XMPP P. Saint-Andre Internet-Draft Cisco Obsoletes: 3920 (if approved) November 17, 2010 Intended status: Standards Track Expires: May 21, 2011 Extensible Messaging and Presence Protocol (XMPP): Core draft-ietf-xmpp-3920bis-19 Abstract The Extensible Messaging and Presence Protocol (XMPP) is an application profile of the Extensible Markup Language (XML) that enables the near-real-time exchange of structured yet extensible data between any two or more network entities. This document defines XMPP's core protocol methods: setup and teardown of XML streams, channel encryption, authentication, error handling, and communication primitives for messaging, network availability ("presence"), and request-response interactions. Status of this Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on May 21, 2011. Copyright Notice Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect Saint-Andre Expires May 21, 2011 [Page 1] Internet-Draft XMPP Core November 2010 to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 9 1.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 9 1.2. History . . . . . . . . . . . . . . . . . . . . . . . . 9 1.3. Functional Summary . . . . . . . . . . . . . . . . . . . 9 1.4. Terminology . . . . . . . . . . . . . . . . . . . . . . 11 1.5. Acknowledgements . . . . . . . . . . . . . . . . . . . . 13 1.6. Discussion Venue . . . . . . . . . . . . . . . . . . . . 13 2. Architecture . . . . . . . . . . . . . . . . . . . . . . . . 13 2.1. Global Addresses . . . . . . . . . . . . . . . . . . . . 14 2.2. Presence . . . . . . . . . . . . . . . . . . . . . . . . 14 2.3. Persistent Streams . . . . . . . . . . . . . . . . . . . 14 2.4. Structured Data . . . . . . . . . . . . . . . . . . . . 14 2.5. Distributed Network of Clients and Servers . . . . . . . 15 3. TCP Binding . . . . . . . . . . . . . . . . . . . . . . . . . 16 3.1. Scope . . . . . . . . . . . . . . . . . . . . . . . . . 16 3.2. Hostname Resolution . . . . . . . . . . . . . . . . . . 17 3.2.1. Preferred Process: SRV Lookup . . . . . . . . . . . 17 3.2.2. Fallback Processes . . . . . . . . . . . . . . . . . 18 3.2.3. When Not to Use SRV . . . . . . . . . . . . . . . . 18 3.2.4. Use of SRV Records with Add-On Services . . . . . . 18 3.3. Reconnection . . . . . . . . . . . . . . . . . . . . . . 19 3.4. Reliability . . . . . . . . . . . . . . . . . . . . . . 19 4. XML Streams . . . . . . . . . . . . . . . . . . . . . . . . . 20 4.1. Stream Fundamentals . . . . . . . . . . . . . . . . . . 20 4.2. Stream Negotiation . . . . . . . . . . . . . . . . . . . 23 4.2.1. Basic Concepts . . . . . . . . . . . . . . . . . . . 23 4.2.2. Stream Features Format . . . . . . . . . . . . . . . 24 4.2.3. Restarts . . . . . . . . . . . . . . . . . . . . . . 26 4.2.4. Resending Features . . . . . . . . . . . . . . . . . 26 4.2.5. Completion of Stream Negotiation . . . . . . . . . . 26 4.2.6. Determination of Addresses . . . . . . . . . . . . . 27 4.2.7. Flow Chart . . . . . . . . . . . . . . . . . . . . . 28 4.3. Directionality . . . . . . . . . . . . . . . . . . . . . 30 4.4. Closing a Stream . . . . . . . . . . . . . . . . . . . . 31 4.5. Handling of Silent Peers . . . . . . . . . . . . . . . . 32 4.5.1. Dead Connection . . . . . . . . . . . . . . . . . . 33 4.5.2. Broken Stream . . . . . . . . . . . . . . . . . . . 33 4.5.3. Idle Peer . . . . . . . . . . . . . . . . . . . . . 33 4.5.4. Use of Checking Methods . . . . . . . . . . . . . . 34 4.6. Stream Attributes . . . . . . . . . . . . . . . . . . . 34 Saint-Andre Expires May 21, 2011 [Page 2] Internet-Draft XMPP Core November 2010 4.6.1. from . . . . . . . . . . . . . . . . . . . . . . . . 34 4.6.2. to . . . . . . . . . . . . . . . . . . . . . . . . . 36 4.6.3. id . . . . . . . . . . . . . . . . . . . . . . . . . 37 4.6.4. xml:lang . . . . . . . . . . . . . . . . . . . . . . 38 4.6.5. version . . . . . . . . . . . . . . . . . . . . . . 39 4.6.6. Summary of Stream Attributes . . . . . . . . . . . . 41 4.7. XML Namespaces . . . . . . . . . . . . . . . . . . . . . 41 4.7.1. Stream Namespace . . . . . . . . . . . . . . . . . . 41 4.7.2. Content Namespace . . . . . . . . . . . . . . . . . 41 4.7.3. Other Namespaces . . . . . . . . . . . . . . . . . . 43 4.7.4. Namespace Declarations and Prefixes . . . . . . . . 43 4.7.5. XMPP Content Namespaces . . . . . . . . . . . . . . 44 4.8. Stream Errors . . . . . . . . . . . . . . . . . . . . . 46 4.8.1. Rules . . . . . . . . . . . . . . . . . . . . . . . 46 4.8.1.1. Stream Errors Are Unrecoverable . . . . . . . . . 46 4.8.1.2. Stream Errors Can Occur During Setup . . . . . . 46 4.8.1.3. Stream Errors When the Host is Unspecified or Unknown . . . . . . . . . . . . . . . . . . . . . 47 4.8.1.4. Where Stream Errors Are Sent . . . . . . . . . . 48 4.8.2. Syntax . . . . . . . . . . . . . . . . . . . . . . . 48 4.8.3. Defined Stream Error Conditions . . . . . . . . . . 49 4.8.3.1. bad-format . . . . . . . . . . . . . . . . . . . 49 4.8.3.2. bad-namespace-prefix . . . . . . . . . . . . . . 50 4.8.3.3. conflict . . . . . . . . . . . . . . . . . . . . 51 4.8.3.4. connection-timeout . . . . . . . . . . . . . . . 51 4.8.3.5. host-gone . . . . . . . . . . . . . . . . . . . . 52 4.8.3.6. host-unknown . . . . . . . . . . . . . . . . . . 53 4.8.3.7. improper-addressing . . . . . . . . . . . . . . . 53 4.8.3.8. internal-server-error . . . . . . . . . . . . . . 54 4.8.3.9. invalid-from . . . . . . . . . . . . . . . . . . 54 4.8.3.10. invalid-namespace . . . . . . . . . . . . . . . . 54 4.8.3.11. invalid-xml . . . . . . . . . . . . . . . . . . . 55 4.8.3.12. not-authorized . . . . . . . . . . . . . . . . . 56 4.8.3.13. not-well-formed . . . . . . . . . . . . . . . . . 56 4.8.3.14. policy-violation . . . . . . . . . . . . . . . . 57 4.8.3.15. remote-connection-failed . . . . . . . . . . . . 57 4.8.3.16. reset . . . . . . . . . . . . . . . . . . . . . . 58 4.8.3.17. resource-constraint . . . . . . . . . . . . . . . 58 4.8.3.18. restricted-xml . . . . . . . . . . . . . . . . . 59 4.8.3.19. see-other-host . . . . . . . . . . . . . . . . . 59 4.8.3.20. system-shutdown . . . . . . . . . . . . . . . . . 61 4.8.3.21. undefined-condition . . . . . . . . . . . . . . . 61 4.8.3.22. unsupported-encoding . . . . . . . . . . . . . . 61 4.8.3.23. unsupported-feature . . . . . . . . . . . . . . . 62 4.8.3.24. unsupported-stanza-type . . . . . . . . . . . . . 63 4.8.3.25. unsupported-version . . . . . . . . . . . . . . . 63 4.8.4. Application-Specific Conditions . . . . . . . . . . 64 4.9. Simplified Stream Examples . . . . . . . . . . . . . . . 65 Saint-Andre Expires May 21, 2011 [Page 3] Internet-Draft XMPP Core November 2010 5. STARTTLS Negotiation . . . . . . . . . . . . . . . . . . . . 67 5.1. Fundamentals . . . . . . . . . . . . . . . . . . . . . . 68 5.2. Support . . . . . . . . . . . . . . . . . . . . . . . . 68 5.3. Stream Negotiation Rules . . . . . . . . . . . . . . . . 68 5.3.1. Mandatory-to-Negotiate . . . . . . . . . . . . . . . 68 5.3.2. Restart . . . . . . . . . . . . . . . . . . . . . . 68 5.3.3. Data Formatting . . . . . . . . . . . . . . . . . . 68 5.3.4. Order of TLS and SASL Negotiations . . . . . . . . . 69 5.3.5. TLS Renegotiation . . . . . . . . . . . . . . . . . 69 5.3.6. TLS Extensions . . . . . . . . . . . . . . . . . . . 70 5.4. Process . . . . . . . . . . . . . . . . . . . . . . . . 70 5.4.1. Exchange of Stream Headers and Stream Features . . . 70 5.4.2. Initiation of STARTTLS Negotiation . . . . . . . . . 71 5.4.2.1. STARTTLS Command . . . . . . . . . . . . . . . . 71 5.4.2.2. Failure Case . . . . . . . . . . . . . . . . . . 71 5.4.2.3. Proceed Case . . . . . . . . . . . . . . . . . . 72 5.4.3. TLS Negotiation . . . . . . . . . . . . . . . . . . 72 5.4.3.1. Rules . . . . . . . . . . . . . . . . . . . . . . 72 5.4.3.2. TLS Failure . . . . . . . . . . . . . . . . . . . 73 5.4.3.3. TLS Success . . . . . . . . . . . . . . . . . . . 73 6. SASL Negotiation . . . . . . . . . . . . . . . . . . . . . . 75 6.1. Fundamentals . . . . . . . . . . . . . . . . . . . . . . 75 6.2. Support . . . . . . . . . . . . . . . . . . . . . . . . 75 6.3. Stream Negotiation Rules . . . . . . . . . . . . . . . . 75 6.3.1. Mandatory-to-Negotiate . . . . . . . . . . . . . . . 75 6.3.2. Restart . . . . . . . . . . . . . . . . . . . . . . 75 6.3.3. Mechanism Preferences . . . . . . . . . . . . . . . 75 6.3.4. Mechanism Offers . . . . . . . . . . . . . . . . . . 75 6.3.5. Data Formatting . . . . . . . . . . . . . . . . . . 76 6.3.6. Security Layers . . . . . . . . . . . . . . . . . . 77 6.3.7. Simple User Name . . . . . . . . . . . . . . . . . . 77 6.3.8. Authorization Identity . . . . . . . . . . . . . . . 77 6.3.9. Realms . . . . . . . . . . . . . . . . . . . . . . . 78 6.3.10. Round Trips . . . . . . . . . . . . . . . . . . . . 78 6.4. Process . . . . . . . . . . . . . . . . . . . . . . . . 79 6.4.1. Exchange of Stream Headers and Stream Features . . . 79 6.4.2. Initiation . . . . . . . . . . . . . . . . . . . . . 80 6.4.3. Challenge-Response Sequence . . . . . . . . . . . . 80 6.4.4. Abort . . . . . . . . . . . . . . . . . . . . . . . 81 6.4.5. SASL Failure . . . . . . . . . . . . . . . . . . . . 81 6.4.6. SASL Success . . . . . . . . . . . . . . . . . . . . 82 6.5. SASL Errors . . . . . . . . . . . . . . . . . . . . . . 84 6.5.1. aborted . . . . . . . . . . . . . . . . . . . . . . 84 6.5.2. account-disabled . . . . . . . . . . . . . . . . . . 84 6.5.3. credentials-expired . . . . . . . . . . . . . . . . 85 6.5.4. encryption-required . . . . . . . . . . . . . . . . 85 6.5.5. incorrect-encoding . . . . . . . . . . . . . . . . . 85 6.5.6. invalid-authzid . . . . . . . . . . . . . . . . . . 85 Saint-Andre Expires May 21, 2011 [Page 4] Internet-Draft XMPP Core November 2010 6.5.7. invalid-mechanism . . . . . . . . . . . . . . . . . 86 6.5.8. malformed-request . . . . . . . . . . . . . . . . . 86 6.5.9. mechanism-too-weak . . . . . . . . . . . . . . . . . 86 6.5.10. not-authorized . . . . . . . . . . . . . . . . . . . 87 6.5.11. temporary-auth-failure . . . . . . . . . . . . . . . 87 6.6. SASL Definition . . . . . . . . . . . . . . . . . . . . 87 7. Resource Binding . . . . . . . . . . . . . . . . . . . . . . 88 7.1. Fundamentals . . . . . . . . . . . . . . . . . . . . . . 88 7.2. Support . . . . . . . . . . . . . . . . . . . . . . . . 89 7.3. Stream Negotiation Rules . . . . . . . . . . . . . . . . 89 7.3.1. Mandatory-to-Negotiate . . . . . . . . . . . . . . . 89 7.3.2. Restart . . . . . . . . . . . . . . . . . . . . . . 89 7.4. Advertising Support . . . . . . . . . . . . . . . . . . 89 7.5. Generation of Resource Identifiers . . . . . . . . . . . 90 7.6. Server-Generated Resource Identifier . . . . . . . . . . 90 7.6.1. Success Case . . . . . . . . . . . . . . . . . . . . 90 7.6.2. Error Cases . . . . . . . . . . . . . . . . . . . . 91 7.6.2.1. Resource Constraint . . . . . . . . . . . . . . . 91 7.6.2.2. Not Allowed . . . . . . . . . . . . . . . . . . . 91 7.7. Client-Submitted Resource Identifier . . . . . . . . . . 92 7.7.1. Success Case . . . . . . . . . . . . . . . . . . . . 92 7.7.2. Error Cases . . . . . . . . . . . . . . . . . . . . 93 7.7.2.1. Bad Request . . . . . . . . . . . . . . . . . . . 93 7.7.2.2. Conflict . . . . . . . . . . . . . . . . . . . . 93 7.7.3. Retries . . . . . . . . . . . . . . . . . . . . . . 95 8. XML Stanzas . . . . . . . . . . . . . . . . . . . . . . . . . 95 8.1. Common Attributes . . . . . . . . . . . . . . . . . . . 95 8.1.1. to . . . . . . . . . . . . . . . . . . . . . . . . . 96 8.1.1.1. Client-to-Server Streams . . . . . . . . . . . . 96 8.1.1.2. Server-to-Server Streams . . . . . . . . . . . . 97 8.1.2. from . . . . . . . . . . . . . . . . . . . . . . . . 97 8.1.2.1. Client-to-Server Streams . . . . . . . . . . . . 97 8.1.2.2. Server-to-Server Streams . . . . . . . . . . . . 98 8.1.3. id . . . . . . . . . . . . . . . . . . . . . . . . . 98 8.1.4. type . . . . . . . . . . . . . . . . . . . . . . . . 99 8.1.5. xml:lang . . . . . . . . . . . . . . . . . . . . . . 99 8.2. Basic Semantics . . . . . . . . . . . . . . . . . . . . 100 8.2.1. Message Semantics . . . . . . . . . . . . . . . . . 100 8.2.2. Presence Semantics . . . . . . . . . . . . . . . . . 101 8.2.3. IQ Semantics . . . . . . . . . . . . . . . . . . . . 101 8.3. Stanza Errors . . . . . . . . . . . . . . . . . . . . . 103 8.3.1. Rules . . . . . . . . . . . . . . . . . . . . . . . 104 8.3.2. Syntax . . . . . . . . . . . . . . . . . . . . . . . 105 8.3.3. Defined Conditions . . . . . . . . . . . . . . . . . 106 8.3.3.1. bad-request . . . . . . . . . . . . . . . . . . . 106 8.3.3.2. conflict . . . . . . . . . . . . . . . . . . . . 107 8.3.3.3. feature-not-implemented . . . . . . . . . . . . . 107 8.3.3.4. forbidden . . . . . . . . . . . . . . . . . . . . 108 Saint-Andre Expires May 21, 2011 [Page 5] Internet-Draft XMPP Core November 2010 8.3.3.5. gone . . . . . . . . . . . . . . . . . . . . . . 108 8.3.3.6. internal-server-error . . . . . . . . . . . . . . 109 8.3.3.7. item-not-found . . . . . . . . . . . . . . . . . 110 8.3.3.8. jid-malformed . . . . . . . . . . . . . . . . . . 110 8.3.3.9. not-acceptable . . . . . . . . . . . . . . . . . 111 8.3.3.10. not-allowed . . . . . . . . . . . . . . . . . . . 112 8.3.3.11. not-authorized . . . . . . . . . . . . . . . . . 112 8.3.3.12. payment-required . . . . . . . . . . . . . . . . 113 8.3.3.13. policy-violation . . . . . . . . . . . . . . . . 113 8.3.3.14. recipient-unavailable . . . . . . . . . . . . . . 114 8.3.3.15. redirect . . . . . . . . . . . . . . . . . . . . 115 8.3.3.16. registration-required . . . . . . . . . . . . . . 115 8.3.3.17. remote-server-not-found . . . . . . . . . . . . . 116 8.3.3.18. remote-server-timeout . . . . . . . . . . . . . . 117 8.3.3.19. resource-constraint . . . . . . . . . . . . . . . 117 8.3.3.20. service-unavailable . . . . . . . . . . . . . . . 118 8.3.3.21. subscription-required . . . . . . . . . . . . . . 119 8.3.3.22. undefined-condition . . . . . . . . . . . . . . . 119 8.3.3.23. unexpected-request . . . . . . . . . . . . . . . 120 8.3.4. Application-Specific Conditions . . . . . . . . . . 121 8.4. Extended Content . . . . . . . . . . . . . . . . . . . . 122 9. Detailed Examples . . . . . . . . . . . . . . . . . . . . . . 125 9.1. Client-to-Server Examples . . . . . . . . . . . . . . . 125 9.1.1. TLS . . . . . . . . . . . . . . . . . . . . . . . . 125 9.1.2. SASL . . . . . . . . . . . . . . . . . . . . . . . . 127 9.1.3. Resource Binding . . . . . . . . . . . . . . . . . . 129 9.1.4. Stanza Exchange . . . . . . . . . . . . . . . . . . 130 9.1.5. Close . . . . . . . . . . . . . . . . . . . . . . . 130 9.2. Server-to-Server Examples . . . . . . . . . . . . . . . 131 9.2.1. TLS . . . . . . . . . . . . . . . . . . . . . . . . 131 9.2.2. SASL . . . . . . . . . . . . . . . . . . . . . . . . 133 9.2.3. Stanza Exchange . . . . . . . . . . . . . . . . . . 134 9.2.4. Close . . . . . . . . . . . . . . . . . . . . . . . 134 10. Server Rules for Processing XML Stanzas . . . . . . . . . . . 135 10.1. In-Order Processing . . . . . . . . . . . . . . . . . . 135 10.2. General Considerations . . . . . . . . . . . . . . . . . 136 10.3. No 'to' Address . . . . . . . . . . . . . . . . . . . . 137 10.3.1. Message . . . . . . . . . . . . . . . . . . . . . . 137 10.3.2. Presence . . . . . . . . . . . . . . . . . . . . . . 138 10.3.3. IQ . . . . . . . . . . . . . . . . . . . . . . . . . 138 10.4. Remote Domain . . . . . . . . . . . . . . . . . . . . . 138 10.4.1. Existing Stream . . . . . . . . . . . . . . . . . . 139 10.4.2. No Existing Stream . . . . . . . . . . . . . . . . . 139 10.4.3. Error Handling . . . . . . . . . . . . . . . . . . . 139 10.5. Local Domain . . . . . . . . . . . . . . . . . . . . . . 139 10.5.1. Mere Domain . . . . . . . . . . . . . . . . . . . . 140 10.5.2. Domain with Resource . . . . . . . . . . . . . . . . 140 10.5.3. Localpart at Domain . . . . . . . . . . . . . . . . 140 Saint-Andre Expires May 21, 2011 [Page 6] Internet-Draft XMPP Core November 2010 10.5.3.1. No Such User . . . . . . . . . . . . . . . . . . 140 10.5.3.2. Bare JID . . . . . . . . . . . . . . . . . . . . 140 10.5.3.3. Full JID . . . . . . . . . . . . . . . . . . . . 141 11. XML Usage . . . . . . . . . . . . . . . . . . . . . . . . . . 141 11.1. XML Restrictions . . . . . . . . . . . . . . . . . . . . 141 11.2. XML Namespace Names and Prefixes . . . . . . . . . . . . 142 11.3. Well-Formedness . . . . . . . . . . . . . . . . . . . . 142 11.4. Validation . . . . . . . . . . . . . . . . . . . . . . . 143 11.5. Inclusion of XML Declaration . . . . . . . . . . . . . . 143 11.6. Character Encoding . . . . . . . . . . . . . . . . . . . 144 11.7. Whitespace . . . . . . . . . . . . . . . . . . . . . . . 144 11.8. XML Versions . . . . . . . . . . . . . . . . . . . . . . 144 12. Internationalization Considerations . . . . . . . . . . . . . 144 13. Security Considerations . . . . . . . . . . . . . . . . . . . 145 13.1. Fundamentals . . . . . . . . . . . . . . . . . . . . . . 145 13.2. Threat Model . . . . . . . . . . . . . . . . . . . . . . 146 13.3. Order of Layers . . . . . . . . . . . . . . . . . . . . 146 13.4. Confidentiality and Integrity . . . . . . . . . . . . . 146 13.5. Peer Entity Authentication . . . . . . . . . . . . . . . 147 13.6. Strong Security . . . . . . . . . . . . . . . . . . . . 147 13.7. Certificates . . . . . . . . . . . . . . . . . . . . . . 148 13.7.1. Certificate Generation . . . . . . . . . . . . . . . 148 13.7.1.1. General Considerations . . . . . . . . . . . . . 148 13.7.1.2. Server Certificates . . . . . . . . . . . . . . . 149 13.7.1.3. Client Certificates . . . . . . . . . . . . . . . 151 13.7.1.4. XmppAddr Identifier Type . . . . . . . . . . . . 151 13.7.2. Certificate Validation . . . . . . . . . . . . . . . 152 13.7.2.1. Server Certificates . . . . . . . . . . . . . . . 153 13.7.2.2. Client Certificates . . . . . . . . . . . . . . . 154 13.7.2.3. Checking of Certificates in Long-Lived Streams . 155 13.7.2.4. Use of Certificates in XMPP Extensions . . . . . 156 13.8. Mandatory-to-Implement TLS and SASL Technologies . . . . 156 13.8.1. For Authentication Only . . . . . . . . . . . . . . 156 13.8.2. For Confidentiality Only . . . . . . . . . . . . . . 157 13.8.3. For Confidentiality and Authentication With Passwords . . . . . . . . . . . . . . . . . . . . . 157 13.8.4. For Confidentiality and Authentication Without Passwords . . . . . . . . . . . . . . . . . . . . . 158 13.9. Technology Reuse . . . . . . . . . . . . . . . . . . . . 158 13.9.1. Use of base64 in SASL . . . . . . . . . . . . . . . 158 13.9.2. Use of DNS . . . . . . . . . . . . . . . . . . . . . 158 13.9.3. Use of Hash Functions . . . . . . . . . . . . . . . 159 13.9.4. Use of SASL . . . . . . . . . . . . . . . . . . . . 159 13.9.5. Use of TLS . . . . . . . . . . . . . . . . . . . . . 160 13.9.6. Use of UTF-8 . . . . . . . . . . . . . . . . . . . . 160 13.9.7. Use of XML . . . . . . . . . . . . . . . . . . . . . 161 13.10. Information Leaks . . . . . . . . . . . . . . . . . . . 161 13.10.1. IP Addresses . . . . . . . . . . . . . . . . . . . . 161 Saint-Andre Expires May 21, 2011 [Page 7] Internet-Draft XMPP Core November 2010 13.10.2. Presence Information . . . . . . . . . . . . . . . . 161 13.11. Directory Harvesting . . . . . . . . . . . . . . . . . . 161 13.12. Denial of Service . . . . . . . . . . . . . . . . . . . 162 13.13. Firewalls . . . . . . . . . . . . . . . . . . . . . . . 163 13.14. Interdomain Federation . . . . . . . . . . . . . . . . . 164 13.15. Non-Repudiation . . . . . . . . . . . . . . . . . . . . 164 14. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 164 14.1. XML Namespace Name for TLS Data . . . . . . . . . . . . 165 14.2. XML Namespace Name for SASL Data . . . . . . . . . . . . 165 14.3. XML Namespace Name for Stream Errors . . . . . . . . . . 165 14.4. XML Namespace Name for Resource Binding . . . . . . . . 165 14.5. XML Namespace Name for Stanza Errors . . . . . . . . . . 166 14.6. GSSAPI Service Name . . . . . . . . . . . . . . . . . . 166 14.7. Port Numbers and Service Names . . . . . . . . . . . . . 166 15. Conformance Requirements . . . . . . . . . . . . . . . . . . 167 16. References . . . . . . . . . . . . . . . . . . . . . . . . . 176 16.1. Normative References . . . . . . . . . . . . . . . . . . 176 16.2. Informative References . . . . . . . . . . . . . . . . . 178 Appendix A. XML Schemas . . . . . . . . . . . . . . . . . . . . 184 A.1. Stream Namespace . . . . . . . . . . . . . . . . . . . . 185 A.2. Stream Error Namespace . . . . . . . . . . . . . . . . . 186 A.3. STARTTLS Namespace . . . . . . . . . . . . . . . . . . . 189 A.4. SASL Namespace . . . . . . . . . . . . . . . . . . . . . 189 A.5. Client Namespace . . . . . . . . . . . . . . . . . . . . 191 A.6. Server Namespace . . . . . . . . . . . . . . . . . . . . 195 A.7. Resource Binding Namespace . . . . . . . . . . . . . . . 201 A.8. Stanza Error Namespace . . . . . . . . . . . . . . . . . 201 Appendix B. Contact Addresses . . . . . . . . . . . . . . . . . 203 Appendix C. Account Provisioning . . . . . . . . . . . . . . . . 203 Appendix D. Differences from RFC 3920 . . . . . . . . . . . . . 203 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 205 Saint-Andre Expires May 21, 2011 [Page 8] Internet-Draft XMPP Core November 2010 1. Introduction 1.1. Overview The Extensible Messaging and Presence Protocol (XMPP) is an application profile of the Extensible Markup Language [XML] that enables the near-real-time exchange of structured yet extensible data between any two or more network entities. This document defines XMPP's core protocol methods: setup and teardown of XML streams, channel encryption, authentication, error handling, and communication primitives for messaging, network availability ("presence"), and request-response interactions. 1.2. History The basic syntax and semantics of XMPP were developed originally within the Jabber open-source community, mainly in 1999. In late 2002, the XMPP Working Group was chartered with developing an adaptation of the core Jabber protocol that would be suitable as an IETF instant messaging (IM) and presence technology in accordance with [IMP-REQS]. In October 2004, [RFC3920] and [RFC3921] were published, representing the most complete definition of XMPP at that time. Since 2004 the Internet community has gained extensive implementation and deployment experience with XMPP, including formal interoperability testing carried out under the auspices of the XMPP Standards Foundation (XSF). This document incorporates comprehensive feedback from software developers and service providers, including a number of backward-compatible modifications summarized under Appendix D. As a result, this document reflects the rough consensus of the Internet community regarding the core features of XMPP 1.0, thus obsoleting RFC 3920. 1.3. Functional Summary This non-normative section provides a developer-friendly, functional summary of XMPP; refer to the sections that follow for a normative definition of XMPP. The purpose of XMPP is to enable the exchange of relatively small pieces of structured data (called "XML stanzas") over a network between any two (or more) entities. XMPP is typically implemented using a distributed client-server architecture, wherein a client needs to connect to a server in order to gain access to the network and thus be allowed to exchange XML stanzas with other entities (which can be associated with other servers). The process whereby a client connects to a server, exchanges XML stanzas, and ends the Saint-Andre Expires May 21, 2011 [Page 9] Internet-Draft XMPP Core November 2010 connection is: 1. Determine the hostname and port at which to connect 2. Open a Transmission Control Protocol [TCP] connection 3. Open an XML stream over TCP 4. Negotiate Transport Layer Security [TLS] for channel encryption (recommended) 5. Authenticate using a Simple Authentication and Security Layer [SASL] mechanism 6. Bind a resource to the stream 7. Exchange an unbounded number of XML stanzas with other entities on the network 8. Close the XML stream 9. Close the TCP connection Within XMPP, one server can optionally connect to another server to enable inter-domain or inter-server communication. For this to happen, the two servers need to negotiate a connection between themselves and then exchange XML stanzas; the process for doing so is: 1. Determine the hostname and port at which to connect 2. Open a TCP connection 3. Open an XML stream 4. Negotiate TLS for channel encryption (recommended) 5. Authenticate using a Simple Authentication and Security Layer [SASL] mechanism * 6. Exchange an unbounded number of XML stanzas both directly for the servers and indirectly on behalf of entities associated with each server (e.g., connected clients) 7. Close the XML stream 8. Close the TCP connection * Interoperability Note: At the time of writing, most deployed servers use the Server Dialback protocol [XEP-0220] to provide weak identity verification instead of using SASL to provide strong authentication, especially in cases where SASL negotiation would not result in strong authentication anyway (e.g., because TLS negotiation was not mandated by the peer server, or because the PKIX certificate presented by the peer server during TLS negotiation is self-signed and has not been previously accepted); for details, see [XEP-0220]. The solutions specified in this document offer a significantly stronger level of security (see also Section 13.6). This document specifies how clients connect to servers and specifies the basic semantics of XML stanzas. However, this document does not define the "payloads" of the XML stanzas that might be exchanged once Saint-Andre Expires May 21, 2011 [Page 10] Internet-Draft XMPP Core November 2010 a connection is successfully established; instead, those payloads are defined by various XMPP extensions. For example, [XMPP-IM] defines extensions for basic instant messaging and presence functionality. In addition, various specifications produced in the XSF's XEP series [XEP-0001] define extensions for a wide range of applications. 1.4. Terminology The keywords "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [KEYWORDS]. Certain security-related terms are to be understood in the sense defined in [SEC-TERMS]; such terms include, but are not limited to, "assurance", "attack", "authentication", "authorization", "certificate", "certification authority", "certification path", "confidentiality", "credential", "downgrade", "encryption", "fingerprint", "hash value", "identity", "integrity", "signature", "security perimeter", "self-signed certificate", "sign", "spoof", "tamper", "trust", "trust anchor", "trust chain", "validate", "verify". Certain terms related to certificates, domains, and application service identity are to be understood in the sense defined in [TLS-CERTS]; these include, but are not limited to, "PKIX certificate", "source domain", "derived domain", and the identifier types "CN-ID", "DNS-ID", and "SRV-ID". Other security-related terms are to be understood in the sense defined in the referenced specifications (for example, "denial of service" as described in [DOS] or "end entity certificate" as described in [PKIX]). The term "whitespace" is used to refer to any character that matches production [3] content of [XML], i.e., any instance of the SP, HTAB, CR, or LF rules defined in [ABNF]. The term "input stream" designates an XML stream over which a server receives data from a connected client or remote server, and the term "output stream" designates an XML stream over which a server sends data to a connected client or remote server. The following terms designate some of the actions that a server can perform when processing data received over an input stream: Saint-Andre Expires May 21, 2011 [Page 11] Internet-Draft XMPP Core November 2010 route: pass the data to a remote server for direct processing by the remote server or eventual delivery to a client associated with the remote server) deliver: pass the data to a connected client ignore: discard the data without acting upon it or returning an error to the sender When the term "ignore" is used with regard to client processing of data it receives, the phrase "without acting upon it" explicitly includes not presenting the data to a human user. In examples, lines have been wrapped for improved readability, "[...]" means elision, and the following prepended strings are used (these prepended strings are not to be sent over the wire): o C: = a client o E: = any XMPP entity o I: = an initiating entity o P: = a peer server o R: = a receiving entity o S: = a server o S1: = server1 o S2: = server2 Readers need to be aware that the examples are not exhaustive and that, in examples for some protocol flows, the alternate steps shown would not necessarily be triggered by the exact data sent in the previous step; in all cases the protocol definitions specified in this document or in normatively referenced documents rule over any examples provided here. Following the "XML Notation" used in [IRI] to represent characters that cannot be rendered in ASCII-only documents, some examples in this document use the form "&#x...." as a notational device to represent [UNICODE] characters (e.g., the string "ř" stands for the Unicode character LATIN SMALL LETTER R WITH CARON); this form is definitely not to be sent over the wire in XMPP systems. In adherence to the convention used in [URI] to represent Uniform Resource Indentifiers, XMPP addresses in running text are enclosed between '<' and '>' (despite the fact that natively they are not URIs). Saint-Andre Expires May 21, 2011 [Page 12] Internet-Draft XMPP Core November 2010 1.5. Acknowledgements This document is an update to, and derived from, RFC 3920. This document would have been impossible without the work of the contributors and commenters acknowledged there. Hundreds of people have provided implementation feedback, bug reports, requests for clarification, and suggestions for improvement since publication of RFC 3920. Although the document editor has endeavored to address all such feedback, he is solely responsible for any remaining errors and ambiguities. Special thanks are due to Kevin Smith, Matthew Wild, Dave Cridland, Philipp Hancke, Waqas Hussain, Florian Zeitz, Ben Campbell, Jehan Pages, Paul Aurich, Justin Karneges, Kurt Zeilenga, Simon Josefsson, Ralph Meijer, Curtis King, and others for their comments during Working Group Last Call. Thanks also to Yaron Sheffer for his review on behalf of the Security Directorate. The Working Group chairs were Ben Campbell and Joe Hildebrand. The responsible Area Director was Gonzalo Camarillo. 1.6. Discussion Venue The document editor and the broader XMPP developer community welcome discussion and comments related to the topics presented in this document. The primary and preferred venue is the mailing list, for which archives and subscription information are available at . Related discussions often occur on the mailing list, for which archives and subscription information are available at . 2. Architecture XMPP provides a technology for the asynchronous, end-to-end exchange of structured data by means of direct, persistent XML streams among a distributed network of globally-addressable, presence-aware clients and servers. Because this architectural style involves ubiquitous knowledge of network availability and a conceptually unlimited number of concurrent information transactions in the context of a given client-to-server or server-to-server session, we label it "Availability for Concurrent Transactions" (ACT) to distinguish it from the "Representational State Transfer" [REST] architectural style familiar from the World Wide Web. Although the architecture of XMPP is similar in important ways to that of email (see [EMAIL-ARCH]), it Saint-Andre Expires May 21, 2011 [Page 13] Internet-Draft XMPP Core November 2010 introduces several modifications to facilitate communication in close to real time. The salient features of this ACTive architectural style are as follows. 2.1. Global Addresses As with email, XMPP uses globally-unique addresses (based on the Domain Name System) in order to route and deliver messages over the network. All XMPP entities are addressable on the network, most particularly clients and servers but also various additional services that can be accessed by clients and servers. In general, server addresses are of the form (e.g., ), accounts hosted at a server are of the form (e.g., ), and a particular connected device or resource that is currently authorized for interaction on behalf of an account is of the form (e.g., ). For historical reasons, XMPP addresses are often called Jabber IDs or JIDs. Because the formal specification of the XMPP address format depends on internationalization technologies that are in flux at the time of writing, the format is defined in [XMPP-ADDR] instead of this document. 2.2. Presence XMPP includes the ability for an entity to advertise its network availability or "presence" to other entities. Such availability for communication is signalled end-to-end via dedicated communication primitives in XMPP (the stanza). Although knowledge of network availability is not strictly necessary for the exchange of XMPP messages, it facilitates real-time interaction because the originator of a message can know before initiating communication that the intended recipient is online and available. End-to-end presence is defined in [XMPP-IM]. 2.3. Persistent Streams Availability for communication is also built into a point-to-point "hop" through the use of persistent XML streams over long-lived TCP connections. These "always-on" client-to-server or server-to-server streams enable each party to push data to the other party at any time for immediate routing or delivery. XML streams are defined under Section 4. 2.4. Structured Data The basic protocol data unit in XMPP is not an XML stream (which simply provides the transport for point-to-point communication) but Saint-Andre Expires May 21, 2011 [Page 14] Internet-Draft XMPP Core November 2010 an XML "stanza", which is essentially a fragment of XML that is sent over a stream. The root element of a stanza includes routing attributes (such as "from" and "to" addresses) and the child elements of the stanza contain a payload for delivery to the intended recipient. XML stanzas are defined under Section 8. 2.5. Distributed Network of Clients and Servers In practice, XMPP consists of a network of clients and servers that inter-communicate (however, communication between any two given deployed servers is strictly OPTIONAL). Thus, for example, the user associated with the server might be able to exchange messages, presence, and other structured data with the user associated with the server . This pattern is familiar from messaging protocols that make use of global addresses, such as the email network (see [SMTP] and [EMAIL-ARCH]). As a result, end-to-end communication in XMPP is logically peer-to-peer but physically client-to-server-to- server-to-client, as illustrated in the following diagram. example.net ---------------- im.example.com | | | | romeo@example.net juliet@im.example.com Figure 1: Distributed Client-Server Architecture Informational Note: Architectures that employ XML streams (Section 4) and XML stanzas (Section 8) but that establish peer- to-peer connections directly between clients using technologies based on [LINKLOCAL] have been deployed, but such architectures are not defined in this specification and are best described as "XMPP-like"; for details, see [XEP-0174]. In addition, XML streams can be established end-to-end over any reliable transport, including extensions to XMPP itself; however, such methods are out of scope for this specification. The following paragraphs describe the responsibilities of clients and servers on the network. A client is an entity that establishes an XML stream with a server by authenticating using the credentials of a local account and that then completes resource binding (Section 7) in order to enable delivery of XML stanzas between the server and the client over the negotiated stream. The client then uses XMPP to communicate with its server, other clients, and any other entities on the network, where the server is responsible for delivering stanzas to local entities or Saint-Andre Expires May 21, 2011 [Page 15] Internet-Draft XMPP Core November 2010 routing them to remote entities. Multiple clients can connect simultaneously to a server on behalf of the same local account, where each client is differentiated by the resourcepart of an XMPP address (e.g., vs. ), as defined under [XMPP-ADDR] and Section 7. A server is an entity whose primary responsibilities are to: o Manage XML streams (Section 4) with local clients and deliver XML stanzas (Section 8) to those clients over the negotiated streams; this includes responsibility for ensuring that a client authenticates with the server before being granted access to the XMPP network. o Subject to local service policies on server-to-server communication, manage XML streams (Section 4) with remote servers and route XML stanzas (Section 8) to those servers over the negotiated streams. Depending on the application, the secondary responsibilities of an XMPP server can include: o Storing data that is used by clients (e.g., contact lists for users of XMPP-based instant messaging and presence applications as defined in [XMPP-IM]); in this case, the relevant XML stanza is handled directly by the server itself on behalf of the client and is not routed to a remote server or delivered to a local entity. o Hosting local services that also use XMPP as the basis for communication but that provide additional functionality beyond that defined in this document or in [XMPP-IM]; examples include multi-user conferencing services as specified in [XEP-0045] and publish-subscribe services as specified in [XEP-0060]. 3. TCP Binding 3.1. Scope As XMPP is defined in this specification, an initiating entity (client or server) MUST open a Transmission Control Protocol [TCP] connection to the receiving entity (server) before it negotiates XML streams with the receiving entity. The parties then maintain that TCP connection for as long as the XML streams are in use. The rules specified in the following sections apply to the TCP binding. Saint-Andre Expires May 21, 2011 [Page 16] Internet-Draft XMPP Core November 2010 Informational Note: There is no necessary coupling of XML streams to TCP, and other transports are possible. For example, two entities could connect to each other by means of [HTTP] as specified in [XEP-0124] and [XEP-0206]. However, this specification defines only a binding of XMPP to TCP. 3.2. Hostname Resolution Because XML streams are sent over TCP, the initiating entity needs to determine the IPv4 or IPv6 address (and port) of the receiving entity's "origin domain" before it can attempt to connect to the XMPP network. 3.2.1. Preferred Process: SRV Lookup The preferred process for hostname resolution is to use [DNS-SRV] records as follows: 1. The initiating entity constructs a DNS SRV query whose inputs are: * a Service of "xmpp-client" (for client-to-server connections) or "xmpp-server" (for server-to-server connections) * a Proto of "tcp" * a Name corresponding to the "origin domain" of the XMPP service to which the initiating entity wishes to connect (e.g., "example.net" or "im.example.com") 2. The resulting is a query such as "_xmpp-client._tcp.example.net." or "_xmpp-server._tcp.im.example.com.". 3. If a response is received, it will contain one or more combinations of a port and hostname, each of which is weighted and prioritized as described in [DNS-SRV]. However, if the result of the SRV lookup is a single resource record with a Target of ".", i.e. the root domain, then the initiating entity MUST abort SRV processing at this point (but SHOULD attempt the fallback process described in the next section). 4. The initiating entity chooses at least one of the returned hostnames to resolve (following the rules in [DNS-SRV]), which it does by using a DNS "A" or "AAAA" lookup on the hostname; this will result in an IPv4 or IPv6 address. 5. The initiating entity uses the IP address(es) from the first successfully resolved hostname (with the corresponding port number returned by the SRV lookup) as the connection address for the receiving entity. Saint-Andre Expires May 21, 2011 [Page 17] Internet-Draft XMPP Core November 2010 6. If the initiating entity fails to connect using that IP address but the "A" or "AAAA" lookup returned more than one IP address, then the initiating entity uses the next resolved IP address for that hostname as the connection address. 7. If the initiating entity fails to connect using all resolved IP addresses for a given hostname, then it repeats the process of resolution and connection for the next hostname returned by the SRV lookup. 8. If the initiating entity fails to connect using any hostname returned by the SRV lookup, then it can either abort the connection attempt or use the fallback process described in the next section. 3.2.2. Fallback Processes The fallback process SHOULD be a normal "A" or "AAAA" address record resolution to determine the IPv4 or IPv6 address of the origin domain, where the port used is the "xmpp-client" port of 5222 for client-to-server connections or the "xmpp-server" port 5269 for server-to-server connections. For client-to-server connections, the fallback MAY be a [DNS-TXT] lookup for alternative connection methods, for example as described in [XEP-0156]. 3.2.3. When Not to Use SRV If the initiating entity has been explicitly configured to associate a particular hostname (and potentially port) with the origin domain of the receiving entity (say, to "hardcode" an association from an origin domain of example.net to a configured hostname of webcm.example.com:80), the initiating entity SHOULD use the configured name instead of performing the preferred SRV resolution process on the origin name. 3.2.4. Use of SRV Records with Add-On Services Many XMPP servers are implemented in such a way that they can host add-on services (beyond those defined in this specification and [XMPP-IM]) at DNS domain names that typically are "subdomains" of the main XMPP service (e.g., conference.example.net for a [XEP-0045] service associated with the example.net XMPP service) or "subdomains" of the first-level domain of the underlying service (e.g., muc.example.com for a [XEP-0045] service associated with the im.example.com XMPP service). If an entity associated with a remote XMPP server wishes to use such an add-on service, it would generate Saint-Andre Expires May 21, 2011 [Page 18] Internet-Draft XMPP Core November 2010 an appropriate XML stanza and the remote server would attempt to resolve the add-on service's DNS domain name via an SRV lookup on resource records such as "_xmpp-server._tcp.conference.example.net." or "_xmpp-server._tcp.muc.example.com.". Therefore if the administrators of an XMPP service wish to enable entities associated with remote servers to access such add-on services, they need to advertise the appropriate "_xmpp-server" SRV records in addition to the "_xmpp-server" record for their main XMPP service. In case SRV records are not available, the fallback methods described under Section 3.2.2 can be used to resolve the DNS domain names of add-on services. 3.3. Reconnection It can happen that an XMPP server goes offline while servicing TCP connections from local clients and from other servers. Because the number of such connections can be quite large, the reconnection algorithm employed by entities that seek to reconnect can have a significant impact on software and network performance. If an entity chooses to reconnect, the following guidelines are RECOMMENDED: o The number of seconds that expire before an entity first seeks to reconnect SHOULD be an unpredictable number between 0 and 60 (e.g., so that all clients do not attempt to reconnect exactly 30 seconds after being disconnected). o If the first reconnection attempt does not succeed, an entity SHOULD back off increasingly on the time between subsequent reconnection attempts (e.g., in accordance with "truncated binary exponential backoff" as described in [ETHERNET]). It is RECOMMENDED to make use of TLS session resumption [TLS-RESUME] when reconnecting. A future version of this document, or a separate specification, might provide more detailed guidelines regarding methods for speeding the reconnection process. 3.4. Reliability The use of long-lived TCP connections in XMPP implies that the sending of XML stanzas over XML streams can be unreliable, since the parties to a long-lived TCP connection might not discover a connectivity disruption in a timely manner. At the XMPP application layer, long connectivity disruptions can result in undelivered stanzas. Although the core XMPP technology defined in this specification does not contain features to overcome this lack of reliability, there exist XMPP extensions for doing so (e.g., [XEP-0198]). Saint-Andre Expires May 21, 2011 [Page 19] Internet-Draft XMPP Core November 2010 4. XML Streams 4.1. Stream Fundamentals Two fundamental concepts make possible the rapid, asynchronous exchange of relatively small payloads of structured information between XMPP entities: XML streams and XML stanzas. These terms are defined as follows. Definition of XML Stream: An XML stream is a container for the exchange of XML elements between any two entities over a network. The start of an XML stream is denoted unambiguously by an opening "stream header" (i.e., an XML tag with appropriate attributes and namespace declarations), while the end of the XML stream is denoted unambiguously by a closing XML tag. During the life of the stream, the entity that initiated it can send an unbounded number of XML elements over the stream, either elements used to negotiate the stream (e.g., to complete TLS negotiation (Section 5) or SASL negotiation (Section 6)) or XML stanzas. The "initial stream" is negotiated from the initiating entity (typically a client or server) to the receiving entity (typically a server), and can be seen as corresponding to the initiating entity's "connection to" or "session with" the receiving entity. The initial stream enables unidirectional communication from the initiating entity to the receiving entity; in order to enable exchange of stanzas from the receiving entity to the initiating entity, the receiving entity MUST negotiate a stream in the opposite direction (the "response stream"). Definition of XML Stanza: An XML stanza is the basic unit of meaning in XMPP. A stanza is a first-level element (at depth=1 of the stream) whose element name is "message", "presence", or "iq" and whose qualifying namespace is 'jabber:client' or 'jabber:server'. By contrast, a first-level element qualified by any other namespace is not an XML stanza (stream errors, stream features, TLS-related elements, SASL-related elements, etc.), nor is a , , or element that is qualified by the 'jabber:client' or 'jabber:server' namespace but that occurs at a depth other than one (e.g., a element contained within an extension element (Section 8.4) for reporting purposes), nor is a , , or element that is qualified by a namespace other than 'jabber:client' or 'jabber:server'. An XML stanza typically contains one or more child elements (with accompanying attributes, elements, and XML character data) as necessary in order to convey the desired information, which MAY be qualified by any XML namespace (see [XML-NAMES] as well as Section 8.4 in this specification). Saint-Andre Expires May 21, 2011 [Page 20] Internet-Draft XMPP Core November 2010 Consider the example of a client's connection to a server. The client initiates an XML stream by sending a stream header to the server, optionally preceded by an XML declaration specifying the XML version and the character encoding supported (see Section 11.5 and Section 11.6). Subject to local policies and service provisioning, the server then replies with a second XML stream back to the client, again optionally preceded by an XML declaration. Once the client has completed SASL negotiation (Section 6) and resource binding (Section 7), the client can send an unbounded number of XML stanzas over the stream. When the client desires to close the stream, it simply sends a closing tag to the server as further described under Section 4.4. In essence, then, one XML stream functions as an envelope for the XML stanzas sent during a session and another XML stream functions as an envelope for the XML stanzas received during a session. We can represent this in a simplistic fashion as follows. Saint-Andre Expires May 21, 2011 [Page 21] Internet-Draft XMPP Core November 2010 +--------------------+--------------------+ | INITIAL STREAM | RESPONSE STREAM | +--------------------+--------------------+ | | | |--------------------|--------------------| | | | |--------------------|--------------------| | | | | | | | | | |--------------------|--------------------| | | | | | | | | | |--------------------|--------------------| | | | | | | | | | |--------------------|--------------------| | | | | | | | | | |--------------------|--------------------| | [ ... ] | | |--------------------|--------------------| | | [ ... ] | |--------------------|--------------------| | | | |--------------------|--------------------| | | | +--------------------+--------------------+ Figure 2: A Simplistic View of Two Streams Those who are accustomed to thinking of XML in a document-centric manner might find the following analogies useful: o The two XML streams are like two "documents" (matching production [1] content of [XML]) that are built up through the accumulation of XML stanzas. o The root element is like the "document entity" for each "document" (as described in Section 4.8 of [XML]). o The XML stanzas sent over the streams are like "fragments" of the "documents" (as described in [XML-FRAG]). However, these analogies are merely that, because XMPP does not deal Saint-Andre Expires May 21, 2011 [Page 22] Internet-Draft XMPP Core November 2010 in documents and fragments but in streams and stanzas. The remainder of this section defines the following aspects of XML streams: o The stream negotation process o How to close a stream o How to handle peers that are silent o The XML attributes of a stream o The XML namespaces of a stream 4.2. Stream Negotiation 4.2.1. Basic Concepts Because the receiving entity for a stream acts as a gatekeeper to the domains it services, it imposes certain conditions for connecting as a client or as a peer server. At a minimum, the initiating entity needs to authenticate with the receiving entity before it is allowed to send stanzas to the receiving entity, typically using SASL as described under Section 6. However, the receiving entity can consider conditions other than authentication to be mandatory, such as encryption using TLS as described under Section 5. The receiving entity informs the initiating entity about such conditions by communicating "stream features": the set of particular protocol interactions that are mandatory for the initiating entity to complete before the receiving entity will accept XML stanzas from the initiating entity (e.g., authentication), as well as any protocol interactions that are voluntary but that might improve the handling of an XML stream (e.g., establishment of application-layer compression as described in [XEP-0138]). The existence of conditions for connecting implies that streams need to be negotiated. The order of layers (TCP, then TLS, then SASL, then XMPP; see Section 13.3) implies that stream negotiation is a multi-stage process. Further structure is imposed by two factors: (1) a given stream feature might be offered only to certain entities or only after certain other features have been negotiated (e.g., resource binding is offered only after SASL authentication), and (2) stream features can be either mandatory-to-negotiate or voluntary-to- negotiate. Finally, for security reasons the parties to a stream need to discard knowledge that they gained during the negotiation process after successfully completing the protocol interactions defined for certain features (e.g., TLS in all cases and SASL in the case when a security layer might be established, as defined in the specification for the relevant SASL mechanism); this is done by flushing the old stream context and exchanging new stream headers over the existing TCP connection. Saint-Andre Expires May 21, 2011 [Page 23] Internet-Draft XMPP Core November 2010 4.2.2. Stream Features Format If the initiating entity includes the 'version' attribute set to a value of at least "1.0" in the initial stream header, after sending the response stream header the receiving entity MUST send a child element (prefixed by the stream namespace prefix) to the initiating entity in order to announce any conditions for continuation of the stream negotiation process. Each condition takes the form of a child element of the element, qualified by a namespace that is different from the stream namespace and the content namespace. The element can contain one child, contain multiple children, or be empty. Implementation Note: The order of child elements contained in any given element is not significant. If a particular stream feature is or can be mandatory-to-negotiate, the definition of that feature needs to do one of the following: 1. Declare that the feature is always mandatory-to-negotiate (e.g., this is true of resource binding for XMPP clients); or 2. Specify a way for the receiving entity to flag the feature as mandatory-to-negotiate for this interaction (e.g., this is done for TLS by including an empty element in the advertisement for that stream feature); it is RECOMMENDED that stream feature definitions for mandatory-to-negotiate features do so by including an empty element as is done for TLS. Informational Note: Because there is no generic format for indicating that a feature is mandatory-to-negotiate, it is possible that a feature which is not understood by the initiating entity might be considered mandatory-to-negotiate by the receiving entity, resulting in failure of the stream negotiation process. Although such an outcome would be undesirable, the working group deemed it rare enough that a generic format was not needed. For security reasons, certain stream features necessitate the initiating entity to send a new initial stream header upon successful negotiation of the feature (e.g., TLS in all cases and SASL in the case when a security layer might be established). If this is true of a given stream feature, the definition of that feature needs to declare that a stream restart is expected after negotiation of the feature. A element that contains at least one mandatory-to- negotiate feature indicates that the stream negotiation is not complete and that the initiating entity MUST negotiate further Saint-Andre Expires May 21, 2011 [Page 24] Internet-Draft XMPP Core November 2010 features. R: A element MAY contain more than one mandatory feature. This means that the initiating entity can choose among the mandatory features. For example, perhaps a future technology will perform roughly the same function as TLS, so the receiving entity might advertise support for both TLS and the future technology. A element that contains both mandatory and voluntary features indicates that the negotiation is not complete but that the initiating entity MAY complete the voluntary feature(s) before it attempts to negotiate the mandatory feature(s). R: zlib lzw A element that contains only voluntary features indicates that the stream negotiation is complete and that the initiating entity is cleared to send XML stanzas, but that the initiating entity MAY negotiate further features if desired. R: zlib lzw An empty element indicates that the stream negotiation is complete and that the initiating entity is cleared to send XML stanzas. R: Saint-Andre Expires May 21, 2011 [Page 25] Internet-Draft XMPP Core November 2010 4.2.3. Restarts On successful negotiation of a feature that necessitates a stream restart, both parties MUST consider the previous stream to be replaced but MUST NOT terminate the underlying TCP connection; instead, the parties MUST reuse the existing connection, which might be in a new state (e.g., encrypted as a result of TLS negotiation). The initiating entity then MUST send a new initial stream header, which SHOULD be preceded by an XML declaration as described under Section 11.5. When the receiving entity receives the new initial stream header, it MUST generate a new stream ID (instead of re-using the old stream ID) before sending a new response stream header (which SHOULD be preceded by an XML declaration as described under Section 11.5). 4.2.4. Resending Features The receiving entity MUST send an updated list of stream features to the initiating entity after a stream restart, and MAY do so after completing negotiation of a stream feature that does not require a stream restart. The list of updated features MAY be empty if there are no further features to be advertised or MAY include any combination of features. 4.2.5. Completion of Stream Negotiation The receiving entity indicates completion of the stream negotiation process by sending to the initiating entity either an empty element or a element that contains only voluntary features. After doing so, the receiving entity MAY send an empty element (e.g., after negotiation of such voluntary features) but MUST NOT send additional stream features to the initiating entity (if the receiving entity has new features to offer, preferably limited to mandatory-to-negotiate or security-critical features, it can simply close the stream using a stream error and then advertise the new features when the initiating entity reconnects, preferably closing existing streams in a staggered way so that not all of the initiating entities reconnect at once). Once stream negotiation is complete, the initiating entity is cleared to send XML stanzas over the stream for as long as the stream is maintained by both parties. Informational Note: Resource binding as specified under Section 7 is an historical exception to the foregoing rule, since it is mandatory-to-negotiate for clients but uses XML stanzas for negotiation purposes. The initiating entity MUST NOT attempt to send XML stanzas Saint-Andre Expires May 21, 2011 [Page 26] Internet-Draft XMPP Core November 2010 (Section 8) to entities other than itself (i.e., the client's connected resource or any other authenticated resource of the client's account) or the server to which it is connected until stream negotiation has been completed. Even if the initiating entity does attempt to do so, the receiving entity MUST NOT accept such stanzas and MUST return a stream error. This rule applies to XML stanzas only (i.e., , , and elements qualified by the content namespace) and not to XML elements used for stream negotiation (e.g., elements used to complete TLS negotiation (Section 5) or SASL negotiation (Section 6)). 4.2.6. Determination of Addresses After the parties to an XML stream have completed the appropriate aspects of stream negotiation (typically SASL negotiation (Section 6) and, for client-to-server streams, resource binding (Section 7)) the receiving entity for a stream MUST determine the initiating entity's JID. For client-to-server communication, the client's bare JID () MUST be the authorization identity (as defined by [SASL]), either (1) as directly communicated by the client during SASL negotiation (Section 6) or (2) as derived by the server from the authentication identity if no authorization identity was specified during SASL negotiation. The resourcepart of the full JID () MUST be the resource negotiated by the client and server during resource binding (Section 7). A client MUST NOT attempt to guess at its JID but instead MUST consider its JID to be whatever the server returns to it during resource binding. The server MUST ensure that the resulting JID (including localpart, domainpart, resourcepart, and separator characters) conforms to the canonical format for XMPP addresses defined in [XMPP-ADDR]; to meet this restriction, the server MAY replace the JID sent by the client with the canonicalized JID as determined by the server and communicate that JID to the client during resource binding. For server-to-server communication, the initiating server's JID () MUST be the authorization identity (as defined by [SASL]), either (1) as directly communicated by the initiating server during SASL negotiation (Section 6) or (2) as derived by the receiving server from the authentication identity if no authorization identity was specified during SASL negotiation; in the absence of SASL negotiation, the receiving server MAY consider the authorization identity to be an identity negotiated within the relevant verification protocol (e.g., the 'from' attribute of the element in Server Dialback [XEP-0220]). Saint-Andre Expires May 21, 2011 [Page 27] Internet-Draft XMPP Core November 2010 Security Note: Because it is possible for a third party to tamper with information that is sent over the stream before a security layer such as TLS is successfully negotiated, it is advisable for the receiving server to treat any such unprotected information with caution. 4.2.7. Flow Chart We summarize the foregoing rules in the following non-normative flow chart for the stream negotiation process, presented from the perspective of the initiating entity. Saint-Andre Expires May 21, 2011 [Page 28] Internet-Draft XMPP Core November 2010 +------------+ | open TCP | | connection | +------------+ | v +---------------+ | send initial |<-------------------------+ | stream header | ^ +---------------+ | | | v | +------------------+ | | receive response | | | stream header | | +------------------+ | | | v | +----------------+ | | receive stream | | +------------------>| features | | ^ +----------------+ | | | | | v | | +<-----------------+ | | | | | {empty?} ----> {all voluntary?} ----> {some mandatory?} | | | no | no | | | | yes | yes | yes | | | v v | | | +---------------+ +----------------+ | | | | MAY negotiate | | MUST negotiate | | | | | any or none | | one feature | | | | +---------------+ +----------------+ | | | | | | | v v | | | +----------+ +-----------+ | | | | process |<-----| negotiate | | | | | complete | no | a feature | | | | +----------+ +-----------+ | | | | | | | yes | | | | v v | | +--------->+<---------+ | | | | | v | +<-------------------------- {restart mandatory?} ------------>+ no yes Saint-Andre Expires May 21, 2011 [Page 29] Internet-Draft XMPP Core November 2010 Figure 3: Stream Negotiation Flow Chart 4.3. Directionality An XML stream is always unidirectional, by which is meant that XML stanzas can be sent in only one direction over the stream (either from the initiating entity to the receiving entity or from the receiving entity to the initiating entity). Depending on the type of session that has been negotiated and the nature of the entities involved, the entities might use: o Two streams over a single TCP connection, where the security context negotiated for the first stream is applied to the second stream. This is typical for client-to-server sessions, and a server MUST allow a client to use the same TCP connection for both streams. o Two streams over two TCP connections, where each stream is separately secured. In this approach, one TCP connection is used for the stream in which stanzas are sent from the initiating entity to the receiving entity, and the other TCP connection is used for the stream in which stanzas are sent from the receiving entity to the initiating entity. This is typical for server-to- server sessions. o Multiple streams over two or more TCP connections, where each stream is separately secured. This approach is sometimes used for server-to-server communication between two large XMPP service providers; however, this can make it difficult to maintain coherence of data received over multiple streams in situations described under Section 10.1, which is why a server MAY return a stream error to a remote server that attempts to negotiate more than one stream (as described under Section 4.8.3.3). This concept of directionality applies only to stanzas and explicitly does not apply to first-level children of the stream root that are used to bootstrap or manage the stream (e.g., first-level elements used for TLS negotiation, SASL negotiation, Server Dialback [XEP-0220], and Stream Management [XEP-0198]). The foregoing considerations imply that while completing STARTTLS negotiation (Section 5) and SASL negotiation (Section 6) two servers would use one TCP connection, but after the stream negotiation process is done that original TCP connection would be used only for the initiating server to send XML stanzas to the receiving server. In order for the receiving server to send XML stanzas to the Saint-Andre Expires May 21, 2011 [Page 30] Internet-Draft XMPP Core November 2010 initiating server, the receiving server would need to reverse the roles and negotiate an XML stream from the receiving server to the initiating server over a separate TCP connection. This separate TCP connection is then secured using a new round of TLS and/or SASL negotiation. Implementation Note: For historical reasons, a server-to-server session always uses two TCP connections. While that approach remains the standard behavior described in this document, extensions such as [XEP-0288] enable servers to negotiate the use of a single TCP connection for bidirectional stanza exchange. Informational Note: Although XMPP developers sometimes apply the terms "unidirectional" and "bidirectional" to the underlying TCP connection (e.g., calling the TCP connection for a client-to- server session "bidirectional" and the TCP connection for a server-to-server session "unidirectional"), strictly speaking a stream is always unidirectional (because the initiating entity and receiving entity always have a minimum of two streams, one in each direction) and a TCP connection is always bidirectional (because TCP traffic can be sent in both directions). Directionality applies to the application-layer traffic sent over the TCP connection, not to the transport-layer traffic sent over the TCP connection itself. 4.4. Closing a Stream An XML stream between two entities can be closed at any time, either because a specific stream error has occurred or in the absence of an error (e.g., when a client simply ends its session). A stream is closed by sending a closing tag. S: If the parties are using either two streams over a single TCP connection or two streams over two TCP connections, the entity that sends the closing stream tag SHOULD behave as follows: 1. Wait for the other party to also close its stream before terminating the underlying TCP connection(s); this gives the other party an opportunity to finish transmitting any data in the opposite direction before the TCP connection(s) is terminated. 2. Refrain from initiating the sending of further data over that stream but continue to process data sent by the other entity (and, if necessary, react to such data). Saint-Andre Expires May 21, 2011 [Page 31] Internet-Draft XMPP Core November 2010 3. Consider both streams to be void if the other party does not send its closing stream tag within a reasonable amount of time (where the definition of "reasonable" is a matter of implementation or deployment). 4. After receiving a reciprocal closing stream tag from the other party or waiting a reasonable amount of time with no response, terminate the underlying TCP connection(s). Security Note: In accordance with Section 7.2.1 of [TLS], to help prevent a truncation attack the party that is closing the stream MUST send a TLS close_notify alert and MUST receive a responding close_notify alert from the other party before terminating the underlying TCP connection(s). If the parties are using multiple streams over multiple TCP connections, there is no defined pairing of streams and therefore the behavior is a matter for implementation. 4.5. Handling of Silent Peers When an entity that is a party to a stream has not received any XMPP traffic from its stream peer for some period of time, the peer might appear to be silent. There are several reasons why this might happen: 1. The underlying TCP connection is dead. 2. The XML stream is broken despite the fact that the underlying TCP connection is alive. 3. The peer is idle and simply has not sent any XMPP traffic over its XML stream to the entity. These three conditions are best handled separately, as described in the following sections. Implementation Note: For the purpose of handling silent peers, we treat a two unidirectional TCP connections as conceptually equivalent to a single bidirectional TCP connection (see Section 4.3); however, implementers need to be aware that, in the case of two unidirectional TCP connections, responses to traffic at the XMPP application layer will come back from the peer on the second TCP connection. In addition, the use of multiple streams in each direction (which is a common deployment choice for server- to-server connectivity among large XMPP service providers) further complicates application-level checking of XMPP streams and their underlying TCP connections, because there is no necessary Saint-Andre Expires May 21, 2011 [Page 32] Internet-Draft XMPP Core November 2010 correlation between any given initial stream and any given response stream. 4.5.1. Dead Connection If the underlying TCP connection is dead, stream-level checks (e.g., [XEP-0199] and [XEP-0198]) are ineffective. Therefore it is unnecessary to close the stream with or without an error, and it is appropriate instead to simply terminate the TCP connection. One common method for checking the TCP connection is to send a space character (U+0020) between XML stanzas, which is allowed for XML streams as described under Section 11.7; the sending of such a space character is properly called a "whitespace keepalive" (the term "whitespace ping" is often used, despite the fact that it is not a ping since no "pong" is possible). 4.5.2. Broken Stream Even if the underlying TCP connection is alive, the peer might never respond to XMPP traffic that the entity sends, whether normal stanzas or specialized stream-checking traffic such as the application-level pings defined in [XEP-0199] or the more comprehensive Stream Management protocol defined in [XEP-0198]. In this case, it is appropriate for the entity to close a broken stream using the stream error described under Section 4.8.3.4. 4.5.3. Idle Peer Even if the underlying TCP connection is alive and the stream is not broken, the peer might have sent no stanzas for a certain period of time. In this case, the peer SHOULD close the stream using the handshake described under Section 4.4. If the idle peer does not close the stream, the other party MAY either close the stream using the handshake described under Section 4.4 or return a stream error (e.g., if the entity has reached a limit on the number of open TCP connections or if the connection has exceeded a local timeout policy). However, consistent with the order of layers (specified under Section 13.3), the other party is advised to verify that the underlying TCP connection is alive and the stream is unbroken (as described above) before concluding that the peer is idle. Furthermore, it is preferable to be liberal in accepting idle peers, since experience has shown that doing so improves the reliability of communication over XMPP networks and that it is typically more efficient to maintain a stream between two servers than to aggressively timeout such a stream. Saint-Andre Expires May 21, 2011 [Page 33] Internet-Draft XMPP Core November 2010 4.5.4. Use of Checking Methods Implementers are advised to support whichever stream-checking and connection-checking methods they deem appropriate, but to carefully weigh the network impact of such methods against the benefits of discovering broken streams and dead TCP connections in a timely manner. The length of time between the use of any particular check is very much a matter of local service policy and depends strongly on the network environment and usage scenarios of a given deployment and connection type; at the time of writing, it is RECOMMENDED that any such check be performed not more than once every 5 minutes and that, ideally, such checks will be initiated by clients rather than servers. Those who implement XMPP software and deploy XMPP services are encouraged to seek additional advice regarding appropriate timing of stream-checking and connection-checking methods, particularly when power-constrained devices are being used (e.g., in mobile environments). 4.6. Stream Attributes The attributes of the root element are defined in the following sections. Security Note: Until and unless the confidentiality and integrity of a stream header is ensured via Transport Layer Security as described under Section 5, the attributes provided in a stream header could be tampered with by an attacker. Implementation Note: The attributes of the root element are not prepended by a namespace prefix because, as explained in [XML-NAMES], "[d]efault namespace declarations do not apply directly to attribute names; the interpretation of unprefixed attributes is determined by the element on which they appear." 4.6.1. from The 'from' attribute communicates an XMPP identity of the entity sending the stream element. For initial stream headers in client-to-server communication, if the client knows the XMPP identity of the principal controlling the client (typically an account name of the form ), then it SHOULD include the 'from' attribute and set its value to that identity once the stream is in a state in which it is willing to perform authentication, e.g. once TLS has been negotiated. However, because the client might not know the XMPP identity of the principal controlling the entity (e.g., because the XMPP identity is assigned at a level other than the XMPP application Saint-Andre Expires May 21, 2011 [Page 34] Internet-Draft XMPP Core November 2010 layer, as in the General Security Service Application Program Interface [GSS-API]), inclusion of the 'from' address is OPTIONAL. Security Note: Including the XMPP identity before the stream is protected via TLS can expose that identity to eavesdroppers. I: For initial stream headers in server-to-server communication, a server MUST include the 'from' attribute and MUST set the value to the domainpart of the 'from' attribute of the stanza that caused the stream to be established (because the initiating entity might have more than one XMPP identity, e.g., in the case of a server that provides virtual hosting, it will need to choose an identity that is associated with this stream). I: For response stream headers in both client-to-server and server-to- server communication, the receiving entity MUST include the 'from' attribute and MUST set the value to one of the receiving entity's hostnames (which MAY be a hostname other than that specified in the 'to' attribute of the initial stream header; see Section 4.8.1.3 and Section 4.8.3.6). R: Saint-Andre Expires May 21, 2011 [Page 35] Internet-Draft XMPP Core November 2010 Whether or not the 'from' attribute is included, each entity MUST verify the identity of the other entity before exchanging XML stanzas with it, as described under Section 13.5. Interoperability Note: It is possible that implementations based on [RFC3920] will not include the 'from' address on stream headers; an entity SHOULD be liberal in accepting such stream headers. 4.6.2. to For initial stream headers in both client-to-server and server-to- server communication, the initiating entity MUST include the 'to' attribute and MUST set its value to a hostname that the initiating entity knows or expects the receiving entity to service. (The same information can be provided in other ways, such as a server name indication during TLS negotiation as described in [TLS-EXT].) I: For response stream headers in client-to-server communication, if the client included a 'from' attribute in the initial stream header then the server MUST include a 'to' attribute in the response stream header and MUST set its value to the bare JID specified in the 'from' attribute of the initial stream header. If the client did not include a 'from' attribute in the initial stream header then the server MUST NOT include a 'to' attribute in the response stream header. R: For response stream headers in server-to-server communication, the receiving entity MUST include a 'to' attribute in the response stream Saint-Andre Expires May 21, 2011 [Page 36] Internet-Draft XMPP Core November 2010 header and MUST set its value to the hostname specified in the 'from' attribute of the initial stream header. R: Whether or not the 'to' attribute is included, each entity MUST verify the identity of the other entity before exchanging XML stanzas with it, as described under Section 13.5. Interoperability Note: It is possible that implementations based on [RFC3920] will not include the 'to' address on stream headers; an entity SHOULD be liberal in accepting such stream headers. 4.6.3. id The 'id' attribute communicates a unique identifier for the stream, called a "stream ID". The stream ID MUST be generated by the receiving entity when it sends a response stream header and MUST BE unique within the receiving application (normally a server). Security Note: The stream ID MUST be both unpredictable and non- repeating because it can be security-critical when re-used by an authentication mechanisms, as is the case for Server Dialback [XEP-0220] and the "XMPP 0.9" authentication mechanism used before RFC 3920 defined the use of SASL in XMPP; for recommendations regarding randomness for security purposes, see [RANDOM]. For initial stream headers, the initiating entity MUST NOT include the 'id' attribute; however, if the 'id' attribute is included, the receiving entity MUST ignore it. For response stream headers, the receiving entity MUST include the 'id' attribute. Saint-Andre Expires May 21, 2011 [Page 37] Internet-Draft XMPP Core November 2010 R: Interoperability Note: In RFC 3920, the text regarding inclusion of the 'id' attribute was ambiguous, leading some implementations to leave the attribute off the response stream header. 4.6.4. xml:lang The 'xml:lang' attribute communicates an entity's preferred or default language for any human-readable XML character data to be sent over the stream (an XML stanza can also possess an 'xml:lang' attribute, as discussed under Section 8.1.5). The syntax of this attribute is defined in Section 2.12 of [XML]; in particular, the value of the 'xml:lang' attribute MUST conform to the NMTOKEN datatype (as defined in Section 2.3 of [XML]) and MUST conform to the language identifier format defined in [LANGTAGS]. For initial stream headers, the initiating entity SHOULD include the 'xml:lang' attribute. I: For response stream headers, the receiving entity MUST include the 'xml:lang' attribute. The following rules apply: o If the initiating entity included an 'xml:lang' attribute in its initial stream header and the receiving entity supports that language in the human-readable XML character data that it generates and sends to the initiating entity (e.g., in the element for stream and stanza errors), the value of the 'xml:lang' attribute MUST be the identifier for the initiating entity's preferred language (e.g., "de-CH"). Saint-Andre Expires May 21, 2011 [Page 38] Internet-Draft XMPP Core November 2010 o If the receiving entity supports a language that closely matches the initiating entity's preferred language (e.g., "de" instead of "de-CH"), then the value of the 'xml:lang' attribute SHOULD be the identifier for the matching language (e.g., "de") but MAY be the identifier for the default language of the receiving entity (e.g., "en"). o If the receiving entity does not support the initiating entity's preferred language or a closely matching language (or if the initiating entity did not include the 'xml:lang' attribute in its initial stream header), then the value of the 'xml:lang' attribute MUST be the identifier for the default language of the receiving entity (e.g., "en"). R: If the initiating entity included the 'xml:lang' attribute in its initial stream header, the receiving entity SHOULD remember that value as the default xml:lang for all stanzas sent by the initiating entity over the current stream. As described under Section 8.1.5, the initiating entity MAY include the 'xml:lang' attribute in any XML stanzas it sends over the stream. If the initiating entity does not include the 'xml:lang' attribute in any such stanza, the receiving entity SHOULD add the 'xml:lang' attribute to the stanza, where the value of the attribute MUST be the identifier for the language preferred by the initiating entity (even if the receiving entity does not support that language for human-readable XML character data it generates and sends to the initiating entity, such as in stream or stanza errors). If the initiating entity includes the 'xml:lang' attribute in any such stanza, the receiving entity MUST NOT modify or delete it. 4.6.5. version The inclusion of the version attribute set to a value of at least "1.0" signals support for the stream-related protocols defined in this specification, including TLS negotiation (Section 5), SASL negotiation (Section 6), stream features (Section 4.2.2), and stream errors (Section 4.8). The version of XMPP specified in this specification is "1.0"; in Saint-Andre Expires May 21, 2011 [Page 39] Internet-Draft XMPP Core November 2010 particular, XMPP 1.0 encapsulates the stream-related protocols as well as the basic semantics of the three defined XML stanza types (, , and ). The numbering scheme for XMPP versions is ".". The major and minor numbers MUST be treated as separate integers and each number MAY be incremented higher than a single digit. Thus, "XMPP 2.4" would be a lower version than "XMPP 2.13", which in turn would be lower than "XMPP 12.3". Leading zeros (e.g., "XMPP 6.01") MUST be ignored by recipients and MUST NOT be sent. The major version number will be incremented only if the stream and stanza formats or obligatory actions have changed so dramatically that an older version entity would not be able to interoperate with a newer version entity if it simply ignored the elements and attributes it did not understand and took the actions defined in the older specification. The minor version number will be incremented only if significant new capabilities have been added to the core protocol (e.g., a newly defined value of the 'type' attribute for message, presence, or IQ stanzas). The minor version number MUST be ignored by an entity with a smaller minor version number, but MAY be used for informational purposes by the entity with the larger minor version number (e.g., the entity with the larger minor version number would simply note that its correspondent would not be able to understand that value of the 'type' attribute and therefore would not send it). The following rules apply to the generation and handling of the 'version' attribute within stream headers: 1. The initiating entity MUST set the value of the 'version' attribute in the initial stream header to the highest version number it supports (e.g., if the highest version number it supports is that defined in this specification, it MUST set the value to "1.0"). 2. The receiving entity MUST set the value of the 'version' attribute in the response stream header to either the value supplied by the initiating entity or the highest version number supported by the receiving entity, whichever is lower. The receiving entity MUST perform a numeric comparison on the major and minor version numbers, not a string match on ".". 3. If the version number included in the response stream header is at least one major version lower than the version number included in the initial stream header and newer version entities cannot Saint-Andre Expires May 21, 2011 [Page 40] Internet-Draft XMPP Core November 2010 interoperate with older version entities as described, the initiating entity SHOULD generate an stream error. 4. If either entity receives a stream header with no 'version' attribute, the entity MUST consider the version supported by the other entity to be "0.9" and SHOULD NOT include a 'version' attribute in the response stream header. 4.6.6. Summary of Stream Attributes The following table summarizes the attributes of the root element. +----------+--------------------------+-------------------------+ | | initiating to receiving | receiving to initiating | +----------+--------------------------+-------------------------+ | to | JID of receiver | JID of initiator | | from | JID of initiator | JID of receiver | | id | ignored | stream identifier | | xml:lang | default language | default language | | version | XMPP 1.0+ supported | XMPP 1.0+ supported | +----------+--------------------------+-------------------------+ Figure 4: Stream Attributes 4.7. XML Namespaces Readers are referred to the specification of XML namespaces [XML-NAMES] for a full understanding of the concepts used in this section, especially the concept of a "default namespace" as provided in Section 3 and Section 6.2 of that specification. 4.7.1. Stream Namespace The root element ("stream header") MUST be qualified by the namespace 'http://etherx.jabber.org/streams' (the "stream namespace"). If this rule is violated, the entity that receives the offending stream header MUST return a stream error to the sending entity, which SHOULD be (although some existing implementations send instead). 4.7.2. Content Namespace An entity MAY declare a "content namespace" as the default namespace for data sent over the stream (i.e., data other than elements qualified by the stream namespace). If so, (1) the content namespace MUST be other than the stream namespace, and (2) the content Saint-Andre Expires May 21, 2011 [Page 41] Internet-Draft XMPP Core November 2010 namespace MUST be the same for the initial stream and the response stream so that both streams are qualified consistently. The content namespace applies to all first-level child elements sent over the stream unless explicitly qualified by another namespace (i.e., the content namespace is the default namespace). Alternatively (i.e., instead of declaring the content namespace as the default namespace), an entity MAY explicitly qualify the namespace for each first-level child element of the stream, using so- called "prefix-free canonicalization". These two styles are shown in the following examples. When a content namespace is declared as the default namespace, in rough outline a stream will look something like the following. foo When a content namespace is not declared as the default namespace and so-called "prefix-free canonicalization" is used instead, in rough outline a stream will look something like the following. foo Historically, most XMPP implementations have used the content- namespace-as-default-namespace style rather than the prefix-free canonicalization style for stream headers; however, both styles are acceptable since they are semantically equivalent. Saint-Andre Expires May 21, 2011 [Page 42] Internet-Draft XMPP Core November 2010 4.7.3. Other Namespaces Either party to a stream MAY send data qualified by namespaces other than the content namespace and the stream namespace. For example, this is how data related to TLS negotiation and SASL negotiation are exchanged, as well as XMPP extensions such as Stream Management [XEP-0198] and Server Dialback [XEP-0220]. (For historical reasons, some server implementations expect a declaration of the 'jabber: server:dialback' namespace on server-to-server streams, as explained in [XEP-0220].) However, an XMPP server MUST NOT route or deliver data received over an input stream if that data is (a) qualified by another namespace and (b) addressed to an entity other than the server, unless the other party to the output stream over which the server would send the data has explicitly negotiated or advertised support for receiving arbitrary data from the server. This rule is included because XMPP is designed for the exchange of XML stanzas (not arbitrary XML data), and because allowing an entity to send arbitrary data to other entities could significantly increase the potential for exchanging malicious information. As an example of this rule, the server hosting the example.net domain would not route the following first- level XML element from to : This rule also applies to first-level elements that look like stanzas but that are improperly namespaced and therefore really are not stanzas at all (see also Section 4.7.4), for example: hi Upon receiving arbitrary first-level XML elements over an input stream, a server MUST either ignore the data or return a stream error, which SHOULD be . 4.7.4. Namespace Declarations and Prefixes Because the content namespace is other than the stream namespace, if a content namespace is declared as the default namespace then the Saint-Andre Expires May 21, 2011 [Page 43] Internet-Draft XMPP Core November 2010 following statements are true: 1. The stream header needs to contain a namespace declaration for both the content namespace and the stream namespace. 2. The stream namespace declaration needs to include a namespace prefix for the stream namespace. Interoperability Note: For historical reasons, an implementation MAY accept only the prefix 'stream' for the stream namespace (resulting in prefixed names such as and ). If an entity receives a stream header with a stream namespace prefix it does not accept, it MUST return a stream error to the sending entity, which SHOULD be (although some existing implementations send instead). An implementation MUST NOT generate namespace prefixes for elements qualified by the content namespace if the content namespace is 'jabber:client' or 'jabber:server' (e.g., ). An XMPP entity MUST NOT accept data that violates this rule (in particular, an XMPP server MUST NOT route or deliver such data to another entity); instead it MUST either ignore the data or return a stream error (which SHOULD be ). Namespaces declared in a stream header MUST apply only to that stream (e.g., the 'jabber:server:dialback' namespace used in Server Dialback [XEP-0220]). In particular, because XML stanzas intended for routing or delivery over streams with other entities will lose the namespace context declared in the header of the stream in which those stanzas originated, namespaces for extended content within such stanzas MUST NOT be declared in that stream header (see also Section 8.4). If either party to a stream declares such namespaces, the other party to the stream SHOULD close the stream with a stream error of . In any case, an entity MUST ensure that such namespaces are properly declared (according to this section) when routing or delivering stanzas originating from such a stream over streams with other entities. 4.7.5. XMPP Content Namespaces XMPP as defined in this specification uses two content namespaces: 'jabber:client' and 'jabber:server'. These namespaces are nearly identical but are used in different contexts (client-to-server communication for 'jabber:client' and server-to-server communication for 'jabber:server'). The only difference between the two is that the 'to' and 'from' attributes are OPTIONAL on stanzas sent over XML streams qualified by the 'jabber:client' namespace, whereas they are Saint-Andre Expires May 21, 2011 [Page 44] Internet-Draft XMPP Core November 2010 REQUIRED on stanzas sent over XML streams qualified by the 'jabber: server' namespace. Support for these content namespaces implies support for the common attributes (Section 8.1) and basic semantics (Section 8.2) of all three core stanza types (message, presence, and IQ). An implementation MAY support content namespaces other than 'jabber: client' or 'jabber:server'. However, because such namespaces would define applications other than XMPP, they are to be defined in separate specifications. An implementation MAY refuse to support any other content namespaces as default namespaces. If an entity receives a first-level child element qualified by a content namespace it does not support, it MUST return an stream error. Client implementations MUST support the 'jabber:client' content namespace as a default namespace. The 'jabber:server' content namespace is out of scope for an XMPP client, and a client MUST NOT send stanzas qualified by the 'jabber:server' namespace. Server implementations MUST support as default content namespaces both the 'jabber:client' namespace (when the stream is used for communication between a client and a server) and the 'jabber:server' namespace (when the stream is used for communication between two servers). When communicating with a connected client, a server MUST NOT send stanzas qualified by the 'jabber:server' namespace; when communicating with a peer server, a server MUST NOT send stanzas qualified by the 'jabber:client' namespace. Implementation Note: Because a client sends stanzas over a stream whose content namespace is 'jabber:client', if a server routes to a peer server a stanza it has received from a connected client then it needs to "re-scope" the stanza so that its content namespace is 'jabber:server'. Similarly, if a server delivers to a connected client a stanza it has received from a peer server then it needs to "re-scope" the stanza so that its content namespace is 'jabber:client'. This rule applies to XML stanzas as defined under Section 4.1 (i.e., a first-level , , or element qualified by the 'jabber:client' or 'jabber:server' namespace), and by namespace inheritance to all child elements of a stanza; however the rule does not apply to elements qualified by namespaces other than 'jabber:client' and 'jabber:server' nor to any children of such elements (e.g., a element contained within an extension element (Section 8.4) for reporting purposes). Although it is not forbidden for an entity to generate stanzas in which an extension element contains a child element qualified by the 'jabber:client' Saint-Andre Expires May 21, 2011 [Page 45] Internet-Draft XMPP Core November 2010 or 'jabber:server' namespace, existing implementations handle such stanzas inconsistently; therefore implementers are advised to weigh the likely lack of interoperability against the possible utility of such stanzas. 4.8. Stream Errors The root stream element MAY contain an child element that is prefixed by the stream namespace prefix. The error child SHALL be sent by a compliant entity if it perceives that a stream-level error has occurred. 4.8.1. Rules The following rules apply to stream-level errors. 4.8.1.1. Stream Errors Are Unrecoverable Stream-level errors are unrecoverable. Therefore, if an error occurs at the level of the stream, the entity that detects the error MUST send an element with an appropriate child element that specifies the error condition and immediately close the stream as described under Section 4.4. C: No closing tag! S: The entity that generates the stream error then shall close the stream as explained under Section 4.4. C: 4.8.1.2. Stream Errors Can Occur During Setup If the error is triggered by the initial stream header, the receiving entity MUST still send the opening tag, include the element as a child of the stream element, and send the closing tag (preferably all at the same time). Saint-Andre Expires May 21, 2011 [Page 46] Internet-Draft XMPP Core November 2010 C: S: 4.8.1.3. Stream Errors When the Host is Unspecified or Unknown If the initiating entity provides no 'to' attribute or provides an unknown host in the 'to' attribute and the error occurs during stream setup, the value of the 'from' attribute returned by the receiving entity in the stream header sent before closing the stream MUST be either an authoritative hostname for the receiving entity or the empty string. Saint-Andre Expires May 21, 2011 [Page 47] Internet-Draft XMPP Core November 2010 C: S: 4.8.1.4. Where Stream Errors Are Sent When two TCP connections are used between the initiating entity and the receiving entity (one in each direction) rather than using a single bidirectional connection, the following rules apply: o Stream-level errors related to the initial stream are returned by the receiving entity on the response stream via the same TCP connection. o Stanza errors triggered by outbound stanzas sent from the initiating entity over the initial stream via the same TCP connection are returned by the receiving entity on the response stream via the other, return TCP connection (since they are inbound stanzas from the perspective of the initiating entity). 4.8.2. Syntax The syntax for stream errors is as follows, where "defined-condition" is a placeholder for one of the conditions defined under Section 4.8.3 and XML data shown within the square brackets '[' and ']' is OPTIONAL. Saint-Andre Expires May 21, 2011 [Page 48] Internet-Draft XMPP Core November 2010 [ [ ... descriptive text ... ] ] [application-specific condition element] The element: o MUST contain a child element corresponding to one of the defined stream error conditions (Section 4.8.3); this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace. o MAY contain a child element containing XML character data that describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace and SHOULD possess an 'xml:lang' attribute specifying the natural language of the XML character data. o MAY contain a child element for an application-specific error condition; this element MUST be qualified by an application- defined namespace, and its structure is defined by that namespace (see Section 4.8.4). The element is OPTIONAL. If included, it MUST be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It MUST NOT be interpreted programmatically by an application. It MUST NOT be used as the error message presented to a human user, but MAY be shown in addition to the error message associated with the defined condition element (and, optionally, the application-specific condition element). 4.8.3. Defined Stream Error Conditions The following stream-level error conditions are defined. 4.8.3.1. bad-format The entity has sent XML that cannot be processed. (In the following example, the client sends an XMPP message that is not well-formed XML, which alternatively might trigger a stream error.) Saint-Andre Expires May 21, 2011 [Page 49] Internet-Draft XMPP Core November 2010 C: No closing tag! S: This error MAY be used instead of the more specific XML-related errors, such as , , , , and . However, the more specific errors are RECOMMENDED. 4.8.3.2. bad-namespace-prefix The entity has sent a namespace prefix that is unsupported, or has sent no namespace prefix on an element that needs such a prefix (see Section 11.2). (In the following example, the client specifies a namespace prefix of "foobar" for the XML stream namespace.) C: S: Saint-Andre Expires May 21, 2011 [Page 50] Internet-Draft XMPP Core November 2010 4.8.3.3. conflict The server either (1) is closing the existing stream for this entity because a new stream has been initiated that conflicts with the existing stream, or (2) is refusing a new stream for this entity because allowing the new stream would conflict with an existing stream (e.g., because the server allows only a certain number of connections from the same IP address or allows only one server-to- server stream for a given domain pair as a way of helping to ensure in-order processing as described under Section 10.1). C: S: If a client receives a stream error, during the resource binding aspect of its reconnection attempt it MUST NOT blindly request the resourcepart it used during the former session but instead MUST choose a different resourcepart; details are provided under Section 7. 4.8.3.4. connection-timeout One party is closing the stream because it has reason to believe that the other party has permanently lost the ability to communicate over the stream. The lack of ability to communicate can be discovered using various methods, such as whitespace keepalives as specified under Section 4.4, XMPP-level pings as defined in [XEP-0199], and XMPP Stream Management as defined in [XEP-0198]. Saint-Andre Expires May 21, 2011 [Page 51] Internet-Draft XMPP Core November 2010 P: Interoperability Note: RFC 3920 specified that the stream error is to be used if the peer has not generated any traffic over the stream for some period of time. That behavior is no longer recommended; instead, the error SHOULD be used only if the connected client or peer server has not responded to data sent over the stream. 4.8.3.5. host-gone The value of the 'to' attribute provided in the initial stream header corresponds to a hostname that is no longer serviced by the receiving entity. (In the following example, the peer specifies a 'to' address of "foo.im.example.com" when connecting to the "im.example.com" server, but the server no longer hosts a service at that address.) P: S: Saint-Andre Expires May 21, 2011 [Page 52] Internet-Draft XMPP Core November 2010 4.8.3.6. host-unknown The value of the 'to' attribute provided in the initial stream header does not correspond to a hostname that is serviced by the receiving entity. (In the following example, the peer specifies a 'to' address of "example.org" when connecting to the "im.example.com" server, but the server knows nothing of that address.) P: S: 4.8.3.7. improper-addressing A stanza sent between two servers lacks a 'to' or 'from' attribute, the 'from' or 'to' attribute has no value, or the value is not a valid XMPP address. (In the following example, the peer sends a stanza without a 'to' address over a server-to-server stream.) Saint-Andre Expires May 21, 2011 [Page 53] Internet-Draft XMPP Core November 2010 P: Wherefore art thou? S: 4.8.3.8. internal-server-error The server has experienced a misconfiguration or an otherwise- undefined internal error that prevents it from servicing the stream. S: 4.8.3.9. invalid-from The JID or hostname provided in a 'from' address is not a valid JID or does not match an authorized JID or validated domain as negotiated between servers via SASL or Server Dialback, or as negotiated between a client and a server via authentication and resource binding. (In the following example, a peer that has authenticated only as "example.net" attempts to send a stanza from an address at "example.org".) P: Neither, fair saint, if either thee dislike. S: 4.8.3.10. invalid-namespace The stream namespace name is something other than "http://etherx.jabber.org/streams" (see Section 11.2) or the content namespace is not supported (e.g., something other than "jabber: client" or "jabber:server"). Saint-Andre Expires May 21, 2011 [Page 54] Internet-Draft XMPP Core November 2010 (In the following example, the client specifies a namespace of 'http://wrong.namespace.example.org/' for the stream.) C: S: 4.8.3.11. invalid-xml The entity has sent invalid XML over the stream to a server that performs validation (see Section 11.4). (In the following example, the peer attempts to send an IQ stanza of type "subscribe" but the XML schema defines no such value for the 'type' attribute.) P: S: Saint-Andre Expires May 21, 2011 [Page 55] Internet-Draft XMPP Core November 2010 4.8.3.12. not-authorized The entity has attempted to send XML stanzas or other outbound data before the stream has been authenticated, or otherwise is not authorized to perform an action related to stream negotiation; the receiving entity MUST NOT process the offending stanza before sending the stream error. (In the following example, the client attempts to send XML stanzas before authenticating with the server.) C: S: Wherefore art thou? S: 4.8.3.13. not-well-formed The initiating entity has sent XML that violates the well-formedness rules of [XML] or [XML-NAMES]. (In the following example, the client sends an XMPP message that is not namespace-well-formed.) Saint-Andre Expires May 21, 2011 [Page 56] Internet-Draft XMPP Core November 2010 C: What is this foo? S: Interoperability Note: In RFC 3920, the name of this error condition was "xml-not-well-formed" instead of "not-well-formed". The name was changed because the element name violates the constraint from Section 3 of [XML] that "names beginning with a match to (('X'|'x')('M'|'m')('L'|'l')) are reserved for standardization in this or future versions of this specification". 4.8.3.14. policy-violation The entity has violated some local service policy (e.g., the stanza exceeds a configured size limit); the server MAY choose to specify the policy in the element or in an application-specific condition element. (In the following example, the client sends an XMPP message that is too large according to the server's local service policy.) C: [ ... the-emacs-manual ... ] S: S: 4.8.3.15. remote-connection-failed The server is unable to properly connect to a remote entity that is needed for authentication or authorization (e.g., in certain scenarios related to Server Dialback [XEP-0220]); this condition is not to be used when the cause of the error is within the administrative domain of the XMPP service provider, in which case the condition is more appropriate. Saint-Andre Expires May 21, 2011 [Page 57] Internet-Draft XMPP Core November 2010 C: S: 4.8.3.16. reset The server is closing the stream because it has new (typically security-critical) features to offer, because the keys or certificates used to establish a secure context for the stream have expired or have been revoked during the life of the stream (Section 13.7.2.3), because the TLS sequence number has wrapped (Section 5.3.5), etc. The reset applies to the stream and to any security context established for that stream (e.g., via TLS and SASL), which means that encryption and authentication need to be negotiated again for the new stream (e.g., TLS session resumption cannot be used). S: 4.8.3.17. resource-constraint The server lacks the system resources necessary to service the stream. Saint-Andre Expires May 21, 2011 [Page 58] Internet-Draft XMPP Core November 2010 C: S: 4.8.3.18. restricted-xml The entity has attempted to send restricted XML features such as a comment, processing instruction, DTD subset, or XML entity reference (see Section 11.1). (In the following example, the client sends an XMPP message containing an XML comment.) C: This message has no subject. S: 4.8.3.19. see-other-host The server will not provide service to the initiating entity but is redirecting traffic to another host under the administrative control of the same service provider. The XML character data of the element returned by the server MUST specify the alternate hostname or IP address at which to connect, which MUST be a valid domainpart or a domainpart plus port number (separated by the ':' character in the form "domainpart:port"). If the domainpart is the same as the source domain, derived domain, or resolved IP address to which the initiating entity originally connected (differing only by the port number), then the initiating entity SHOULD simply attempt to reconnect at that address. Otherwise, the initiating entity MUST resolve the hostname specified in the element as described under Section 3.2. C: S: [2001:41D0:1:A49b::1]:9222 When negotiating a stream with the host to which it has been redirected, the initiating entity MUST apply the same policies it would have applied to the original connection attempt (e.g., a policy requiring TLS), MUST specify the same 'to' address on the initial stream header, and MUST verify the identity of the new host using the same reference identifier(s) it would have used for the original connection attempt (in accordance with [TLS-CERTS]. Even if receiving entity returns a error before the confidentiality and integrity of the stream have been established (thus introducing the possibility of a denial of service attack), the fact that the initiating entity needs to verify the identity of the XMPP service based on the same reference identifiers implies that the Saint-Andre Expires May 21, 2011 [Page 60] Internet-Draft XMPP Core November 2010 initiating entity will not connect to a malicious entity; however, to reduce the possibility of a denial of service attack, the receiving entity SHOULD NOT return a error until after the stream has been protected (e.g., via TLS) and the receiving entity MAY have a policy of following redirects only if it has authenticated the receiving entity. In addition, the initiating entity SHOULD give up after a certain number of successive redirects (e.g., at least 2 but no more than 5). 4.8.3.20. system-shutdown The server is being shut down and all active streams are being closed. S: 4.8.3.21. undefined-condition The error condition is not one of those defined by the other conditions in this list; this error condition SHOULD be used only in conjunction with an application-specific condition. S: 4.8.3.22. unsupported-encoding The initiating entity has encoded the stream in an encoding that is not supported by the server (see Section 11.6) or has otherwise improperly encoded the stream (e.g., by violating the rules of the [UTF-8] encoding). (In the following example, the client attempts to encode data using UTF-16 instead of UTF-8.) Saint-Andre Expires May 21, 2011 [Page 61] Internet-Draft XMPP Core November 2010 C: S: 4.8.3.23. unsupported-feature The receiving entity has advertised a mandatory stream feature that the initiating entity does not support, and has offered no other mandatory feature alongside the unsupported feature. (In the following example, the receiving entity requires negotiation of an example feature but the initiating entity does not support the feature.) R: I: Saint-Andre Expires May 21, 2011 [Page 62] Internet-Draft XMPP Core November 2010 4.8.3.24. unsupported-stanza-type The initiating entity has sent a first-level child of the stream that is not supported by the server, either because the receiving entity does not understand the namespace or because the receiving entity does not understand the element name for the applicable namespace (which might be the content namespace declared as the default namespace). (In the following example, the client attempts to send a first-level child element of qualified by the 'jabber:client' namespace, but the schema for that namespace defines no such element.) C: Soliloquy To be, or not to be: that is the question: Whether 'tis nobler in the mind to suffer The slings and arrows of outrageous fortune, Or to take arms against a sea of troubles, And by opposing end them? tag:denmark.example,2003:entry-32397 2003-12-13T18:30:02Z 2003-12-13T18:30:02Z S: 4.8.3.25. unsupported-version The value of the 'version' attribute provided by the initiating entity in the stream header specifies a version of XMPP that is not supported by the server. Saint-Andre Expires May 21, 2011 [Page 63] Internet-Draft XMPP Core November 2010 C: S: 4.8.4. Application-Specific Conditions As noted, an application MAY provide application-specific stream error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or further qualify a defined element. Thus the element will contain two or three child elements. Saint-Andre Expires May 21, 2011 [Page 64] Internet-Draft XMPP Core November 2010 C: My keyboard layout is: QWERTYUIOP{}| ASDFGHJKL:" ZXCVBNM<>? S: Some special application diagnostic information! 4.9. Simplified Stream Examples This section contains two highly simplified examples of a stream- based connection between a client and a server; these examples are included for the purpose of illustrating the concepts introduced thus far, but the reader needs to be aware that these examples elide many details (see Section 9 for more complete examples). Saint-Andre Expires May 21, 2011 [Page 65] Internet-Draft XMPP Core November 2010 A basic connection: C: S: [ ... stream negotiation ... ] C: Art thou not Romeo, and a Montague? S: Neither, fair saint, if either thee dislike. C: S: Saint-Andre Expires May 21, 2011 [Page 66] Internet-Draft XMPP Core November 2010 A connection gone bad: C: S: [ ... channel encryption ... ] [ ... authentication ... ] [ ... resource binding ... ] C: No closing tag! S: More detailed examples are provided under Section 9. 5. STARTTLS Negotiation Saint-Andre Expires May 21, 2011 [Page 67] Internet-Draft XMPP Core November 2010 5.1. Fundamentals XMPP includes a method for securing the stream from tampering and eavesdropping. This channel encryption method makes use of the Transport Layer Security [TLS] protocol, specifically a "STARTTLS" extension that is modelled after similar extensions for the [IMAP], [POP3], and [ACAP] protocols as described in [USINGTLS]. The XML namespace name for the STARTTLS extension is 'urn:ietf:params:xml:ns:xmpp-tls'. 5.2. Support Support for STARTTLS is REQUIRED in XMPP client and server implementations. An administrator of a given deployment MAY specify that TLS is obligatory for client-to-server communication, server-to- server communication, or both. An initiating entity SHOULD use TLS to secure its stream with the receiving entity before proceeding with SASL authentication. 5.3. Stream Negotiation Rules 5.3.1. Mandatory-to-Negotiate If the receiving entity advertises only the STARTTLS feature or if the receiving entity includes the child element as explained under Section 5.4.1, the parties MUST consider TLS as mandatory-to-negotiate. If TLS is mandatory-to-negotiate, the receiving entity SHOULD NOT advertise support for any stream feature except STARTTLS during the initial stage of the stream negotiation process, because further stream features might depend on prior negotiation of TLS given the order of layers in XMPP (e.g., the particular SASL mechanisms offered by the receiving entity will likely depend on whether TLS has been negotiated). 5.3.2. Restart After TLS negotiation, the parties MUST restart the stream. 5.3.3. Data Formatting During STARTTLS negotiation, the entities MUST NOT send any whitespace as separators between XML elements (i.e., from the last character of the first-level element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace as sent by the initiating entity, until the last character of the first-level element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace as sent by the receiving entity). This prohibition helps to ensure proper security layer byte precision. Any such whitespace shown in Saint-Andre Expires May 21, 2011 [Page 68] Internet-Draft XMPP Core November 2010 the STARTTLS examples provided in this document is included only for the sake of readability. 5.3.4. Order of TLS and SASL Negotiations If the initiating entity chooses to use TLS, STARTTLS negotiation MUST be completed before proceeding to SASL negotiation (Section 6); this order of negotiation is necessary to help safeguard authentication information sent during SASL negotiation, as well as to make it possible to base the use of the SASL EXTERNAL mechanism on a certificate (or other credentials) provided during prior TLS negotiation. 5.3.5. TLS Renegotiation The TLS protocol allows either party in a TLS-protected channel to initiate a new handshake that establishes new cryptographic parameters (see [TLS-NEG]). The cases most commonly mentioned are: 1. Refreshing encryption keys. 2. Wrapping the TLS sequence number as explained in Section 6.1 of [TLS]. 3. Protecting client credentials by completing server authentication first and then completing client authentication over the protected channel. Because it is relatively inexpensive to establish streams in XMPP, for the first two cases it is preferable to use an XMPP stream reset (as described under Section 4.8.3.16) instead of performing TLS renegotiation. The third case has improved security characteristics when the TLS client (which might be an XMPP server) presents credentials to the TLS server. If communicating such credentials to an unauthenticated TLS server might leak private information, it can be appropriate to complete TLS negotiation for the purpose of authenticating the TLS server to the TLS client and then attempt TLS renegotiation for the purpose of authenticating the TLS client to the TLS server. However, the third case is sufficiently rare that XMPP entities SHOULD NOT blindly attempt TLS renegotiation. If an entity that does not support TLS renegotiation detects a renegotiation attempt, then it MUST immediately close the underlying TCP connection without returning a stream error (since the violation has occurred at the TLS layer, not the XMPP layer; see Section 13.3). Saint-Andre Expires May 21, 2011 [Page 69] Internet-Draft XMPP Core November 2010 If an entity that supports TLS renegotiation detects a TLS renegotiation attempt that does not use the TLS Renegotiation Extension [TLS-NEG], then it MUST immediately close the underlying TCP connection without returning a stream error (since the violation has occurred at the TLS layer, not the XMPP layer; see Section 13.3). Support for TLS renegotiation is strictly OPTIONAL. However, implementations that support TLS renegotiation MUST implement and use the TLS Renegotiation Extension [TLS-NEG]. 5.3.6. TLS Extensions Either party to a stream MAY include any TLS extension during the TLS negotiation itself. This is a matter for the TLS layer, not the XMPP layer. 5.4. Process 5.4.1. Exchange of Stream Headers and Stream Features The initiating entity resolves the hostname of the receiving entity as specified under Section 3, opens a TCP connection to the advertised port at the resolved IP address, and sends an initial stream header to the receiving entity. I: The receiving entity MUST send a response stream header to the initiating entity over the TCP connection opened by the initiating entity. R: element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace. If the receiving entity considers STARTTLS negotiation to be mandatory, the element SHOULD contain an empty child element. R: 5.4.2. Initiation of STARTTLS Negotiation 5.4.2.1. STARTTLS Command In order to begin the STARTTLS negotiation, the initiating entity issues the STARTTLS command (i.e., a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to instruct the receiving entity that it wishes to begin a STARTTLS negotiation to secure the stream. I: The receiving entity MUST reply with either a element (proceed case) or a element (failure case) qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace. 5.4.2.2. Failure Case If the failure case occurs, the receiving entity MUST return a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace and close the XML stream. R: R: Causes for the failure case include but are not limited to: 1. The initiating entity has sent a malformed STARTTLS command. 2. The receiving entity did not offer the STARTTLS feature in its stream features. Saint-Andre Expires May 21, 2011 [Page 71] Internet-Draft XMPP Core November 2010 3. The receiving entity cannot complete STARTTLS negotiation because of an internal error. Informational Note: STARTTLS failure is not triggered by TLS errors such as bad_certificate or handshake_failure, which are generated and handled during the TLS negotiation itself as described in [TLS]. If the failure case occurs, the initiating entity MAY attempt to reconnect as explained under Section 3.3. 5.4.2.3. Proceed Case If the proceed case occurs, the receiving entity MUST return a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace. R: The receiving entity MUST consider the TLS negotiation to have begun immediately after sending the closing '>' character of the element to the initiating entity. The initiating entity MUST consider the TLS negotiation to have begun immediately after receiving the closing '>' character of the element from the receiving entity. The entities now proceed to TLS negotiation as explained in the next section. 5.4.3. TLS Negotiation 5.4.3.1. Rules In order to complete TLS negotiation over the TCP connection, the entities MUST follow the process defined in [TLS]. The following rules apply: 1. The entities MUST NOT send any further XML data until the TLS negotiation is complete. 2. When using any of the mandatory-to-implement (MTI) ciphersuites specified under Section 13.8, the receiving entity MUST present a certificate. 3. So that mutual certificate authentication will be possible, the receiving entity SHOULD send a certificate request to the initiating entity and the initiating entity SHOULD send a Saint-Andre Expires May 21, 2011 [Page 72] Internet-Draft XMPP Core November 2010 certificate (if available) to the receiving entity. 4. The receiving entity SHOULD choose which certificate to present based on the 'to' attribute of the initial stream header. 5. To determine if the TLS negotiation will succeed, the initiating entity MUST attempt to validate the receiving entity's certificate in accordance with the certificate validation procedures specified under Section 13.7.2. 6. If the initiating entity presents a certificate, the receiving entity too MUST attempt to validate the initiating entity's certificate in accordance with the certificate validation procedures specified under Section 13.7.2. 7. Following successful TLS negotiation, all further data transmitted by either party MUST be encrypted. Security Note: See Section 13.8 regarding ciphersuites that MUST be supported for TLS; naturally, other ciphersuites MAY be supported as well. 5.4.3.2. TLS Failure If the TLS negotiation results in failure, the receiving entity MUST terminate the TCP connection. The receiving entity MUST NOT send a closing tag before terminating the TCP connection, since the receiving entity and initiating entity MUST consider the original stream to be replaced upon failure of the TLS negotiation. The initiating entity MAY attempt to reconnect as explained under Section 3.3, with or without attempting TLS negotiation (in accordance with local service policy, user-configured preferences, etc.). 5.4.3.3. TLS Success If the TLS negotiation is successful, then the entities MUST proceed as follows. 1. The initiating entity MUST discard any information transmitted in layers above TCP that it obtained from the receiving entity in an insecure manner before TLS took effect (e.g., the receiving entity's 'from' address or the stream ID and stream features received from the receiving entity). Saint-Andre Expires May 21, 2011 [Page 73] Internet-Draft XMPP Core November 2010 2. The receiving entity MUST discard any information transmitted in layers above TCP that it obtained from the initiating entity in an insecure manner before TLS took effect (e.g., the initiating entity's 'from' address). 3. The initiating entity MUST send a new initial stream header to the receiving entity over the encrypted connection. I: Implementation Note: The initiating entity MUST NOT send a closing tag before sending the new initial stream header, since the receiving entity and initiating entity MUST consider the original stream to be replaced upon success of the TLS negotiation. 4. The receiving entity MUST respond with a new response stream header over the encrypted connection (for which it MUST generate a new stream ID instead of re-using the old stream ID). R: EXTERNAL PLAIN Saint-Andre Expires May 21, 2011 [Page 74] Internet-Draft XMPP Core November 2010 6. SASL Negotiation 6.1. Fundamentals XMPP includes a method for authenticating a stream by means of an XMPP-specific profile of the Simple Authentication and Security Layer protocol (see [SASL]). SASL provides a generalized method for adding authentication support to connection-based protocols, and XMPP uses an XML namespace profile of SASL that conforms to the profiling requirements of [SASL]. The XML namespace name for the SASL extension is 'urn:ietf:params:xml:ns:xmpp-sasl'. 6.2. Support Support for SASL negotiation is REQUIRED in XMPP client and server implementations. 6.3. Stream Negotiation Rules 6.3.1. Mandatory-to-Negotiate The parties to a stream MUST consider SASL as mandatory-to-negotiate. 6.3.2. Restart After SASL negotiation, the parties MUST restart the stream. 6.3.3. Mechanism Preferences Any entity that will act as a SASL client or a SASL server MUST maintain an ordered list of its preferred SASL mechanisms according to the client or server, where the list is ordered according to local policy or user configuration (which SHOULD be in order of perceived strength to enable the strongest authentication possible). A server MUST offer and a client MUST try SASL mechanisms in preference order. For example, if the server offers the ordered list "PLAIN SCRAM-SHA-1 GSSAPI" or "SCRAM-SHA-1 GSSAPI PLAIN" but the client's ordered list is "GSSAPI SCRAM-SHA-1", the client MUST try GSSAPI first and then SCRAM-SHA-1 but MUST NOT try PLAIN (since PLAIN is not on its list). 6.3.4. Mechanism Offers If the receiving entity considers TLS negotiation (Section 5) to be mandatory before it will accept authentication with a particular SASL mechanism, it MUST NOT advertise that mechanism in its list of available SASL mechanisms before TLS negotiation has been completed. The receiving entity SHOULD offer the SASL EXTERNAL mechanism if both Saint-Andre Expires May 21, 2011 [Page 75] Internet-Draft XMPP Core November 2010 of the following conditions hold: 1. During TLS negotiation the initiating entity presented a certificate that is acceptable to the receiving entity for purposes of strong identity verification in accordance with local service policies (e.g., because said certificate is unexpired, is unrevoked, and is anchored to a root trusted by the receiving entity). 2. The receiving entity expects that the initiating entity will be able to authenticate and authorize as the identity provided in the certificate; in the case of a server-to-server stream, the receiving entity might have such an expectation because a DNS domain name presented in the initiating entity's certificate matches the domain referenced in the 'from' attribute of the initial stream header, where the matching rules of [TLS-CERTS] apply; in the case of a client-to-server stream, the receiving entity might have such an expectation because the bare JID presented in the initiating entity's certificate matches a user account that is registered with the server or because other information contained in the initiating entity's certificate matches that of an entity that has permission to use the server for access to an XMPP network. However, the receiving entity MAY offer the SASL EXTERNAL mechanism under other circumstances, as well. When the receiving entity offers the SASL EXTERNAL mechanism, the receiving entity SHOULD list the EXTERNAL mechanism first among its offered SASL mechanisms and the initiating entity SHOULD attempt SASL negotiation using the EXTERNAL mechanism first (this preference will tend to increase the likelihood that the parties can negotiate mutual authentication). Section 13.8 specifies SASL mechanisms that MUST be supported; naturally, other SASL mechanisms MAY be supported as well. Informational Note: Best practices for the use of SASL in the context of XMPP are described in [XEP-0175] for the ANONYMOUS mechanism and in [XEP-0178] for the EXTERNAL mechanism. 6.3.5. Data Formatting The following data formatting rules apply to the SASL negotiation: 1. During SASL negotiation, the entities MUST NOT send any whitespace as separators between XML elements (i.e., from the last character of the first-level element qualified by Saint-Andre Expires May 21, 2011 [Page 76] Internet-Draft XMPP Core November 2010 the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace as sent by the initiating entity, until the last character of the first-level element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace as sent by the receiving entity). This prohibition helps to ensure proper security layer byte precision. Any such whitespace shown in the SASL examples provided in this document is included only for the sake of readability. 2. Any XML character data contained within the XML elements MUST be encoded using base64, where the encoding adheres to the definition in Section 4 of [BASE64] and where the padding bits are set to zero. 3. As formally specified in the XML schema for the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace under Appendix A.4, the receiving entity MAY include one or more application-specific child elements inside the element to provide information that might be needed by the initiating entity in order to complete successful SASL negotiation using one or more of the offered mechanisms; however, the syntax and semantics of all such elements are out of scope for this specification. 6.3.6. Security Layers Upon successful SASL negotiation that involves negotiation of a security layer, both the initiating entity and the receiving MUST discard any application-layer state (i.e, state from the XMPP layer, excluding state from the TLS negotiation or SASL negotiation). 6.3.7. Simple User Name Some SASL mechanisms (e.g., CRAM-MD5, DIGEST-MD5, and SCRAM) specify that the authentication identity used in the context of such mechanisms is a "simple user name" (see Section 2 of [SASL] as well as [SASLPREP]). The exact form of the simple user name in any particular mechanism or deployment thereof is a local matter, and a simple user name does not necessarily map to an application identifier such as a JID or JID component (e.g., a localpart). However, in the absence of local information provided by the server, an XMPP client SHOULD assume that the authentication identity for such a SASL mechanism is a simple user name equal to the localpart of the user's JID. 6.3.8. Authorization Identity An authorization identity is an optional identity specified by the initiating entity; in client-to-server streams it is typically used Saint-Andre Expires May 21, 2011 [Page 77] Internet-Draft XMPP Core November 2010 by an administrator to perform some management task on behalf of another user, whereas in server-to-server streams it is typically used to specify a particular application at a service (e.g., a multi- user chat server at conference.example.com that is hosted by the example.com XMPP service). If the initiating entity wishes to act on behalf of another entity and the selected SASL mechanism supports transmission of an authorization identity, the initiating entity SHOULD provide an authorization identity during SASL negotiation. If the initiating entity does not wish to act on behalf of another entity, it SHOULD NOT provide an authorization identity. In the case of client-to-server communication, the value of an authorization identity MUST be a bare JID () and not a full JID (). In the case of server-to-server communication, the value of an authorization identity MUST be a domainpart only (). If the initiating entity provides an authorization identity during SASL negotiation, the receiving entity is responsible for verifying that the initiating entity is in fact allowed to assume the specified authorization identity; if not, the receiving entity MUST return an SASL error as described under Section 6.5.6. 6.3.9. Realms The receiving entity MAY include a realm when negotiating certain SASL mechanisms. If the receiving entity does not communicate a realm, the initiating entity MUST NOT assume that any realm exists. The realm MUST be used only for the purpose of authentication; in particular, an initiating entity MUST NOT attempt to derive an XMPP hostname from the realm information provided by the receiving entity. 6.3.10. Round Trips [SASL] specifies that a using protocol such as XMPP can define two methods by which the protocol can save round trips where allowed for the SASL mechanism: 1. When the SASL client (the XMPP "initiating entity") requests an authentication exchange, it can include "initial response" data with its request if appropriate for the SASL mechanism in use. In XMPP this is done by including the initial response as the XML character data of the element. 2. At the end of the authentication exchange, the SASL server (the XMPP "receiving entity") can include "additional data with success" if appropriate for the SASL mechanism in use. In XMPP Saint-Andre Expires May 21, 2011 [Page 78] Internet-Draft XMPP Core November 2010 this is done by including the additional data as the XML character data of the element. For the sake of protocol efficiency, it is REQUIRED for clients and servers to support these methods and RECOMMENDED to use them; however clients and servers MUST support the less efficient modes as well. 6.4. Process The process for SASL negotiation is as follows. 6.4.1. Exchange of Stream Headers and Stream Features If SASL negotiation follows successful STARTTLS negotiation (Section 5), then the SASL negotiation occurs over the encrypted stream that has already been negotiated. If not, the initiating entity resolves the hostname of the receiving entity as specified under Section 3, opens a TCP connection to the advertised port at the resolved IP address, and sends an initial stream header to the receiving entity. I: The receiving entity MUST send a response stream header to the initiating entity (for which it MUST generate a new stream ID instead of re-using the old stream ID). R: element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; typically the only case in which support for SASL negotiation would not be advertised here is Saint-Andre Expires May 21, 2011 [Page 79] Internet-Draft XMPP Core November 2010 before STARTTLS negotiation when TLS is required. The element MUST contain one child element for each authentication mechanism the receiving entity offers to the initiating entity. The order of elements in the XML indicates the preference order of the SASL mechanisms according to the receiving entity; however the initiating entity MUST maintain its own preference order independent of the preference order of the receiving entity. R: EXTERNAL PLAIN 6.4.2. Initiation In order to begin the SASL negotiation, the initiating entity sends an element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace and includes an appropriate value for the 'mechanism' attribute, thus starting the handshake for that particular authentication mechanism. This element MAY contain XML character data (in SASL terminology, the "initial response") if the mechanism supports or requires it; if the initiating entity needs to send a zero-length initial response, it MUST transmit the response as a single equals sign character ("="), which indicates that the response is present but contains no data. I: AGp1bGlldAByMG0zMG15cjBtMzA= If the initiating entity subsequently sends another element (even if the ongoing authentication handshake has not yet completed), the server SHOULD discard the ongoing handshake and begin a new handshake for the subsequently requested SASL mechanism. 6.4.3. Challenge-Response Sequence If necessary, the receiving entity challenges the initiating entity by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (which MUST be generated in accordance with the definition of the SASL mechanism chosen by the initiating entity). The initiating entity responds to the challenge by sending a Saint-Andre Expires May 21, 2011 [Page 80] Internet-Draft XMPP Core November 2010 element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (which MUST be generated in accordance with the definition of the SASL mechanism chosen by the initiating entity). If necessary, the receiving entity sends more challenges and the initiating entity sends more responses. This series of challenge/response pairs continues until one of three things happens: o The initiating entity aborts the handshake for this authentication mechanism. o The receiving entity reports failure of the handshake. o The receiving entity reports success of the handshake. These scenarios are described in the following sections. 6.4.4. Abort The initiating entity aborts the handshake for this authentication mechanism by sending an element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace. I: Upon receiving an element, the receiving entity MUST return a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace and containing an child element. R: 6.4.5. SASL Failure The receiving entity reports failure of the handshake for this authentication mechanism by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace (the particular cause of failure MUST be communicated in an appropriate child element of the element as defined under Section 6.5). R: Saint-Andre Expires May 21, 2011 [Page 81] Internet-Draft XMPP Core November 2010 Where appropriate for the chosen SASL mechanism, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2 and no more than 5); this enables the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect. If the initiating entity attempts a reasonable number of retries with the same SASL mechanism and all attempts fail, it MAY fall back to the next mechanism in its ordered list by sending a new request to the receiving entity, this starting a new handshake for that authentication mechanism. If all handshakes fail and there are no remaining mechanisms in the initiating entity's list of supported and acceptable mechanisms, the initiating entity SHOULD simply close the stream. If the initiating entity exceeds the number of retries, the receiving entity MUST return a stream error, which SHOULD be (although some existing implementations send instead). Implementation Note: For server-to-server streams, if the receiving entity cannot offer the SASL EXTERNAL mechanism or any other SASL mechanism based on the security context established during TLS negotiation, the receiving entity MAY attempt to complete weak identity verification using the Server Dialback protocol [XEP-0220]; however, if according to local service policies weak identity verification is insufficient then the receiving entity SHOULD instead close the stream with a stream error. 6.4.6. SASL Success Before considering the SASL handshake to be a success, the receiving entity SHOULD correlate the authentication identity resulting from the SASL negotiation with the 'from' address (if any; see Section 4.6.1) of the stream header it received from the initiating entity. If the two identities do not match, the receiving entity SHOULD terminate the connection attempt. The receiving entity reports success of the handshake by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (in SASL terminology, "additional data with success") if the chosen SASL mechanism supports or requires it; if the receiving entity needs to send additional data of zero length, it MUST transmit the data as a single equals sign character ("="). Saint-Andre Expires May 21, 2011 [Page 82] Internet-Draft XMPP Core November 2010 R: Informational Note: The authorization identity communicated during SASL negotiation is used to determine the canonical address for the initiating client according to the receiving server, as described under Section 4.2.6. Upon receiving the element, the initiating entity MUST initiate a new stream over the existing TCP connection by sending a new initial stream header to the receiving entity. I: tag before sending the new initial stream header, since the receiving entity and initiating entity MUST consider the original stream to be replaced upon sending or receiving the element. Upon receiving the new initial stream header from the initiating entity, the receiving entity MUST respond by sending a new response stream header to the initiating entity (for which it MUST generate a new stream ID instead of re-using the old stream ID). R: The receiving entity MUST also send stream features, containing any further available features or containing no features (via an empty element). R: Saint-Andre Expires May 21, 2011 [Page 83] Internet-Draft XMPP Core November 2010 6.5. SASL Errors The syntax of SASL errors is as follows, where "defined-condition" is one of the SASL-related error conditions defined in the following sections and XML data shown within the square brackets '[' and ']' is OPTIONAL. [ OPTIONAL descriptive text ] Inclusion of a defined condition is REQUIRED. Inclusion of the element is OPTIONAL, and can be used to provide application-specific information about the error condition, which information MAY be displayed to a human but only as a supplement to the defined condition. 6.5.1. aborted The receiving entity acknowledges an element sent by the initiating entity; sent in reply to the element. I: R: 6.5.2. account-disabled The account of the initiating entity has been temporarily disabled; sent in reply to an element (with or without initial response data) or a element. I: AGp1bGlldAByMG0zMG15cjBtMzA= R: Call 212-555-1212 for assistance. Saint-Andre Expires May 21, 2011 [Page 84] Internet-Draft XMPP Core November 2010 6.5.3. credentials-expired The authentication failed because the initiating entity provided credentials that have expired; sent in reply to a element or an element with initial response data. I: [ ... ] R: 6.5.4. encryption-required The mechanism requested by the initiating entity cannot be used unless the underlying stream is encrypted; sent in reply to an element (with or without initial response data). I: AGp1bGlldAByMG0zMG15cjBtMzA= R: 6.5.5. incorrect-encoding The data provided by the initiating entity could not be processed because the [BASE64] encoding is incorrect (e.g., because the encoding does not adhere to the definition in Section 4 of [BASE64]); sent in reply to a element or an element with initial response data. I: [ ... ] R: 6.5.6. invalid-authzid The authzid provided by the initiating entity is invalid, either because it is incorrectly formatted or because the initiating entity does not have permissions to authorize that ID; sent in reply to a element or an element with initial response data. Saint-Andre Expires May 21, 2011 [Page 85] Internet-Draft XMPP Core November 2010 I: [ ... ] R: 6.5.7. invalid-mechanism The initiating entity did not provide a mechanism or requested a mechanism that is not supported by the receiving entity; sent in reply to an element. I: R: 6.5.8. malformed-request The request is malformed (e.g., the element includes initial response data but the mechanism does not allow that, or the data sent violates the syntax for the specified SASL mechanism); sent in reply to an , , , or element. (In the following example, the XML character data of the element contains more than 255 UTF-8-encoded Unicode characters and therefore violates the "token" production for the SASL ANONYMOUS mechanism as specified in [ANONYMOUS].) I: [ ... some-long-token ... ] R: 6.5.9. mechanism-too-weak The mechanism requested by the initiating entity is weaker than server policy permits for that initiating entity; sent in reply to an element (with or without initial response data). Saint-Andre Expires May 21, 2011 [Page 86] Internet-Draft XMPP Core November 2010 I: AGp1bGlldAByMG0zMG15cjBtMzA= R: 6.5.10. not-authorized The authentication failed because the initiating entity did not provide proper credentials or the receiving entity has detected an attack but wishes to disclose as little information as possible to the attacker; sent in reply to a element or an element with initial response data. I: [ ... ] R: Security Note: This error condition includes but is not limited to the case of incorrect credentials or a nonexistent username. In order to discourage directory harvest attacks, no differentiation is made between incorrect credentials and a nonexistent username. 6.5.11. temporary-auth-failure The authentication failed because of a temporary error condition within the receiving entity, and it is advisable for the initiating entity to try again later; sent in reply to an element or a element. I: [ ... ] R: 6.6. SASL Definition The profiling requirements of [SASL] require that the following information be supplied by the definition of a using protocol. Saint-Andre Expires May 21, 2011 [Page 87] Internet-Draft XMPP Core November 2010 service name: "xmpp" initiation sequence: After the initiating entity provides an opening XML stream header and the receiving entity replies in kind, the receiving entity provides a list of acceptable authentication methods. The initiating entity chooses one method from the list and sends it to the receiving entity as the value of the 'mechanism' attribute possessed by an element, optionally including an initial response to avoid a round trip. exchange sequence: Challenges and responses are carried through the exchange of elements from receiving entity to initiating entity and elements from initiating entity to receiving entity. The receiving entity reports failure by sending a element and success by sending a element; the initiating entity aborts the exchange by sending an element. Upon successful negotiation, both sides consider the original XML stream to be closed and new stream headers are sent by both entities. security layer negotiation: The security layer takes effect immediately after sending the closing '>' character of the element for the receiving entity, and immediately after receiving the closing '>' character of the element for the initiating entity. The order of layers is first [TCP], then [TLS], then [SASL], then XMPP. use of the authorization identity: The authorization identity can be used in XMPP to denote the non-default of a client; an empty string is equivalent to an absent authorization identity. 7. Resource Binding 7.1. Fundamentals After a client authenticates with a server, it MUST bind a specific resource to the stream so that the server can properly address the client. That is, there MUST be an XMPP resource associated with the bare JID () of the client, so that the address for use over that stream is a full JID of the form (including the resourcepart). This ensures that the server can deliver XML stanzas to and receive XML stanzas from the client in relation to entities other than the server itself or the client's account, as explained under Section 10 (the client could exchange stanzas with the server itself or the client's account before binding a resource since the full JID is needed only for addressing outside the context of the stream negotiated between the client and the server, but this is not commonly done). After a client has bound a resource to the stream, it is referred to Saint-Andre Expires May 21, 2011 [Page 88] Internet-Draft XMPP Core November 2010 as a "connected resource". A server SHOULD allow an entity to maintain multiple connected resources simultaneously, where each connected resource is associated with a distinct XML stream and differentiated from the other connected resources by a distinct resourcepart. Security Note: A server SHOULD enable the administrator of an XMPP service to limit the number of connected resources in order to prevent certain denial of service attacks as described under Section 13.12. If, before completing the resource binding step, the client attempts to send an XML stanza to an entity other than the server itself or the client's account, the server MUST NOT process the stanza and MUST return a stream error to the client. The XML namespace name for the resource binding extension is 'urn:ietf:params:xml:ns:xmpp-bind'. 7.2. Support Support for resource binding is REQUIRED in XMPP client and server implementations. 7.3. Stream Negotiation Rules 7.3.1. Mandatory-to-Negotiate The parties to a stream MUST consider resource binding as mandatory- to-negotiate. 7.3.2. Restart After resource binding, the parties MUST NOT restart the stream. 7.4. Advertising Support Upon sending a new response stream header to the client after successful SASL negotiation, the server MUST include a element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace in the stream features it presents to the client. The server MUST NOT include the resource binding stream feature until after the client has authenticated, typically by means of successful SASL negotiation. Saint-Andre Expires May 21, 2011 [Page 89] Internet-Draft XMPP Core November 2010 S: S: Upon being informed that resource binding is mandatory, the client MUST bind a resource to the stream as described in the following sections. 7.5. Generation of Resource Identifiers A resourcepart MUST at a minimum be unique among the connected resources for that . Enforcement of this policy is the responsibility of the server. Security Note: A resourcepart can be security-critical. For example, if a malicious entity can guess a client's resourcepart then it might be able to determine if the client (and therefore the controlling principal) is online or offline, thus resulting in a presence leak as described under Section 13.10.2. To prevent that possibility, a client can either (1) generate a random resourcepart on its own or (2) ask the server to generate a resourcepart on its behalf, which MUST be random (see [RANDOM]). One method for ensuring that the resourcepart is random is to generate a Universally Unique Identifier (UUID) as specified in [UUID]. 7.6. Server-Generated Resource Identifier A server MUST be able to generate an XMPP resourcepart on behalf of a client. 7.6.1. Success Case A client requests a server-generated resourcepart by sending an IQ stanza of type "set" (see Section 8.2.3) containing an empty element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace. Saint-Andre Expires May 21, 2011 [Page 90] Internet-Draft XMPP Core November 2010 C: Once the server has generated an XMPP resourcepart for the client, it MUST return an IQ stanza of type "result" to the client, which MUST include a child element that specifies the full JID for the connected resource as determined by the server. S: juliet@im.example.com/4db06f06-1ea4-11dc-aca3-000bcd821bfb 7.6.2. Error Cases When a client asks the server to generate a resourcepart during resource binding, the following stanza error conditions are defined (and others not specified here are possible; see under Section 8.3): o The account has reached a limit on the number of simultaneous connected resources allowed. o The client is otherwise not allowed to bind a resource to the stream. 7.6.2.1. Resource Constraint If the account has reached a limit on the number of simultaneous connected resources allowed, the server MUST return a stanza error. S: 7.6.2.2. Not Allowed If the client is otherwise not allowed to bind a resource to the stream, the server MUST return a stanza error. Saint-Andre Expires May 21, 2011 [Page 91] Internet-Draft XMPP Core November 2010 S: 7.7. Client-Submitted Resource Identifier Instead of asking the server to generate a resourcepart on its behalf, a client MAY attempt to submit a resourcepart that it has generated or that the controlling user has provided. 7.7.1. Success Case A client asks its server to accept a client-submitted resourcepart by sending an IQ stanza of type "set" containing a element with a child element containing non-zero-length XML character data. C: balcony The server SHOULD accept the client-submitted resourcepart. It does so by returning an IQ stanza of type "result" to the client, including a child element that specifies the full JID for the connected resource and contains without modification the client- submitted text. S: juliet@im.example.com/balcony Alternatively, in accordance with local service policies the server MAY refuse the client-submitted resourcepart and override it with a resourcepart that the server generates. S: juliet@im.example.com/balcony 4db06f06-1ea4-11dc-aca3-000bcd821bfb Saint-Andre Expires May 21, 2011 [Page 92] Internet-Draft XMPP Core November 2010 7.7.2. Error Cases When a client attempts to submit its own XMPP resourcepart during resource binding, the following stanza error conditions are defined in addition to those described under Section 7.6.2 (and others not specified here are possible; see under Section 8.3): o The provided resourcepart cannot be processed by the server. o The provided resourcepart is already in use. 7.7.2.1. Bad Request If the provided resourcepart cannot be processed by the server (e.g. because it is of zero length or because it is not in accordance with the Resourceprep profile of stringprep specified in [XMPP-ADDR]), the server MAY return a stanza error (but SHOULD instead apply the Resourceprep profile or otherwise process the resourcepart so that it is in conformance). S: 7.7.2.2. Conflict If there is a currently-connected client whose session has the resourcepart being requested by the newly-connecting client, the server MUST do one of the following (which of these the server does is a matter for implementation or local service policy, although suggestions are provided below). 1. Override the resourcepart provided by the newly-connecting client with a server-generated resourcepart. This behavior is encouraged, because it simplifies the resource binding process for client implementations. 2. Disallow the resource binding attempt of the newly-connecting client and maintain the session of the currently-connected client. This behavior is neither encouraged nor discouraged, despite the fact that it was implicitly encouraged in RFC 3920; however, note that handling of the error described below is Saint-Andre Expires May 21, 2011 [Page 93] Internet-Draft XMPP Core November 2010 unevenly supported among existing client implementations, which often treat it as an authentication error and have been observed to discard cached credentials when receiving it. 3. Terminate the session of the currently-connected client and allow the resource binding attempt of the newly-connecting client. Although this was the traditional behavior of early XMPP server implementations, it is now discouraged because it can lead to a neverending cycle of two clients effectively disconnecting each other; however, note that this behavior can be appropriate in some deployment scenarios or if the server knows that the currently-connected client has a dead connection or broken stream as described under Section 4.5. If the server follows behavior #1, it returns an stanza of type "result" to the newly-connecting client, where the child of the element contains XML character data that indicates the full JID of the client, including the resourcepart that was generated by the server. S: juliet@im.example.com/balcony 4db06f06-1ea4-11dc-aca3-000bcd821bfb If the server follows behavior #2, it sends a stanza error in response to the resource binding attempt of the newly- connecting client but maintains the XML stream so that the newly- connecting client has an opportunity to negotiate a non-conflicting resourcepart (i.e., the newly-connecting client needs to choose a different resourcepart before making another attempt to bind a resource). S: If the server follows behavior #3, it sends a stream error to the currently-connected client and returns an IQ stanza of type "result" (indicating success) in response to the resource binding attempt of the newly-connecting client. Saint-Andre Expires May 21, 2011 [Page 94] Internet-Draft XMPP Core November 2010 S: juliet@im.example.com/balcony 7.7.3. Retries If an error occurs when a client submits a resourcepart, the server SHOULD allow a configurable but reasonable number of retries (at least 5 and no more than 10); this enables the client to tolerate incorrectly-provided resourceparts (e.g., bad data formats or duplicate text strings) without being forced to reconnect. After the client has reached the retry limit, the server MUST return a stream error to the client. 8. XML Stanzas After a client and a server (or two servers) have completed stream negotiation, either party can send XML stanzas. Three kinds of XML stanza are defined for the 'jabber:client' and 'jabber:server' namespaces: , , and . In addition, there are five common attributes for these stanza types. These common attributes, as well as the basic semantics of the three stanza types, are defined in this specification; more detailed information regarding the syntax of XML stanzas for instant messaging and presence applications is provided in [XMPP-IM], and for other applications in the relevant XMPP extension specifications. Support for the XML stanza syntax and semantics defined in this specification is REQUIRED in XMPP client and server implementations. Security Note: A server MUST NOT process a partial stanza and MUST NOT attach meaning to the transmission timing of any part of a stanza (before receipt of the close tag). 8.1. Common Attributes The following five attributes are common to message, presence, and IQ stanzas. Saint-Andre Expires May 21, 2011 [Page 95] Internet-Draft XMPP Core November 2010 8.1.1. to The 'to' attribute specifies the JID of the intended recipient for the stanza. Art thou not Romeo, and a Montague? For information about server processing of inbound and outbound XML stanzas based on the 'to' address, refer to Section 10. 8.1.1.1. Client-to-Server Streams The following rules apply to inclusion of the 'to' attribute in stanzas sent from the client to the server over an XML stream qualified by the 'jabber:client' namespace. 1. A stanza with a specific intended recipient (e.g., a conversation partner, a remote service, the server itself, even another resource associated with the user's bare JID) MUST possess a 'to' attribute whose value is an XMPP address. 2. A stanza sent from a client to a server for direct processing by the server as described in [XMPP-IM] for rosters (e.g., presence sent to the server for broadcasting to other entities) MUST NOT possess a 'to' attribute. The following rules apply to inclusion of the 'to' attribute in stanzas sent from the server to the client over an XML stream qualified by the 'jabber:client' namespace. 1. If the server has received the stanza from another connected client or from another server, the server MUST NOT modify the 'to' address before delivering the stanza to the client. 2. If the server has itself generated the stanza (e.g., a response to an IQ stanza of type "get" or "set", even if the stanza did not include a 'to' address), the stanza MAY include a 'to' address, which MUST be the full JID of the client; however, if the stanza does not include a 'to' address then the client MUST treat it as if the 'to' address were included with a value of the client's full JID. Implementation Note: It is the server's responsibility to deliver only stanzas that are addressed to the client's full JID or the user's bare JID; thus there is no need for the client to check the 'to' address of incoming stanzas. However, if the client does Saint-Andre Expires May 21, 2011 [Page 96] Internet-Draft XMPP Core November 2010 check the 'to' address then it is suggested to check at most the bare JID portion (not the full JID), since the 'to' address might be the user's bare JID, the client's current full JID, or even a full JID with a different resourcepart (e.g., in the case of so- called "offline messages" as described in [XEP-0160]). 8.1.1.2. Server-to-Server Streams The following rules apply to inclusion of the 'to' attribute in the context of XML streams qualified by the 'jabber:server' namespace (i.e., server-to-server streams). 1. A stanza MUST possess a 'to' attribute whose value is an XMPP address; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error. 2. The domainpart of the JID contained in the stanza's 'to' attribute MUST match the hostname of the receiving server (or any validated domain thereof) as communicated via SASL negotiation (see Section 6), Server Dialback (see [XEP-0220]), or similar means; if a server receives a stanza that does not meet this restriction, it MUST generate a or stream error. 8.1.2. from The 'from' attribute specifies the JID of the sender. Art thou not Romeo, and a Montague? 8.1.2.1. Client-to-Server Streams The following rules apply to the 'from' attribute in the context of XML streams qualified by the 'jabber:client' namespace (i.e., client- to-server streams). 1. When the server receives an XML stanza from a client, the server MUST add a 'from' attribute to the stanza or override the 'from' attribute specified by the client, where the value of the 'from' attribute is the full JID () determined by the server for the connected resource that generated the stanza (see Section 4.2.6), or the bare JID () in the case of subscription-related presence stanzas (see [XMPP-IM]). Saint-Andre Expires May 21, 2011 [Page 97] Internet-Draft XMPP Core November 2010 2. When the server generates a stanza from the server itself for delivery to the client, the stanza MUST include a 'from' attribute whose value is the bare JID (i.e., ) of the server as agreed upon during stream negotiation (e.g., based on the 'to' attribute of the initial stream header). 3. When the server generates a stanza from the server for delivery to the client on behalf of the account of the connected client (e.g., in the context of data storage services provided by the server on behalf of the client), the stanza MUST either (a) not include a 'from' attribute or (b) include a 'from' attribute whose value is the account's bare JID (). 4. A server MUST NOT send to the client a stanza without a 'from' attribute if the stanza was not generated by the server (e.g., if it was generated by another client or another server); therefore, when a client receives a stanza that does not include a 'from' attribute, it MUST assume that the stanza is from the user's account on the server. 8.1.2.2. Server-to-Server Streams The following rules apply to the 'from' attribute in the context of XML streams qualified by the 'jabber:server' namespace (i.e., server- to-server streams). 1. A stanza MUST possess a 'from' attribute whose value is an XMPP address; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error. 2. The domainpart of the JID contained in the stanza's 'from' attribute MUST match the hostname of the sending server (or any validated domain thereof) as communicated via SASL negotiation (see Section 6), Server Dialback (see [XEP-0220]), or similar means; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error. Enforcement of these rules helps to prevent certain denial of service attacks as described under Section 13.12. 8.1.3. id The 'id' attribute is used by the entity that generates a stanza ("the originating entity") to track any response or error stanza that it might receive in relation to the generated stanza from another entity (such as an intermediate server or the intended recipient). Saint-Andre Expires May 21, 2011 [Page 98] Internet-Draft XMPP Core November 2010 It is up to the originating entity whether the value of the 'id' attribute will be unique only within its current stream or unique globally. For and stanzas, it is RECOMMENDED for the originating entity to include an 'id' attribute; for stanzas, it is REQUIRED. If the generated stanza includes an 'id' attribute then it is REQUIRED for the response or error stanza to also include an 'id' attribute, where the value of the 'id' attribute MUST match that of the generated stanza. The semantics of IQ stanzas impose additional restrictions; see Section 8.2.3. 8.1.4. type The 'type' attribute specifies the purpose or context of the message, presence, or IQ stanza. The particular allowable values for the 'type' attribute vary depending on whether the stanza is a message, presence, or IQ stanza. The defined values for message and presence stanzas are specific to instant messaging and presence applications and therefore are defined in [XMPP-IM], whereas the values for IQ stanzas specify the role of an IQ stanza in a structured request- response exchange and therefore are specified under Section 8.2.3. The only 'type' value common to all three stanzas is "error"; see Section 8.3. 8.1.5. xml:lang A stanza SHOULD possess an 'xml:lang' attribute (as defined in Section 2.12 of [XML]) if the stanza contains XML character data that is intended to be presented to a human user (as explained in [CHARSETS], "internationalization is for humans"). The value of the 'xml:lang' attribute specifies the default language of any such human-readable XML character data. dnd Wooing Juliet The value of the 'xml:lang' attribute MAY be overridden by the 'xml: lang' attribute of a specific child element. Saint-Andre Expires May 21, 2011 [Page 99] Internet-Draft XMPP Core November 2010 dnd Wooing Juliet Dvořím se Julii dnd Wooing Juliet S: dnd Wooing Juliet If an inbound stanza received by a client or server does not possess an 'xml:lang' attribute, an implementation MUST assume that the default language is that specified for the stream as defined under Section 4.6.4. The value of the 'xml:lang' attribute MUST conform to the NMTOKEN datatype (as defined in Section 2.3 of [XML]) and MUST conform to the format defined in [LANGTAGS]. A server MUST NOT modify or delete 'xml:lang' attributes on stanzas it receives from other entities. 8.2. Basic Semantics 8.2.1. Message Semantics The stanza can be seen as a "push" mechanism whereby one entity pushes information to another entity, similar to the communications that occur in a system such as email. All message stanzas SHOULD possess a 'to' attribute that specifies the intended recipient of the message; upon receiving such a stanza, a server SHOULD route or deliver it to the intended recipient (see Section 10 for general routing and delivery rules related to XML stanzas). Saint-Andre Expires May 21, 2011 [Page 100] Internet-Draft XMPP Core November 2010 8.2.2. Presence Semantics The stanza can be seen as a specialized broadcast or "publish-subscribe" mechanism, whereby multiple entities receive information (in this case, network availability information) about an entity to which they have subscribed. In general, a publishing entity (client) SHOULD send a presence stanza with no 'to' attribute, in which case the server to which the entity is connected SHOULD broadcast that stanza to all subscribed entities. However, a publishing entity MAY also send a presence stanza with a 'to' attribute, in which case the server SHOULD route or deliver that stanza to the intended recipient. See Section 10 for general routing and delivery rules related to XML stanzas, and [XMPP-IM] for rules specific to presence applications. 8.2.3. IQ Semantics Info/Query, or IQ, is a request-response mechanism, similar in some ways to the Hypertext Transfer Protocol [HTTP]. The semantics of IQ enable an entity to make a request of, and receive a response from, another entity. The data content of the request and response is defined by the schema or other structural definition associated with the XML namespace that qualifies the direct child element of the IQ element (see Section 8.4), and the interaction is tracked by the requesting entity through use of the 'id' attribute. Thus, IQ interactions follow a common pattern of structured data exchange such as get/result or set/result (although an error can be returned in reply to a request if appropriate): Saint-Andre Expires May 21, 2011 [Page 101] Internet-Draft XMPP Core November 2010 Requesting Responding Entity Entity ---------- ---------- | | | | | [ ... payload ... ] | | | | -------------------------> | | | | | | [ ... payload ... ] | | | | <------------------------- | | | | | | [ ... payload ... ] | | | | -------------------------> | | | | | | [ ... condition ... ] | | | | <------------------------- | | | Figure 5: Semantics of IQ Stanzas To enforce these semantics, the following rules apply: 1. The 'id' attribute is REQUIRED for IQ stanzas. 2. The 'type' attribute is REQUIRED for IQ stanzas. The value MUST be one of the following (if the value is other than one of the following strings, the recipient or an intermediate router MUST return a stanza error of ): * get -- The stanza requests information, inquires about what data is needed in order to complete further operations, etc. * set -- The stanza provides data that is needed for an operation to be completed, sets new values, replaces existing values, etc. * result -- The stanza is a response to a successful get or set request. * error -- The stanza reports an error that has occurred regarding processing or delivery of a previously-sent get or set request (see Section 8.3). Saint-Andre Expires May 21, 2011 [Page 102] Internet-Draft XMPP Core November 2010 3. An entity that receives an IQ request of type "get" or "set" MUST reply with an IQ response of type "result" or "error". The response MUST preserve the 'id' attribute of the request (or be empty if the generated stanza did not include an 'id' attribute). 4. An entity that receives a stanza of type "result" or "error" MUST NOT respond to the stanza by sending a further IQ response of type "result" or "error"; however, the requesting entity MAY send another request (e.g., an IQ of type "set" to provide obligatory information discovered through a get/result pair). 5. An IQ stanza of type "get" or "set" MUST contain exactly one child element, which specifies the semantics of the particular request. 6. An IQ stanza of type "result" MUST include zero or one child elements. 7. An IQ stanza of type "error" MAY include the child element contained in the associated "get" or "set" and MUST include an child; for details, see Section 8.3. 8.3. Stanza Errors Stanza-related errors are handled in a manner similar to stream errors (Section 4.8). Unlike stream errors, stanza errors are recoverable; therefore they do not result in termination of the XML stream and underlying TCP connection. Instead, the entity that discovers the error condition returns an error stanza, which is a stanza that: o is of the same kind (message, presence, or IQ) as the generated stanza that triggered the error o has a 'type' attribute set to a value of "error" o swaps the 'from' and 'to' addresses of the generated stanza o mirrors the 'id' attribute (if any) of the generated stanza that triggered the error o contains an child element that specifies the error condition and therefore provides a hint regarding actions that the sender can take to remedy the error (if possible) Saint-Andre Expires May 21, 2011 [Page 103] Internet-Draft XMPP Core November 2010 8.3.1. Rules The following rules apply to stanza errors: 1. The receiving or processing entity that detects an error condition in relation to a stanza SHOULD return an error stanza (and MUST do so for IQ stanzas). 2. The error stanza SHOULD simply swap the 'from' and 'to' addresses from the generated stanza, unless doing so would result in an information leak (see under Section 13.10) or other breach of security. 3. If the generated stanza was or and included an 'id' attribute then it is REQUIRED for the error stanza to also include an 'id' attribute. If the generated stanza was then the error stanza MUST include an 'id' attribute. In all cases, the value of the 'id' attribute MUST match that of the generated stanza (or be empty if the generated stanza did not include an 'id' attribute). 4. An error stanza MUST contain an child element. 5. The entity that returns an error stanza MAY pass along its JID to the sender of the generated stanza (e.g., for diagnostic or tracking purposes) through the addition of a 'by' attribute to the child element. 6. The entity that returns an error stanza MAY include the original XML sent so that the sender can inspect and, if necessary, correct the XML before attempting to resend (however, this is a courtesy only and the originating entity MUST NOT depend on receiving the original payload); naturally, the entity MUST NOT include the original data if it not well-formed XML, violates the XML restrictions of XMPP (see under Section 11.1, or is otherwise harmful (e.g, exceeds a size limit). 7. An child MUST NOT be included if the 'type' attribute has a value other than "error" (or if there is no 'type' attribute). 8. An entity that receives an error stanza MUST NOT respond to the stanza with a further error stanza; this helps to prevent looping. Saint-Andre Expires May 21, 2011 [Page 104] Internet-Draft XMPP Core November 2010 8.3.2. Syntax The syntax for stanza-related errors is as follows, where XML data shown within the square brackets '[' and ']' is OPTIONAL, 'intended- recipient' is the JID of the entity to which the original stanza was addressed, and 'sender' is the JID of the originating entity. [OPTIONAL to include sender XML here] [ OPTIONAL descriptive text ] [OPTIONAL application-specific condition element] The "stanza-kind" MUST be one of message, presence, or iq. The "error-type" MUST be one of the following: o auth -- retry after providing credentials o cancel -- do not retry (the error cannot be remedied) o continue -- proceed (the condition was only a warning) o modify -- retry after changing the data sent o wait -- retry after waiting (the error is temporary) The "defined-condition" MUST correspond to one of the stanza error conditions defined under Section 8.3.3. The element: o MUST contain a defined condition element. o MAY contain a child element containing XML character data that describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace and SHOULD possess an 'xml:lang' attribute specifying the natural language of the XML character data. o MAY contain a child element for an application-specific error condition; this element MUST be qualified by an application- specific namespace that defines the syntax and semantics of the element. Saint-Andre Expires May 21, 2011 [Page 105] Internet-Draft XMPP Core November 2010 The element is OPTIONAL. If included, it MUST be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It MUST NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a human user, but MAY be shown in addition to the error message associated with the defined condition element (and, optionally, the application-specific condition element). Interoperability Note: The syntax defined in [RFC3920] included a legacy 'code' attribute, whose semantics have been replaced by the defined condition elements; information about mapping defined condition elements to values of the legacy 'code' attribute can be found in [XEP-0086]. 8.3.3. Defined Conditions The following conditions are defined for use in stanza errors. 8.3.3.1. bad-request The sender has sent a stanza containing XML that does not conform to the appropriate schema or that cannot be processed (e.g., an IQ stanza that includes an unrecognized value of the 'type' attribute, or an element that is qualified by a recognized namespace but that violates the defined syntax for the element); the associated error type SHOULD be "modify". C: S: Saint-Andre Expires May 21, 2011 [Page 106] Internet-Draft XMPP Core November 2010 8.3.3.2. conflict Access cannot be granted because an existing resource exists with the same name or address; the associated error type SHOULD be "cancel". C: balcony S: 8.3.3.3. feature-not-implemented The feature represented in the XML stanza is not implemented by the intended recipient or an intermediate server and therefore the stanza cannot be processed (e.g., the entity understands the namespace but does not recognize the element name); the associated error type SHOULD be "cancel" or "modify". C: E: Saint-Andre Expires May 21, 2011 [Page 107] Internet-Draft XMPP Core November 2010 8.3.3.4. forbidden The requesting entity does not possess the necessary permissions to perform an action that only certain authorized roles or individuals are allowed to complete (i.e., it typically relates to authorization rather than authentication); the associated error type SHOULD be "auth". C: E: 8.3.3.5. gone The recipient or server can no longer be contacted at this address, typically on a permanent basis (as opposed to the error condition, which is used for temporary addressing failures); the associated error type SHOULD be "cancel" and the error stanza SHOULD include a new address (if available) as the XML character data of the element (which MUST be a Uniform Resource Identifier [URI] or Internationalized Resource Identifier [IRI] at which the entity can be contacted, typically an XMPP IRI as specified in [XMPP-URI]). Saint-Andre Expires May 21, 2011 [Page 108] Internet-Draft XMPP Core November 2010 C: Thy lips are warm. S: xmpp:romeo@afterlife.example.net 8.3.3.6. internal-server-error The server could not process the stanza because of a misconfiguration or an otherwise-undefined internal server error; the associated error type SHOULD be "cancel". C: E: Saint-Andre Expires May 21, 2011 [Page 109] Internet-Draft XMPP Core November 2010 8.3.3.7. item-not-found The addressed JID or item requested cannot be found; the associated error type SHOULD be "cancel". C: S: Security Note: An application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such information (for details, refer to the discussion of presence subscriptions in [XMPP-IM]); instead it MUST return a stanza error. 8.3.3.8. jid-malformed The sending entity has provided (e.g., during resource binding) or communicated (e.g., in the 'to' address of a stanza) an XMPP address or aspect thereof that does not adhere to the syntax defined in [XMPP-ADDR]; the associated error type SHOULD be "modify". Saint-Andre Expires May 21, 2011 [Page 110] Internet-Draft XMPP Core November 2010 C: E: Implementation Note: Enforcement of the format for XMPP localparts is primarily the responsibility of the service at which the associated account or entity is located (e.g., the example.com service is responsible for returning errors related to all JIDs of the form ), whereas enforcement of the format for XMPP domainparts is primarily the responsibility of the service that seeks to route a stanza to the service identified by that domainpart (e.g., the example.org service is responsible for returning errors related to stanzas that users of that service have to tried send to JIDs of the form ). However, any entity that detects a malformed JID MAY return this error. 8.3.3.9. not-acceptable The recipient or server understands the request but cannot process it because the request does not meet criteria defined by the recipient or server (e.g., a request to subscribe to information that does not simultaneously include configuration parameters needed by the recipient); the associated error type SHOULD be "modify". Saint-Andre Expires May 21, 2011 [Page 111] Internet-Draft XMPP Core November 2010 C: [ ... the-emacs-manual ... ] S: 8.3.3.10. not-allowed The recipient or server does not allow any entity to perform the action (e.g., sending to entities at a blacklisted domain); the associated error type SHOULD be "cancel". C: E: 8.3.3.11. not-authorized The sender needs to provide credentials before being allowed to perform the action, or has provided improper credentials (the name "not-authorized", which was borrowed from the "401 Unauthorized" error of [HTTP], might lead the reader to think that this condition relates to authorization, but instead it is typically used in relation to authentication); the associated error type SHOULD be "auth". Saint-Andre Expires May 21, 2011 [Page 112] Internet-Draft XMPP Core November 2010 C: E: 8.3.3.12. payment-required The requesting entity is not authorized to access the requested service because payment is necessary; the associated error type SHOULD be "auth". C: E: 8.3.3.13. policy-violation The entity has violated some local service policy (e.g., a message contains words that are prohibited by the service); the server MAY choose to specify the policy in the element or in an application-specific condition element; the associated error type SHOULD be "modify" or "wait" depending on the policy being violated. Saint-Andre Expires May 21, 2011 [Page 113] Internet-Draft XMPP Core November 2010 (In the following example, the client sends an XMPP message that is too large according to the server's local service policy.) C: %#&@^!!! S: 8.3.3.14. recipient-unavailable The intended recipient is temporarily unavailable, undergoing maintenance, etc.; the associated error type SHOULD be "wait". C: E: Security Note: An application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such information (for details, refer to the discussion of presence subscriptions in [XMPP-IM]); instead it MUST return a stanza error. Saint-Andre Expires May 21, 2011 [Page 114] Internet-Draft XMPP Core November 2010 8.3.3.15. redirect The recipient or server is redirecting requests for this information to another entity, typically in a temporary fashion (as opposed to the error condition, which is used for permanent addressing failures); the associated error type SHOULD be "modify" and the error stanza SHOULD contain the alternate address in the XML character data of the element (which MUST be a URI or IRI with which the sender can communicate, typically an XMPP IRI as specified in [XMPP-URI]). C: E: xmpp:characters@conference.example.org Security Note: An application receiving a stanza-level redirect SHOULD warn a human user of the redirection attempt and request approval before proceeding to communicated with the entity whose URI or IRI is contained in the XML character data of the element, because that entity might have a different identity or might enforce different security policies. However, the end-to-end authentication or signing of XMPP stanzas could help to mitigate this risk, since it would enable the sender to determine if the entity to which it has been redirected has the same identity as the entity it originally attempted to contact. 8.3.3.16. registration-required The requesting entity is not authorized to access the requested service because prior registration is necessary (examples of prior registration include members-only rooms in XMPP multi-user chat [XEP-0045] and gateways to non-XMPP instant messaging services, which traditionally required registration in order to use the gateway Saint-Andre Expires May 21, 2011 [Page 115] Internet-Draft XMPP Core November 2010 [XEP-0100]); the associated error type SHOULD be "auth". C: E: 8.3.3.17. remote-server-not-found A remote server or service specified as part or all of the JID of the intended recipient does not exist or cannot be resolved (e.g., there is no _xmpp-server._tcp DNS SRV record, the A or AAAA fallback resolution fails, or A/AAAA lookup succeeds but there is no response on the IANA-registered port 5269); the associated error type SHOULD be "cancel". C: yt? E: Saint-Andre Expires May 21, 2011 [Page 116] Internet-Draft XMPP Core November 2010 8.3.3.18. remote-server-timeout A remote server or service specified as part or all of the JID of the intended recipient (or needed to fulfill a request) was resolved but communications could not be established within a reasonable amount of time (e.g., an XML stream cannot be established at the resolved IP address and port, or an XML stream can be established but stream negotiation fails because of problems with TLS, SASL, Server Dialback, etc.); the associated error type SHOULD be "wait" (unless the error is of a more permanent nature, e.g., the remote server is found but it cannot be authenticated or it violates security policies). C: yt? E: 8.3.3.19. resource-constraint The server or recipient is busy or lacks the system resources necessary to service the request; the associated error type SHOULD be "wait". Saint-Andre Expires May 21, 2011 [Page 117] Internet-Draft XMPP Core November 2010 C: E: 8.3.3.20. service-unavailable The server or recipient does not currently provide the requested service; the associated error type SHOULD be "cancel". C: Hello? S: Security Note: An application MUST return a stanza error instead of or if sending one of the latter errors would provide information about the intended recipient's network availability to an entity that is not authorized to know such information (for details, refer to the discussion of presence subscriptions in [XMPP-IM]). Saint-Andre Expires May 21, 2011 [Page 118] Internet-Draft XMPP Core November 2010 8.3.3.21. subscription-required The requesting entity is not authorized to access the requested service because a prior subscription is necessary (examples of prior subscription include authorization to receive presence information as defined in [XMPP-IM] and opt-in data feeds for XMPP publish-subscribe as defined in [XEP-0060]); the associated error type SHOULD be "auth". C: ACT II, SCENE II help, I forgot my lines! E: 8.3.3.22. undefined-condition The error condition is not one of those defined by the other conditions in this list; any error type can be associated with this condition, and it SHOULD be used only in conjunction with an application-specific condition. Saint-Andre Expires May 21, 2011 [Page 119] Internet-Draft XMPP Core November 2010 C: My lord, dispatch; read o'er these articles. S: 8.3.3.23. unexpected-request The recipient or server understood the request but was not expecting it at this time (e.g., the request was out of order); the associated error type SHOULD be "wait" or "modify". Saint-Andre Expires May 21, 2011 [Page 120] Internet-Draft XMPP Core November 2010 C: E: 8.3.4. Application-Specific Conditions As noted, an application MAY provide application-specific stanza error information by including a properly-namespaced child within the error element. Typically, the application-specific element supplements or further qualifies a defined element. Thus, the element will contain two or three child elements. Saint-Andre Expires May 21, 2011 [Page 121] Internet-Draft XMPP Core November 2010 [ ... application-specific information ... ] An entity that receives an application-specific error condition it does not understand MUST ignore that condition but appropriately process the rest of the error stanza. 8.4. Extended Content Although the message, presence, and IQ stanzas provide basic semantics for messaging, availability, and request-response interactions, XMPP uses XML namespaces (see [XML-NAMES]) to extend the basic stanza syntax for the purpose of providing additional functionality. A message or presence stanza MAY contain one or more optional child elements specifying content that extends the meaning of the message (e.g., an XHTML-formatted version of the message body as described in [XEP-0071]), and an IQ stanza of type "get" or "set" MUST contain one such child element. Such a child element MAY have any name and MUST possess a namespace declaration (other than "jabber:client", "jabber: server", or "http://etherx.jabber.org/streams") that defines the data contained within the child element. Such a child element is called an "extension element". An extension element can be included either at the direct child level of the stanza or in any mix of levels. Similarly, "extension attributes" are allowed. That is: a stanza itself (i.e., the , , and elements qualified by the "jabber:client" or "jabber:server" content namespace) and any child element of such a stanza (whether an extension element or a child element qualified by the content namespace) MAY also include one or more attributes qualified by XML namespaces other than the content namespace or the reserved "http://www.w3.org/XML/1998/namespace" namespace (including the so- called "empty namespace" if the attribute is not prefixed; see [XML-NAMES]). Saint-Andre Expires May 21, 2011 [Page 122] Internet-Draft XMPP Core November 2010 Interoperability Note: For the sake of backward compatibility and maximum interoperability, an entity that generates a stanza SHOULD NOT include such attributes in the stanza itself or in child elements of the stanza that are qualified by the content namespaces "jabber:client" or "jabber:server" (e.g., the child of the stanza). An extension element or extension attribute is said to be "extended content" and the namespace name for such an element or attribute is said to be an "extended namespace". Informational Note: Although extended namespaces for XMPP are commonly defined by the XMPP Standards Foundation (XSF) and by the IETF, no specification or IETF standards action is required to define extended namespaces, and any individual or organization is free to define XMPP extensions. To illustrate these concepts, several examples follow. The following stanza contains one direct child element whose extended namespace is 'jabber:iq:roster': The following stanza contains two direct child elements with two different extended namespaces. sha1-hash-of-image The following stanza contains two child elements, one of which is qualified by the "jabber:client" or "jabber:server" content namespace and one of which is qualified by an extended namespace; the extension element in turn contains a child element that is qualified by a different extended namespace. Saint-Andre Expires May 21, 2011 [Page 123] Internet-Draft XMPP Core November 2010 Hello?

Hello? It is conventional in the XMPP community for implementations to not generate namespace prefixes for elements that are qualified by extended namespaces (outside the XMPP community, this convention is sometimes called "prefix-free canonicalization"). However, if an implementation generates such namespace prefixes then it MUST include the namespace declaration in the stanza itself or a child element of the stanza, not in the stream header (see Section 4.7.3). Routing entities (typically servers) SHOULD try to maintain prefixes when serializing XML stanzas for processing, but receiving entities MUST NOT depend on the prefix strings to have any particular value. Support for any given extended namespace is OPTIONAL on the part of any implementation. If an entity does not understand such a namespace, the entity's expected behavior depends on whether the entity is (1) the recipient or (2) a server that is routing or delivering the stanza to the recipient. If a recipient receives a stanza that contains an element or attribute it does not understand, it MUST NOT attempt to process that XML data and instead MUST proceed as follows. o If an entity receives a message stanza whose only child element is qualified by a namespace it does not understand, then depending on the XMPP application it MUST either ignore the entire stanza or return a stanza error, which SHOULD be . o If an entity receives a presence stanza whose only child element is qualified by a namespace it does not understand, then it MUST ignore the child element by treating the presence stanza as if it contained no child element. o If an entity receives a message or presence stanza that contains XML data qualified by a namespace it does not understand, then it MUST ignore the portion of the stanza qualified by the unknown namespace. Saint-Andre Expires May 21, 2011 [Page 124] Internet-Draft XMPP Core November 2010 o If an entity receives an IQ stanza of type "get" or "set" containing a child element qualified by a namespace it does not understand, then the entity MUST return an IQ stanza of type "error" with an error condition of . If a server handles a stanza that is intended for delivery to another entity and that contains a child element it does not understand, it MUST route the stanza unmodified to a remote server or deliver the stanza unmodified to a connected client associated with a local account. 9. Detailed Examples The detailed examples in this section further illustrate the protocols defined in this specification. 9.1. Client-to-Server Examples The following examples show the XMPP data flow for a client negotiating an XML stream with a server, exchanging XML stanzas, and closing the negotiated stream. The server is "im.example.com", the server requires use of TLS, the client authenticates via the SASL SCRAM-SHA-1 mechanism as , and the client binds a client-submitted resource to the stream. It is assumed that before sending the initial stream header, the client has already resolved an SRV record of _xmpp-client._tcp.im.example.com and has opened a TCP connection to the advertised port at the resolved IP address. 9.1.1. TLS Step 1: Client initiates stream to server: C: Saint-Andre Expires May 21, 2011 [Page 125] Internet-Draft XMPP Core November 2010 Step 2: Server responds by sending a response stream header to client: S: Step 4: Client sends STARTTLS command to server: C: Step 5: Server informs client that it is allowed to proceed: S: Step 5 (alt): Server informs client that STARTTLS negotiation has failed and closes both XML stream and TCP connection: S: S: Step 6: Client and server attempt to complete TLS negotiation over the existing TCP connection (see [TLS] for details). Step 7: If TLS negotiation is successful, client initiates a new stream to server over the TLS-protected TCP connection: C: Step 7 (alt): If TLS negotiation is unsuccessful, server closes TCP connection. 9.1.2. SASL Step 8: Server responds by sending a stream header to client along with any available stream features: S: SCRAM-SHA-1-PLUS SCRAM-SHA-1 PLAIN Step 9: Client selects an authentication mechanism, in this case SCRAM-SHA-1, including initial response data: C: biwsbj1qdWxpZXQscj1vTXNUQUF3QUFBQU1BQUFBTlAwVEFBQUFBQUJQVTBBQQ== The decoded base64 data is "n,,n=juliet,r=oMsTAAwAAAAMAAAANP0TAAAAAABPU0AA". Step 10: Server sends a challenge: S: cj1vTXNUQUF3QUFBQU1BQUFBTlAwVEFBQUFBQUJQVTBBQWUxMjQ2OTViLTY5Y TktNGRlNi05YzMwLWI1MWIzODA4YzU5ZSxzPU5qaGtZVE0wTURndE5HWTBaaT AwTmpkbUxUa3hNbVV0TkRsbU5UTm1ORE5rTURNeixpPTQwOTY= The decoded base64 data is "r=oMsTAAwAAAAMAAAANP0TAAAAAABPU0AAe124695 b-69a9-4de6-9c30- Saint-Andre Expires May 21, 2011 [Page 127] Internet-Draft XMPP Core November 2010 b51b3808c59e,s=NjhkYTM0MDgtNGY0Zi00NjdmLTkxMmUtNDlmNTNmNDNkMDMz,i=409 6" (line breaks not included in actual data). Step 11: Client sends a response: C: Yz1iaXdzLHI9b01zVEFBd0FBQUFNQUFBQU5QMFRBQUFBQUFCUFUwQUFlMTI0N jk1Yi02OWE5LTRkZTYtOWMzMC1iNTFiMzgwOGM1OWUscD1VQTU3dE0vU3ZwQV RCa0gyRlhzMFdEWHZKWXc9 The decoded base64 data is "c=biws, r=oMsTAAwAAAAMAAAANP0TAAAAAABPU0A Ae124695b-69a9-4de6-9c30-b51b3808c59e, p=UA57tM/ SvpATBkH2FXs0WDXvJYw=" (line breaks not included in actual data). Step 12: Server informs client of success, including additional data with success: S: dj1wTk5ERlZFUXh1WHhDb1NFaVc4R0VaKzFSU289 The decoded base64 data is "v=pNNDFVEQxuXxCoSEiW8GEZ+1RSo=". Step 12 (alt): Server returns error to client: S: Step 13: Client initiates a new stream to server: C: S: Upon being informed that resource binding is mandatory, the client needs to bind a resource to the stream; here we assume that the client submits a human-readable text string. Step 15: Client binds a resource: C: balcony Step 16: Server accepts submitted resourcepart and informs client of successful resource binding: S: juliet@im.example.com/balcony Saint-Andre Expires May 21, 2011 [Page 129] Internet-Draft XMPP Core November 2010 Step 16 (alt): Server returns error to client: S: 9.1.4. Stanza Exchange Now the client is allowed to send XML stanzas over the negotiated stream. C: Art thou not Romeo, and a Montague? If necessary, sender's server negotiates XML streams with intended recipient's server (see Section 9.2). The intended recipient replies and the message is delivered to the client. E: Neither, fair saint, if either thee dislike. The client can subsequently send and receive an unbounded number of subsequent XML stanzas over the stream. 9.1.5. Close Desiring to send no further messages, the client closes the stream but waits for incoming data from the server. C: Consistent with Section 4.4, the server might send additional data and then closes the stream as well. Saint-Andre Expires May 21, 2011 [Page 130] Internet-Draft XMPP Core November 2010 S: The client now sends a TLS close_notify alert, receives a responding close_notify alert from the server, and then terminates the underlying TCP connection. 9.2. Server-to-Server Examples The following examples show the data flow for a server negotiating an XML stream with another server, exchanging XML stanzas, and closing the negotiated stream. The initiating server ("Server1") is im.example.com; the receiving server ("Server2") is example.net and it requires use of TLS; im.example.com presents a certificate and authenticates via the SASL EXTERNAL mechanism. It is assumed that before sending the initial stream header, Server1 has already resolved an SRV record of _xmpp-server._tcp.example.net and has opened a TCP connection to the advertised port at the resolved IP address. Note how Server1 declares the content namespace "jabber: server" as the default namespace and uses prefixes for stream-related elements, whereas Server2 uses prefix-free canonicalization. 9.2.1. TLS Step 1: Server1 initiates stream to Server2: S1: Step 2: Server2 responds by sending a response stream header to Server1: S2: Saint-Andre Expires May 21, 2011 [Page 131] Internet-Draft XMPP Core November 2010 Step 3: Server2 sends stream features to Server1 (only the STARTTLS extension at this point): S2: Step 4: Server1 sends the STARTTLS command to Server2: S1: Step 5: Server2 informs Server1 that it is allowed to proceed: S2: Step 5 (alt): Server2 informs Server1 that STARTTLS negotiation has failed and closes stream: S2: S2: Step 6: Server1 and Server2 attempt to complete TLS negotiation via TCP (see [TLS] for details). Step 7: If TLS negotiation is successful, Server1 initiates a new stream to Server2 over the TLS-protected TCP connection: S1: Step 7 (alt): If TLS negotiation is unsuccessful, Server2 closes TCP connection. Saint-Andre Expires May 21, 2011 [Page 132] Internet-Draft XMPP Core November 2010 9.2.2. SASL Step 8: Server2 sends a response stream header to Server1 along with available stream features (including a preference for the SASL EXTERNAL mechanism): S2: S2: EXTERNAL Step 9: Server1 selects the EXTERNAL mechanism (including an empty response of "="): S1: = Step 10: Server2 returns success: S2: Step 10 (alt): Server2 informs Server1 of failed authentication: S2: S2: Step 11: Server1 initiates a new stream to Server2: S1: Saint-Andre Expires May 21, 2011 [Page 133] Internet-Draft XMPP Core November 2010 Step 12: Server2 responds by sending a stream header to Server1 along with any additional features (or, in this case, an empty features element): S2: S2: 9.2.3. Stanza Exchange Now Server1 is allowed to send XML stanzas to Server2 over the negotiated stream from im.example.com to example.net; here we assume that the transferred stanzas are those shown earlier for client-to- server communication, albeit over a server-to-server stream qualified by the 'jabber:server' namespace. Server1 sends XML stanza to Server2: S1: Art thou not Romeo, and a Montague? 9.2.4. Close Desiring to send no further messages, Server1 closes the stream. (In practice, the stream would most likely remain open for some time, since Server1 and Server2 do not immediately know if the stream will be needed for further communication.) S1: Consistent with the recommended stream closing handshake, Server2 closes the stream as well: S2: Server1 now sends a TLS close_notify alert, receives a responding close_notify alert from Server2, and then terminates the underlying TCP connection. Saint-Andre Expires May 21, 2011 [Page 134] Internet-Draft XMPP Core November 2010 10. Server Rules for Processing XML Stanzas Each server implementation will contain its own logic for processing stanzas it receives. Such logic determines whether the server needs to route a given stanza to another domain, deliver it to a local entity (typically a connected client associated with a local account), or handle it directly within the server itself. This section provides general rules for processing XML stanzas. However, particular XMPP applications MAY specify delivery rules that modify or supplement the following rules (e.g., a set of delivery rules for instant messaging and presence applications is defined in [XMPP-IM]). 10.1. In-Order Processing An XMPP server MUST ensure in-order processing of the stanzas and other XML elements it receives over a given stream from a connected client or remote server (for purposes of this section we describe such a stream as an "input stream", in contrast to an "output stream" that a server would use to deliver data to a connected client or to route data to a remote server). In-order processing applies (a) to any XML elements used to negotiate and manage XML streams, and (b) to all uses of XML stanzas, including but not limited to the following: 1. Stanzas sent by a client to its server or to its own bare JID for direct processing by the server (e.g., in-order processing of a roster get and initial presence as described in [XMPP-IM]). 2. Stanzas sent by a connected client and intended for delivery to another entity associated with a local domain (e.g., stanzas addressed from to ). The server MUST ensure that it delivers stanzas addressed to the intended recipient in the order it receives them over the input stream from the sending client, treating stanzas addressed to the bare JID and the full JID of the intended recipient as equivalent for delivery purposes. 3. Stanzas sent by a connected client and intended for delivery to an entity located at a remote domain (e.g., stanzas addressed from to ). The routing server MUST ensure that it routes stanzas addressed to the intended recipient in the order it receives them over the input stream from the sending client, treating stanzas addressed to the bare JID and the full JID of the intended recipient as equivalent for routing purposes. To help ensure in-order processing, the routing server MUST route such stanzas over a single output stream to the remote domain, rather than sending Saint-Andre Expires May 21, 2011 [Page 135] Internet-Draft XMPP Core November 2010 some stanzas over one server-to-server stream and other stanzas over another server-to-server stream. 4. Stanzas routed from one server to another server for delivery to an entity associated with the remote domain (e.g., stanzas addressed from to and routed by over a server-to-server stream to ). The delivering server MUST ensure that it delivers stanzas to the intended recipient in the order it receives them over the input stream from the routing server, treating stanzas addressed to the bare JID and the full JID of the intended recipient as equivalent for delivery purposes. 5. Stanzas sent by one server to another server for direct processing by the server that is hosting the remote domain (e.g., stanzas addressed from to ). If the server's processing of a particular request could have an effect on its processing of subsequent data it might receive over that input stream (e.g., enforcement of communication policies), it MUST suspend processing of subsequent data until it has processed the request. In-order processing applies only to a single input stream. Therefore a server is not responsible for ensuring the coherence of data it receives across multiple input streams associated with the same local account (e.g., stanzas received over two different input streams from and ) or the same remote domain (e.g., two different input streams negotiated by a remote domain; however, a server MAY return a stream error to a remote server that attempts to negotiate more than one stream, as described under Section 4.8.3.3). 10.2. General Considerations At high level, there are three primary considerations at play in server processing of XML stanzas, which sometimes are at odds but need to be managed in a consistent way: 1. It is good to deliver a stanza to the intended recipient if possible. 2. If a stanza cannot be delivered, it is helpful to inform the sender. 3. It is bad to facilitate directory harvesting attacks (Section 13.11) and presence leaks (Section 13.10.2). Saint-Andre Expires May 21, 2011 [Page 136] Internet-Draft XMPP Core November 2010 With regarding to possible delivery-related attacks, the following points need to be kept in mind: 1. From the perspective of an attacker, there is little if any effective difference between the server's (i) delivering the stanza or storing it offline for later delivery (see [XMPP-IM]) and (ii) silently ignoring it (because an error is not returned immediately in any of those cases); therefore, in scenarios where a server delivers a stanza or places the stanza into offline storage for later delivery, it needs to silently ignore the stanza if that account does not exist. 2. How a server processes stanzas sent to the bare JID has implications for directory harvesting, because if the server responds differently depending on whether there there is an account registered for that bare JID. 3. How a server processes stanzas sent to a full JID has implications for presence leaks, because an attacker could send requests to multiple full JIDs and receive different replies depending on whether the user has a device currently online at that full JID. The use of randomized resourceparts (whether generated by the client or the server) significantly helps to mitigate this attack, so it is of somewhat lesser concern than the directory harvesting attack. Naturally, presence is not leaked if the entity to which a user's server returns an error already knows the user's presence or is authorized to do so (e.g., by means of a presence subscription or directed presence), and a server does not enable a directory harvesting attack if it returns an error to an entity that already knows if a user exists (e.g., because the entity is in the user's contact list); these matters are discussed more fully in [XMPP-IM]. 10.3. No 'to' Address If the stanza possesses no 'to' attribute, the server MUST handle it directly on behalf of the entity that sent it, where the meaning of "handle it directly" depends on whether the stanza is message, presence, or IQ. Because all stanzas received from other servers MUST possess a 'to' attribute, this rule applies only to stanzas received from a local entity (typically a client) that is connected to the server. 10.3.1. Message If the server receives a message stanza with no 'to' attribute, it MUST treat the message as if the 'to' address were the bare JID Saint-Andre Expires May 21, 2011 [Page 137] Internet-Draft XMPP Core November 2010 of the sending entity. 10.3.2. Presence If the server receives a presence stanza with no 'to' attribute, it MUST broadcast it to the entities that are subscribed to the sending entity's presence, if applicable ([XMPP-IM] defines the semantics of such broadcasting for presence applications). 10.3.3. IQ If the server receives an IQ stanza with no 'to' attribute, it MUST process the stanza on behalf of the account from which received the stanza, as follows: 1. If the IQ stanza is of type "get" or "set" and the server understands the namespace that qualifies the payload, the server MUST handle the stanza on behalf of the sending entity or return an appropriate error to the sending entity. Although the meaning of "handle" is determined by the semantics of the qualifying namespace, in general the server will respond to the IQ stanza of type "get" or "set" by returning an appropriate IQ stanza of type "result" or "error", responding as if the server were the bare JID of the sending entity. As an example, if the sending entity sends an IQ stanza of type "get" where the payload is qualified by the 'jabber:iq:roster' namespace (as described in [XMPP-IM]), then the server will return the roster associated with the sending entity's bare JID to the particular resource of the sending entity that requested the roster. 2. If the IQ stanza is of type "get" or "set" and the server does not understand the namespace that qualifies the payload, the server MUST return an error to the sending entity, which MUST be . 3. If the IQ stanza is of type "error" or "result", the server MUST handle the error or result in accordance with the payload of the associated IQ stanza or type "get" of "set" (if there is no such associated stanza, the server MUST ignore the error or result stanza). 10.4. Remote Domain If the domainpart of the JID contained in the 'to' attribute does not match one of the configured hostnames of the server, the server SHOULD attempt to route the stanza to the remote domain (subject to local service provisioning and security policies regarding inter- domain communication, since such communication is optional for any Saint-Andre Expires May 21, 2011 [Page 138] Internet-Draft XMPP Core November 2010 given deployment). As described in the following sections, there are two possible cases. Security Note: These rules apply only client-to-server streams. As described under Section 8.1.1.2, a server MUST NOT accept a stanza over a server-to-server stream if the domainpart of the JID in the 'to' attribute does not match a hostname serviced by the receiving server. 10.4.1. Existing Stream If a server-to-server stream already exists between the two domains, the sender's server will attempt to route the stanza to the authoritative server for the remote domain over the existing stream. 10.4.2. No Existing Stream If there exists no server-to-server stream between the two domains, the sender's server will proceed as follows: 1. Resolve the hostname of the remote domain, as described under Section 13.9.2). 2. Negotiate a server-to-server stream between the two domains (as defined under Section 5 and Section 6). 3. Route the stanza to the authoritative server for the remote domain over the newly-established stream. 10.4.3. Error Handling If routing of a stanza to the intended recipient's server is unsuccessful, the sender's server MUST return an error to the sender. If resolution of the remote domain is unsuccessful, the stanza error MUST be . If resolution succeeds but streams cannot be negotiated, the stanza error MUST be . If stream negotiation with the intended recipient's server is successful but the remote server cannot deliver the stanza to the recipient, the remote server MUST return an appropriate error to the sender by way of the sender's server. 10.5. Local Domain If the hostname of the domainpart of the JID contained in the 'to' attribute matches one of the configured hostnames of the server, the server MUST first determine if the hostname is serviced by the server Saint-Andre Expires May 21, 2011 [Page 139] Internet-Draft XMPP Core November 2010 itself or by a specialized local service. If the latter, the server MUST route the stanza to that service. If the former, the server MUST proceed as follows. However, the server MUST NOT route or "forward" the stanza to another domain because it is the server's responsibility to process all stanzas for which the domainpart of the 'to' address matches one of the configured hostnames of the server (among other things, this helps to prevent looping). 10.5.1. Mere Domain If the JID contained in the 'to' attribute is of the form , then the server MUST either (a) handle the stanza as appropriate for the stanza kind or (b) return an error stanza to the sender. 10.5.2. Domain with Resource If the JID contained in the 'to' attribute is of the form , then the server MUST either (a) handle the stanza as appropriate for the stanza kind or (b) return an error stanza to the sender. 10.5.3. Localpart at Domain An address of this type is normally associated with an account on the server. The following rules provide some general guidelines; more detailed rules in the context of instant messaging and presence applications are provided in [XMPP-IM]. 10.5.3.1. No Such User If there is no local account associated with the , how the stanza is processed depends on the stanza type. o For a message stanza, the server MUST either (a) silently ignore the stanza or (b) return a stanza error to the sender. o For a presence stanza, the server SHOULD ignore the stanza (or behave as described in [XMPP-IM]). o For an IQ stanza, the server MUST return a stanza error to the sender. 10.5.3.2. Bare JID If the JID contained in the 'to' attribute is of the form , how the stanza is processed depends on the Saint-Andre Expires May 21, 2011 [Page 140] Internet-Draft XMPP Core November 2010 stanza type. o For a message stanza, if there exists at least one connected resource for the account the server SHOULD deliver it to at least one of the connected resources. If there exists no connected resource, the server MUST either (a) store the message offline for delivery when the account next has a connected resource or (b) return a stanza error. o For a presence stanza, if there exists at least one connected resource that has sent initial presence (i.e., has a "presence session" as defined in [XMPP-IM]), the server SHOULD deliver it to such resources. If there exists no connected resource, the server SHOULD ignore the stanza (or behave as described in [XMPP-IM]). o For an IQ stanza, the server MUST handle it directly on behalf of the intended recipient. 10.5.3.3. Full JID If the JID contained in the 'to' attribute is of the form and there is no connected resource that exactly matches the full JID, the stanza SHOULD be processed as if the JID were of the form . If the JID contained in the 'to' attribute is of the form and there is a connected resource that exactly matches the full JID, the server MUST deliver the stanza to that connected resource. 11. XML Usage 11.1. XML Restrictions XMPP defines a class of data objects called XML streams as well as the behavior of computer programs that process XML streams. XMPP is an application profile or restricted form of the Extensible Markup Language [XML], and a complete XML stream (including start and end stream tags) is a conforming XML document. However, XMPP does not deal with XML documents but with XML streams. Because XMPP does not require the parsing of arbitrary and complete XML documents, there is no requirement that XMPP needs to support the full feature set of [XML]. Furthermore, XMPP uses XML to define protocol data structures and extensions for the purpose of structured interactions between network entities and therefore adheres to the recommendations provided in [XML-GUIDE] regarding restrictions on the Saint-Andre Expires May 21, 2011 [Page 141] Internet-Draft XMPP Core November 2010 use of XML in IETF protocols. As a result, the following features of XML are prohibited in XMPP: o comments (as defined in Section 2.5 of [XML]) o processing instructions (Section 2.6 therein) o internal or external DTD subsets (Section 2.8 therein) o internal or external entity references (Section 4.2 therein) with the exception of the predefined entities (Section 4.6 therein) An XMPP implementation MUST behave as follows with regard to these features: 1. An XMPP implementation MUST NOT inject characters matching such features into an XML stream. 2. If an XMPP implementation receives characters matching such features over an XML stream, it MUST return a stream error, which SHOULD be (although some existing implementations send instead). 11.2. XML Namespace Names and Prefixes XML namespaces (see [XML-NAMES]) are used within XMPP streams to create strict boundaries of data ownership. The basic function of namespaces is to separate different vocabularies of XML elements that are structurally mixed together. Ensuring that XMPP streams are namespace-aware enables any allowable XML to be structurally mixed with any data element within XMPP. XMPP-specific rules for XML namespace names and prefixes are defined under Section 4.7 for XML streams and Section 8.4 for XML stanzas. 11.3. Well-Formedness There are two varieties of well-formedness: o "XML-well-formedness" in accordance with the definition of "well- formed" from Section 2.1 of [XML]. o "Namespace-well-formedness" in accordance with the definition of "namespace-well-formed" from Section 7 of [XML-NAMES]. The following rules apply. An XMPP entity MUST NOT generate data that is not XML-well-formed. An XMPP entity MUST NOT accept data that is not XML-well-formed; instead it MUST return a stream error and close the stream over which the data was received. An XMPP entity MUST NOT generate data that is not namespace-well- Saint-Andre Expires May 21, 2011 [Page 142] Internet-Draft XMPP Core November 2010 formed. An XMPP entity MUST NOT accept data that is not namespace- well-formed (in particular, an XMPP server MUST NOT route or deliver data that is not namespace-well-formed); instead it MUST return either a stanza error of or a stream error of (where it is preferable to return a stream error because accepting such data can open an entity to certain denial of service attacks). Interoperability Note: Because these restrictions were underspecified in [RFC3920], it is possible that implementations based on that specification will send data that does not comply with these restrictions. 11.4. Validation A server is not responsible for ensuring that XML data delivered to a client or routed to another server is valid, in accordance with the definition of "valid" provided in Section 2.8 of [XML]. An implementation MAY choose to accept or provide only data that has been explicitly validated against the schemas provided in this document, but such behavior is OPTIONAL. A client SHOULD NOT rely on the ability to send data that does not conform to the schemas, and SHOULD ignore any non-conformant elements or attributes on the incoming XML stream. Informational Note: The terms "valid" and "well-formed" are distinct in XML. 11.5. Inclusion of XML Declaration Before sending a stream header, an implementation SHOULD send an XML declaration (matching production [23] content of [XML]). Applications MUST follow the rules provided in [XML] regarding the format of the XML declaration and the circumstances under which the XML declaration is included. Because external markup declarations are prohibited in XMPP (as described under Section 11.1), the standalone document declaration (matching production [32] content of [XML]) would have no meaning and therefore SHOULD NOT be included in an XML declaration sent over an XML stream. If an XMPP entity receives an XML declaration containing a standalone document declaration set to a value of "no", the entity MUST either ignore the standalone document declaration or return a stream error (which SHOULD be ). Saint-Andre Expires May 21, 2011 [Page 143] Internet-Draft XMPP Core November 2010 11.6. Character Encoding Implementations MUST support the UTF-8 transformation of Universal Character Set [UCS2] characters, as needed for conformance with [CHARSETS] and as defined in [UTF-8]. Implementations MUST NOT attempt to use any other encoding. If one party to an XML stream detects that the other party has attempted to send XML data with an encoding other than UTF-8, it MUST return a stream error, which SHOULD be (although some existing implementations send instead). Implementation Note: Because it is mandatory for an XMPP implementation to support all and only the UTF-8 encoding and because UTF-8 always has the same byte order, an implementation MUST NOT send a byte order mark ("BOM") at the beginning of the data stream. If an entity receives the [UNICODE] character U+FEFF anywhere in an XML stream (including as the first character of the stream), it MUST interpret that character as a zero width no-break space, not as a byte order mark. 11.7. Whitespace Except where explicitly disallowed (e.g., during TLS negotiation (Section 5) and SASL negotiation (Section 6)), either entity MAY send whitespace as separators between XML stanzas or between any other first-level elements sent over the stream. One common use for sending such whitespace is explained under Section 4.4. 11.8. XML Versions XMPP is an application profile of XML 1.0. A future version of XMPP might be defined in terms of higher versions of XML, but this specification defines XMPP only in terms of XML 1.0. 12. Internationalization Considerations As specified under Section 11.6, XML streams MUST be encoded in UTF-8. As specified under Section 4.6, an XML stream SHOULD include an 'xml: lang' attribute specifying the default language for any XML character data that is intended to be presented to a human user. As specified under Section 8.1.5, an XML stanza SHOULD include an 'xml:lang' attribute if the stanza contains XML character data that is intended to be presented to a human user. A server SHOULD apply the default 'xml:lang' attribute to stanzas it routes or delivers on behalf of connected entities, and MUST NOT modify or delete 'xml:lang' Saint-Andre Expires May 21, 2011 [Page 144] Internet-Draft XMPP Core November 2010 attributes on stanzas it receives from other entities. Internationalization of XMPP addresses is specified in [XMPP-ADDR]. 13. Security Considerations 13.1. Fundamentals XMPP technologies are typically deployed using a decentralized client-server architecture. As a result, several paths are possible when two XMPP entities need to communicate: 1. Both entities are servers. In this case, the entities can establish a direct server-to-server stream between themselves. 2. One entity is a server and the other entity is a client whose account is hosted on that server. In this case, the entities can establish a direct client-to-server stream between themselves. 3. Both entities are clients whose accounts are hosted on the same server. In this case, the entities cannot establish a direct stream between themselves, but there is only one intermediate entity between them, whose policies they might understand and in which they might have some level of trust (e.g., the server might require the use of Transport Layer Security for all client connections). 4. Both entities are clients but their accounts are hosted on different servers. In this case, the entities cannot establish a direct stream between themselves and there are two intermediate entities between them; each client might have some trust in the server that hosts its account but might know nothing about the policies of the server to which the other client connects. This specification covers only the security of a direct XML stream between two servers or between a client and a server (cases #1 and #2), where each stream can be considered a single "hop" along a communication path. The goal of security for a multi-hop path (cases #3 and #4), although very desirable, is out of scope for this specification. In accordance with [SEC-GUIDE], this specification covers communication security (confidentiality, data integrity, and peer entity authentication), non-repudiation, and systems security (unauthorized usage, inappropriate usage, and denial of service). We also discuss common security issues such as information leaks, firewalls, and directory harvesting, as well as best practices Saint-Andre Expires May 21, 2011 [Page 145] Internet-Draft XMPP Core November 2010 related to the re-use of technologies such as base64, DNS, cryptographic hash functions, SASL, TLS, UTF-8, and XML. 13.2. Threat Model The threat model for XMPP is in essence the standard "Internet Threat Model" described in [SEC-GUIDE]. Attackers are assumed to be interested in and capable of launching the following attacks against unprotected XMPP systems: o Eavesdropping o Sniffing passwords o Breaking passwords through dictionary attacks o Discovering usernames through directory harvesting attacks o Replaying, inserting, deleting, or modifying stanzas o Spoofing users o Gaining unauthorized entry to a server or account o Using a server or account inappropriately o Denying service to other entities o Subverting communication streams through man-in-the-middle attacks o Gaining control over on-path servers Where appropriate, the following sections describe methods for protecting against these threats. 13.3. Order of Layers The order of layers in which protocols MUST be stacked is as follows: 1. TCP 2. TLS 3. SASL 4. XMPP This order has important security characteristics, as described throughout these security considerations. Within XMPP, XML stanzas are ordered on top of XML streams, as described under Section 4. 13.4. Confidentiality and Integrity The use of Transport Layer Security (TLS) with appropriate ciphersuites provides a reliable mechanism to ensure the confidentiality and integrity of data exchanged between a client and a server or between two servers. Therefore TLS can help to protect against eavesdropping, password sniffing, man-in-the-middle attacks, and stanza replays, insertion, deletion, and modification over an XML Saint-Andre Expires May 21, 2011 [Page 146] Internet-Draft XMPP Core November 2010 stream. XMPP clients and servers MUST support TLS as defined under Section 5. Informational Note: The confidentiality and integrity of a stream can be ensured by methods other than TLS, e.g. by means of a SASL mechanism that involves negotiation of a security layer. Security Note: The use of TLS in XMPP applies to a single stream. Because XMPP is typically deployed using a distributed client- server architecture (as explained under Section 2.5), a stanza might traverse multiple streams, and not all of those streams might be TLS-protected. For example, a stanza sent from a client with a session at one server (e.g., ) and intended for delivery to a client with a session at another server (e.g., ) will traverse three streams: the stream from the sender's client to its server, the stream from the sender's server to the recipient's server, and the stream from the recipient's server to the recipient's client. Furthermore, the stanza will be processed as cleartext within the sender's server and the recipient's server. Therefore, even if the stream from the sender's client to its server is protected, the confidentiality and integrity of a stanza sent over that protected stream cannot be guaranteed when the stanza is processed by the sender's server, sent from the sender's server to the recipient's server, processed by the recipient's server, or sent from the recipient's server to the recipient's client. Only a robust technology for end-to-end encryption could ensure the confidentiality and integrity of a stanza as it traverses all of the "hops" along a communication path (e.g., a technology that meets the requirements defined in [E2E-REQS]). Unfortunately, the XMPP community has so far failed to produce an end-to-end encryption technology that might be suitable for widespread implementation and deployment, and definition of such a technology is out of scope for this document. 13.5. Peer Entity Authentication The use of the Simple Authentication and Security Layer (SASL) for authentication provides a reliable mechanism for peer entity authentication. Therefore SASL helps to protect against user spoofing, unauthorized usage, and man-in-the middle attacks. XMPP clients and servers MUST support SASL as defined under Section 6. 13.6. Strong Security [STRONGSEC] defines "strong security" and its importance to communication over the Internet. For the purpose of XMPP communication over client-to-server and server-to-server streams, the Saint-Andre Expires May 21, 2011 [Page 147] Internet-Draft XMPP Core November 2010 term "strong security" refers to the use of security technologies that provide both mutual authentication and integrity checking (e.g., a combination of TLS encryption and SASL authentication using appropriate SASL mechanisms). An implementation SHOULD make it possible for an end user or service administrator to provision a deployment with specific trust anchors for the certificate presented by a connecting entity (either client or server); when an application is thus provisioned, it MUST NOT use a generic PKI trust store to authenticate the connecting entity. More detailed rules and guidelines regarding certificate validation are provided in the next section. Implementations MUST support strong security. Service provisioning SHOULD use strong security. The initial stream and the response stream MUST be secured separately, although security in both directions MAY be established via mechanisms that provide mutual authentication. 13.7. Certificates Channel encryption of an XML stream using Transport Layer Security as described under Section 5, and in some cases also authentication as described under Section 6, is commonly based on a digital certificate presented by the receiving entity (or, in the case of mutual certificate authentication, both the receiving entity and the initiating entity). This section describes best practices regarding the generation of digital certificates to be presented by XMPP entities and the verification of digital certificates presented by XMPP entities. In general, the following sections rely on and extend the rules and guidelines provided in the [PKIX] profile of [X509], and in [TLS-CERTS]. The reader is referred to those specifications for a detailed understanding of PKIX certificates and their use in TLS. 13.7.1. Certificate Generation 13.7.1.1. General Considerations The following rules apply to end entity public key certificates that are issued to XMPP servers or clients: 1. The certificate MUST conform to [PKIX]. 2. The certificate MUST NOT contain a basicConstraints extension with the cA boolean set to TRUE. Saint-Andre Expires May 21, 2011 [Page 148] Internet-Draft XMPP Core November 2010 3. The subject field MUST NOT be null. 4. The signatureAlgorithm SHOULD be the PKCS #1 version 1.5 signature algorithm with SHA-256 as defined by [PKIX-ALGO]. 5. The certificate SHOULD include an Authority Information Access (AIA) extension that specifies the address of an Online Certificate Status Protocol [OCSP] responder. The following rules apply to certification authority (CA) certificates that are used by issuers of XMPP end entity certificates: 1. The certificate MUST conform to [PKIX]. 2. The certificate MUST contain a keyUsage extension with the digitalSignature bit set. 3. The subject field MUST NOT be null. 4. The signatureAlgorithm SHOULD be the PKCS #1 version 1.5 signature algorithm with SHA-256 as defined by [PKIX-ALGO]. 5. For issuers of public key certificates, the issuer's certificate MUST contain a basicConstraints extension with the cA boolean set to TRUE. 13.7.1.2. Server Certificates 13.7.1.2.1. Rules In a digital certificate to be presented by an XMPP server (i.e., a SERVER CERTIFICATE), it is RECOMMENDED for the certificate to include one or more JIDs (i.e., domainparts) associated with domains serviced at the server. The rules and guidelines defined in [TLS-CERTS] apply to XMPP server certificates, with the following supplemental rules for XMPP: o Support for the DNS-ID identifier type [PKIX] is REQUIRED in XMPP client and server software implementations. Certification authorities that issue XMPP-specific certificates MUST support the DNS-ID identifier type. Service providers SHOULD include the DNS-ID identifier type in certificate requests. o Support for the SRV-ID identifier type [PKIX-SRV] is REQUIRED for XMPP client and server software implementations (for verification purposes XMPP client implementations need to support only the "_xmpp-client" service type, whereas XMPP server implementations Saint-Andre Expires May 21, 2011 [Page 149] Internet-Draft XMPP Core November 2010 need to support both the "_xmpp-client" and "_xmpp-server" service types). Certification authorities that issue XMPP-specific certificates SHOULD support the SRV-ID identifier type. Service providers SHOULD include the SRV-ID identifier type in certificate requests. o Support for the XmppAddr identifier type (specified under Section 13.7.1.4) is encouraged in XMPP client and server software implementations for the sake of backward-compatibility, but is no longer encouraged in certificates issued by certification authorities or requested by service providers. 13.7.1.2.2. Examples For our first (relatively simple) example, consider a company called "Example Products, Inc." It hosts an XMPP service at "im.example.com" (i.e., user addresses at the service are of the form "user@im.example.com"), and SRV lookups for the xmpp-client and xmpp- server services at "im.example.com" yield one machine, called "x.example.com", as follows: _xmpp-client._tcp.im.example.com. 400 IN SRV 20 0 5222 x.example.com _xmpp-server._tcp.im.example.com. 400 IN SRV 20 0 5269 x.example.com The certificate presented by x.example.com contains the following representations: o An otherName type of SRVName (id-on-dnsSRV) containing an IA5String (ASCII) string of: "_xmpp-client.im.example.com" o An otherName type of SRVName (id-on-dnsSRV) containing an IA5String (ASCII) string of: "_xmpp-server.im.example.com" o A dNSName containing an ASCII string of "im.example.com" o An otherName type of XmppAddr (id-on-xmppAddr) containing a UTF-8 string of: "im.example.com" o A CN containing an ASCII string of "Example Products, Inc." For our second (more complex) example, consider an ISP called "Example Internet Services". It hosts an XMPP service at "example.net" (i.e., user addresses at the service are of the form "user@example.net"), but SRV lookups for the xmpp-client and xmpp- server services at "example.net" yield two machines ("x1.example.net" and "x2.example.net"), as follows: Saint-Andre Expires May 21, 2011 [Page 150] Internet-Draft XMPP Core November 2010 _xmpp-client._tcp.example.net. 68400 IN SRV 20 0 5222 x1.example.net. _xmpp-client._tcp.example.net. 68400 IN SRV 20 0 5222 x2.example.net. _xmpp-server._tcp.example.net. 68400 IN SRV 20 0 5269 x1.example.net. _xmpp-server._tcp.example.net. 68400 IN SRV 20 0 5269 x2.example.net. Example Internet Services also hosts chatrooms at chat.example.net, and provides an xmpp-server SRV record for that service as well (thus enabling entities from remote domains to access that service). It also might provide other such services in the future, so it wishes to represent a wildcard in its certificate to handle such growth. The certificate presented by either x1.example.net or x2.example.net contains the following representations: o An otherName type of SRVName (id-on-dnsSRV) containing an IA5String (ASCII) string of: "_xmpp-client.example.net" o An otherName type of SRVName (id-on-dnsSRV) containing an IA5String (ASCII) string of: "_xmpp-server.example.net" o An otherName type of SRVName (id-on-dnsSRV) containing an IA5String (ASCII) string of: "_xmpp-server.chat.example.net" o A dNSName containing an ASCII string of "example.net" o A dNSName containing an ASCII string of "*.example.net" o An otherName type of XmppAddr (id-on-xmppAddr) containing a UTF-8 string of: "example.net" o An otherName type of XmppAddr (id-on-xmppAddr) containing a UTF-8 string of: "chat.example.net" o A CN containing an ASCII string of "Example Internet Services" 13.7.1.3. Client Certificates In a digital certificate to be presented by an XMPP client controlled by a human user (i.e., a CLIENT CERTIFICATE), it is RECOMMENDED for the certificate to include one or more JIDs associated with an XMPP user. If included, a JID MUST be represented as an XmppAddr as specified under Section 13.7.1.4. 13.7.1.4. XmppAddr Identifier Type The XmppAddr identifier type is a UTF8String within an otherName entity inside the subjectAltName, using the [ASN.1] Object Identifier "id-on-xmppAddr" specified below. Saint-Andre Expires May 21, 2011 [Page 151] Internet-Draft XMPP Core November 2010 id-pkix OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) } id-on OBJECT IDENTIFIER ::= { id-pkix 8 } -- other name forms id-on-xmppAddr OBJECT IDENTIFIER ::= { id-on 5 } XmppAddr ::= UTF8String As an alternative to the "id-on-xmppAddr" notation, this Object Identifier MAY be represented in dotted display format (i.e., "1.3.6.1.5.5.7.8.5") or in the Uniform Resource Name notation specified in [URN-OID] (i.e., "urn:oid:1.3.6.1.5.5.7.8.5"). Thus for example the JID as included in a certificate could be formatted in any of the following three ways: id-on-xmppAddr: subjectAltName=otherName:id-on-xmppAddr;UTF8:juliet@im.example.com dotted display format: subjectAltName=otherName: 1.3.6.1.5.5.7.8.5;UTF8:juliet@im.example.com URN notation: subjectAltName=otherName:urn:oid: 1.3.6.1.5.5.7.8.5;UTF8:juliet@im.example.com Use of the "id-on-xmppAddr" format is RECOMMENDED in the generation of certificates, but all three formats MUST be supported for the purpose of certificate validation. The "id-on-xmppAddr" object identifier MAY be used on conjunction with the extended key usage extension specified in Section 4.2.1.12 of [PKIX] in order to explicitly define and limit the intended use of a certificate to the XMPP network. 13.7.2. Certificate Validation When an XMPP entity is presented with a server certificate or client certificate by a peer for the purpose of encryption or authentication of XML streams as described under Section 5 and Section 6, the entity MUST attempt to validate the certificate to determine if the certificate will be considered a "trusted certificate", i.e., a certificate that is acceptable for encryption and/or authentication in accordance with the XMPP entity's local service policies or configured settings. For both server certificates and client certificates, the validating entity MUST do the following: Saint-Andre Expires May 21, 2011 [Page 152] Internet-Draft XMPP Core November 2010 1. Attempt to verify the integrity of the certificate. 2. Attempt to verify that the certificate has been properly signed by the issuing Certificate Authority. 3. Attempt to validate the full certification path. 4. Check the rules for end entity public key certificates and certification authority certificates specified under Section 13.7.1.1 for the general case and under either Section 13.7.1.2 or Section 13.7.1.2 for XMPP server or client certificates, respectively. 5. Check certificate revocation messages. If any of those validation attempts fail, either entity MUST unilaterally terminate the session. The following sections describe the additional identity verification rules that apply to server-to-server and client-to-server streams. Once the identity of the stream peer has been validated, the validating entity SHOULD also correlate the validated identity with the 'from' address (if any; see Section 4.6.1) of the stream header it received from the peer. If the two identities do not match, the validating entity SHOULD terminate the connection attempt. 13.7.2.1. Server Certificates For server certificates, the rules and guidelines defined in [TLS-CERTS] apply, with the proviso that the XmppAddr identifier specified under Section 13.7.1.4 is allowed as a reference identifier. The identities to be checked are set as follows: o The initiating entity sets its reference identifier to the 'to' address it communicates in the initial stream header; i.e., this is the identity it expects the receiving entity to provide in a PKIX certificate. o The receiving entity sets its reference identifier to the 'from' address communicated by the initiating entity in the initial stream header; i.e., this is the identity that the initiating entity is trying to assert. In the case of server-to-server communication, the matching procedure described in [TLS-CERTS] can be performed by an application server Saint-Andre Expires May 21, 2011 [Page 153] Internet-Draft XMPP Core November 2010 (receiving entity) when verifying an incoming server-to-server connection from a peer server (initiating entity). In this case, the receiving entity verifies the identity of the initiating entity and uses as its reference identifier the DNS domain name asserted by the initiating entity in the 'from' attribute of the initial stream header. However, the matching procedure described in [TLS-CERTS] remains unchanged and is applied in the same way. 13.7.2.2. Client Certificates When an XMPP server validates a certificate presented by a client, there are three possible cases, as discussed in the following sections. The identities to be checked are set as follows: o The client sets its reference identifier to the 'to' address it communicates in the initial stream header; i.e., this is the identity it expects the server to provide in a PKIX certificate. o The server sets its reference identifier to the 'from' address communicated by the initiating entity in the initial stream header; i.e., this is the identity that the client is trying to assert. 13.7.2.2.1. Case #1 If the client certificate appears to be certified by a certification path terminating in a trust anchor (as described in Section 6.1 of [PKIX]), the server MUST check the certificate for any instances of the XmppAddr as described under Section 13.7.1.4. There are three possible sub-cases: Sub-Case #1: The server finds one XmppAddr for which the domainpart of the represented JID matches one of the configured hostnames of the server; the server SHOULD use this represented JID as the validated identity of the client. Sub-Case #2: The server finds more than one XmppAddr for which the domainpart of the represented JID matches one of the configured hostnames of the server; the server SHOULD use one of these represented JIDs as the validated identity of the client, choosing among them according to local service policies or based on the 'to' address of the initial stream header. Saint-Andre Expires May 21, 2011 [Page 154] Internet-Draft XMPP Core November 2010 Sub-Case #3: The server finds no XmppAddrs, or finds at least one XmppAddr but the domainpart of the represented JID does not match one of the configured hostnames of the server; the server MUST NOT use the represented JID (if any) as the validated identity of the client but instead MUST validate the identity of the client using other means. If the identity cannot be so validated, depending on local service policy the server MAY abort the validation process and terminate the TLS negotiation. 13.7.2.2.2. Case #2 If the client certificate is certified by a Certificate Authority not known to the server, the server MUST proceed as under Case #1, Sub- Case #3. 13.7.2.2.3. Case #3 If the client certificate is self-signed, the server MUST proceed as under Case #1, Sub-Case #3. 13.7.2.3. Checking of Certificates in Long-Lived Streams Because XMPP uses long-lived XML streams, it is possible that a certificate presented during stream negotiation might expire or be revoked while the stream is still live (this is especially relevant in the context of server-to-server streams). Therefore, each party to a long-lived stream SHOULD: 1. Cache the expiration date of the certificate presented by the other party and any certificates on which that certificate depends (such as a root or intermediate certificate for a certification authority), and close the stream when any such certificate expires, with a stream error of (Section 4.8.3.16). 2. Periodically query the Online Certificate Status Protocol [OCSP] responder listed in the Authority Information Access (AIA) extension of the certificate presented by the other party and any certificates on which that certificate depends (such as a root or intermediate certificate for a certification authority), and close the stream if any such certificate has been revoked, with a stream error of (Section 4.8.3.16). It is RECOMMENDED to query the OSCP responder at or near the time communicated via the nextUpdate field received in the OCSP response or, if the nextUpdate field is not set, to query every 24 hours. After the stream is closed, the initiating entity from the closed stream will need to re-connect and the receiving entity will need to Saint-Andre Expires May 21, 2011 [Page 155] Internet-Draft XMPP Core November 2010 authenticate the initiating entity based on whatever certificate it presents during negotiation of the new stream. 13.7.2.4. Use of Certificates in XMPP Extensions Certificates MAY be used in extensions to XMPP for the purpose of application-layer encryption or authentication above the level of XML streams (e.g., for end-to-end encryption). Such extensions will define their own certificate handling rules, which at a minimum SHOULD be consistent with the rules defined in this specification but MAY specify additional rules. 13.8. Mandatory-to-Implement TLS and SASL Technologies The following TLS ciphersuites and SASL mechanisms are mandatory-to- implement (naturally, implementations MAY support other ciphersuites and mechanisms as well). For security considerations related to TLS ciphersuites, see Section 13.9.4 and [TLS]. For security considerations related to SASL mechanisms, see Section 13.9.4, [SASL], and specifications for particular SASL mechanisms such as [SCRAM], [DIGEST-MD5], and [PLAIN]. 13.8.1. For Authentication Only For authentication only, servers and clients MUST support the SASL Salted Challenge Response mechanism [SCRAM], in particular the SCRAM- SHA-1 and SCRAM-SHA-1-PLUS variants. Security Note: Even though it is possible to complete authentication only without confidentiality, it is RECOMMENDED for servers and clients to protect the stream with TLS before attempting authentication with SASL, both to help protect the information exchanged during SASL negotiation and to help prevent certain downgrade attacks; see also Section 13.9.4 and Section 13.9.5. Even if TLS is used, implementations SHOULD also enforce channel binding as described under Section 13.9.4. Interoperability Note: The SCRAM-SHA-1 or SASL-SCRAM-SHA-1-PLUS variants of the SCRAM mechanism replace the SASL DIGEST-MD5 mechanism as XMPP's mandatory-to-implement password-based method for authentication only. For backward-compatibility with existing deployed infrastructure, implementations are encouraged to continue supporting the DIGEST-MD5 mechanism as specified in [DIGEST-MD5]; however, there are known interoperability issues with DIGEST-MD5 that make it impractical in the long term. Saint-Andre Expires May 21, 2011 [Page 156] Internet-Draft XMPP Core November 2010 13.8.2. For Confidentiality Only For confidentiality only, servers SHOULD support TLS with the TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite. Security Note: Because a connection with confidentiality only has weaker security properties than a connection with both confidentiality and authentication, it is RECOMMENDED for servers and clients to prefer connections with both qualities (e.g., by protecting the stream with TLS before attempting authentication with SASL). In practice, confidentiality only is employed merely for server-to-server connections when the peer server does not present a certificate and the servers use Server Dialback [XEP-0220] for weak identity verification, but TLS is still desirable to protect the connection against casual eavesdropping. 13.8.3. For Confidentiality and Authentication With Passwords For both confidentiality and authentication with passwords, servers and clients MUST implement TLS with the TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite plus SASL SCRAM, in particular the SCRAM-SHA-1 and SCRAM- SHA-1-PLUS variants (with SCRAM-SHA1-PLUS being preferred, as described under Section 13.9.4). As further explained in the following Security Note, in certain circumstances a server MAY offer TLS with the TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite plus SASL PLAIN when it is not possible to offer more secure alternatives; in addition, clients SHOULD implement PLAIN over TLS in order to maximize interoperability with servers that are not able to deploy more secure alternatives. Security Note: In practice, many servers offer, and many clients use, TLS plus SASL PLAIN. The SCRAM-SHA-1 and especially SCRAM- SHA-1-PLUS variants of the SCRAM mechanism are strongly preferred over the PLAIN mechanism because of their superior security properties (including for SCRAM-SHA-1-PLUS the ability to enforce channel binding as described under Section 13.9.4). A client SHOULD treat TLS plus SASL PLAIN as a technology of last resort to be used only when interacting with a server that does not offer SCRAM (or other alternatives that are more secure than TLS plus SASL PLAIN), MUST prefer more secure mechanisms (e.g., EXTERNAL, SCRAM-SHA-1-PLUS, SCRAM-SHA-1, or the older DIGEST-MD5 mechanism) to the PLAIN mechanism, and MUST NOT use the PLAIN mechanism if the stream does not at a minimum have confidentiality and integrity protection via TLS with full certificate validation as described under Section 13.7.2.1. A server MUST NOT offer SASL PLAIN if the stream is not protected via TLS. A server SHOULD NOT offer TLS plus SASL PLAIN unless it is unable to offer some Saint-Andre Expires May 21, 2011 [Page 157] Internet-Draft XMPP Core November 2010 variant of SASL SCRAM (or other alternatives that are more secure than TLS plus SASL PLAIN), e.g., because the XMPP service depends for authentication purposes on a database or directory that is not under the control of the XMPP administrators, such as Pluggable Authentication Modules (PAM), an LDAP directory [LDAP], or an Authentication, Authorization, and Accounting (AAA) key management protocol (for guidance, refer to [AAA]); however, offering TLS plus SASL PLAIN even when the server supports more secure alternatives might be appropriate if the server needs to enable interoperability with an installed base of clients that do not yet support SCRAM or other alternatives that are more secure than TLS plus SASL PLAIN. 13.8.4. For Confidentiality and Authentication Without Passwords For both confidentiality and authentication without passwords, servers MUST and clients SHOULD implement TLS with the TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite plus the SASL EXTERNAL mechanism (see Appendix A of [SASL]) with PKIX certificates. 13.9. Technology Reuse 13.9.1. Use of base64 in SASL Both the client and the server MUST verify any base64 data received during SASL negotiation (Section 6). An implementation MUST reject (not ignore) any characters that are not explicitly allowed by the base64 alphabet; this helps to guard against creation of a covert channel that could be used to "leak" information. An implementation MUST NOT break on invalid input and MUST reject any sequence of base64 characters containing the pad ('=') character if that character is included as something other than the last character of the data (e.g., "=AAA" or "BBBB=CCC"); this helps to guard against buffer overflow attacks and other attacks on the implementation. While base 64 encoding visually hides otherwise easily recognized information (such as passwords), it does not provide any computational confidentiality. All uses of base 64 encoding MUST follow the definition in Section 4 of [BASE64] and padding bits MUST be set to zero. 13.9.2. Use of DNS XMPP typically relies on the Domain Name System (specifically [DNS-SRV] records) to resolve a fully qualified domain name to an IP address before a client connects to a server or before a peer server Saint-Andre Expires May 21, 2011 [Page 158] Internet-Draft XMPP Core November 2010 connects to another server. Before attempting to negotiate an XML stream, the initiating entity MUST NOT proceed until it has resolved the DNS domain name of the peer server as specified under Section 3 (although it is not necessary to resolve the DNS domain name before each connection attempt, because DNS resolution results can be temporarily cached in accordance with time-to-live values). However, in the absence of a secure DNS option (e.g., as provided by [DNSSEC]), a malicious attacker with access to the DNS server data, or able to cause spoofed answers to be cached in a recursive resolver, can potentially cause the initiating entity to connect to any XMPP server chosen by the attacker. Deployment and validation of server certificates helps to prevent such attacks. 13.9.3. Use of Hash Functions XMPP itself does not directly mandate the use of any particular hash function. However, technologies on which XMPP depends (e.g., TLS and particular SASL mechanisms), as well as various XMPP extensions, might make use of hash functions. Those who implement XMPP technologies or who develop XMPP extensions are advised to closely monitor the state of the art regarding attacks against cryptographic hashes in Internet protocols as they relate to XMPP. For helpful guidance, refer to [HASHES]. 13.9.4. Use of SASL Because the initiating entity chooses an acceptable SASL mechanism from the list presented by the receiving entity, the initiating entity depends on the receiving entity's list for authentication. This dependency introduces the possibility of a downgrade attack if an attacker can gain control of the channel and therefore present a weak list of mechanisms. To mitigate this attack, the parties SHOULD protect the channel using TLS before attempting SASL negotiation and either perform full certificate validation as described under Section 13.7.2.1 or use a SASL mechanism that provides channel bindings, such as SCRAM-SHA-1-PLUS. (Protecting the channel via TLS with full certificate validation can help to ensure the confidentiality and integrity of the information exchanged during SASL negotiation.) The SASL framework itself does not provide a method for binding SASL authentication to a security layer providing confidentiality and integrity protection that was negotiated at a lower layer (e.g., TLS). Such a binding is known as a "channel binding" (see [CHANNEL]). Some SASL mechanisms provide channel bindings, which in the case of XMPP would typically be a binding to TLS (see [CHANNEL-TLS]). If a SASL mechanism provides a channel binding (e.g., this is true of [SCRAM]), then XMPP entities using that Saint-Andre Expires May 21, 2011 [Page 159] Internet-Draft XMPP Core November 2010 mechanism SHOULD prefer the channel binding variant (e.g., preferring "SCRAM-SHA-1-PLUS" over "SCRAM-SHA-1"). If a SASL mechanism does not provide a channel binding, then the mechanism cannot provide a way to verify that the source and destination end points to which the lower layer's security is bound are equivalent to the end points that SASL is authenticating; furthermore, if the end points are not identical, then the lower layer's security cannot be trusted to protect data transmitted between the SASL-authenticated entities. In such a situation, a SASL security layer SHOULD be negotiated that effectively ignores the presence of the lower-layer security. Many deployed XMPP services authenticate client connections by means of passwords. It is well-known that most human users choose relatively weak passwords. Although service provisioning is out of scope for this document, XMPP servers that allow password-based authentication SHOULD enforce minimal criteria for password strength to help prevent dictionary attacks. Because all password-based authentication mechanisms are susceptible to password guessing attacks, XMPP servers MUST implement common rate-limiting mitigations. Some SASL mechanisms (e.g., [ANONYMOUS]) do not provide strong peer entity authentication of the client to the server. Service administrators are advised to enable such mechanisms with caution. Best practices for the use of the SASL ANONYMOUS mechanism in XMPP are described in [XEP-0175]. 13.9.5. Use of TLS Implementations of TLS typically support multiple versions of the Transport Layer Security protocol as well as the older Secure Sockets Layer (SSL) protocol. Because of known security vulnerabilities, XMPP servers and clients MUST NOT request, offer, or use SSL 2.0. See Appendix E.2 of [TLS] for further details. To prevent man-in-the-middle attacks, the TLS client (which might be an XMPP client or an XMPP server) MUST verify the certificate of the TLS server and MUST check its understanding of the server hostname against the server's identity as presented in the TLS Certificate message as described under Section 13.7.2.1 (for further details, see [TLS-CERTS]. 13.9.6. Use of UTF-8 The use of UTF-8 makes it possible to transport non-ASCII characters, and thus enables character "spoofing" scenarios, in which a displayed value appears to be something other than it is. Furthermore, there are known attack scenarios related to the decoding of UTF-8 data. On Saint-Andre Expires May 21, 2011 [Page 160] Internet-Draft XMPP Core November 2010 both of these points, refer to [UTF-8] for more information. 13.9.7. Use of XML Because XMPP is an application profile of the Extensible Markup Language [XML], many of the security considerations described in [XML-MEDIA] and [XML-GUIDE] also apply to XMPP. Several aspects of XMPP mitigate the risks described there, such as the prohibitions specified under Section 11.1 and the lack of external references to style sheets or transformations, but these mitigating factors are by no means comprehensive. 13.10. Information Leaks 13.10.1. IP Addresses A client's IP address and method of access MUST NOT be made public by a server. 13.10.2. Presence Information One of the core aspects of XMPP is presence: information about the network availability of an XMPP entity (i.e., whether the entity is currently online or offline). A "presence leak" occurs when an entity's network availability is inadvertently and involuntarily revealed to a second entity that is not authorized to know the first entity's network availability. Although presence is discussed more fully in [XMPP-IM], it is important to note that an XMPP server MUST NOT leak presence. In particular at the core XMPP level, real-time addressing and network availability is associated with a specific connected resource; therefore, any disclosure of a connected resource's full JID comprises a presence leak. To help prevent such a presence leak, a server MUST NOT return different stanza errors if a potential attacker sends XML stanzas to the entity's bare JID () or full JID (). 13.11. Directory Harvesting If a server generates an error stanza in response to receiving a stanza for a user account that does not exist, using the stanza error condition can help protect against directory harvesting attacks, since this is the same error condition that is returned if, for instance, the namespace of an IQ child element is not understood, or if "offline message storage" ([XEP-0160]) or message forwarding is not enabled for a domain. Saint-Andre Expires May 21, 2011 [Page 161] Internet-Draft XMPP Core November 2010 However, subtle differences in the exact XML of error stanzas, as well as in the timing with which such errors are returned, can enable an attacker to determine the network presence of a user when more advanced blocking technologies are not used (see for instance [XEP-0016] and [XEP-0191]). Therefore, a server that exercises a higher level of caution might not return any error at all in response to certain kinds of received stanzas, so that a non-existent user appears to behave like a user that has no interest in conversing with the sender. 13.12. Denial of Service [DOS] defines denial of service as follows: A Denial-of-Service (DoS) attack is an attack in which one or more machines target a victim and attempt to prevent the victim from doing useful work. The victim can be a network server, client or router, a network link or an entire network, an individual Internet user or a company doing business using the Internet, an Internet Service Provider (ISP), country, or any combination of or variant on these. Some considerations discussed in this document help to prevent denial of service attacks (e.g., the mandate that a server MUST NOT process XML stanzas from clients that have not yet provided appropriate authentication credentials and MUST NOT process XML stanzas from peer servers whose identity it has not either authenticated via SASL or weakly verified via Server Dialback). In addition, [XEP-0205] provides a detailed discussion of potential denial of service attacks against XMPP systems and best practices for preventing such attacks. The recommendations include: 1. A server implementation SHOULD enable a server administrator to limit the number of TCP connections that it will accept from a given IP address at any one time. If an entity attempts to connect but the maximum number of TCP connections has been reached, the receiving server MUST NOT allow the new connection to proceed. 2. A server implementation SHOULD enable a server administrator to limit the number of TCP connection attempts that it will accept from a given IP address in a given time period. If an entity attempts to connect but the maximum number of connection attempts has been reached, the receiving server MUST NOT allow the new connection to proceed. Saint-Andre Expires May 21, 2011 [Page 162] Internet-Draft XMPP Core November 2010 3. A server implementation SHOULD enable a server administrator to limit the number of connected resources it will allow an account to bind at any one time. If a client attempts to bind a resource but it has already reached the configured number of allowable resources, the receiving server MUST return a stanza error. 4. A server implementation SHOULD enable a server administrator to limit the size of stanzas it will accept from a connected client or peer server (where "size" is inclusive of all XML markup as defined in Section 2.4 of [XML], from the opening "<" character of the stanza to the closing ">" character). An entity's maximum stanza size MUST NOT be smaller than 10000 bytes. If a connected resource or peer server sends a stanza that violates the upper limit, the receiving server MUST either return a stanza error (thus allowing the sender to recover) or close the stream with a stream error. 5. A server implementation SHOULD enable a server administrator to limit the number of XML stanzas that a connected client is allowed to send to distinct recipients within a given time period. If a connected client sends too many stanzas to distinct recipients in a given time period, the receiving server SHOULD NOT process the stanza and instead SHOULD return a stanza error. 6. A server implementation SHOULD enable a server administrator to limit the amount of bandwidth it will allow a connected client or peer server to use in a given time period. 7. A server implementation MAY enable a server administrator to limit the types of stanzas (based on the extended content "payload") that it will allow a connected resource or peer server send over an active connection. Such limits and restrictions are a matter of deployment policy. 8. A server implementation MAY refuse to route or deliver any stanza that it considers to be abusive, with or without returning an error to the sender. For more detailed recommendations regarding denial of service attacks in XMPP systems, refer to [XEP-0205]. 13.13. Firewalls Although DNS SRV records can instruct connecting entities to use TCP ports other than 5222 (client-to-server) and 5269 (server-to-server), communication using XMPP typically occurs over those ports, which are Saint-Andre Expires May 21, 2011 [Page 163] Internet-Draft XMPP Core November 2010 registered with the IANA (see Section 14). Use of these well-known ports allows administrators to easily enable or disable XMPP activity through existing and commonly-deployed firewalls. 13.14. Interdomain Federation The term "federation" is commonly used to describe communication between two servers. Because service provisioning is a matter of policy, it is OPTIONAL for any given server to support federation. If a particular server enables federation, it SHOULD enable strong security as previously described to ensure both authentication and confidentiality; compliant implementations SHOULD support TLS and SASL for this purpose. Before RFC 3920 defined TLS plus SASL EXTERNAL with certificates for encryption and authentication of server-to-server streams, the only method for weak identity verification of a peer server was Server Dialback as defined in [XEP-0220]. Even when [DNSSEC] is used, Server Dialback provides only weak identity verification and provides no confidentiality or integrity. At the time of writing, Server Dialback is still the most widely-used technique for some level of assurance over server-to-server streams. This reality introduces the possibility of a downgrade attack from TLS + SASL EXTERNAL to Server Dialback if an attacker can gain control of the channel and therefore convince the initiating server that the receiving server does not support TLS or does not have an appropriate certificate. To help prevent this attack, the parties SHOULD protect the channel using TLS before proceeding, even if the presented certificates are self-signed or otherwise untrusted. 13.15. Non-Repudiation Systems that provide both peer entity authentication and data integrity have the potential to enable an entity to prove to a third party that another entity intended to send particular data. Although XMPP systems can provide both peer entity authentication and data integrity, XMPP was never designed to provide non-repudiation. 14. IANA Considerations The following subsections update the registrations provided in [RFC3920]. This section is to be interpreted according to [IANA-GUIDE]. Saint-Andre Expires May 21, 2011 [Page 164] Internet-Draft XMPP Core November 2010 14.1. XML Namespace Name for TLS Data A URN sub-namespace for STARTTLS negotiation data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-tls Specification: XXXX Description: This is the XML namespace name for STARTTLS negotiation data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 14.2. XML Namespace Name for SASL Data A URN sub-namespace for SASL negotiation data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-sasl Specification: XXXX Description: This is the XML namespace name for SASL negotiation data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 14.3. XML Namespace Name for Stream Errors A URN sub-namespace for stream error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-streams Specification: XXXX Description: This is the XML namespace name for stream error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 14.4. XML Namespace Name for Resource Binding A URN sub-namespace for resource binding in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) Saint-Andre Expires May 21, 2011 [Page 165] Internet-Draft XMPP Core November 2010 URI: urn:ietf:params:xml:ns:xmpp-bind Specification: XXXX Description: This is the XML namespace name for resource binding in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 14.5. XML Namespace Name for Stanza Errors A URN sub-namespace for stanza error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-stanzas Specification: XXXX Description: This is the XML namespace name for stanza error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 14.6. GSSAPI Service Name The IANA has registered "xmpp" as a [GSS-API] service name, as defined under Section 6.6. 14.7. Port Numbers and Service Names The IANA has registered "xmpp-client" and "xmpp-server" as keywords for [TCP] ports 5222 and 5269 respectively. In accordance with [IANA-PORTS], this document updates the existing registration, as follows. Service Name: xmpp-client Transport Protocol: TCP Description: A service offering support for connections by XMPP client applications Registrant: IETF XMPP Working Group Contact: IESG, Reference: XXXX Port Number: 5222 Service Name: xmpp-server Transport Protocol: TCP Description: A service offering support for connections by XMPP server applications Saint-Andre Expires May 21, 2011 [Page 166] Internet-Draft XMPP Core November 2010 Registrant: IETF XMPP Working Group Contact: IESG, Reference: XXXX Port Number: 5269 15. Conformance Requirements This section describes a protocol feature set that summarizes the conformance requirements of this specification. This feature set is appropriate for use in software certification, interoperability testing, and implementation reports. For each feature, this section provides the following information: o A human-readable name o An informational description o A reference to the particular section of this document that normatively defines the feature o Whether the feature applies to the Client role, the Server role, or both (where "N/A" signifies that the feature is not applicable to the specified role) o Whether the feature MUST or SHOULD be implemented, where the capitalized terms are to be understood as described in [KEYWORDS] The feature set specified here attempts to adhere to the concepts and formats proposed by Larry Masinter within the IETF's NEWTRK Working Group in 2005, as captured in [INTEROP]. Although this feature set is more detailed than called for by [REPORTS], it provides a suitable basis for the generation of implementation reports to be submitted in support of advancing this specification from Proposed Standard to Draft Standard in accordance with [PROCESS]. Feature: bind-gen Description: Generate a random resource on demand. Section: Section 7.6 Roles: Client N/A, Server MUST. Feature: bind-mtn Description: Consider resource binding as mandatory-to-negotiate. Section: Section 7.3.1 Saint-Andre Expires May 21, 2011 [Page 167] Internet-Draft XMPP Core November 2010 Roles: Client MUST, Server MUST. Feature: bind-restart Description: Do not restart the stream after negotiation of resource binding. Section: Section 7.3.2 Roles: Client MUST, Server MUST. Feature: bind-support Description: Support binding of client resources to an authenticated stream. Section: Section 7 Roles: Client MUST, Server MUST. Feature: sasl-correlate Description: When authenticating a stream peer using SASL, correlate the authentication identifier resulting from SASL negotiation with the 'from' address (if any) of the stream header it received from the peer. Section: Section 6.4.6 Roles: Client N/A, Server SHOULD. Feature: sasl-errors Description: Support SASL errors during the negotiation process. Section: Section 6.5 Roles: Client MUST, Server MUST. Feature: sasl-mtn Description: Consider SASL as mandatory-to-negotiate. Section: Section 6.3.1 Roles: Client MUST, Server MUST. Feature: sasl-restart Description: Initiate or handle a stream restart after SASL negotiation. Section: Section 6.3.2 Roles: Client MUST, Server MUST. Feature: sasl-support Description: Support the Simple Authentication and Security Layer for stream authentication. Section: Section 6 Roles: Client MUST, Server MUST. Saint-Andre Expires May 21, 2011 [Page 168] Internet-Draft XMPP Core November 2010 Feature: security-mti-auth-scram Description: Support the SASL Salted Challenge Response (SCRAM) mechanism for authentication only (this implies support for both the SCRAM-SHA-1 and SCRAM-SHA-1-PLUS variants). Section: Section 13.8 Roles: Client MUST, Server MUST. Feature: security-mti-both-external Description: Support TLS with SASL EXTERNAL for confidentiality and authentication. Section: Section 13.8 Roles: Client SHOULD, Server MUST. Feature: security-mti-both-scram Description: Support TLS using the TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite plus the SASL-SHA-1 and SASL-SHA-1-PLUS variants of the SASL SCRAM mechanism for confidentiality and authentication. Section: Section 13.8 Roles: Client MUST, Server MUST. Feature: security-mti-confidentiality Description: Support TLS using the TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite for confidentiality only. Section: Section 13.8 Roles: Client N/A, Server SHOULD. Feature: stanza-attribute-from Description: Support the common 'from' attribute for all stanza kinds. Section: Section 8.1.1 Roles: Client MUST, Server MUST. Feature: stanza-attribute-from-stamp Description: Stamp or rewrite the 'from' address of all stanzas received from connected clients. Section: Section 8.1.2.1 Roles: Client N/A, Server MUST. Feature: stanza-attribute-from-validate Description: Validate the 'from' address of all stanzas received from a peer servers. Section: Section 8.1.2.2 Roles: Client N/A, Server MUST. Saint-Andre Expires May 21, 2011 [Page 169] Internet-Draft XMPP Core November 2010 Feature: stanza-attribute-id Description: Support the common 'id' attribute for all stanza kinds. Section: Section 8.1.3 Roles: Client MUST, Server MUST. Feature: stanza-attribute-to Description: Support the common 'to' attribute for all stanza kinds. Section: Section 8.1.1 Roles: Client MUST, Server MUST. Feature: stanza-attribute-to-validate Description: Ensure that all stanzas received from peer servers include a 'to' address. Section: Section 8.1.1 Roles: Client N/A, Server MUST. Feature: stanza-attribute-type Description: Support the common 'type' attribute for all stanza kinds. Section: Section 8.1.4 Roles: Client MUST, Server MUST. Feature: stanza-attribute-xmllang Description: Support the common 'xml:lang' attribute for all stanza kinds. Section: Section 8.1.5 Roles: Client MUST, Server MUST. Feature: stanza-error Description: Generate and handle stanzas of type "error" for all stanza kinds. Section: Section 8.3 Roles: Client MUST, Server MUST. Feature: stanza-error-child Description: Ensure that stanzas of type "error" include an child element. Section: Section 8.3 Roles: Client MUST, Server MUST. Feature: stanza-error-id Description: Ensure that stanzas of type "error" preserve the 'id' provided in the triggering stanza. Section: Section 8.3 Saint-Andre Expires May 21, 2011 [Page 170] Internet-Draft XMPP Core November 2010 Roles: Client MUST, Server MUST. Feature: stanza-error-reply Description: Do not reply to a stanza of type "error" with another stanza of type "error". Section: Section 8.3 Roles: Client MUST, Server MUST. Feature: stanza-extension Description: Correctly process XML data qualified by an unsupported XML namespace, where "correctly process" means to ignore that portion of the stanza in the case of a message or presence stanza and return an error in the case of an IQ stanza (for the intended recipient), and to route or deliver the stanza (for a routing entity such as a server). Section: Section 8.4 Roles: Client MUST, Server MUST. Feature: stanza-iq-child Description: Include exactly one child element in an stanza of type "get" or "set", zero or one child elements in an stanza of type "result", and one or two child elements in an stanza of type "error". Section: Section 8.2.3 Roles: Client MUST, Server MUST. Feature: stanza-iq-id Description: Ensure that all stanzas include an 'id' attribute. Section: Section 8.2.3 Roles: Client MUST, Server MUST. Feature: stanza-iq-reply Description: Reply to an stanza of type "get" or "set" with an stanza of type "result" or "error". Section: Section 8.2.3 Roles: Client MUST, Server MUST. Feature: stanza-iq-type Description: Ensure that all stanzas include a 'type' attribute whose value is "get", "set", "result", or "error". Section: Section 8.2.3 Roles: Client MUST, Server MUST. Saint-Andre Expires May 21, 2011 [Page 171] Internet-Draft XMPP Core November 2010 Feature: stanza-kind-iq Description: Support the stanza. Section: Section 8.2.3 Roles: Client MUST, Server MUST. Feature: stanza-kind-message Description: Support the stanza. Section: Section 8.2.1 Roles: Client MUST, Server MUST. Feature: stanza-kind-presence Description: Support the stanza. Section: Section 8.2.2 Roles: Client MUST, Server MUST. Feature: stream-attribute-initial-from Description: Include a 'from' attribute in the initial stream header. Section: Section 4.6.1 Roles: Client SHOULD, Server SHOULD. Feature: stream-attribute-initial-lang Description: Include an 'xml:lang' attribute in the initial stream header. Section: Section 4.6.4 Roles: Client SHOULD, Server SHOULD. Feature: stream-attribute-initial-to Description: Include a 'to' attribute in the initial stream header. Section: Section 4.6.2 Roles: Client SHOULD, Server SHOULD. Feature: stream-attribute-response-from Description: Include a 'from' attribute in the response stream header. Section: Section 4.6.1 Roles: Client N/A, Server MUST. Feature: stream-attribute-response-id Description: Include an 'id' attribute in the response stream header. Section: Section 4.6.3 Roles: Client N/A, Server MUST. Saint-Andre Expires May 21, 2011 [Page 172] Internet-Draft XMPP Core November 2010 Feature: stream-attribute-response-id-unique Description: Ensure that the 'id' attribute in the response stream header is unique within the context of the receiving entity. Section: Section 4.6.3 Roles: Client N/A, Server MUST. Feature: stream-attribute-response-to Description: Include a 'to' attribute in the response stream header. Section: Section 4.6.2 Roles: Client N/A, Server SHOULD. Feature: stream-error-generate Description: Generate a stream error (followed by a closing stream tag and termination of the TCP connection) upon detecting a stream-related error condition. Section: Section 4.8 Roles: Client MUST, Server MUST. Feature: stream-hostname-resolution Description: Resolve hostnames before opening a TCP connection. Section: Section 3.2 Roles: Client MUST, Server MUST. Feature: stream-negotiation-complete Description: Do not consider the stream negotiation process to be complete until the receiving entity sends a stream features advertisement that is empty or that contains only voluntary-to- negotiate features. Section: Section 4.2.5 Roles: Client MUST, Server MUST. Feature: stream-negotiation-features Description: Send stream features after sending a response stream header. Section: Section 4.2.2 Roles: Client N/A, Server MUST. Feature: stream-negotiation-restart Description: Consider the previous stream to be replaced upon negotiation of a stream feature that necessitates a stream restart, and send or receive a new initial stream header after negotiation of such a stream feature. Section: Section 4.2.3 Roles: Client MUST, Server MUST. Saint-Andre Expires May 21, 2011 [Page 173] Internet-Draft XMPP Core November 2010 Feature: stream-reconnect Description: Reconnect with exponential backoff if a TCP connection is terminated unexpectedly. Section: Section 3.3 Roles: Client MUST, Server MUST. Feature: stream-tcp-binding Description: Bind an XML stream to a TCP connection. Section: Section 3 Roles: Client MUST, Server MUST. Feature: tls-certs Description: Check the identity specified in a certificate that is presented during TLS negotiation. Section: Section 13.7.2 Roles: Client MUST, Server MUST. Feature: tls-mtn Description: Consider TLS as mandatory-to-negotiate if STARTTLS is the only feature advertised or if the STARTTLS feature includes an empty element. Section: Section 5.3.1 Roles: Client MUST, Server MUST. Feature: tls-restart Description: Initiate or handle a stream restart after TLS negotiation. Section: Section 5.3.2 Roles: Client MUST, Server MUST. Feature: tls-support Description: Support Transport Layer Security for stream encryption. Section: Section 5 Roles: Client MUST, Server MUST. Feature: tls-correlate Description: When validating a certificate presented by a stream peer during TLS negotiation, correlate the validated identity with the 'from' address (if any) of the stream header it received from the peer. Section: Section 13.7.2 Roles: Client SHOULD, Server SHOULD. Feature: xml-namespace-content-client Saint-Andre Expires May 21, 2011 [Page 174] Internet-Draft XMPP Core November 2010 Description: Support 'jabber:client' as a content namespace. Section: Section 4.7.2 Roles: Client MUST, Server MUST. Feature: xml-namespace-content-server Description: Support 'jabber:server' as a content namespace. Section: Section 4.7.2 Roles: Client N/A, Server MUST. Feature: xml-namespace-streams-declaration Description: Ensure that there is a namespace declaration for the 'http://etherx.jabber.org/streams' namespace. Section: Section 4.7.1 Roles: Client MUST, Server MUST. Feature: xml-namespace-streams-prefix Description: Ensure that all elements qualified by the 'http://etherx.jabber.org/streams' namespace are prefixed by the prefix defined in the namespace declaration. Section: Section 4.7.1 Roles: Client MUST, Server MUST. Feature: xml-restriction-comment Description: Do not generate or accept XML comments. Section: Section 11.1 Roles: Client MUST, Server MUST. Feature: xml-restriction-dtd Description: Do not generate or accept internal or external DTD subsets. Section: Section 11.1 Roles: Client MUST, Server MUST. Feature: xml-restriction-pi Description: Do not generate or accept XML processing instructions. Section: Section 11.1 Roles: Client MUST, Server MUST. Feature: xml-restriction-ref Description: Do not generate or accept internal or external entity references with the exception of the predefined entities. Section: Section 11.1 Roles: Client MUST, Server MUST. Saint-Andre Expires May 21, 2011 [Page 175] Internet-Draft XMPP Core November 2010 Feature: xml-wellformed-xml Description: Do not generate or accept data that is not XML-well- formed. Section: Section 11.3 Roles: Client MUST, Server MUST. Feature: xml-wellformed-ns Description: Do not generate or accept data that is not namespace- well-formed. Section: Section 11.3 Roles: Client MUST, Server MUST. 16. References 16.1. Normative References [BASE64] Josefsson, S., "The Base16, Base32, and Base64 Data Encodings", RFC 4648, October 2006. [CHARSETS] Alvestrand, H., "IETF Policy on Character Sets and Languages", BCP 18, RFC 2277, January 1998. [DNS-SRV] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for specifying the location of services (DNS SRV)", RFC 2782, February 2000. [KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [LANGTAGS] Phillips, A. and M. Davis, "Tags for Identifying Languages", BCP 47, RFC 5646, September 2009. [OCSP] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. Adams, "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP", RFC 2560, June 1999. [PKIX] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, May 2008. [PKIX-ALGO] Jonsson, J. and B. Kaliski, "Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Saint-Andre Expires May 21, 2011 [Page 176] Internet-Draft XMPP Core November 2010 Version 2.1", RFC 3447, February 2003. [PKIX-SRV] Santesson, S., "Internet X.509 Public Key Infrastructure Subject Alternative Name for Expression of Service Name", RFC 4985, August 2007. [PLAIN] Zeilenga, K., "The PLAIN Simple Authentication and Security Layer (SASL) Mechanism", RFC 4616, August 2006. [RANDOM] Eastlake, D., Schiller, J., and S. Crocker, "Randomness Requirements for Security", BCP 106, RFC 4086, June 2005. [SASL] Melnikov, A. and K. Zeilenga, "Simple Authentication and Security Layer (SASL)", RFC 4422, June 2006. [SCRAM] Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams, "Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms", RFC 5802, July 2010. [TCP] Postel, J., "Transmission Control Protocol", STD 7, RFC 793, September 1981. [TLS] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008. [TLS-CERTS] Saint-Andre, P. and J. Hodges, "Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)", draft-saintandre-tls-server-id-check-11 (work in progress), November 2010. [UCS2] International Organization for Standardization, "Information Technology - Universal Multiple-octet coded Character Set (UCS) - Amendment 2: UCS Transformation Format 8 (UTF-8)", ISO Standard 10646-1 Addendum 2, October 1996. [UNICODE] The Unicode Consortium, "The Unicode Standard, Version 3.2.0", 2000. The Unicode Standard, Version 3.2.0 is defined by The Unicode Standard, Version 3.0 (Reading, MA, Addison- Wesley, 2000. ISBN 0-201-61633-5), as amended by the Unicode Standard Annex #27: Unicode 3.1 (http://www.unicode.org/reports/tr27/) and by the Unicode Saint-Andre Expires May 21, 2011 [Page 177] Internet-Draft XMPP Core November 2010 Standard Annex #28: Unicode 3.2 (http://www.unicode.org/reports/tr28/). [UTF-8] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003. [URI] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January 2005. [X509] International Telecommunications Union, "Information technology - Open Systems Interconnection - The Directory: Public-key and attribute certificate frameworks", ITU- T Recommendation X.509, ISO Standard 9594-8, March 2000. [XML] Maler, E., Yergeau, F., Sperberg-McQueen, C., Paoli, J., and T. Bray, "Extensible Markup Language (XML) 1.0 (Fifth Edition)", World Wide Web Consortium Recommendation REC- xml-20081126, November 2008, . [XML-GUIDE] Hollenbeck, S., Rose, M., and L. Masinter, "Guidelines for the Use of Extensible Markup Language (XML) within IETF Protocols", BCP 70, RFC 3470, January 2003. [XML-MEDIA] Murata, M., St. Laurent, S., and D. Kohn, "XML Media Types", RFC 3023, January 2001. [XML-NAMES] Thompson, H., Hollander, D., Layman, A., Bray, T., and R. Tobin, "Namespaces in XML 1.0 (Third Edition)", World Wide Web Consortium Recommendation REC-xml-names-20091208, December 2009, . [XMPP-ADDR] Saint-Andre, P., "Extensible Messaging and Presence Protocol (XMPP): Address Format", draft-ietf-xmpp-address-07 (work in progress), November 2010. 16.2. Informative References [AAA] Housley, R. and B. Aboba, "Guidance for Authentication, Authorization, and Accounting (AAA) Key Management", BCP 132, RFC 4962, July 2007. Saint-Andre Expires May 21, 2011 [Page 178] Internet-Draft XMPP Core November 2010 [ABNF] Crocker, D. and P. Overell, "Augmented BNF for Syntax Specifications: ABNF", STD 68, RFC 5234, January 2008. [ACAP] Newman, C. and J. Myers, "ACAP -- Application Configuration Access Protocol", RFC 2244, November 1997. [ANONYMOUS] Zeilenga, K., "Anonymous Simple Authentication and Security Layer (SASL) Mechanism", RFC 4505, June 2006. [ASN.1] CCITT, "Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1)", 1988. [CHANNEL] Williams, N., "On the Use of Channel Bindings to Secure Channels", RFC 5056, November 2007. [CHANNEL-TLS] Altman, J., Williams, N., and L. Zhu, "Channel Bindings for TLS", RFC 5929, July 2010. [DIGEST-MD5] Leach, P. and C. Newman, "Using Digest Authentication as a SASL Mechanism", RFC 2831, May 2000. [DNSSEC] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, "DNS Security Introduction and Requirements", RFC 4033, March 2005. [DNS-TXT] Rosenbaum, R., "Using the Domain Name System To Store Arbitrary String Attributes", RFC 1464, May 1993. [DOS] Handley, M., Rescorla, E., and IAB, "Internet Denial-of- Service Considerations", RFC 4732, December 2006. [E2E-REQS] Saint-Andre, P., "Requirements for End-to-End Encryption in the Extensible Messaging and Presence Protocol (XMPP)", draft-ietf-xmpp-e2e-requirements-01 (work in progress), March 2010. [EMAIL-ARCH] Crocker, D., "Internet Mail Architecture", RFC 5598, July 2009. [ETHERNET] "Information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific requirements - Part Saint-Andre Expires May 21, 2011 [Page 179] Internet-Draft XMPP Core November 2010 3: Carrier sense multiple access with collision detection (CSMA/CD) access method and physical layer specifications"", IEEE Standard 802.3, September 1998. [GSS-API] Linn, J., "Generic Security Service Application Program Interface Version 2, Update 1", RFC 2743, January 2000. [HASHES] Hoffman, P. and B. Schneier, "Attacks on Cryptographic Hashes in Internet Protocols", RFC 4270, November 2005. [HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. [IANA-GUIDE] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, May 2008. [IANA-PORTS] Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S. Cheshire, "Internet Assigned Numbers Authority (IANA) Procedures for the Management of the Transport Protocol Port Number and Service Name Registry", draft-ietf-tsvwg-iana-ports-08 (work in progress), October 2010. [IMAP] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1", RFC 3501, March 2003. [IMP-REQS] Day, M., Aggarwal, S., and J. Vincent, "Instant Messaging / Presence Protocol Requirements", RFC 2779, February 2000. [INTEROP] Masinter, L., "Formalizing IETF Interoperability Reporting", draft-ietf-newtrk-interop-reports-00 (work in progress), October 2005. [IRI] Duerst, M. and M. Suignard, "Internationalized Resource Identifiers (IRIs)", RFC 3987, January 2005. [LDAP] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP): Technical Specification Road Map", RFC 4510, June 2006. [LINKLOCAL] Cheshire, S., Aboba, B., and E. Guttman, "Dynamic Saint-Andre Expires May 21, 2011 [Page 180] Internet-Draft XMPP Core November 2010 Configuration of IPv4 Link-Local Addresses", RFC 3927, May 2005. [MAILBOXES] Crocker, D., "MAILBOX NAMES FOR COMMON SERVICES, ROLES AND FUNCTIONS", RFC 2142, May 1997. [POP3] Myers, J. and M. Rose, "Post Office Protocol - Version 3", STD 53, RFC 1939, May 1996. [PROCESS] Bradner, S., "The Internet Standards Process -- Revision 3", BCP 9, RFC 2026, October 1996. [REPORTS] Dusseault, L. and R. Sparks, "Guidance on Interoperation and Implementation Reports for Advancement to Draft Standard", BCP 9, RFC 5657, September 2009. [REST] Fielding, R., "Architectural Styles and the Design of Network-based Software Architectures", 2000. [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence Protocol (XMPP): Core", RFC 3920, October 2004. [RFC3921] Saint-Andre, P., Ed., "Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence", RFC 3921, October 2004. [SASLPREP] Zeilenga, K., "SASLprep: Stringprep Profile for User Names and Passwords", RFC 4013, February 2005. [SMTP] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, October 2008. [SEC-GUIDE] Rescorla, E. and B. Korver, "Guidelines for Writing RFC Text on Security Considerations", BCP 72, RFC 3552, July 2003. [SEC-TERMS] Shirey, R., "Internet Security Glossary, Version 2", RFC 4949, August 2007. [STRONGSEC] Schiller, J., "Strong Security Requirements for Internet Engineering Task Force Standard Protocols", BCP 61, RFC 3365, August 2002. Saint-Andre Expires May 21, 2011 [Page 181] Internet-Draft XMPP Core November 2010 [TLS-EXT] 3rd, D., "Transport Layer Security (TLS) Extensions: Extension Definitions", draft-ietf-tls-rfc4366-bis-12 (work in progress), September 2010. [TLS-NEG] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, "Transport Layer Security (TLS) Renegotiation Indication Extension", RFC 5746, February 2010. [TLS-RESUME] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, "Transport Layer Security (TLS) Session Resumption without Server-Side State", RFC 5077, January 2008. [URN-OID] Mealling, M., "A URN Namespace of Object Identifiers", RFC 3061, February 2001. [USINGTLS] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 2595, June 1999. [UUID] Leach, P., Mealling, M., and R. Salz, "A Universally Unique IDentifier (UUID) URN Namespace", RFC 4122, July 2005. [XEP-0001] Saint-Andre, P., "XMPP Extension Protocols", XSF XEP 0001, January 2008. [XEP-0016] Millard, P. and P. Saint-Andre, "Privacy Lists", XSF XEP 0016, February 2007. [XEP-0045] Saint-Andre, P., "Multi-User Chat", XSF XEP 0045, July 2007. [XEP-0060] Millard, P., Saint-Andre, P., and R. Meijer, "Publish- Subscribe", XSF XEP 0060, September 2008. [XEP-0071] Saint-Andre, P., "XHTML-IM", XSF XEP 0071, September 2008. [XEP-0077] Saint-Andre, P., "In-Band Registration", XSF XEP 0077, January 2006. [XEP-0086] Saint-Andre Expires May 21, 2011 [Page 182] Internet-Draft XMPP Core November 2010 Norris, R. and P. Saint-Andre, "Error Condition Mappings", XSF XEP 0086, February 2004. [XEP-0100] Saint-Andre, P. and D. Smith, "Gateway Interaction", XSF XEP 0100, October 2005. [XEP-0124] Paterson, I., Smith, D., and P. Saint-Andre, "Bidirectional-streams Over Synchronous HTTP (BOSH)", XSF XEP 0124, April 2009. [XEP-0138] Hildebrand, J. and P. Saint-Andre, "Stream Compression", XSF XEP 0138, May 2009. [XEP-0156] Hildebrand, J. and P. Saint-Andre, "Discovering Alternative XMPP Connection Methods", XSF XEP 0156, June 2007. [XEP-0160] Saint-Andre, P., "Best Practices for Handling Offline Messages", XSF XEP 0160, January 2006. [XEP-0174] Saint-Andre, P., "Link-Local Messaging", XSF XEP 0174, November 2008. [XEP-0175] Saint-Andre, P., "Best Practices for Use of SASL ANONYMOUS", XSF XEP 0175, November 2007. [XEP-0178] Saint-Andre, P. and P. Millard, "Best Practices for Use of SASL EXTERNAL with Certificates", XSF XEP 0178, February 2007. [XEP-0191] Saint-Andre, P., "Simple Communications Blocking", XSF XEP 0191, February 2007. [XEP-0198] Karneges, J., Hildebrand, J., Saint-Andre, P., and F. Forno, "Stream Management", XSF XEP 0198, June 2009. [XEP-0199] Saint-Andre, P., "XMPP Ping", XSF XEP 0199, June 2009. Saint-Andre Expires May 21, 2011 [Page 183] Internet-Draft XMPP Core November 2010 [XEP-0205] Saint-Andre, P., "Best Practices to Discourage Denial of Service Attacks", XSF XEP 0205, January 2009. [XEP-0206] Paterson, I., "XMPP Over BOSH", XSF XEP 0206, October 2008. [XEP-0220] Miller, J., Saint-Andre, P., and P. Hancke, "Server Dialback", XSF XEP 0220, March 2010. [XEP-0288] Hancke, P. and D. Cridland, "Bidirectional Server-to- Server Connections", XSF XEP 0288, October 2010. [XML-FRAG] Grosso, P. and D. Veillard, "XML Fragment Interchange", World Wide Web Consortium CR CR-xml-fragment-20010212, February 2001, . [XML-REG] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688, January 2004. [XML-SCHEMA] Thompson, H., Maloney, M., Mendelsohn, N., and D. Beech, "XML Schema Part 1: Structures Second Edition", World Wide Web Consortium Recommendation REC-xmlschema-1-20041028, October 2004, . [XMPP-IM] Saint-Andre, P., "Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence", draft-ietf-xmpp-3921bis-17 (work in progress), November 2010. [XMPP-URI] Saint-Andre, P., "Internationalized Resource Identifiers (IRIs) and Uniform Resource Identifiers (URIs) for the Extensible Messaging and Presence Protocol (XMPP)", RFC 5122, February 2008. Appendix A. XML Schemas The following schemas formally define various namespaces used in this document, in conformance with [XML-SCHEMA]. Because validation of Saint-Andre Expires May 21, 2011 [Page 184] Internet-Draft XMPP Core November 2010 XML streams and stanzas is optional, these schemas are not normative and are provided for descriptive purposes only. A.1. Stream Namespace Saint-Andre Expires May 21, 2011 [Page 185] Internet-Draft XMPP Core November 2010 A.2. Stream Error Namespace Saint-Andre Expires May 21, 2011 [Page 186] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 187] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 188] Internet-Draft XMPP Core November 2010 A.3. STARTTLS Namespace A.4. SASL Namespace Saint-Andre Expires May 21, 2011 [Page 190] Internet-Draft XMPP Core November 2010 A.5. Client Namespace Saint-Andre Expires May 21, 2011 [Page 192] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 193] Internet-Draft XMPP Core November 2010 A.6. Server Namespace Saint-Andre Expires May 21, 2011 [Page 196] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 197] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 198] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 199] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 200] Internet-Draft XMPP Core November 2010 A.7. Resource Binding Namespace A.8. Stanza Error Namespace Saint-Andre Expires May 21, 2011 [Page 201] Internet-Draft XMPP Core November 2010 Saint-Andre Expires May 21, 2011 [Page 202] Internet-Draft XMPP Core November 2010 Appendix B. Contact Addresses Consistent with [MAILBOXES], an organization that offers an XMPP service SHOULD provide an Internet mailbox of "XMPP" for inquiries related to that service, where the host portion of the resulting mailto URI MUST be the organization's domain, not the domain of the XMPP service itself (e.g., the XMPP service might be offered at im.example.com but the Internet mailbox would be ). Appendix C. Account Provisioning Account provisioning is out of scope for this specification. Possible methods for account provisioning include account creation by a server administrator and in-band account registration using the 'jabber:iq:register' namespace as documented in [XEP-0077]. An XMPP server implementation or administrative function MUST ensure that any JID assigned during account provisioning (including localpart, domainpart, resourcepart, and separator characters) conforms to the canonical format for XMPP addresses defined in [XMPP-ADDR]. Appendix D. Differences from RFC 3920 Based on consensus derived from implementation and deployment experience as well as formal interoperability testing, the following substantive modifications were made from RFC 3920 (in addition to numerous changes of an editorial nature). Saint-Andre Expires May 21, 2011 [Page 203] Internet-Draft XMPP Core November 2010 o Moved specification of the XMPP address format to a separate document. o Recommended or mandated use of the 'from' and 'to' attributes on stream headers. o More fully specified the stream closing handshake. o Specified the recommended stream reconnection algorithm. o Changed the name of the stream error condition to for compliance with the XML specification. o Removed the unnecessary and unused stream error (see RFC 3920 for historical documentation). o Specified return of the stream error in response to receipt of prohibited XML features. o Specified that the SASL SCRAM mechanism is a mandatory-to- implement technology for client-to-server streams. o Specified that TLS plus the SASL PLAIN mechanism is a mandatory- to-implement technology for client-to-server streams. o Specified that support for the SASL EXTERNAL mechanism is required for servers but only recommended for clients (since end-user X.509 certificates are difficult to obtain and not yet widely deployed). o Removed the hard two-connection rule for server-to-server streams. o More clearly specified the certificate profile for both public key certificates and issuer certificates. o Added the streams error condition to handle expired/ revoked certificates or the addition of security-critical features to an existing stream. o Added the , , , and SASL error conditions to handle error flows mistakenly left out of RFC 3920 or discussed in RFC 4422 but not in RFC 2222. o Removed unnecessary requirement for escaping of characters that map to certain predefined entities, which do not need to be escaped in XML. o Clarified the process of DNS SRV lookups and fallbacks. o Clarified the handling of SASL security layers. o Clarified the stream negotiation process and associated flow chart. o Clarified the handling of stream features. o Added a 'by' attribute to the element for stanza errors so that the entity that has detected the error can include its JID for diagnostic or tracking purposes. o Clarified the handling of data that violates the well-formedness definitions for XML 1.0 and XML namespaces. o Specified the security considerations in more detail, especially with regard to presence leaks and denial of service attacks. o Moved documentation of the Server Dialback protocol from this specification to a separate specification maintained by the XMPP Standards Foundation. Saint-Andre Expires May 21, 2011 [Page 204] Internet-Draft XMPP Core November 2010 Author's Address Peter Saint-Andre Cisco 1899 Wyknoop Street, Suite 600 Denver, CO 80202 USA Phone: +1-303-308-3282 Email: psaintan@cisco.com Saint-Andre Expires May 21, 2011 [Page 205]