idnits 2.17.1 draft-ietf-tram-turnbis-21.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The document has examples using IPv4 documentation addresses according to RFC6890, but does not use any IPv6 documentation addresses. Maybe there should be IPv6 examples, too? -- The draft header indicates that this document obsoletes RFC6156, but the abstract doesn't seem to directly say this. It does mention RFC6156 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 18, 2019) is 1891 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-21) exists of draft-ietf-tram-stunbis-19 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-20) exists of draft-ietf-tram-stun-pmtud-10 -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 6156 (Obsoleted by RFC 8656) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TRAM WG T. Reddy, Ed. 3 Internet-Draft McAfee 4 Obsoletes: 5766,6156 (if approved) A. Johnston, Ed. 5 Intended status: Standards Track Rowan University 6 Expires: August 22, 2019 P. Matthews 7 Alcatel-Lucent 8 J. Rosenberg 9 jdrosen.net 10 February 18, 2019 12 Traversal Using Relays around NAT (TURN): Relay Extensions to Session 13 Traversal Utilities for NAT (STUN) 14 draft-ietf-tram-turnbis-21 16 Abstract 18 If a host is located behind a NAT, then in certain situations it can 19 be impossible for that host to communicate directly with other hosts 20 (peers). In these situations, it is necessary for the host to use 21 the services of an intermediate node that acts as a communication 22 relay. This specification defines a protocol, called TURN (Traversal 23 Using Relays around NAT), that allows the host to control the 24 operation of the relay and to exchange packets with its peers using 25 the relay. TURN differs from some other relay control protocols in 26 that it allows a client to communicate with multiple peers using a 27 single relay address. 29 The TURN protocol was designed to be used as part of the ICE 30 (Interactive Connectivity Establishment) approach to NAT traversal, 31 though it also can be used without ICE. 33 This document obsoletes RFC 5766 and RFC 6156. 35 Status of This Memo 37 This Internet-Draft is submitted in full conformance with the 38 provisions of BCP 78 and BCP 79. 40 Internet-Drafts are working documents of the Internet Engineering 41 Task Force (IETF). Note that other groups may also distribute 42 working documents as Internet-Drafts. The list of current Internet- 43 Drafts is at https://datatracker.ietf.org/drafts/current/. 45 Internet-Drafts are draft documents valid for a maximum of six months 46 and may be updated, replaced, or obsoleted by other documents at any 47 time. It is inappropriate to use Internet-Drafts as reference 48 material or to cite them other than as "work in progress." 49 This Internet-Draft will expire on August 22, 2019. 51 Copyright Notice 53 Copyright (c) 2019 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents 58 (https://trustee.ietf.org/license-info) in effect on the date of 59 publication of this document. Please review these documents 60 carefully, as they describe your rights and restrictions with respect 61 to this document. Code Components extracted from this document must 62 include Simplified BSD License text as described in Section 4.e of 63 the Trust Legal Provisions and are provided without warranty as 64 described in the Simplified BSD License. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 69 2. Overview of Operation . . . . . . . . . . . . . . . . . . . . 6 70 2.1. Transports . . . . . . . . . . . . . . . . . . . . . . . 8 71 2.2. Allocations . . . . . . . . . . . . . . . . . . . . . . . 9 72 2.3. Permissions . . . . . . . . . . . . . . . . . . . . . . . 11 73 2.4. Send Mechanism . . . . . . . . . . . . . . . . . . . . . 12 74 2.5. Channels . . . . . . . . . . . . . . . . . . . . . . . . 14 75 2.6. Unprivileged TURN Servers . . . . . . . . . . . . . . . . 16 76 2.7. Avoiding IP Fragmentation . . . . . . . . . . . . . . . . 16 77 2.8. RTP Support . . . . . . . . . . . . . . . . . . . . . . . 18 78 2.9. Happy Eyeballs for TURN . . . . . . . . . . . . . . . . . 18 79 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 19 80 4. Discovery of TURN server . . . . . . . . . . . . . . . . . . 21 81 4.1. TURN URI Scheme Semantics . . . . . . . . . . . . . . . . 21 82 5. General Behavior . . . . . . . . . . . . . . . . . . . . . . 21 83 6. Allocations . . . . . . . . . . . . . . . . . . . . . . . . . 24 84 7. Creating an Allocation . . . . . . . . . . . . . . . . . . . 25 85 7.1. Sending an Allocate Request . . . . . . . . . . . . . . . 25 86 7.2. Receiving an Allocate Request . . . . . . . . . . . . . . 27 87 7.3. Receiving an Allocate Success Response . . . . . . . . . 32 88 7.4. Receiving an Allocate Error Response . . . . . . . . . . 32 89 8. Refreshing an Allocation . . . . . . . . . . . . . . . . . . 34 90 8.1. Sending a Refresh Request . . . . . . . . . . . . . . . . 35 91 8.2. Receiving a Refresh Request . . . . . . . . . . . . . . . 35 92 8.3. Receiving a Refresh Response . . . . . . . . . . . . . . 36 93 9. Permissions . . . . . . . . . . . . . . . . . . . . . . . . . 36 94 10. CreatePermission . . . . . . . . . . . . . . . . . . . . . . 38 95 10.1. Forming a CreatePermission Request . . . . . . . . . . . 38 96 10.2. Receiving a CreatePermission Request . . . . . . . . . . 38 97 10.3. Receiving a CreatePermission Response . . . . . . . . . 39 98 11. Send and Data Methods . . . . . . . . . . . . . . . . . . . . 39 99 11.1. Forming a Send Indication . . . . . . . . . . . . . . . 39 100 11.2. Receiving a Send Indication . . . . . . . . . . . . . . 40 101 11.3. Receiving a UDP Datagram . . . . . . . . . . . . . . . . 40 102 11.4. Receiving a Data Indication . . . . . . . . . . . . . . 41 103 11.5. Receiving an ICMP Packet . . . . . . . . . . . . . . . . 41 104 11.6. Receiving a Data Indication with an ICMP attribute . . . 42 105 12. Channels . . . . . . . . . . . . . . . . . . . . . . . . . . 43 106 12.1. Sending a ChannelBind Request . . . . . . . . . . . . . 45 107 12.2. Receiving a ChannelBind Request . . . . . . . . . . . . 45 108 12.3. Receiving a ChannelBind Response . . . . . . . . . . . . 46 109 12.4. The ChannelData Message . . . . . . . . . . . . . . . . 47 110 12.5. Sending a ChannelData Message . . . . . . . . . . . . . 47 111 12.6. Receiving a ChannelData Message . . . . . . . . . . . . 48 112 12.7. Relaying Data from the Peer . . . . . . . . . . . . . . 49 113 13. Packet Translations . . . . . . . . . . . . . . . . . . . . . 49 114 13.1. IPv4-to-IPv6 Translations . . . . . . . . . . . . . . . 49 115 13.2. IPv6-to-IPv6 Translations . . . . . . . . . . . . . . . 50 116 13.3. IPv6-to-IPv4 Translations . . . . . . . . . . . . . . . 52 117 14. IP Header Fields . . . . . . . . . . . . . . . . . . . . . . 52 118 15. STUN Methods . . . . . . . . . . . . . . . . . . . . . . . . 54 119 16. STUN Attributes . . . . . . . . . . . . . . . . . . . . . . . 54 120 16.1. CHANNEL-NUMBER . . . . . . . . . . . . . . . . . . . . . 55 121 16.2. LIFETIME . . . . . . . . . . . . . . . . . . . . . . . . 55 122 16.3. XOR-PEER-ADDRESS . . . . . . . . . . . . . . . . . . . . 55 123 16.4. DATA . . . . . . . . . . . . . . . . . . . . . . . . . . 55 124 16.5. XOR-RELAYED-ADDRESS . . . . . . . . . . . . . . . . . . 56 125 16.6. REQUESTED-ADDRESS-FAMILY . . . . . . . . . . . . . . . . 56 126 16.7. EVEN-PORT . . . . . . . . . . . . . . . . . . . . . . . 56 127 16.8. REQUESTED-TRANSPORT . . . . . . . . . . . . . . . . . . 57 128 16.9. DONT-FRAGMENT . . . . . . . . . . . . . . . . . . . . . 57 129 16.10. RESERVATION-TOKEN . . . . . . . . . . . . . . . . . . . 57 130 16.11. ADDITIONAL-ADDRESS-FAMILY . . . . . . . . . . . . . . . 57 131 16.12. ADDRESS-ERROR-CODE Attribute . . . . . . . . . . . . . . 58 132 16.13. ICMP Attribute . . . . . . . . . . . . . . . . . . . . . 58 133 17. STUN Error Response Codes . . . . . . . . . . . . . . . . . . 59 134 18. Detailed Example . . . . . . . . . . . . . . . . . . . . . . 60 135 19. Security Considerations . . . . . . . . . . . . . . . . . . . 68 136 19.1. Outsider Attacks . . . . . . . . . . . . . . . . . . . . 68 137 19.1.1. Obtaining Unauthorized Allocations . . . . . . . . . 68 138 19.1.2. Offline Dictionary Attacks . . . . . . . . . . . . . 68 139 19.1.3. Faked Refreshes and Permissions . . . . . . . . . . 69 140 19.1.4. Fake Data . . . . . . . . . . . . . . . . . . . . . 69 141 19.1.5. Impersonating a Server . . . . . . . . . . . . . . . 70 142 19.1.6. Eavesdropping Traffic . . . . . . . . . . . . . . . 70 143 19.1.7. TURN Loop Attack . . . . . . . . . . . . . . . . . . 71 144 19.2. Firewall Considerations . . . . . . . . . . . . . . . . 71 145 19.2.1. Faked Permissions . . . . . . . . . . . . . . . . . 72 146 19.2.2. Blacklisted IP Addresses . . . . . . . . . . . . . . 72 147 19.2.3. Running Servers on Well-Known Ports . . . . . . . . 73 148 19.3. Insider Attacks . . . . . . . . . . . . . . . . . . . . 73 149 19.3.1. DoS against TURN Server . . . . . . . . . . . . . . 73 150 19.3.2. Anonymous Relaying of Malicious Traffic . . . . . . 73 151 19.3.3. Manipulating Other Allocations . . . . . . . . . . . 74 152 19.4. Tunnel Amplification Attack . . . . . . . . . . . . . . 74 153 19.5. Other Considerations . . . . . . . . . . . . . . . . . . 75 154 20. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 75 155 21. IAB Considerations . . . . . . . . . . . . . . . . . . . . . 76 156 22. Changes since RFC 5766 . . . . . . . . . . . . . . . . . . . 78 157 23. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 78 158 24. References . . . . . . . . . . . . . . . . . . . . . . . . . 78 159 24.1. Normative References . . . . . . . . . . . . . . . . . . 79 160 24.2. Informative References . . . . . . . . . . . . . . . . . 80 161 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 83 163 1. Introduction 165 A host behind a NAT may wish to exchange packets with other hosts, 166 some of which may also be behind NATs. To do this, the hosts 167 involved can use "hole punching" techniques (see [RFC5128]) in an 168 attempt discover a direct communication path; that is, a 169 communication path that goes from one host to another through 170 intervening NATs and routers, but does not traverse any relays. 172 As described in [RFC5128] and [RFC4787], hole punching techniques 173 will fail if both hosts are behind NATs that are not well behaved. 174 For example, if both hosts are behind NATs that have a mapping 175 behavior of "address-dependent mapping" or "address- and port- 176 dependent mapping", then hole punching techniques generally fail. 178 When a direct communication path cannot be found, it is necessary to 179 use the services of an intermediate host that acts as a relay for the 180 packets. This relay typically sits in the public Internet and relays 181 packets between two hosts that both sit behind NATs. 183 This specification defines a protocol, called TURN, that allows a 184 host behind a NAT (called the TURN client) to request that another 185 host (called the TURN server) act as a relay. The client can arrange 186 for the server to relay packets to and from certain other hosts 187 (called peers) and can control aspects of how the relaying is done. 188 The client does this by obtaining an IP address and port on the 189 server, called the relayed transport address. When a peer sends a 190 packet to the relayed transport address, the server relays the packet 191 to the client. When the client sends a data packet to the server, 192 the server relays it to the appropriate peer using the relayed 193 transport address as the source. 195 A client using TURN must have some way to communicate the relayed 196 transport address to its peers, and to learn each peer's IP address 197 and port (more precisely, each peer's server-reflexive transport 198 address, see Section 2). How this is done is out of the scope of the 199 TURN protocol. One way this might be done is for the client and 200 peers to exchange email messages. Another way is for the client and 201 its peers to use a special-purpose "introduction" or "rendezvous" 202 protocol (see [RFC5128] for more details). 204 If TURN is used with ICE [RFC8445], then the relayed transport 205 address and the IP addresses and ports of the peers are included in 206 the ICE candidate information that the rendezvous protocol must 207 carry. For example, if TURN and ICE are used as part of a multimedia 208 solution using SIP [RFC3261], then SIP serves the role of the 209 rendezvous protocol, carrying the ICE candidate information inside 210 the body of SIP messages. If TURN and ICE are used with some other 211 rendezvous protocol, then [I-D.rosenberg-mmusic-ice-nonsip] provides 212 guidance on the services the rendezvous protocol must perform. 214 Though the use of a TURN server to enable communication between two 215 hosts behind NATs is very likely to work, it comes at a high cost to 216 the provider of the TURN server, since the server typically needs a 217 high-bandwidth connection to the Internet. As a consequence, it is 218 best to use a TURN server only when a direct communication path 219 cannot be found. When the client and a peer use ICE to determine the 220 communication path, ICE will use hole punching techniques to search 221 for a direct path first and only use a TURN server when a direct path 222 cannot be found. 224 TURN was originally invented to support multimedia sessions signaled 225 using SIP. Since SIP supports forking, TURN supports multiple peers 226 per relayed transport address; a feature not supported by other 227 approaches (e.g., SOCKS [RFC1928]). However, care has been taken to 228 make sure that TURN is suitable for other types of applications. 230 TURN was designed as one piece in the larger ICE approach to NAT 231 traversal. Implementors of TURN are urged to investigate ICE and 232 seriously consider using it for their application. However, it is 233 possible to use TURN without ICE. 235 TURN is an extension to the STUN (Session Traversal Utilities for 236 NAT) protocol [I-D.ietf-tram-stunbis]. Most, though not all, TURN 237 messages are STUN-formatted messages. A reader of this document 238 should be familiar with STUN. 240 2. Overview of Operation 242 This section gives an overview of the operation of TURN. It is non- 243 normative. 245 In a typical configuration, a TURN client is connected to a private 246 network [RFC1918] and through one or more NATs to the public 247 Internet. On the public Internet is a TURN server. Elsewhere in the 248 Internet are one or more peers with which the TURN client wishes to 249 communicate. These peers may or may not be behind one or more NATs. 250 The client uses the server as a relay to send packets to these peers 251 and to receive packets from these peers. 253 Peer A 254 Server-Reflexive +---------+ 255 Transport Address | | 256 192.0.2.150:32102 | | 257 | /| | 258 TURN | / ^| Peer A | 259 Client's Server | / || | 260 Host Transport Transport | // || | 261 Address Address | // |+---------+ 262 198.51.100.2:49721 192.0.2.15:3478 |+-+ // Peer A 263 | | ||N| / Host Transport 264 | +-+ | ||A|/ Address 265 | | | | v|T| 203.0.113.2:49582 266 | | | | /+-+ 267 +---------+| | | |+---------+ / +---------+ 268 | || |N| || | // | | 269 | TURN |v | | v| TURN |/ | | 270 | Client |----|A|----------| Server |------------------| Peer B | 271 | | | |^ | |^ ^| | 272 | | |T|| | || || | 273 +---------+ | || +---------+| |+---------+ 274 | || | | 275 | || | | 276 +-+| | | 277 | | | 278 | | | 279 Client's | Peer B 280 Server-Reflexive Relayed Transport 281 Transport Address Transport Address Address 282 192.0.2.1:7000 192.0.2.15:50000 192.0.2.210:49191 284 Figure 1 286 Figure 1 shows a typical deployment. In this figure, the TURN client 287 and the TURN server are separated by a NAT, with the client on the 288 private side and the server on the public side of the NAT. This NAT 289 is assumed to be a "bad" NAT; for example, it might have a mapping 290 property of "address-and-port-dependent mapping" (see [RFC4787]). 292 The client talks to the server from a (IP address, port) combination 293 called the client's HOST TRANSPORT ADDRESS. (The combination of an 294 IP address and port is called a TRANSPORT ADDRESS.) 296 The client sends TURN messages from its host transport address to a 297 transport address on the TURN server that is known as the TURN SERVER 298 TRANSPORT ADDRESS. The client learns the TURN server transport 299 address through some unspecified means (e.g., configuration), and 300 this address is typically used by many clients simultaneously. 302 Since the client is behind a NAT, the server sees packets from the 303 client as coming from a transport address on the NAT itself. This 304 address is known as the client's SERVER-REFLEXIVE transport address; 305 packets sent by the server to the client's server-reflexive transport 306 address will be forwarded by the NAT to the client's host transport 307 address. 309 The client uses TURN commands to create and manipulate an ALLOCATION 310 on the server. An allocation is a data structure on the server. 311 This data structure contains, amongst other things, the RELAYED 312 TRANSPORT ADDRESS for the allocation. The relayed transport address 313 is the transport address on the server that peers can use to have the 314 server relay data to the client. An allocation is uniquely 315 identified by its relayed transport address. 317 Once an allocation is created, the client can send application data 318 to the server along with an indication of to which peer the data is 319 to be sent, and the server will relay this data to the appropriate 320 peer. The client sends the application data to the server inside a 321 TURN message; at the server, the data is extracted from the TURN 322 message and sent to the peer in a UDP datagram. In the reverse 323 direction, a peer can send application data in a UDP datagram to the 324 relayed transport address for the allocation; the server will then 325 encapsulate this data inside a TURN message and send it to the client 326 along with an indication of which peer sent the data. Since the TURN 327 message always contains an indication of which peer the client is 328 communicating with, the client can use a single allocation to 329 communicate with multiple peers. 331 When the peer is behind a NAT, then the client must identify the peer 332 using its server-reflexive transport address rather than its host 333 transport address. For example, to send application data to Peer A 334 in the example above, the client must specify 192.0.2.150:32102 (Peer 335 A's server-reflexive transport address) rather than 203.0.113.2:49582 336 (Peer A's host transport address). 338 Each allocation on the server belongs to a single client and has 339 exactly one relayed transport address that is used only by that 340 allocation. Thus, when a packet arrives at a relayed transport 341 address on the server, the server knows for which client the data is 342 intended. 344 The client may have multiple allocations on a server at the same 345 time. 347 2.1. Transports 349 TURN, as defined in this specification, always uses UDP between the 350 server and the peer. However, this specification allows the use of 351 any one of UDP, TCP, Transport Layer Security (TLS) over TCP or 352 Datagram Transport Layer Security (DTLS) over UDP to carry the TURN 353 messages between the client and the server. 355 +----------------------------+---------------------+ 356 | TURN client to TURN server | TURN server to peer | 357 +----------------------------+---------------------+ 358 | UDP | UDP | 359 | TCP | UDP | 360 | TLS-over-TCP | UDP | 361 | DTLS-over-UDP | UDP | 362 +----------------------------+---------------------+ 364 If TCP or TLS-over-TCP is used between the client and the server, 365 then the server will convert between these transports and UDP 366 transport when relaying data to/from the peer. 368 Since this version of TURN only supports UDP between the server and 369 the peer, it is expected that most clients will prefer to use UDP 370 between the client and the server as well. That being the case, some 371 readers may wonder: Why also support TCP and TLS-over-TCP? 373 TURN supports TCP transport between the client and the server because 374 some firewalls are configured to block UDP entirely. These firewalls 375 block UDP but not TCP, in part because TCP has properties that make 376 the intention of the nodes being protected by the firewall more 377 obvious to the firewall. For example, TCP has a three-way handshake 378 that makes in clearer that the protected node really wishes to have 379 that particular connection established, while for UDP the best the 380 firewall can do is guess which flows are desired by using filtering 381 rules. Also, TCP has explicit connection teardown; while for UDP, 382 the firewall has to use timers to guess when the flow is finished. 384 TURN supports TLS-over-TCP transport and DTLS-over-UDP transport 385 between the client and the server because (D)TLS provides additional 386 security properties not provided by TURN's default digest 387 authentication; properties that some clients may wish to take 388 advantage of. In particular, (D)TLS provides a way for the client to 389 ascertain that it is talking to the correct server, and provides for 390 confidentiality of TURN control messages. TURN does not require 391 (D)TLS because the overhead of using (D)TLS is higher than that of 392 digest authentication; for example, using (D)TLS likely means that 393 most application data will be doubly encrypted (once by (D)TLS and 394 once to ensure it is still encrypted in the UDP datagram). 396 There is an extension to TURN for TCP transport between the server 397 and the peers [RFC6062]. For this reason, allocations that use UDP 398 between the server and the peers are known as UDP allocations, while 399 allocations that use TCP between the server and the peers are known 400 as TCP allocations. This specification describes only UDP 401 allocations. 403 In some applications for TURN, the client may send and receive 404 packets other than TURN packets on the host transport address it uses 405 to communicate with the server. This can happen, for example, when 406 using TURN with ICE. In these cases, the client can distinguish TURN 407 packets from other packets by examining the source address of the 408 arriving packet: those arriving from the TURN server will be TURN 409 packets. The algorithm of demultiplexing packets received from 410 multiple protocols on the host transport address is discussed in 411 [RFC7983]. 413 2.2. Allocations 415 To create an allocation on the server, the client uses an Allocate 416 transaction. The client sends an Allocate request to the server, and 417 the server replies with an Allocate success response containing the 418 allocated relayed transport address. The client can include 419 attributes in the Allocate request that describe the type of 420 allocation it desires (e.g., the lifetime of the allocation). Since 421 relaying data has security implications, the server requires that the 422 client authenticate itself, typically using STUN's long-term 423 credential mechanism or the STUN Extension for Third-Party 424 Authorization [RFC7635], to show that it is authorized to use the 425 server. 427 Once a relayed transport address is allocated, a client must keep the 428 allocation alive. To do this, the client periodically sends a 429 Refresh request to the server. TURN deliberately uses a different 430 method (Refresh rather than Allocate) for refreshes to ensure that 431 the client is informed if the allocation vanishes for some reason. 433 The frequency of the Refresh transaction is determined by the 434 lifetime of the allocation. The default lifetime of an allocation is 435 10 minutes -- this value was chosen to be long enough so that 436 refreshing is not typically a burden on the client, while expiring 437 allocations where the client has unexpectedly quit in a timely 438 manner. However, the client can request a longer lifetime in the 439 Allocate request and may modify its request in a Refresh request, and 440 the server always indicates the actual lifetime in the response. The 441 client must issue a new Refresh transaction within "lifetime" seconds 442 of the previous Allocate or Refresh transaction. Once a client no 443 longer wishes to use an allocation, it should delete the allocation 444 using a Refresh request with a requested lifetime of 0. 446 Both the server and client keep track of a value known as the 447 5-TUPLE. At the client, the 5-tuple consists of the client's host 448 transport address, the server transport address, and the transport 449 protocol used by the client to communicate with the server. At the 450 server, the 5-tuple value is the same except that the client's host 451 transport address is replaced by the client's server-reflexive 452 address, since that is the client's address as seen by the server. 454 Both the client and the server remember the 5-tuple used in the 455 Allocate request. Subsequent messages between the client and the 456 server use the same 5-tuple. In this way, the client and server know 457 which allocation is being referred to. If the client wishes to 458 allocate a second relayed transport address, it must create a second 459 allocation using a different 5-tuple (e.g., by using a different 460 client host address or port). 462 NOTE: While the terminology used in this document refers to 463 5-tuples, the TURN server can store whatever identifier it likes 464 that yields identical results. Specifically, an implementation 465 may use a file-descriptor in place of a 5-tuple to represent a TCP 466 connection. 468 TURN TURN Peer Peer 469 client server A B 470 |-- Allocate request --------------->| | | 471 | (invalid or missing credentials) | | | 472 | | | | 473 |<--------------- Allocate failure --| | | 474 | (401 Unauthenticated) | | | 475 | | | | 476 |-- Allocate request --------------->| | | 477 | (valid credentials) | | | 478 | | | | 479 |<---------- Allocate success resp --| | | 480 | (192.0.2.15:50000) | | | 481 // // // // 482 | | | | 483 |-- Refresh request ---------------->| | | 484 | | | | 485 |<----------- Refresh success resp --| | | 486 | | | | 488 Figure 2 490 In Figure 2, the client sends an Allocate request to the server with 491 invalid or missing credentials. Since the server requires that all 492 requests be authenticated using STUN's long-term credential 493 mechanism, the server rejects the request with a 401 (Unauthorized) 494 error code. The client then tries again, this time including 495 credentials. This time, the server accepts the Allocate request and 496 returns an Allocate success response containing (amongst other 497 things) the relayed transport address assigned to the allocation. 498 Sometime later, the client decides to refresh the allocation and thus 499 sends a Refresh request to the server. The refresh is accepted and 500 the server replies with a Refresh success response. 502 2.3. Permissions 504 To ease concerns amongst enterprise IT administrators that TURN could 505 be used to bypass corporate firewall security, TURN includes the 506 notion of permissions. TURN permissions mimic the address-restricted 507 filtering mechanism of NATs that comply with [RFC4787]. 509 An allocation can have zero or more permissions. Each permission 510 consists of an IP address and a lifetime. When the server receives a 511 UDP datagram on the allocation's relayed transport address, it first 512 checks the list of permissions. If the source IP address of the 513 datagram matches a permission, the application data is relayed to the 514 client, otherwise the UDP datagram is silently discarded. 516 A permission expires after 5 minutes if it is not refreshed, and 517 there is no way to explicitly delete a permission. This behavior was 518 selected to match the behavior of a NAT that complies with [RFC4787]. 520 The client can install or refresh a permission using either a 521 CreatePermission request or a ChannelBind request. Using the 522 CreatePermission request, multiple permissions can be installed or 523 refreshed with a single request -- this is important for applications 524 that use ICE. For security reasons, permissions can only be 525 installed or refreshed by transactions that can be authenticated; 526 thus, Send indications and ChannelData messages (which are used to 527 send data to peers) do not install or refresh any permissions. 529 Note that permissions are within the context of an allocation, so 530 adding or expiring a permission in one allocation does not affect 531 other allocations. 533 2.4. Send Mechanism 535 There are two mechanisms for the client and peers to exchange 536 application data using the TURN server. The first mechanism uses the 537 Send and Data methods, the second mechanism uses channels. Common to 538 both mechanisms is the ability of the client to communicate with 539 multiple peers using a single allocated relayed transport address; 540 thus, both mechanisms include a means for the client to indicate to 541 the server which peer should receive the data, and for the server to 542 indicate to the client which peer sent the data. 544 The Send mechanism uses Send and Data indications. Send indications 545 are used to send application data from the client to the server, 546 while Data indications are used to send application data from the 547 server to the client. 549 When using the Send mechanism, the client sends a Send indication to 550 the TURN server containing (a) an XOR-PEER-ADDRESS attribute 551 specifying the (server-reflexive) transport address of the peer and 552 (b) a DATA attribute holding the application data. When the TURN 553 server receives the Send indication, it extracts the application data 554 from the DATA attribute and sends it in a UDP datagram to the peer, 555 using the allocated relay address as the source address. Note that 556 there is no need to specify the relayed transport address, since it 557 is implied by the 5-tuple used for the Send indication. 559 In the reverse direction, UDP datagrams arriving at the relayed 560 transport address on the TURN server are converted into Data 561 indications and sent to the client, with the server-reflexive 562 transport address of the peer included in an XOR-PEER-ADDRESS 563 attribute and the data itself in a DATA attribute. Since the relayed 564 transport address uniquely identified the allocation, the server 565 knows which client should receive the data. 567 Some ICMP (Internet Control Message Protocol) packets arriving at the 568 relayed transport address on the TURN server may be converted into 569 Data indications and sent to the client, with the transport address 570 of the peer included in an XOR-PEER-ADDRESS attribute and the ICMP 571 type and code in a ICMP attribute. ICMP attribute forwarding always 572 uses Data indications containing the XOR-PEER-ADDRESS and ICMP 573 attributes, even when using the channel mechanism to forward UDP 574 data. 576 Send and Data indications cannot be authenticated, since the long- 577 term credential mechanism of STUN does not support authenticating 578 indications. This is not as big an issue as it might first appear, 579 since the client-to-server leg is only half of the total path to the 580 peer. Applications that want proper security should encrypt the data 581 sent between the client and a peer. 583 Because Send indications are not authenticated, it is possible for an 584 attacker to send bogus Send indications to the server, which will 585 then relay these to a peer. To partly mitigate this attack, TURN 586 requires that the client install a permission towards a peer before 587 sending data to it using a Send indication. 589 TURN TURN Peer Peer 590 client server A B 591 | | | | 592 |-- CreatePermission req (Peer A) -->| | | 593 |<-- CreatePermission success resp --| | | 594 | | | | 595 |--- Send ind (Peer A)-------------->| | | 596 | |=== data ===>| | 597 | | | | 598 | |<== data ====| | 599 |<-------------- Data ind (Peer A) --| | | 600 | | | | 601 | | | | 602 |--- Send ind (Peer B)-------------->| | | 603 | | dropped | | 604 | | | | 605 | |<== data ==================| 606 | dropped | | | 607 | | | | 609 Figure 3 611 In Figure 3, the client has already created an allocation and now 612 wishes to send data to its peers. The client first creates a 613 permission by sending the server a CreatePermission request 614 specifying Peer A's (server-reflexive) IP address in the XOR-PEER- 615 ADDRESS attribute; if this was not done, the server would not relay 616 data between the client and the server. The client then sends data 617 to Peer A using a Send indication; at the server, the application 618 data is extracted and forwarded in a UDP datagram to Peer A, using 619 the relayed transport address as the source transport address. When 620 a UDP datagram from Peer A is received at the relayed transport 621 address, the contents are placed into a Data indication and forwarded 622 to the client. Later, the client attempts to exchange data with Peer 623 B; however, no permission has been installed for Peer B, so the Send 624 indication from the client and the UDP datagram from the peer are 625 both dropped by the server. 627 2.5. Channels 629 For some applications (e.g., Voice over IP), the 36 bytes of overhead 630 that a Send indication or Data indication adds to the application 631 data can substantially increase the bandwidth required between the 632 client and the server. To remedy this, TURN offers a second way for 633 the client and server to associate data with a specific peer. 635 This second way uses an alternate packet format known as the 636 ChannelData message. The ChannelData message does not use the STUN 637 header used by other TURN messages, but instead has a 4-byte header 638 that includes a number known as a channel number. Each channel 639 number in use is bound to a specific peer and thus serves as a 640 shorthand for the peer's host transport address. 642 To bind a channel to a peer, the client sends a ChannelBind request 643 to the server, and includes an unbound channel number and the 644 transport address of the peer. Once the channel is bound, the client 645 can use a ChannelData message to send the server data destined for 646 the peer. Similarly, the server can relay data from that peer 647 towards the client using a ChannelData message. 649 Channel bindings last for 10 minutes unless refreshed -- this 650 lifetime was chosen to be longer than the permission lifetime. 651 Channel bindings are refreshed by sending another ChannelBind request 652 rebinding the channel to the peer. Like permissions (but unlike 653 allocations), there is no way to explicitly delete a channel binding; 654 the client must simply wait for it to time out. 656 TURN TURN Peer Peer 657 client server A B 658 | | | | 659 |-- ChannelBind req ---------------->| | | 660 | (Peer A to 0x4001) | | | 661 | | | | 662 |<---------- ChannelBind succ resp --| | | 663 | | | | 664 |-- (0x4001) data ------------------>| | | 665 | |=== data ===>| | 666 | | | | 667 | |<== data ====| | 668 |<------------------ (0x4001) data --| | | 669 | | | | 670 |--- Send ind (Peer A)-------------->| | | 671 | |=== data ===>| | 672 | | | | 673 | |<== data ====| | 674 |<------------------ (0x4001) data --| | | 675 | | | | 677 Figure 4 679 Figure 4 shows the channel mechanism in use. The client has already 680 created an allocation and now wishes to bind a channel to Peer A. To 681 do this, the client sends a ChannelBind request to the server, 682 specifying the transport address of Peer A and a channel number 683 (0x4001). After that, the client can send application data 684 encapsulated inside ChannelData messages to Peer A: this is shown as 685 "(0x4001) data" where 0x4001 is the channel number. When the 686 ChannelData message arrives at the server, the server transfers the 687 data to a UDP datagram and sends it to Peer A (which is the peer 688 bound to channel number 0x4001). 690 In the reverse direction, when Peer A sends a UDP datagram to the 691 relayed transport address, this UDP datagram arrives at the server on 692 the relayed transport address assigned to the allocation. Since the 693 UDP datagram was received from Peer A, which has a channel number 694 assigned to it, the server encapsulates the data into a ChannelData 695 message when sending the data to the client. 697 Once a channel has been bound, the client is free to intermix 698 ChannelData messages and Send indications. In the figure, the client 699 later decides to use a Send indication rather than a ChannelData 700 message to send additional data to Peer A. The client might decide 701 to do this, for example, so it can use the DONT-FRAGMENT attribute 702 (see the next section). However, once a channel is bound, the server 703 will always use a ChannelData message, as shown in the call flow. 705 Note that ChannelData messages can only be used for peers to which 706 the client has bound a channel. In the example above, Peer A has 707 been bound to a channel, but Peer B has not, so application data to 708 and from Peer B would use the Send mechanism. 710 2.6. Unprivileged TURN Servers 712 This version of TURN is designed so that the server can be 713 implemented as an application that runs in user space under commonly 714 available operating systems without requiring special privileges. 715 This design decision was made to make it easy to deploy a TURN 716 server: for example, to allow a TURN server to be integrated into a 717 peer-to-peer application so that one peer can offer NAT traversal 718 services to another peer. 720 This design decision has the following implications for data relayed 721 by a TURN server: 723 o The value of the Diffserv field may not be preserved across the 724 server; 726 o The Time to Live (TTL) field may be reset, rather than 727 decremented, across the server; 729 o The Explicit Congestion Notification (ECN) field may be reset by 730 the server; 732 o There is no end-to-end fragmentation, since the packet is re- 733 assembled at the server. 735 Future work may specify alternate TURN semantics that address these 736 limitations. 738 2.7. Avoiding IP Fragmentation 740 For reasons described in [Frag-Harmful], applications, especially 741 those sending large volumes of data, should try hard to avoid having 742 their packets fragmented. Applications using TCP can more or less 743 ignore this issue because fragmentation avoidance is now a standard 744 part of TCP, but applications using UDP (and thus any application 745 using this version of TURN) must handle fragmentation avoidance 746 themselves. 748 The application running on the client and the peer can take one of 749 two approaches to avoid IP fragmentation. 751 The first approach is to avoid sending large amounts of application 752 data in the TURN messages/UDP datagrams exchanged between the client 753 and the peer. This is the approach taken by most VoIP (Voice-over- 754 IP) applications. In this approach, the application exploits the 755 fact that the IP specification [RFC0791] specifies that IP packets up 756 to 576 bytes should never need to be fragmented. 758 The exact amount of application data that can be included while 759 avoiding fragmentation depends on the details of the TURN session 760 between the client and the server: whether UDP, TCP, or (D)TLS 761 transport is used, whether ChannelData messages or Send/Data 762 indications are used, and whether any additional attributes (such as 763 the DONT-FRAGMENT attribute) are included. Another factor, which is 764 hard to determine, is whether the MTU is reduced somewhere along the 765 path for other reasons, such as the use of IP-in-IP tunneling. 767 As a guideline, sending a maximum of 500 bytes of application data in 768 a single TURN message (by the client on the client-to-server leg) or 769 a UDP datagram (by the peer on the peer-to-server leg) will generally 770 avoid IP fragmentation. To further reduce the chance of 771 fragmentation, it is recommended that the client use ChannelData 772 messages when transferring significant volumes of data, since the 773 overhead of the ChannelData message is less than Send and Data 774 indications. 776 The second approach the client and peer can take to avoid 777 fragmentation is to use a path MTU discovery algorithm to determine 778 the maximum amount of application data that can be sent without 779 fragmentation. The classic path MTU discovery algorithm defined in 780 [RFC1191] may not be able to discover the MTU of the transmission 781 path between the client and the peer since: 783 - a probe packet with DF bit set to test a path for a larger MTU 784 can be dropped by routers, or 786 - ICMP error messages can be dropped by middle boxes. 788 As a result, the client and server need to use a path MTU discovery 789 algorithm that does not require ICMP messages. The Packetized Path 790 MTU Discovery algorithm defined in [RFC4821] is one such algorithm. 792 [I-D.ietf-tram-stun-pmtud] is an implementation of [RFC4821] that 793 uses STUN to discover the path MTU, and so might be a suitable 794 approach to be used in conjunction with a TURN server that supports 795 the DONT-FRAGMENT attribute. When the client includes the DONT- 796 FRAGMENT attribute in a Send indication, this tells the server to set 797 the DF bit in the resulting UDP datagram that it sends to the peer. 798 Since some servers may be unable to set the DF bit, the client should 799 also include this attribute in the Allocate request -- any server 800 that does not support the DONT-FRAGMENT attribute will indicate this 801 by rejecting the Allocate request. 803 2.8. RTP Support 805 One of the envisioned uses of TURN is as a relay for clients and 806 peers wishing to exchange real-time data (e.g., voice or video) using 807 RTP. To facilitate the use of TURN for this purpose, TURN includes 808 some special support for older versions of RTP. 810 Old versions of RTP [RFC3550] required that the RTP stream be on an 811 even port number and the associated RTP Control Protocol (RTCP) 812 stream, if present, be on the next highest port. To allow clients to 813 work with peers that still require this, TURN allows the client to 814 request that the server allocate a relayed transport address with an 815 even port number, and to optionally request the server reserve the 816 next-highest port number for a subsequent allocation. 818 2.9. Happy Eyeballs for TURN 820 If an IPv4 path to reach a TURN server is found, but the TURN 821 server's IPv6 path is not working, a dual-stack TURN client can 822 experience a significant connection delay compared to an IPv4-only 823 TURN client. To overcome these connection setup problems, the TURN 824 client needs to query both A and AAAA records for the TURN server 825 specified using a domain name and try connecting to the TURN server 826 using both IPv6 and IPv4 addresses in a fashion similar to the Happy 827 Eyeballs mechanism defined in [RFC8305]. The TURN client performs 828 the following steps based on the transport protocol being used to 829 connect to the TURN server. 831 o For TCP or TLS-over-TCP, initiate TCP connection to both IP 832 address families as discussed in [RFC8305], and use the first TCP 833 connection that is established. If connections are established on 834 both IP address families then terminate the TCP connection using 835 the IP address family with lower precedence [RFC6724]. 837 o For clear text UDP, send TURN Allocate requests to both IP address 838 families as discussed in [RFC8305], without authentication 839 information. If the TURN server requires authentication, it will 840 send back a 401 unauthenticated response and the TURN client uses 841 the first UDP connection on which a 401 error response is 842 received. If a 401 error response is received from both IP 843 address families then the TURN client can silently abandon the UDP 844 connection on the IP address family with lower precedence. If the 845 TURN server does not require authentication (as described in 846 Section 9 of [RFC8155]), it is possible for both Allocate requests 847 to succeed. In this case, the TURN client sends a Refresh with 848 LIFETIME value of 0 on the allocation using the IP address family 849 with lower precedence to delete the allocation. 851 o For DTLS over UDP, initiate DTLS handshake to both IP address 852 families as discussed in [RFC8305] and use the first DTLS session 853 that is established. If the DTLS session is established on both 854 IP address families then the client sends DTLS close_notify alert 855 to terminate the DTLS session using the IP address family with 856 lower precedence. If TURN over DTLS server has been configured to 857 require a cookie exchange (Section 4.2 in [RFC6347]) and 858 HelloVerifyRequest is received from the TURN servers on both IP 859 address families then the client can silently abandon the 860 connection on the IP address family with lower precedence. 862 3. Terminology 864 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 865 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 866 document are to be interpreted as described in RFC 2119 [RFC2119]. 868 Readers are expected to be familiar with [I-D.ietf-tram-stunbis] and 869 the terms defined there. 871 The following terms are used in this document: 873 TURN: The protocol spoken between a TURN client and a TURN server. 874 It is an extension to the STUN protocol [I-D.ietf-tram-stunbis]. 875 The protocol allows a client to allocate and use a relayed 876 transport address. 878 TURN client: A STUN client that implements this specification. 880 TURN server: A STUN server that implements this specification. It 881 relays data between a TURN client and its peer(s). 883 Peer: A host with which the TURN client wishes to communicate. The 884 TURN server relays traffic between the TURN client and its 885 peer(s). The peer does not interact with the TURN server using 886 the protocol defined in this document; rather, the peer receives 887 data sent by the TURN server and the peer sends data towards the 888 TURN server. 890 Transport Address: The combination of an IP address and a port. 892 Host Transport Address: A transport address on a client or a peer. 894 Server-Reflexive Transport Address: A transport address on the 895 "public side" of a NAT. This address is allocated by the NAT to 896 correspond to a specific host transport address. 898 Relayed Transport Address: A transport address on the TURN server 899 that is used for relaying packets between the client and a peer. 900 A peer sends to this address on the TURN server, and the packet is 901 then relayed to the client. 903 TURN Server Transport Address: A transport address on the TURN 904 server that is used for sending TURN messages to the server. This 905 is the transport address that the client uses to communicate with 906 the server. 908 Peer Transport Address: The transport address of the peer as seen by 909 the server. When the peer is behind a NAT, this is the peer's 910 server-reflexive transport address. 912 Allocation: The relayed transport address granted to a client 913 through an Allocate request, along with related state, such as 914 permissions and expiration timers. 916 5-tuple: The combination (client IP address and port, server IP 917 address and port, and transport protocol (currently one of UDP, 918 TCP, or (D)TLS)) used to communicate between the client and the 919 server. The 5-tuple uniquely identifies this communication 920 stream. The 5-tuple also uniquely identifies the Allocation on 921 the server. 923 Channel: A channel number and associated peer transport address. 924 Once a channel number is bound to a peer's transport address, the 925 client and server can use the more bandwidth-efficient ChannelData 926 message to exchange data. 928 Permission: The IP address and transport protocol (but not the port) 929 of a peer that is permitted to send traffic to the TURN server and 930 have that traffic relayed to the TURN client. The TURN server 931 will only forward traffic to its client from peers that match an 932 existing permission. 934 Realm: A string used to describe the server or a context within the 935 server. The realm tells the client which username and password 936 combination to use to authenticate requests. 938 Nonce: A string chosen at random by the server and included in the 939 message-digest. To prevent replay attacks, the server should 940 change the nonce regularly. 942 (D)TLS: This term is used for statements that apply to both 943 Transport Layer Security [RFC5246] and Datagram Transport Layer 944 Security [RFC6347]. 946 4. Discovery of TURN server 948 Methods of TURN server discovery, including using anycast, are 949 described in [RFC8155]. The syntax of the "turn" and "turns" URIs 950 are defined in Section 3.1 of [RFC7065]. 952 4.1. TURN URI Scheme Semantics 954 The "turn" and "turns" URI schemes are used to designate a TURN 955 server (also known as a relay) on Internet hosts accessible using the 956 TURN protocol. The TURN protocol supports sending messages over UDP, 957 TCP, TLS-over-TCP or DTLS-over-UDP. The "turns" URI scheme MUST be 958 used when TURN is run over TLS-over-TCP or in DTLS-over-UDP, and the 959 "turn" scheme MUST be used otherwise. The required part of 960 the "turn" URI denotes the TURN server host. The part, if 961 present, denotes the port on which the TURN server is awaiting 962 connection requests. If it is absent, the default port is 3478 for 963 both UDP and TCP. The default port for TURN over TLS and TURN over 964 DTLS is 5349. 966 5. General Behavior 968 This section contains general TURN processing rules that apply to all 969 TURN messages. 971 TURN is an extension to STUN. All TURN messages, with the exception 972 of the ChannelData message, are STUN-formatted messages. All the 973 base processing rules described in [I-D.ietf-tram-stunbis] apply to 974 STUN-formatted messages. This means that all the message-forming and 975 message-processing descriptions in this document are implicitly 976 prefixed with the rules of [I-D.ietf-tram-stunbis]. 978 [I-D.ietf-tram-stunbis] specifies an authentication mechanism called 979 the long-term credential mechanism. TURN servers and clients MUST 980 implement this mechanism. The server MUST demand that all requests 981 from the client be authenticated using this mechanism, or that a 982 equally strong or stronger mechanism for client authentication is 983 used. 985 Note that the long-term credential mechanism applies only to requests 986 and cannot be used to authenticate indications; thus, indications in 987 TURN are never authenticated. If the server requires requests to be 988 authenticated, then the server's administrator MUST choose a realm 989 value that will uniquely identify the username and password 990 combination that the client must use, even if the client uses 991 multiple servers under different administrations. The server's 992 administrator MAY choose to allocate a unique username to each 993 client, or MAY choose to allocate the same username to more than one 994 client (for example, to all clients from the same department or 995 company). For each Allocate request, the server SHOULD generate a 996 new random nonce when the allocation is first attempted following the 997 randomness recommendations in [RFC4086] and SHOULD expire the nonce 998 at least once every hour during the lifetime of the allocation. 1000 All requests after the initial Allocate must use the same username as 1001 that used to create the allocation, to prevent attackers from 1002 hijacking the client's allocation. Specifically, if the server 1003 requires the use of the long-term credential mechanism, and if a non- 1004 Allocate request passes authentication under this mechanism, and if 1005 the 5-tuple identifies an existing allocation, but the request does 1006 not use the same username as used to create the allocation, then the 1007 request MUST be rejected with a 441 (Wrong Credentials) error. 1009 When a TURN message arrives at the server from the client, the server 1010 uses the 5-tuple in the message to identify the associated 1011 allocation. For all TURN messages (including ChannelData) EXCEPT an 1012 Allocate request, if the 5-tuple does not identify an existing 1013 allocation, then the message MUST either be rejected with a 437 1014 Allocation Mismatch error (if it is a request) or silently ignored 1015 (if it is an indication or a ChannelData message). A client 1016 receiving a 437 error response to a request other than Allocate MUST 1017 assume the allocation no longer exists. 1019 [I-D.ietf-tram-stunbis] defines a number of attributes, including the 1020 SOFTWARE and FINGERPRINT attributes. The client SHOULD include the 1021 SOFTWARE attribute in all Allocate and Refresh requests and MAY 1022 include it in any other requests or indications. The server SHOULD 1023 include the SOFTWARE attribute in all Allocate and Refresh responses 1024 (either success or failure) and MAY include it in other responses or 1025 indications. The client and the server MAY include the FINGERPRINT 1026 attribute in any STUN-formatted messages defined in this document. 1028 TURN does not use the backwards-compatibility mechanism described in 1029 [I-D.ietf-tram-stunbis]. 1031 TURN, as defined in this specification, supports both IPv4 and IPv6. 1032 IPv6 support in TURN includes IPv4-to-IPv6, IPv6-to-IPv6, and IPv6- 1033 to-IPv4 relaying. The REQUESTED-ADDRESS-FAMILY attribute allows a 1034 client to explicitly request the address type the TURN server will 1035 allocate (e.g., an IPv4-only node may request the TURN server to 1036 allocate an IPv6 address). The ADDITIONAL-ADDRESS-FAMILY attribute 1037 allows a client to request the server to allocate one IPv4 and one 1038 IPv6 relay address in a single Allocate request. This saves local 1039 ports on the client and reduces the number of messages sent between 1040 the client and the TURN server. 1042 By default, TURN runs on the same ports as STUN: 3478 for TURN over 1043 UDP and TCP, and 5349 for TURN over (D)TLS. However, TURN has its 1044 own set of Service Record (SRV) names: "turn" for UDP and TCP, and 1045 "turns" for (D)TLS. Either the DNS resolution procedures or the 1046 ALTERNATE-SERVER procedures, both described in Section 7, can be used 1047 to run TURN on a different port. 1049 To ensure interoperability, a TURN server MUST support the use of UDP 1050 transport between the client and the server, and SHOULD support the 1051 use of TCP, TLS-over-TCP and DTLS-over-UDP transports. 1053 When UDP or DTLS-over-UDP transport is used between the client and 1054 the server, the client will retransmit a request if it does not 1055 receive a response within a certain timeout period. Because of this, 1056 the server may receive two (or more) requests with the same 5-tuple 1057 and same transaction id. STUN requires that the server recognize 1058 this case and treat the request as idempotent (see 1059 [I-D.ietf-tram-stunbis]). Some implementations may choose to meet 1060 this requirement by remembering all received requests and the 1061 corresponding responses for 40 seconds. Other implementations may 1062 choose to reprocess the request and arrange that such reprocessing 1063 returns essentially the same response. To aid implementors who 1064 choose the latter approach (the so-called "stateless stack 1065 approach"), this specification includes some implementation notes on 1066 how this might be done. Implementations are free to choose either 1067 approach or choose some other approach that gives the same results. 1069 When TCP transport is used between the client and the server, it is 1070 possible that a bit error will cause a length field in a TURN packet 1071 to become corrupted, causing the receiver to lose synchronization 1072 with the incoming stream of TURN messages. A client or server that 1073 detects a long sequence of invalid TURN messages over TCP transport 1074 SHOULD close the corresponding TCP connection to help the other end 1075 detect this situation more rapidly. 1077 To mitigate either intentional or unintentional denial-of-service 1078 attacks against the server by clients with valid usernames and 1079 passwords, it is RECOMMENDED that the server impose limits on both 1080 the number of allocations active at one time for a given username and 1081 on the amount of bandwidth those allocations can use. The server 1082 should reject new allocations that would exceed the limit on the 1083 allowed number of allocations active at one time with a 486 1084 (Allocation Quota Exceeded) (see Section 7.2), and should discard 1085 application data traffic that exceeds the bandwidth quota. 1087 6. Allocations 1089 All TURN operations revolve around allocations, and all TURN messages 1090 are associated with either a single or dual allocation. An 1091 allocation conceptually consists of the following state data: 1093 o the relayed transport address or addresses; 1095 o the 5-tuple: (client's IP address, client's port, server IP 1096 address, server port, transport protocol); 1098 o the authentication information; 1100 o the time-to-expiry for each relayed transport address; 1102 o a list of permissions for each relayed transport address; 1104 o a list of channel to peer bindings for each relayed transport 1105 address. 1107 The relayed transport address is the transport address allocated by 1108 the server for communicating with peers, while the 5-tuple describes 1109 the communication path between the client and the server. On the 1110 client, the 5-tuple uses the client's host transport address; on the 1111 server, the 5-tuple uses the client's server-reflexive transport 1112 address. The relayed transport address MUST be unique across all 1113 allocations, so it can be used to uniquely identify the allocation. 1115 Both the relayed transport address and the 5-tuple MUST be unique 1116 across all allocations, so either one can be used to uniquely 1117 identify the allocation, and an allocation in this context can be 1118 either a single or dual allocation. 1120 The authentication information (e.g., username, password, realm, and 1121 nonce) is used to both verify subsequent requests and to compute the 1122 message integrity of responses. The username, realm, and nonce 1123 values are initially those used in the authenticated Allocate request 1124 that creates the allocation, though the server can change the nonce 1125 value during the lifetime of the allocation using a 438 (Stale Nonce) 1126 reply. Note that, rather than storing the password explicitly, for 1127 security reasons, it may be desirable for the server to store the key 1128 value, which is a secure hash over the username, realm, and password 1129 (see [I-D.ietf-tram-stunbis]). 1131 The time-to-expiry is the time in seconds left until the allocation 1132 expires. Each Allocate or Refresh transaction sets this timer, which 1133 then ticks down towards 0. By default, each Allocate or Refresh 1134 transaction resets this timer to the default lifetime value of 600 1135 seconds (10 minutes), but the client can request a different value in 1136 the Allocate and Refresh request. Allocations can only be refreshed 1137 using the Refresh request; sending data to a peer does not refresh an 1138 allocation. When an allocation expires, the state data associated 1139 with the allocation can be freed. 1141 The list of permissions is described in Section 9 and the list of 1142 channels is described in Section 12. 1144 7. Creating an Allocation 1146 An allocation on the server is created using an Allocate transaction. 1148 7.1. Sending an Allocate Request 1150 The client forms an Allocate request as follows. 1152 The client first picks a host transport address. It is RECOMMENDED 1153 that the client pick a currently unused transport address, typically 1154 by allowing the underlying OS to pick a currently unused port for a 1155 new socket. 1157 The client then picks a transport protocol to use between the client 1158 and the server. The transport protocol MUST be one of UDP, TCP, TLS- 1159 over-TCP or DTLS-over-UDP. Since this specification only allows UDP 1160 between the server and the peers, it is RECOMMENDED that the client 1161 pick UDP unless it has a reason to use a different transport. One 1162 reason to pick a different transport would be that the client 1163 believes, either through configuration or by experiment, that it is 1164 unable to contact any TURN server using UDP. See Section 2.1 for 1165 more discussion. 1167 The client also picks a server transport address, which SHOULD be 1168 done as follows. The client uses one or more procedures described in 1169 [RFC8155] to discover a TURN server and uses the TURN server 1170 resolution mechanism defined in [RFC5928] to get a list of server 1171 transport addresses that can be tried to create a TURN allocation. 1173 The client MUST include a REQUESTED-TRANSPORT attribute in the 1174 request. This attribute specifies the transport protocol between the 1175 server and the peers (note that this is NOT the transport protocol 1176 that appears in the 5-tuple). In this specification, the REQUESTED- 1177 TRANSPORT type is always UDP. This attribute is included to allow 1178 future extensions to specify other protocols. 1180 If the client wishes to obtain a relayed transport address of a 1181 specific address type then it includes a REQUESTED-ADDRESS-FAMILY 1182 attribute in the request. This attribute indicates the specific 1183 address type the client wishes the TURN server to allocate. Clients 1184 MUST NOT include more than one REQUESTED-ADDRESS-FAMILY attribute in 1185 an Allocate request. Clients MUST NOT include a REQUESTED-ADDRESS- 1186 FAMILY attribute in an Allocate request that contains a RESERVATION- 1187 TOKEN attribute, for the reasons outlined in [RFC6156]. 1189 If the client wishes to obtain one IPv6 and one IPv4 relayed 1190 transport address then it includes an ADDITIONAL-ADDRESS-FAMILY 1191 attribute in the request. This attribute specifies that the server 1192 must allocate both address types. The attribute value in the 1193 ADDITIONAL-ADDRESS-FAMILY MUST be set to 0x02 (IPv6 address family). 1194 Clients MUST NOT include REQUESTED-ADDRESS-FAMILY and ADDITIONAL- 1195 ADDRESS-FAMILY attributes in the same request. Clients MUST NOT 1196 include ADDITIONAL-ADDRESS-FAMILY attribute in a Allocate request 1197 that contains a RESERVATION-TOKEN attribute. Clients MUST NOT 1198 include ADDITIONAL-ADDRESS-FAMILY attribute in a Allocate request 1199 that contains an EVEN-PORT attribute with the R bit set to 1. The 1200 reason behind the restriction is if EVEN-PORT with R bit set to 1 is 1201 allowed with the ADDITIONAL-ADDRESS-FAMILY attribute, two tokens will 1202 have to be returned in success response and requires changes to the 1203 way RESERVATION-TOKEN is handled. 1205 If the client wishes the server to initialize the time-to-expiry 1206 field of the allocation to some value other than the default 1207 lifetime, then it MAY include a LIFETIME attribute specifying its 1208 desired value. This is just a hint, and the server may elect to use 1209 a different value. Note that the server will ignore requests to 1210 initialize the field to less than the default value. 1212 If the client wishes to later use the DONT-FRAGMENT attribute in one 1213 or more Send indications on this allocation, then the client SHOULD 1214 include the DONT-FRAGMENT attribute in the Allocate request. This 1215 allows the client to test whether this attribute is supported by the 1216 server. 1218 If the client requires the port number of the relayed transport 1219 address be even, the client includes the EVEN-PORT attribute. If 1220 this attribute is not included, then the port can be even or odd. By 1221 setting the R bit in the EVEN-PORT attribute to 1, the client can 1222 request that the server reserve the next highest port number (on the 1223 same IP address) for a subsequent allocation. If the R bit is 0, no 1224 such request is made. 1226 The client MAY also include a RESERVATION-TOKEN attribute in the 1227 request to ask the server to use a previously reserved port for the 1228 allocation. If the RESERVATION-TOKEN attribute is included, then the 1229 client MUST omit the EVEN-PORT attribute. 1231 Once constructed, the client sends the Allocate request on the 1232 5-tuple. 1234 7.2. Receiving an Allocate Request 1236 When the server receives an Allocate request, it performs the 1237 following checks: 1239 1. The server SHOULD require that the request be authenticated. 1240 The authentication of the request is optional to allow TURN 1241 servers provided by the local or access network to accept 1242 Allocation requests from new and/or guest users in the network 1243 who do not necessarily possess long term credentials for STUN 1244 authentication and its security implications are discussed in 1245 [RFC8155]. If the request is authenticated, the authentication 1246 MUST be done using the long-term credential mechanism of 1247 [I-D.ietf-tram-stunbis] unless the client and server agree to 1248 use another mechanism through some procedure outside the scope 1249 of this document. 1251 2. The server checks if the 5-tuple is currently in use by an 1252 existing allocation. If yes, the server rejects the request 1253 with a 437 (Allocation Mismatch) error. 1255 3. The server checks if the request contains a REQUESTED-TRANSPORT 1256 attribute. If the REQUESTED-TRANSPORT attribute is not included 1257 or is malformed, the server rejects the request with a 400 (Bad 1258 Request) error. Otherwise, if the attribute is included but 1259 specifies a protocol other that UDP, the server rejects the 1260 request with a 442 (Unsupported Transport Protocol) error. 1262 4. The request may contain a DONT-FRAGMENT attribute. If it does, 1263 but the server does not support sending UDP datagrams with the 1264 DF bit set to 1 (see Section 14), then the server treats the 1265 DONT-FRAGMENT attribute in the Allocate request as an unknown 1266 comprehension-required attribute. 1268 5. The server checks if the request contains a RESERVATION-TOKEN 1269 attribute. If yes, and the request also contains an EVEN-PORT 1270 or REQUESTED-ADDRESS-FAMILY or ADDITIONAL-ADDRESS-FAMILY 1271 attribute, the server rejects the request with a 400 (Bad 1272 Request) error. Otherwise, it checks to see if the token is 1273 valid (i.e., the token is in range and has not expired and the 1274 corresponding relayed transport address is still available). If 1275 the token is not valid for some reason, the server rejects the 1276 request with a 508 (Insufficient Capacity) error. 1278 6. The server checks if the request contains both REQUESTED- 1279 ADDRESS-FAMILY and ADDITIONAL-ADDRESS-FAMILY attributes. If 1280 yes, then the server rejects the request with a 400 (Bad 1281 Request) error. 1283 7. If the server does not support the address family requested by 1284 the client in REQUESTED-ADDRESS-FAMILY or is disabled by local 1285 policy, it MUST generate an Allocate error response, and it MUST 1286 include an ERROR-CODE attribute with the 440 (Address Family not 1287 Supported) response code. If the REQUESTED-ADDRESS-FAMILY 1288 attribute is absent and the server does not support IPv4 address 1289 family, the server MUST include an ERROR-CODE attribute with the 1290 440 (Address Family not Supported) response code. If the 1291 REQUESTED-ADDRESS-FAMILY attribute is absent and the server 1292 supports IPv4 address family, the server MUST allocate an IPv4 1293 relayed transport address for the TURN client. 1295 8. The server checks if the request contains an EVEN-PORT attribute 1296 with the R bit set to 1. If yes, and the request also contains 1297 an ADDITIONAL-ADDRESS-FAMILY attribute, the server rejects the 1298 request with a 400 (Bad Request) error. Otherwise, the server 1299 checks if it can satisfy the request (i.e., can allocate a 1300 relayed transport address as described below). If the server 1301 cannot satisfy the request, then the server rejects the request 1302 with a 508 (Insufficient Capacity) error. 1304 9. The server checks if the request contains an ADDITIONAL-ADDRESS- 1305 FAMILY attribute. If yes, and the attribute value is 0x01 (IPv4 1306 address family), then the server rejects the request with a 400 1307 (Bad Request) error. Otherwise, the server checks if it can 1308 allocate relayed transport addresses of both address types. If 1309 the server cannot satisfy the request, then the server rejects 1310 the request with a 508 (Insufficient Capacity) error. If the 1311 server can partially meet the request, i.e. if it can only 1312 allocate one relayed transport address of a specific address 1313 type, then it includes ADDRESS-ERROR-CODE attribute in the 1314 response to inform the client the reason for partial failure of 1315 the request. The error code value signaled in the ADDRESS- 1316 ERROR-CODE attribute could be 440 (Address Family not Supported) 1317 or 508 (Insufficient Capacity). If the server can fully meet 1318 the request, then the server allocates one IPv4 and one IPv6 1319 relay address, and returns an Allocate success response 1320 containing the relayed transport addresses assigned to the dual 1321 allocation in two XOR-RELAYED-ADDRESS attributes. 1323 10. At any point, the server MAY choose to reject the request with a 1324 486 (Allocation Quota Reached) error if it feels the client is 1325 trying to exceed some locally defined allocation quota. The 1326 server is free to define this allocation quota any way it 1327 wishes, but SHOULD define it based on the username used to 1328 authenticate the request, and not on the client's transport 1329 address. 1331 11. Also at any point, the server MAY choose to reject the request 1332 with a 300 (Try Alternate) error if it wishes to redirect the 1333 client to a different server. The use of this error code and 1334 attribute follow the specification in [I-D.ietf-tram-stunbis]. 1336 If all the checks pass, the server creates the allocation. The 1337 5-tuple is set to the 5-tuple from the Allocate request, while the 1338 list of permissions and the list of channels are initially empty. 1340 The server chooses a relayed transport address for the allocation as 1341 follows: 1343 o If the request contains a RESERVATION-TOKEN attribute, the server 1344 uses the previously reserved transport address corresponding to 1345 the included token (if it is still available). Note that the 1346 reservation is a server-wide reservation and is not specific to a 1347 particular allocation, since the Allocate request containing the 1348 RESERVATION-TOKEN uses a different 5-tuple than the Allocate 1349 request that made the reservation. The 5-tuple for the Allocate 1350 request containing the RESERVATION-TOKEN attribute can be any 1351 allowed 5-tuple; it can use a different client IP address and 1352 port, a different transport protocol, and even different server IP 1353 address and port (provided, of course, that the server IP address 1354 and port are ones on which the server is listening for TURN 1355 requests). 1357 o If the request contains an EVEN-PORT attribute with the R bit set 1358 to 0, then the server allocates a relayed transport address with 1359 an even port number. 1361 o If the request contains an EVEN-PORT attribute with the R bit set 1362 to 1, then the server looks for a pair of port numbers N and N+1 1363 on the same IP address, where N is even. Port N is used in the 1364 current allocation, while the relayed transport address with port 1365 N+1 is assigned a token and reserved for a future allocation. The 1366 server MUST hold this reservation for at least 30 seconds, and MAY 1367 choose to hold longer (e.g., until the allocation with port N 1368 expires). The server then includes the token in a RESERVATION- 1369 TOKEN attribute in the success response. 1371 o Otherwise, the server allocates any available relayed transport 1372 address. 1374 In all cases, the server SHOULD only allocate ports from the range 1375 49152 - 65535 (the Dynamic and/or Private Port range [Port-Numbers]), 1376 unless the TURN server application knows, through some means not 1377 specified here, that other applications running on the same host as 1378 the TURN server application will not be impacted by allocating ports 1379 outside this range. This condition can often be satisfied by running 1380 the TURN server application on a dedicated machine and/or by 1381 arranging that any other applications on the machine allocate ports 1382 before the TURN server application starts. In any case, the TURN 1383 server SHOULD NOT allocate ports in the range 0 - 1023 (the Well- 1384 Known Port range) to discourage clients from using TURN to run 1385 standard services. 1387 NOTE: The use of randomized port assignments to avoid certain 1388 types of attacks is described in [RFC6056]. It is RECOMMENDED 1389 that a TURN server implement a randomized port assignment 1390 algorithm from [RFC6056]. This is especially applicable to 1391 servers that choose to pre-allocate a number of ports from the 1392 underlying OS and then later assign them to allocations; for 1393 example, a server may choose this technique to implement the EVEN- 1394 PORT attribute. 1396 The server determines the initial value of the time-to-expiry field 1397 as follows. If the request contains a LIFETIME attribute, then the 1398 server computes the minimum of the client's proposed lifetime and the 1399 server's maximum allowed lifetime. If this computed value is greater 1400 than the default lifetime, then the server uses the computed lifetime 1401 as the initial value of the time-to-expiry field. Otherwise, the 1402 server uses the default lifetime. It is RECOMMENDED that the server 1403 use a maximum allowed lifetime value of no more than 3600 seconds (1 1404 hour). Servers that implement allocation quotas or charge users for 1405 allocations in some way may wish to use a smaller maximum allowed 1406 lifetime (perhaps as small as the default lifetime) to more quickly 1407 remove orphaned allocations (that is, allocations where the 1408 corresponding client has crashed or terminated or the client 1409 connection has been lost for some reason). Also, note that the time- 1410 to-expiry is recomputed with each successful Refresh request, and 1411 thus the value computed here applies only until the first refresh. 1413 Once the allocation is created, the server replies with a success 1414 response. The success response contains: 1416 o An XOR-RELAYED-ADDRESS attribute containing the relayed transport 1417 address. 1419 o A LIFETIME attribute containing the current value of the time-to- 1420 expiry timer. 1422 o A RESERVATION-TOKEN attribute (if a second relayed transport 1423 address was reserved). 1425 o An XOR-MAPPED-ADDRESS attribute containing the client's IP address 1426 and port (from the 5-tuple). 1428 NOTE: The XOR-MAPPED-ADDRESS attribute is included in the response 1429 as a convenience to the client. TURN itself does not make use of 1430 this value, but clients running ICE can often need this value and 1431 can thus avoid having to do an extra Binding transaction with some 1432 STUN server to learn it. 1434 The response (either success or error) is sent back to the client on 1435 the 5-tuple. 1437 NOTE: When the Allocate request is sent over UDP, 1438 [I-D.ietf-tram-stunbis] requires that the server handle the 1439 possible retransmissions of the request so that retransmissions do 1440 not cause multiple allocations to be created. Implementations may 1441 achieve this using the so-called "stateless stack approach" as 1442 follows. To detect retransmissions when the original request was 1443 successful in creating an allocation, the server can store the 1444 transaction id that created the request with the allocation data 1445 and compare it with incoming Allocate requests on the same 1446 5-tuple. Once such a request is detected, the server can stop 1447 parsing the request and immediately generate a success response. 1448 When building this response, the value of the LIFETIME attribute 1449 can be taken from the time-to-expiry field in the allocate state 1450 data, even though this value may differ slightly from the LIFETIME 1451 value originally returned. In addition, the server may need to 1452 store an indication of any reservation token returned in the 1453 original response, so that this may be returned in any 1454 retransmitted responses. 1456 For the case where the original request was unsuccessful in 1457 creating an allocation, the server may choose to do nothing 1458 special. Note, however, that there is a rare case where the 1459 server rejects the original request but accepts the retransmitted 1460 request (because conditions have changed in the brief intervening 1461 time period). If the client receives the first failure response, 1462 it will ignore the second (success) response and believe that an 1463 allocation was not created. An allocation created in this matter 1464 will eventually timeout, since the client will not refresh it. 1465 Furthermore, if the client later retries with the same 5-tuple but 1466 different transaction id, it will receive a 437 (Allocation 1467 Mismatch), which will cause it to retry with a different 5-tuple. 1468 The server may use a smaller maximum lifetime value to minimize 1469 the lifetime of allocations "orphaned" in this manner. 1471 7.3. Receiving an Allocate Success Response 1473 If the client receives an Allocate success response, then it MUST 1474 check that the mapped address and the relayed transport address or 1475 addresses are part of an address family or families that the client 1476 understands and is prepared to handle. If these addresses are not 1477 part of an address family or families which the client is prepared to 1478 handle, then the client MUST delete the allocation (Section 8) and 1479 MUST NOT attempt to create another allocation on that server until it 1480 believes the mismatch has been fixed. 1482 Otherwise, the client creates its own copy of the allocation data 1483 structure to track what is happening on the server. In particular, 1484 the client needs to remember the actual lifetime received back from 1485 the server, rather than the value sent to the server in the request. 1486 The client must also remember the 5-tuple used for the request and 1487 the username and password it used to authenticate the request to 1488 ensure that it reuses them for subsequent messages. The client also 1489 needs to track the channels and permissions it establishes on the 1490 server. 1492 If the client receives an Allocate success response but with ADDRESS- 1493 ERROR-CODE attribute in the response and the error code value 1494 signaled in the ADDRESS-ERROR-CODE attribute is 440 (Address Family 1495 not Supported), the client MUST NOT retry its request for the 1496 rejected address type. If the client receives an ADDRESS-ERROR-CODE 1497 attribute in the response and the error code value signaled in the 1498 ADDRESS-ERROR-CODE attribute is 508 (Insufficient Capacity), the 1499 client SHOULD wait at least 1 minute before trying to request any 1500 more allocations on this server for the rejected address type. 1502 The client will probably wish to send the relayed transport address 1503 to peers (using some method not specified here) so the peers can 1504 communicate with it. The client may also wish to use the server- 1505 reflexive address it receives in the XOR-MAPPED-ADDRESS attribute in 1506 its ICE processing. 1508 7.4. Receiving an Allocate Error Response 1510 If the client receives an Allocate error response, then the 1511 processing depends on the actual error code returned: 1513 o (Request timed out): There is either a problem with the server, or 1514 a problem reaching the server with the chosen transport. The 1515 client considers the current transaction as having failed but MAY 1516 choose to retry the Allocate request using a different transport 1517 (e.g., TCP instead of UDP). 1519 o 300 (Try Alternate): The server would like the client to use the 1520 server specified in the ALTERNATE-SERVER attribute instead. The 1521 client considers the current transaction as having failed, but 1522 SHOULD try the Allocate request with the alternate server before 1523 trying any other servers (e.g., other servers discovered using the 1524 DNS resolution procedures). When trying the Allocate request with 1525 the alternate server, the client follows the ALTERNATE-SERVER 1526 procedures specified in [I-D.ietf-tram-stunbis]. 1528 o 400 (Bad Request): The server believes the client's request is 1529 malformed for some reason. The client considers the current 1530 transaction as having failed. The client MAY notify the user or 1531 operator and SHOULD NOT retry the request with this server until 1532 it believes the problem has been fixed. 1534 o 401 (Unauthorized): If the client has followed the procedures of 1535 the long-term credential mechanism and still gets this error, then 1536 the server is not accepting the client's credentials. In this 1537 case, the client considers the current transaction as having 1538 failed and SHOULD notify the user or operator. The client SHOULD 1539 NOT send any further requests to this server until it believes the 1540 problem has been fixed. 1542 o 403 (Forbidden): The request is valid, but the server is refusing 1543 to perform it, likely due to administrative restrictions. The 1544 client considers the current transaction as having failed. The 1545 client MAY notify the user or operator and SHOULD NOT retry the 1546 same request with this server until it believes the problem has 1547 been fixed. 1549 o 420 (Unknown Attribute): If the client included a DONT-FRAGMENT 1550 attribute in the request and the server rejected the request with 1551 a 420 error code and listed the DONT-FRAGMENT attribute in the 1552 UNKNOWN-ATTRIBUTES attribute in the error response, then the 1553 client now knows that the server does not support the DONT- 1554 FRAGMENT attribute. The client considers the current transaction 1555 as having failed but MAY choose to retry the Allocate request 1556 without the DONT-FRAGMENT attribute. 1558 o 437 (Allocation Mismatch): This indicates that the client has 1559 picked a 5-tuple that the server sees as already in use. One way 1560 this could happen is if an intervening NAT assigned a mapped 1561 transport address that was used by another client that recently 1562 crashed. The client considers the current transaction as having 1563 failed. The client SHOULD pick another client transport address 1564 and retry the Allocate request (using a different transaction id). 1565 The client SHOULD try three different client transport addresses 1566 before giving up on this server. Once the client gives up on the 1567 server, it SHOULD NOT try to create another allocation on the 1568 server for 2 minutes. 1570 o 438 (Stale Nonce): See the procedures for the long-term credential 1571 mechanism [I-D.ietf-tram-stunbis]. 1573 o 440 (Address Family not Supported): The server does not support 1574 the address family requested by the client. If the client 1575 receives an Allocate error response with the 440 (Unsupported 1576 Address Family) error code, the client MUST NOT retry the request. 1578 o 441 (Wrong Credentials): The client should not receive this error 1579 in response to a Allocate request. The client MAY notify the user 1580 or operator and SHOULD NOT retry the same request with this server 1581 until it believes the problem has been fixed. 1583 o 442 (Unsupported Transport Address): The client should not receive 1584 this error in response to a request for a UDP allocation. The 1585 client MAY notify the user or operator and SHOULD NOT reattempt 1586 the request with this server until it believes the problem has 1587 been fixed. 1589 o 486 (Allocation Quota Reached): The server is currently unable to 1590 create any more allocations with this username. The client 1591 considers the current transaction as having failed. The client 1592 SHOULD wait at least 1 minute before trying to create any more 1593 allocations on the server. 1595 o 508 (Insufficient Capacity): The server has no more relayed 1596 transport addresses available, or has none with the requested 1597 properties, or the one that was reserved is no longer available. 1598 The client considers the current operation as having failed. If 1599 the client is using either the EVEN-PORT or the RESERVATION-TOKEN 1600 attribute, then the client MAY choose to remove or modify this 1601 attribute and try again immediately. Otherwise, the client SHOULD 1602 wait at least 1 minute before trying to create any more 1603 allocations on this server. 1605 An unknown error response MUST be handled as described in 1606 [I-D.ietf-tram-stunbis]. 1608 8. Refreshing an Allocation 1610 A Refresh transaction can be used to either (a) refresh an existing 1611 allocation and update its time-to-expiry or (b) delete an existing 1612 allocation. 1614 If a client wishes to continue using an allocation, then the client 1615 MUST refresh it before it expires. It is suggested that the client 1616 refresh the allocation roughly 1 minute before it expires. If a 1617 client no longer wishes to use an allocation, then it SHOULD 1618 explicitly delete the allocation. A client MAY refresh an allocation 1619 at any time for other reasons. 1621 8.1. Sending a Refresh Request 1623 If the client wishes to immediately delete an existing allocation, it 1624 includes a LIFETIME attribute with a value of 0. All other forms of 1625 the request refresh the allocation. 1627 When refreshing a dual allocation, the client includes REQUESTED- 1628 ADDRESS-FAMILY attribute indicating the address family type that 1629 should be refreshed. If no REQUESTED-ADDRESS-FAMILY is included then 1630 the request should be treated as applying to all current allocations. 1631 The client MUST only include family types it previously allocated and 1632 has not yet deleted. This process can also be used to delete an 1633 allocation of a specific address type, by setting the lifetime of 1634 that refresh request to 0. Deleting a single allocation destroys any 1635 permissions or channels associated with that particular allocation; 1636 it MUST NOT affect any permissions or channels associated with 1637 allocations for the other address family. 1639 The Refresh transaction updates the time-to-expiry timer of an 1640 allocation. If the client wishes the server to set the time-to- 1641 expiry timer to something other than the default lifetime, it 1642 includes a LIFETIME attribute with the requested value. The server 1643 then computes a new time-to-expiry value in the same way as it does 1644 for an Allocate transaction, with the exception that a requested 1645 lifetime of 0 causes the server to immediately delete the allocation. 1647 8.2. Receiving a Refresh Request 1649 When the server receives a Refresh request, it processes the request 1650 as per Section 5 plus the specific rules mentioned here. 1652 If the server receives a Refresh Request with a REQUESTED-ADDRESS- 1653 FAMILY attribute and the attribute value does not match the address 1654 family of the allocation, the server MUST reply with a 443 (Peer 1655 Address Family Mismatch) Refresh error response. 1657 The server computes a value called the "desired lifetime" as follows: 1658 if the request contains a LIFETIME attribute and the attribute value 1659 is 0, then the "desired lifetime" is 0. Otherwise, if the request 1660 contains a LIFETIME attribute, then the server computes the minimum 1661 of the client's requested lifetime and the server's maximum allowed 1662 lifetime. If this computed value is greater than the default 1663 lifetime, then the "desired lifetime" is the computed value. 1664 Otherwise, the "desired lifetime" is the default lifetime. 1666 Subsequent processing depends on the "desired lifetime" value: 1668 o If the "desired lifetime" is 0, then the request succeeds and the 1669 allocation is deleted. 1671 o If the "desired lifetime" is non-zero, then the request succeeds 1672 and the allocation's time-to-expiry is set to the "desired 1673 lifetime". 1675 If the request succeeds, then the server sends a success response 1676 containing: 1678 o A LIFETIME attribute containing the current value of the time-to- 1679 expiry timer. 1681 NOTE: A server need not do anything special to implement 1682 idempotency of Refresh requests over UDP using the "stateless 1683 stack approach". Retransmitted Refresh requests with a non-zero 1684 "desired lifetime" will simply refresh the allocation. A 1685 retransmitted Refresh request with a zero "desired lifetime" will 1686 cause a 437 (Allocation Mismatch) response if the allocation has 1687 already been deleted, but the client will treat this as equivalent 1688 to a success response (see below). 1690 8.3. Receiving a Refresh Response 1692 If the client receives a success response to its Refresh request with 1693 a non-zero lifetime, it updates its copy of the allocation data 1694 structure with the time-to-expiry value contained in the response. 1696 If the client receives a 437 (Allocation Mismatch) error response to 1697 a request to delete the allocation, then the allocation no longer 1698 exists and it should consider its request as having effectively 1699 succeeded. 1701 9. Permissions 1703 For each allocation, the server keeps a list of zero or more 1704 permissions. Each permission consists of an IP address and an 1705 associated time-to-expiry. While a permission exists, all peers 1706 using the IP address in the permission are allowed to send data to 1707 the client. The time-to-expiry is the number of seconds until the 1708 permission expires. Within the context of an allocation, a 1709 permission is uniquely identified by its associated IP address. 1711 By sending either CreatePermission requests or ChannelBind requests, 1712 the client can cause the server to install or refresh a permission 1713 for a given IP address. This causes one of two things to happen: 1715 o If no permission for that IP address exists, then a permission is 1716 created with the given IP address and a time-to-expiry equal to 1717 Permission Lifetime. 1719 o If a permission for that IP address already exists, then the time- 1720 to-expiry for that permission is reset to Permission Lifetime. 1722 The Permission Lifetime MUST be 300 seconds (= 5 minutes). 1724 Each permission's time-to-expiry decreases down once per second until 1725 it reaches 0; at which point, the permission expires and is deleted. 1727 CreatePermission and ChannelBind requests may be freely intermixed on 1728 a permission. A given permission may be initially installed and/or 1729 refreshed with a CreatePermission request, and then later refreshed 1730 with a ChannelBind request, or vice versa. 1732 When a UDP datagram arrives at the relayed transport address for the 1733 allocation, the server extracts the source IP address from the IP 1734 header. The server then compares this address with the IP address 1735 associated with each permission in the list of permissions for the 1736 allocation. Note that only addresses are compared and port numbers 1737 are not considered. If no match is found, relaying is not permitted, 1738 and the server silently discards the UDP datagram. If an exact match 1739 is found, the permission check is considered to have succeeded and 1740 the server continues to process the UDP datagram as specified 1741 elsewhere (Section 11.3). 1743 The permissions for one allocation are totally unrelated to the 1744 permissions for a different allocation. If an allocation expires, 1745 all its permissions expire with it. 1747 NOTE: Though TURN permissions expire after 5 minutes, many NATs 1748 deployed at the time of publication expire their UDP bindings 1749 considerably faster. Thus, an application using TURN will 1750 probably wish to send some sort of keep-alive traffic at a much 1751 faster rate. Applications using ICE should follow the keep-alive 1752 guidelines of ICE [RFC8445], and applications not using ICE are 1753 advised to do something similar. 1755 10. CreatePermission 1757 TURN supports two ways for the client to install or refresh 1758 permissions on the server. This section describes one way: the 1759 CreatePermission request. 1761 A CreatePermission request may be used in conjunction with either the 1762 Send mechanism in Section 11 or the Channel mechanism in Section 12. 1764 10.1. Forming a CreatePermission Request 1766 The client who wishes to install or refresh one or more permissions 1767 can send a CreatePermission request to the server. 1769 When forming a CreatePermission request, the client MUST include at 1770 least one XOR-PEER-ADDRESS attribute, and MAY include more than one 1771 such attribute. The IP address portion of each XOR-PEER-ADDRESS 1772 attribute contains the IP address for which a permission should be 1773 installed or refreshed. The port portion of each XOR-PEER-ADDRESS 1774 attribute will be ignored and can be any arbitrary value. The 1775 various XOR-PEER-ADDRESS attributes MAY appear in any order. The 1776 client MUST only include XOR-PEER-ADDRESS attributes with addresses 1777 of the same address family as that of the relayed transport address 1778 for the allocation. For dual allocations obtained using the 1779 ADDITIONAL-ADDRESS-FAMILY attribute, the client MAY include XOR-PEER- 1780 ADDRESS attributes with addresses of IPv4 and IPv6 address families. 1782 10.2. Receiving a CreatePermission Request 1784 When the server receives the CreatePermission request, it processes 1785 as per Section 5 plus the specific rules mentioned here. 1787 The message is checked for validity. The CreatePermission request 1788 MUST contain at least one XOR-PEER-ADDRESS attribute and MAY contain 1789 multiple such attributes. If no such attribute exists, or if any of 1790 these attributes are invalid, then a 400 (Bad Request) error is 1791 returned. If the request is valid, but the server is unable to 1792 satisfy the request due to some capacity limit or similar, then a 508 1793 (Insufficient Capacity) error is returned. 1795 If an XOR-PEER-ADDRESS attribute contains an address of an address 1796 family that is not the same as that of a relayed transport address 1797 for the allocation, the server MUST generate an error response with 1798 the 443 (Peer Address Family Mismatch) response code. 1800 The server MAY impose restrictions on the IP address allowed in the 1801 XOR-PEER-ADDRESS attribute -- if a value is not allowed, the server 1802 rejects the request with a 403 (Forbidden) error. 1804 If the message is valid and the server is capable of carrying out the 1805 request, then the server installs or refreshes a permission for the 1806 IP address contained in each XOR-PEER-ADDRESS attribute as described 1807 in Section 9. The port portion of each attribute is ignored and may 1808 be any arbitrary value. 1810 The server then responds with a CreatePermission success response. 1811 There are no mandatory attributes in the success response. 1813 NOTE: A server need not do anything special to implement 1814 idempotency of CreatePermission requests over UDP using the 1815 "stateless stack approach". Retransmitted CreatePermission 1816 requests will simply refresh the permissions. 1818 10.3. Receiving a CreatePermission Response 1820 If the client receives a valid CreatePermission success response, 1821 then the client updates its data structures to indicate that the 1822 permissions have been installed or refreshed. 1824 11. Send and Data Methods 1826 TURN supports two mechanisms for sending and receiving data from 1827 peers. This section describes the use of the Send and Data 1828 mechanisms, while Section 12 describes the use of the Channel 1829 mechanism. 1831 11.1. Forming a Send Indication 1833 The client can use a Send indication to pass data to the server for 1834 relaying to a peer. A client may use a Send indication even if a 1835 channel is bound to that peer. However, the client MUST ensure that 1836 there is a permission installed for the IP address of the peer to 1837 which the Send indication is being sent; this prevents a third party 1838 from using a TURN server to send data to arbitrary destinations. 1840 When forming a Send indication, the client MUST include an XOR-PEER- 1841 ADDRESS attribute and a DATA attribute. The XOR-PEER-ADDRESS 1842 attribute contains the transport address of the peer to which the 1843 data is to be sent, and the DATA attribute contains the actual 1844 application data to be sent to the peer. 1846 The client MAY include a DONT-FRAGMENT attribute in the Send 1847 indication if it wishes the server to set the DF bit on the UDP 1848 datagram sent to the peer. 1850 11.2. Receiving a Send Indication 1852 When the server receives a Send indication, it processes as per 1853 Section 5 plus the specific rules mentioned here. 1855 The message is first checked for validity. The Send indication MUST 1856 contain both an XOR-PEER-ADDRESS attribute and a DATA attribute. If 1857 one of these attributes is missing or invalid, then the message is 1858 discarded. Note that the DATA attribute is allowed to contain zero 1859 bytes of data. 1861 The Send indication may also contain the DONT-FRAGMENT attribute. If 1862 the server is unable to set the DF bit on outgoing UDP datagrams when 1863 this attribute is present, then the server acts as if the DONT- 1864 FRAGMENT attribute is an unknown comprehension-required attribute 1865 (and thus the Send indication is discarded). 1867 The server also checks that there is a permission installed for the 1868 IP address contained in the XOR-PEER-ADDRESS attribute. If no such 1869 permission exists, the message is discarded. Note that a Send 1870 indication never causes the server to refresh the permission. 1872 The server MAY impose restrictions on the IP address and port values 1873 allowed in the XOR-PEER-ADDRESS attribute -- if a value is not 1874 allowed, the server silently discards the Send indication. 1876 If everything is OK, then the server forms a UDP datagram as follows: 1878 o the source transport address is the relayed transport address of 1879 the allocation, where the allocation is determined by the 5-tuple 1880 on which the Send indication arrived; 1882 o the destination transport address is taken from the XOR-PEER- 1883 ADDRESS attribute; 1885 o the data following the UDP header is the contents of the value 1886 field of the DATA attribute. 1888 The handling of the DONT-FRAGMENT attribute (if present), is 1889 described in Section 14. 1891 The resulting UDP datagram is then sent to the peer. 1893 11.3. Receiving a UDP Datagram 1895 When the server receives a UDP datagram at a currently allocated 1896 relayed transport address, the server looks up the allocation 1897 associated with the relayed transport address. The server then 1898 checks to see whether the set of permissions for the allocation allow 1899 the relaying of the UDP datagram as described in Section 9. 1901 If relaying is permitted, then the server checks if there is a 1902 channel bound to the peer that sent the UDP datagram (see 1903 Section 12). If a channel is bound, then processing proceeds as 1904 described in Section 12.7. 1906 If relaying is permitted but no channel is bound to the peer, then 1907 the server forms and sends a Data indication. The Data indication 1908 MUST contain both an XOR-PEER-ADDRESS and a DATA attribute. The DATA 1909 attribute is set to the value of the 'data octets' field from the 1910 datagram, and the XOR-PEER-ADDRESS attribute is set to the source 1911 transport address of the received UDP datagram. The Data indication 1912 is then sent on the 5-tuple associated with the allocation. 1914 11.4. Receiving a Data Indication 1916 When the client receives a Data indication, it checks that the Data 1917 indication contains an XOR-PEER-ADDRESS attribute, and discards the 1918 indication if it does not. The client SHOULD also check that the 1919 XOR-PEER-ADDRESS attribute value contains an IP address with which 1920 the client believes there is an active permission, and discard the 1921 Data indication otherwise. 1923 NOTE: The latter check protects the client against an attacker who 1924 somehow manages to trick the server into installing permissions 1925 not desired by the client. 1927 If the XOR-PEER-ADDRESS is present and valid, the client checks that 1928 the Data indication contains either a DATA attribute or an ICMP 1929 attribute and discards the indication if it does not. Note that a 1930 DATA attribute is allowed to contain zero bytes of data. Processing 1931 of Data indications with an ICMP attribute is described in 1932 Section 11.6. 1934 If the Data indication passes the above checks, the client delivers 1935 the data octets inside the DATA attribute to the application, along 1936 with an indication that they were received from the peer whose 1937 transport address is given by the XOR-PEER-ADDRESS attribute. 1939 11.5. Receiving an ICMP Packet 1941 When the server receives an ICMP packet, the server verifies that the 1942 type is either 3, 11 or 12 for an ICMPv4 [RFC0792] packet or either 1943 1, 2, or 3 for an ICMPv6 [RFC4443] packet. It also verifies that the 1944 IP packet in the ICMP packet payload contains a UDP header. If 1945 either of these conditions fail, then the ICMP packet is silently 1946 dropped. 1948 The server looks up the allocation whose relayed transport address 1949 corresponds to the encapsulated packet's source IP address and UDP 1950 port. If no such allocation exists, the packet is silently dropped. 1951 The server then checks to see whether the set of permissions for the 1952 allocation allows the relaying of the ICMP packet. For ICMP packets, 1953 the source IP address MUST NOT be checked against the permissions 1954 list as it would be for UDP packets. Instead, the server extracts 1955 the destination IP address from the encapsulated IP header. The 1956 server then compares this address with the IP address associated with 1957 each permission in the list of permissions for the allocation. If no 1958 match is found, relaying is not permitted, and the server silently 1959 discards the ICMP packet. Note that only addresses are compared and 1960 port numbers are not considered. 1962 If relaying is permitted then the server forms and sends a Data 1963 indication. The Data indication MUST contain both an XOR-PEER- 1964 ADDRESS and an ICMP attribute. The ICMP attribute is set to the 1965 value of the type and code fields from the ICMP packet. The IP 1966 address portion of XOR-PEER-ADDRESS attribute is set to the 1967 destination IP address in the encapsulated IP header. At the time of 1968 writing of this specification, Socket APIs on some operating systems 1969 do not deliver the destination port in the encapsulated UDP header to 1970 applications without superuser privileges. If destination port in 1971 the encapsulated UDP header is available to the server then the port 1972 portion of XOR-PEER-ADDRESS attribute is set to the destination port 1973 otherwise the port portion is set to 0. The Data indication is then 1974 sent on the 5-tuple associated with the allocation. 1976 11.6. Receiving a Data Indication with an ICMP attribute 1978 When the client receives a Data indication with an ICMP attribute, it 1979 checks that the Data indication contains an XOR-PEER-ADDRESS 1980 attribute, and discards the indication if it does not. The client 1981 SHOULD also check that the XOR-PEER-ADDRESS attribute value contains 1982 an IP address with an active permission, and discard the Data 1983 indication otherwise. 1985 If the Data indication passes the above checks, the client signals 1986 the application of the error condition, along with an indication that 1987 it was received from the peer whose transport address is given by the 1988 XOR-PEER-ADDRESS attribute. The application can make sense of the 1989 meaning of the type and code values in the ICMP attribute by using 1990 the family field in the XOR-PEER-ADDRESS attribute. 1992 12. Channels 1994 Channels provide a way for the client and server to send application 1995 data using ChannelData messages, which have less overhead than Send 1996 and Data indications. 1998 The ChannelData message (see Section 12.4) starts with a two-byte 1999 field that carries the channel number. The values of this field are 2000 allocated as follows: 2002 0x0000 through 0x3FFF: These values can never be used for channel 2003 numbers. 2005 0x4000 through 0x4FFF: These values are the allowed channel 2006 numbers (4096 possible values). 2008 0x5000-0xFFFF: Reserved (For DTLS-SRTP multiplexing collision 2009 avoidance, see [RFC7983]. 2011 According to [RFC7983], ChannelData messages can be distinguished 2012 from other multiplexed protocols by examining the first byte of the 2013 message: 2015 +------------+------------------------------+ 2016 | [0..3] | STUN | 2017 | | | 2018 +-------------------------------------------+ 2019 | [16..19] | ZRTP | 2020 | | | 2021 +-------------------------------------------+ 2022 | [20..63] | DTLS | 2023 | | | 2024 +-------------------------------------------+ 2025 | [64..79] | TURN Channel | 2026 | | | 2027 +-------------------------------------------+ 2028 | [128..191] | RTP/RTCP | 2029 | | | 2030 +-------------------------------------------+ 2031 | Others | Reserved, MUST be dropped | 2032 | | and an alert MAY be logged | 2033 +-------------------------------------------+ 2035 Reserved values may be used in the future by other protocols. When 2036 the client uses channel binding, it MUST comply with the 2037 demultiplexing scheme discussed above. 2039 Channel bindings are always initiated by the client. The client can 2040 bind a channel to a peer at any time during the lifetime of the 2041 allocation. The client may bind a channel to a peer before 2042 exchanging data with it, or after exchanging data with it (using Send 2043 and Data indications) for some time, or may choose never to bind a 2044 channel to it. The client can also bind channels to some peers while 2045 not binding channels to other peers. 2047 Channel bindings are specific to an allocation, so that the use of a 2048 channel number or peer transport address in a channel binding in one 2049 allocation has no impact on their use in a different allocation. If 2050 an allocation expires, all its channel bindings expire with it. 2052 A channel binding consists of: 2054 o a channel number; 2056 o a transport address (of the peer); and 2058 o A time-to-expiry timer. 2060 Within the context of an allocation, a channel binding is uniquely 2061 identified either by the channel number or by the peer's transport 2062 address. Thus, the same channel cannot be bound to two different 2063 transport addresses, nor can the same transport address be bound to 2064 two different channels. 2066 A channel binding lasts for 10 minutes unless refreshed. Refreshing 2067 the binding (by the server receiving a ChannelBind request rebinding 2068 the channel to the same peer) resets the time-to-expiry timer back to 2069 10 minutes. 2071 When the channel binding expires, the channel becomes unbound. Once 2072 unbound, the channel number can be bound to a different transport 2073 address, and the transport address can be bound to a different 2074 channel number. To prevent race conditions, the client MUST wait 5 2075 minutes after the channel binding expires before attempting to bind 2076 the channel number to a different transport address or the transport 2077 address to a different channel number. 2079 When binding a channel to a peer, the client SHOULD be prepared to 2080 receive ChannelData messages on the channel from the server as soon 2081 as it has sent the ChannelBind request. Over UDP, it is possible for 2082 the client to receive ChannelData messages from the server before it 2083 receives a ChannelBind success response. 2085 In the other direction, the client MAY elect to send ChannelData 2086 messages before receiving the ChannelBind success response. Doing 2087 so, however, runs the risk of having the ChannelData messages dropped 2088 by the server if the ChannelBind request does not succeed for some 2089 reason (e.g., packet lost if the request is sent over UDP, or the 2090 server being unable to fulfill the request). A client that wishes to 2091 be safe should either queue the data or use Send indications until 2092 the channel binding is confirmed. 2094 12.1. Sending a ChannelBind Request 2096 A channel binding is created or refreshed using a ChannelBind 2097 transaction. A ChannelBind transaction also creates or refreshes a 2098 permission towards the peer (see Section 9). 2100 To initiate the ChannelBind transaction, the client forms a 2101 ChannelBind request. The channel to be bound is specified in a 2102 CHANNEL-NUMBER attribute, and the peer's transport address is 2103 specified in an XOR-PEER-ADDRESS attribute. Section 12.2 describes 2104 the restrictions on these attributes. The client MUST only include 2105 an XOR-PEER-ADDRESS attribute with an address of the same address 2106 family as that of a relayed transport address for the allocation. 2108 Rebinding a channel to the same transport address that it is already 2109 bound to provides a way to refresh a channel binding and the 2110 corresponding permission without sending data to the peer. Note 2111 however, that permissions need to be refreshed more frequently than 2112 channels. 2114 12.2. Receiving a ChannelBind Request 2116 When the server receives a ChannelBind request, it processes as per 2117 Section 5 plus the specific rules mentioned here. 2119 The server checks the following: 2121 o The request contains both a CHANNEL-NUMBER and an XOR-PEER-ADDRESS 2122 attribute; 2124 o The channel number is in the range 0x4000 through 0x4FFF 2125 (inclusive); 2127 o The channel number is not currently bound to a different transport 2128 address (same transport address is OK); 2130 o The transport address is not currently bound to a different 2131 channel number. 2133 o If the XOR-PEER-ADDRESS attribute contains an address of an 2134 address family that is not the same as that of a relayed transport 2135 address for the allocation, the server MUST generate an error 2136 response with the 443 (Peer Address Family Mismatch) response 2137 code. 2139 If any of these tests fail, the server replies with a 400 (Bad 2140 Request) error. 2142 The server MAY impose restrictions on the IP address and port values 2143 allowed in the XOR-PEER-ADDRESS attribute -- if a value is not 2144 allowed, the server rejects the request with a 403 (Forbidden) error. 2146 If the request is valid, but the server is unable to fulfill the 2147 request due to some capacity limit or similar, the server replies 2148 with a 508 (Insufficient Capacity) error. 2150 Otherwise, the server replies with a ChannelBind success response. 2151 There are no required attributes in a successful ChannelBind 2152 response. 2154 If the server can satisfy the request, then the server creates or 2155 refreshes the channel binding using the channel number in the 2156 CHANNEL-NUMBER attribute and the transport address in the XOR-PEER- 2157 ADDRESS attribute. The server also installs or refreshes a 2158 permission for the IP address in the XOR-PEER-ADDRESS attribute as 2159 described in Section 9. 2161 NOTE: A server need not do anything special to implement 2162 idempotency of ChannelBind requests over UDP using the "stateless 2163 stack approach". Retransmitted ChannelBind requests will simply 2164 refresh the channel binding and the corresponding permission. 2165 Furthermore, the client must wait 5 minutes before binding a 2166 previously bound channel number or peer address to a different 2167 channel, eliminating the possibility that the transaction would 2168 initially fail but succeed on a retransmission. 2170 12.3. Receiving a ChannelBind Response 2172 When the client receives a ChannelBind success response, it updates 2173 its data structures to record that the channel binding is now active. 2174 It also updates its data structures to record that the corresponding 2175 permission has been installed or refreshed. 2177 If the client receives a ChannelBind failure response that indicates 2178 that the channel information is out-of-sync between the client and 2179 the server (e.g., an unexpected 400 "Bad Request" response), then it 2180 is RECOMMENDED that the client immediately delete the allocation and 2181 start afresh with a new allocation. 2183 12.4. The ChannelData Message 2185 The ChannelData message is used to carry application data between the 2186 client and the server. It has the following format: 2188 0 1 2 3 2189 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2190 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2191 | Channel Number | Length | 2192 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2193 | | 2194 / Application Data / 2195 / / 2196 | | 2197 | +-------------------------------+ 2198 | | 2199 +-------------------------------+ 2201 The Channel Number field specifies the number of the channel on which 2202 the data is traveling, and thus the address of the peer that is 2203 sending or is to receive the data. 2205 The Length field specifies the length in bytes of the application 2206 data field (i.e., it does not include the size of the ChannelData 2207 header). Note that 0 is a valid length. 2209 The Application Data field carries the data the client is trying to 2210 send to the peer, or that the peer is sending to the client. 2212 12.5. Sending a ChannelData Message 2214 Once a client has bound a channel to a peer, then when the client has 2215 data to send to that peer it may use either a ChannelData message or 2216 a Send indication; that is, the client is not obligated to use the 2217 channel when it exists and may freely intermix the two message types 2218 when sending data to the peer. The server, on the other hand, MUST 2219 use the ChannelData message if a channel has been bound to the peer. 2220 The server uses a Data indication to signal the XOR-PEER-ADDRESS and 2221 ICMP attributes to the client even if a channel has been bound to the 2222 peer. 2224 The fields of the ChannelData message are filled in as described in 2225 Section 12.4. 2227 Over TCP and TLS-over-TCP, the ChannelData message MUST be padded to 2228 a multiple of four bytes in order to ensure the alignment of 2229 subsequent messages. The padding is not reflected in the length 2230 field of the ChannelData message, so the actual size of a ChannelData 2231 message (including padding) is (4 + Length) rounded up to the nearest 2232 multiple of 4. Over UDP, the padding is not required but MAY be 2233 included. 2235 The ChannelData message is then sent on the 5-tuple associated with 2236 the allocation. 2238 12.6. Receiving a ChannelData Message 2240 The receiver of the ChannelData message uses the first byte to 2241 distinguish it from other multiplexed protocols, as described above. 2242 If the message uses a value in the reserved range (0x5000 through 2243 0xFFFF), then the message is silently discarded. 2245 If the ChannelData message is received in a UDP datagram, and if the 2246 UDP datagram is too short to contain the claimed length of the 2247 ChannelData message (i.e., the UDP header length field value is less 2248 than the ChannelData header length field value + 4 + 8), then the 2249 message is silently discarded. 2251 If the ChannelData message is received over TCP or over TLS-over-TCP, 2252 then the actual length of the ChannelData message is as described in 2253 Section 12.5. 2255 If the ChannelData message is received on a channel that is not bound 2256 to any peer, then the message is silently discarded. 2258 On the client, it is RECOMMENDED that the client discard the 2259 ChannelData message if the client believes there is no active 2260 permission towards the peer. On the server, the receipt of a 2261 ChannelData message MUST NOT refresh either the channel binding or 2262 the permission towards the peer. 2264 On the server, if no errors are detected, the server relays the 2265 application data to the peer by forming a UDP datagram as follows: 2267 o the source transport address is the relayed transport address of 2268 the allocation, where the allocation is determined by the 5-tuple 2269 on which the ChannelData message arrived; 2271 o the destination transport address is the transport address to 2272 which the channel is bound; 2274 o the data following the UDP header is the contents of the data 2275 field of the ChannelData message. 2277 The resulting UDP datagram is then sent to the peer. Note that if 2278 the Length field in the ChannelData message is 0, then there will be 2279 no data in the UDP datagram, but the UDP datagram is still formed and 2280 sent. 2282 12.7. Relaying Data from the Peer 2284 When the server receives a UDP datagram on the relayed transport 2285 address associated with an allocation, the server processes it as 2286 described in Section 11.3. If that section indicates that a 2287 ChannelData message should be sent (because there is a channel bound 2288 to the peer that sent to the UDP datagram), then the server forms and 2289 sends a ChannelData message as described in Section 12.5. 2291 When the server receives an ICMP packet, the server processes it as 2292 described in Section 11.5. A Data indication MUST be sent regardless 2293 of whether there is a channel bound to the peer that was the 2294 destination of the UDP datagram that triggered the reception of the 2295 ICMP packet. 2297 13. Packet Translations 2299 This section addresses IPv4-to-IPv6, IPv6-to-IPv4, and IPv6-to-IPv6 2300 translations. Requirements for translation of the IP addresses and 2301 port numbers of the packets are described above. The following 2302 sections specify how to translate other header fields. 2304 As discussed in Section 2.6, translations in TURN are designed so 2305 that a TURN server can be implemented as an application that runs in 2306 userland under commonly available operating systems and that does not 2307 require special privileges. The translations specified in the 2308 following sections follow this principle. 2310 The descriptions below have two parts: a preferred behavior and an 2311 alternate behavior. The server SHOULD implement the preferred 2312 behavior. Otherwise, the server MUST implement the alternate 2313 behavior and MUST NOT do anything else for the reasons detailed in 2314 [RFC7915]. 2316 13.1. IPv4-to-IPv6 Translations 2318 Traffic Class 2320 Preferred behavior: As specified in Section 4 of [RFC7915]. 2322 Alternate behavior: The relay sets the Traffic Class to the 2323 default value for outgoing packets. 2325 Flow Label 2326 Preferred behavior: The relay sets the Flow label to 0. The relay 2327 can choose to set the Flow label to a different value if it 2328 supports the IPv6 Flow Label field [RFC6437]. 2330 Alternate behavior: The relay sets the Flow label to the default 2331 value for outgoing packets. 2333 Hop Limit 2335 Preferred behavior: As specified in Section 4 of [RFC7915]. 2337 Alternate behavior: The relay sets the Hop Limit to the default 2338 value for outgoing packets. 2340 Fragmentation 2342 Preferred behavior: As specified in Section 4 of [RFC7915]. 2344 Alternate behavior: The relay assembles incoming fragments. The 2345 relay follows its default behavior to send outgoing packets. 2347 For both preferred and alternate behavior, the DONT-FRAGMENT 2348 attribute MUST be ignored by the server. 2350 Extension Headers 2352 Preferred behavior: The relay sends outgoing packet without any 2353 IPv6 extension headers, with the exception of the Fragmentation 2354 header as described above. 2356 Alternate behavior: Same as preferred. 2358 13.2. IPv6-to-IPv6 Translations 2360 Flow Label 2362 The relay should consider that it is handling two different IPv6 2363 flows. Therefore, the Flow label [RFC6437] SHOULD NOT be copied as 2364 part of the translation. 2366 Preferred behavior: The relay sets the Flow label to 0. The relay 2367 can choose to set the Flow label to a different value if it 2368 supports the IPv6 Flow Label field [RFC6437]. 2370 Alternate behavior: The relay sets the Flow label to the default 2371 value for outgoing packets. 2373 Hop Limit 2374 Preferred behavior: The relay acts as a regular router with 2375 respect to decrementing the Hop Limit and generating an ICMPv6 2376 error if it reaches zero. 2378 Alternate behavior: The relay sets the Hop Limit to the default 2379 value for outgoing packets. 2381 Fragmentation 2383 Preferred behavior: If the incoming packet did not include a 2384 Fragment header and the outgoing packet size does not exceed the 2385 outgoing link's MTU, the relay sends the outgoing packet without a 2386 Fragment header. 2388 If the incoming packet did not include a Fragment header and the 2389 outgoing packet size exceeds the outgoing link's MTU, the relay 2390 drops the outgoing packet and send an ICMP message of type 2 code 2391 0 ("Packet too big") to the sender of the incoming packet. If 2392 the packet is being sent to the peer, the relay reduces the MTU 2393 reported in the ICMP message by 48 bytes to allow room for the 2394 overhead of a Data indication. 2396 If the incoming packet included a Fragment header and the outgoing 2397 packet size (with a Fragment header included) does not exceed the 2398 outgoing link's MTU, the relay sends the outgoing packet with a 2399 Fragment header. The relay sets the fields of the Fragment header 2400 as appropriate for a packet originating from the server. 2402 If the incoming packet included a Fragment header and the outgoing 2403 packet size exceeds the outgoing link's MTU, the relay MUST 2404 fragment the outgoing packet into fragments of no more than 1280 2405 bytes. The relay sets the fields of the Fragment header as 2406 appropriate for a packet originating from the server. 2408 Alternate behavior: The relay assembles incoming fragments. The 2409 relay follows its default behavior to send outgoing packets. 2411 For both preferred and alternate behavior, the DONT-FRAGMENT 2412 attribute MUST be ignored by the server. 2414 Extension Headers 2416 Preferred behavior: The relay sends outgoing packet without any 2417 IPv6 extension headers, with the exception of the Fragmentation 2418 header as described above. 2420 Alternate behavior: Same as preferred. 2422 13.3. IPv6-to-IPv4 Translations 2424 Type of Service and Precedence 2426 Preferred behavior: As specified in Section 5 of [RFC7915]. 2428 Alternate behavior: The relay sets the Type of Service and 2429 Precedence to the default value for outgoing packets. 2431 Time to Live 2433 Preferred behavior: As specified in Section 5 of [RFC7915]. 2435 Alternate behavior: The relay sets the Time to Live to the default 2436 value for outgoing packets. 2438 Fragmentation 2440 Preferred behavior: As specified in Section 5 of [RFC7915]. 2441 Additionally, when the outgoing packet's size exceeds the outgoing 2442 link's MTU, the relay needs to generate an ICMP error (ICMPv6 2443 Packet Too Big) reporting the MTU size. If the packet is being 2444 sent to the peer, the relay SHOULD reduce the MTU reported in the 2445 ICMP message by 48 bytes to allow room for the overhead of a Data 2446 indication. 2448 Alternate behavior: The relay assembles incoming fragments. The 2449 relay follows its default behavior to send outgoing packets. 2451 For both preferred and alternate behavior, the DONT-FRAGMENT 2452 attribute MUST be ignored by the server. 2454 14. IP Header Fields 2456 This section describes how the server sets various fields in the IP 2457 header when relaying between the client and the peer or vice versa. 2458 The descriptions in this section apply: (a) when the server sends a 2459 UDP datagram to the peer, or (b) when the server sends a Data 2460 indication or ChannelData message to the client over UDP transport. 2461 The descriptions in this section do not apply to TURN messages sent 2462 over TCP or TLS transport from the server to the client. 2464 The descriptions below have two parts: a preferred behavior and an 2465 alternate behavior. The server SHOULD implement the preferred 2466 behavior, but if that is not possible for a particular field, then it 2467 SHOULD implement the alternative behavior. 2469 Time to Live (TTL) field 2470 Preferred Behavior: If the incoming value is 0, then the drop the 2471 incoming packet. Otherwise, set the outgoing Time to Live/Hop 2472 Count to one less than the incoming value. 2474 Alternate Behavior: Set the outgoing value to the default for 2475 outgoing packets. 2477 Differentiated Services Code Point (DSCP) field [RFC2474] 2479 Preferred Behavior: Set the outgoing value to the incoming value, 2480 unless the server includes a differentiated services classifier 2481 and marker [RFC2474]. 2483 Alternate Behavior: Set the outgoing value to a fixed value, which 2484 by default is Best Effort unless configured otherwise. 2486 In both cases, if the server is immediately adjacent to a 2487 differentiated services classifier and marker, then DSCP MAY be 2488 set to any arbitrary value in the direction towards the 2489 classifier. 2491 Explicit Congestion Notification (ECN) field [RFC3168] 2493 Preferred Behavior: Set the outgoing value to the incoming value, 2494 UNLESS the server is doing Active Queue Management, the incoming 2495 ECN field is ECT(1) (=0b01) or ECT(0) (=0b10), and the server 2496 wishes to indicate that congestion has been experienced, in which 2497 case set the outgoing value to CE (=0b11). 2499 Alternate Behavior: Set the outgoing value to Not-ECT (=0b00). 2501 IPv4 Fragmentation fields 2503 Preferred Behavior: When the server sends a packet to a peer in 2504 response to a Send indication containing the DONT-FRAGMENT 2505 attribute, then set the DF bit in the outgoing IP header to 1. In 2506 all other cases when sending an outgoing packet containing 2507 application data (e.g., Data indication, ChannelData message, or 2508 DONT-FRAGMENT attribute not included in the Send indication), copy 2509 the DF bit from the DF bit of the incoming packet that contained 2510 the application data. 2512 Set the other fragmentation fields (Identification, More 2513 Fragments, Fragment Offset) as appropriate for a packet 2514 originating from the server. 2516 Alternate Behavior: As described in the Preferred Behavior, except 2517 always assume the incoming DF bit is 0. 2519 In both the Preferred and Alternate Behaviors, the resulting 2520 packet may be too large for the outgoing link. If this is the 2521 case, then the normal fragmentation rules apply [RFC1122]. 2523 IPv4 Options 2525 Preferred Behavior: The outgoing packet is sent without any IPv4 2526 options. 2528 Alternate Behavior: Same as preferred. 2530 15. STUN Methods 2532 This section lists the codepoints for the STUN methods defined in 2533 this specification. See elsewhere in this document for the semantics 2534 of these methods. 2536 0x003 : Allocate (only request/response semantics defined) 2537 0x004 : Refresh (only request/response semantics defined) 2538 0x006 : Send (only indication semantics defined) 2539 0x007 : Data (only indication semantics defined) 2540 0x008 : CreatePermission (only request/response semantics defined 2541 0x009 : ChannelBind (only request/response semantics defined) 2543 16. STUN Attributes 2545 This STUN extension defines the following attributes: 2547 0x000C: CHANNEL-NUMBER 2548 0x000D: LIFETIME 2549 0x0010: Reserved (was BANDWIDTH) 2550 0x0012: XOR-PEER-ADDRESS 2551 0x0013: DATA 2552 0x0016: XOR-RELAYED-ADDRESS 2553 0x0017: REQUESTED-ADDRESS-FAMILY 2554 0x0018: EVEN-PORT 2555 0x0019: REQUESTED-TRANSPORT 2556 0x001A: DONT-FRAGMENT 2557 0x0021: Reserved (was TIMER-VAL) 2558 0x0022: RESERVATION-TOKEN 2559 TBD-CA: ADDITIONAL-ADDRESS-FAMILY 2560 TBD-CA: ADDRESS-ERROR-CODE 2561 TBD-CA: ICMP 2563 Some of these attributes have lengths that are not multiples of 4. 2564 By the rules of STUN, any attribute whose length is not a multiple of 2565 4 bytes MUST be immediately followed by 1 to 3 padding bytes to 2566 ensure the next attribute (if any) would start on a 4-byte boundary 2567 (see [I-D.ietf-tram-stunbis]). 2569 16.1. CHANNEL-NUMBER 2571 The CHANNEL-NUMBER attribute contains the number of the channel. The 2572 value portion of this attribute is 4 bytes long and consists of a 2573 16-bit unsigned integer, followed by a two-octet RFFU (Reserved For 2574 Future Use) field, which MUST be set to 0 on transmission and MUST be 2575 ignored on reception. 2577 0 1 2 3 2578 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2579 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2580 | Channel Number | RFFU = 0 | 2581 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2583 16.2. LIFETIME 2585 The LIFETIME attribute represents the duration for which the server 2586 will maintain an allocation in the absence of a refresh. The value 2587 portion of this attribute is 4-bytes long and consists of a 32-bit 2588 unsigned integral value representing the number of seconds remaining 2589 until expiration. 2591 16.3. XOR-PEER-ADDRESS 2593 The XOR-PEER-ADDRESS specifies the address and port of the peer as 2594 seen from the TURN server. (For example, the peer's server-reflexive 2595 transport address if the peer is behind a NAT.) It is encoded in the 2596 same way as XOR-MAPPED-ADDRESS [I-D.ietf-tram-stunbis]. 2598 16.4. DATA 2600 The DATA attribute is present in all Send and Data indications. The 2601 value portion of this attribute is variable length and consists of 2602 the application data (that is, the data that would immediately follow 2603 the UDP header if the data was been sent directly between the client 2604 and the peer). If the length of this attribute is not a multiple of 2605 4, then padding must be added after this attribute. 2607 16.5. XOR-RELAYED-ADDRESS 2609 The XOR-RELAYED-ADDRESS is present in Allocate responses. It 2610 specifies the address and port that the server allocated to the 2611 client. It is encoded in the same way as XOR-MAPPED-ADDRESS 2612 [I-D.ietf-tram-stunbis]. 2614 16.6. REQUESTED-ADDRESS-FAMILY 2616 This attribute is used in Allocate and Refresh requests to specify 2617 the address type requested by the client. The value of this 2618 attribute is 4 bytes with the following format: 2620 0 1 2 3 2621 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2622 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2623 | Family | Reserved | 2624 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2626 Family: there are two values defined for this field and specified in 2627 [I-D.ietf-tram-stunbis], Section 14.1: 0x01 for IPv4 addresses and 2628 0x02 for IPv6 addresses. 2630 Reserved: at this point, the 24 bits in the Reserved field MUST be 2631 set to zero by the client and MUST be ignored by the server. 2633 16.7. EVEN-PORT 2635 This attribute allows the client to request that the port in the 2636 relayed transport address be even, and (optionally) that the server 2637 reserve the next-higher port number. The value portion of this 2638 attribute is 1 byte long. Its format is: 2640 0 2641 0 1 2 3 4 5 6 7 2642 +-+-+-+-+-+-+-+-+ 2643 |R| RFFU | 2644 +-+-+-+-+-+-+-+-+ 2646 The value contains a single 1-bit flag: 2648 R: If 1, the server is requested to reserve the next-higher port 2649 number (on the same IP address) for a subsequent allocation. If 2650 0, no such reservation is requested. 2652 The other 7 bits of the attribute's value must be set to zero on 2653 transmission and ignored on reception. 2655 Since the length of this attribute is not a multiple of 4, padding 2656 must immediately follow this attribute. 2658 16.8. REQUESTED-TRANSPORT 2660 This attribute is used by the client to request a specific transport 2661 protocol for the allocated transport address. The value of this 2662 attribute is 4 bytes with the following format: 2664 0 1 2 3 2665 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2666 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2667 | Protocol | RFFU | 2668 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2670 The Protocol field specifies the desired protocol. The codepoints 2671 used in this field are taken from those allowed in the Protocol field 2672 in the IPv4 header and the NextHeader field in the IPv6 header 2673 [Protocol-Numbers]. This specification only allows the use of 2674 codepoint 17 (User Datagram Protocol). 2676 The RFFU field MUST be set to zero on transmission and MUST be 2677 ignored on reception. It is reserved for future uses. 2679 16.9. DONT-FRAGMENT 2681 This attribute is used by the client to request that the server set 2682 the DF (Don't Fragment) bit in the IP header when relaying the 2683 application data onward to the peer. This attribute has no value 2684 part and thus the attribute length field is 0. 2686 16.10. RESERVATION-TOKEN 2688 The RESERVATION-TOKEN attribute contains a token that uniquely 2689 identifies a relayed transport address being held in reserve by the 2690 server. The server includes this attribute in a success response to 2691 tell the client about the token, and the client includes this 2692 attribute in a subsequent Allocate request to request the server use 2693 that relayed transport address for the allocation. 2695 The attribute value is 8 bytes and contains the token value. 2697 16.11. ADDITIONAL-ADDRESS-FAMILY 2699 This attribute is used by clients to request the allocation of a IPv4 2700 and IPv6 address type from a server. It is encoded in the same way 2701 as REQUESTED-ADDRESS-FAMILY Section 16.6. The ADDITIONAL-ADDRESS- 2702 FAMILY attribute MAY be present in Allocate request. The attribute 2703 value of 0x02 (IPv6 address) is the only valid value in Allocate 2704 request. 2706 16.12. ADDRESS-ERROR-CODE Attribute 2708 This attribute is used by servers to signal the reason for not 2709 allocating the requested address family. The value portion of this 2710 attribute is variable length with the following format: 2712 0 1 2 3 2713 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2714 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2715 | Family | Rsvd |Class| Number | 2716 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2717 | Reason Phrase (variable) .. 2718 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2720 Family: there are two values defined for this field and specified in 2721 [I-D.ietf-tram-stunbis], Section 14.1: 0x01 for IPv4 addresses and 2722 0x02 for IPv6 addresses. 2724 Reserved: at this point, the 13 bits in the Reserved field MUST be 2725 set to zero by the client and MUST be ignored by the server. 2727 Class: The Class represents the hundreds digit of the error code and 2728 is defined in section 14.8 of [I-D.ietf-tram-stunbis]. 2730 Number: this 8-bit field contains the reason server cannot allocate 2731 one of the requested address types. The error code values could 2732 be either 440 (unsupported address family) or 508 (insufficient 2733 capacity). The number representation is defined in section 14.8 2734 of [I-D.ietf-tram-stunbis]. 2736 Reason Phrase: The recommended reason phrases for error codes 440 2737 and 508 are explained in Section 17. 2739 16.13. ICMP Attribute 2741 This attribute is used by servers to signal the reason an UDP packet 2742 was dropped. The following is the format of the ICMP attribute. 2744 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2745 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2746 | Reserved | ICMP Type | ICMP Code | 2747 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2749 Reserved: This field MUST be set to 0 when sent, and MUST be ignored 2750 when received. 2752 ICMP Type: The field contains the value in the ICMP type. Its 2753 interpretation depends whether the ICMP was received over IPv4 or 2754 IPv6. 2756 ICMP Code: The field contains the value in the ICMP code. Its 2757 interpretation depends whether the ICMP was received over IPv4 or 2758 IPv6. 2760 17. STUN Error Response Codes 2762 This document defines the following error response codes: 2764 403 (Forbidden): The request was valid but cannot be performed due 2765 to administrative or similar restrictions. 2767 437 (Allocation Mismatch): A request was received by the server that 2768 requires an allocation to be in place, but no allocation exists, 2769 or a request was received that requires no allocation, but an 2770 allocation exists. 2772 440 (Address Family not Supported): The server does not support the 2773 address family requested by the client. 2775 441 (Wrong Credentials): The credentials in the (non-Allocate) 2776 request do not match those used to create the allocation. 2778 442 (Unsupported Transport Protocol): The Allocate request asked the 2779 server to use a transport protocol between the server and the peer 2780 that the server does not support. NOTE: This does NOT refer to 2781 the transport protocol used in the 5-tuple. 2783 443 (Peer Address Family Mismatch). A peer address is part of a 2784 different address family than that of the relayed transport 2785 address of the allocation. 2787 486 (Allocation Quota Reached): No more allocations using this 2788 username can be created at the present time. 2790 508 (Insufficient Capacity): The server is unable to carry out the 2791 request due to some capacity limit being reached. In an Allocate 2792 response, this could be due to the server having no more relayed 2793 transport addresses available at that time, having none with the 2794 requested properties, or the one that corresponds to the specified 2795 reservation token is not available. 2797 18. Detailed Example 2799 This section gives an example of the use of TURN, showing in detail 2800 the contents of the messages exchanged. The example uses the network 2801 diagram shown in the Overview (Figure 1). 2803 For each message, the attributes included in the message and their 2804 values are shown. For convenience, values are shown in a human- 2805 readable format rather than showing the actual octets; for example, 2806 "XOR-RELAYED-ADDRESS=192.0.2.15:9000" shows that the XOR-RELAYED- 2807 ADDRESS attribute is included with an address of 192.0.2.15 and a 2808 port of 9000, here the address and port are shown before the xor-ing 2809 is done. For attributes with string-like values (e.g., 2810 SOFTWARE="Example client, version 1.03" and 2811 NONCE="obMatJos2AAABadl7W7PeDU4hKE72jda"), the value of the attribute 2812 is shown in quotes for readability, but these quotes do not appear in 2813 the actual value. 2815 TURN TURN Peer Peer 2816 client server A B 2817 | | | | 2818 |--- Allocate request -------------->| | | 2819 | Transaction-Id=0xA56250D3F17ABE679422DE85 | | 2820 | SOFTWARE="Example client, version 1.03" | | 2821 | LIFETIME=3600 (1 hour) | | | 2822 | REQUESTED-TRANSPORT=17 (UDP) | | | 2823 | DONT-FRAGMENT | | | 2824 | | | | 2825 |<-- Allocate error response --------| | | 2826 | Transaction-Id=0xA56250D3F17ABE679422DE85 | | 2827 | SOFTWARE="Example server, version 1.17" | | 2828 | ERROR-CODE=401 (Unauthorized) | | | 2829 | REALM="example.com" | | | 2830 | NONCE="obMatJos2AAABadl7W7PeDU4hKE72jda" | | 2831 | PASSWORD-ALGORITHMS=MD5 and SHA256 | | 2832 | | | | 2833 |--- Allocate request -------------->| | | 2834 | Transaction-Id=0xC271E932AD7446A32C234492 | | 2835 | SOFTWARE="Example client 1.03" | | | 2836 | LIFETIME=3600 (1 hour) | | | 2837 | REQUESTED-TRANSPORT=17 (UDP) | | | 2838 | DONT-FRAGMENT | | | 2839 | USERNAME="George" | | | 2840 | REALM="example.com" | | | 2841 | NONCE="obMatJos2AAABadl7W7PeDU4hKE72jda" | | 2842 | PASSWORD-ALGORITHMS=MD5 and SHA256 | | 2843 | PASSWORD-ALGORITHM=SHA256 | | | 2844 | MESSAGE-INTEGRITY=... | | | 2845 | MESSAGE-INTEGRITY-SHA256=... | | | 2846 | | | | 2847 |<-- Allocate success response ------| | | 2848 | Transaction-Id=0xC271E932AD7446A32C234492 | | 2849 | SOFTWARE="Example server, version 1.17" | | 2850 | LIFETIME=1200 (20 minutes) | | | 2851 | XOR-RELAYED-ADDRESS=192.0.2.15:50000 | | 2852 | XOR-MAPPED-ADDRESS=192.0.2.1:7000 | | 2853 | MESSAGE-INTEGRITY=... | | | 2855 The client begins by selecting a host transport address to use for 2856 the TURN session; in this example, the client has selected 2857 198.51.100.2:49721 as shown in Figure 1. The client then sends an 2858 Allocate request to the server at the server transport address. The 2859 client randomly selects a 96-bit transaction id of 2860 0xA56250D3F17ABE679422DE85 for this transaction; this is encoded in 2861 the transaction id field in the fixed header. The client includes a 2862 SOFTWARE attribute that gives information about the client's 2863 software; here the value is "Example client, version 1.03" to 2864 indicate that this is version 1.03 of something called the Example 2865 client. The client includes the LIFETIME attribute because it wishes 2866 the allocation to have a longer lifetime than the default of 10 2867 minutes; the value of this attribute is 3600 seconds, which 2868 corresponds to 1 hour. The client must always include a REQUESTED- 2869 TRANSPORT attribute in an Allocate request and the only value allowed 2870 by this specification is 17, which indicates UDP transport between 2871 the server and the peers. The client also includes the DONT-FRAGMENT 2872 attribute because it wishes to use the DONT-FRAGMENT attribute later 2873 in Send indications; this attribute consists of only an attribute 2874 header, there is no value part. We assume the client has not 2875 recently interacted with the server, thus the client does not include 2876 USERNAME, USERHASH, REALM, NONCE, PASSWORD-ALGORITHMS, PASSWORD- 2877 ALGORITHM, MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 attribute. 2878 Finally, note that the order of attributes in a message is arbitrary 2879 (except for the MESSAGE-INTEGRITY, MESSAGE-INTEGRITY-SHA256 and 2880 FINGERPRINT attributes) and the client could have used a different 2881 order. 2883 Servers require any request to be authenticated. Thus, when the 2884 server receives the initial Allocate request, it rejects the request 2885 because the request does not contain the authentication attributes. 2886 Following the procedures of the long-term credential mechanism of 2887 STUN [I-D.ietf-tram-stunbis], the server includes an ERROR-CODE 2888 attribute with a value of 401 (Unauthorized), a REALM attribute that 2889 specifies the authentication realm used by the server (in this case, 2890 the server's domain "example.com"), and a nonce value in a NONCE 2891 attribute. The NONCE attribute starts with the "nonce cookie" with 2892 the STUN Security Feature "Password algorithm" bit set to 1. The 2893 server includes a PASSWORD-ALGORITHMS attribute that specifies the 2894 list of algorithms that the server can use to derive the long-term 2895 password. If the server sets the STUN Security Feature "Username 2896 anonymity" bit to 1 then the client uses the USERHASH attribute 2897 instead of the USERNAME attribute in the Allocate request to 2898 anonymise the username. The server also includes a SOFTWARE 2899 attribute that gives information about the server's software. 2901 The client, upon receipt of the 401 error, re-attempts the Allocate 2902 request, this time including the authentication attributes. The 2903 client selects a new transaction id, and then populates the new 2904 Allocate request with the same attributes as before. The client 2905 includes a USERNAME attribute and uses the realm value received from 2906 the server to help it determine which value to use; here the client 2907 is configured to use the username "George" for the realm 2908 "example.com". The client includes the PASSWORD-ALGORITHM attribute 2909 indicating the algorithm that the server must use to derive the long- 2910 term password. The client also includes the REALM and NONCE 2911 attributes, which are just copied from the 401 error response. 2912 Finally, the client includes MESSAGE-INTEGRITY and MESSAGE-INTEGRITY- 2913 SHA256 attributes as the last attributes in the message, whose values 2914 are Hashed Message Authentication Code - Secure Hash Algorithm 1 2915 (HMAC-SHA1) hash and Hashed Message Authentication Code - Secure Hash 2916 Algorithm 2 (HMAC-SHA2) hash over the contents of the message (shown 2917 as just "..." above); this HMAC-SHA1 and HMAC-SHA2 computation 2918 includes a password value. Thus, an attacker cannot compute the 2919 message integrity value without somehow knowing the secret password. 2921 The server, upon receipt of the authenticated Allocate request, 2922 checks that everything is OK, then creates an allocation. The server 2923 replies with an Allocate success response. The server includes a 2924 LIFETIME attribute giving the lifetime of the allocation; here, the 2925 server has reduced the client's requested 1-hour lifetime to just 20 2926 minutes, because this particular server doesn't allow lifetimes 2927 longer than 20 minutes. The server includes an XOR-RELAYED-ADDRESS 2928 attribute whose value is the relayed transport address of the 2929 allocation. The server includes an XOR-MAPPED-ADDRESS attribute 2930 whose value is the server-reflexive address of the client; this value 2931 is not used otherwise in TURN but is returned as a convenience to the 2932 client. The server includes either a MESSAGE-INTEGRITY or MESSAGE- 2933 INTEGRITY-SHA256 attribute to authenticate the response and to ensure 2934 its integrity; note that the response does not contain the USERNAME, 2935 REALM, and NONCE attributes. The server also includes a SOFTWARE 2936 attribute. 2938 TURN TURN Peer Peer 2939 client server A B 2940 |--- CreatePermission request ------>| | | 2941 | Transaction-Id=0xE5913A8F460956CA277D3319 | | 2942 | XOR-PEER-ADDRESS=192.0.2.150:0 | | | 2943 | USERNAME="George" | | | 2944 | REALM="example.com" | | | 2945 | NONCE="obMatJos2AAABadl7W7PeDU4hKE72jda" | | 2946 | MESSAGE-INTEGRITY=... | | | 2947 | | | | 2948 |<-- CreatePermission success resp.--| | | 2949 | Transaction-Id=0xE5913A8F460956CA277D3319 | | 2950 | MESSAGE-INTEGRITY=... | | | 2952 The client then creates a permission towards Peer A in preparation 2953 for sending it some application data. This is done through a 2954 CreatePermission request. The XOR-PEER-ADDRESS attribute contains 2955 the IP address for which a permission is established (the IP address 2956 of peer A); note that the port number in the attribute is ignored 2957 when used in a CreatePermission request, and here it has been set to 2958 0; also, note how the client uses Peer A's server-reflexive IP 2959 address and not its (private) host address. The client uses the same 2960 username, realm, and nonce values as in the previous request on the 2961 allocation. Though it is allowed to do so, the client has chosen not 2962 to include a SOFTWARE attribute in this request. 2964 The server receives the CreatePermission request, creates the 2965 corresponding permission, and then replies with a CreatePermission 2966 success response. Like the client, the server chooses not to include 2967 the SOFTWARE attribute in its reply. Again, note how success 2968 responses contain a MESSAGE-INTEGRITY or MESSAGE-INTEGRITY-SHA256 2969 attribute (assuming the server uses the long-term credential 2970 mechanism), but no USERNAME, REALM, and NONCE attributes. 2972 TURN TURN Peer Peer 2973 client server A B 2974 |--- Send indication --------------->| | | 2975 | Transaction-Id=0x1278E9ACA2711637EF7D3328 | | 2976 | XOR-PEER-ADDRESS=192.0.2.150:32102 | | 2977 | DONT-FRAGMENT | | | 2978 | DATA=... | | | 2979 | |-- UDP dgm ->| | 2980 | | data=... | | 2981 | | | | 2982 | |<- UDP dgm --| | 2983 | | data=... | | 2984 |<-- Data indication ----------------| | | 2985 | Transaction-Id=0x8231AE8F9242DA9FF287FEFF | | 2986 | XOR-PEER-ADDRESS=192.0.2.150:32102 | | 2987 | DATA=... | | | 2989 The client now sends application data to Peer A using a Send 2990 indication. Peer A's server-reflexive transport address is specified 2991 in the XOR-PEER-ADDRESS attribute, and the application data (shown 2992 here as just "...") is specified in the DATA attribute. The client 2993 is doing a form of path MTU discovery at the application layer and 2994 thus specifies (by including the DONT-FRAGMENT attribute) that the 2995 server should set the DF bit in the UDP datagram to send to the peer. 2996 Indications cannot be authenticated using the long-term credential 2997 mechanism of STUN, so no MESSAGE-INTEGRITY or MESSAGE-INTEGRITY- 2998 SHA256 attribute is included in the message. An application wishing 2999 to ensure that its data is not altered or forged must integrity- 3000 protect its data at the application level. 3002 Upon receipt of the Send indication, the server extracts the 3003 application data and sends it in a UDP datagram to Peer A, with the 3004 relayed transport address as the source transport address of the 3005 datagram, and with the DF bit set as requested. Note that, had the 3006 client not previously established a permission for Peer A's server- 3007 reflexive IP address, then the server would have silently discarded 3008 the Send indication instead. 3010 Peer A then replies with its own UDP datagram containing application 3011 data. The datagram is sent to the relayed transport address on the 3012 server. When this arrives, the server creates a Data indication 3013 containing the source of the UDP datagram in the XOR-PEER-ADDRESS 3014 attribute, and the data from the UDP datagram in the DATA attribute. 3015 The resulting Data indication is then sent to the client. 3017 TURN TURN Peer Peer 3018 client server A B 3019 |--- ChannelBind request ----------->| | | 3020 | Transaction-Id=0x6490D3BC175AFF3D84513212 | | 3021 | CHANNEL-NUMBER=0x4000 | | | 3022 | XOR-PEER-ADDRESS=192.0.2.210:49191 | | 3023 | USERNAME="George" | | | 3024 | REALM="example.com" | | | 3025 | NONCE="obMatJos2AAABadl7W7PeDU4hKE72jda" | | 3026 | MESSAGE-INTEGRITY=... | | | 3027 | | | | 3028 |<-- ChannelBind success response ---| | | 3029 | Transaction-Id=0x6490D3BC175AFF3D84513212 | | 3030 | MESSAGE-INTEGRITY=... | | | 3032 The client now binds a channel to Peer B, specifying a free channel 3033 number (0x4000) in the CHANNEL-NUMBER attribute, and Peer B's 3034 transport address in the XOR-PEER-ADDRESS attribute. As before, the 3035 client re-uses the username, realm, and nonce from its last request 3036 in the message. 3038 Upon receipt of the request, the server binds the channel number to 3039 the peer, installs a permission for Peer B's IP address, and then 3040 replies with ChannelBind success response. 3042 TURN TURN Peer Peer 3043 client server A B 3044 |--- ChannelData ------------------->| | | 3045 | Channel-number=0x4000 |--- UDP datagram --------->| 3046 | Data=... | Data=... | 3047 | | | | 3048 | |<-- UDP datagram ----------| 3049 | | Data=... | | 3050 |<-- ChannelData --------------------| | | 3051 | Channel-number=0x4000 | | | 3052 | Data=... | | | 3054 The client now sends a ChannelData message to the server with data 3055 destined for Peer B. The ChannelData message is not a STUN message, 3056 and thus has no transaction id. Instead, it has only three fields: a 3057 channel number, data, and data length; here the channel number field 3058 is 0x4000 (the channel the client just bound to Peer B). When the 3059 server receives the ChannelData message, it checks that the channel 3060 is currently bound (which it is) and then sends the data onward to 3061 Peer B in a UDP datagram, using the relayed transport address as the 3062 source transport address and 192.0.2.210:49191 (the value of the XOR- 3063 PEER-ADDRESS attribute in the ChannelBind request) as the destination 3064 transport address. 3066 Later, Peer B sends a UDP datagram back to the relayed transport 3067 address. This causes the server to send a ChannelData message to the 3068 client containing the data from the UDP datagram. The server knows 3069 to which client to send the ChannelData message because of the 3070 relayed transport address at which the UDP datagram arrived, and 3071 knows to use channel 0x4000 because this is the channel bound to 3072 192.0.2.210:49191. Note that if there had not been any channel 3073 number bound to that address, the server would have used a Data 3074 indication instead. 3076 TURN TURN Peer Peer 3077 client server A B 3078 |--- Refresh request --------------->| | | 3079 | Transaction-Id=0x0864B3C27ADE9354B4312414 | | 3080 | SOFTWARE="Example client 1.03" | | | 3081 | USERNAME="George" | | | 3082 | REALM="example.com" | | | 3083 | NONCE="obMatJos2AAABadl7W7PeDU4hKE72jda" | | 3084 | MESSAGE-INTEGRITY=... | | | 3085 | | | | 3086 |<-- Refresh error response ---------| | | 3087 | Transaction-Id=0x0864B3C27ADE9354B4312414 | | 3088 | SOFTWARE="Example server, version 1.17" | | 3089 | ERROR-CODE=438 (Stale Nonce) | | | 3090 | REALM="example.com" | | | 3091 | NONCE="obMatJos2AAABnpSw1Xw239bBwGYhjN" | | 3092 | PASSWORD-ALGORITHMS=MD5 and SHA256 | | 3093 | | | | 3094 |--- Refresh request --------------->| | | 3095 | Transaction-Id=0x427BD3E625A85FC731DC4191 | | 3096 | SOFTWARE="Example client 1.03" | | | 3097 | USERNAME="George" | | | 3098 | REALM="example.com" | | | 3099 | NONCE="obMatJos2AAABnpSw1Xw239bBwGYhjNj" | | 3100 | PASSWORD-ALGORITHMS=MD5 and SHA256 | | 3101 | PASSWORD-ALGORITHM=SHA256 | | | 3102 | MESSAGE-INTEGRITY=... | | | 3103 | | | | 3104 |<-- Refresh success response -------| | | 3105 | Transaction-Id=0x427BD3E625A85FC731DC4191 | | 3106 | SOFTWARE="Example server, version 1.17" | | 3107 | LIFETIME=600 (10 minutes) | | | 3109 Sometime before the 20 minute lifetime is up, the client refreshes 3110 the allocation. This is done using a Refresh request. As before, 3111 the client includes the latest username, realm, and nonce values in 3112 the request. The client also includes the SOFTWARE attribute, 3113 following the recommended practice of always including this attribute 3114 in Allocate and Refresh messages. When the server receives the 3115 Refresh request, it notices that the nonce value has expired, and so 3116 replies with 438 (Stale Nonce) error given a new nonce value. The 3117 client then reattempts the request, this time with the new nonce 3118 value. This second attempt is accepted, and the server replies with 3119 a success response. Note that the client did not include a LIFETIME 3120 attribute in the request, so the server refreshes the allocation for 3121 the default lifetime of 10 minutes (as can be seen by the LIFETIME 3122 attribute in the success response). 3124 19. Security Considerations 3126 This section considers attacks that are possible in a TURN 3127 deployment, and discusses how they are mitigated by mechanisms in the 3128 protocol or recommended practices in the implementation. 3130 Most of the attacks on TURN are mitigated by the server requiring 3131 requests be authenticated. Thus, this specification requires the use 3132 of authentication. The mandatory-to-implement mechanism is the long- 3133 term credential mechanism of STUN. Other authentication mechanisms 3134 of equal or stronger security properties may be used. However, it is 3135 important to ensure that they can be invoked in an inter-operable 3136 way. 3138 19.1. Outsider Attacks 3140 Outsider attacks are ones where the attacker has no credentials in 3141 the system, and is attempting to disrupt the service seen by the 3142 client or the server. 3144 19.1.1. Obtaining Unauthorized Allocations 3146 An attacker might wish to obtain allocations on a TURN server for any 3147 number of nefarious purposes. A TURN server provides a mechanism for 3148 sending and receiving packets while cloaking the actual IP address of 3149 the client. This makes TURN servers an attractive target for 3150 attackers who wish to use it to mask their true identity. 3152 An attacker might also wish to simply utilize the services of a TURN 3153 server without paying for them. Since TURN services require 3154 resources from the provider, it is anticipated that their usage will 3155 come with a cost. 3157 These attacks are prevented using the long-term credential mechanism, 3158 which allows the TURN server to determine the identity of the 3159 requestor and whether the requestor is allowed to obtain the 3160 allocation. 3162 19.1.2. Offline Dictionary Attacks 3164 The long-term credential mechanism used by TURN is subject to offline 3165 dictionary attacks. An attacker that is capable of eavesdropping on 3166 a message exchange between a client and server can determine the 3167 password by trying a number of candidate passwords and seeing if one 3168 of them is correct. This attack works when the passwords are low 3169 entropy, such as a word from the dictionary. This attack can be 3170 mitigated by using strong passwords with large entropy. In 3171 situations where even stronger mitigation is required, (D)TLS 3172 transport between the client and the server can be used. 3174 19.1.3. Faked Refreshes and Permissions 3176 An attacker might wish to attack an active allocation by sending it a 3177 Refresh request with an immediate expiration, in order to delete it 3178 and disrupt service to the client. This is prevented by 3179 authentication of refreshes. Similarly, an attacker wishing to send 3180 CreatePermission requests to create permissions to undesirable 3181 destinations is prevented from doing so through authentication. The 3182 motivations for such an attack are described in Section 19.2. 3184 19.1.4. Fake Data 3186 An attacker might wish to send data to the client or the peer, as if 3187 they came from the peer or client, respectively. To do that, the 3188 attacker can send the client a faked Data Indication or ChannelData 3189 message, or send the TURN server a faked Send Indication or 3190 ChannelData message. 3192 Since indications and ChannelData messages are not authenticated, 3193 this attack is not prevented by TURN. However, this attack is 3194 generally present in IP-based communications and is not substantially 3195 worsened by TURN. Consider a normal, non-TURN IP session between 3196 hosts A and B. An attacker can send packets to B as if they came 3197 from A by sending packets towards A with a spoofed IP address of B. 3198 This attack requires the attacker to know the IP addresses of A and 3199 B. With TURN, an attacker wishing to send packets towards a client 3200 using a Data indication needs to know its IP address (and port), the 3201 IP address and port of the TURN server, and the IP address and port 3202 of the peer (for inclusion in the XOR-PEER-ADDRESS attribute). To 3203 send a fake ChannelData message to a client, an attacker needs to 3204 know the IP address and port of the client, the IP address and port 3205 of the TURN server, and the channel number. This particular 3206 combination is mildly more guessable than in the non-TURN case. 3208 These attacks are more properly mitigated by application-layer 3209 authentication techniques. In the case of real-time traffic, usage 3210 of SRTP [RFC3711] prevents these attacks. 3212 In some situations, the TURN server may be situated in the network 3213 such that it is able to send to hosts to which the client cannot 3214 directly send. This can happen, for example, if the server is 3215 located behind a firewall that allows packets from outside the 3216 firewall to be delivered to the server, but not to other hosts behind 3217 the firewall. In these situations, an attacker could send the server 3218 a Send indication with an XOR-PEER-ADDRESS attribute containing the 3219 transport address of one of the other hosts behind the firewall. If 3220 the server was to allow relaying of traffic to arbitrary peers, then 3221 this would provide a way for the attacker to attack arbitrary hosts 3222 behind the firewall. 3224 To mitigate this attack, TURN requires that the client establish a 3225 permission to a host before sending it data. Thus, an attacker can 3226 only attack hosts with which the client is already communicating, 3227 unless the attacker is able to create authenticated requests. 3228 Furthermore, the server administrator may configure the server to 3229 restrict the range of IP addresses and ports to which it will relay 3230 data. To provide even greater security, the server administrator can 3231 require that the client use (D)TLS for all communication between the 3232 client and the server. 3234 19.1.5. Impersonating a Server 3236 When a client learns a relayed address from a TURN server, it uses 3237 that relayed address in application protocols to receive traffic. 3238 Therefore, an attacker wishing to intercept or redirect that traffic 3239 might try to impersonate a TURN server and provide the client with a 3240 faked relayed address. 3242 This attack is prevented through the long-term credential mechanism, 3243 which provides message integrity for responses in addition to 3244 verifying that they came from the server. Furthermore, an attacker 3245 cannot replay old server responses as the transaction id in the STUN 3246 header prevents this. Replay attacks are further thwarted through 3247 frequent changes to the nonce value. 3249 19.1.6. Eavesdropping Traffic 3251 TURN concerns itself primarily with authentication and message 3252 integrity. Confidentiality is only a secondary concern, as TURN 3253 control messages do not include information that is particularly 3254 sensitive. The primary protocol content of the messages is the IP 3255 address of the peer. If it is important to prevent an eavesdropper 3256 on a TURN connection from learning this, TURN can be run over (D)TLS. 3258 Confidentiality for the application data relayed by TURN is best 3259 provided by the application protocol itself, since running TURN over 3260 (D)TLS does not protect application data between the server and the 3261 peer. If confidentiality of application data is important, then the 3262 application should encrypt or otherwise protect its data. For 3263 example, for real-time media, confidentiality can be provided by 3264 using SRTP. 3266 19.1.7. TURN Loop Attack 3268 An attacker might attempt to cause data packets to loop indefinitely 3269 between two TURN servers. The attack goes as follows. First, the 3270 attacker sends an Allocate request to server A, using the source 3271 address of server B. Server A will send its response to server B, 3272 and for the attack to succeed, the attacker must have the ability to 3273 either view or guess the contents of this response, so that the 3274 attacker can learn the allocated relayed transport address. The 3275 attacker then sends an Allocate request to server B, using the source 3276 address of server A. Again, the attacker must be able to view or 3277 guess the contents of the response, so it can send learn the 3278 allocated relayed transport address. Using the same spoofed source 3279 address technique, the attacker then binds a channel number on server 3280 A to the relayed transport address on server B, and similarly binds 3281 the same channel number on server B to the relayed transport address 3282 on server A. Finally, the attacker sends a ChannelData message to 3283 server A. 3285 The result is a data packet that loops from the relayed transport 3286 address on server A to the relayed transport address on server B, 3287 then from server B's transport address to server A's transport 3288 address, and then around the loop again. 3290 This attack is mitigated as follows. By requiring all requests to be 3291 authenticated and/or by randomizing the port number allocated for the 3292 relayed transport address, the server forces the attacker to either 3293 intercept or view responses sent to a third party (in this case, the 3294 other server) so that the attacker can authenticate the requests and 3295 learn the relayed transport address. Without one of these two 3296 measures, an attacker can guess the contents of the responses without 3297 needing to see them, which makes the attack much easier to perform. 3298 Furthermore, by requiring authenticated requests, the server forces 3299 the attacker to have credentials acceptable to the server, which 3300 turns this from an outsider attack into an insider attack and allows 3301 the attack to be traced back to the client initiating it. 3303 The attack can be further mitigated by imposing a per-username limit 3304 on the bandwidth used to relay data by allocations owned by that 3305 username, to limit the impact of this attack on other allocations. 3306 More mitigation can be achieved by decrementing the TTL when relaying 3307 data packets (if the underlying OS allows this). 3309 19.2. Firewall Considerations 3311 A key security consideration of TURN is that TURN should not weaken 3312 the protections afforded by firewalls deployed between a client and a 3313 TURN server. It is anticipated that TURN servers will often be 3314 present on the public Internet, and clients may often be inside 3315 enterprise networks with corporate firewalls. If TURN servers 3316 provide a 'backdoor' for reaching into the enterprise, TURN will be 3317 blocked by these firewalls. 3319 TURN servers therefore emulate the behavior of NAT devices that 3320 implement address-dependent filtering [RFC4787], a property common in 3321 many firewalls as well. When a NAT or firewall implements this 3322 behavior, packets from an outside IP address are only allowed to be 3323 sent to an internal IP address and port if the internal IP address 3324 and port had recently sent a packet to that outside IP address. TURN 3325 servers introduce the concept of permissions, which provide exactly 3326 this same behavior on the TURN server. An attacker cannot send a 3327 packet to a TURN server and expect it to be relayed towards the 3328 client, unless the client has tried to contact the attacker first. 3330 It is important to note that some firewalls have policies that are 3331 even more restrictive than address-dependent filtering. Firewalls 3332 can also be configured with address- and port-dependent filtering, or 3333 can be configured to disallow inbound traffic entirely. In these 3334 cases, if a client is allowed to connect the TURN server, 3335 communications to the client will be less restrictive than what the 3336 firewall would normally allow. 3338 19.2.1. Faked Permissions 3340 In firewalls and NAT devices, permissions are granted implicitly 3341 through the traversal of a packet from the inside of the network 3342 towards the outside peer. Thus, a permission cannot, by definition, 3343 be created by any entity except one inside the firewall or NAT. With 3344 TURN, this restriction no longer holds. Since the TURN server sits 3345 outside the firewall, at attacker outside the firewall can now send a 3346 message to the TURN server and try to create a permission for itself. 3348 This attack is prevented because all messages that create permissions 3349 (i.e., ChannelBind and CreatePermission) are authenticated. 3351 19.2.2. Blacklisted IP Addresses 3353 Many firewalls can be configured with blacklists that prevent a 3354 client behind the firewall from sending packets to, or receiving 3355 packets from, ranges of blacklisted IP addresses. This is 3356 accomplished by inspecting the source and destination addresses of 3357 packets entering and exiting the firewall, respectively. 3359 This feature is also present in TURN, since TURN servers are allowed 3360 to arbitrarily restrict the range of addresses of peers that they 3361 will relay to. 3363 19.2.3. Running Servers on Well-Known Ports 3365 A malicious client behind a firewall might try to connect to a TURN 3366 server and obtain an allocation which it then uses to run a server. 3367 For example, a client might try to run a DNS server or FTP server. 3369 This is not possible in TURN. A TURN server will never accept 3370 traffic from a peer for which the client has not installed a 3371 permission. Thus, peers cannot just connect to the allocated port in 3372 order to obtain the service. 3374 19.3. Insider Attacks 3376 In insider attacks, a client has legitimate credentials but defies 3377 the trust relationship that goes with those credentials. These 3378 attacks cannot be prevented by cryptographic means but need to be 3379 considered in the design of the protocol. 3381 19.3.1. DoS against TURN Server 3383 A client wishing to disrupt service to other clients might obtain an 3384 allocation and then flood it with traffic, in an attempt to swamp the 3385 server and prevent it from servicing other legitimate clients. This 3386 is mitigated by the recommendation that the server limit the amount 3387 of bandwidth it will relay for a given username. This won't prevent 3388 a client from sending a large amount of traffic, but it allows the 3389 server to immediately discard traffic in excess. 3391 Since each allocation uses a port number on the IP address of the 3392 TURN server, the number of allocations on a server is finite. An 3393 attacker might attempt to consume all of them by requesting a large 3394 number of allocations. This is prevented by the recommendation that 3395 the server impose a limit of the number of allocations active at a 3396 time for a given username. 3398 19.3.2. Anonymous Relaying of Malicious Traffic 3400 TURN servers provide a degree of anonymization. A client can send 3401 data to peers without revealing its own IP address. TURN servers may 3402 therefore become attractive vehicles for attackers to launch attacks 3403 against targets without fear of detection. Indeed, it is possible 3404 for a client to chain together multiple TURN servers, such that any 3405 number of relays can be used before a target receives a packet. 3407 Administrators who are worried about this attack can maintain logs 3408 that capture the actual source IP and port of the client, and perhaps 3409 even every permission that client installs. This will allow for 3410 forensic tracing to determine the original source, should it be 3411 discovered that an attack is being relayed through a TURN server. 3413 19.3.3. Manipulating Other Allocations 3415 An attacker might attempt to disrupt service to other users of the 3416 TURN server by sending Refresh requests or CreatePermission requests 3417 that (through source address spoofing) appear to be coming from 3418 another user of the TURN server. TURN prevents this by requiring 3419 that the credentials used in CreatePermission, Refresh, and 3420 ChannelBind messages match those used to create the initial 3421 allocation. Thus, the fake requests from the attacker will be 3422 rejected. 3424 19.4. Tunnel Amplification Attack 3426 An attacker might attempt to cause data packets to loop numerous 3427 times between a TURN server and a tunnel between IPv4 and IPv6. The 3428 attack goes as follows. 3430 Suppose an attacker knows that a tunnel endpoint will forward 3431 encapsulated packets from a given IPv6 address (this doesn't 3432 necessarily need to be the tunnel endpoint's address). Suppose he 3433 then spoofs two packets from this address: 3435 1. An Allocate request asking for a v4 address, and 3437 2. A ChannelBind request establishing a channel to the IPv4 address 3438 of the tunnel endpoint 3440 Then he has set up an amplification attack: 3442 o The TURN relay will re-encapsulate IPv6 UDP data in v4 and send it 3443 to the tunnel endpoint 3445 o The tunnel endpoint will de-encapsulate packets from the v4 3446 interface and send them to v6 3448 So if the attacker sends a packet of the following form... 3450 IPv6: src=2001:DB8:1::1 dst=2001:DB8::2 3451 UDP: 3452 TURN: 3453 IPv6: src=2001:DB8:1::1 dst=2001:DB8::2 3454 UDP: 3455 TURN: 3456 IPv6: src=2001:DB8:1::1 dst=2001:DB8::2 3457 UDP: 3458 TURN: 3459 ... 3461 Then the TURN relay and the tunnel endpoint will send it back and 3462 forth until the last TURN header is consumed, at which point the TURN 3463 relay will send an empty packet, which the tunnel endpoint will drop. 3465 The amplification potential here is limited by the MTU, so it's not 3466 huge: IPv6+UDP+TURN takes 334 bytes, so a four-to-one amplification 3467 out of a 1500-byte packet is possible. But the attacker could still 3468 increase traffic volume by sending multiple packets or by 3469 establishing multiple channels spoofed from different addresses 3470 behind the same tunnel endpoint. 3472 The attack is mitigated as follows. It is RECOMMENDED that TURN 3473 relays not accept allocation or channel binding requests from 3474 addresses known to be tunneled, and that they not forward data to 3475 such addresses. In particular, a TURN relay MUST NOT accept Teredo 3476 or 6to4 addresses in these requests. 3478 19.5. Other Considerations 3480 Any relay addresses learned through an Allocate request will not 3481 operate properly with IPsec Authentication Header (AH) [RFC4302] in 3482 transport or tunnel mode. However, tunnel-mode IPsec Encapsulating 3483 Security Payload (ESP) [RFC4303] should still operate. 3485 20. IANA Considerations 3487 [Paragraphs in braces should be removed by the RFC Editor upon 3488 publication] 3490 The codepoints for the STUN methods defined in this specification are 3491 listed in Section 15. [IANA is requested to update the reference 3492 from [RFC5766] to RFC-to-be for the STUN methods listed in 3493 Section 15.] 3495 The codepoints for the STUN attributes defined in this specification 3496 are listed in Section 16. [IANA is requested to update the reference 3497 from [RFC5766] to RFC-to-be for the STUN attributes CHANNEL-NUMBER, 3498 LIFETIME, Reserved (was BANDWIDTH), XOR-PEER-ADDRESS, DATA, XOR- 3499 RELAYED-ADDRESS, REQUESTED-ADDRESS-FAMILY, EVEN-PORT, REQUESTED- 3500 TRANSPORT, DONT-FRAGMENT, Reserved (was TIMER-VAL) and RESERVATION- 3501 TOKEN listed in Section 16.] 3503 [The ADDITIONAL-ADDRESS-FAMILY, ADDRESS-ERROR-CODE and ICMP 3504 attributes requires that IANA allocate a value in the "STUN 3505 attributes Registry" from the comprehension-optional range 3506 (0x8000-0xFFFF), to be replaced for TBD-CA throughout this document] 3508 The codepoints for the STUN error codes defined in this specification 3509 are listed in Section 17. [IANA is requested to update the reference 3510 from [RFC5766] to RFC-to-be for the STUN error codes listed in 3511 Section 17.] 3513 IANA has allocated the SRV service name of "turn" for TURN over UDP 3514 or TCP, and the service name of "turns" for TURN over (D)TLS. 3516 IANA has created a registry for TURN channel numbers, initially 3517 populated as follows: 3519 o 0x0000 through 0x3FFF: Reserved and not available for use, since 3520 they conflict with the STUN header. 3522 o 0x4000 through 0x4FFF: A TURN implementation is free to use 3523 channel numbers in this range. 3525 o 0x5000 through 0xFFFF: Unassigned. 3527 Any change to this registry must be made through an IETF Standards 3528 Action. 3530 21. IAB Considerations 3532 The IAB has studied the problem of "Unilateral Self Address Fixing" 3533 (UNSAF), which is the general process by which a client attempts to 3534 determine its address in another realm on the other side of a NAT 3535 through a collaborative protocol-reflection mechanism [RFC3424]. The 3536 TURN extension is an example of a protocol that performs this type of 3537 function. The IAB has mandated that any protocols developed for this 3538 purpose document a specific set of considerations. These 3539 considerations and the responses for TURN are documented in this 3540 section. 3542 Consideration 1: Precise definition of a specific, limited-scope 3543 problem that is to be solved with the UNSAF proposal. A short-term 3544 fix should not be generalized to solve other problems. Such 3545 generalizations lead to the prolonged dependence on and usage of the 3546 supposed short-term fix -- meaning that it is no longer accurate to 3547 call it "short-term". 3549 Response: TURN is a protocol for communication between a relay (= 3550 TURN server) and its client. The protocol allows a client that is 3551 behind a NAT to obtain and use a public IP address on the relay. As 3552 a convenience to the client, TURN also allows the client to determine 3553 its server-reflexive transport address. 3555 Consideration 2: Description of an exit strategy/transition plan. 3556 The better short-term fixes are the ones that will naturally see less 3557 and less use as the appropriate technology is deployed. 3559 Response: TURN will no longer be needed once there are no longer any 3560 NATs. Unfortunately, as of the date of publication of this document, 3561 it no longer seems very likely that NATs will go away any time soon. 3562 However, the need for TURN will also decrease as the number of NATs 3563 with the mapping property of Endpoint-Independent Mapping [RFC4787] 3564 increases. 3566 Consideration 3: Discussion of specific issues that may render 3567 systems more "brittle". For example, approaches that involve using 3568 data at multiple network layers create more dependencies, increase 3569 debugging challenges, and make it harder to transition. 3571 Response: TURN is "brittle" in that it requires the NAT bindings 3572 between the client and the server to be maintained unchanged for the 3573 lifetime of the allocation. This is typically done using keep- 3574 alives. If this is not done, then the client will lose its 3575 allocation and can no longer exchange data with its peers. 3577 Consideration 4: Identify requirements for longer-term, sound 3578 technical solutions; contribute to the process of finding the right 3579 longer-term solution. 3581 Response: The need for TURN will be reduced once NATs implement the 3582 recommendations for NAT UDP behavior documented in [RFC4787]. 3583 Applications are also strongly urged to use ICE [RFC8445] to 3584 communicate with peers; though ICE uses TURN, it does so only as a 3585 last resort, and uses it in a controlled manner. 3587 Consideration 5: Discussion of the impact of the noted practical 3588 issues with existing deployed NATs and experience reports. 3590 Response: Some NATs deployed today exhibit a mapping behavior other 3591 than Endpoint-Independent mapping. These NATs are difficult to work 3592 with, as they make it difficult or impossible for protocols like ICE 3593 to use server-reflexive transport addresses on those NATs. A client 3594 behind such a NAT is often forced to use a relay protocol like TURN 3595 because "UDP hole punching" techniques [RFC5128] do not work. 3597 22. Changes since RFC 5766 3599 This section lists the major changes in the TURN protocol from the 3600 original [RFC5766] specification. 3602 o IPv6 support. 3604 o REQUESTED-ADDRESS-FAMILY, ADDITIONAL-ADDRESS-FAMILY, AND ADDRESS- 3605 ERR-CODE attributes. 3607 o 440 (Address Family not Supported) and 443 (Peer Address Family 3608 Mismatch) responses. 3610 o Description of the tunnel amplification attack. 3612 o DTLS support. 3614 o More details on packet translations. 3616 o Add support for receiving ICMP packets. 3618 o Updates PMTUD. 3620 23. Acknowledgements 3622 Most of the text in this note comes from the original TURN 3623 specification, [RFC5766]. The authors would like to thank Rohan Mahy 3624 co-author of original TURN specification and everyone who had 3625 contributed to that document. The authors would also like to 3626 acknowledge that this document inherits material from [RFC6156]. 3628 Thanks to Justin Uberti, Pal Martinsen, Oleg Moskalenko, Aijun Wang 3629 and Simon Perreault for their help on the ADDITIONAL-ADDRESS-FAMILY 3630 mechanism. Authors would like to thank Gonzalo Salgueiro, Simon 3631 Perreault, Jonathan Lennox, Brandon Williams, Karl Stahl, Noriyuki 3632 Torii, Nils Ohlmeier, Dan Wing, Justin Uberti and Oleg Moskalenko for 3633 comments and review. The authors would like to thank Marc for his 3634 contributions to the text. 3636 24. References 3637 24.1. Normative References 3639 [I-D.ietf-tram-stunbis] 3640 Petit-Huguenin, M., Salgueiro, G., Rosenberg, J., Wing, 3641 D., Mahy, R., and P. Matthews, "Session Traversal 3642 Utilities for NAT (STUN)", draft-ietf-tram-stunbis-19 3643 (work in progress), October 2018. 3645 [RFC0792] Postel, J., "Internet Control Message Protocol", STD 5, 3646 RFC 792, DOI 10.17487/RFC0792, September 1981, 3647 . 3649 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 3650 Communication Layers", STD 3, RFC 1122, 3651 DOI 10.17487/RFC1122, October 1989, 3652 . 3654 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 3655 Requirement Levels", BCP 14, RFC 2119, 3656 DOI 10.17487/RFC2119, March 1997, 3657 . 3659 [RFC2474] Nichols, K., Blake, S., Baker, F., and D. Black, 3660 "Definition of the Differentiated Services Field (DS 3661 Field) in the IPv4 and IPv6 Headers", RFC 2474, 3662 DOI 10.17487/RFC2474, December 1998, 3663 . 3665 [RFC3168] Ramakrishnan, K., Floyd, S., and D. Black, "The Addition 3666 of Explicit Congestion Notification (ECN) to IP", 3667 RFC 3168, DOI 10.17487/RFC3168, September 2001, 3668 . 3670 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 3671 Control Message Protocol (ICMPv6) for the Internet 3672 Protocol Version 6 (IPv6) Specification", STD 89, 3673 RFC 4443, DOI 10.17487/RFC4443, March 2006, 3674 . 3676 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 3677 (TLS) Protocol Version 1.2", RFC 5246, 3678 DOI 10.17487/RFC5246, August 2008, 3679 . 3681 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 3682 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 3683 January 2012, . 3685 [RFC6437] Amante, S., Carpenter, B., Jiang, S., and J. Rajahalme, 3686 "IPv6 Flow Label Specification", RFC 6437, 3687 DOI 10.17487/RFC6437, November 2011, 3688 . 3690 [RFC6724] Thaler, D., Ed., Draves, R., Matsumoto, A., and T. Chown, 3691 "Default Address Selection for Internet Protocol Version 6 3692 (IPv6)", RFC 6724, DOI 10.17487/RFC6724, September 2012, 3693 . 3695 [RFC7065] Petit-Huguenin, M., Nandakumar, S., Salgueiro, G., and P. 3696 Jones, "Traversal Using Relays around NAT (TURN) Uniform 3697 Resource Identifiers", RFC 7065, DOI 10.17487/RFC7065, 3698 November 2013, . 3700 [RFC7915] Bao, C., Li, X., Baker, F., Anderson, T., and F. Gont, 3701 "IP/ICMP Translation Algorithm", RFC 7915, 3702 DOI 10.17487/RFC7915, June 2016, 3703 . 3705 [RFC8305] Schinazi, D. and T. Pauly, "Happy Eyeballs Version 2: 3706 Better Connectivity Using Concurrency", RFC 8305, 3707 DOI 10.17487/RFC8305, December 2017, 3708 . 3710 24.2. Informative References 3712 [Frag-Harmful] 3713 "Fragmentation Considered Harmful", . 3716 [I-D.ietf-tram-stun-pmtud] 3717 Petit-Huguenin, M. and G. Salgueiro, "Path MTU Discovery 3718 Using Session Traversal Utilities for NAT (STUN)", draft- 3719 ietf-tram-stun-pmtud-10 (work in progress), September 3720 2018. 3722 [I-D.rosenberg-mmusic-ice-nonsip] 3723 Rosenberg, J., "Guidelines for Usage of Interactive 3724 Connectivity Establishment (ICE) by non Session Initiation 3725 Protocol (SIP) Protocols", draft-rosenberg-mmusic-ice- 3726 nonsip-01 (work in progress), July 2008. 3728 [Port-Numbers] 3729 "IANA Port Numbers Registry", 2005, 3730 . 3732 [Protocol-Numbers] 3733 "IANA Protocol Numbers Registry", 2005, 3734 . 3736 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 3737 DOI 10.17487/RFC0791, September 1981, 3738 . 3740 [RFC1191] Mogul, J. and S. Deering, "Path MTU discovery", RFC 1191, 3741 DOI 10.17487/RFC1191, November 1990, 3742 . 3744 [RFC1918] Rekhter, Y., Moskowitz, B., Karrenberg, D., de Groot, G., 3745 and E. Lear, "Address Allocation for Private Internets", 3746 BCP 5, RFC 1918, DOI 10.17487/RFC1918, February 1996, 3747 . 3749 [RFC1928] Leech, M., Ganis, M., Lee, Y., Kuris, R., Koblas, D., and 3750 L. Jones, "SOCKS Protocol Version 5", RFC 1928, 3751 DOI 10.17487/RFC1928, March 1996, 3752 . 3754 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 3755 A., Peterson, J., Sparks, R., Handley, M., and E. 3756 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 3757 DOI 10.17487/RFC3261, June 2002, 3758 . 3760 [RFC3424] Daigle, L., Ed. and IAB, "IAB Considerations for 3761 UNilateral Self-Address Fixing (UNSAF) Across Network 3762 Address Translation", RFC 3424, DOI 10.17487/RFC3424, 3763 November 2002, . 3765 [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. 3766 Jacobson, "RTP: A Transport Protocol for Real-Time 3767 Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550, 3768 July 2003, . 3770 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 3771 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 3772 RFC 3711, DOI 10.17487/RFC3711, March 2004, 3773 . 3775 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 3776 "Randomness Requirements for Security", BCP 106, RFC 4086, 3777 DOI 10.17487/RFC4086, June 2005, 3778 . 3780 [RFC4302] Kent, S., "IP Authentication Header", RFC 4302, 3781 DOI 10.17487/RFC4302, December 2005, 3782 . 3784 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", 3785 RFC 4303, DOI 10.17487/RFC4303, December 2005, 3786 . 3788 [RFC4787] Audet, F., Ed. and C. Jennings, "Network Address 3789 Translation (NAT) Behavioral Requirements for Unicast 3790 UDP", BCP 127, RFC 4787, DOI 10.17487/RFC4787, January 3791 2007, . 3793 [RFC4821] Mathis, M. and J. Heffner, "Packetization Layer Path MTU 3794 Discovery", RFC 4821, DOI 10.17487/RFC4821, March 2007, 3795 . 3797 [RFC5128] Srisuresh, P., Ford, B., and D. Kegel, "State of Peer-to- 3798 Peer (P2P) Communication across Network Address 3799 Translators (NATs)", RFC 5128, DOI 10.17487/RFC5128, March 3800 2008, . 3802 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 3803 Relays around NAT (TURN): Relay Extensions to Session 3804 Traversal Utilities for NAT (STUN)", RFC 5766, 3805 DOI 10.17487/RFC5766, April 2010, 3806 . 3808 [RFC5928] Petit-Huguenin, M., "Traversal Using Relays around NAT 3809 (TURN) Resolution Mechanism", RFC 5928, 3810 DOI 10.17487/RFC5928, August 2010, 3811 . 3813 [RFC6056] Larsen, M. and F. Gont, "Recommendations for Transport- 3814 Protocol Port Randomization", BCP 156, RFC 6056, 3815 DOI 10.17487/RFC6056, January 2011, 3816 . 3818 [RFC6062] Perreault, S., Ed. and J. Rosenberg, "Traversal Using 3819 Relays around NAT (TURN) Extensions for TCP Allocations", 3820 RFC 6062, DOI 10.17487/RFC6062, November 2010, 3821 . 3823 [RFC6156] Camarillo, G., Novo, O., and S. Perreault, Ed., "Traversal 3824 Using Relays around NAT (TURN) Extension for IPv6", 3825 RFC 6156, DOI 10.17487/RFC6156, April 2011, 3826 . 3828 [RFC7635] Reddy, T., Patil, P., Ravindranath, R., and J. Uberti, 3829 "Session Traversal Utilities for NAT (STUN) Extension for 3830 Third-Party Authorization", RFC 7635, 3831 DOI 10.17487/RFC7635, August 2015, 3832 . 3834 [RFC7983] Petit-Huguenin, M. and G. Salgueiro, "Multiplexing Scheme 3835 Updates for Secure Real-time Transport Protocol (SRTP) 3836 Extension for Datagram Transport Layer Security (DTLS)", 3837 RFC 7983, DOI 10.17487/RFC7983, September 2016, 3838 . 3840 [RFC8155] Patil, P., Reddy, T., and D. Wing, "Traversal Using Relays 3841 around NAT (TURN) Server Auto Discovery", RFC 8155, 3842 DOI 10.17487/RFC8155, April 2017, 3843 . 3845 [RFC8445] Keranen, A., Holmberg, C., and J. Rosenberg, "Interactive 3846 Connectivity Establishment (ICE): A Protocol for Network 3847 Address Translator (NAT) Traversal", RFC 8445, 3848 DOI 10.17487/RFC8445, July 2018, 3849 . 3851 Authors' Addresses 3853 Tirumaleswar Reddy (editor) 3854 McAfee, Inc. 3855 Embassy Golf Link Business Park 3856 Bangalore, Karnataka 560071 3857 India 3859 Email: kondtir@gmail.com 3861 Alan Johnston (editor) 3862 Rowan University 3863 Glassboro, NJ 3864 USA 3866 Email: alan.b.johnston@gmail.com 3867 Philip Matthews 3868 Alcatel-Lucent 3869 600 March Road 3870 Ottawa, Ontario 3871 Canada 3873 Email: philip_matthews@magma.ca 3875 Jonathan Rosenberg 3876 jdrosen.net 3877 Edison, NJ 3878 USA 3880 Email: jdrosen@jdrosen.net 3881 URI: http://www.jdrosen.net