Network Working Group P. Saint-Andre, Ed. Internet-Draft XMPP Standards Foundation Obsoletes: 3920 (if approved) June 2, 2008 Intended status: Standards Track Expires: December 4, 2008 Extensible Messaging and Presence Protocol (XMPP): Core draft-saintandre-rfc3920bis-05 Status of this Memo By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on December 4, 2008. Abstract This document defines the core features of the Extensible Messaging and Presence Protocol (XMPP), a technology for streaming Extensible Markup Language (XML) elements in order to exchange structured information in close to real time between any two or more network- aware entities. XMPP provides a generalized, extensible framework for incrementally exchanging XML data, upon which a variety of applications can be built. The framework includes methods for stream setup and teardown, channel encryption, authentication of a client to a server and of one server to another server, and primitives for push-style messages, publication of network availability information ("presence"), and request-response interactions between any two XMPP Saint-Andre Expires December 4, 2008 [Page 1] Internet-Draft XMPP Core June 2008 entities. This document also specifies the format for XMPP addresses, which are fully internationalizable. This document obsoletes RFC 3920. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 9 1.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 9 1.2. Functional Summary . . . . . . . . . . . . . . . . . . . 10 1.3. Conventions . . . . . . . . . . . . . . . . . . . . . . 11 1.4. Discussion Venue . . . . . . . . . . . . . . . . . . . . 11 2. Architecture . . . . . . . . . . . . . . . . . . . . . . . . 11 2.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 11 2.2. Server . . . . . . . . . . . . . . . . . . . . . . . . . 12 2.3. Client . . . . . . . . . . . . . . . . . . . . . . . . . 13 2.4. Network . . . . . . . . . . . . . . . . . . . . . . . . 13 3. Addresses . . . . . . . . . . . . . . . . . . . . . . . . . . 13 3.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 13 3.2. Domain Identifier . . . . . . . . . . . . . . . . . . . 14 3.3. Node Identifier . . . . . . . . . . . . . . . . . . . . 16 3.4. Resource Identifier . . . . . . . . . . . . . . . . . . 17 3.5. Determination of Addresses . . . . . . . . . . . . . . . 17 4. TCP Binding . . . . . . . . . . . . . . . . . . . . . . . . . 18 4.1. Scope . . . . . . . . . . . . . . . . . . . . . . . . . 18 4.2. Hostname Resolution . . . . . . . . . . . . . . . . . . 18 4.3. Client-to-Server Communications . . . . . . . . . . . . 19 4.4. Server-to-Server Communications . . . . . . . . . . . . 19 4.5. Reconnection . . . . . . . . . . . . . . . . . . . . . . 19 4.6. Other Bindings . . . . . . . . . . . . . . . . . . . . . 20 5. XML Streams . . . . . . . . . . . . . . . . . . . . . . . . . 20 5.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 20 5.2. Stream Security . . . . . . . . . . . . . . . . . . . . 22 5.3. Stream Attributes . . . . . . . . . . . . . . . . . . . 23 5.3.1. from . . . . . . . . . . . . . . . . . . . . . . . . 23 5.3.2. to . . . . . . . . . . . . . . . . . . . . . . . . . 24 5.3.3. id . . . . . . . . . . . . . . . . . . . . . . . . . 25 5.3.4. xml:lang . . . . . . . . . . . . . . . . . . . . . . 26 5.3.5. version . . . . . . . . . . . . . . . . . . . . . . 26 5.3.6. Summary . . . . . . . . . . . . . . . . . . . . . . 28 5.4. Namespace Declarations . . . . . . . . . . . . . . . . . 28 5.5. Stream Features . . . . . . . . . . . . . . . . . . . . 28 5.6. Closing Streams . . . . . . . . . . . . . . . . . . . . 30 5.6.1. With Stream Error . . . . . . . . . . . . . . . . . 30 5.6.2. Without Stream Error . . . . . . . . . . . . . . . . 30 5.6.3. Handling of Idle Streams . . . . . . . . . . . . . . 31 5.7. Stream Errors . . . . . . . . . . . . . . . . . . . . . 31 Saint-Andre Expires December 4, 2008 [Page 2] Internet-Draft XMPP Core June 2008 5.7.1. Rules . . . . . . . . . . . . . . . . . . . . . . . 31 5.7.1.1. Stream Errors Are Unrecoverable . . . . . . . . . 31 5.7.1.2. Stream Errors Can Occur During Setup . . . . . . 32 5.7.1.3. Stream Errors When the Host is Unspecified . . . 32 5.7.2. Syntax . . . . . . . . . . . . . . . . . . . . . . . 33 5.7.3. Defined Stream Error Conditions . . . . . . . . . . 34 5.7.3.1. bad-format . . . . . . . . . . . . . . . . . . . 34 5.7.3.2. bad-namespace-prefix . . . . . . . . . . . . . . 34 5.7.3.3. conflict . . . . . . . . . . . . . . . . . . . . 35 5.7.3.4. connection-timeout . . . . . . . . . . . . . . . 36 5.7.3.5. host-gone . . . . . . . . . . . . . . . . . . . . 36 5.7.3.6. host-unknown . . . . . . . . . . . . . . . . . . 37 5.7.3.7. improper-addressing . . . . . . . . . . . . . . . 38 5.7.3.8. internal-server-error . . . . . . . . . . . . . . 38 5.7.3.9. invalid-from . . . . . . . . . . . . . . . . . . 39 5.7.3.10. invalid-id . . . . . . . . . . . . . . . . . . . 39 5.7.3.11. invalid-namespace . . . . . . . . . . . . . . . . 40 5.7.3.12. invalid-xml . . . . . . . . . . . . . . . . . . . 40 5.7.3.13. not-authorized . . . . . . . . . . . . . . . . . 41 5.7.3.14. policy-violation . . . . . . . . . . . . . . . . 42 5.7.3.15. remote-connection-failed . . . . . . . . . . . . 43 5.7.3.16. resource-constraint . . . . . . . . . . . . . . . 43 5.7.3.17. restricted-xml . . . . . . . . . . . . . . . . . 44 5.7.3.18. see-other-host . . . . . . . . . . . . . . . . . 44 5.7.3.19. system-shutdown . . . . . . . . . . . . . . . . . 45 5.7.3.20. undefined-condition . . . . . . . . . . . . . . . 46 5.7.3.21. unsupported-encoding . . . . . . . . . . . . . . 46 5.7.3.22. unsupported-stanza-type . . . . . . . . . . . . . 47 5.7.3.23. unsupported-version . . . . . . . . . . . . . . . 47 5.7.3.24. xml-not-well-formed . . . . . . . . . . . . . . . 48 5.7.4. Application-Specific Conditions . . . . . . . . . . 49 5.8. Simplified Stream Examples . . . . . . . . . . . . . . . 49 6. STARTTLS Negotiation . . . . . . . . . . . . . . . . . . . . 51 6.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 52 6.2. Rules . . . . . . . . . . . . . . . . . . . . . . . . . 52 6.2.1. Mechanism Preferences . . . . . . . . . . . . . . . 52 6.2.2. Data Formatting . . . . . . . . . . . . . . . . . . 52 6.2.3. Order of Negotiation . . . . . . . . . . . . . . . . 52 6.3. Process . . . . . . . . . . . . . . . . . . . . . . . . 53 6.3.1. Exchange of Stream Headers and Stream Features . . . 53 6.3.2. Initiation of STARTTLS Negotiation . . . . . . . . . 54 6.3.2.1. STARTTLS Command . . . . . . . . . . . . . . . . 54 6.3.2.2. Failure Case . . . . . . . . . . . . . . . . . . 54 6.3.2.3. Proceed Case . . . . . . . . . . . . . . . . . . 55 6.3.3. TLS Negotiation . . . . . . . . . . . . . . . . . . 55 6.3.3.1. Rules . . . . . . . . . . . . . . . . . . . . . . 55 6.3.3.2. TLS Failure . . . . . . . . . . . . . . . . . . . 55 6.3.3.3. TLS Success . . . . . . . . . . . . . . . . . . . 56 Saint-Andre Expires December 4, 2008 [Page 3] Internet-Draft XMPP Core June 2008 7. SASL Negotiation . . . . . . . . . . . . . . . . . . . . . . 57 7.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 57 7.2. Rules . . . . . . . . . . . . . . . . . . . . . . . . . 57 7.2.1. Data Formatting . . . . . . . . . . . . . . . . . . 57 7.2.2. Security Layers . . . . . . . . . . . . . . . . . . 57 7.2.3. Simple Usernames . . . . . . . . . . . . . . . . . . 58 7.2.4. Authorization Identities . . . . . . . . . . . . . . 58 7.2.5. Round Trips . . . . . . . . . . . . . . . . . . . . 58 7.3. Process . . . . . . . . . . . . . . . . . . . . . . . . 59 7.3.1. Exchange of Stream Headers and Stream Features . . . 59 7.3.2. Initiation . . . . . . . . . . . . . . . . . . . . . 61 7.3.3. Challenge-Response Sequence . . . . . . . . . . . . 61 7.3.4. Abort . . . . . . . . . . . . . . . . . . . . . . . 61 7.3.5. Failure . . . . . . . . . . . . . . . . . . . . . . 62 7.3.6. Success . . . . . . . . . . . . . . . . . . . . . . 63 7.4. SASL Definition . . . . . . . . . . . . . . . . . . . . 64 7.5. SASL Errors . . . . . . . . . . . . . . . . . . . . . . 64 7.5.1. aborted . . . . . . . . . . . . . . . . . . . . . . 65 7.5.2. account-disabled . . . . . . . . . . . . . . . . . . 65 7.5.3. credentials-expired . . . . . . . . . . . . . . . . 65 7.5.4. encryption-required . . . . . . . . . . . . . . . . 66 7.5.5. incorrect-encoding . . . . . . . . . . . . . . . . . 66 7.5.6. invalid-authzid . . . . . . . . . . . . . . . . . . 66 7.5.7. invalid-mechanism . . . . . . . . . . . . . . . . . 67 7.5.8. malformed-request . . . . . . . . . . . . . . . . . 67 7.5.9. mechanism-too-weak . . . . . . . . . . . . . . . . . 67 7.5.10. not-authorized . . . . . . . . . . . . . . . . . . . 68 7.5.11. temporary-auth-failure . . . . . . . . . . . . . . . 68 7.5.12. transition-needed . . . . . . . . . . . . . . . . . 68 8. Resource Binding . . . . . . . . . . . . . . . . . . . . . . 69 8.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 69 8.2. Advertising Support . . . . . . . . . . . . . . . . . . 69 8.3. Generation of Resource Identifiers . . . . . . . . . . . 70 8.4. Server-Generated Resource Identifier . . . . . . . . . . 71 8.4.1. Success Case . . . . . . . . . . . . . . . . . . . . 71 8.4.2. Error Case . . . . . . . . . . . . . . . . . . . . . 71 8.5. Client-Generated Resource Identifier . . . . . . . . . . 72 8.5.1. Success Case . . . . . . . . . . . . . . . . . . . . 72 8.5.2. Error Cases . . . . . . . . . . . . . . . . . . . . 72 8.5.2.1. Not Allowed . . . . . . . . . . . . . . . . . . . 73 8.5.2.2. Bad Request . . . . . . . . . . . . . . . . . . . 73 8.5.2.3. Conflict . . . . . . . . . . . . . . . . . . . . 73 8.6. Binding Multiple Resources . . . . . . . . . . . . . . . 74 8.6.1. Support . . . . . . . . . . . . . . . . . . . . . . 74 8.6.2. Binding an Additional Resource . . . . . . . . . . . 74 8.6.3. Unbinding a Resource . . . . . . . . . . . . . . . . 75 8.6.3.1. Success Case . . . . . . . . . . . . . . . . . . 75 8.6.3.2. Error Cases . . . . . . . . . . . . . . . . . . . 75 Saint-Andre Expires December 4, 2008 [Page 4] Internet-Draft XMPP Core June 2008 8.6.4. From Addresses . . . . . . . . . . . . . . . . . . . 76 9. XML Stanzas . . . . . . . . . . . . . . . . . . . . . . . . . 76 9.1. Common Attributes . . . . . . . . . . . . . . . . . . . 77 9.1.1. to . . . . . . . . . . . . . . . . . . . . . . . . . 77 9.1.1.1. Client-to-Server Streams . . . . . . . . . . . . 77 9.1.1.2. Server-to-Server Streams . . . . . . . . . . . . 77 9.1.2. from . . . . . . . . . . . . . . . . . . . . . . . . 78 9.1.2.1. Client-to-Server Streams . . . . . . . . . . . . 78 9.1.2.2. Server-to-Server Streams . . . . . . . . . . . . 79 9.1.3. id . . . . . . . . . . . . . . . . . . . . . . . . . 79 9.1.4. type . . . . . . . . . . . . . . . . . . . . . . . . 79 9.1.5. xml:lang . . . . . . . . . . . . . . . . . . . . . . 80 9.2. Basic Semantics . . . . . . . . . . . . . . . . . . . . 81 9.2.1. Message Semantics . . . . . . . . . . . . . . . . . 81 9.2.2. Presence Semantics . . . . . . . . . . . . . . . . . 81 9.2.3. IQ Semantics . . . . . . . . . . . . . . . . . . . . 81 9.3. Stanza Errors . . . . . . . . . . . . . . . . . . . . . 83 9.3.1. Rules . . . . . . . . . . . . . . . . . . . . . . . 83 9.3.2. Syntax . . . . . . . . . . . . . . . . . . . . . . . 83 9.3.3. Defined Conditions . . . . . . . . . . . . . . . . . 85 9.3.3.1. bad-request . . . . . . . . . . . . . . . . . . . 85 9.3.3.2. conflict . . . . . . . . . . . . . . . . . . . . 85 9.3.3.3. feature-not-implemented . . . . . . . . . . . . . 86 9.3.3.4. forbidden . . . . . . . . . . . . . . . . . . . . 86 9.3.3.5. gone . . . . . . . . . . . . . . . . . . . . . . 87 9.3.3.6. internal-server-error . . . . . . . . . . . . . . 87 9.3.3.7. item-not-found . . . . . . . . . . . . . . . . . 88 9.3.3.8. jid-malformed . . . . . . . . . . . . . . . . . . 88 9.3.3.9. not-acceptable . . . . . . . . . . . . . . . . . 89 9.3.3.10. not-allowed . . . . . . . . . . . . . . . . . . . 89 9.3.3.11. not-authorized . . . . . . . . . . . . . . . . . 89 9.3.3.12. not-modified . . . . . . . . . . . . . . . . . . 90 9.3.3.13. payment-required . . . . . . . . . . . . . . . . 91 9.3.3.14. recipient-unavailable . . . . . . . . . . . . . . 91 9.3.3.15. redirect . . . . . . . . . . . . . . . . . . . . 92 9.3.3.16. registration-required . . . . . . . . . . . . . . 92 9.3.3.17. remote-server-not-found . . . . . . . . . . . . . 93 9.3.3.18. remote-server-timeout . . . . . . . . . . . . . . 93 9.3.3.19. resource-constraint . . . . . . . . . . . . . . . 93 9.3.3.20. service-unavailable . . . . . . . . . . . . . . . 94 9.3.3.21. subscription-required . . . . . . . . . . . . . . 94 9.3.3.22. undefined-condition . . . . . . . . . . . . . . . 95 9.3.3.23. unexpected-request . . . . . . . . . . . . . . . 96 9.3.3.24. unknown-sender . . . . . . . . . . . . . . . . . 97 9.3.4. Application-Specific Conditions . . . . . . . . . . 97 9.4. Extended Content . . . . . . . . . . . . . . . . . . . . 98 10. Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 99 10.1. Client-to-Server . . . . . . . . . . . . . . . . . . . . 99 Saint-Andre Expires December 4, 2008 [Page 5] Internet-Draft XMPP Core June 2008 10.1.1. TLS . . . . . . . . . . . . . . . . . . . . . . . . 100 10.1.2. SASL . . . . . . . . . . . . . . . . . . . . . . . . 101 10.1.3. Resource Binding . . . . . . . . . . . . . . . . . . 102 10.1.4. Stanza Exchange . . . . . . . . . . . . . . . . . . 103 10.1.5. Close . . . . . . . . . . . . . . . . . . . . . . . 104 10.2. Server-to-Server Examples . . . . . . . . . . . . . . . 104 10.2.1. TLS . . . . . . . . . . . . . . . . . . . . . . . . 104 10.2.2. SASL . . . . . . . . . . . . . . . . . . . . . . . . 106 10.2.3. Stanza Exchange . . . . . . . . . . . . . . . . . . 107 10.2.4. Close . . . . . . . . . . . . . . . . . . . . . . . 108 11. Server Rules for Processing XML Stanzas . . . . . . . . . . . 108 11.1. No 'to' Address . . . . . . . . . . . . . . . . . . . . 108 11.1.1. Overview . . . . . . . . . . . . . . . . . . . . . . 108 11.1.2. Message . . . . . . . . . . . . . . . . . . . . . . 109 11.1.3. Presence . . . . . . . . . . . . . . . . . . . . . . 109 11.1.4. IQ . . . . . . . . . . . . . . . . . . . . . . . . . 109 11.2. Local Domain . . . . . . . . . . . . . . . . . . . . . . 109 11.2.1. Mere Domain . . . . . . . . . . . . . . . . . . . . 110 11.2.2. Resource at Domain . . . . . . . . . . . . . . . . . 110 11.2.3. Node at Domain . . . . . . . . . . . . . . . . . . . 110 11.3. Foreign Domain . . . . . . . . . . . . . . . . . . . . . 110 11.3.1. Existing Stream . . . . . . . . . . . . . . . . . . 111 11.3.2. No Existing Stream . . . . . . . . . . . . . . . . . 111 11.3.3. Error Handling . . . . . . . . . . . . . . . . . . . 111 12. XML Usage . . . . . . . . . . . . . . . . . . . . . . . . . . 111 12.1. Restrictions . . . . . . . . . . . . . . . . . . . . . . 111 12.2. XML Namespace Names and Prefixes . . . . . . . . . . . . 112 12.2.1. Streams Namespace . . . . . . . . . . . . . . . . . 112 12.2.2. Default Namespace . . . . . . . . . . . . . . . . . 113 12.2.3. Extended Namespaces . . . . . . . . . . . . . . . . 114 12.3. Well-Formedness . . . . . . . . . . . . . . . . . . . . 115 12.4. Validation . . . . . . . . . . . . . . . . . . . . . . . 115 12.5. Inclusion of Text Declaration . . . . . . . . . . . . . 115 12.6. Character Encoding . . . . . . . . . . . . . . . . . . . 116 12.7. White Space . . . . . . . . . . . . . . . . . . . . . . 116 13. Compliance Requirements . . . . . . . . . . . . . . . . . . . 116 13.1. Servers . . . . . . . . . . . . . . . . . . . . . . . . 116 13.2. Clients . . . . . . . . . . . . . . . . . . . . . . . . 117 14. Internationalization Considerations . . . . . . . . . . . . . 117 15. Security Considerations . . . . . . . . . . . . . . . . . . . 118 15.1. High Security . . . . . . . . . . . . . . . . . . . . . 118 15.2. Certificates . . . . . . . . . . . . . . . . . . . . . . 118 15.2.1. Certificate Generation . . . . . . . . . . . . . . . 118 15.2.1.1. Server Certificates . . . . . . . . . . . . . . . 118 15.2.1.2. Client Certificates . . . . . . . . . . . . . . . 120 15.2.1.3. ASN.1 Object Identifier . . . . . . . . . . . . . 121 15.2.2. Certificate Validation . . . . . . . . . . . . . . . 121 15.2.2.1. Server Certificates . . . . . . . . . . . . . . . 121 Saint-Andre Expires December 4, 2008 [Page 6] Internet-Draft XMPP Core June 2008 15.2.2.2. Client Certificates . . . . . . . . . . . . . . . 123 15.3. Client-to-Server Communication . . . . . . . . . . . . . 124 15.4. Server-to-Server Communication . . . . . . . . . . . . . 124 15.5. Order of Layers . . . . . . . . . . . . . . . . . . . . 125 15.6. Lack of SASL Channel Binding to TLS . . . . . . . . . . 125 15.7. Mandatory-to-Implement Technologies . . . . . . . . . . 126 15.8. Firewalls . . . . . . . . . . . . . . . . . . . . . . . 126 15.9. Use of base64 in SASL . . . . . . . . . . . . . . . . . 126 15.10. Stringprep Profiles . . . . . . . . . . . . . . . . . . 127 15.11. Address Spoofing . . . . . . . . . . . . . . . . . . . . 127 15.11.1. Address Forging . . . . . . . . . . . . . . . . . . 128 15.11.2. Address Mimicking . . . . . . . . . . . . . . . . . 128 15.12. Denial of Service . . . . . . . . . . . . . . . . . . . 129 15.13. Presence Leaks . . . . . . . . . . . . . . . . . . . . . 131 15.14. Directory Harvesting . . . . . . . . . . . . . . . . . . 131 16. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 131 16.1. XML Namespace Name for TLS Data . . . . . . . . . . . . 131 16.2. XML Namespace Name for SASL Data . . . . . . . . . . . . 131 16.3. XML Namespace Name for Stream Errors . . . . . . . . . . 132 16.4. XML Namespace Name for Resource Binding . . . . . . . . 132 16.5. XML Namespace Name for Stanza Errors . . . . . . . . . . 132 16.6. Nodeprep Profile of Stringprep . . . . . . . . . . . . . 133 16.7. Resourceprep Profile of Stringprep . . . . . . . . . . . 133 16.8. GSSAPI Service Name . . . . . . . . . . . . . . . . . . 133 16.9. Port Numbers . . . . . . . . . . . . . . . . . . . . . . 133 17. References . . . . . . . . . . . . . . . . . . . . . . . . . 134 17.1. Normative References . . . . . . . . . . . . . . . . . . 134 17.2. Informative References . . . . . . . . . . . . . . . . . 136 Appendix A. Nodeprep . . . . . . . . . . . . . . . . . . . . . . 139 A.1. Introduction . . . . . . . . . . . . . . . . . . . . . . 139 A.2. Character Repertoire . . . . . . . . . . . . . . . . . . 140 A.3. Mapping . . . . . . . . . . . . . . . . . . . . . . . . 140 A.4. Normalization . . . . . . . . . . . . . . . . . . . . . 140 A.5. Prohibited Output . . . . . . . . . . . . . . . . . . . 140 A.6. Bidirectional Characters . . . . . . . . . . . . . . . . 141 Appendix B. Resourceprep . . . . . . . . . . . . . . . . . . . . 141 B.1. Introduction . . . . . . . . . . . . . . . . . . . . . . 141 B.2. Character Repertoire . . . . . . . . . . . . . . . . . . 142 B.3. Mapping . . . . . . . . . . . . . . . . . . . . . . . . 142 B.4. Normalization . . . . . . . . . . . . . . . . . . . . . 142 B.5. Prohibited Output . . . . . . . . . . . . . . . . . . . 142 B.6. Bidirectional Characters . . . . . . . . . . . . . . . . 142 Appendix C. XML Schemas . . . . . . . . . . . . . . . . . . . . 143 C.1. Streams namespace . . . . . . . . . . . . . . . . . . . 143 C.2. Stream error namespace . . . . . . . . . . . . . . . . . 144 C.3. STARTTLS namespace . . . . . . . . . . . . . . . . . . . 147 C.4. SASL namespace . . . . . . . . . . . . . . . . . . . . . 147 C.5. Resource binding namespace . . . . . . . . . . . . . . . 149 Saint-Andre Expires December 4, 2008 [Page 7] Internet-Draft XMPP Core June 2008 C.6. Stanza error namespace . . . . . . . . . . . . . . . . . 151 Appendix D. Contact Addresses . . . . . . . . . . . . . . . . . 152 Appendix E. Account Provisioning . . . . . . . . . . . . . . . . 153 Appendix F. Differences From RFC 3920 . . . . . . . . . . . . . 153 Appendix G. Copying Conditions . . . . . . . . . . . . . . . . . 154 Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 154 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 155 Intellectual Property and Copyright Statements . . . . . . . . . 156 Saint-Andre Expires December 4, 2008 [Page 8] Internet-Draft XMPP Core June 2008 1. Introduction 1.1. Overview The Extensible Messaging and Presence Protocol (XMPP) is an application profile of the Extensible Markup Language [XML] for streaming XML data in close to real time between any two (or more) network-aware entities. XMPP is typically used to exchange messages, share presence information, and engage in structured request-response interactions. The basic syntax and semantics of XMPP were developed originally within the Jabber open-source community, mainly in 1999. In late 2002, the XMPP Working Group was chartered with developing an adaptation of the core Jabber protocol that would be suitable as an IETF instant messaging (IM) and presence technology. As a result of work by the XMPP WG, [RFC3920] and [RFC3921] were published in October 2004, representing the most complete definition of XMPP at that time. As a result of extensive implementation and deployment experience with XMPP since 2004, as well as more formal interoperability testing carried out under the auspices of the XMPP Standards Foundation (XSF), this document reflects consensus from the XMPP developer community regarding XMPP's core XML streaming technology. In particular, this document incorporates the following backward- compatible changes from RFC 3920: o Corrections and errata o Additional examples throughout o Clarifications and more complete specification of matters that were underspecified o Modifications to reflect updated technologies for which XMPP is a using protocol, e.g., Transport Layer Security (TLS) and the Simple Authentication and Security Layer (SASL) o Definition of several additional stream, stanza, and SASL error conditions o Addition of TLS plus the SASL PLAIN mechanism [PLAIN] as a mandatory-to-implement technology o Definition of optional support for multiple resources over the same connection o Removal of historical documentation for the server dialback protocol from this specification to a separate specification Therefore, this document defines the core features of XMPP 1.0 and obsoletes RFC 3920. Note: The XMPP extensions required to provide the basic instant messaging and presence functionality defined in [IMP-REQS] are specified in [XMPP-IM]. Saint-Andre Expires December 4, 2008 [Page 9] Internet-Draft XMPP Core June 2008 1.2. Functional Summary This non-normative section provides a developer-friendly, functional summary of XMPP; refer to the sections that follow for a normative definition of XMPP. The purpose of XMPP is to enable the exchange of relatively small pieces of structured data (called "XML stanzas") over a network between any two (or more) entities. XMPP is implemented using a client-server architecture, wherein a client must connect to a server in order to gain access to the network and thus be allowed to exchange XML stanzas with other entities. The process whereby a client connects to a server, exchanges XML stanzas, and ends the connection is: 1. Determine the hostname and port at which to connect 2. Open a TCP connection 3. Open an XML stream 4. Complete TLS negotiation for channel encryption (recommended) 5. Complete SASL negotiation for authentication 6. Bind a resource to the stream 7. Exchange an unbounded number of XML stanzas with other entities on the network 8. Close the XML stream 9. Close the TCP connection In the sections following discussion of XMPP architecture and XMPP addresses, this document specifies how clients connect to servers and specifies the basic semantics of XML stanzas. However, this document does not define the "payloads" of the XML stanzas that might be exchanged once a connection is successfully established; instead, definition of such semantics is provided by XMPP extensionsl. For example, [XMPP-IM] defines extensions for basic instant messaging and presence functionality. In addition, various specifications produced in the XSF's XEP series [XEP-0001] define extensions for a wide range of more advanced functionality. Within the client-server architecture used by XMPP, one server may optionally connect to another server to enable inter-domain or inter- server communication. For this to happen, the two servers must negotiate a connection between themselves and then exchange XML stanzas; the process for doing so is: 1. Determine the hostname and port at which to connect 2. Open a TCP connection 3. Open an XML stream Saint-Andre Expires December 4, 2008 [Page 10] Internet-Draft XMPP Core June 2008 4. Complete TLS negotiation for channel encryption (recommended) 5. Complete SASL negotiation for authentication 6. Exchange an unbounded number of XML stanzas both directly for the servers and indirectly on behalf of entities associated with each server (e.g., connected clients) 7. Close the XML stream 8. Close the TCP connection Note: Depending on local service policies, a service may wish to use the older server dialback protocol to provide weak identity verification in cases where SASL negotiation would not result in strong authentication (e.g., because the certificate presented by the peer service during TLS negotiation is self-signed and thus provides only weak identity); for details, see [XEP-0220]. 1.3. Conventions The following keywords are to be interpreted as described in [TERMS]: "MUST", "SHALL", "REQUIRED"; "MUST NOT", "SHALL NOT"; "SHOULD", "RECOMMENDED"; "SHOULD NOT", "NOT RECOMMENDED"; "MAY", "OPTIONAL". In examples, lines have been wrapped for improved readability, "[...]" means elision, and the following prepended strings are used: o C: = client o E: = any XMPP entity o I: = initiating entity o P: = peer server o R: = receiving entity o S: = server o S1: = server1 o S2: = server2 1.4. Discussion Venue The editor welcomes discussion and comments related to the topics presented in this document. The preferred forum is the mailing list, for which archives and subscription information are available at <>. 2. Architecture 2.1. Overview XMPP assumes a client-server architecture, wherein a client utilizing XMPP accesses a server (normally over a [TCP] connection) and servers Saint-Andre Expires December 4, 2008 [Page 11] Internet-Draft XMPP Core June 2008 can also communicate with each other over TCP connections. A simplified architectural diagram for a typical deployment is shown here, where the entities have the following significance: o romeo@example.net -- an XMPP user. o example.net -- an XMPP server. o im.example.com -- an XMPP server. o juliet@im.example.com -- an XMPP user. example.net ---------------- im.example.com | | | | romeo@example.net juliet@im.example.com Note: Architectures that employ the syntax of XML stanzas (Section 9) but that establish peer-to-peer connections directly between clients using technologies based on [LINKLOCAL] have been deployed, but such architectures are not XMPP and are best described as "XMPP-like"; for details, see [XEP-0174]. 2.2. Server A SERVER is an entity whose primary responsibilities are to: o Manage XML streams (Section 5) with local clients and deliver XML stanzas (Section 9) to those clients over the negotiated XML streams. o Subject to local service policies on server-to-server communication, manage XML streams (Section 5) with foreign servers and route XML stanzas (Section 9) to those servers over the negotiated XML streams. Depending on the application, the secondary responsibilities of an XMPP server may include: o Storing XML data that is used by clients (e.g., contact lists for users of XMPP-based instant messaging and presence applications); in this case, the relevant XML stanza is handled directly by the server itself on behalf of the client and is not routed to a foreign server or delivered to a local entity. o Hosting local services that also use XMPP as the basis for communication but that provide additional functionality beyond that defined in this document or in [XMPP-IM]; examples include multi-user conferencing services as specified in [XEP-0045] and publish-subscribe services as specified in [XEP-0060]. Saint-Andre Expires December 4, 2008 [Page 12] Internet-Draft XMPP Core June 2008 2.3. Client A CLIENT is an entity that establiishes an XML stream with a server by authenticating using the credentials of a local account and that then completes resource binding (Section 8) in order to enable delivery of XML stanzas via the server to the client. A client then uses XMPP to communicate with its server, other clients, and any other accessible entities on a network. Multiple clients may connect simultaneously to a server on behalf of a local account, where each client is differentiated by the resource identifier portion of an XMPP address (e.g., vs. ), as defined under Section 3 and Section 8. The RECOMMENDED port for TCP connections between a client and a server is 5222, as registered with the IANA (see Section 16.9). 2.4. Network Because each server is identified by a network address and because server-to-server communication is a straightforward extension of the client-to-server protocol, in practice the system consists of a network of servers that inter-communicate. Thus, for example, is able to exchange messages, presence, and other information with . This pattern is familiar from messaging protocols (such as [SMTP]) that make use of network addressing standards. Communication between any two servers is OPTIONAL. If enabled, such communication SHOULD occur over XML streams that are bound to [TCP] connections. The RECOMMENDED port for TCP connections between servers is 5269, as registered with the IANA (see Section 16.9). 3. Addresses 3.1. Overview An ENTITY is anything that is network-addressable and that can communicate using XMPP. For historical reasons, the native address of an XMPP entity is called a JABBER IDENTIFIER or JID. A valid JID contains a set of ordered elements formed of an XMPP domain identifier, node identifier, and resource identifier. The syntax for a JID is defined as follows using the Augmented Backus-Naur Form as specified in [ABNF]. Saint-Andre Expires December 4, 2008 [Page 13] Internet-Draft XMPP Core June 2008 jid = [ node "@" ] domain [ "/" resource ] node = 1*(nodepoint) ; a "nodepoint" is a UTF-8 encoded Unicode code ; point that satisfies the Nodeprep profile of ; stringprep domain = fqdn / address-literal / idnlabel fqdn = (idnlabel 1*("." idnlabel)) ; an "idnlabel" is an internationalized label ; as described in RFC 3490 address-literal = IPv4address / IPv6address ; the "IPv4address" and "IPv6address" rules are ; defined in Appendix B of RFC 2373 resource = 1*(resourcepoint) ; a "resourcepoint" is a UTF-8 encoded Unicode ; code point that satisfies the Resourceprep ; profile of stringprep Note: The "IPv4address" and "IPv6address" rules are indeed provided in [RFC2373] and were removed from [IPv6], which supersedes RFC 2373. All JIDs are based on the foregoing structure. One common use of this structure is to identify a messaging and presence account, the server that hosts the account, and a connected resource (e.g., a specific device) in the form of . However, node types other than clients are possible; for example, a specific chat room offered by a multi-user conference service (see [XEP-0045]) could be addressed as (where "room" is the name of the chat room and "service" is the hostname of the multi-user conference service) and a specific occupant of such a room could be addressed as (where "nick" is the occupant's room nickname). Many other JID types are possible (e.g., could be a server-side script or service). Each allowable portion of a JID (node identifier, domain identifier, and resource identifier) MUST NOT be more than 1023 bytes in length, resulting in a maximum total size (including the '@' and '/' separators) of 3071 bytes. Note: While the format of a JID is consistent with [URI], an entity's address on an XMPP network MUST be a JID (without a URI scheme) and not a [URI] or [IRI] as specified in [XMPP-URI]; the latter specification is provided only for use by non-XMPP applications. 3.2. Domain Identifier The DOMAIN IDENTIFIER portion of a JID is that portion after the '@' character (if any) and before the '/' character (if any); it is the primary identifier and is the only REQUIRED element of a JID (a mere Saint-Andre Expires December 4, 2008 [Page 14] Internet-Draft XMPP Core June 2008 domain identifier is a valid JID). Typically a domain identifier identifies the "home" server to which clients connect for XML routing and data management functionality. (Note: A single server may service multiple domain identifiers, i.e., multiple local domains.) However, it is not necessary for an XMPP domain identifier to identify an entity that provides core XMPP server functionality (e.g., a domain identifier may identity an entity such as a multi- user conference service, a publish-subscribe service, or a user directory). The domain identifier for every server or service that will communicate over a network SHOULD be a fully qualified domain name (see [DNS]); while the domain identifier MAY be either an Internet Protocol (IPv4 or IPv6) address or a text label (commonly called an "unqualified hostname") that is resolvable on a local network, domain identifiers that are IP addresses may not be acceptable to other services for the sake of interdomain communication and domain identifiers that are text labels MUST NOT be used on public networks. If the domain identifier includes a final character considered to be a label separator (dot) by [IDNA] or [STD13], this character MUST be stripped from the domain identifier before the JID of which it is a part is used for the purpose of routing an XML stanza, comparing against another JID, or constructing an [XMPP-URI]; in particular, the character should be stripped before any other canonicalization steps are taken (such as application of the [NAMEPREP] profile of [STRINGPREP] or completion of the ToASCII operation as described in [IDNA]). A domain identifier MUST be an "internationalized domain name" as defined in [IDNA], that is, "a domain name in which every label is an internationalized label". When preparing a text label (consisting of a sequence of Unicode code points) for representation as an internationalized label in the process of constructing an XMPP domain identifier or comparing two XMPP domain identifiers, an application MUST ensure that for each text label it is possible to apply without failing the ToASCII operation specified in [IDNA] with the UseSTD3ASCIIRules flag set (thus forbidding ASCII code points other than letters, digits, and hyphens). If the ToASCII operation can be applied without failing, then the label is an internationalized label. An internationalized domain name (and therefore an XMPP domain identifier) is constructed from its constituent internationalized labels by following the rules specified in [IDNA]. (Note: The ToASCII operation includes application of the [NAMEPREP] profile of [STRINGPREP] and encoding using the algorithm specified in [PUNYCODE]; for details, see [IDNA].) Saint-Andre Expires December 4, 2008 [Page 15] Internet-Draft XMPP Core June 2008 3.3. Node Identifier The NODE IDENTIFIER portion of a JID is an optional secondary identifier placed before the domain identifier and separated from the latter by the '@' character. Typically a node identifier uniquely identifies the entity requesting and using network access provided by a server (i.e., a local account), although it can also represent other kinds of entities (e.g., a chat room associated with a multi- user conference service). The entity represented by an XMPP node identifier is addressed within the context of a specific domain. When the domain is an XMPP server and the entity is a local account on the server, the resulting address (of the form ) is called a BARE JID. A node identifier MUST be formatted such that the Nodeprep profile of [STRINGPREP] can be applied without failing (see Appendix A). Before comparing two node identifiers, an application MUST first apply the Nodeprep profile to each identifier. Note: Because the additional characters prohibited by Nodeprep (see Appendix A) are prohibited after normalization, an implementation should not enable a human user to input any Unicode code point whose decomposition includes those characters; such code points include but are not necessarily limited to the following (refer to [UNICODE] for further information). o 2100 (ACCOUNT OF) o 2101 (ADDRESSED TO THE SUBJECT) o 2105 (CARE OF) o 2106 (CADA UNA) o 226E (NOT LESS-THAN) o 226F (NOT GREATER-THAN) o 2A74 (DOUBLE COLON EQUAL) o FE13 (SMALL COLON) o FE60 (SMALL AMPERSAND) o FE64 (SMALL LESS-THAN SIGN) o FE65 (SMALL GREATER-THAN SIGN) o FE6B (SMALL COMMERCIAL AT) o FF02 (FULLWIDTH QUOTATION MARK) o FF06 (FULLWIDTH AMPERSAND) o FF07 (FULLWIDTH APOSTROPHE) o FF0F (FULLWIDTH SOLIDUS) o FF1A (FULLWIDTH COLON) o FF1C (FULLWIDTH LESS-THAN SIGN) o FF1E (FULLWIDTH GREATER-THAN SIGN) o FF20 (FULLWIDTH COMMERCIAL AT) Saint-Andre Expires December 4, 2008 [Page 16] Internet-Draft XMPP Core June 2008 3.4. Resource Identifier The RESOURCE IDENTIFIER portion of a JID is an optional tertiary identifier placed after the domain identifier and separated from the latter by the '/' character. A resource identifier may modify either a address or a mere address. Typically a resource identifier uniquely identifies a specific connection (e.g., a device or location) or object (e.g., a participant in a multi-user conference room) belonging to the entity associated with an XMPP node identifier at a local domain. XMPP entities SHOULD consider resource identifiers to be opaque strings and SHOULD NOT impute meaning to any given resource identifier. A resource identifier is negotiated between a client and a server during resource binding (Section 8), after which the entity is referred to as a CONNECTED RESOURCE and its address (of the form ) is referred to as a FULL JID. An entity MAY maintain multiple connected resources simultaneously, with each connected resource differentiated by a distinct resource identifier. A resource identifier MUST be formatted such that the Resourceprep profile of [STRINGPREP] can be applied without failing (see Appendix B). Before comparing two resource identifiers, an application MUST first apply the Resourceprep profile to each identifier. 3.5. Determination of Addresses After SASL negotiation (Section 7) and, if appropriate, resource binding (Section 8), the receiving entity for a stream MUST determine the initiating entity's JID. For server-to-server communication, the initiating entity's JID SHOULD be the authorization identity (as defined by [SASL]), either (1) as directly communicated by the initiating entity during SASL negotiation (Section 7) or (2) as derived from the authentication identity if no authorization identity was specified during SASL negotiation (Section 7). For client-to-server communication, the client's bare JID () SHOULD be the authorization identity (as defined by [SASL]), either (1) as directly communicated by the initiating entity during SASL negotiation (Section 7) or (2) as derived from the authentication identity if no authorization identity was specified during SASL negotiation (Section 7). The resource identifier portion of the full JID () SHOULD be the resource identifier negotiated by the client and server during resource binding (Section 8). Saint-Andre Expires December 4, 2008 [Page 17] Internet-Draft XMPP Core June 2008 The receiving entity MUST ensure that the resulting JID (including node identifier, domain identifier, resource identifier, and separator characters) conforms to the rules and formats defined earlier in this section; to meet this restriction, the receiving entity may need to replace the JID sent by the initiating entity with the canonicalized JID as determined by the receiving entity. 4. TCP Binding 4.1. Scope As XMPP is defined in this specification, an initiating entity (client or server) MUST open a Transmission Control Protocol [TCP] connection at the receiving entity (server) before it negotiates XML streams with the receiving entity. The rules specified in the following sections apply to the TCP binding. 4.2. Hostname Resolution Before opening the TCP connection, the initiating entity first MUST resolve the Domain Name System (DNS) hostname associated with the receiving entity and determine the appropriate TCP port for communication with the receiving entity. The process is: 1. Attempt to resolve the hostname using a [DNS-SRV] Service of "xmpp-client" (for client-to-server connections) or "xmpp-server" (for server-to-server connections) and Proto of "tcp", resulting in resource records such as "_xmpp-client._tcp.xmpp.example.net." or "_xmpp-server._tcp.im.example.com.". The result of the SRV lookup will be one or more combinations of a port and hostname; the initiating entity MUST resolve one of the hostnames in order to determine an IP address at which to connect. 2. If the SRV lookup fails, the fallback SHOULD be a normal IPv4 or [IPv6] address record resolution to determine the IP address, where the port used is the "xmpp-client" port of 5222 for client- to-server connections or the "xmpp-server" port 5269 for server- to-server connections. 3. For client-to-server connections, the fallback MAY be a [DNS-TXT] lookup for alternative connection methods, for example as described in [XEP-0156]. Note: Many XMPP servers are implemented in such a way that they can host additional services (byond those defined in this specification and [XMPP-IM]) at hostnames that are subdomains of the hostname of the main XMPP service (e.g., conference.example.net for a [XEP-0045] service associated with the example.net XMPP service) or subdomains of the first-level domain of the underlying host (e.g., Saint-Andre Expires December 4, 2008 [Page 18] Internet-Draft XMPP Core June 2008 muc.example.com for a [XEP-0045] service associated with the im.example.com XMPP service). If an entity from a remote domain wishes to use such additional services, it would generate an appropriate XML stanza and the remote domain itself would attempt to resolve the service's hostname via an SRV lookup on resource records such as "_xmpp-server._tcp.conference.example.net." or "_xmpp- server._tcp.muc.example.com.". Therefore if a service wishes to enable entities from remote domains to acess these additional services it should advertise the appropriate "_xmpp-server" SRV records in addition to the "_xmpp-server" record for its main XMPP service. 4.3. Client-to-Server Communications Because a client is subordinate to a server and therefore a client authenticates to the server but the server does not authenticate to the client, it is necessary to have only one TCP connection between client and server. Thus the server MUST allow the client to share a single TCP connection for XML stanzas sent from client to server and from server to client (i.e., the inital stream and response stream as specified under Section 5). 4.4. Server-to-Server Communications Because two servers are peers and therefore each peer must authenticate with the other, the servers MUST use two TCP connections: one for XML stanzas sent from the first server to the second server and another (initiated by the second server) for XML stanzas from the second server to the first server. This rule applies only to XML stanzas (Section 9). Therefore during STARTTLS negotiation (Section 6) and SASL negotiation (Section 7) the servers would use one TCP connection, but after stream setup that TCP connection would be used only for the initiating server to send XML stanzas to the receiving server. In order for the receiving server to send XML stanzas to the initiating server, the receiving server would need to reverse the roles and negotiate an XML stream from the receiving server to the initiating server. 4.5. Reconnection It can happen that an XMPP server goes offline while servicing TCP connections from local clients and from other servers. Because the number of such connections can be quite large, the reconnection algorithm employed by entities that seek to reconnect can have a significant impact on software and network performance. The following guidelines are RECOMMENDED: Saint-Andre Expires December 4, 2008 [Page 19] Internet-Draft XMPP Core June 2008 o The time to live (TTL) specified in Domain Name System records SHOULD be honored, even if DNS results are cached; if the TTL has not expired, an entity that seeks to reconnect SHOULD NOT re- resolve the server hostname before reconnecting. o The time that expires before an entity first seeks to reconnect SHOULD be randomized (e.g., so that all clients do not attempt to reconnect 30 seconds after being disconnected). o If the first reconnection attempt does not succeed, an entity SHOULD back off exponentially on the time between subsequent reconnection attempts. 4.6. Other Bindings There is no necessary coupling of an XML stream to a TCP connection. For example, two entities could connect to each other via another transport, such as [HTTP] as specified in [XEP-0124] and [XEP-0206]. However, this specification defines a binding of XMPP to TCP only. 5. XML Streams 5.1. Overview Two fundamental concepts make possible the rapid, asynchronous exchange of relatively small payloads of structured information between presence-aware entities: XML streams and XML stanzas. These terms are defined as follows. Definition of XML Stream: An XML STREAM is a container for the exchange of XML elements between any two entities over a network. The start of an XML stream is denoted unambiguously by an opening STREAM HEADER (i.e., an XML tag with appropriate attributes and namespace declarations), while the end of the XML stream is denoted unambiguously by a closing XML tag. During the life of the stream, the entity that initiated it can send an unbounded number of XML elements over the stream, either elements used to negotiate the stream (e.g., to complete TLS negotiation (Section 6) or SASL negotiation (Section 7)) or XML stanzas. The INITIAL STREAM is negotiated from the initiating entity (typically a client or server) to the receiving entity (typically a server), and can be seen as corresponding to the initiating entity's "connection" or "session" with the receiving entity. The initial stream enables unidirectional communication from the initiating entity to the receiving entity; in order to enable information exchange from the receiving entity to the initiating entity, the receiving entity MUST negotiate a stream in the opposite direction (the RESPONSE STREAM). Saint-Andre Expires December 4, 2008 [Page 20] Internet-Draft XMPP Core June 2008 Definition of XML Stanza: An XML STANZA is a discrete semantic unit of structured information that is sent from one entity to another over an XML stream. An XML stanza is the basic unit of meaning in XMPP. An XML stanza exists at the direct child level of the root element and is said to be well-balanced if it matches the production [43] content of [XML]. The start of any XML stanza is denoted unambiguously by the element start tag at depth=1 of the XML stream (e.g., ), and the end of any XML stanza is denoted unambiguously by the corresponding close tag at depth=1 (e.g., ); a server MUST NOT process a partial stanza and MUST NOT attach meaning to the transmission timing of any part of a stanza (before receipt of the close tag). The only XML stanzas defined herein are the , , and elements qualified by the default namespace for the stream, as described under Section 9; an XML element sent for the purpose of TLS negotiation (Section 6) or SASL negotiation (Section 7) is not considered to be an XML stanza. An XML stanza MAY contain child elements (with accompanying attributes, elements, and XML character data) as necessary in order to convey the desired information, which MAY be qualified by any XML namespace (see [XML-NAMES] as well as Section 9.4 herein). Consider the example of a client's connection to a server. In order to connect to a server, a client MUST initiate an XML stream by sending a stream header to the server, optionally preceded by a text declaration specifying the XML version and the character encoding supported (see Section 12.5 and Section 12.6). Subject to local policies and service provisioning, the server SHOULD then reply with a second XML stream back to the client, again optionally preceded by a text declaration. Once the client has completed SASL negotiation (Section 7) and resource binding (Section 8), the client MAY send an unbounded number of XML stanzas over the stream. When the client desires to close the stream, it simply sends a closing tag to the server (see Section 5.6). In essence, then, an XML stream acts as an envelope for all the XML stanzas sent during a connection. We can represent this in a simplistic fashion as follows. Saint-Andre Expires December 4, 2008 [Page 21] Internet-Draft XMPP Core June 2008 +--------------------+ | | |--------------------| | | | | | | |--------------------| | | | | | | |--------------------| | | | | | | |--------------------| | | | | | | |--------------------| | [ ... ] | |--------------------| | | +--------------------+ Note: Those who are accustomed to thinking of XML in a document- centric manner may wish to view a client's connection to a server as consisting of two open-ended XML documents: one from the client to the server and one from the server to the client. From this perspective, the root element can be considered the document entity for each "document", and the two "documents" are built up through the accumulation of XML stanzas sent over the two XML streams. However, this perspective is a convenience only; XMPP does not deal in documents but in XML streams and XML stanzas. 5.2. Stream Security For the purpose of stream security, both Transport Layer Security (see Section 6) and the Simple Authentication and Security Layer (see Section 7) are mandatory to implement. When negotiating XML streams in XMPP 1.0, TLS SHOULD be used as defined under Section 6 and SASL MUST be used as defined under Section 7. The initial stream and the response stream MUST be secured separately, although security in both directions MAY be established via mechanisms that provide mutual authentication. The initiating entity SHOULD NOT attempt to send XML stanzas (Section 9) over the stream before the stream has been authenticated. Saint-Andre Expires December 4, 2008 [Page 22] Internet-Draft XMPP Core June 2008 However, if it does attempt to do so, the receiving entity MUST NOT accept such stanzas and MUST return a stream error and then terminate both the XML stream and the underlying TCP connection. Note: This applies to XML stanzas only (i.e., , , and elements qualified by the default namespace) and not to XML elements used for stream negotiation (e.g., elements used to complete TLS negotiation (Section 6) or SASL negotiation (Section 7)). 5.3. Stream Attributes The attributes of the root element are as follows. 5.3.1. from In client-to-server communication, the 'from' attribute SHOULD be included in the initial stream header and (if included) MUST be set to the account name (i.e., bare JID = ) of the entity controlling the client. C: In server-to-server communication, the 'from' attribute SHOULD be included in the initial stream header and (if included) MUST be set to a hostname serviced by the initiating entity. P: In both client-to-server and server-to-server communications, the 'from' attribute MUST be included in the response stream header and MUST be set to a hostname serviced by the receiving entity that is granting access to the initiating entity. Saint-Andre Expires December 4, 2008 [Page 23] Internet-Draft XMPP Core June 2008 S: Note: Each entity MUST verify the identity of the other entity before exchanging XML stanzas with it (see Section 15.3 and Section 15.4). 5.3.2. to In both client-to-server and server-to-server communications, the 'to' attribute SHOULD be included in the initial stream header and (if included) MUST be set to a hostname serviced by the receiving entity. C: In client-to-server communication, if the client included a 'from' address in the initial stream header then the server SHOULD include a 'to' attribute in the response stream header and (if included) MUST set the 'to' attribute to the bare JID specified in the 'from' attribute of the initial stream header. S: In server-to-server communication, if the initiating entity included a 'from' address in the initial stream header then the receiving entity SHOULD include a 'to' attribute in the response stream header Saint-Andre Expires December 4, 2008 [Page 24] Internet-Draft XMPP Core June 2008 and (if included) MUST set the 'to' attribute to the hostname specified in the 'from' attribute of the initial stream header. S: Note: Each entity MUST verify the identity of the other entity before exchanging XML stanzas with it (see Section 15.3 and Section 15.4). 5.3.3. id There SHOULD NOT be an 'id' attribute in the initial stream header; however, if an 'id' attribute is included, it SHOULD be silently ignored by the receiving entity. C: The 'id' attribute MUST be included in the response XML stream header. This attribute is a unique identifier created by the receiving entity to function as a identifier for the initiating entity's two streams with the receiving entity, and MUST be unique within the receiving application (normally a server). S: Note: The stream ID may be security-critical and therefore MUST be Saint-Andre Expires December 4, 2008 [Page 25] Internet-Draft XMPP Core June 2008 both unpredictable and nonrepeating (see [RANDOM] for recommendations regarding randomness for security purposes). 5.3.4. xml:lang An 'xml:lang' attribute (as defined in Section 2.12 of [XML]) SHOULD be included in the initial stream header to specify the default language of any human-readable XML character data it sends over that stream. C: If the attribute is included, the receiving entity SHOULD remember that value as the default for both the initial stream and the response stream; if the attribute is not included, the receiving entity SHOULD use a configurable default value for both streams, which it MUST communicate in the response stream header. S: For all stanzas sent over the initial stream, if the initiating entity does not include an 'xml:lang' attribute, the receiving entity SHOULD apply the default value; if the initiating entity does include an 'xml:lang' attribute, the receiving entity MUST NOT modify or delete it (see also Section 9.1.5). The value of the 'xml:lang' attribute MUST conform to the NMTOKEN datatype (as defined in Section 2.3 of [XML]) and MUST conform to the format defined in [LANGTAGS]. 5.3.5. version The presence of the version attribute set to a value of at least "1.0" signals support for the stream-related protocols (including stream features) defined in this specification. Saint-Andre Expires December 4, 2008 [Page 26] Internet-Draft XMPP Core June 2008 The version of XMPP specified herein is "1.0"; in particular, XMPP 1.0 encapsulates the stream-related protocols (TLS negotiation (Section 6), SASL negotiation (Section 7), and stream errors (Section 5.7)), as well as the basic semantics of the three defined XML stanza types (, , and ). The numbering scheme for XMPP versions is ".". The major and minor numbers MUST be treated as separate integers and each number MAY be incremented higher than a single digit. Thus, "XMPP 2.4" would be a lower version than "XMPP 2.13", which in turn would be lower than "XMPP 12.3". Leading zeros (e.g., "XMPP 6.01") MUST be ignored by recipients and MUST NOT be sent. The major version number should be incremented only if the stream and stanza formats or required actions have changed so dramatically that an older version entity would not be able to interoperate with a newer version entity if it simply ignored the elements and attributes it did not understand and took the actions specified in the older specification. The minor version number should be incremented only if significant new capabilities have been added to the core protocol (e.g., a newly defined value of the 'type' attribute for message, presence, or IQ stanzas). The minor version number MUST be ignored by an entity with a smaller minor version number, but MAY be used for informational purposes by the entity with the larger minor version number (e.g., the entity with the larger minor version number would simply note that its correspondent would not be able to understand that value of the 'type' attribute and therefore would not send it). The following rules apply to the generation and handling of the 'version' attribute within stream headers: 1. The initiating entity MUST set the value of the 'version' attribute in the initial stream header to the highest version number it supports (e.g., if the highest version number it supports is that defined in this specification, it MUST set the value to "1.0"). 2. The receiving entity MUST set the value of the 'version' attribute in the response stream header to either the value supplied by the initiating entity or the highest version number supported by the receiving entity, whichever is lower. The receiving entity MUST perform a numeric comparison on the major and minor version numbers, not a string match on ".". 3. If the version number included in the response stream header is at least one major version lower than the version number included in the initial stream header and newer version entities cannot Saint-Andre Expires December 4, 2008 [Page 27] Internet-Draft XMPP Core June 2008 interoperate with older version entities as described, the initiating entity SHOULD generate an stream error and terminate the XML stream and underlying TCP connection. 4. If either entity receives a stream header with no 'version' attribute, the entity MUST consider the version supported by the other entity to be "0.9" and SHOULD NOT include a 'version' attribute in the response stream header. 5.3.6. Summary We can summarize the attributes of the root element as follows. +----------+--------------------------+-------------------------+ | | initiating to receiving | receiving to initiating | +----------+--------------------------+-------------------------+ | to | JID of receiver | JID of initiator | | from | JID of initiator | JID of receiver | | id | silently ignored | stream identifier | | xml:lang | default language | default language | | version | XMPP 1.0+ supported | XMPP 1.0+ supported | +----------+--------------------------+-------------------------+ Note: The attributes of the root element are not prepended by a 'stream:' prefix because, in accordance with Section 5.3 of [XML-NAMES], the default namespace does not apply to attribute names. 5.4. Namespace Declarations The stream element MUST possess both a streams namespace declaration and a default namespace declaration (as "namespace declaration" is defined in [XML-NAMES]). For detailed information regarding the streams namespace and default namespace, see Section 12.2. 5.5. Stream Features If the initiating entity includes the 'version' attribute set to a value of at least "1.0" in the initial stream header, after sending the response stream header the receiving entity MUST send a child element (prefixed by the streams namespace prefix) to the initiating entity in order to announce any stream-level features that can be negotiated (or capabilities that otherwise need to be advertised). Saint-Andre Expires December 4, 2008 [Page 28] Internet-Draft XMPP Core June 2008 S: S: Stream features are used mainly to advertise TLS negotiation (Section 6), SASL negotiation (Section 7), and resource binding (Section 8); however, stream features also can be used to advertise features associated with various XMPP extensions. If an entity does not understand or support a feature, it SHOULD silently ignore the associated feature. If one or more security features (e.g., TLS and SASL) need to be successfully negotiated before a non-security-related feature (e.g., resource binding) can be offered, the non-security-related feature SHOULD NOT be included in the stream features that are advertised before the relevant security features have been negotiated. If a feature must be negotiated before the initiating entity may proceed, that feature SHOULD include a child element and the receiving entity SHOULD NOT advertize any other stream features until the required feature has been negotiated. The order of child elements contained in any given element is not significant. After completing negotiation of any stream feature (even stream features that do not require a stream restart), the receiving entity MUST send an updated list of stream features to the initiating entity. However, if there are no features to be advertised (e.g., in the stream reset initiated after successful SASL negotiation for a server-to-server connection, or after resource binding for a client- to-server stream) then the receiving entity MUST send an empty element. Saint-Andre Expires December 4, 2008 [Page 29] Internet-Draft XMPP Core June 2008 S: S: 5.6. Closing Streams An XML stream between two entities can be closed because a stream error has occurred or in some cases in the absence of an error. Where possible, it is preferable to trigger a stream close only because a stream error has occurred. 5.6.1. With Stream Error If a stream error has occurred, the entity that detects the error MUST close the stream as described under Section 5.7.1. 5.6.2. Without Stream Error At any time after XML streams have been negotiated between two entities, either entity MAY close its stream to the other party in the absence of a stream error by sending a closing stream tag: P: The entity that sends the closing stream tag SHOULD wait for the other party to also close its stream: S: However, the entity that sends the first closing stream tag MAY consider both streams to be void if the other party does not send its closing stream tag within a reasonable amount of time (where the definition of "reasonable" is left up to the implementation or deployment). After an entity sends a closing stream tag, it MUST NOT send further data over that stream. After the entity that sent the first closing stream tag receives a reciprocal closing stream tag from the other party (or if it considers the stream to be void after a reasonable amount of time), Saint-Andre Expires December 4, 2008 [Page 30] Internet-Draft XMPP Core June 2008 it MUST terminate the underlying TCP connection or connections. 5.6.3. Handling of Idle Streams An XML stream can become idle, i.e., neither entity has sent XMPP traffic over the stream for some period of time (usually at least several minutes). A server MAY close an idle stream with a local client or remote server. The idle timeout period is a matter of implementation and local service policy; however, it is RECOMMENDED to be liberal in accepting idle streams, since experience has shown that doing so improves the reliability of communications over XMPP networks. In particular, it is typically more efficient to maintain a stream between two servers than it is to aggressively timeout such a stream, especially with regard to synchronization of presence information as described in [XMPP-IM], so it is RECOMMENDED to maintain such a stream since experience has shown that server-to- server streams are cyclical and typically need to be re-established every 24 to 48 hours if they are timed out. An XML stream can appear idle at the XMPP level because the undelying TCP connection has become idle (e.g., a client's network connection has been lost). The typical method for detecting an idle TCP connection is to send a white space character over the TCP connection between XML stanzas, which is allowed for XML streams as described under Section 12.7. The time between such "whitespace pings" is a matter of implementation and local service policy; however, it is RECOMMENDED that these pings be sent not more than once every 60 seconds. 5.7. Stream Errors The root stream element MAY contain an child element that is prefixed by the streams namespace prefix. The error child shall be sent by a compliant entity if it perceives that a stream-level error has occurred. 5.7.1. Rules The following rules apply to stream-level errors. 5.7.1.1. Stream Errors Are Unrecoverable Stream-level errors are unrecoverable. Therefore, if an error occurs at the level of the stream, the entity that detects the error MUST send a stream error to the other entity, send a closing tag, and immediately terminate the underlying TCP connection. Saint-Andre Expires December 4, 2008 [Page 31] Internet-Draft XMPP Core June 2008 C: S: 5.7.1.2. Stream Errors Can Occur During Setup If the error occurs while the stream is being set up, the receiving entity MUST still send the opening tag, include the element as a child of the stream element, send the closing tag, and immediately terminate the underlying TCP connection. C: S: 5.7.1.3. Stream Errors When the Host is Unspecified If the initiating entity provides no 'to' attribute or provides an unknown host in the 'to' attribute and the error occurs during stream setup, the receiving entity SHOULD provide its authoritative hostname in the 'from' attribute of the stream header sent before termination. Saint-Andre Expires December 4, 2008 [Page 32] Internet-Draft XMPP Core June 2008 C: S: 5.7.2. Syntax The syntax for stream errors is as follows, where "defined-condition" is a placeholder for one of the conditions defined under Section 5.7.3. [ [ ... descriptive text ... ] ] [application-specific condition element] The element: o MUST contain a child element corresponding to one of the defined stream error conditions (Section 5.7.3); this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace. o MAY contain a child element containing XML character data that describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace and SHOULD possess an 'xml:lang' attribute specifying the natural language of the XML character data. Saint-Andre Expires December 4, 2008 [Page 33] Internet-Draft XMPP Core June 2008 o MAY contain a child element for an application-specific error condition; this element MUST be qualified by an application- defined namespace, and its structure is defined by that namespace (see Section 5.7.4). The element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It SHOULD NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a human user, but MAY be shown in addition to the error message associated with the included condition element or elements. 5.7.3. Defined Stream Error Conditions The following stream-level error conditions are defined. 5.7.3.1. bad-format The entity has sent XML that cannot be processed. (In the following example, the client sends an XMPP message that is not well-formed XML.) C: No closing body tag! S: This error MAY be used instead of the more specific XML-related errors, such as , , , , and . However, the more specific errors are preferred. 5.7.3.2. bad-namespace-prefix The entity has sent a namespace prefix that is unsupported, or has sent no namespace prefix on an element that requires such a prefix (see Section 12.2). (In the following example, the client specifies a namespace prefix of "foobar" for the XML streams namespace.) Saint-Andre Expires December 4, 2008 [Page 34] Internet-Draft XMPP Core June 2008 C: S: 5.7.3.3. conflict The server is either (1) closing the existing stream for this entity because a new stream has been initiated that conflicts with the existing stream, or (2) is refusing a new stream for this entity because allowing the new stream would conflict with an existing stream (e.g., because the server allows only a certain number of connections from the same IP address). Saint-Andre Expires December 4, 2008 [Page 35] Internet-Draft XMPP Core June 2008 C: S: 5.7.3.4. connection-timeout The entity has not generated any traffic over the stream for some period of time (configurable according to a local service policy) and therefore the connection is being dropped. P: 5.7.3.5. host-gone The value of the 'to' attribute provided in the initial stream header corresponds to a hostname that is no longer hosted by the receiving entity. (In the following example, the peer specifies a 'to' address of "foo.im.example.com" when connecting to the "im.example.com" server, but the server no longer hosts a service at that address.) Saint-Andre Expires December 4, 2008 [Page 36] Internet-Draft XMPP Core June 2008 P: S: 5.7.3.6. host-unknown The value of the 'to' attribute provided in the initial stream header does not correspond to a hostname that is hosted by the receiving entity. (In the following example, the peer specifies a 'to' address of "example.org" when connecting to the "im.example.com" server, but the server knows nothing of that address.) Saint-Andre Expires December 4, 2008 [Page 37] Internet-Draft XMPP Core June 2008 P: S: 5.7.3.7. improper-addressing A stanza sent between two servers lacks a 'to' or 'from' attribute (or the attribute has no value). (In the following example, the peer sends a stanza without a 'to' address.) P: Wherefore art thou? S: 5.7.3.8. internal-server-error The server has experienced a misconfiguration or an otherwise- undefined internal error that prevents it from servicing the stream. Saint-Andre Expires December 4, 2008 [Page 38] Internet-Draft XMPP Core June 2008 S: 5.7.3.9. invalid-from The JID or hostname provided in a 'from' address does not match an authorized JID or validated domain negotiated between servers via SASL, or between a client and a server via authentication and resource binding. (In the following example, a peer that has authenticated only as "example.net" attempts to send a stanza from an address at "example.org".) P: Neither, fair saint, if either thee dislike. S: 5.7.3.10. invalid-id The stream ID or server dialback ID is invalid or does not match an ID previously provided. (In the following example, the server dialback ID is invalid; see [XEP-0220].) P: S: Saint-Andre Expires December 4, 2008 [Page 39] Internet-Draft XMPP Core June 2008 5.7.3.11. invalid-namespace The streams namespace name is something other than "http://etherx.jabber.org/streams" (see Section 12.2). (In the following example, the client specifies a streams namespace of 'http://wrong.namespace.example.org/' instead of the correct namespace of "http://etherx.jabber.org/streams".) C: S: 5.7.3.12. invalid-xml The entity has sent invalid XML over the stream to a server that performs validation (see Section 12.4). (In the following example, the peer attempts to send an IQ stanza of type "subscribe" but there is no such value for the 'type' attribute.) Saint-Andre Expires December 4, 2008 [Page 40] Internet-Draft XMPP Core June 2008 P: S: 5.7.3.13. not-authorized The entity has attempted to send XML stanzas before the stream has been authenticated, or otherwise is not authorized to perform an action related to stream negotiation; the receiving entity MUST NOT process the offending stanza before sending the stream error. (In the following example, the client attempts to send XML stanzas before authenticating with the server.) Saint-Andre Expires December 4, 2008 [Page 41] Internet-Draft XMPP Core June 2008 C: S: Wherefore art thou? S: 5.7.3.14. policy-violation The entity has violated some local service policy (e.g., the stanza exceeds a configured size limit); the server MAY choose to specify the policy in the element or an application-specific condition element. (In the following example, the client sends an XMPP message that is too large according to the server's local service policy.) C: [ ... the-emacs-manual ... ] S: S: Saint-Andre Expires December 4, 2008 [Page 42] Internet-Draft XMPP Core June 2008 5.7.3.15. remote-connection-failed The server is unable to properly connect to a remote entity that is required for authentication or authorization. C: S: 5.7.3.16. resource-constraint The server lacks the system resources necessary to service the stream. Saint-Andre Expires December 4, 2008 [Page 43] Internet-Draft XMPP Core June 2008 C: S: 5.7.3.17. restricted-xml The entity has attempted to send restricted XML features such as a comment, processing instruction, DTD, entity reference, or unescaped character (see Section 12.1). (In the following example, the client sends an XMPP message containing an XML comment.) C: This message has no subject. S: 5.7.3.18. see-other-host The server will not provide service to the initiating entity but is redirecting traffic to another host; the XML character data of the element returned by the server SHOULD specify the Saint-Andre Expires December 4, 2008 [Page 44] Internet-Draft XMPP Core June 2008 alternate hostname or IP address at which to connect, which SHOULD be a valid domain identifier but may also include a port number; if no port is specified, the initiating entity SHOULD perform a [DNS-SRV] lookup on the provided domain identifier but MAY assume that it can connect to that domain identifier at the standard XMPP ports (i.e., 5222 for client-to-server connections and 5269 for server-to-server connections). C: S: im.example.com:9090 5.7.3.19. system-shutdown The server is being shut down and all active streams are being closed. S: Saint-Andre Expires December 4, 2008 [Page 45] Internet-Draft XMPP Core June 2008 5.7.3.20. undefined-condition The error condition is not one of those defined by the other conditions in this list; this error condition SHOULD be used only in conjunction with an application-specific condition. S: 5.7.3.21. unsupported-encoding The initiating entity has encoded the stream in an encoding that is not supported by the server (see Section 12.6) or has otherwise improperly encoded the stream (e.g., by violating the rules of the UTF-8 encoding). (In the following example, the client attempts to encode data using UTF-16 instead of UTF-8.) C: S: Saint-Andre Expires December 4, 2008 [Page 46] Internet-Draft XMPP Core June 2008 5.7.3.22. unsupported-stanza-type The initiating entity has sent a first-level child of the stream that is not supported by the server or consistent with the default namespace. (In the following example, the client attempts to send an XML stanza of when the default namespace is "jabber:client".) C: Soliloquy To be, or not to be: that is the question: Whether 'tis nobler in the mind to suffer The slings and arrows of outrageous fortune, Or to take arms against a sea of troubles, And by opposing end them? tag:denmark.lit,2003:entry-32397 2003-12-13T18:30:02Z 2003-12-13T18:30:02Z S: 5.7.3.23. unsupported-version The value of the 'version' attribute provided by the initiating entity in the stream header specifies a version of XMPP that is not supported by the server; the server MAY specify the version(s) it supports in the element. (In the following example, the client specifies an XMPP version of "11.0" but the server supports only version "1.0" and "1.1".) Saint-Andre Expires December 4, 2008 [Page 47] Internet-Draft XMPP Core June 2008 C: S: 1.0, 1.1 5.7.3.24. xml-not-well-formed The initiating entity has sent XML that violates the well-formedness rules of [XML] or [XML-NAMES]. (In the following example, the client sends an XMPP message that is not well-formed XML.) C: No closing body tag! S: Saint-Andre Expires December 4, 2008 [Page 48] Internet-Draft XMPP Core June 2008 5.7.4. Application-Specific Conditions As noted, an application MAY provide application-specific stream error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or further qualify a defined element. Thus the element will contain two or three child elements: C: My keyboard layout is: QWERTYUIOP{}| ASDFGHJKL:" ZXCVBNM<>? S: Some special application diagnostic information! 5.8. Simplified Stream Examples This section contains two simplified examples of a stream-based connection of a client on a server; these examples are included for the purpose of illustrating the concepts introduced thus far. Saint-Andre Expires December 4, 2008 [Page 49] Internet-Draft XMPP Core June 2008 A basic connection: C: [ ... channel encryption ... ] [ ... authentication ... ] [ ... resource binding ... ] C: Art thou not Romeo, and a Montague? S: Neither, fair saint, if either thee dislike. C: S: Saint-Andre Expires December 4, 2008 [Page 50] Internet-Draft XMPP Core June 2008 A connection gone bad: C: S: [ ... channel encryption ... ] [ ... authentication ... ] [ ... resource binding ... ] C: No closing body tag! S: More detailed examples are provided under Section 10. 6. STARTTLS Negotiation Saint-Andre Expires December 4, 2008 [Page 51] Internet-Draft XMPP Core June 2008 6.1. Overview XMPP includes a method for securing the stream from tampering and eavesdropping. This channel encryption method makes use of the Transport Layer Security [TLS] protocol, specifically a "STARTTLS" extension that is modelled after similar extensions for the [IMAP], [POP3], and [ACAP] protocols as described in [USINGTLS]. The XML namespace name for the STARTTLS extension is 'urn:ietf:params:xml:ns:xmpp-tls'. Support for STARTTLS is REQUIRED in XMPP client and server implementations. An administrator of a given deployment may require the use of TLS for client-to-server communication, server-to-server communication, or both. A deployed client should use TLS to secure its stream with a server prior to attempting the completion of SASL negotiation (Section 7), and deployed servers should use TLS between two domains for the purpose of securing server-to-server communication. 6.2. Rules 6.2.1. Mechanism Preferences Any entity that will act as a SASL client or a SASL server MUST maintain an ordered list of its preferred SASL mechanisms, where the list is ordered by the perceived strength of the mechanisms. A server MUST offer and a client MUST try SASL mechanisms in the order of their perceived strength. For example, if the server offers the ordered list "PLAIN DIGEST-MD5 GSSAPI" or "DIGEST-MD5 GSSAPI PLAIN" but the client's ordered list is "GSSAPI DIGEST-MD5", the client shall try GSSAPI first and then DIGEST-MD5 but shall never try PLAIN (since PLAIN is not on its list). 6.2.2. Data Formatting The entities MUST NOT send any white space characters (matching production [3] content of [XML]) within the root stream element as separators between elements (any white space characters shown in the STARTTLS examples provided in this document are included only for the sake of readability); this prohibition helps to ensure proper security layer byte precision. 6.2.3. Order of Negotiation If the initiating entity chooses to use TLS, STARTTLS negotiation MUST be completed before proceeding to SASL negotiation (Section 7); this order of negotiation is required to help safeguard authentication information sent during SASL negotiation, as well as Saint-Andre Expires December 4, 2008 [Page 52] Internet-Draft XMPP Core June 2008 to make it possible to base the use of the SASL EXTERNAL mechanism on a certificate (or other credentials) provided during prior TLS negotiation. 6.3. Process 6.3.1. Exchange of Stream Headers and Stream Features The initiating entity resolves the hostname of the receiving entity as specified under Section 4, opens a TCP connection to the advertised port at the resolved IP address, and sends an initial stream header to the receiving entity; if the initiating entity is capable of STARTTLS negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the initial stream header. I: The receiving entity MUST send a response stream header to the initiating entity over the TCP connection opened by the initiating entity; if the receiving entity is capable of STARTTLS negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the response stream header. R: element (qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to indicate that the receiving entity supports STARTTLS negotiation. R: Saint-Andre Expires December 4, 2008 [Page 53] Internet-Draft XMPP Core June 2008 If the receiving entity requires the use of STARTTLS, it SHOULD include an empty element as a child of the element. R: 6.3.2. Initiation of STARTTLS Negotiation 6.3.2.1. STARTTLS Command In order to begin the STARTTLS negotiation, the initiating entity issues the STARTTLS command (i.e., a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to instruct the receiving entity that it wishes to begin a STARTTLS negotiation to secure the stream. I: The receiving entity MUST reply with either a element (proceed case) or a element (failure case) qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace. 6.3.2.2. Failure Case If the failure case occurs, the receiving entity MUST return a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace, terminate the XML stream, and terminate the underlying TCP connection. Causes for the failure case include but are not limited to: 1. The initiating entity has sent a malformed STARTTLS command. 2. The receiving entity does not offer STARTTLS negotiation either temporarily or permanently. 3. The receiving entity cannot complete STARTTLS negotiation because of an internal error. R: R: If the failure case occurs, the initiating entity MAY attempt to reconnect as explained under Section 4.5. Saint-Andre Expires December 4, 2008 [Page 54] Internet-Draft XMPP Core June 2008 6.3.2.3. Proceed Case If the proceed case occurs, the receiving entity MUST return a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace. R: The receiving entity MUST consider the TLS negotiation to have begun immediately after sending the closing '>' character of the element to the initiating entity. The initiating entity MUST consider the TLS negotiation to have begun immediately after receiving the closing '>' character of the element from the receiving entity. The entities now proceed to TLS negotiation as explained in the next section. 6.3.3. TLS Negotiation 6.3.3.1. Rules In order to complete TLS negotiation over the TCP connection, the entities MUST follow the process defined in [TLS]. The following rules apply: 1. The entities MUST NOT send any further XML data until the TLS negotiation has either failed or succeeded. 2. If the receiving entity presents a certificate during TLS negotiation, the initiating entity MUST validate the certificate in order to determine if the TLS negotiation shall succeed; see Section 15.2.2 regarding certificate validation procedures. Note: See Section 15.7 regarding ciphers that MUST be supported for TLS; naturally, other ciphers MAY be supported as well. 6.3.3.2. TLS Failure If the TLS negotiation results in failure, the receiving entity MUST terminate the TCP connection. The receiving entity MUST NOT send a closing tag before terminating the TCP connection, since the receiving entity and initiating entity MUST consider the original stream to be closed upon failure of the TLS negotiation. Saint-Andre Expires December 4, 2008 [Page 55] Internet-Draft XMPP Core June 2008 6.3.3.3. TLS Success If the TLS negotiation is successful, then the entities MUST proceed as follows. 1. The receiving entity MUST discard any knowledge obtained in an insecure manner from the initiating entity before TLS took effect. 2. The initiating entity MUST discard any knowledge obtained in an insecure manner from the receiving entity before TLS took effect. 3. The initiating entity MUST send a new initial stream header to the receiving entity over the secured TCP connection. I: Note: The initiating entity MUST NOT send a closing tag before sending the initial stream header, since the receiving entity and initiating entity MUST consider the original stream to be closed upon success of the TLS negotiation. 4. The receiving entity MUST respond with a response stream header. R: EXTERNAL PLAIN Saint-Andre Expires December 4, 2008 [Page 56] Internet-Draft XMPP Core June 2008 7. SASL Negotiation 7.1. Overview XMPP includes a method for authenticating a stream by means of an XMPP-specific profile of the Simple Authentication and Security Layer protocol (see [SASL]). SASL provides a generalized method for adding authentication support to connection-based protocols, and XMPP uses an XML namespace profile of SASL that conforms to the profiling requirements of [SASL]. Support for SASL negotiation is REQUIRED in XMPP client and server implementations. 7.2. Rules 7.2.1. Data Formatting The following data formattting rules apply to the SASL negotiation: 1. As formally specified in the XML schema for the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace under Appendix C.4, the receiving entity MAY include one or more application-specific child elements inside the element to provide information that may be needed by the initiating entity in order to complete successful SASL negotiation using one or more of the offered mechanisms; however, the syntax and semantics of all such elements are out of scope for this specification. 2. The entities MUST NOT send any white space characters (matching production [3] content of [XML]) within the root stream element as separators between elements (any white space characters shown in the SASL examples provided in this document are included for the sake of readability only); this prohibition helps to ensure proper security layer byte precision. 3. Any XML character data contained within the XML elements MUST be encoded using base64, where the encoding adheres to the definition in Section 4 of [BASE64] and where the padding bits are set to zero. 7.2.2. Security Layers Upon successful SASL negotiation that involves negotiation of a security layer, the initiating entity MUST discard any knowledge obtained from the receiving entity that was not obtained via the SASL negotiation. Upon successful SASL negotiation that involves negotiation of a security layer, the receiving entity MUST discard any knowledge Saint-Andre Expires December 4, 2008 [Page 57] Internet-Draft XMPP Core June 2008 obtained from the initiating entity that was not obtained via the SASL negotiation. The receiving entity SHOULD also include an updated list of SASL mechanisms with the stream features so that the initiating entity is able to detect any changes to the list of mechanisms supported by the receiving entity. 7.2.3. Simple Usernames Provision of a "simple username" may be supported by the selected SASL mechanism (e.g., this is supported by the DIGEST-MD5 and CRAM- MD5 mechanisms but not by the EXTERNAL and GSSAPI mechanisms). The simple username provided during authentication SHOULD be as follows: Client-to-server communication: The initiating entity's registered account name, i.e., a user name or node name as described under Section 3.3. The simple username MUST adhere to the Nodeprep (Appendix A) profile of [STRINGPREP]. Server-to-server communication: The initiating entity's sending domain, i.e., IP address or fully qualified domain name as contained in an XMPP domain identifier. The simple username MUST adhere to the [NAMEPREP] profile of [STRINGPREP]. 7.2.4. Authorization Identities If the initiating entity wishes to act on behalf of another entity and the selected SASL mechanism supports transmission of an authorization identity, the initiating entity MUST provide an authorization identity during SASL negotiation. If the initiating entity does not wish to act on behalf of another entity, it MUST NOT provide an authorization identity. As specified in [SASL], the initiating entity MUST NOT provide an authorization identity unless the authorization identity is different from the default authorization identity derived from the authentication identity. If provided, the value of the authorization identity MUST be of the form (i.e., an XMPP domain identifier only) for servers and of the form (i.e., node identifier and domain identifier) for clients. 7.2.5. Round Trips [SASL] specifies that a using protocol such as XMPP can define two methods by which the protocol can save round trips where allowed for the SASL mechanism: 1. When the SASL client (the XMPP "initiating entity") requests an authentication exchange, it can include "initial response" data with its request. In XMPP this is done by including the initial response as the XML character data of the element. Saint-Andre Expires December 4, 2008 [Page 58] Internet-Draft XMPP Core June 2008 2. At the end of the authentication exchange, the SASL server (the XMPP "receiving entity") can include "additional data with success". In XMPP this is done by including the additional data as the XML character data of the element. For the sake of protocol efficiency, it is RECOMMENDED for XMPP clients and servers to use these methods, however they MUST support the less efficient modes as well. 7.3. Process The process for SASL negotiation is as follows. 7.3.1. Exchange of Stream Headers and Stream Features If SASL negotiation follows successful STARTTLS negotation (Section 6), then the SASL negotiation occurs over the existing stream. If not, the initiating entity resolves the hostname of the receiving entity as specified under Section 4, opens a TCP connection to the advertised port at the resolved IP address, and sends an initial stream header to the receiving entity; if the initiating entity is capable of STARTTLS negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the initial stream header. I: The receiving entity MUST send a response stream header to the initiating entity; if the receiving entity is capable of SASL negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the response stream header. R: element (qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace) that contains one child element for each authentication mechanism the receiving entity offers to the initiating entity. The order of elements in the XML indicates the preference order of the SASL mechanisms according to the receiving entity, however the initiating entity MUST maintain its own preference order independent of the preference order of the receiving entity. R: EXTERNAL PLAIN Note: If during prior TLS negotiation the initiating entity presented a certificate that is acceptable to the receiving entity for purposes of strong identity verification in accordance with local service policies, the receiving entity SHOULD offer the SASL EXTERNAL mechanism to the initiating entity during SASL negotiation (refer to [SASL]) and SHOULD prefer that mechanism. However, the EXTERNAL mechanism MAY be offered under other circumstances as well. Note: If TLS negotiation (Section 6) needs to be completed before a particular authentication mechanism may be used, the receiving entity MUST NOT provide that mechanism in the list of available SASL authentication mechanisms prior to TLS negotiation. Note: See Section 15.7 regarding mechanisms that MUST be supported; naturally, other SASL mechanisms MAY be supported as well (best practices for the use of several SASL mechanisms in the context of XMPP are described in [XEP-0175] and [XEP-0178]). If successful SASL negotiation is required for interaction with the receiving entity, the receiving entity SHOULD signal that fact by including a element as a child of the element. R: EXTERNAL PLAIN Saint-Andre Expires December 4, 2008 [Page 60] Internet-Draft XMPP Core June 2008 7.3.2. Initiation In order to begin the SASL negotiation, the initiating entity sends an element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace and includes an appropriate value for the 'mechanism' attribute. This element MAY contain XML character data (in SASL terminology, the "initial response") if the mechanism supports or requires it; if the initiating entity needs to send a zero-length initial response, it MUST transmit the response as a single equals sign character ("="), which indicates that the response is present but contains no data. I: R0m30R0cks 7.3.3. Challenge-Response Sequence If necessary, the receiving entity challenges the initiating entity by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (which MUST be generated in accordance with the definition of the SASL mechanism chosen by the initiating entity). The initiating entity responds to the challenge by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (which MUST be generated in accordance with the definition of the SASL mechanism chosen by the initiating entity). If necessary, the receiving entity sends more challenges and the initiating entity sends more responses. This series of challenge/response pairs continues until one of three things happens: o The initiating entity aborts the handshake. o The receiving entity reports failure of the handshake. o The receiving entity reports success of the handshake. These scenarios are described in the following sections. 7.3.4. Abort The initiating entity aborts the handshake by sending an element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace. Saint-Andre Expires December 4, 2008 [Page 61] Internet-Draft XMPP Core June 2008 I: Upon receiving an element, the receiving entity MUST return a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace and containing an child element. R: Where appropriate for the chosen SASL mechanism, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2 and no more than 5); this enables the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect. If the initiating entity attempts a reasonable number of retries with the same SASL mechanism and all attempts fail, it MAY fall back to the next mechanism in its ordered list by sending a new request to the receiving entity. If there are no remaining mechanisms in the list, the initiating entity SHOULD instead send an element to the receiving entity. If the initiating entity exceeds the number of retries, the receiving entity MUST return a stream error (which SHOULD be ) and terminate the TCP connection. 7.3.5. Failure The receiving entity reports failure of the handshake by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace (the particular cause of failure SHOULD be communicated in an appropriate child element of the element as defined under Section 7.5). R: If the failure case occurs, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2 and no more than 5); this enables the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect. If the initiating entity exceeds the number of retries, the receiving Saint-Andre Expires December 4, 2008 [Page 62] Internet-Draft XMPP Core June 2008 entity MUST return a stream error (which SHOULD be ) and terminate the TCP connection. 7.3.6. Success The receiving entity reports success of the handshake by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (in SASL terminology, "additional data with success") if required by the chosen SASL mechanism; if the receiving entity needs to send additional data of zero length, it MUST transmit the data as a single equals sign character ("="). R: Upon receiving the element, the initiating entity MUST initiate a new stream over the existing TCP connection by sending an initial stream header to the receiving entity. I: tag before sending the initial stream header, since the receiving entity and initiating entity MUST consider the original stream to be closed upon sending or receiving the element. Upon receiving the initial stream header from the initiating entity, the receiving entity MUST respond by sending a response XML stream header to the initiating entity. R: The receiving entity MUST also send stream features, containing any further available features or containing no features (via an empty element); any such additional features not defined herein Saint-Andre Expires December 4, 2008 [Page 63] Internet-Draft XMPP Core June 2008 MUST be defined by the relevant extension to XMPP. R: 7.4. SASL Definition The profiling requirements of [SASL] require that the following information be supplied by a protocol definition: service name: "xmpp" initiation sequence: After the initiating entity provides an opening XML stream header and the receiving entity replies in kind, the receiving entity provides a list of acceptable authentication methods. The initiating entity chooses one method from the list and sends it to the receiving entity as the value of the 'mechanism' attribute possessed by an element, optionally including an initial response to avoid a round trip. exchange sequence: Challenges and responses are carried through the exchange of elements from receiving entity to initiating entity and elements from initiating entity to receiving entity. The receiving entity reports failure by sending a element and success by sending a element; the initiating entity aborts the exchange by sending an element. Upon successful negotiation, both sides consider the original XML stream to be closed and new stream headers are sent by both entities. security layer negotiation: The security layer takes effect immediately after sending the closing '>' character of the element for the receiving entity, and immediately after receiving the closing '>' character of the element for the initiating entity. The order of layers is first [TCP], then [TLS], then [SASL], then XMPP. use of the authorization identity: The authorization identity may be used in XMPP to denote the non-default of a client or the sending of a server; an empty string is equivalent to an absent authorization identity. 7.5. SASL Errors The syntax of SASL errors is as follows: Saint-Andre Expires December 4, 2008 [Page 64] Internet-Draft XMPP Core June 2008 [ OPTIONAL descriptive text ] Where "defined-condition" is one of the SASL-related error conditions defined in the following sections. Inclusion of a defined condition is REQUIRED. Inclusion of the element is OPTIONAL, and can be used to provide application-specific information about the error condition, which information MAY be displayed to a human but only as a supplement to the defined condition. 7.5.1. aborted The receiving entity acknowledges an element sent by the initiating entity; sent in reply to the element. I: R: 7.5.2. account-disabled The account of the initiating entity has been temporarily disabled; sent in reply to an element (with or without initial response data) or a element. I: password R: Call 212-555-1212 for assistance. 7.5.3. credentials-expired The authentication failed because the initiating entity provided credentials that have expired; sent in reply to a element or an element with initial response data. Saint-Andre Expires December 4, 2008 [Page 65] Internet-Draft XMPP Core June 2008 I: [ ... ] R: 7.5.4. encryption-required The mechanism requested by the initiating entity cannot be used unless the underlying stream is encrypted; sent in reply to an element (with or without initial response data) or a element. I: password R: 7.5.5. incorrect-encoding The data provided by the initiating entity could not be processed because the [BASE64] encoding is incorrect (e.g., because the encoding does not adhere to the definition in Section 4 of [BASE64]); sent in reply to a element or an element with initial response data. I: [ ... ] R: 7.5.6. invalid-authzid The authzid provided by the initiating entity is invalid, either because it is incorrectly formatted or because the initiating entity does not have permissions to authorize that ID; sent in reply to a element or an element with initial response data. Saint-Andre Expires December 4, 2008 [Page 66] Internet-Draft XMPP Core June 2008 I: [ ... ] R: 7.5.7. invalid-mechanism The initiating entity did not provide a mechanism or requested a mechanism that is not supported by the receiving entity; sent in reply to an element. I: R: 7.5.8. malformed-request The request is malformed (e.g., the element includes initial response data but the mechanism does not allow that, or the data sent violates the syntax for the specified SASL mechanism); sent in reply to an , , , or element. (In the following example, the XML character data of the element contains more than 255 UTF-8-encoded Unicode characters and therefore violates the "token" production for the SASL ANONYMOUS mechanism as specified in [ANONYMOUS].) I: [ ... some-long-token ... ] R: 7.5.9. mechanism-too-weak The mechanism requested by the initiating entity is weaker than server policy permits for that initiating entity; sent in reply to an element (with or without initial response data) or a element. Saint-Andre Expires December 4, 2008 [Page 67] Internet-Draft XMPP Core June 2008 I: password R: 7.5.10. not-authorized The authentication failed because the initiating entity did not provide proper credentials; sent in reply to a element or an element with initial response data. I: [ ... ] R: Note: This error condition includes but is not limited to the case of incorrect credentials or an unknown username. In order to discourage directory harvest attacks, no differentiation is made between incorrect credentials and an unknown username. 7.5.11. temporary-auth-failure The authentication failed because of a temporary error condition within the receiving entity, and the initiating entity should try again later; sent in reply to an element or a element. I: [ ... ] R: 7.5.12. transition-needed The authentication failed because the mechanism cannot be used until the initiating entity provides (for one time only) a plaintext password so that the receiving entity can build a hashed password for use in future authentication attempts; sent in reply to an element with or without initial response data. Saint-Andre Expires December 4, 2008 [Page 68] Internet-Draft XMPP Core June 2008 I: [ ... ] R: 8. Resource Binding 8.1. Overview After a client authenticates with a server, it MUST bind a specific resource to the stream so that the server can properly address the client (see Section 3). That is, there MUST be an XMPP resource identifier associated with the bare JID () of the client, with the result that the address for use over that stream is a full JID of the form . This ensures that the server can deliver XML stanzas to and receive XML stanzas from the client (see Section 11). After binding a resource to the stream, the client is referred to as a connected resource. If, before completing the resource binding step, the client attempts to send an outbound XML stanza (i.e., a stanza not directed to the server itself or to the client's own account), the server MUST NOT process the stanza and SHOULD return a stream error to the client. Support for resource binding is REQUIRED in XMPP client and server implementations. 8.2. Advertising Support Upon sending a response stream header to the client after successful SASL negotiation, the server MUST include a element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace in the stream features it presents to the client; this element SHOULD include an empty element to explicitly indicate that resource binding must be completed at this stage of the stream negotiation process. (Note: The server SHOULD NOT include the resource binding stream feature until after successful SASL negotiation.) Saint-Andre Expires December 4, 2008 [Page 69] Internet-Draft XMPP Core June 2008 S: S: Upon being so informed that resource binding is required, the client MUST bind a resource to the stream as described in the following sections. 8.3. Generation of Resource Identifiers A resource identifier MUST at a minimum be unique among the connected resources for that . Enforcement of this policy is the responsibility of the server. A resource identifier may be security-critical. For example, if a malicious entity can guess a client's resource identifier then it may be able to determine if the client (and therefore the controlling principal) is online or offline, thus resulting in a presence leak as described under Section 15.13. Traditionally, XMPP resource identifiers have been generated by clients in ways that are not secure (e.g., hardcoding the resource identifier to the name of the client or to a common location such as "home" or "work"). However, for the sake of proper security, a resource identifier SHOULD be random (see [RANDOM]). A suitably random resource identifier can be generated by either the client or the server. It is RECOMMENDED that the resource identifier incorporate a Universally Unique Identifier (UUID), for which the format specified in [UUID] is RECOMMENDED. One approach is for the resource idenfitier to incorporate human-friendly text (if desired) followed by the UUID, such as "home 4db06f061ea411dcaca3000bcd821bfb" instead of simply "home". This can be accomplished in several ways: o The client generates such a random resource identifier directly. o The client asks the server to generate a random resource identifier. Saint-Andre Expires December 4, 2008 [Page 70] Internet-Draft XMPP Core June 2008 o The server overrides the client-requested resource identifier by adding a UUID to the human-friendly text proposed by the client. 8.4. Server-Generated Resource Identifier A server that supports resource binding MUST be able to generate an XMPP resource identifier on behalf of a client. 8.4.1. Success Case A client requests a server-generated resource identifier by sending an IQ stanza of type "set" (see Section 9.2.3) containing an empty element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace. C: Once the server has generated an XMPP resource identifier for the client, it MUST return an IQ stanza of type "result" to the client, which MUST include a child element that specifies the full JID for the connected resource as determined by the server. S: juliet@im.example.com/4db06f061ea411dcaca3000bcd821bfb 8.4.2. Error Case It is possible that the client is not allowed to bind a resource to the stream (e.g., because the node or user has reached a limit on the number of connected resources allowed). In this case, the server MUST return a stanza error to the client. S: Saint-Andre Expires December 4, 2008 [Page 71] Internet-Draft XMPP Core June 2008 8.5. Client-Generated Resource Identifier A client MAY attempt to specify the resource identifier on its own rather than asking the server to generate a resource identifier on its behalf. 8.5.1. Success Case A client asks its server to accept a client-generated resource identifier by sending an IQ stanza of type "set" containing a element with a child element containing non-zero-length XML character data. C: balcony The server MAY accept the resource identifier provided by the client, in which case it returns an IQ stanza of type "result" to the client, including a child element that specifies the full JID for the connected resource. S: juliet@im.example.com/balcony However, the server MAY instead override the client-generated resource identifier and generate a resource identifier on behalf of the client as shown in the previous section, optionally incorporating the human-friendly text proposed by the client. S: juliet@im.example.com/balcony 4db06f061ea411dcaca3000bcd821bfb 8.5.2. Error Cases When a client attempts to set its own XMPP resource identifier during resource binding, the following stanza error conditions are possible: Saint-Andre Expires December 4, 2008 [Page 72] Internet-Draft XMPP Core June 2008 o The client is not allowed to bind a resource to the stream (e.g., because the node or user has reached a limit on the number of connected resources allowed). o The provided resource identifier cannot be processed by the server, e.g. because it is not in accordance with the Resourceprep (Appendix B) profile of [STRINGPREP]). o The provided resource identifier is already in use. 8.5.2.1. Not Allowed If the client is not allowed to bind a resource to the stream, the server MUST return a error. S: 8.5.2.2. Bad Request If the provided resource identifier cannot be processed by the server, the server MAY return a error (but SHOULD instead apply the Resourceprep (Appendix B) profile of [STRINGPREP] or otherwise process the resource identifier so that it is in conformance). S: 8.5.2.3. Conflict If there is already a connected resource of the same name, the server MUST do one of the following: 1. Not accept the resource identifier provided by the client but instead override it with an XMPP resource identifier that the server generates. 2. Terminate the current resource and allow the newly-requested resource. 3. Disallow the newly-requested resource and maintain the current resource. Which of these the server does is up to the implementation, although it is RECOMMENDED to implement case #1. Saint-Andre Expires December 4, 2008 [Page 73] Internet-Draft XMPP Core June 2008 In case #2, the server MUST send a stream error to the current resource, terminate the XML stream and underlying TCP connection for the current resource, and return an IQ stanza of type "result" (indicating success) to the newly-requested resource. In case #3, the server MUST send a stanza error to the newly-requested resource but maintain the XML stream for that connection so that the newly-requested resource has an opportunity to negotiate a non-conflicting resource identifier before sending another request for resource binding. 8.6. Binding Multiple Resources A server MAY support binding of multiple resources to the same stream. This functionality is desirable in certain environments (e.g., for devices that are unable to open more than one TCP connection or when a machine runs a local XMPP client daemon that is used by multiple applications). 8.6.1. Support If a server supports binding of multiple resources to a stream, it MUST enable a client to unbind resources. A server that supports unbinding MUST also support binding of multiple resources. Thus a client can discover whether a server supports binding of multiple resources by determining if the server advertises a stream feature of , as follows. S: 8.6.2. Binding an Additional Resource A connected client binds an additional resource by following the protocol for binding of the original resource, i.e., by sending an IQ stanza of type "set" containing a element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace (either empty to request server generation of the resource identifier or containing a element with XML character data to request client generation of the resource identifier). Saint-Andre Expires December 4, 2008 [Page 74] Internet-Draft XMPP Core June 2008 8.6.3. Unbinding a Resource 8.6.3.1. Success Case A client unbinds a resource by sending an IQ stanza of type "set" containing an element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace, which in turn contains a child element of whose XML character data specifies the resource to be unbound: C: someresource If no error occurs, the server MUST unbind the resource and no longer accept stanzas whose 'from' address specifies the full JID associated with that resource. S: When a client unbinds the only resource associated with the stream, the server SHOULD close the stream and terminate the TCP connection. S: S: 8.6.3.2. Error Cases 8.6.3.2.1. Unbind Not Supported If the server understands the 'urn:ietf:params:xml:ns:xmpp-bind' namespace but does not understand the element, it MUST return a stanza error, which MUST be . S: Saint-Andre Expires December 4, 2008 [Page 75] Internet-Draft XMPP Core June 2008 8.6.3.2.2. No Such Resource If there is no such resource for that stream, the server MUST return an error of . S: 8.6.4. From Addresses When a client binds multiple resources to the same stream, proper management of 'from' addresses is imperative. In particular, a client MUST specify a 'from' address on every stanza it sends over a stream to which it has bound multiple resources, where the 'from' address is the full JID () associated with the relevant resource. If a client does not specify a 'from' address on a stanza it sends over a stream to which it has bound multiple resources, the server MUST return the stanza to the client with an stanza error. C: Wherefore art thou? S: Wherefore art thou? Naturally, the rules regarding validation of asserted 'from' addresses still apply (see Section 11). 9. XML Stanzas After a client has connected to a server or two servers have connected to each other, either party can send XML stanzas over the negotiated stream. Three kinds of XML stanza are defined for the 'jabber:client' and 'jabber:server' namespaces: , , and . In addition, there are five common attributes for these stanza types. These common attributes, as well as the basic semantics of the three stanza types, are defined herein; Saint-Andre Expires December 4, 2008 [Page 76] Internet-Draft XMPP Core June 2008 more detailed information regarding the syntax of XML stanzas for instant messaging and presence applications is provided in [XMPP-IM], and for other applications in the relevant XMPP extension specifications. An XML stanza is the basic unit of meaning in XMPP. A server MUST NOT process a partial stanza and a server MUST NOT attach meaning to the transmission timing of any child element within a stanza. Support for the XML stanza syntax and semantics defined herein is REQUIRED in XMPP client and server implementations. 9.1. Common Attributes The following five attributes are common to message, presence, and IQ stanzas. 9.1.1. to The 'to' attribute specifies the JID of the intended recipient for the stanza. Art thou not Romeo, and a Montague? For information about server processing of inbound and outbound XML stanzas based on the nature of the 'to' address, refer to Section 11. 9.1.1.1. Client-to-Server Streams The following rules apply to inclusion of the 'to' attribute in the context of XML streams qualified by the 'jabber:client' namespace (i.e., client-to-server streams). 1. A stanza with a specific intended recipient MUST possess a 'to' attribute. 2. A stanza sent from a client to a server for direct processing by the server on behalf of the client (e.g., presence sent to the server for broadcasting to other entities) MUST NOT possess a 'to' attribute. 9.1.1.2. Server-to-Server Streams The following rules apply to inclusion of the 'to' attribute in the context of XML streams qualified by the 'jabber:server' namespace (i.e., server-to-server streams). Saint-Andre Expires December 4, 2008 [Page 77] Internet-Draft XMPP Core June 2008 1. A stanza MUST possess a 'to' attribute; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error and terminate both the XML stream and the underlying TCP connection with the offending server. 9.1.2. from The 'from' attribute specifies the JID of the sender. Art thou not Romeo, and a Montague? 9.1.2.1. Client-to-Server Streams The following rules apply to the 'from' attribute in the context of XML streams qualified by the 'jabber:client' namespace (i.e., client- to-server streams). 1. When the server receives an XML stanza from a client and the stanza does not include a 'from' attribute, the server MUST add a 'from' attribute to the stanza, where the value of the 'from' attribute is the full JID () determined by the server for the connected resource that generated the stanza (see Section 3.5), or the bare JID () in the case of subscription-related presence stanzas (see [XMPP-IM]); the only exception to this rule occurs when multiple resources are bound to the same stream as described under Section 8.6. 2. When the server receives an XML stanza from a client and the stanza includes a 'from' attribute, the server MUST either (a) validate that the value of the 'from' attribute provided by the client is that of a connected resource for the associated entity or (b) override the provided 'from' attribute by adding a 'from' attribute as specified under Rule #1. 3. When the server generates a stanza from the server for delivery to the client on behalf of the account of the connected client (e.g., in the context of data storage services provided by the server on behalf of the client), the stanza MUST either (a) not include a 'from' attribute or (b) include a 'from' attribute whose value is the account's bare JID (). 4. When the server generates a stanza from the server itself for delivery to the client, the stanza MUST include a 'from' attribute whose value is the mere domain () of the server. Saint-Andre Expires December 4, 2008 [Page 78] Internet-Draft XMPP Core June 2008 5. A server MUST NOT send to the client a stanza without a 'from' attribute if the stanza was not generated by the server (e.g., if it was generated by another client or another server); therefore, when a client receives a stanza that does not include a 'from' attribute, it MUST assume that the stanza is from the server to which the client is connected. 9.1.2.2. Server-to-Server Streams The following rules apply to the 'from' attribute in the context of XML streams qualified by the 'jabber:server' namespace (i.e., server- to-server streams). 1. A stanza MUST possess a 'from' attribute; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error and terminate the underlying TCP connection. 2. The domain identifier portion of the JID contained in the 'from' attribute MUST match the hostname of the sending server (or any validated domain thereof) as communicated in the SASL negotiation (see Section 7), server dialback (see [XEP-0220], or similar means; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error and terminate the underlying TCP connection. Enforcement of these rules helps to prevent a denial of service attack launched from a rogue server. 9.1.3. id The 'id' attribute MAY be used by a sending entity for internal tracking of stanzas that it sends and receives (especially for tracking the request-response interaction inherent in the semantics of IQ stanzas). The value of the 'id' attribute MAY be unique globally, within a domain, or within a stream. The semantics of IQ stanzas impose additional restrictions; see Section 9.2.3. 9.1.4. type The 'type' attribute specifies the purpose or context of the message, presence, or IQ stanza. The particular allowable values for the 'type' attribute vary depending on whether the stanza is a message, presence, or IQ stanza. The defined values for message and presence stanzas are specific to instant messaging and presence applications and therefore are specified in [XMPP-IM], whereas the values for IQ stanzas specify the role of an IQ stanza in a structured request- response exchange and thus are specified under Section 9.2.3. The only 'type' value common to all three stanzas is "error"; see Saint-Andre Expires December 4, 2008 [Page 79] Internet-Draft XMPP Core June 2008 Section 9.3. 9.1.5. xml:lang A stanza SHOULD possess an 'xml:lang' attribute (as defined in Section 2.12 of [XML]) if the stanza contains XML character data that is intended to be presented to a human user (as explained in [CHARSET], "internationalization is for humans"). The value of the 'xml:lang' attribute specifies the default language of any such human-readable XML character data. dnd Wooing Juliet The value of the 'xml:lang' attribute MAY be overridden by the 'xml: lang' attribute of a specific child element. dnd Wooing Juliet Dvořím se Julii dnd Wooing Juliet S: dnd Wooing Juliet If an inbound stanza received received by a client or server does not possess an 'xml:lang' attribute, an implementation MUST assume that the default language is that specified for the stream as defined under Section 5.3. The value of the 'xml:lang' attribute MUST conform to the NMTOKEN Saint-Andre Expires December 4, 2008 [Page 80] Internet-Draft XMPP Core June 2008 datatype (as defined in Section 2.3 of [XML]) and MUST conform to the format defined in [LANGTAGS]. A server MUST NOT modify or delete 'xml:lang' attributes on stanzas it receives from other entities. 9.2. Basic Semantics 9.2.1. Message Semantics The stanza can be seen as a "push" mechanism whereby one entity pushes information to another entity, similar to the communications that occur in a system such as email. All message stanzas SHOULD possess a 'to' attribute that specifies the intended recipient of the message; upon receiving such a stanza, a server SHOULD route or deliver it to the intended recipient (see Section 11 for general routing and delivery rules related to XML stanzas). 9.2.2. Presence Semantics The stanza can be seen as a specialized broadcast or "publish-subscribe" mechanism, whereby multiple entities receive information about an entity to which they have subscribed (in this case, network availability information). In general, a publishing entity (client) SHOULD send a presence stanza with no 'to' attribute, in which case the server to which the entity is connected SHOULD broadcast or multiplex that stanza to all subscribing entities. However, a publishing entity MAY also send a presence stanza with a 'to' attribute, in which case the server SHOULD route or deliver that stanza to the intended recipient. See Section 11 for general routing and delivery rules related to XML stanzas, and [XMPP-IM] for rules specific to presence applications. 9.2.3. IQ Semantics Info/Query, or IQ, is a request-response mechanism, similar in some ways to [HTTP]. The semantics of IQ enable an entity to make a request of, and receive a response from, another entity. The data content of the request and response is defined by the schema or other structural definition associated with the XML namespace that qualifies the direct child element of the IQ element (see Section 9.4), and the interaction is tracked by the requesting entity through use of the 'id' attribute. Thus, IQ interactions follow a common pattern of structured data exchange such as get/result or set/ result (although an error may be returned in reply to a request if appropriate): Saint-Andre Expires December 4, 2008 [Page 81] Internet-Draft XMPP Core June 2008 Requesting Responding Entity Entity ---------- ---------- | | | | | [ ... payload ... ] | | | | -------------------------> | | | | | | [ ... payload ... ] | | | | <------------------------- | | | | | | [ ... payload ... ] | | | | -------------------------> | | | | | | [ ... condition ... ] | | | | <------------------------- | | | In order to enforce these semantics, the following rules apply: 1. The 'id' attribute is REQUIRED for IQ stanzas. 2. The 'type' attribute is REQUIRED for IQ stanzas. The value MUST be one of the following (if the value is other than one of the following strings, the recipient or an intermediate router MUST return a stanza error of ): * get -- The stanza is a request for information or requirements. * set -- The stanza provides required data, sets new values, or replaces existing values. * result -- The stanza is a response to a successful get or set request. * error -- An error has occurred regarding processing or delivery of a previously-sent get or set request (see Section 9.3). 3. An entity that receives an IQ request of type "get" or "set" MUST reply with an IQ response of type "result" or "error". The response MUST preserve the 'id' attribute of the request. 4. An entity that receives a stanza of type "result" or "error" MUST NOT respond to the stanza by sending a further IQ response of type "result" or "error"; however, the requesting entity MAY send another request (e.g., an IQ of type "set" in order to provide Saint-Andre Expires December 4, 2008 [Page 82] Internet-Draft XMPP Core June 2008 required information discovered through a get/result pair). 5. An IQ stanza of type "get" or "set" MUST contain one and only one child element, which specifies the semantics of the particular request. 6. An IQ stanza of type "result" MUST include zero or one child elements. 7. An IQ stanza of type "error" MAY include the child element contained in the associated "get" or "set" and MUST include an child; for details, see Section 9.3. 9.3. Stanza Errors Stanza-related errors are handled in a manner similar to stream errors (Section 5.7). Unlike stream errors, stanza errors are recoverable; therefore they do not result in termination of the XML stream and underlying TCP connection. Instead, the entity that discovers the error condition returns an ERROR STANZA to the sender, i.e., a stanza of the same kind (message, presence, or IQ) whose 'type' attribute is set to a value of "error" and which contains an child element that specifies the error condition. The specified error condition provides a hint regarding actions that the sender can take to remedy the error. 9.3.1. Rules The following rules apply to stanza errors: 1. The receiving or processing entity that detects an error condition in relation to a stanza SHOULD return an error stanza (and MUST do so for IQ stanzas). 2. The entity that generates an error stanza MAY include the original XML sent so that the sender can inspect and, if necessary, correct the XML before attempting to resend. 3. An error stanza MUST contain an child element. 4. An child MUST NOT be included if the 'type' attribute has a value other than "error" (or if there is no 'type' attribute). 5. An entity that receives an error stanza MUST NOT respond to the stanza with a further error stanza; this helps to prevent looping. 9.3.2. Syntax The syntax for stanza-related errors is: Saint-Andre Expires December 4, 2008 [Page 83] Internet-Draft XMPP Core June 2008 [OPTIONAL to include sender XML here] [ OPTIONAL descriptive text ] [OPTIONAL application-specific condition element] The "stanza-kind" MUST be one of message, presence, or iq. The "error-type MUST be one of the following: o cancel -- do not retry (the error cannot be remedied) o continue -- proceed (the condition was only a warning) o modify -- retry after changing the data sent o auth -- retry after providing credentials o wait -- retry after waiting (the error is temporary) The element: o MUST contain a child element corresponding to one of the stanza error conditions defined under Section 9.3.3; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace. o MAY contain a child element containing XML character data that describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace and SHOULD possess an 'xml:lang' attribute specifying the natural language of the XML character data. o MAY contain a child element for an application-specific error condition; this element MUST be qualified by an application- specific namespace that defines the syntax and semantics of the element. Note: The element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application- specific condition. It SHOULD NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a user, but MAY be shown in addition to the error message associated with the included condition element (or elements). Saint-Andre Expires December 4, 2008 [Page 84] Internet-Draft XMPP Core June 2008 9.3.3. Defined Conditions The following conditions are defined for use in stanza errors. 9.3.3.1. bad-request The sender has sent a stanza containing XML that does not conform to the appropriate schema or that cannot be processed (e.g., an IQ stanza that includes an unrecognized value of the 'type' attribute, or an element that is qualified by a recognized namespace but that violates the defined syntax for the element); the associated error type SHOULD be "modify". C: S: 9.3.3.2. conflict Access cannot be granted because an existing resource exists with the same name or address; the associated error type SHOULD be "cancel". C: balcony S: Saint-Andre Expires December 4, 2008 [Page 85] Internet-Draft XMPP Core June 2008 9.3.3.3. feature-not-implemented The feature represented in the XML stanza is not implemented by the intended recipient or an intermediate server and therefore the stanza cannot be processed (e.g., the entity understands the namespace but does not recognize the element name); the associated error type SHOULD be "cancel" or "modify". C: E: 9.3.3.4. forbidden The requesting entity does not possess the required permissions to perform the action; the associated error type SHOULD be "auth". C: E: Saint-Andre Expires December 4, 2008 [Page 86] Internet-Draft XMPP Core June 2008 9.3.3.5. gone The recipient or server can no longer be contacted at this address, typically on a permanent basis; the associated error type SHOULD be "cancel" or "modify" and the error stanza SHOULD include a new address as the XML character data of the element (which SHOULD be a URI or IRI at which the entity can be contacted, typically an XMPP IRI as specified in [XMPP-URI]). C: E: xmpp:conference.example.com 9.3.3.6. internal-server-error The server could not process the stanza because of a misconfiguration or an otherwise-undefined internal server error; the associated error type SHOULD be "wait" or "cancel". C: E: Saint-Andre Expires December 4, 2008 [Page 87] Internet-Draft XMPP Core June 2008 9.3.3.7. item-not-found The addressed JID or item requested cannot be found; the associated error type SHOULD be "cancel" or "modify". C: someresource S: Note: An application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such information; instead it SHOULD return a error. 9.3.3.8. jid-malformed The sending entity has provided or communicated an XMPP address (e.g., a value of the 'to' attribute) or aspect thereof (e.g., an XMPP resource identifier) that does not adhere to the syntax defined under Section 3; the associated error type SHOULD be "modify". C: E: Saint-Andre Expires December 4, 2008 [Page 88] Internet-Draft XMPP Core June 2008 9.3.3.9. not-acceptable The recipient or server understands the request but is refusing to process it because it does not meet criteria defined by the recipient or server (e.g., a local policy regarding stanza size limits or acceptable words in messages); the associated error type SHOULD be "modify". C: [ ... the-emacs-manual ... ] S: 9.3.3.10. not-allowed The recipient or server does not allow any entity to perform the action (e.g., sending to entities at a blacklisted domain); the associated error type SHOULD be "cancel". C: E: 9.3.3.11. not-authorized The sender must provide proper credentials before being allowed to perform the action, or has provided improper credentials; the associated error type SHOULD be "auth". Saint-Andre Expires December 4, 2008 [Page 89] Internet-Draft XMPP Core June 2008 C: E: 9.3.3.12. not-modified The item requested has not changed since it was last requested; the associated error type SHOULD be "continue". C:
some-long-opaque-string
S:
some-long-opaque-string
Saint-Andre Expires December 4, 2008 [Page 90] Internet-Draft XMPP Core June 2008 9.3.3.13. payment-required The requesting entity is not authorized to access the requested service because payment is required; the associated error type SHOULD be "auth". C: E: 9.3.3.14. recipient-unavailable The intended recipient is temporarily unavailable; the associated error type SHOULD be "wait". C: E: Note: An application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such Saint-Andre Expires December 4, 2008 [Page 91] Internet-Draft XMPP Core June 2008 information; instead it SHOULD return a error. 9.3.3.15. redirect The recipient or server is redirecting requests for this information to another entity, typically in a temporary fashion; the associated error type SHOULD be "modify" and the error stanza SHOULD contain the alternate address in the XML character data of the element (which SHOULD be a URI or IRI at which the entity can be contacted, typically an XMPP IRI as specified in [XMPP-URI]). C: E: xmpp:characters@conference.example.org 9.3.3.16. registration-required The requesting entity is not authorized to access the requested service because prior registration is required; the associated error type SHOULD be "auth". C: E: Saint-Andre Expires December 4, 2008 [Page 92] Internet-Draft XMPP Core June 2008 9.3.3.17. remote-server-not-found A remote server or service specified as part or all of the JID of the intended recipient does not exist; the associated error type SHOULD be "cancel". C: E: 9.3.3.18. remote-server-timeout A remote server or service specified as part or all of the JID of the intended recipient (or required to fulfill a request) could not be contacted within a reasonable amount of time; the associated error type SHOULD be "wait". C: E: 9.3.3.19. resource-constraint The server or recipient lacks the system resources necessary to service the request; the associated error type SHOULD be "wait". Saint-Andre Expires December 4, 2008 [Page 93] Internet-Draft XMPP Core June 2008 C: E: 9.3.3.20. service-unavailable The server or recipient does not currently provide the requested service; the associated error type SHOULD be "cancel". C: Hello? S: An application SHOULD return a error instead of or if sending one of the latter errors would provide information about the intended recipient's network availability to an entity that is not authorized to know such information. 9.3.3.21. subscription-required The requesting entity is not authorized to access the requested service because a prior subscription is required; the associated error type SHOULD be "auth". Saint-Andre Expires December 4, 2008 [Page 94] Internet-Draft XMPP Core June 2008 C: help E: 9.3.3.22. undefined-condition The error condition is not one of those defined by the other conditions in this list; any error type may be associated with this condition, and it SHOULD be used only in conjunction with an application-specific condition. Saint-Andre Expires December 4, 2008 [Page 95] Internet-Draft XMPP Core June 2008 C: My lord, dispatch; read o'er these articles. S: 9.3.3.23. unexpected-request The recipient or server understood the request but was not expecting it at this time (e.g., the request was out of order); the associated error type SHOULD be "wait" or "modify". Saint-Andre Expires December 4, 2008 [Page 96] Internet-Draft XMPP Core June 2008 C: E: 9.3.3.24. unknown-sender The stanza 'from' address specified by a connected client is not valid for the stream (e.g., the stanza does not include a 'from' address when multiple resources are bound to the stream as described under Section 8.6.4); the associated error type SHOULD be "modify". C: Wherefore art thou? S: Wherefore art thou? 9.3.4. Application-Specific Conditions As noted, an application MAY provide application-specific stanza error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or further qualify a defined element. Thus, the element will Saint-Andre Expires December 4, 2008 [Page 97] Internet-Draft XMPP Core June 2008 contain two or three child elements: [ ... application-specific information ... ] 9.4. Extended Content While the message, presence, and IQ stanzas provide basic semantics for messaging, availability, and request-response interactions, XMPP uses XML namespaces (see [XML-NAMES] to extend the basic stanza syntax for the purpose of providing additional functionality. Thus a message or presence stanza MAY contain one or more optional child elements specifying content that extends the meaning of the message (e.g., an XHTML-formatted version of the message body as described in [XEP-0071]), and an IQ stanza of type "get" or "set" MUST contain one such child element. This child element MAY have any name and MUST possess a namespace declaration (other than "jabber:client", "jabber: server", or "http://etherx.jabber.org/streams") that defines all data contained within the child element. Such a child element is said to be EXTENDED CONTENT and its namespace name is said to be an EXTENDED NAMESPACE. Support for any given extended namespace is OPTIONAL on the part of any implementation. If an entity does not understand such a namespace, the entity's expected behavior depends on whether the entity is (1) the recipient or (2) an entity that is routing the stanza to the recipient. Saint-Andre Expires December 4, 2008 [Page 98] Internet-Draft XMPP Core June 2008 Recipient: If a recipient receives a stanza that contains a child element it does not understand, it SHOULD silently ignore that particular XML data, i.e., it SHOULD not process it or present it to a user or associated application (if any). In particular: * If an entity receives a message or presence stanza that contains XML data qualified by a namespace it does not understand, the portion of the stanza that qualified by the unknown namespace SHOULD be ignored. * If an entity receives a message stanza whose only child element is qualified by a namespace it does not understand, it MUST ignore the entire stanza. * If an entity receives an IQ stanza of type "get" or "set" containing a child element qualified by a namespace it does not understand, the entity SHOULD return an IQ stanza of type "error" with an error condition of . Router: If a routing entity (typically a server) handles a stanza that contains a child element it does not understand, it SHOULD ignore the associated XML data by routing or delivering it untouched to the recipient. 10. Examples 10.1. Client-to-Server The following examples show the XMPP data flow for a client negotiating an XML stream with a server, exchanging XML stanzas, and closing the negotiated stream. The server is "im.example.com", the server requires use of TLS, the client authenticates via the SASL PLAIN mechanism as "juliet@im.example.com", and the client binds a server-generated resource to the stream. It is assumed that before sending the initial stream header, the client has already resolved an SRV record of _xmpp-client._tcp.im.example.com and has opened a TCP connection to the advertised port at the resolved IP address. Note: The alternate steps shown are provided only to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the examples. Saint-Andre Expires December 4, 2008 [Page 99] Internet-Draft XMPP Core June 2008 10.1.1. TLS Step 1: Client initiates stream to server: C: Step 2: Server responds by sending a response stream header to client: S: Step 4: Client sends STARTTLS command to server: C: Step 5: Server informs client that it is allowed to proceed: S: Step 5 (alt): Server informs client that TLS negotiation has failed and closes both XML stream and TCP connection: S: S: Saint-Andre Expires December 4, 2008 [Page 100] Internet-Draft XMPP Core June 2008 Step 6: Client and server attempt to complete TLS negotiation over the existing TCP connection (see [TLS] for details). Step 7: If TLS negotiation is successful, client initiates a new stream to server: C: Step 7 (alt): If TLS negotiation is unsuccessful, server closes TCP connection. 10.1.2. SASL Step 8: Server responds by sending a stream header to client along with any available stream features: S: DIGEST-MD5 PLAIN Step 9: Client selects an authentication mechanism, in this case [DIGEST-MD5] with an empty authorization identity ("="): C: R0m30R0cks Saint-Andre Expires December 4, 2008 [Page 101] Internet-Draft XMPP Core June 2008 Step 10: Server informs client of success and includes [BASE64] encoded value for subsequent authentication: S: Step 10 (alt): Server returns error to client: S: Step 11: Client initiates a new stream to server: C: S: Upon being so informed that resource binding is required, the client MUST bind a resource to the stream; here we assume that the client asks the server to generate a resource identifier on its behalf. Saint-Andre Expires December 4, 2008 [Page 102] Internet-Draft XMPP Core June 2008 Step 13: Client binds a resource: C: Step 14: Server generates resource identifier and informs client of successful resource binding: S: juliet@im.example.com/4db06f061ea411dcaca3000bcd821bfb 10.1.4. Stanza Exchange Now the client is allowed to send XML stanzas over the negotiated stream. C: Art thou not Romeo, and a Montague? If necessary, sender's server negotiates XML streams with intended recipient's server (see Section 10.2). The intended recipient replies and the message is delivered to the client. E: Neither, fair saint, if either thee dislike. The client may send and receive an unbounded number of subsequent XML stanzas over the stream. Saint-Andre Expires December 4, 2008 [Page 103] Internet-Draft XMPP Core June 2008 10.1.5. Close Desiring to send no further messages, the client closes the stream. C: Consistent with the recommended stream closing handshake, server closes stream as well: S: Client now terminates the underlying TCP connection. 10.2. Server-to-Server Examples The following examples show the data flow for a server negotiating an XML stream with another server, exchanging XML stanzas, and closing the negotiated stream. The initiating server ("Server1") is example.com; the receiving server ("Server2") is example.net and it requires use of TLS; example.com presents a certificate and authenticates via the SASL EXTERNAL mechanism. It is assumed that before sending the initial stream header, Server1 has already resolved an SRV record of _xmpp-server._tcp.example.net and has opened a TCP connection to the advertised port at the resolved IP address. Note: The alternate steps shown are provided only to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the examples. 10.2.1. TLS Step 1: Server1 initiates stream to Server2: S1: Saint-Andre Expires December 4, 2008 [Page 104] Internet-Draft XMPP Core June 2008 Step 2: Server2 responds by sending a response stream header to Server1: S2: Step 3: Server2 sends stream features to Server1: S2: Step 4: Server1 sends the STARTTLS command to Server2: S1: Step 5: Server2 informs Server1 that it is allowed to proceed: S2: Step 5 (alt): Server2 informs Server1 that TLS negotiation has failed and closes stream: S2: S2: Step 6: Server1 and Server2 attempt to complete TLS negotiation via TCP. Step 7: If TLS negotiation is successful, Server1 initiates a new stream to Server2: S1: Step 7 (alt): If TLS negotiation is unsuccessful, Server2 closes TCP Saint-Andre Expires December 4, 2008 [Page 105] Internet-Draft XMPP Core June 2008 connection. 10.2.2. SASL Step 8: Server2 sends a response stream header to Server1 along with available stream features (including a preference for the SASL EXTERNAL mechanism): S2: S2: EXTERNAL Step 9: Server1 selects the EXTERNAL mechanism, in this case with an authorization identity encoded according to [BASE64]: S1: eG1wcC5leGFtcGxlLmNvbQ The decoded authorization identity is "im.example.com". Step 10: Server2 determines that the authorization identity provided by Server1 matches the information in the presented certificate and therefore returns success: S2: Step 11 (alt): Server2 informs Server1 of failed authentication: S2: S2: Saint-Andre Expires December 4, 2008 [Page 106] Internet-Draft XMPP Core June 2008 Step 12: Server1 initiates a new stream to Server2: S1: Step 13: Server2 responds by sending a stream header to Server1 along with any additional features (or, in this case, an empty features element): S2: S2: 10.2.3. Stanza Exchange Now Server1 is allowed to send XML stanzas to Server2 over the negotiated stream; here we assume that the transferred stanzas are those shown earlier for client-to-server communication. Server1 sends XML stanza to Server2: S1: Art thou not Romeo, and a Montague? The intended recipient replies and the message is delivered from Server2 to Server1. Server2 sends XML stanza to Server1: S2: Neither, fair saint, if either thee dislike. Saint-Andre Expires December 4, 2008 [Page 107] Internet-Draft XMPP Core June 2008 10.2.4. Close Desiring to send no further messages, Server1 closes the stream. (In practice, the stream would most likely remain open for some time, since Server1 and Server2 do not immediately know if the stream will be needed for further communication.) S1: Consistent with the recommended stream closing handshake, Server2 closes stream as well: S2: Server1 now terminates the underlying TCP connection. 11. Server Rules for Processing XML Stanzas An XMPP server MUST ensure in-order processing of XML stanzas between any two entities. This includes stanzas sent by a client to its server for direct processing by the server (e.g., in-order processing of a roster get and initial presence as described in [XMPP-IM]). Beyond the requirement for in-order processing, each server implementation will contain its own logic for processing stanzas it receives. Such logic determines whether the server needs to ROUTE a given stanza to another domain, DELIVER it to a local entity (typically a connected client associated with a local account), or HANDLE it directly within the server itself. The following rules apply. Note: Particular XMPP applications MAY specify delivery rules that modify or supplement the following rules; for example, a set of delivery rules for instant messaging and presence applications is defined in [XMPP-IM]. 11.1. No 'to' Address 11.1.1. Overview If the stanza possesses no 'to' attribute, the server SHOULD handle it directly on behalf of the entity that sent it, where the meaning of "handle it directly" depends on whether the stanza is message, presence, or IQ. Because all stanzas received from other servers MUST possess a 'to' attribute, this rule applies only to stanzas received from a local entity (such as a client) that is connected to the server. Saint-Andre Expires December 4, 2008 [Page 108] Internet-Draft XMPP Core June 2008 11.1.2. Message If the server receives a message stanza with no 'to' attribute, it SHOULD treat the message as if the 'to' address were the bare JID of the sending entity. 11.1.3. Presence If the server receives a presence stanza with no 'to' attribute, it SHOULD broadcast it to the entities that are subscribed to the sending entity's presence, if applicable (the semantics of presence broadcast for presence applications are defined in [XMPP-IM]). 11.1.4. IQ If the server receives an IQ stanza with no 'to' attribute, it MUST process the stanza on behalf of the account from which received the stanza, as follows: 1. If the IQ stanza is of type "get" or "set" and the server understands the namespace that qualifies the payload, the server MUST handle the stanza on behalf of the sending entity or return an appropriate error to the sending entity. While the meaning of "handle" is determined by the semantics of the qualifying namespace, in general the server shall respond to the IQ stanza of type "get" or "set" by returning an appropriate IQ stanza of type "result" or "error", responding as if the server were the bare JID of the sending entity. As an example, if the sending entity sends an IQ stanza of type "get" where the payload is qualified by the 'jabber:iq:roster' namespace (as described in [XMPP-IM]), then the server shall return the roster associated with the sending entity's bare JID to the particular resource of the sending entity that requested the roster. 2. If the IQ stanza is of type "get" or "set" and the server does not understand the namespace that qualifies the payload, the server MUST return an error to the sending entity, which MUST be . 3. If the IQ stanza is of type "error" or "result", the server MUST handle the error or result as appropriate for the request- response interaction. 11.2. Local Domain If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches one of the configured hostnames of the server itself, the server MUST first determine if the hostname is serviced by the server or by a specialized local service. If the latter, the server MUST route the stanza to that service. If the Saint-Andre Expires December 4, 2008 [Page 109] Internet-Draft XMPP Core June 2008 former, the server MUST proceed as follows. 11.2.1. Mere Domain If the JID contained in the 'to' attribute is of the form , then the server MUST either handle the stanza as appropriate for the stanza kind or return an error stanza to the sender. 11.2.2. Resource at Domain If the JID contained in the 'to' attribute is of the form , then the server MUST either handle the stanza as appropriate for the stanza kind or return an error stanza to the sender. 11.2.3. Node at Domain If the JID contained in the 'to' attribute is of the form (bare JID) or (full JID), then the server SHOULD deliver the stanza to the intended recipient. The following rules apply: 1. If the JID contains an XMPP resource identifier (i.e., is of the form ) and there exists a connected resource that exactly matches the full JID, the recipient's server SHOULD deliver the stanza to that connection. 2. If the JID contains an XMPP resource identifier and there exists no connected resource that exactly matches the full JID, the recipient's server SHOULD return a stanza error to the sender. 3. If the JID is of the form and there exists at least one connected resource for the node, (1) if the stanza is a message or presence stanza then the recipient's server SHOULD deliver the stanza to at least one of the connected resources and (2) if the stanza is an IQ stanza then the recipient's server MUST handle it directly on behalf of the node (and if the sender has generated an IQ stanza for which the bare JID matches that of the connected user itself then the recipient's server MUST treat the IQ stanza as if it included no 'to' address). Note: More detailed rules in the context of instant messaging and presence applications are provided in [XMPP-IM]. 11.3. Foreign Domain If the hostname of the domain identifier portion of the JID contained in the 'to' attribute does not match one of the configured hostnames of the server itself, the server SHOULD attempt to route the stanza Saint-Andre Expires December 4, 2008 [Page 110] Internet-Draft XMPP Core June 2008 to the foreign domain (subject to local service provisioning and security policies regarding inter-domain communication, since such communication is optional for any given deployment). There are two possible cases. 11.3.1. Existing Stream If a server-to-server stream already exists between the two domains, the sender's server shall attempt to route the stanza to the authoritative server for the foreign domain over the existing stream. 11.3.2. No Existing Stream If there exists no server-to-server stream between the two domains, the sender's server shall proceed as follows: 1. Resolve the hostname of the foreign domain (as defined under Section 15.4). 2. Negotiate a server-to-server stream between the two domains (as defined under Section 6 and Section 7). 3. Route the stanza to the authoritative server for the foreign domain over the newly-established stream. 11.3.3. Error Handling If routing to the intended recipient's server is unsuccessful, the sender's server MUST return an error to the sender, which SHOULD be if resolution of the foreign domain is unsuccessful and if resolution succeeds but streams cannot be negotiated. If stream negotiation with the intended recipient's server is successful but the foreign server cannot deliver the stanza to the recipient, the foreign server shall return an error to the sender by way of the sender's server. 12. XML Usage 12.1. Restrictions The Extensible Messaging and Presence Protocol (XMPP) defines a class of data objects called XML streams as well as the behavior of computer programs that process XML streams. XMPP is an application profile of the Extensible Markup Language [XML], and a complete XML stream (including start and end stream tags) is a conforming XML document. Saint-Andre Expires December 4, 2008 [Page 111] Internet-Draft XMPP Core June 2008 However, XMPP does not deal with XML documents but with XML streams. Because XMPP does not require the parsing of arbitrary and complete XML documents, there is no requirement that XMPP needs to support the full feature set of [XML]. In particular, the following features of XML are prohibited in XMPP: o comments (as defined in Section 2.5 of [XML]) o processing instructions (Section 2.6 therein) o internal or external DTD subsets (Section 2.8 therein) o internal or external entity references (Section 4.2 therein) with the exception of predefined entities (Section 4.6 therein) An XMPP implementation MUST behave as follow with regard to these features: 1. An XMPP implementation MUST NOT inject characters matching such features into an XML stream. 2. If an XMPP implementation receives characters matching such features over an XML stream, it MUST return a stream error, which SHOULD be but MAY be . 12.2. XML Namespace Names and Prefixes XML namespaces (see [XML-NAMES]) are used within XMPP streams to create strict boundaries of data ownership. The basic function of namespaces is to separate different vocabularies of XML elements that are structurally mixed together. Ensuring that XMPP streams are namespace-aware enables any allowable XML to be structurally mixed with any data element within XMPP. XMPP-specific rules for XML namespace names and prefixes are defined in the following subsections. 12.2.1. Streams Namespace A streams namespace declaration is REQUIRED in all XML stream headers and the name of the streams namespace MUST be 'http://etherx.jabber.org/streams'. If this rule is violated, the entity that receives the offending stream header MUST return a stream error to the sending entity, which SHOULD be but MAY be . The element names of the element and its and children MUST be qualified by the streams namespace prefix in all instances. If this rule is violated, the entity that receives the offending element MUST return a stream error to the sending entity, which SHOULD be . An implementation SHOULD generate only the 'stream:' prefix for these Saint-Andre Expires December 4, 2008 [Page 112] Internet-Draft XMPP Core June 2008 elements, and for historical reasons MAY accept only the 'stream:' prefix. If an entity receives a stream header with a streams namespace prefix it does not accept, it MUST return a stream error to the sending entity, which SHOULD be but MAY be . 12.2.2. Default Namespace A default namespace declaration is REQUIRED and defines the allowable first-level children of the root stream element. This namespace declaration MUST be the same for the initial stream and the response stream so that both streams are qualified consistently. The default namespace declaration applies to the stream and all first-level child element sent within a stream unless explicitly qualified by the streams namespace or another namespace). A server implementation MUST support the following two default namespaces (for historical reasons, an implementation MAY support only these two default namespaces): o jabber:client -- this default namespace is declared when the stream is used for communication between a client and a server o jabber:server -- this default namespace is declared when the stream is used for communication between two servers A client implementation MUST support the 'jabber:client' default namespace, and for historical reasons MAY support only that default namespace. If an implementation accepts a stream that is qualified by the 'jabber:client' or 'jabber:server' namespace, it MUST support the common attributes (Section 9.1) and basic semantics (Section 9.2) of all three core stanza types (message, presence, and IQ). An implementation MUST NOT generate namespace prefixes for elements qualified by the default namespace if the default namespace is 'jabber:client' or 'jabber:server'. Note: The 'jabber:client' and 'jabber:server' namespaces are nearly identical but are used in different contexts (client-to-server communication for 'jabber:client' and server-to-server communication for 'jabber:server'). The only difference between the two is that the 'to' and 'from' attributes are OPTIONAL on stanzas sent over XML streams qualified by the 'jabber:client' namespace, whereas they are REQUIRED on stanzas sent over XML streams qualified by the 'jabber: server' namespace. An implementation MAY support a default namespace other than "jabber: Saint-Andre Expires December 4, 2008 [Page 113] Internet-Draft XMPP Core June 2008 client" or "jabber:server". However, because such namespaces would define applications other than XMPP, they are to be defined in separate specifications. 12.2.3. Extended Namespaces An EXTENDED NAMESPACE is an XML namespace that qualifies extended content as defined under Section 9.4. For example, in the following stanza, the extended namespace is 'jabber:iq:roster': An XML stanza MAY contain XML data qualified by more than one extended namespace, either at the direct child level of the stanza (for presence and message stanzas) or in any mix of levels (for all stanzas). sha1-hash-of-image Hello?

Hello? Saint-Andre Expires December 4, 2008 [Page 114] Internet-Draft XMPP Core June 2008

some-long-opaque-string
An implementation SHOULD NOT generate namespace prefixes for elements qualified by content (as opposed to stream) namespaces other than the default namespace. However, if included, the namespace declarations for those prefixes MUST be included on the stanza root or a child thereof, not at the level of the stream element (this helps to ensure that any such namespace declaration is routed and delivered with the stanza, instead of assumed from the stream). 12.3. Well-Formedness A XMPP entity MUST NOT accept XML data from another entity if that data is not well-formed in accordance with both the definition of "well-formed" in Section 2.1 of [XML] and the definition of "namespace-well-formed" in Section 7 of [XML-NAMES]. In an XMPP entity receives XML data that is not so well-formed, it MUST return an stream error and close the stream over which the data was sent. 12.4. Validation A server is not responsible for ensuring that XML data delivered to a client or routed to another server is valid, in accordance with the definition of "valid" provided in Section 2.8 of [XML]. An implementation MAY choose to provide only validated data, but such behavior is OPTIONAL. A client SHOULD NOT rely on the ability to send data that does not conform to the schemas, and SHOULD ignore any non-conformant elements or attributes on the incoming XML stream. Note: The terms "valid" and "well-formed" are distinct in XML. 12.5. Inclusion of Text Declaration Implementations SHOULD send a text declaration before sending a stream header. Applications MUST follow the rules provided in [XML] regarding the circumstances under which a text declaration is included. Saint-Andre Expires December 4, 2008 [Page 115] Internet-Draft XMPP Core June 2008 12.6. Character Encoding Implementations MUST support the UTF-8 transformation of Universal Character Set [UCS2] characters, as required by [CHARSET] and defined in [UTF-8]. Implementations MUST NOT attempt to use any other encoding. If one party to an XML stream detects that the other party has attempted to send XML data with an encoding other than UTF-8, it MUST return a stream error, which SHOULD be . 12.7. White Space Except where explicitly disallowed (e.g., during TLS negotiation (Section 6) and SASL negotiation (Section 7)), either entity MAY send white space characters (matching production [3] content of [XML]) within the root stream element as separators between XML stanzas or between any other first-level elements sent over the stream. One common use for sending such white space characters is explained under Section 5.6.3. 13. Compliance Requirements This section summarizes the specific aspects of the Extensible Messaging and Presence Protocol that MUST be supported by servers and clients in order to be considered compliant implementations, as well as additional protocol aspects that SHOULD be supported. For compliance purposes, we draw a distinction between core protocols (which MUST be supported by any server or client, regardless of the specific application) and instant messaging and presence protocols (which MUST be supported only by instant messaging and presence applications built on top of the core protocols). Compliance requirements that apply to all servers and clients are specified in this section; compliance requirements for instant messaging and presence applications are specified in the corresponding section of [XMPP-IM]. 13.1. Servers A server MUST support the following core protocols in order to be considered compliant: o Conformance with [IDNA] for domain identifiers, the Nodeprep (Appendix A) profile of [STRINGPREP] for node identifiers, and the Resourceprep (Appendix B) profile of [STRINGPREP] for resource identifiers, as well as enforcement thereof for clients that authenticate with the server Saint-Andre Expires December 4, 2008 [Page 116] Internet-Draft XMPP Core June 2008 o XML streams (Section 5), including TLS negotiation (Section 6), SASL negotiation (Section 7), and Resource Binding (Section 8) o The basic semantics of the three defined stanza types (i.e., , , and ) o Generation (and, where appropriate, handling) of error syntax and semantics related to streams, TLS, SASL, and XML stanzas For backward compatibility with the large deployed base of XMPP servers, server developers are advised to implement the server dialback protocol first specified in [RFC3920] and now documented in [XEP-0220], since that protocol is widely used for weak identity verification of peer servers in the absence of domain certificates. 13.2. Clients A client MUST support the following core protocols in order to be considered compliant: o XML streams (Section 5), including TLS negotiation (Section 6), SASL negotiation (Section 7), and Resource Binding (Section 8) o The basic semantics of the three defined stanza types (i.e., , , and ) o Handling (and, where appropriate, generation) of error syntax and semantics related to streams, TLS, SASL, and XML stanzas In addition, a client SHOULD support the following core protocols: o Conformance with [IDNA] for domain identifiers, the Nodeprep (Appendix A) profile of [STRINGPREP] for node identifiers, and the Resourceprep (Appendix B) profile of [STRINGPREP] for resource identifiers. 14. Internationalization Considerations As specified under Section 12.6, XML streams MUST be encoded in UTF-8. As specified under Section 5.3, an XML stream SHOULD include an 'xml: lang' attribute specifying the default language for any XML character data that is intended to be presented to a human user. As specified under Section 9.1.5, an XML stanza SHOULD include an 'xml:lang' attribute if the stanza contains XML character data that is intended to be presented to a human user. A server SHOULD apply the default 'xml:lang' attribute to stanzas it routes or delivers on behalf of connected entities, and MUST NOT modify or delete 'xml:lang' attributes on stanzas it receives from other entities. Saint-Andre Expires December 4, 2008 [Page 117] Internet-Draft XMPP Core June 2008 As specified under Section 3, a server MUST support and enforce [IDNA] for domain identifiers, the Nodeprep (Appendix A) profile of [STRINGPREP] for node identifiers, and the Resourceprep (Appendix B) profile of [STRINGPREP] for resource identifiers; this enables XMPP addresses to include a wide variety of Unicode characters outside the US-ASCII range. 15. Security Considerations 15.1. High Security For the purposes of XMPP communication (client-to-server and server- to-server), the term "high security" refers to the use of security technologies that provide both mutual authentication and integrity checking; in particular, when using certificate-based authentication to provide high security, a chain-of-trust SHOULD be established out- of-band, although a shared certification authority signing certificates could allow a previously unknown certificate to establish trust in-band. See Section 15.2 regarding certificate validation procedures. Implementations MUST support high security. Service provisioning should use high security, subject to local security policies. 15.2. Certificates Channel encryption of an XML stream using Transport Layer Security as described under Section 6, and in some cases also authentication as described under Section 7, is commonly based on a digital certificate presented by the receiving entity (or, in the case of mutual authentication, both the receiving entity and the initiating entity). This section describes best practices regarding the generation of digital certificates to be presented by XMPP entities and the verification of digital certificates presented by XMPP entities. 15.2.1. Certificate Generation 15.2.1.1. Server Certificates In a digital certificate to be presented by an XMPP server or service (i.e., a SERVER CERTIFICATE), it is RECOMMENDED for the certificate to include one or more JIDs (i.e., domain identifiers) associated with domains serviced at the server. The representations described in the following sections are RECOMMENDED. These representations are described in preference order. Saint-Andre Expires December 4, 2008 [Page 118] Internet-Draft XMPP Core June 2008 15.2.1.1.1. Service Name A server's domain identifier SHOULD be represented as a service name, i.e., as an otherName field of type "id-on-dnsSRV" as specified in [X509-SRV]. 15.2.1.1.2. DNS Name A server's domain identifier SHOULD be represented as a DNS name, i.e., as a subjectAltName extension of type dNSName. The DNS name MAY contain the wildcard character '*'. The wildcard character applies only to the left-most domain name component or component fragment and match any single component or component fragment. For instance, a DNS name of *.example.com matches foo.example.com but not bar.foo.example.com or example.com itself; similarly, a DNS name of im*.example.net matches im1.example.net and im2.example.net but not chat.example.net or example.net itself. 15.2.1.1.3. XMPP OID A server's domain identifier MAY be represented as an XMPP OID, i.e., as a UTF8String within an otherName entity inside the subjectAltName, using the [ASN.1] Object Identifier "id-on-xmppAddr" specified under Section 15.2.1.3. In server certificates, this representation is included for the sake of backward-compatibility. 15.2.1.1.4. Common Name A server's domain identifier MUST NOT be represented as a Common Name; instead, the Common Name field MUST be reserved for representation of a human-friendly name. 15.2.1.1.5. Examples For our first (relatively simple) example, consider a company called "Example Products, Inc." It hosts an XMPP service at "im.example.com" (i.e., user addresses at the service are of the form "user@im.example.com"), and SRV lookups for the xmpp-client and xmpp- server services at "im.example.com" yield one machine, called "x.example.com", as follows: _xmpp-client._tcp.im.example.com. 400 IN SRV 20 0 5222 x.example.com _xmpp-server._tcp.im.example.com. 400 IN SRV 20 0 5222 x.example.com The certificate presented when connecting to x.example.com contains the following representations: Saint-Andre Expires December 4, 2008 [Page 119] Internet-Draft XMPP Core June 2008 subjectAltName=otherName:id-on-dnsSRV:_xmpp-client.im.example.com subjectAltName=otherName:id-on-dnsSRV:_xmpp-server.im.example.com subjectAltName=dNSName:im.example.com subjectAltName=otherName:id-on-xmppAddr;UTF8:im.example.com CN=Example Products, Inc. For our second (more complex) example, consider an ISP called "Example Internet Services". It hosts an XMPP service at "example.net" (i.e., user addresses at the service are of the form "user@example.net"), but SRV lookups for the xmpp-client and xmpp- server services at "example.net" yield two machines ("x1.example.net" and "x2.example.net") as follows: _xmpp-client._tcp.example.net. 68400 IN SRV 20 0 5222 x1.example.net. _xmpp-client._tcp.example.net. 68400 IN SRV 20 0 5222 x2.example.net. _xmpp-server._tcp.example.net. 68400 IN SRV 20 0 5222 x1.example.net. _xmpp-server._tcp.example.net. 68400 IN SRV 20 0 5222 x2.example.net. Example Internet Services also hosts chatrooms at chat.example.net, and provides SRV records for those services as well. It also may provide other such services in the future, so it wishes to represent a wildcard in its certificate to handle future growth. The certificate presented when connecting to either x1.example.net or x2.example.net contains the following representations: subjectAltName=otherName:id-on-dnsSRV:_xmpp-client.example.net subjectAltName=otherName:id-on-dnsSRV:_xmpp-client.chat.example.net subjectAltName=otherName:id-on-dnsSRV:_xmpp-server.example.net subjectAltName=otherName:id-on-dnsSRV:_xmpp-server.chat.example.net subjectAltName=dNSName:example.net subjectAltName=dNSName:*.example.net subjectAltName=otherName:id-on-xmppAddr;UTF8:example.net subjectAltName=otherName:id-on-xmppAddr;UTF8:chat.example.net CN=Example Internet Services 15.2.1.2. Client Certificates In a digital certificate to be presented by an XMPP client controlled by a human user (i.e., a CLIENT CERTIFICATE), it is RECOMMENDED for the certificate to include one or more JIDs associated with an XMPP user. If included, a JID MUST be represented as an XMPP OID, i.e., as a UTF8String within an otherName entity inside the subjectAltName, using the [ASN.1] Object Identifier "id-on-xmppAddr" specified under Section 15.2.1.3. Saint-Andre Expires December 4, 2008 [Page 120] Internet-Draft XMPP Core June 2008 15.2.1.3. ASN.1 Object Identifier The [ASN.1] Object Identifier "id-on-xmppAddr" (also called an XMPP OID) is defined as follows. id-pkix OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) } id-on OBJECT IDENTIFIER ::= { id-pkix 8 } -- other name forms id-on-xmppAddr OBJECT IDENTIFIER ::= { id-on 5 } XmppAddr ::= UTF8String As an alternative to the "id-on-xmppAddr" notation, this Object Identifier MAY be represented in dotted display format (i.e., "1.3.6.1.5.5.7.8.5") or in the Uniform Resource Name notation specified in [URN-OID] (i.e., "urn:oid:1.3.6.1.5.5.7.8.5"). Thus for example the JID "juliet@im.example.com" as included in a certificate could be formatted in any of the following three ways: id-on-xmppAddr: subjectAltName=otherName:id-on-xmppAddr;UTF8:juliet@im.example.com dotted display format: subjectAltName=otherName: 1.3.6.1.5.5.7.8.5;UTF8:juliet@im.example.com URN notation: subjectAltName=otherName:urn:oid: 1.3.6.1.5.5.7.8.5;UTF8:juliet@im.example.com 15.2.2. Certificate Validation When an XMPP entity is presented with a server certificate or client certificate by a peer for the purpose of encryption or authentication as described under Section 6 and Section 7, the entity MUST validate the certificate in order to determine if the certificate shall be considered a TRUSTED CERTIFICATE, i.e., a certificate that is acceptable for encryption and authentication in accordance with the XMPP entity's local service policies or configured settings. The following rules apply. 15.2.2.1. Server Certificates When an XMPP entity (client or server) validates a certificate presented by a server, there are three possible cases, as discussed in the following sections. Saint-Andre Expires December 4, 2008 [Page 121] Internet-Draft XMPP Core June 2008 15.2.2.1.1. Case #1 If the server certificate appears to be certified by a chain of certificates terminating in a trust anchor (as described in Section 6.1 of [X509]), the entity SHOULD check the certificate for any instances of the service name, DNS name, and XMPP OID (in that order of preference) as described under Section 15.2.1.1.1, Section 15.2.1.1.2, and Section 15.2.1.1.3. There are three possible sub-cases: Sub-Case #1: The entity finds at least one service name, DNS name, or XMPP OID that matches the hostname to which it attempted to connect; the entity SHOULD use this represented domain identifier as the validated identity of the server. Note: the server certificate MUST be checked against the hostname as provided by the entity (client or server), not the hostname as resolved via the Domain Name System; e.g., if a user specifies a hostname of "example.net" but a [DNS-SRV] lookup returns "xmpp.example.net", the certificate MUST be checked as "example.net". A user-oriented client MAY provide a configuration setting that enables a human user to explicitly specify a hostname to be checked for connection purposes. Sub-Case #2: The entity finds no service name, DNS name, or XMPP OID that matches the hostname to which it attempted to connect and a human user has not permanently accepted the certificate during a previous connection attempt; the entity MUST NOT use the represented domain identifier (if any) as the validated identity of the server. Instead, if the connecting entity is a user- oriented client then it MUST either (1) automatically terminate the connection with a bad certificate error or (2) show the certificate (including the entire certificate chain) to the user and give the user the choice of terminating the connecting or accepting the certificate temporarily (i.e., for this connection attempt only) or permanently (i.e., for all future connection attempts) and then continuing with the connection; if a user permanently accepts a certificate in this way, the client MUST cache the certificate (or some non-forgeable representation such as a hash) and in future connection attempts behave as in Sub-Case #3. If the connecting entity is a server or an automated client, the application SHOULD terminate the connection (with a bad certificate error) and log the error to an appropriate audit log; a server or automated client MAY provide a configuration setting that disables this check, but MUST provide a setting that enables the check. Saint-Andre Expires December 4, 2008 [Page 122] Internet-Draft XMPP Core June 2008 Sub-Case #3: The entity finds no service name, DNS name, or XMPP OID that matches the hostname to which it attempted to connect but a human user has permanently accepted the certificate during a previous connection attempt; the entity MUST in verify that the cached certificate was presented and MUST notify the user if the certificate has changed. 15.2.2.1.2. Case #2 If the server certificate is certified by a Certificate Authority not known to the entity, the entity MUST proceed as under Case #1, Sub- Case #2 or Case #1, Sub-Case #3 as appropriate. 15.2.2.1.3. Case #3 If the server certificate is self-signed, the entity MUST proceed as under Case #1, Sub-Case #2 or Case #1, Sub-Case #3 as appropriate. 15.2.2.2. Client Certificates When a server validates a certificate presented by a client, there are three possible cases, as discussed in the following sections. 15.2.2.2.1. Case #1 If the client certificate appears to be certified by a chain of certificates terminating in a trust anchor (as described in Section 6.1 of [X509]), the server SHOULD check the certificate for any instances of the XMPP OID as described under Section 15.2.1.3. There are three possible sub-cases: Sub-Case #1: The server finds one XMPP OID for which the domain identifier portion of the represented JID matches one of the configured hostnames of the server itself; the server SHOULD use this represented JID as the validated identity of the client. Sub-Case #2: The server finds more than one XMPP OID for which the domain identifier portion of the represented JID matches one of the configured hostnames of the server itself; the server SHOULD use one of these represented JIDs as the validated identity of the client, choosing among them according to local service policies. Sub-Case #3: The server finds no XMPP OIDs, or finds at least one XMPP OID but the domain identifier portion of the represented JID does not match one of the configured hostnames of the server itself; the server MUST NOT use the represented JID (if any) as the validated identity of the client and instead MUST either validate the identity the client using other means or inform the client that it is unvalidated by returning a bad certificate error and terminating the underlying TCP connection (including logging Saint-Andre Expires December 4, 2008 [Page 123] Internet-Draft XMPP Core June 2008 of the event to an appropriate audit log). 15.2.2.2.2. Case #2 If the client certificate is certified by a Certificate Authority not known to the server, the server MUST proceed as under Case #1, Sub- Case #3. 15.2.2.2.3. Case #3 If the client certificate is self-signed, the server MUST proceed as under Case #1, Sub-Case #3. 15.3. Client-to-Server Communication A compliant client implementation MUST support both TLS and SASL for connections to a server. The TLS protocol for encrypting XML streams (defined under Section 6) provides a reliable mechanism for helping to ensure the confidentiality and data integrity of data exchanged between two entities. The SASL protocol for authenticating XML streams (defined under Section 7) provides a reliable mechanism for validating that a client connecting to a server is who it claims to be. Client-to-server communication MUST NOT proceed until the DNS hostname asserted by the server has been resolved as specified under Section 4. If there is a mismatch between the hostname to which a client attempted to connect (e.g., "example.net") and the hostname to which the client actually connects (e.g., "xmpp.example.net"), the client MUST warn a human user about the mismatch and the human user MUST approve the connection before the client proceeds; however, the client MAY also allow the user to add the presented hostname to a configured set of accepted hostnames in order to expedite future connections. A client's IP address and method of access MUST NOT be made public by a server, nor are any connections other than the original server connection required. This helps to protect the client's server from direct attack or identification by third parties. 15.4. Server-to-Server Communication A compliant server implementation MUST support both TLS and SASL for inter-domain communication. Saint-Andre Expires December 4, 2008 [Page 124] Internet-Draft XMPP Core June 2008 Because service provisioning is a matter of policy, it is optional for any given domain to communicate with other domains, and server- to-server communication may be disabled by the administrator of any given deployment. If a particular domain enables inter-domain communication, it should enable high security. Administrators may want to require use of SASL for server-to-server communication in order to ensure both authentication and confidentiality (e.g., on an organization's private network). Compliant implementations SHOULD support SASL for this purpose. Server-to-server communication MUST NOT proceed until the DNS hostnames asserted by both servers have been resolved as specified under Section 4. 15.5. Order of Layers The order of layers in which protocols MUST be stacked is: 1. TCP 2. TLS 3. SASL 4. XMPP The rationale for this order is that [TCP] is the base connection layer used by all of the protocols stacked on top of TCP, [TLS] is often provided at the operating system layer, [SASL] is often provided at the application layer, and XMPP is the application itself. 15.6. Lack of SASL Channel Binding to TLS The SASL framework itself does not provide a method for binding SASL authentication to a security layer providing confidentiality and integrity protection that was negotiated at a lower layer. Such a binding is known as a "channel binding" (see [CHANNEL]). Some SASL mechanisms provide channel bindings. However, if a SASL mechanism does not provide a channel binding, then the mechanism cannot provide a way to verify that the source and destination end points to which the lower layer's security is bound are equivalent to the end points that SASL is authenticating; furthermore, if the end points are not identical, then the lower layer's security cannot be trusted to protect data transmitted between the SASL-authenticated entities. In such a situation, a SASL security layer SHOULD be negotiated that effectively ignores the presence of the lower-layer security. Saint-Andre Expires December 4, 2008 [Page 125] Internet-Draft XMPP Core June 2008 15.7. Mandatory-to-Implement Technologies At a minimum, all implementations MUST support the following mechanisms: for authentication only: the SASL [DIGEST-MD5] mechanism for confidentiality only: TLS (using the TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher) for both authentication and confidentiality: TLS plus the SASL [PLAIN] mechanism for password-based authentication or TLS plus the SASL EXTERNAL mechanism (see Appendix A of [SASL]) for non- password-based authentication (using the TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher supporting peer certificates) Naturally, implementations MAY support other ciphers with TLS and MAY support other SASL mechanisms. Note: The use of TLS plus SASL PLAIN replaces the SASL DIGEST-MD5 mechanism as XMPP's mandatory-to-implement password-based method for authentication and confidentiality. Implementations are encouraged to continue supporting the SASL DIGEST-MD5 mechanism as specified in [DIGEST-MD5]. 15.8. Firewalls Communication using XMPP normally occurs over TCP connections on port 5222 (client-to-server) or port 5269 (server-to-server), as registered with the IANA (see Section 16). Use of these well-known ports allows administrators to easily enable or disable XMPP activity through existing and commonly-deployed firewalls. 15.9. Use of base64 in SASL Both the client and the server MUST verify any base64 data received during SASL negotiation (Section 7). An implementation MUST reject (not ignore) any characters that are not explicitly allowed by the base64 alphabet; this helps to guard against creation of a covert channel that could be used to "leak" information. An implementation MUST NOT break on invalid input and MUST reject any sequence of base64 characters containing the pad ('=') character if that character is included as something other than the last character of the data (e.g., "=AAA" or "BBBB=CCC"); this helps to guard against buffer overflow attacks and other attacks on the implementation. While base 64 encoding visually hides otherwise easily recognized information (such as passwords), it does not provide any computational confidentiality. All uses of base 64 encoding MUST follow the definition in Section 4 of [BASE64] and padding bits MUST be set to zero. Saint-Andre Expires December 4, 2008 [Page 126] Internet-Draft XMPP Core June 2008 15.10. Stringprep Profiles XMPP makes use of the [NAMEPREP] profile of [STRINGPREP] for processing of domain identifiers; for security considerations related to Nameprep, refer to the appropriate section of [NAMEPREP]. In addition, XMPP defines two profiles of [STRINGPREP]: Nodeprep (Appendix A) for node identifiers and Resourceprep (Appendix B) for resource identifiers. The Unicode and ISO/IEC 10646 repertoires have many characters that look similar. In many cases, users of security protocols might do visual matching, such as when comparing the names of trusted third parties. Because it is impossible to map similar-looking characters without a great deal of context (such as knowing the fonts used) stringprep does nothing to map similar-looking characters together, nor to prohibit some characters because they look like others. A node identifier can be employed as one part of an entity's address in XMPP. One common usage is as the username of an instant messaging user; another is as the name of a multi-user conference room; many other kinds of entities could use node identifiers as part of their addresses. The security of such services could be compromised based on different interpretations of the internationalized node identifier; for example, a user entering a single internationalized node identifier could access another user's account information, or a user could gain access to a hidden or otherwise restricted chat room or service. A resource identifier can be employed as one part of an entity's address in XMPP. One common usage is as the name for an instant messaging user's connected resource; another is as the nickname of a user in a multi-user conference room; many other kinds of entities could use resource identifiers as part of their addresses. The security of such services could be compromised based on different interpretations of the internationalized resource identifier; for example, a user could attempt to initiate multiple connections with the same name, or a user could send a message to someone other than the intended recipient in a multi-user conference room. 15.11. Address Spoofing As discussed in [XEP-0165], there are two forms of address spoofing: forging and mimicking. Saint-Andre Expires December 4, 2008 [Page 127] Internet-Draft XMPP Core June 2008 15.11.1. Address Forging In the context of XMPP technologies, address forging occurs when an entity is able to generate an XML stanza whose 'from' address does not correspond to the account credentials with which the entity authenticated onto the network (or an authorization identity provided during SASL negotiation (Section 7)). For example, address forging occurs if an entity that authenticated as "juliet@im.example.com" is able to send XML stanzas from "nurse@im.example.com" or "romeo@example.net". Address forging is difficult in XMPP systems, given the requirement for sending servers to stamp 'from' addresses and for receiving servers to verify sending domains via server-to-server authentication. However, address forging is not impossible, since a rogue server could forge JIDs at the sending domain by ignoring the stamping requirement. A rogue server could even forge JIDs at other domains by means of a DNS poisoning attack if [DNSSEC] is not used. This specification does not define methods for discovering or counteracting such rogue servers. 15.11.2. Address Mimicking Address mimicking occus when an entity provides legitimate authentication credentials for and sends XML stanzas from an account whose JID appears to a human user to be the same as another JID. For example, in some XMPP clients the address "paypa1@example.org" (spelled with the number one as the final character of the node identifier) may appear to be the same as "paypal@example.org (spelled with the lower-case version of the letter "L"), especially on casual visual inspection; this phenomenon is sometimes called "typejacking". A more sophisticated example of address mimicking might involve the use of characters from outside the US-ASCII range, such as the Cherokee characters U+13DA U+13A2 U+13B5 U+13AC U+13A2 U+13AC U+13D2 instead of the US-ASCII characters "STPETER". In some examples of address mimicking, it is unlikely that the average user could tell the difference between the real JID and the fake JID. (Naturally, there is no way to distinguish with full certainty which is the fake JID and which is the real JID; in some communication contexts, the JID with Cherokee characters may be the real JID and the JID with US-ASCII characters may thus appear to be the fake JID.) Because JIDs can contain almost any Unicode character, it may be relatively easy to mimic some JIDs in XMPP systems. The possibility of address mimicking introduces security vulnerabilities of the kind that have also plagued the World Wide Web, specifically the phenomenon known as phishing. Saint-Andre Expires December 4, 2008 [Page 128] Internet-Draft XMPP Core June 2008 Mimicked addresses that involve characters from only one character set or from the character set typically employed by a particular user are not easy to combat (e.g., the simple typejacking attack previously described, which relies on a surface similarity between the characters "1" and "l" in some presentations). However, mimicked addresses that involve characters from more than one character set, or from a character set not typically employed by a particular user, can be mitigated somewhat through intelligent presentation. In particular, every human user of an XMPP technology presumably has a preferred language (or, in some cases, a small set of preferred languages), which an XMPP application SHOULD gather either explicitly from the user or implicitly via the operating system of the user's device. Furthermore, every language has a range (or a small set of ranges) of characters normally used to represent that language in textual form. Therefore, an XMPP application SHOULD warn the user when presenting a JID that uses characters outside the normal range of the user's preferred language(s). This recommendation is not intended to discourage communication across language communities; instead, it recognizes the existence of such language communities and encourages due caution when presenting unfamiliar character sets to human users. For more detailed recommendations regarding prevention of address mimicking in XMPP systems, refer to [XEP-0165]. 15.12. Denial of Service [DOS] defines denial of service as follows: A Denial-of-Service (DoS) attack is an attack in which one or more machines target a victim and attempt to prevent the victim from doing useful work. The victim can be a network server, client or router, a network link or an entire network, an individual Internet user or a company doing business using the Internet, an Internet Service Provider (ISP), country, or any combination of or variant on these. [XEP-0205] provides a detailed discussion of potential denial of service attacks against XMPP systems and best practices for preventing such attacks. The recommendations include: 1. A server implementation SHOULD enable a server administrator to limit the number of TCP connections that it will accept from a given IP address at any one time. If an entity attempts to connect but the maximum number of TCP connections has been reached, the receiving server MUST NOT allow the new connection to proceed. Saint-Andre Expires December 4, 2008 [Page 129] Internet-Draft XMPP Core June 2008 2. A server implementation SHOULD enable a server administrator to limit the number of TCP connection attempts that it will accept from a given IP address in a given time period. (While it is possible to limit the number of connections at the TCP layer rather than at the XMPP application layer, care must be taken in doing so since limits at the TCP layer might result in an inability to access non-XMPP services.) If an entity attempts to connect but the maximum number of connections has been reached, the receiving server MUST NOT allow the new connection to proceed. 3. A server MUST NOT process XML stanzas from clients that have not yet provided appropriate authentication credentials and MUST NOT process XML stanzas from peer servers whose identity it has not either authenticated via SASL. 4. A server implementation SHOULD enable a server administrator to limit the number of connected resources it will allow an account to bind at any one time. If a client attempts to bind a resource but it has already reached the configured number of allowable resources, the receiving server MUST return a stanza error. 5. A server implementation SHOULD enable a server administrator to limit the size of stanzas it will accept from a connected client or peer server. If a connected resource or peer server sends a stanza that violates the upper limit, the receiving server SHOULD NOT process the stanza and instead SHOULD return a stanza error. Alternatively (e.g., if the sender has sent an egregiously large stanza), the server MAY instead return a stream error. 6. A server implementation SHOULD enable a server administrator to limit the number of XML stanzas that a connected client may send to distinct recipients within a given time period. If a connected client sends too many stanzas to distinct recipients in a given time period, the receiving server SHOULD NOT process the stanza and instead SHOULD return an stanza error. 7. A server implementation SHOULD enable a server administrator to limit the amount of bandwidth it will allow a connected client or peer server to use in a given time period. 8. A server implementation SHOULD enable a server administrator to limit the types of stanzas (based on the extended content "payload") that it will allow a connected resource or peer server send over an active connection. Such limits and restrictions are a matter of deployment policy. 9. A server implementation MAY refuse to route or deliver any stanza that it considers to be abusive, with or without returning an error to the sender. For more detailed recommendations regarding denial of service attacks Saint-Andre Expires December 4, 2008 [Page 130] Internet-Draft XMPP Core June 2008 in XMPP systems, refer to [XEP-0205]. 15.13. Presence Leaks One of the core aspects of XMPP is presence, i.e., widespread information about the network availability of XMPP entities. Although presence is discussed more fully in [XMPP-IM], it is important to note that an XMPP server MUST NOT disclose an entity's presence to entities that are not authorized to know that information (such a disclosure is called a PRESENCE LEAK). In particular at the core XMPP level, real-time addressing and network availability is associated with a specific connected resource; therefore, any disclosure of a connected resource's full JID comprises a presence leak. To help prevent such a presence leak, a server MUST NOT return different stanza errors if a potential attacker sends XML stanzas to the entity's bare JID () or full JID (). 15.14. Directory Harvesting To help prevent directory harvesting attacks, a server MUST NOT return different stanza errors if a potential attacker sends XML stanzas to an existing entity or a nonexistent entity. The stanza error returned in both cases SHOULD be . 16. IANA Considerations The following sections update the registrations provided in [RFC3920]. 16.1. XML Namespace Name for TLS Data A URN sub-namespace for STARTTLS negotiation data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-tls Specification: XXXX Description: This is the XML namespace name for STARTTLS negotiation data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 16.2. XML Namespace Name for SASL Data A URN sub-namespace for SASL negotiation data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This Saint-Andre Expires December 4, 2008 [Page 131] Internet-Draft XMPP Core June 2008 namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-sasl Specification: XXXX Description: This is the XML namespace name for SASL negotiation data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 16.3. XML Namespace Name for Stream Errors A URN sub-namespace for stream error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-streams Specification: XXXX Description: This is the XML namespace name for stream error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 16.4. XML Namespace Name for Resource Binding A URN sub-namespace for resource binding in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-bind Specification: XXXX Description: This is the XML namespace name for resource binding in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 16.5. XML Namespace Name for Stanza Errors A URN sub-namespace for stanza error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-stanzas Specification: XXXX Description: This is the XML namespace name for stanza error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Saint-Andre Expires December 4, 2008 [Page 132] Internet-Draft XMPP Core June 2008 Registrant Contact: IETF, XMPP Working Group, 16.6. Nodeprep Profile of Stringprep The Nodeprep profile of stringprep is defined under Nodeprep (Appendix A). The IANA has registered Nodeprep in the stringprep profile registry. Name of this profile: Nodeprep RFC in which the profile is defined: XXXX Indicator whether or not this is the newest version of the profile: This is the first version of Nodeprep 16.7. Resourceprep Profile of Stringprep The Resourceprep profile of stringprep is defined under Resourceprep (Appendix B). The IANA has registered Resourceprep in the stringprep profile registry. Name of this profile: Resourceprep RFC in which the profile is defined: XXXX Indicator whether or not this is the newest version of the profile: This is the first version of Resourceprep 16.8. GSSAPI Service Name The IANA has registered "xmpp" as a GSSAPI [GSS-API] service name, as defined under Section 7.4. 16.9. Port Numbers The IANA has registered "xmpp-client" and "xmpp-server" as keywords for [TCP] ports 5222 and 5269 respectively. Saint-Andre Expires December 4, 2008 [Page 133] Internet-Draft XMPP Core June 2008 These ports SHOULD be used for client-to-server and server-to-server communications respectively, but other ports MAY be used. 17. References 17.1. Normative References [ABNF] Crocker, D. and P. Overell, "Augmented BNF for Syntax Specifications: ABNF", RFC 4234, October 2005. [BASE64] Josefsson, S., "The Base16, Base32, and Base64 Data Encodings", RFC 4648, October 2006. [CHARSET] Alvestrand, H., "IETF Policy on Character Sets and Languages", BCP 18, RFC 2277, January 1998. [DIGEST-MD5] Leach, P. and C. Newman, "Using Digest Authentication as a SASL Mechanism", RFC 2831, May 2000. [DNS-SRV] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for specifying the location of services (DNS SRV)", RFC 2782, February 2000. [DNS] Mockapetris, P., "Domain names - implementation and specification", STD 13, RFC 1035, November 1987. [IDNA] Faltstrom, P., Hoffman, P., and A. Costello, "Internationalizing Domain Names in Applications (IDNA)", RFC 3490, March 2003. [IPv6] Hinden, R. and S. Deering, "IP Version 6 Addressing Architecture", RFC 4291, February 2006. [LANGTAGS] Phillips, A. and M. Davis, "Tags for Identifying Languages", BCP 47, RFC 4646, September 2006. [NAMEPREP] Hoffman, P. and M. Blanchet, "Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN)", RFC 3491, March 2003. [PLAIN] Zeilenga, K., "The PLAIN Simple Authentication and Security Layer (SASL) Mechanism", RFC 4616, August 2006. [RANDOM] Eastlake, D., Schiller, J., and S. Crocker, "Randomness Saint-Andre Expires December 4, 2008 [Page 134] Internet-Draft XMPP Core June 2008 Requirements for Security", BCP 106, RFC 4086, June 2005. [RFC2373] Hinden, R. and S. Deering, "IP Version 6 Addressing Architecture", RFC 2373, July 1998. [SASL] Melnikov, A. and K. Zeilenga, "Simple Authentication and Security Layer (SASL)", RFC 4422, June 2006. [STRINGPREP] Hoffman, P. and M. Blanchet, "Preparation of Internationalized Strings ("stringprep")", RFC 3454, December 2002. [TCP] Postel, J., "Transmission Control Protocol", STD 7, RFC 793, September 1981. [TERMS] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [TLS] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, April 2006. [UCS2] International Organization for Standardization, "Information Technology - Universal Multiple-octet coded Character Set (UCS) - Amendment 2: UCS Transformation Format 8 (UTF-8)", ISO Standard 10646-1 Addendum 2, October 1996. [UNICODE] The Unicode Consortium, "The Unicode Standard, Version 3.2.0", 2000. The Unicode Standard, Version 3.2.0 is defined by The Unicode Standard, Version 3.0 (Reading, MA, Addison- Wesley, 2000. ISBN 0-201-61633-5), as amended by the Unicode Standard Annex #27: Unicode 3.1 (http://www.unicode.org/reports/tr27/) and by the Unicode Standard Annex #28: Unicode 3.2 (http://www.unicode.org/reports/tr28/). [UTF-8] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003. [UUID] Leach, P., Mealling, M., and R. Salz, "A Universally Unique IDentifier (UUID) URN Namespace", RFC 4122, July 2005. [X509] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Saint-Andre Expires December 4, 2008 [Page 135] Internet-Draft XMPP Core June 2008 Certificate Revocation List (CRL) Profile", RFC 3280, April 2002. [X509-SRV] Santesson, S., "Internet X.509 Public Key Infrastructure Subject Alternative Name for Expression of Service Name", RFC 4985, August 2007. [XML] Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, "Extensible Markup Language (XML) 1.0 (Fourth Edition)", World Wide Web Consortium Recommendation REC- xml-20060816, August 2006, . [XML-NAMES] Bray, T., Hollander, D., and A. Layman, "Namespaces in XML", W3C REC-xml-names, January 1999, . 17.2. Informative References [ACAP] Newman, C. and J. Myers, "ACAP -- Application Configuration Access Protocol", RFC 2244, November 1997. [ANONYMOUS] Zeilenga, K., "Anonymous Simple Authentication and Security Layer (SASL) Mechanism", RFC 4505, June 2006. [ASN.1] CCITT, "Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1)", 1988. [CHANNEL] Williams, N., "On the Use of Channel Bindings to Secure Channels", RFC 5056, November 2007. [DNSSEC] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, "DNS Security Introduction and Requirements", RFC 4033, March 2005. [DNS-TXT] Rosenbaum, R., "Using the Domain Name System To Store Arbitrary String Attributes", RFC 1464, May 1993. [DOS] Handley, M., Rescorla, E., and IAB, "Internet Denial-of- Service Considerations", RFC 4732, December 2006. [GSS-API] Linn, J., "Generic Security Service Application Program Interface Version 2, Update 1", RFC 2743, January 2000. [HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Saint-Andre Expires December 4, 2008 [Page 136] Internet-Draft XMPP Core June 2008 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. [IMAP] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1", RFC 3501, March 2003. [IMP-REQS] Day, M., Aggarwal, S., and J. Vincent, "Instant Messaging / Presence Protocol Requirements", RFC 2779, February 2000. [IRI] Duerst, M. and M. Suignard, "Internationalized Resource Identifiers (IRIs)", RFC 3987, January 2005. [LINKLOCAL] Cheshire, S., Aboba, B., and E. Guttman, "Dynamic Configuration of IPv4 Link-Local Addresses", RFC 3927, May 2005. [MAILBOXES] Crocker, D., "MAILBOX NAMES FOR COMMON SERVICES, ROLES AND FUNCTIONS", RFC 2142, May 1997. [POP3] Myers, J. and M. Rose, "Post Office Protocol - Version 3", STD 53, RFC 1939, May 1996. [PUNYCODE] Costello, A., "Punycode: A Bootstring encoding of Unicode for Internationalized Domain Names in Applications (IDNA)", RFC 3492, March 2003. [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence Protocol (XMPP): Core", RFC 3920, October 2004. [RFC3921] Saint-Andre, P., Ed., "Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence", RFC 3921, October 2004. [SMTP] Klensin, J., "Simple Mail Transfer Protocol", RFC 2821, April 2001. [STD13] Mockapetris, P., "Domain names - implementation and specification", STD 13, RFC 1035, November 1987. [URI] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January 2005. Saint-Andre Expires December 4, 2008 [Page 137] Internet-Draft XMPP Core June 2008 [URN-OID] Mealling, M., "A URN Namespace of Object Identifiers", RFC 3061, February 2001. [USINGTLS] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 2595, June 1999. [XEP-0001] Saint-Andre, P., "XMPP Extension Protocols", XSF XEP 0001, December 2006. [XEP-0045] Saint-Andre, P., "Multi-User Chat", XSF XEP 0045, April 2007. [XEP-0060] Millard, P., Saint-Andre, P., and R. Meijer, "Publish- Subscribe", XSF XEP 0060, September 2007. [XEP-0071] Saint-Andre, P., "XHTML-IM", XSF XEP 0071, August 2007. [XEP-0077] Saint-Andre, P., "In-Band Registration", XSF XEP 0077, January 2006. [XEP-0124] Paterson, I., Smith, D., and P. Saint-Andre, "Bidirectional-streams Over Synchronous HTTP (BOSH)", XSF XEP 0124, February 2007. [XEP-0156] Hildebrand, J. and P. Saint-Andre, "Discovering Alternative XMPP Connection Methods", XSF XEP 0156, June 2007. [XEP-0157] Saint-Andre, P. and J. Konieczny, "Contact Addresses for XMPP Services", XSF XEP 0157, January 2007. [XEP-0165] Saint-Andre, P., "Best Practices to Prevent JID Mimicking", XSF XEP 0165, July 2007. [XEP-0174] Saint-Andre, P., "Link-Local Messaging", XSF XEP 0174, June 2007. Saint-Andre Expires December 4, 2008 [Page 138] Internet-Draft XMPP Core June 2008 [XEP-0175] Saint-Andre, P., "Best Practices for Use of SASL ANONYMOUS", XSF XEP 0175, September 2006. [XEP-0178] Saint-Andre, P. and P. Millard, "Best Practices for Use of SASL EXTERNAL with Certificates", XSF XEP 0178, February 2007. [XEP-0205] Saint-Andre, P., "Best Practices to Discourage Denial of Service Attacks", XSF XEP 0205, July 2007. [XEP-0206] Paterson, I., "XMPP Over BOSH", XSF XEP 0206, June 2007. [XEP-0220] Saint-Andre, P. and J. Miller, "Server Dialback", XSF XEP 0220, July 2007. [XML-REG] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688, January 2004. [XML-SCHEMA] Thompson, H., Maloney, M., Mendelsohn, N., and D. Beech, "XML Schema Part 1: Structures Second Edition", World Wide Web Consortium Recommendation REC-xmlschema-1-20041028, October 2004, . [XMPP-IM] Saint-Andre, P., "Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence", draft-saintandre-rfc3921bis-03 (work in progress), July 2007. [XMPP-URI] Saint-Andre, P., "Internationalized Resource Identifiers (IRIs) and Uniform Resource Identifiers (URIs) for the Extensible Messaging and Presence Protocol (XMPP)", RFC 5122, February 2008. Appendix A. Nodeprep A.1. Introduction This appendix defines the "Nodeprep" profile of stringprep. As such, it specifies processing rules that will enable users to enter Saint-Andre Expires December 4, 2008 [Page 139] Internet-Draft XMPP Core June 2008 internationalized node identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP node identifier is the optional portion of an XMPP address that precedes an XMPP domain identifier and the '@' separator; it is often but not exclusively associated with an instant messaging username.) These processing rules are intended only for XMPP node identifiers and are not intended for arbitrary text or any other aspect of an XMPP address. This profile defines the following, as required by [STRINGPREP]: o The intended applicability of the profile: internationalized node identifiers within XMPP o The character repertoire that is the input and output to stringprep: Unicode 3.2, specified in Section 2 of this Appendix o The mappings used: specified in Section 3 o The Unicode normalization used: specified in Section 4 o The characters that are prohibited as output: specified in Section 5 o Bidirectional character handling: specified in Section 6 A.2. Character Repertoire This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP]. A.3. Mapping This profile specifies mapping using the following tables from [STRINGPREP]: Table B.1 Table B.2 A.4. Normalization This profile specifies the use of Unicode normalization form KC, as described in [STRINGPREP]. A.5. Prohibited Output This profile specifies the prohibition of using the following tables from [STRINGPREP]. Saint-Andre Expires December 4, 2008 [Page 140] Internet-Draft XMPP Core June 2008 Table C.1.1 Table C.1.2 Table C.2.1 Table C.2.2 Table C.3 Table C.4 Table C.5 Table C.6 Table C.7 Table C.8 Table C.9 In addition, the following Unicode characters are also prohibited: #x22 (QUOTATION MARK) #x26 (AMPERSAND) #x27 (APOSTROPHE) #x2F (SOLIDUS) #x3A (COLON) #x3C (LESS-THAN SIGN) #x3E (GREATER-THAN SIGN) #x40 (COMMERCIAL AT) A.6. Bidirectional Characters This profile specifies checking bidirectional strings, as described in Section 6 of [STRINGPREP]. Appendix B. Resourceprep B.1. Introduction This appendix defines the "Resourceprep" profile of stringprep. As such, it specifies processing rules that will enable users to enter internationalized resource identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP resource identifier is the optional portion of an XMPP address that follows an XMPP domain identifier and the '/' separator.) These processing rules are intended only for XMPP resource identifiers and are not intended for arbitrary text or any other aspect of an XMPP address. This profile defines the following, as required by [STRINGPREP]: o The intended applicability of the profile: internationalized resource identifiers within XMPP Saint-Andre Expires December 4, 2008 [Page 141] Internet-Draft XMPP Core June 2008 o The character repertoire that is the input and output to stringprep: Unicode 3.2, specified in Section 2 of this Appendix o The mappings used: specified in Section 3 o The Unicode normalization used: specified in Section 4 o The characters that are prohibited as output: specified in Section 5 o Bidirectional character handling: specified in Section 6 B.2. Character Repertoire This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP]. B.3. Mapping This profile specifies mapping using the following tables from [STRINGPREP]: Table B.1 B.4. Normalization This profile specifies the use of Unicode normalization form KC, as described in [STRINGPREP]. B.5. Prohibited Output This profile specifies the prohibition of using the following tables from [STRINGPREP]. Table C.1.2 Table C.2.1 Table C.2.2 Table C.3 Table C.4 Table C.5 Table C.6 Table C.7 Table C.8 Table C.9 B.6. Bidirectional Characters This profile specifies checking bidirectional strings, as described in Section 6 of [STRINGPREP]. Saint-Andre Expires December 4, 2008 [Page 142] Internet-Draft XMPP Core June 2008 Appendix C. XML Schemas Because validation of XML streams and stanzas is optional, the following XML schemas are provided for descriptive purposes only. These schemas are not normative. The following schemas formally define various XML namespaces used in the core XMPP protocols, in conformance with [XML-SCHEMA]. For schemas defining the 'jabber:client' and 'jabber:server' namespaces, refer to [XMPP-IM]. C.1. Streams namespace Saint-Andre Expires December 4, 2008 [Page 143] Internet-Draft XMPP Core June 2008 C.2. Stream error namespace Saint-Andre Expires December 4, 2008 [Page 144] Internet-Draft XMPP Core June 2008 Saint-Andre Expires December 4, 2008 [Page 145] Internet-Draft XMPP Core June 2008 Saint-Andre Expires December 4, 2008 [Page 146] Internet-Draft XMPP Core June 2008 C.3. STARTTLS namespace C.4. SASL namespace Saint-Andre Expires December 4, 2008 [Page 147] Internet-Draft XMPP Core June 2008 Saint-Andre Expires December 4, 2008 [Page 148] Internet-Draft XMPP Core June 2008 C.5. Resource binding namespace Saint-Andre Expires December 4, 2008 [Page 149] Internet-Draft XMPP Core June 2008 C.6. Stanza error namespace Saint-Andre Expires December 4, 2008 [Page 150] Internet-Draft XMPP Core June 2008 Saint-Andre Expires December 4, 2008 [Page 151] Internet-Draft XMPP Core June 2008 Appendix D. Contact Addresses Consistent with [MAILBOXES], an organization that offers an XMPP service should provide an Internet mailbox of "XMPP" for inquiries related to that service, where the host portion of the resulting mailto URI should be the organization's domain, not necessarily the domain of the XMPP service itself (e.g., the XMPP service might be offered at im.example.com but the Internet mailbox should be ). In addition, the XMPP service should provide a way to discover the XMPP contact address(es) of the service administrator(s), as specified in [XEP-0157]. Saint-Andre Expires December 4, 2008 [Page 152] Internet-Draft XMPP Core June 2008 Appendix E. Account Provisioning Account provisioning is out of scope for this specification. Possible methods for account provisioning include account creation by a server administrator and in-band account registration using the 'jabber:iq:register' namespace as documented in [XEP-0077]. Appendix F. Differences From RFC 3920 Based on consensus derived from implementation and deployment experience as well as formal interoperability testing, the following substantive modifications were made from RFC 3920. o Corrected the ABNF syntax for JIDs to prevent zero-length node identifiers, domain identifiers, and resource identifiers. o Corrected the nameprep processing rules to require use of the UseSTD3ASCIIRules flag. o Encouraged use of the 'from' and 'to' attributes on stream headers. o More fully specified stream closing handshake. o Specified recommended stream reconnection algorithm. o Specified return of stream error in response to receipt of prohibited XML features. o Specified that SASL mechanisms must be sent both before and after negotiation of SASL security layers. o Specified that TLS plus SASL PLAIN is a mandatory-to-implement technology for client-to-server connections, since implementation of SASL EXTERNAL is uncommon in XMPP clients, in part because underlying security features such as end-user X.509 certificates are not yet widely deployed. o Added the , , , , and SASL error conditions to handle error flows left out of RFC 3920 or discussed in RFC 4422 but not in RFC 2222. o More fully specified binding of multiple resources to the same stream. o Added the stanza error condition to provide appropriate handling of stanzas when multiple resources are bound to the same stream. o Added the stanza error condition to enable potential ETags usage. o Removed unnecessary requirement for escaping of characters (mapping to certain predefined entities) that do not need to be escaped in XML. o More clearly specified well-formedness requirements. Saint-Andre Expires December 4, 2008 [Page 153] Internet-Draft XMPP Core June 2008 o Moved historical documentation of the server dialback protocol from this specification to a separate specification maintained by the XMPP Standards Foundation. In addition, numerous changes of an editorial nature were made in order to more fully specify and clearly explain XMPP. Appendix G. Copying Conditions Regarding this entire document or any portion of it, the author makes no guarantees and is not responsible for any damage resulting from its use. The author grants irrevocable permission to anyone to use, modify, and distribute it in any way that does not diminish the rights of anyone else to use, modify, and distribute it, provided that redistributed derivative works do not contain misleading author or version information. Derivative works need not be licensed under similar terms. Index B Bare JID 16 C Connected Resource 17 D Domain Identifier 14 E Entity 13 Error Stanza 83 Extended Content 98 F Full JID 17 I Initial Stream 20 IQ Stanza 81 J Jabber Identifier 13 M Message Stanza 81 Saint-Andre Expires December 4, 2008 [Page 154] Internet-Draft XMPP Core June 2008 N Node Identifier 16 P Presence Stanza 81 R Resource Identifier 17 Response Stream 20 X XML Stanza 21 XML Stream 20 Author's Address Peter Saint-Andre (editor) XMPP Standards Foundation Email: stpeter@jabber.org URI: https://stpeter.im/ Saint-Andre Expires December 4, 2008 [Page 155] Internet-Draft XMPP Core June 2008 Full Copyright Statement Copyright (C) The IETF Trust (2008). This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights. This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Intellectual Property The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79. Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr. The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org. Saint-Andre Expires December 4, 2008 [Page 156]