RFC5389]. This specification differs 2605 from RFC 5389 in the following ways: 2607 o Added support for DTLS-over-UDP [RFC6347]. 2609 o Made clear that the RTO is considered stale if there is no 2610 transactions with the server. 2612 o Aligned the RTO calculation with [RFC6298]. 2614 o Updated the cipher suites for TLS. 2616 o Added support for STUN URI [RFC7064]. 2618 o Added support for SHA256 message integrity. 2620 o Updated the PRECIS support to [RFC8265]. 2622 o Added protocol and registry to choose the password encryption 2623 algorithm. 2625 o Added support for anonymous username. 2627 o Added protocol and registry for preventing biddown attacks. 2629 o Sharing a NONCE is no longer permitted. 2631 o Added the possibility of using a domain name in the alternate 2632 server mechanism. 2634 o Added more C snippets. 2636 o Added test vector. 2638 20. References 2640 20.1. Normative References 2642 [ITU.V42.2002] 2643 International Telecommunications Union, "Error-correcting 2644 Procedures for DCEs Using Asynchronous-to-Synchronous 2645 Conversion", ITU-T Recommendation V.42, 2002. 2647 [KARN87] Karn, P. and C. Partridge, "Improving Round-Trip Time 2648 Estimates in Reliable Transport Protocols", August 1987. 2650 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 2651 DOI 10.17487/RFC0791, September 1981, 2652 . 2654 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 2655 Communication Layers", STD 3, RFC 1122, 2656 DOI 10.17487/RFC1122, October 1989, 2657 . 2659 [RFC1123] Braden, R., Ed., "Requirements for Internet Hosts - 2660 Application and Support", STD 3, RFC 1123, 2661 DOI 10.17487/RFC1123, October 1989, 2662 . 2664 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 2665 DOI 10.17487/RFC1321, April 1992, 2666 . 2668 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2669 Hashing for Message Authentication", RFC 2104, 2670 DOI 10.17487/RFC2104, February 1997, 2671 . 2673 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2674 Requirement Levels", BCP 14, RFC 2119, 2675 DOI 10.17487/RFC2119, March 1997, 2676 . 2678 [RFC2782] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for 2679 specifying the location of services (DNS SRV)", RFC 2782, 2680 DOI 10.17487/RFC2782, February 2000, 2681 . 2683 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2684 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2685 2003, . 2687 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 2688 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 2689 . 2691 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2692 (TLS) Protocol Version 1.2", RFC 5246, 2693 DOI 10.17487/RFC5246, August 2008, 2694 . 2696 [RFC5890] Klensin, J., "Internationalized Domain Names for 2697 Applications (IDNA): Definitions and Document Framework", 2698 RFC 5890, DOI 10.17487/RFC5890, August 2010, 2699 . 2701 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 2702 Verification of Domain-Based Application Service Identity 2703 within Internet Public Key Infrastructure Using X.509 2704 (PKIX) Certificates in the Context of Transport Layer 2705 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2706 2011, . 2708 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 2709 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 2710 RFC 6151, DOI 10.17487/RFC6151, March 2011, 2711 . 2713 [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, 2714 "Computing TCP's Retransmission Timer", RFC 6298, 2715 DOI 10.17487/RFC6298, June 2011, 2716 . 2718 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2719 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2720 January 2012, . 2722 [RFC7064] Nandakumar, S., Salgueiro, G., Jones, P., and M. Petit- 2723 Huguenin, "URI Scheme for the Session Traversal Utilities 2724 for NAT (STUN) Protocol", RFC 7064, DOI 10.17487/RFC7064, 2725 November 2013, . 2727 [RFC7350] Petit-Huguenin, M. and G. Salgueiro, "Datagram Transport 2728 Layer Security (DTLS) as Transport for Session Traversal 2729 Utilities for NAT (STUN)", RFC 7350, DOI 10.17487/RFC7350, 2730 August 2014, . 2732 [RFC7616] Shekh-Yusef, R., Ahrens, D., and S. Bremer, "HTTP Digest 2733 Access Authentication", RFC 7616, DOI 10.17487/RFC7616, 2734 September 2015, . 2736 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2737 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2738 May 2017, . 2740 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 2741 (IPv6) Specification", RFC 8200, STD 86, 2742 DOI 10.17487/RFC8200, July 2017, 2743 . 2745 [RFC8265] Saint-Andre, P. and A. Melnikov, "Preparation, 2746 Enforcement, and Comparison of Internationalized Strings 2747 Representing Usernames and Passwords", RFC 8265, 2748 DOI 10.17487/RFC8265, October 2017, 2749 . 2751 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 2752 Better Connectivity Using Concurrency", RFC 8305, 2753 DOI 10.17487/RFC8305, December 2017, 2754 . 2756 20.2. Informative References 2758 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 2759 "Recommendations for Secure Use of Transport Layer 2760 Security (TLS) and Datagram Transport Layer Security 2761 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2762 2015, . 2764 [I-D.ietf-tram-stun-pmtud] 2765 Petit-Huguenin, M. and G. Salgueiro, "Path MTU Discovery 2766 Using Session Traversal Utilities for NAT (STUN)", draft- 2767 ietf-tram-stun-pmtud-10 (work in progress), September 2768 2018. 2770 [I-D.irtf-cfrg-argon2] 2771 Biryukov, A., Dinu, D., Khovratovich, D., and S. 2772 Josefsson, "The memory-hard Argon2 password hash and 2773 proof-of-work function", draft-irtf-cfrg-argon2-04 (work 2774 in progress), November 2018. 2776 [RFC1952] Deutsch, P., "GZIP file format specification version 4.3", 2777 RFC 1952, DOI 10.17487/RFC1952, May 1996, 2778 . 2780 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 2781 A., Peterson, J., Sparks, R., Handley, M., and E. 2782 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2783 DOI 10.17487/RFC3261, June 2002, 2784 . 2786 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 2787 UNilateral Self-Address Fixing (UNSAF) Across Network 2788 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 2789 November 2002, . 2791 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 2792 "STUN - Simple Traversal of User Datagram Protocol (UDP) 2793 Through Network Address Translators (NATs)", RFC 3489, 2794 DOI 10.17487/RFC3489, March 2003, 2795 . 2797 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 2798 Key Management", BCP 107, RFC 4107, DOI 10.17487/RFC4107, 2799 June 2005, . 2801 [RFC5090] Sterman, B., Sadolevsky, D., Schwartz, D., Williams, D., 2802 and W. Beck, "RADIUS Extension for Digest Authentication", 2803 RFC 5090, DOI 10.17487/RFC5090, February 2008, 2804 . 2806 [RFC5389] Rosenberg, J., Mahy, R., Matthews, P., and D. Wing, 2807 "Session Traversal Utilities for NAT (STUN)", RFC 5389, 2808 DOI 10.17487/RFC5389, October 2008, 2809 . 2811 [RFC5626] Jennings, C., Ed., Mahy, R., Ed., and F. Audet, Ed., 2812 "Managing Client-Initiated Connections in the Session 2813 Initiation Protocol (SIP)", RFC 5626, 2814 DOI 10.17487/RFC5626, October 2009, 2815 . 2817 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 2818 Relays around NAT (TURN): Relay Extensions to Session 2819 Traversal Utilities for NAT (STUN)", RFC 5766, 2820 DOI 10.17487/RFC5766, April 2010, 2821 . 2823 [RFC5769] Denis-Courmont, R., "Test Vectors for Session Traversal 2824 Utilities for NAT (STUN)", RFC 5769, DOI 10.17487/RFC5769, 2825 April 2010, . 2827 [RFC5780] MacDonald, D. and B. Lowekamp, "NAT Behavior Discovery 2828 Using Session Traversal Utilities for NAT (STUN)", 2829 RFC 5780, DOI 10.17487/RFC5780, May 2010, 2830 . 2832 [RFC6544] Rosenberg, J., Keranen, A., Lowekamp, B., and A. Roach, 2833 "TCP Candidates with Interactive Connectivity 2834 Establishment (ICE)", RFC 6544, DOI 10.17487/RFC6544, 2835 March 2012, . 2837 [RFC7231] Fielding, R. and R. Reschke, "Hypertext Transfer Protocol 2838 (HTTP/1.1): Semantics and Content", RFC 7231, 2839 DOI 10.17487/RFC7231, June 2014, 2840 . 2842 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2843 Writing an IANA Considerations Section in RFCs", BCP 26, 2844 RFC 8126, DOI 10.17487/RFC8126, May 2008, 2845 . 2847 [RFC8445] Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 2848 Connectivity Establishment (ICE): A Protocol for Network 2849 Address Translator (NAT) Traversal", RFC 8445, 2850 DOI 10.17487/RFC8445, July 2018, 2851 . 2853 Appendix A. C Snippet to Determine STUN Message Types 2855 Given a 16-bit STUN message type value in host byte order in msg_type 2856 parameter, below are C macros to determine the STUN message types: 2858 2859 #define IS_REQUEST(msg_type) (((msg_type) & 0x0110) == 0x0000) 2860 #define IS_INDICATION(msg_type) (((msg_type) & 0x0110) == 0x0010) 2861 #define IS_SUCCESS_RESP(msg_type) (((msg_type) & 0x0110) == 0x0100) 2862 #define IS_ERR_RESP(msg_type) (((msg_type) & 0x0110) == 0x0110) 2863 2865 A function to convert method and class into a message type: 2867 2868 int type(int method, int cls) { 2869 return (method & 0x1F80) << 2 | (method & 0x0070) << 1 2870 | (method & 0x000F) | (cls & 0x0002) << 7 2871 | (cls & 0x0001) << 4; 2872 } 2873 2874 A function to extract the method from the message type: 2876 2877 int method(int type) { 2878 return (type & 0x3E00) >> 2 | (type & 0x00E0) >> 1 2879 | (type & 0x000F); 2880 } 2881 2883 A function to extract the class from the message type: 2885 2886 int cls(int type) { 2887 return (type & 0x0100) >> 7 | (type & 0x0010) >> 4; 2888 } 2889 2891 Appendix B. Test Vectors 2893 This section augments the list of test vectors defined in [RFC5769] 2894 with MESSAGE-INTEGRITY-SHA256. All the formats and definitions 2895 listed in Section 2 of [RFC5769] apply here. 2897 B.1. Sample Request with Long-Term Authentication with MESSAGE- 2898 INTEGRITY-SHA256 and USERHASH 2900 This request uses the following parameters: 2902 Username: "" (without 2903 quotes) unaffected by OpaqueString [RFC8265] processing 2905 Password: "TheMtr" and "TheMatrIX" (without 2906 quotes) respectively before and after OpaqueString processing 2908 Nonce: "obMatJos2QAAAf//499k954d6OL34oL9FSTvy64sA" (without quotes) 2910 Realm: "example.org" (without quotes) 2911 00 01 00 9c Request type and message length 2912 21 12 a4 42 Magic cookie 2913 78 ad 34 33 } 2914 c6 ad 72 c0 } Transaction ID 2915 29 da 41 2e } 2916 XX XX 00 20 USERHASH attribute header 2917 4a 3c f3 8f } 2918 ef 69 92 bd } 2919 a9 52 c6 78 } 2920 04 17 da 0f } Userhash value (32 bytes) 2921 24 81 94 15 } 2922 56 9e 60 b2 } 2923 05 c4 6e 41 } 2924 40 7f 17 04 } 2925 00 15 00 29 NONCE attribute header 2926 6f 62 4d 61 } 2927 74 4a 6f 73 } 2928 32 41 41 41 } 2929 43 66 2f 2f } 2930 34 39 39 6b } Nonce value and padding (3 bytes) 2931 39 35 34 64 } 2932 36 4f 4c 33 } 2933 34 6f 4c 39 } 2934 46 53 54 76 } 2935 79 36 34 73 } 2936 41 00 00 00 } 2937 00 14 00 0b REALM attribute header 2938 65 78 61 6d } 2939 70 6c 65 2e } Realm value (11 bytes) and padding (1 byte) 2940 6f 72 67 00 } 2941 XX XX 00 20 MESSAGE-INTEGRITY-SHA256 attribute header 2942 c4 ec a2 b6 } 2943 24 6f 26 be } 2944 bc 2f 77 49 } 2945 07 c2 00 a3 } HMAC-SHA256 value 2946 76 c7 c2 8e } 2947 b4 d1 26 60 } 2948 bb fe 9f 28 } 2949 0e 85 71 f2 } 2951 Note: Before publication, the XX XX placeholder must be replaced by 2952 the value assigned to MESSAGE-INTEGRITY-SHA256 and USERHASH by 2953 IANA. The MESSAGE-INTEGRITY-SHA256 attribute value will need to 2954 be updated after this. 2956 Appendix C. Release notes 2958 This section must be removed before publication as an RFC. 2960 C.1. Modifications between draft-ietf-tram-stunbis-20 and draft-ietf- 2961 tram-stunbis-19 2963 o Updates to address Eric Rescorla's DISCUSS and comments. 2965 o Addressed nits raised by Noriyuki Torii 2967 C.2. Modifications between draft-ietf-tram-stunbis-19 and draft-ietf- 2968 tram-stunbis-18 2970 o Updates following Adam Roach DISCUSS and comments. 2972 C.3. Modifications between draft-ietf-tram-stunbis-18 and draft-ietf- 2973 tram-stunbis-17 2975 o Nits. 2977 C.4. Modifications between draft-ietf-tram-stunbis-17 and draft-ietf- 2978 tram-stunbis-16 2980 o Modifications following IESG, GENART and SECDIR reviews. 2982 C.5. Modifications between draft-ietf-tram-stunbis-16 and draft-ietf- 2983 tram-stunbis-15 2985 o Replace "failure response" with "error response". 2987 o Fix wrong section number. 2989 o Use "Username anonymity" everywhere. 2991 o Align with UTF-8 deprecation. 2993 o Fix MESSAGE-INTEGRITY-256. 2995 o Update references. 2997 o Updates in the IANA sections. 2999 o s/HMAC-SHA-1/HMAC-SHA1/, s/HMAC-SHA-256/HMAC-SHA256/, s/SHA1/SHA- 3000 1/, and s/SHA256/SHA-256/. 3002 o Fixed definitions of STUN clients/servers. 3004 o Fixed STUN message structure definition. 3006 o Missing text. 3008 o Add text explicitly saying that responses do not have to be in the 3009 same orders than requests. 3011 o /other application/other protocol/ 3013 o Add text explicitly saying that the security feature encoding is 4 3014 character. 3016 o Fixed discrepancy in section 9.2.3/9.2.3.1. 3018 o s/invalidate/revoke/. 3020 o Removed sentences about checking USERHASH in responses, as this 3021 should not happen. 3023 o Specify that ALTERNATE-SERVER carries an IP address. 3025 o More modifications following review... 3027 C.6. Modifications between draft-ietf-tram-stunbis-15 and draft-ietf- 3028 tram-stunbis-14 3030 o Reverted the RFC 2119 boilerplate to what was in RFC 5389. 3032 o Reverted the V.42 reference to the 2002 version. 3034 o Updated some references. 3036 C.7. Modifications between draft-ietf-tram-stunbis-14 and draft-ietf- 3037 tram-stunbis-13 3039 o Reorder the paragraphs in section 9.1.4. 3041 o The realm is now processed through Opaque in section 9.2.2. 3043 o Make clear in section 9.2.4 that it is an exclusive-xor. 3045 o Removed text that implied that nonce sharing was explicitly 3046 permitted in RFC 5389. 3048 o In same section, s/username/value/ for USERCASH. 3050 o Modify the IANA requests to explicitly say that the reserved 3051 codepoints were prior to RFC 5389. 3053 C.8. Modifications between draft-ietf-tram-stunbis-13 and draft-ietf- 3054 tram-stunbis-12 3056 o Update references. 3058 o Fixes some text following Shepherd review. 3060 o Update co-author info. 3062 C.9. Modifications between draft-ietf-tram-stunbis-12 and draft-ietf- 3063 tram-stunbis-11 3065 o Clarifies the procedure to define a new hash algorithm for 3066 message-integrity. 3068 o Explain the procedure to deprecate SHA1 as message-integrity. 3070 o Added procedure for Happy Eyeballs (RFC 6555). 3072 o Added verification that Happy Eyeballs works in the STUN Usage 3073 checklist. 3075 o Add reference to Base64 RFC. 3077 o Changed co-author affiliation. 3079 C.10. Modifications between draft-ietf-tram-stunbis-11 and draft-ietf- 3080 tram-stunbis-10 3082 o Made clear that the same HMAC than received in response of short 3083 term credential must be used for subsequent transactions. 3085 o s/URL/URI/ 3087 o The "nonce cookie" is now mandatory to signal that SHA256 must be 3088 used in the next transaction. 3090 o s/SHA1/SHA256/ 3092 o Changed co-author affiliation. 3094 C.11. Modifications between draft-ietf-tram-stunbis-10 and draft-ietf- 3095 tram-stunbis-09 3097 o Removed the reserved value in the security registry, as it does 3098 not make sense in a bitset. 3100 o Updated change list. 3102 o Updated the minimum truncation size for M-I-256 to 16 bytes. 3104 o Changed the truncation order to match RFC 7518. 3106 o Fixed bugs in truncation boundary text. 3108 o Stated that STUN Usages have to explicitly state that they can use 3109 truncation. 3111 o Removed truncation from the MESSAGE-INTEGRITY attribute. 3113 o Add reference to C code in RFC 1952. 3115 o Replaced RFC 2818 reference to RFC 6125. 3117 C.12. Modifications between draft-ietf-tram-stunbis-09 and draft-ietf- 3118 tram-stunbis-08 3120 o Packets discarded in a reliable or unreliable transaction triggers 3121 an attack error instead of a timeout error. An attack error on a 3122 reliable transport is signaled immediately instead of waiting for 3123 the timeout. 3125 o Explicitly state that a received 400 response without 3126 authentication will be dropped until timeout. 3128 o Clarify the SHOULD omit/include rules in LTCM. 3130 o If the nonce and the hmac are both invalid, then a 401 is sent 3131 instead of a 438. 3133 o The 401 and 438 error response to subsequent requests may use the 3134 previous NONCE/password to authenticate, if they are still 3135 available. 3137 o Change "401 Unauthorized" to "401 Unauthenticated" 3139 o Make clear that in some cases it is impossible to add a MI or MI2 3140 even if the text says SHOULD NOT. 3142 C.13. Modifications between draft-ietf-tram-stunbis-08 and draft-ietf- 3143 tram-stunbis-07 3145 o Updated list of changes since RFC 5389. 3147 o More examples are automatically generated. 3149 o Message integrity truncation is fixed at a multiple of 4 bytes, 3150 because the padding will not decrease by more than this. 3152 o USERHASH contains the 32 bytes of the hash, not a character 3153 string. 3155 o Updated the example to use the USERHASH attribute and the modified 3156 NONCE attribute. 3158 o Updated ICEbis reference. 3160 C.14. Modifications between draft-ietf-tram-stunbis-07 and draft-ietf- 3161 tram-stunbis-06 3163 o Add USERHASH attribute to carry the hashed version of the 3164 username. 3166 o Add IANA registry and nonce encoding for Security Features that 3167 need to be protected from bid-down attacks. 3169 o Modified MESSAGE-INTEGRITY and MESSAGE-INTEGRITY-SHA256 to support 3170 truncation limits (pending cryptographic review), 3172 C.15. Modifications between draft-ietf-tram-stunbis-06 and draft-ietf- 3173 tram-stunbis-05 3175 o Changed I-D references to RFC references. 3177 o Changed CHANGE-ADDRESS to CHANGE-REQUEST (Errata #4233). 3179 o Added test vector for MESSAGE-INTEGRITY-SHA256. 3181 o Address additional review comments from Jonathan Lennox and 3182 Brandon Williams. 3184 C.16. Modifications between draft-ietf-tram-stunbis-05 and draft-ietf- 3185 tram-stunbis-04 3187 o Address review comments from Jonathan Lennox and Brandon Williams. 3189 C.17. Modifications between draft-ietf-tram-stunbis-04 and draft-ietf- 3190 tram-stunbis-03 3192 o Remove SCTP. 3194 o Remove DANE. 3196 o s/MESSAGE-INTEGRITY2/MESSAGE-INTEGRITY-SHA256/ 3197 o Remove Salted SHA256 password hash. 3199 o The RTO delay between transactions is removed. 3201 o Make clear that reusing NONCE will trigger a wasted round trip. 3203 C.18. Modifications between draft-ietf-tram-stunbis-03 and draft-ietf- 3204 tram-stunbis-02 3206 o SCTP prefix is now 0b00000101 instead of 0x11. 3208 o Add SCTP at various places it was needed. 3210 o Update the hash agility plan to take in account HMAC-SHA-256. 3212 o Adds the bid-down attack on message-integrity in the security 3213 section. 3215 C.19. Modifications between draft-ietf-tram-stunbis-02 and draft-ietf- 3216 tram-stunbis-01 3218 o STUN hash algorithm agility (currently only SHA-1 is allowed). 3220 o Clarify terminology, text and guidance for STUN fragmentation. 3222 o Clarify whether it's valid to share nonces across TURN 3223 allocations. 3225 o Prevent the server to allocate the same NONCE to clients with 3226 different IP address and/or different port. This prevent sharing 3227 the nonce between TURN allocations in TURN. 3229 o Add reference to draft-ietf-uta-tls-bcp 3231 o Add a new attribute ALTERNATE-DOMAIN to verify the certificate of 3232 the ALTERNATE-SERVER after a 300 over (D)TLS. 3234 o The RTP delay between transactions applies only to parallel 3235 transactions, not to serial transactions. That prevents a 3RTT 3236 delay between the first transaction and the second transaction 3237 with long term authentication. 3239 o Add text saying ORIGIN can increase a request size beyond the MTU 3240 and so require an SCTPoUDP transport. 3242 o Move the Acknowledgments and Contributor sections to the end of 3243 the document, in accordance with RFC 7322 section 4. 3245 C.20. Modifications between draft-ietf-tram-stunbis-01 and draft-ietf- 3246 tram-stunbis-00 3248 o Add negotiation mechanism for new password algorithms. 3250 o Describe the MESSAGE-INTEGRITY/MESSAGE-INTEGRITY2 protocol. 3252 o Add support for SCTP to solve the fragmentation problem. 3254 o Merge RFC 7350: 3256 * Split the "Sending over..." sections in 3. 3258 * Add DTLS-over-UDP as transport. 3260 * Update the cipher suites and cipher/compression restrictions. 3262 * A stuns uri with an IP address is rejected. 3264 * Replace most of the RFC 3489 compatibility by a reference to 3265 the section in RFC 5389. 3267 * Update the STUN Usages list with transport applicability. 3269 o Merge RFC 7064: 3271 * DNS discovery is done from the URI. 3273 * Reorganized the text about default ports. 3275 o Add more C snippets. 3277 o Make clear that the cached RTO is discarded only if there is no 3278 new translations for 10 minutes. 3280 C.21. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3281 ietf-tram-stunbis-00 3283 o Draft adopted as WG item. 3285 C.22. Modifications between draft-salgueiro-tram-stunbis-02 and draft- 3286 salgueiro-tram-stunbis-01 3288 o Add definition of MESSAGE-INTEGRITY2. 3290 o Update text and reference from RFC 2988 to RFC 6298. 3292 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3294 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3296 o Fix section number and make clear that the original domain name is 3297 used for the server certificate verification. This is consistent 3298 with what RFC 5922 (section 4) is doing. (Errata #2010) 3300 o Remove text transitioning from RFC 3489. 3302 o Add definition of MESSAGE-INTEGRITY2. 3304 o Update text and reference from RFC 2988 to RFC 6298. 3306 o s/The IAB has mandated/The IAB has suggested/ (Errata #3737). 3308 o Fix the figure for the UNKNOWN-ATTRIBUTES (Errata #2972). 3310 o Fix section number and make clear that the original domain name is 3311 used for the server certificate verification. This is consistent 3312 with what RFC 5922 (section 4) is doing. (Errata #2010) 3314 C.23. Modifications between draft-salgueiro-tram-stunbis-01 and draft- 3315 salgueiro-tram-stunbis-00 3317 o Restore the RFC 5389 text. 3319 o Add list of open issues. 3321 Acknowledgements 3323 Thanks to Michael Tuexen, Tirumaleswar Reddy, Oleg Moskalenko, Simon 3324 Perreault, Benjamin Schwartz, Rifaat Shekh-Yusef, Alan Johnston, 3325 Jonathan Lennox, Brandon Williams, Olle Johansson, Martin Thomson, 3326 Mihaly Meszaros, Tolga Asveren, Noriyuki Torii, Spencer Dawkins, Dale 3327 Worley, Matthew Miller, Peter Saint-Andre, Julien Elie, Mirja 3328 Kuehlewind, Eric Rescorla, Ben Campbell, Adam Roach, Alexey Melnikov, 3329 and Benjamin Kaduk for the comments, suggestions, and questions that 3330 helped improve this document. 3332 The authors of RFC 5389 would like to thank Cedric Aoun, Pete 3333 Cordell, Cullen Jennings, Bob Penfield, Xavier Marjou, Magnus 3334 Westerlund, Miguel Garcia, Bruce Lowekamp, and Chris Sullivan for 3335 their comments, and Baruch Sterman and Alan Hawrylyshen for initial 3336 implementations. Thanks for Leslie Daigle, Allison Mankin, Eric 3337 Rescorla, and Henning Schulzrinne for IESG and IAB input on this 3338 work. 3340 Contributors 3342 Christian Huitema and Joel Weinberger were original co-authors of RFC 3343 3489. 3345 Authors' Addresses 3347 Marc Petit-Huguenin 3348 Impedance Mismatch 3350 Email: marc@petit-huguenin.org 3352 Gonzalo Salgueiro 3353 Cisco 3354 7200-12 Kit Creek Road 3355 Research Triangle Park, NC 27709 3356 US 3358 Email: gsalguei@cisco.com 3360 Jonathan Rosenberg 3361 Cisco 3362 Edison, NJ 3363 US 3365 Email: jdrosen@cisco.com 3366 URI: http://www.jdrosen.net 3368 Dan Wing 3370 Email: dwing-ietf@fuggles.com 3372 Rohan Mahy 3373 Unaffiliated 3375 Email: rohan.ietf@gmail.com 3376 Philip Matthews 3377 Nokia 3378 600 March Road 3379 Ottawa, Ontario K2K 2T6 3380 Canada 3382 Phone: 613-784-3139 3383 Email: philip_matthews@magma.ca