XMPP Working Group P. Saint-Andre (ed.) Internet-Draft Jabber Software Foundation Expires: July 20, 2004 January 20, 2004 Extensible Messaging and Presence Protocol (XMPP): Core draft-ietf-xmpp-core-22 Status of this Memo This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http:// www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on July 20, 2004. Copyright Notice Copyright (C) The Internet Society (2004). All Rights Reserved. Abstract This memo defines the core features of the Extensible Messaging and Presence Protocol (XMPP), a protocol for streaming Extensible Markup Language (XML) elements in order to exchange structured information in close to real time between any two network endpoints. While XMPP provides a generalized, extensible framework for exchanging XML data, it is used mainly for the purpose of building instant messaging and presence applications that meet the requirements of RFC 2779. Saint-Andre (ed.) Expires July 20, 2004 [Page 1] Internet-Draft XMPP Core January 2004 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Generalized Architecture . . . . . . . . . . . . . . . . . . . 4 3. Addressing Scheme . . . . . . . . . . . . . . . . . . . . . . 6 4. XML Streams . . . . . . . . . . . . . . . . . . . . . . . . . 8 5. Use of TLS . . . . . . . . . . . . . . . . . . . . . . . . . . 19 6. Use of SASL . . . . . . . . . . . . . . . . . . . . . . . . . 26 7. Resource Binding . . . . . . . . . . . . . . . . . . . . . . . 37 8. Server Dialback . . . . . . . . . . . . . . . . . . . . . . . 39 9. XML Stanzas . . . . . . . . . . . . . . . . . . . . . . . . . 46 10. Server Rules for Handling XML Stanzas . . . . . . . . . . . . 55 11. XML Usage within XMPP . . . . . . . . . . . . . . . . . . . . 57 12. Core Compliance Requirements . . . . . . . . . . . . . . . . . 60 13. Internationalization Considerations . . . . . . . . . . . . . 61 14. Security Considerations . . . . . . . . . . . . . . . . . . . 62 15. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 67 Normative References . . . . . . . . . . . . . . . . . . . . . 69 Informative References . . . . . . . . . . . . . . . . . . . . 71 Author's Address . . . . . . . . . . . . . . . . . . . . . . . 72 A. Nodeprep . . . . . . . . . . . . . . . . . . . . . . . . . . . 72 B. Resourceprep . . . . . . . . . . . . . . . . . . . . . . . . . 74 C. XML Schemas . . . . . . . . . . . . . . . . . . . . . . . . . 76 D. Differences Between Core Jabber Protocol and XMPP . . . . . . 84 E. Revision History . . . . . . . . . . . . . . . . . . . . . . . 85 Intellectual Property and Copyright Statements . . . . . . . . 95 Saint-Andre (ed.) Expires July 20, 2004 [Page 2] Internet-Draft XMPP Core January 2004 1. Introduction 1.1 Overview The Extensible Messaging and Presence Protocol (XMPP) is an open XML [XML] protocol for near-real-time messaging, presence, and request-response services. The basic syntax and semantics were developed originally within the Jabber open-source community, mainly in 1999. In 2002, the XMPP WG was chartered with developing an adaptation of the Jabber protocol that would be suitable as an IETF instant messaging (IM) and presence technology. As a result of work by the XMPP WG, the current memo defines the core features of XMPP; Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence [XMPP-IM] defines the extensions required to provide the instant messaging and presence functionality defined in RFC 2779 [IMP-REQS]. 1.2 Terminology The capitalized key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [TERMS]. 1.3 Contributors Most of the core aspects of the Extensible Messaging and Presence Protocol were developed originally within the Jabber open-source community in 1999. This community was founded by Jeremie Miller, who released source code for the initial version of the jabberd server in January 1999. Major early contributors to the base protocol also included Ryan Eatmon, Peter Millard, Thomas Muldowney, and Dave Smith. Work by the XMPP Working Group has concentrated especially on security and internationalization; in these areas, protocols for the use of TLS and SASL were originally contributed by Rob Norris, and stringprep profiles were originally contributed by Joe Hildebrand. The error code syntax was suggested by Lisa Dusseault. 1.4 Acknowledgements Thanks are due to a number of individuals in addition to the contributors listed. Although it is difficult to provide a complete list, the following individuals were particularly helpful in defining the protocols or in commenting on the specifications in this memo: Thomas Charron, Richard Dobson, Sam Hartman, Schuyler Heath, Jonathan Hogg, Cullen Jennings, Craig Kaes, Jacek Konieczny, Alexey Melnikov, Keith Minkler, Julian Missig, Pete Resnick, Marshall Rose, Alexey Shchepin, Jean-Louis Seguineau, Iain Shigeoka, Greg Troxel, and David Saint-Andre (ed.) Expires July 20, 2004 [Page 3] Internet-Draft XMPP Core January 2004 Waite. Thanks also to members of the XMPP Working Group and the IETF community for comments and feedback provided throughout the life of this memo. 2. Generalized Architecture 2.1 Overview Although XMPP is not wedded to any specific network architecture, to date it usually has been implemented via a typical client-server architecture, wherein a client utilizing XMPP accesses a server over a TCP [TCP] connection. The following diagram provides a high-level overview of this architecture (where "-" represents communications that use XMPP and "=" represents communications that use any other protocol). C1 - S1 - S2 - C3 / \ C2 - G1 = FN1 = FC1 The symbols are as follows: o C1, C2, C3 -- XMPP clients o S1, S2 -- XMPP servers o G1 -- A gateway that translates between XMPP and the protocol(s) used on a foreign (non-XMPP) messaging network o FN1 -- A foreign messaging network o FC1 -- A client on a foreign messaging network 2.2 Server A server acts as an intelligent abstraction layer for XMPP communications. Its primary responsibilities are: o to manage connections from or sessions for other entities, in the form of XML streams (Section 4) to and from authorized clients, servers, and other entities o to route appropriately-addressed XML stanzas (Section 9) among such entities over XML streams Most XMPP-compliant servers also assume responsibility for the Saint-Andre (ed.) Expires July 20, 2004 [Page 4] Internet-Draft XMPP Core January 2004 storage of data that is used by clients (e.g., contact lists for users of XMPP-based instant messaging and presence applications); in this case, the XML data is processed directly by the server itself on behalf of the client and is not routed to another entity. 2.3 Client Most clients connect directly to a server over a [TCP] connection and use XMPP to take full advantage of the functionality provided by a server and any associated services. Although there is no necessary coupling of an XML stream to a TCP connection (e.g., a client could connect via HTTP [HTTP] polling or some other mechanism), this specification defines a binding of XMPP to TCP only. Multiple resources (e.g., devices or locations) MAY connect simultaneously to a server on behalf of each authorized client, with each resource differentiated by the resource identifier of an XMPP address (e.g., vs. ) as defined under Addressing Scheme (Section 3). The RECOMMENDED port for connections between a client and a server is 5222, as registered with the IANA (see Port Numbers (Section 15.9)). 2.4 Gateway A gateway is a special-purpose server-side service whose primary function is to translate XMPP into the protocol used by a foreign (non-XMPP) messaging system, as well as to translate the return data back into XMPP. Examples are gateways to Internet Relay Chat (IRC), Short Message Service (SMS), SIMPLE, SMTP, and legacy instant messaging networks such as AIM, ICQ, MSN Messenger, and Yahoo! Instant Messenger. Communications between gateways and servers, and between gateways and the foreign messaging system, are not defined in this document. 2.5 Network Because each server is identified by a network address and because server-to-server communications are a straightforward extension of the client-to-server protocol, in practice the system consists of a network of servers that inter-communicate. Thus user-a@domain1 is able to exchange messages, presence, and other information with user-b@domain2. This pattern is familiar from messaging protocols (such as SMTP) that make use of network addressing standards. Communications between any two servers are OPTIONAL. If enabled, such communications SHOULD occur over XML streams that are bound to [TCP] connections. The RECOMMENDED port for connections between servers is 5269, as registered with the IANA (see Port Numbers (Section 15.9)). Saint-Andre (ed.) Expires July 20, 2004 [Page 5] Internet-Draft XMPP Core January 2004 3. Addressing Scheme 3.1 Overview An entity is anything that can be considered a network endpoint (i.e., an ID on the network) and that can communicate using XMPP. All such entities are uniquely addressable in a form that is consistent with RFC 2396 [URI]. For historical reasons, the address of an XMPP entity is called a Jabber Identifier or JID. A valid JID contains a set of ordered elements formed of a domain identifier, node identifier, and resource identifier. The syntax for a JID is defined below using Augmented Backus-Naur Form as defined in [ABNF]. The IPv4address and IPv6address rules are defined in Appendix B of [IPv6]; the allowable character sequences that conform to the node rule are defined by the Nodeprep (Appendix A) profile of [STRINGPREP] as documented in this memo; the allowable character sequences that conform to the resource rule are defined by the Resourceprep (Appendix B) profile of [STRINGPREP] as documented in this memo; and the sub-domain rule makes reference to the concept of a domain label as described in [IDNA]. jid = [ node "@" ] domain [ "/" resource ] domain = fqdn / address-literal fqdn = (sub-domain 1*("." sub-domain)) sub-domain = ([IDNA] conformant domain label) address-literal = IPv4address / IPv6address All JIDs are based on the foregoing structure. The most common use of this structure is to identify an instant messaging user, the server to which the user connects, and the user's connected resource (e.g., a specific client) in the form of . However, node types other than clients are possible; for example, a specific chat room offered by a multi-user chat service could be addressed as (where "room" is the name of the chat room and "service" is the hostname of the multi-user chat service) and a specific occupant of such a room could be addressed as (where "nick" is the occupant's room nickname). Many other JID types are possible (e.g., could be a server-side script or service). Each allowable portion of a JID (node identifier, domain identifier, and resource identifier) MUST NOT be more than 1023 bytes in length, resulting in a maximum total size (including the '@' and '/' separators) of 3071 bytes. 3.2 Domain Identifier Saint-Andre (ed.) Expires July 20, 2004 [Page 6] Internet-Draft XMPP Core January 2004 The domain identifier is the primary identifier and is the only REQUIRED element of a JID (a mere domain identifier is a valid JID). It usually represents the network gateway or "primary" server to which other entities connect for XML routing and data management capabilities. However, the entity referenced by a domain identifier is not always a server, and may be a service that is addressed as a subdomain of a server and that provides functionality above and beyond the capabilities of a server (e.g., a multi-user chat service, a user directory, or a gateway to a foreign messaging system). The domain identifier for every server or service that will communicate over a network MAY be an IP address but SHOULD be a fully qualified domain name (see [DNS]). A domain identifier MUST be an "internationalized domain name" as defined in [IDNA], to which the Nameprep [NAMEPREP] profile of stringprep [STRINGPREP] can be applied without failing. Before comparing two domain identifiers, a server MUST (and a client SHOULD) first apply the Nameprep profile to the labels (as defined in [IDNA]) that make up each identifier. 3.3 Node Identifier The node identifier is an optional secondary identifier placed before the domain identifier and separated from the latter by the '@' character. It usually represents the entity requesting and using network access provided by the server or gateway (i.e., a client), although it can also represent other kinds of entities (e.g., a chat room associated with a multi-user chat service). The entity represented by a node identifier is addressed within the context of a specific domain; within instant messaging and presence applications of XMPP this address is called a "bare JID" and is of the form . A node identifier MUST be formatted such that the Nodeprep (Appendix A) profile of [STRINGPREP] can be applied to it without failing. Before comparing two node identifiers, a server MUST (and a client SHOULD) first apply the Nodeprep profile to each identifier. 3.4 Resource Identifier The resource identifier is an optional tertiary identifier placed after the domain identifier and separated from the latter by the '/' character. A resource identifier may modify either a or mere address. It usually represents a specific session, connection (e.g., a device or location), or object (e.g., a participant in a multi-user chat room) belonging to the entity associated with a node identifier. A resource identifier is opaque to both servers and other clients, and is typically defined by a client implementation when it provides the information necessary to Saint-Andre (ed.) Expires July 20, 2004 [Page 7] Internet-Draft XMPP Core January 2004 complete Resource Binding (Section 7) (although it may be generated by a server on behalf of a client), after which it is referred to as a "connected resource". An entity MAY maintain multiple connected resources simultaneously, with each connected resource differentiated by a distinct resource identifier. A resource identifier MUST be formatted such that the Resourceprep (Appendix B) profile of [STRINGPREP] can be applied to it without failing. Before comparing two resource identifiers, a server MUST (and a client SHOULD) first apply the Resourceprep profile to each identifier. 3.5 Determination of Addresses After SASL negotiation (Section 6) and, if appropriate, Resource Binding (Section 7), the receiving entity for a stream MUST determine the initiating entity's JID. For server-to-server communications, the initiating entity's JID SHOULD be the authorization identity, derived from the authentication identity as defined by the Simple Authentication and Security Layer (SASL) specification [SASL] if no authorization identity was specified during SASL negotiation (Section 6). For client-to-server communications, the "bare JID" () SHOULD be the authorization identity, derived from the authentication identity as defined in [SASL] if no authorization identity was specified during SASL negotiation (Section 6); the resource identifier portion of the "full JID" () SHOULD be the resource identifier negotiated by the client and server during Resource Binding (Section 7). The receiving entity MUST ensure that the resulting JID (including node identifier, domain identifier, resource identifier, and separator characters) conforms to the rules and formats defined earlier in this section; to meet this restriction, the receiving entity may need to replace the JID sent by the initiating entity with the canonicalized JID as determined by the receiving entity. 4. XML Streams 4.1 Overview Two fundamental concepts make possible the rapid, asynchronous exchange of relatively small payloads of structured information between presence-aware entities: XML streams and XML stanzas. These terms are defined as follows: Saint-Andre (ed.) Expires July 20, 2004 [Page 8] Internet-Draft XMPP Core January 2004 Definition of XML Stream: An XML stream is a container for the exchange of XML elements between any two entities over a network. An XML stream is negotiated from an initiating entity (usually a client or server) to a receiving entity (usually a server), normally over a [TCP] connection, and corresponds to the initiating entity's "session" with the receiving entity. The start of the XML stream is denoted unambiguously by an opening XML tag (with appropriate attributes and namespace declarations), while the end of the XML stream is denoted unambiguously by a closing XML tag. An XML stream is unidirectional; in order to enable bidirectional information exchange, the initiating entity and receiving entity MUST negotiate one stream in each direction (the "initial stream" and the "response stream"), normally over the same TCP connection. Definition of XML Stanza: An XML stanza is a discrete semantic unit of structured information that is sent from one entity to another over an XML stream. An XML stanza exists at the direct child level of the root element and is said to be well-balanced if it matches production [43] content of [XML]. The start of any XML stanza is denoted unambiguously by the element start tag at depth=1 of the XML stream (e.g., ), and the end of any XML stanza is denoted unambiguously by the corresponding close tag at depth=1 (e.g., ). An XML stanza MAY contain child elements (with accompanying attributes, elements, and CDATA) as necessary in order to convey the desired information. The only defined XML stanzas are , , and as defined under XML Stanzas (Section 9); an XML element sent for the purpose of Transport Layer Security (TLS) negotiation (Section 5), Simple Authentication and Security Layer (SASL) negotiation (Section 6), or server dialback (Section 8) is not considered to be an XML stanza. Consider the example of a client's session with a server. In order to connect to a server, a client MUST initiate an XML stream by sending an opening tag to the server, optionally preceded by a text declaration specifying the XML version and the character encoding supported (see Inclusion of Text Declaration (Section 11.4); see also Character Encoding (Section 11.5)). Subject to local policies and service provisioning, the server SHOULD then reply with a second XML stream back to the client, again optionally preceded by a text declaration. Once the client has completed SASL negotiation (Section 6), the client MAY send an unbounded number of XML stanzas over the stream to any recipient on the network. When the client desires to close the stream, it simply sends a closing tag to the server (alternatively, the stream may be closed by the server), after which both the client and server SHOULD close the underlying TCP connection as well. Saint-Andre (ed.) Expires July 20, 2004 [Page 9] Internet-Draft XMPP Core January 2004 Those who are accustomed to thinking of XML in a document-centric manner may wish to view a client's session with a server as consisting of two open-ended XML documents: one from the client to the server and one from the server to the client. From this perspective, the root element can be considered the document entity for each "document", and the two "documents" are built up through the accumulation of XML stanzas sent over the two XML streams. However, this perspective is a convenience only, and XMPP does not deal in documents but in XML streams and XML stanzas. In essence, then, an XML stream acts as an envelope for all the XML stanzas sent during a session. We can represent this in a simplistic fashion as follows: |--------------------| | | |--------------------| | | | | | | |--------------------| | | | | | | |--------------------| | | | | | | |--------------------| | ... | |--------------------| | | |--------------------| 4.2 Stream Attributes The attributes of the stream element are as follows: o to -- The 'to' attribute SHOULD be used only in the XML stream header from the initiating entity to the receiving entity, and MUST be set to a hostname serviced by the receiving entity. There SHOULD be no 'to' attribute set in the XML stream header by which the receiving entity replies to the initiating entity; however, if a 'to' attribute is included, it SHOULD be silently ignored by the initiating entity. o from -- The 'from' attribute SHOULD be used only in the XML stream Saint-Andre (ed.) Expires July 20, 2004 [Page 10] Internet-Draft XMPP Core January 2004 header from the receiving entity to the initiating entity, and MUST be set to a hostname serviced by the receiving entity that is granting access to the initiating entity. There SHOULD be no 'from' attribute on the XML stream header sent from the initiating entity to the receiving entity; however, if a 'from' attribute is included, it SHOULD be silently ignored by the receiving entity. o id -- The 'id' attribute SHOULD be used only in the XML stream header from the receiving entity to the initiating entity. This attribute is a unique identifier created by the receiving entity to function as a session key for the initiating entity's streams with the receiving entity, and MUST be unique within the receiving application (normally a server). Note well that the stream ID may be security-critical and therefore MUST be both unpredictable and nonrepeating (see [RANDOM] for recommendations regarding randomness for security purposes). There SHOULD be no 'id' attribute on the XML stream header sent from the initiating entity to the receiving entity; however, if an 'id' attribute is included, it SHOULD be silently ignored by the receiving entity. o xml:lang -- An 'xml:lang' attribute (as defined in Section 2.12 of [XML]) SHOULD be included by the initiating entity on the header for the initial stream to specify the default language of any human-readable XML character data it sends over that stream. If the attribute is included, the receiving entity SHOULD remember that value as the default for both the initial stream and the response stream; if the attribute is not included, the receiving entity SHOULD use a configurable default value for both streams, which it MUST communicate in the header for the response stream. For all stanzas sent over the initial stream, if the initiating entity does not include an 'xml:lang' attribute, the receiving entity SHOULD apply the default value; if the initiating entity does include an 'xml:lang' attribute, the receiving entity MUST NOT modify or delete it (see also xml:lang (Section 9.1.5)). The value of the 'xml:lang' attribute MUST be an NMTOKEN (as defined in Section 2.3 of [XML]) and MUST conform to the format defined in RFC 3066 [LANGTAGS]. o version -- The presence of the version attribute set to a value of "1.0" signals support for the stream-related protocols (including stream features) defined in this specification. Detailed rules regarding generation and handling of this attribute are defined below. We can summarize as follows: | initiating to receiving | receiving to initiating ---------+---------------------------+----------------------- Saint-Andre (ed.) Expires July 20, 2004 [Page 11] Internet-Draft XMPP Core January 2004 to | hostname of receiver | silently ignored from | silently ignored | hostname of receiver id | silently ignored | session key xml:lang | default language | default language version | signals XMPP 1.0 support | signals XMPP 1.0 support 4.2.1 Version Support The version of XMPP specified herein is "1.0"; in particular, this encapsulates the stream-related protocols (Use of TLS (Section 5), Use of SASL (Section 6), and Stream Errors (Section 4.6)) as well as the semantics of the three defined XML stanza types (, , and ). The numbering scheme for XMPP versions is ".". The major and minor numbers MUST be treated as separate integers and each number MAY be incremented higher than a single digit. Thus, "XMPP 2.4" would be a lower version than "XMPP 2.13", which in turn would be lower than "XMPP 12.3". Leading zeros (e.g., "XMPP 6.01") MUST be ignored by recipients and MUST NOT be sent. The major version number should be incremented only if the stream and stanza formats or required actions have changed so dramatically that an older version entity would not be able to interoperate with a newer version entity if it simply ignored the elements and attributes it did not understand and took the actions specified in the older specification. The minor version number indicates new capabilities, and MUST be ignored by an entity with a smaller minor version number, but used for informational purposes by the node with the larger minor version number. For example, a minor version number might indicate the ability to process a newly defined value of the 'type' attribute for message, presence, or IQ stanzas; the node with the larger minor version number would simply note that its correspondent would not be able to understand that value of the 'type' attribute and therefore would not send it. The following rules apply to the generation and handling by implementations of the 'version' attribute within stream headers: 1. The initiating entity MUST set the value of the 'version' attribute on the initial stream header to the highest version number it supports (e.g., if the highest version number it supports is that defined in this specification, it MUST set the value to "1.0"). 2. The receiving entity MUST set the value of the 'version' attribute on the response stream header to either the value supplied by the initiating entity or highest version number Saint-Andre (ed.) Expires July 20, 2004 [Page 12] Internet-Draft XMPP Core January 2004 supported by the receiving entity, whichever is lower. The receiving entity MUST perform a numeric comparison on the major and minor version numbers, not a string match on ".". 3. If the version number included in the response stream header is at least one major version lower than the version number included in the initial stream header and newer version entities cannot interoperate with older version entities as described above, the initiating entity SHOULD generate an stream error and terminate the XML stream and underlying TCP connection. 4. If either entity receives a stream header with no 'version' attribute, the entity MUST consider the version supported by the other entity to be "0.0" and SHOULD NOT include a 'version' attribute in the stream header it sends in reply. 4.3 Namespace Declarations The stream element MUST possess both a streams namespace declaration and a default namespace declaration (as "namespace declaration" is defined in the XML namespaces specification [XML-NAMES]). For detailed information regarding the streams namespace and default namespace, see Namespace Names and Prefixes (Section 11.2). 4.4 Stream Features If the initiating entity includes the 'version' attribute set to a value of "1.0" in the initial stream header, the receiving entity MUST send a child element (prefixed by the streams namespace prefix) to the initiating entity in order to announce any stream-level features that can be negotiated (or capabilities that otherwise need to be advertised). Currently this is used only to advertise Use of TLS (Section 5), Use of SASL (Section 6), and Resource Binding (Section 7) as defined herein, and for Session Establishment as defined in [XMPP-IM]; however, the stream features functionality could be used to advertise other negotiable features in the future. If an entity does not understand or support some features, it SHOULD silently ignore them. 4.5 Stream Security When negotiating XML streams in XMPP 1.0, TLS SHOULD be used as defined under Use of TLS (Section 5) and SASL MUST be used as defined under Use of SASL (Section 6). If the initiating entity attempts to send an XML Stanza (Section 9) before the stream has been Saint-Andre (ed.) Expires July 20, 2004 [Page 13] Internet-Draft XMPP Core January 2004 authenticated, the receiving entity SHOULD return a stream error to the initiating entity and then terminate both the XML stream and the underlying TCP connection. 4.6 Stream Errors The root stream element MAY contain an child element that is prefixed by the streams namespace prefix. The error child MUST be sent by a compliant entity (usually a server rather than a client) if it perceives that a stream-level error has occurred. 4.6.1 Rules The following rules apply to stream-level errors: o It is assumed that all stream-level errors are unrecoverable; therefore, if an error occurs at the level of the stream, the entity that detects the error MUST send a stream error to the other entity, send a closing tag, and terminate the underlying TCP connection. o If the error occurs while the stream is being set up, the receiving entity MUST still send the opening tag, include the element as a child of the stream element, send the closing tag, and terminate the underlying TCP connection. In this case, if the initiating entity provides an unknown host in the 'to' attribute (or provides no 'to' attribute at all), the server SHOULD provide the server's authoritative hostname in the 'from' attribute of the stream header sent before termination. 4.6.2 Syntax The syntax for stream errors is as follows: OPTIONAL descriptive text [OPTIONAL application-specific condition element] The element: o MUST contain a child element corresponding to one of the defined stanza error conditions defined below; this element MUST be Saint-Andre (ed.) Expires July 20, 2004 [Page 14] Internet-Draft XMPP Core January 2004 qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace o MAY contain a child containing XML character data that describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace and SHOULD possess an 'xml:lang' attribute specifying the natural language of the XML character data o MAY contain a child element for an application-specific error condition; this element MUST be qualified by an application-defined namespace, and its structure is defined by that namespace The element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It SHOULD NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a user, but MAY be shown in addition to the error message associated with the included condition element (or elements). 4.6.3 Defined Conditions The following stream-level error conditions are defined: o -- the entity has sent XML that cannot be processed; this error MAY be used rather than more specific XML-related errors such as , , , , and , although the more specific errors are preferred. o -- the entity has sent a namespace prefix that is unsupported, or has sent no namespace prefix on an element that requires such a prefix (see XML Namespace Names and Prefixes (Section 11.2)). o -- the server is closing the active stream for this entity because a new stream has been initiated that conflicts with the existing stream. o -- the entity has not generated any traffic over the stream for some period of time (configurable according to a local service policy). o -- the value of the 'to' attribute provided by the initiating entity in the stream header corresponds to a hostname that is no longer hosted by the server. Saint-Andre (ed.) Expires July 20, 2004 [Page 15] Internet-Draft XMPP Core January 2004 o -- the value of the 'to' attribute provided by the initiating entity in the stream header does not correspond to a hostname that is hosted by the server. o -- a stanza sent between two servers lacks a 'to' or 'from' attribute (or the attribute has no value). o -- the server has experienced a misconfiguration or an otherwise-undefined internal error that prevents it from servicing the stream. o -- the JID or hostname provided in a 'from' address does not match an authorized JID or validated domain negotiated between servers via SASL or dialback, or between a client and a server via authentication and resource binding. o -- the stream ID or dialback ID is invalid or does not match an ID previously provided. o -- the streams namespace name is something other than "http://etherx.jabber.org/streams" or the dialback namespace name is something other than "jabber:server:dialback" (see XML Namespace Names and Prefixes (Section 11.2)). o -- the entity has sent invalid XML over the stream to a server that performs validation (see Validation (Section 11.3)). o -- the entity has attempted to send data before the stream has been authenticated, or otherwise is not authorized to perform an action related to stream negotiation; the receiving entity MUST NOT process the offending stanza before sending the stream error. o -- the entity has violated some local service policy; the server MAY choose to specify the policy in the element. o -- the server is unable to properly connect to a remote entity that is required for authentication or authorization. o -- the server lacks the system resources necessary to service the stream. o -- the entity has attempted to send restricted XML features such as a comment, processing instruction, DTD, entity reference, or unescaped character (see Restrictions Saint-Andre (ed.) Expires July 20, 2004 [Page 16] Internet-Draft XMPP Core January 2004 (Section 11.1)). o -- the server will not provide service to the initiating entity but is redirecting traffic to another host; the server SHOULD specify the alternate hostname or IP address (which MUST be a valid domain identifier) in the CDATA of the element. o -- the server is being shut down and all active streams are being closed. o -- the error condition is not one of those defined by the other conditions in this list; this error condition SHOULD be used only in conjunction with an application-specific condition. o -- the initiating entity has encoded the stream in an encoding that is not supported by the server (see Character Encoding (Section 11.5)). o -- the initiating entity has sent a first-level child of the stream that is not supported by the server. o -- the value of the 'version' attribute provided by the initiating entity in the stream header specifies a version of XMPP that is not supported by the server; the server MAY specify the version(s) it supports in the element. o -- the initiating entity has sent XML that is not well-formed as defined by [XML]. 4.6.4 Application-Specific Conditions As noted, an application MAY provide application-specific stream error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or further qualify a defined element. Thus the element will contain two or three child elements: Some special application diagnostic information! Saint-Andre (ed.) Expires July 20, 2004 [Page 17] Internet-Draft XMPP Core January 2004 4.7 Simplified Stream Examples This section contains two simplified examples of a stream-based "session" of a client on a server (where the "C" lines are sent from the client to the server, and the "S" lines are sent from the server to the client); these examples are included for the purpose of illustrating the concepts introduced thus far. A basic "session": C: S: ... encryption, authentication, and resource binding ... C: C: Art thou not Romeo, and a Montague? C: S: S: Neither, fair saint, if either thee dislike. S: C: S: A "session" gone bad: C: S: ... encryption, authentication, and resource binding ... C: Bad XML, no closing body tag! S: S: 5. Use of TLS 5.1 Overview XMPP includes a method for securing the stream from tampering and eavesdropping. This channel encryption method makes use of the Transport Layer Security (TLS) protocol [TLS], along with a "STARTTLS" extension that is modelled after similar extensions for the IMAP [IMAP], POP3 [POP3], and ACAP [ACAP] protocols as described in RFC 2595 [USINGTLS]. The namespace name for the STARTTLS extension is 'urn:ietf:params:xml:ns:xmpp-tls'. An administrator of a given domain MAY require the use of TLS for client-to-server communications, server-to-server communications, or both. Clients SHOULD use TLS to secure the streams prior to attempting to complete SASL negotiation (Section 6), and servers SHOULD use TLS between two domains for the purpose of securing server-to-server communications. The following rules apply: 1. An initiating entity that complies with this specification MUST include the 'version' attribute set to a value of "1.0" in the initial stream header. 2. If the TLS negotiation occurs between two servers, communications MUST NOT proceed until the Domain Name System (DNS) hostnames asserted by the servers have been resolved (see Server-to-Server Communications (Section 14.4)). Saint-Andre (ed.) Expires July 20, 2004 [Page 19] Internet-Draft XMPP Core January 2004 3. When a receiving entity that complies with this specification receives an initial stream header that includes the 'version' attribute set to a value of "1.0", after sending a stream header in reply (including the version flag) it MUST include a element (qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) along with the list of other stream features it supports. 4. If the initiating entity chooses to use TLS, TLS negotiation MUST be completed before proceeding to SASL negotiation; this order of negotiation is required in order to help safeguard authentication information sent during SASL negotiation, as well as to make it possible to base the use of the SASL EXTERNAL mechanism on a certificate provided during prior TLS negotiation. 5. During TLS negotiation, an entity MUST NOT send any white space characters (matching production [3] content of [XML]) within the root stream element as separators between elements (any white space characters shown in the TLS examples below are included for the sake of readability only); this prohibition helps to ensure proper security layer byte precision. 6. The receiving entity MUST consider the TLS negotiation to have begun immediately after sending the closing ">" character of the element. The initiating entity MUST consider the TLS negotiation to have begun immediately after receiving the closing ">" character of the element from the receiving entity. 7. The initiating entity MUST validate the certificate presented by the receiving entity; see Certificate Validation (Section 14.2) regarding certificate validation procedures. 8. Certificates MUST be checked against the hostname as provided by the initiating entity (e.g., a user), not the hostname as resolved via the Domain Name System; e.g., if the user specifies a hostname of "example.com" but a DNS SRV [SRV] lookup returned "im.example.com", the certificate MUST be checked as "example.com". If a JID for any kind of XMPP entity (e.g., client or server) is represented in a certificate, it SHOULD be encoded as a GeneralName entry of type otherName inside the subjectAltName, along with a type-id whose value is "xmpp" (as these terms are profiled in [X509]). 9. If the TLS negotiation is successful, the receiving entity MUST discard any knowledge obtained in an insecure manner from the initiating entity before TLS takes effect. Saint-Andre (ed.) Expires July 20, 2004 [Page 20] Internet-Draft XMPP Core January 2004 10. If the TLS negotiation is successful, the initiating entity MUST discard any knowledge obtained in an insecure manner from the receiving entity before TLS takes effect. 11. If the TLS negotiation is successful, the receiving entity MUST NOT offer the STARTTLS extension to the initiating entity along with the other stream features that are offered when the stream is restarted. 12. If the TLS negotiation is successful, the initiating entity MUST continue with SASL negotiation. 13. If the TLS negotiation results in failure, the receiving entity MUST terminate both the XML stream and the underlying TCP connection. 14. See Mandatory-to-Implement Technologies (Section 14.7) regarding mechanisms that MUST be supported. 5.2 Narrative When an initiating entity secures a stream with a receiving entity, the steps involved are as follows: 1. The initiating entity opens a TCP connection and initiates the stream by sending the opening XML stream header to the receiving entity, including the 'version' attribute set to a value of "1.0". 2. The receiving entity responds by opening a TCP connection and sending an XML stream header to the initiating entity, including the 'version' attribute set to a value of "1.0". 3. The receiving entity offers the STARTTLS extension to the initiating entity by including it with the list of other supported stream features (if TLS is required for interaction with the receiving entity, it SHOULD signal that fact by including a element as a child of the element). 4. The initiating entity issues the STARTTLS command (i.e., a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to instruct the receiving entity that it wishes to begin a TLS negotiation to secure the stream. 5. The receiving entity MUST reply with either a element Saint-Andre (ed.) Expires July 20, 2004 [Page 21] Internet-Draft XMPP Core January 2004 or a element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace. If the failure case occurs, the receiving entity MUST terminate both the XML stream and the underlying TCP connection. If the proceed case occurs, the entities MUST attempt to complete the TLS negotiation over the TCP connection and MUST NOT send any further XML data until the TLS negotiation is complete. 6. The initiating entity and receiving entity attempt to complete a TLS negotiation in accordance with [TLS]. 7. If the TLS negotiation is unsuccessful, the receiving entity MUST terminate the TCP connection (it is not necessary to send a closing tag first, since the receiving entity and initiating entity MUST consider the original stream to be closed upon sending or receiving the element). If the TLS negotiation is successful, the initiating entity MUST initiate a new stream by sending an opening XML stream header to the receiving entity. 8. Upon receiving the new stream header from the initiating entity, the receiving entity MUST respond by sending a new XML stream header to the initiating entity along with the available features (but NOT including the STARTTLS feature). 5.3 Client-to-Server Example The following example shows the data flow for a client securing a stream using STARTTLS (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example). Step 1: Client initiates stream to server: Step 2: Server responds by sending a stream tag to client: Step 3: Server sends the STARTTLS extension to client along with authentication mechanisms and any other stream features: DIGEST-MD5 PLAIN Step 4: Client sends the STARTTLS command to server: Step 5: Server informs client that it is allowed to proceed: Step 5 (alt): Server informs client that TLS negotiation has failed and closes both stream and TCP connection: Step 6: Client and server attempt to complete TLS negotiation over the existing TCP connection. Step 7: If TLS negotiation is successful, client initiates a new stream to server: Step 7 (alt): If TLS negotiation is unsuccessful, Server2 closes TCP connection. Step 8: Server responds by sending a stream header to client along with any available stream features: Saint-Andre (ed.) Expires July 20, 2004 [Page 23] Internet-Draft XMPP Core January 2004 DIGEST-MD5 PLAIN EXTERNAL Step 9: Client continues with SASL negotiation (Section 6). 5.4 Server-to-Server Example The following example shows the data flow for two servers securing a stream using STARTTLS (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example). Step 1: Server1 initiates stream to Server2: Step 2: Server2 responds by sending a stream tag to Server1: Step 3: Server2 sends the STARTTLS extension to Server1 along with authentication mechanisms and any other stream features: Saint-Andre (ed.) Expires July 20, 2004 [Page 24] Internet-Draft XMPP Core January 2004 DIGEST-MD5 KERBEROS_V4 Step 4: Server1 sends the STARTTLS command to Server2: Step 5: Server2 informs Server1 that it is allowed to proceed: Step 5 (alt): Server2 informs Server1 that TLS negotiation has failed and closes stream: Step 6: Server1 and Server2 attempt to complete TLS negotiation via TCP. Step 7: If TLS negotiation is successful, Server1 initiates a new stream to Server2: Step 7 (alt): If TLS negotiation is unsuccessful, server closes TCP connection. Step 8: Server2 responds by sending a stream header to Server1 along with any available stream features: DIGEST-MD5 KERBEROS_V4 Saint-Andre (ed.) Expires July 20, 2004 [Page 25] Internet-Draft XMPP Core January 2004 EXTERNAL Step 9: Server1 continues with SASL negotiation (Section 6). 6. Use of SASL 6.1 Overview XMPP includes a method for authenticating a stream by means of an XMPP-specific profile of the Simple Authentication and Security Layer (SASL) protocol [SASL]. SASL provides a generalized method for adding authentication support to connection-based protocols, and XMPP uses a generic XML namespace profile for SASL that conforms to the profiling requirements of [SASL]. The following rules apply: 1. If the SASL negotiation occurs between two servers, communications MUST NOT proceed until the Domain Name System (DNS) hostnames asserted by the servers have been resolved (see Server-to-Server Communications (Section 14.4)). 2. If the initiating entity is capable of SASL negotiation, it MUST include the 'version' attribute set to a value of "1.0" in the initial stream header. 3. If the receiving entity is capable of SASL negotiation, it MUST send one or more authentication mechanisms within a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace in reply to the opening stream tag received from the initiating entity (if the opening stream tag included the 'version' attribute set to a value of "1.0"). 4. During SASL negotiation, an entity MUST NOT send any white space characters (matching production [3] content of [XML]) within the root stream element as separators between elements (any white space characters shown in the SASL examples below are included for the sake of readability only); this prohibition helps to ensure proper security layer byte precision. 5. Any character data contained within the XML elements used during SASL negotiation MUST be encoded using base64, where the encoding adheres to the definition in Section 3 of RFC 3548 [BASE64]. 6. If provision of a "simple username" is supported by the selected Saint-Andre (ed.) Expires July 20, 2004 [Page 26] Internet-Draft XMPP Core January 2004 SASL mechanism (e.g., this is supported by the DIGEST-MD5 and CRAM-MD5 mechanisms but not by the EXTERNAL and GSSAPI mechanisms), during authentication the initiating entity SHOULD provide as the simple username its sending domain (IP address or fully qualified domain name as contained in a domain identifier) in the case of server-to-server communications or its registered account name (user or node name as contained in an XMPP node identifer) in the case of client-to-server communications. 7. If the initiating entity wishes to act on behalf of another entity and the selected SASL mechanism supports transmission of an authorization identity, the initiating entity MUST provide an authorization identity during SASL negotiation. If the initiating entity does not wish to act on behalf of another entity, it MUST NOT provide an authorization identity. As specified in [SASL], the initiating entity MUST NOT provide an authorization identity unless the authorization identity is different from the default authorization identity derived from the authentication identity as described in [SASL]. If provided, the value of the authorization identity MUST be of the form (i.e., a domain identifier only) for servers and of the form (i.e., node identifier and domain identifier) for clients. 8. Upon successful SASL negotiation that involves negotiation of a security layer, the receiving entity MUST discard any knowledge obtained from the initiating entity which was not obtained from the SASL negotiation itself. 9. Upon successful SASL negotiation that involves negotiation of a security layer, the initiating entity MUST discard any knowledge obtained from the receiving entity which was not obtained from the SASL negotiation itself. 10. See Mandatory-to-Implement Technologies (Section 14.7) regarding mechanisms that MUST be supported. 6.2 Narrative When an initiating entity authenticates with a receiving entity, the steps involved are as follows: 1. The initiating entity requests SASL authentication by including the 'version' attribute in the opening XML stream header sent to the receiving entity, with the value set to "1.0". 2. After sending an XML stream header in reply, the receiving entity Saint-Andre (ed.) Expires July 20, 2004 [Page 27] Internet-Draft XMPP Core January 2004 sends a list of available SASL authentication mechanisms; each of these is a element included as a child within a container element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace, which in turn is a child of a element in the streams namespace. If Use of TLS (Section 5) needs to be established before a particular authentication mechanism may be used, the receiving entity MUST NOT provide that mechanism in the list of available SASL authentication mechanisms prior to TLS negotiation. If the initiating entity presents a valid certificate during prior TLS negotiation, the receiving entity SHOULD offer the SASL EXTERNAL mechanism to the initiating entity during SASL negotiation (refer to [SASL]), although the EXTERNAL mechanism MAY be offered under other circumstances as well. 3. The initiating entity selects a mechanism by sending an element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the receiving entity and including an appropriate value for the 'mechanism' attribute; this element MAY contain character data (in SASL terminology, the "initial response") if the mechanism supports or requires it. If the initiating entity selects the EXTERNAL mechanism for authentication and presented a certificate during prior TLS negotiation, the authentication credentials SHOULD be taken from that certificate. 4. If necessary, the receiving entity challenges the initiating entity by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the initiating entity; this element MAY contain character data (which MUST be computed in accordance with the definition of the SASL mechanism chosen by the initiating entity). 5. The initiating entity responds to the challenge by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the receiving entity; this element MAY contain character data (which MUST be computed in accordance with the definition of the SASL mechanism chosen by the initiating entity). 6. If necessary, the receiving entity sends more challenges and the initiating entity sends more responses. This series of challenge/response pairs continues until one of three things happens: 1. The initiating entity aborts the handshake by sending an element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the receiving entity. Upon receiving an Saint-Andre (ed.) Expires July 20, 2004 [Page 28] Internet-Draft XMPP Core January 2004 element, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2), after which it MUST terminate the TCP connection; this allows the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect. 2. The receiving entity reports failure of the handshake by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the initiating entity (the particular cause of failure SHOULD be communicated in an appropriate child element of the element as defined under SASL Errors (Section 6.4)). If the failure case occurs, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2), after which it MUST terminate the TCP connection; this allows the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect. 3. The receiving entity reports success of the handshake by sending a element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the initiating entity; this element MAY contain character data (in SASL terminology, "additional data with success") if required by the chosen SASL mechanism. Upon receiving the element, the initiating entity MUST initiate a new stream by sending an opening XML stream header to the receiving entity (it is not necessary to send a closing tag first, since the receiving entity and initiating entity MUST consider the original stream to be closed upon sending or receiving the element). Upon receiving the new stream header from the initiating entity, the receiving entity MUST respond by sending a new XML stream header to the initiating entity, along with any available features (but NOT including the STARTTLS feature) or an empty element (to signify that no additional features are available); any such additional features not defined herein MUST be defined by the relevant extension to XMPP. 6.3 SASL Definition The profiling requirements of [SASL] require that the following information be supplied by a protocol definition: service name: "xmpp" Saint-Andre (ed.) Expires July 20, 2004 [Page 29] Internet-Draft XMPP Core January 2004 initiation sequence: After the initiating entity provides an opening XML stream header and the receiving entity replies in kind, the receiving entity provides a list of acceptable authentication methods. The initiating entity chooses one method from the list and sends it to the receiving entity as the value of the 'mechanism' attribute possessed by an element, optionally including an initial response to avoid a round trip. exchange sequence: Challenges and responses are carried through the exchange of elements from receiving entity to initiating entity and elements from initiating entity to receiving entity. The receiving entity reports failure by sending a element and success by sending a element; the initiating entity aborts the exchange by sending an element. Upon successful negotiation, both sides consider the original XML stream to be closed and new stream headers are sent by both entities. security layer negotiation: The security layer takes effect immediately after sending the closing ">" character of the element for the receiving entity, and immediately after receiving the closing ">" character of the element for the initiating entity. The order of layers is first [TCP], then [TLS], then [SASL], then XMPP. use of the authorization identity: The authorization identity may be used by xmpp to denote the of a client or the sending of a server. 6.4 SASL Errors The following SASL-related error conditions are defined: o -- The receiving entity acknowledges an element sent by the initiating entity; sent in reply to the element. o -- The data provided by the initiating entity could not be processed because the [BASE64] encoding is incorrect (e.g., because the encoding does not adhere to the the definition in Section 3 of [BASE64]); sent in reply to a element or an element with initial challenge data. o -- The authzid provided by the initiating entity is invalid, either because it is incorrectly formatted or because the initiating entity does not have permissions to Saint-Andre (ed.) Expires July 20, 2004 [Page 30] Internet-Draft XMPP Core January 2004 authorize that ID; sent in reply to a element or an element with initial challenge data. o -- The initiating entity did not provide a mechanism or requested a mechanism that is not supported by the receiving entity; sent in reply to an element. o -- The mechanism requested by the initiating entity is weaker than server policy permits for that initiating entity; sent in reply to a element or an element with initial challenge data. o -- The authentication failed because the initiating entity did not provide valid credentials (this includes but is not limited to the case of an unknown username); sent in reply to a element or an element with initial challenge data. o -- The authentication failed because of a temporary error condition within the receiving entity; sent in reply to an element or element. 6.5 Client-to-Server Example The following example shows the data flow for a client authenticating with a server using SASL, normally after successful TLS negotiation (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example). Step 1: Client initiates stream to server: Step 2: Server responds with a stream tag sent to client: Saint-Andre (ed.) Expires July 20, 2004 [Page 31] Internet-Draft XMPP Core January 2004 Step 3: Server informs client of available authentication mechanisms: DIGEST-MD5 PLAIN Step 4: Client selects an authentication mechanism: Step 5: Server sends a [BASE64] encoded challenge to client: cmVhbG09InNvbWVyZWFsbSIsbm9uY2U9Ik9BNk1HOXRFUUdtMmhoIixxb3A9ImF1dGgi LGNoYXJzZXQ9dXRmLTgsYWxnb3JpdGhtPW1kNS1zZXNzCg== The decoded challenge is: realm="somerealm",nonce="OA6MG9tEQGm2hh",\ qop="auth",charset=utf-8,algorithm=md5-sess Step 5 (alt): Server returns error to client: Step 6: Client sends a [BASE64] encoded response to the challenge: dXNlcm5hbWU9InNvbWVub2RlIixyZWFsbT0ic29tZXJlYWxtIixub25jZT0i T0E2TUc5dEVRR20yaGgiLGNub25jZT0iT0E2TUhYaDZWcVRyUmsiLG5jPTAw MDAwMDAxLHFvcD1hdXRoLGRpZ2VzdC11cmk9InhtcHAvZXhhbXBsZS5jb20i LHJlc3BvbnNlPWQzODhkYWQ5MGQ0YmJkNzYwYTE1MjMyMWYyMTQzYWY3LGNo YXJzZXQ9dXRmLTgK The decoded response is: username="somenode",realm="somerealm",\ nonce="OA6MG9tEQGm2hh",cnonce="OA6MHXh6VqTrRk",\ nc=00000001,qop=auth,digest-uri="xmpp/example.com",\ Saint-Andre (ed.) Expires July 20, 2004 [Page 32] Internet-Draft XMPP Core January 2004 response=d388dad90d4bbd760a152321f2143af7,charset=utf-8 Step 7: Server sends another [BASE64] encoded challenge to client: cnNwYXV0aD1lYTQwZjYwMzM1YzQyN2I1NTI3Yjg0ZGJhYmNkZmZmZAo= The decoded challenge is: rspauth=ea40f60335c427b5527b84dbabcdfffd Step 7 (alt): Server returns error to client: Step 8: Client responds to the challenge: Step 9: Server informs client of successful authentication: Step 9 (alt): Server informs client of failed authentication: Step 10: Client initiates a new stream to server: Step 11: Server responds by sending a stream header to client along with any additional features (or an empty features element): 6.6 Server-to-Server Example The following example shows the data flow for a server authenticating with another server using SASL, normally after successful TLS negotiation (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example). Step 1: Server1 initiates stream to Server2: Step 2: Server2 responds with a stream tag sent to Server1: Step 3: Server2 informs Server1 of available authentication mechanisms: DIGEST-MD5 KERBEROS_V4 Step 4: Server1 selects an authentication mechanism: Step 5: Server2 sends a [BASE64] encoded challenge to Server1: dXNlcm5hbWU9ImV4YW1wbGUuY29tIixyZWFsbT0ic29tZXJlYWxtIixub25j ZT0iT0E2TUc5dEVRR20yaGgiLHFvcD0iYXV0aCIsY2hhcnNldD11dGYtOCxh bGdvcml0aG09bWQ1LXNlc3MK The decoded challenge is: username="example.com",realm="somerealm",\ nonce="OA6MG9tEQGm2hh",qop="auth",\ charset=utf-8,algorithm=md5-sess Step 5 (alt): Server2 returns error to Server1: Step 6: Server1 sends a [BASE64] encoded response to the challenge: dXNlcm5hbWU9ImV4YW1wbGUuY29tIixyZWFsbT0ic29tZXJlYWxtIixub25j ZT0iT0E2TUc5dEVRR20yaGgiLGNub25jZT0iT0E2TUhYaDZWcVRyUmsiLG5j PTAwMDAwMDAxLHFvcD1hdXRoLGRpZ2VzdC11cmk9InhtcHAvZXhhbXBsZS5j b20iLHJlc3BvbnNlPWQzODhkYWQ5MGQ0YmJkNzYwYTE1MjMyMWYyMTQzYWY3 LGNoYXJzZXQ9dXRmLTgK The decoded response is: username="example.com",realm="somerealm",\ nonce="OA6MG9tEQGm2hh",cnonce="OA6MHXh6VqTrRk",\ nc=00000001,qop=auth,digest-uri="xmpp/example.com",\ response=d388dad90d4bbd760a152321f2143af7,charset=utf-8 Step 7: Server2 sends another [BASE64] encoded challenge to Server1: cnNwYXV0aD1lYTQwZjYwMzM1YzQyN2I1NTI3Yjg0ZGJhYmNkZmZmZAo= The decoded challenge is: Saint-Andre (ed.) Expires July 20, 2004 [Page 35] Internet-Draft XMPP Core January 2004 rspauth=ea40f60335c427b5527b84dbabcdfffd Step 7 (alt): Server2 returns error to Server1: Step 8: Server1 responds to the challenge: Step 8 (alt): Server1 aborts negotiation: Step 9: Server2 informs Server1 of successful authentication: Step 9 (alt): Server2 informs Server1 of failed authentication: Step 10: Server1 initiates a new stream to Server2: Step 11: Server2 responds by sending a stream header to Server1 along with any additional features (or an empty features element): Saint-Andre (ed.) Expires July 20, 2004 [Page 36] Internet-Draft XMPP Core January 2004 7. Resource Binding After SASL negotiation (Section 6) with the receiving entity, the initiating entity MAY want or need to bind a specific resource to that stream. In general this applies only to clients: in order to conform to the addressing format (Section 3) and stanza delivery rules (Section 10) specified herein, there MUST be a resource identifier associated with the of the client (which is either generated by the server or provided by the client application); this ensures that the address for use over that stream is a "full JID" of the form . Upon receiving a success indication within the SASL negotiation, the client MUST send a new stream header to the server, to which the server MUST respond with a stream header as well as a list of available stream features. Specifically, if the server requires the client to bind a resource to the stream after successful SASL negotiation, it MUST include an empty element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace in the stream features list it presents to the client upon sending the header for the response stream sent after successful SASL negotiation (but not before): Server advertises resource binding feature to client: Upon being so informed that resource binding is required, the client MUST bind a resource to the stream by sending to the server an IQ stanza of type "set" (see IQ Semantics (Section 9.2.3)) containing data qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace. If the client wishes to allow the server to generate the resource identifier on its behalf, it sends an IQ stanza of type "set" that contains an empty element: Client asks server to bind a resource: Saint-Andre (ed.) Expires July 20, 2004 [Page 37] Internet-Draft XMPP Core January 2004 A server that supports resource binding MUST be able to generate a resource identifier on behalf of a client. A resource identifier generated by the server MUST be unique for that . If the client wishes to specify the resource identifier, it sends an IQ stanza of type "set" that contains the desired resource identifier as the CDATA of a element that is a child of the element: Client binds a resource: someresource Once the server has generated a resource identifier for the client or accepted the resource identifier provided by the client, it MUST return an IQ stanza of type "result" to the client, which MUST include a child element that specifies the full JID for the connected resource as determined by the server: Server informs client of successful resource binding: somenode@example.com/someresource A server SHOULD accept the resource identifier provided by the client, but MAY override it with a resource identifier that the server generates; in this case, the server SHOULD NOT return a stanza error (e.g., ) to the client but instead SHOULD communicate the generated resource identifier to the client in the IQ result as shown above. When a client supplies a resource identifier, the following stanza error conditions are possible (see Stanza Errors (Section 9.3)): o The provided resource identifier cannot be processed by the server in accordance with Resourceprep (Appendix B). o The client is not allowed to bind a resource to the stream (e.g., because the client has reached a limit on the number of connected Saint-Andre (ed.) Expires July 20, 2004 [Page 38] Internet-Draft XMPP Core January 2004 resources allowed). o The provided resource identifier is already in use but the server does not allow binding of multiple connected resources with the same identifier. The protocol for these error conditions is shown below. Resource identifier cannot be processed: someresource Client is not allowed to bind a resource: someresource Resource identifier is in use: someresource 8. Server Dialback 8.1 Overview The Jabber protocols from which XMPP was adapted include a "server dialback" method for protecting against domain spoofing, thus making Saint-Andre (ed.) Expires July 20, 2004 [Page 39] Internet-Draft XMPP Core January 2004 it more difficult to spoof XML stanzas (see Server-to-Server Communications (Section 14.4) regarding this method's security characteristics). Server dialback also makes it easier to deploy systems in which outbound messages and inbound messages are handled by different machines for the same domain. Server dialback is not a security mechanism, and domains requiring robust security SHOULD use TLS and SASL; see Server-to-Server Communications (Section 14.4) for details. The server dialback method is made possible by the existence of the Domain Name System (DNS), since one server can (normally) discover the authoritative server for a given domain. Because dialback depends on DNS, inter-domain communications MUST NOT proceed until the Domain Name System (DNS) hostnames asserted by the servers have been resolved (see Server-to-Server Communications (Section 14.4)). The method for generating and verifying the keys used in server dialback MUST take into account the hostnames being used, the stream ID generated by the receiving server, and a secret known by the authoritative server's network. The stream ID is security-critical in server dialback and therefore MUST be both unpredictable and non-repeating (see [RANDOM] for recommendations regarding randomness for security purposes). Any error that occurs during dialback negotiation MUST be considered a stream error, resulting in termination of the stream and of the underlying TCP connection. The possible error conditions are specified in the protocol description below. The following terminology applies: o Originating Server -- the server that is attempting to establish a connection between two domains. o Receiving Server -- the server that is trying to authenticate that Originating Server represents the domain which it claims to be. o Authoritative Server -- the server that answers to the DNS hostname asserted by Originating Server; for basic environments this will be Originating Server, but it could be a separate machine in Originating Server's network. 8.2 Order of Events The following is a brief summary of the order of events in dialback: Saint-Andre (ed.) Expires July 20, 2004 [Page 40] Internet-Draft XMPP Core January 2004 1. Originating Server establishes a connection to Receiving Server. 2. Originating Server sends a 'key' value over the connection to Receiving Server. 3. Receiving Server establishes a connection to Authoritative Server. 4. Receiving Server sends the same 'key' value to Authoritative Server. 5. Authoritative Server replies that key is valid or invalid. 6. Receiving Server informs Originating Server whether it is authenticated or not. We can represent this flow of events graphically as follows: Originating Receiving Server Server ----------- --------- | | | establish connection | | ----------------------> | | | | send stream header | | ----------------------> | | | | send stream header | | <---------------------- | | | Authoritative | send dialback key | Server | ----------------------> | ------------- | | | | establish connection | | ----------------------> | | | | send stream header | | ----------------------> | | | | send stream header | | <---------------------- | | | | send verify request | | ----------------------> | | | | send verify response | | <---------------------- | Saint-Andre (ed.) Expires July 20, 2004 [Page 41] Internet-Draft XMPP Core January 2004 | | report dialback result | | <---------------------- | | | 8.3 Protocol The detailed protocol interaction between the servers is as follows: 1. Originating Server establishes TCP connection to Receiving Server. 2. Originating Server sends a stream header to Receiving Server: Note: The 'to' and 'from' attributes are OPTIONAL on the root stream element. The inclusion of the xmlns:db namespace declaration with the name shown indicates to Receiving Server that Originating Server supports dialback. If the namespace name is incorrect, then Receiving Server MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. 3. Receiving Server SHOULD send a stream header back to Originating Server, including a unique ID for this interaction: Note: The 'to' and 'from' attributes are OPTIONAL on the root stream element. If the namespace name is incorrect, then Originating Server MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. Note well that Receiving Server SHOULD reply but MAY silently terminate the XML stream and underlying TCP connection depending on security policies in place; however, if Receiving Server desires to proceed, it MUST send a stream header back to Originating Server. 4. Originating Server sends a dialback key to Receiving Server: Saint-Andre (ed.) Expires July 20, 2004 [Page 42] Internet-Draft XMPP Core January 2004 98AF014EDC0... Note: This key is not examined by Receiving Server, since Receiving Server does not keep information about Originating Server between sessions. The key generated by Originating Server MUST be based in part on the value of the ID provided by Receiving Server in the previous step, and in part on a secret shared by Originating Server and Authoritative Server. If the value of the 'to' address does not match a hostname recognized by Receiving Server, then Receiving Server MUST generate a stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'from' address matches a domain with which Receiving Server already has an established connection, then Receiving Server MUST maintain the existing connection until it validates whether the new connection is legitimate; additionally, Receiving Server MAY choose to generate a stream error condition for the new connection and then terminate both the XML stream and the underlying TCP connection related to the new request. 5. Receiving Server establishes a TCP connection back to the domain name asserted by Originating Server, as a result of which it connects to Authoritative Server. (Note: As an optimization, an implementation MAY reuse an existing trusted connection here rather than opening a new TCP connection.) 6. Receiving Server sends Authoritative Server a stream header: Note: The 'to' and 'from' attributes are OPTIONAL on the root stream element. If the namespace name is incorrect, then Authoritative Server MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. 7. Authoritative Server sends Receiving Server a stream header: Note: If the namespace name is incorrect, then Receiving Server MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection between it and Authoritative Server. If a stream error occurs between Receiving Server and Authoritative Server, then Receiving Server MUST generate a stream error condition and terminate both the XML stream and the underlying TCP connection between it and Originating Server. 8. Receiving Server sends Authoritative Server a stanza requesting that Authoritative Server verify a key: 98AF014EDC0... Note: Passed here are the hostnames, the original identifier from Receiving Server's stream header to Originating Server in Step 3, and the key that Originating Server sent to Receiving Server in Step 4. Based on this information as well as shared secret information within the Authoritative Server's network, the key is verified. Any verifiable method MAY be used to generate the key. If the value of the 'to' address does not match a hostname recognized by Authoritative Server, then Authoritative Server MUST generate a stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'from' address does not match the hostname represented by Receiving Server when opening the TCP connection (or any validated domain), then Authoritative Server MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. 9. Authoritative Server sends a stanza back to Receiving Server verifying whether the key was valid or invalid: Saint-Andre (ed.) Expires July 20, 2004 [Page 44] Internet-Draft XMPP Core January 2004 or Note: If the ID does not match that provided by Receiving Server in Step 3, then Receiving Server MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'to' address does not match a hostname recognized by Receiving Server, then Receiving Server MUST generate a stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'from' address does not match the hostname represented by Originating Server when opening the TCP connection (or any validated domain), then Receiving Server MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. After returning the verification to Receiving Server, Authoritative Server SHOULD terminate the stream between them. 10. Receiving Server informs Originating Server of the result: Note: At this point the connection has either been validated via a type='valid', or reported as invalid. If the connection is invalid, then Receiving Server MUST terminate both the XML stream and the underlying TCP connection. If the connection is validated, data can be sent by Originating Server and read by Receiving Server; before that, all data stanzas sent to Receiving Server SHOULD be silently dropped. Even if dialback negotiation is successful, a server MUST verify that all XML stanzas received from the other server include a 'from' attribute and a 'to' attribute; if a stanza does not meet this restriction, the server that receives the stanza MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. Furthermore, a server MUST verify that the 'from' attribute of stanzas received from the other server includes a validated domain for the stream; if a stanza does not meet this restriction, the server that receives the stanza Saint-Andre (ed.) Expires July 20, 2004 [Page 45] Internet-Draft XMPP Core January 2004 MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection. Both of these checks help to prevent spoofing related to particular stanzas. 9. XML Stanzas After TLS negotiation (Section 5) if desired, SASL negotiation (Section 6), and Resource Binding (Section 7) if necessary, XML stanzas can be sent over the streams. Three kinds of XML stanza are defined for the 'jabber:client' and 'jabber:server' namespaces: , , and . In addition, there are five common attributes for these kinds of stanza. These common attributes, as well as the basic semantics of the three stanza kinds, are defined herein; more detailed information regarding the syntax of XML stanzas in relation to instant messaging and presence applications is provided in [XMPP-IM]. 9.1 Common Attributes The following five attributes are common to message, presence, and IQ stanzas: 9.1.1 to The 'to' attribute specifies the JID of the intended recipient for the stanza. In the 'jabber:client' namespace, a stanza SHOULD possess a 'to' attribute, although a stanza sent from a client to a server for handling by that server (e.g., presence sent to the server for broadcasting to other entities) SHOULD NOT possess a 'to' attribute. In the 'jabber:server' namespace, a stanza MUST possess a 'to' attribute; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error condition and terminate both the XML stream and the underlying TCP connection with the offending server. If the value of the 'to' attribute is invalid or cannot be contacted, the entity discovering that fact (usually the sender's or recipient's server) MUST return an appropriate error to the sender, setting the 'from' attribute of the error stanza to the value provided in the 'to' attribute of the offending stanza. 9.1.2 from The 'from' attribute specifies the JID of the sender. Saint-Andre (ed.) Expires July 20, 2004 [Page 46] Internet-Draft XMPP Core January 2004 When a server receives an XML stanza within the context of an authenticated stream qualified by the 'jabber:client' namespace, it MUST do one of the following: 1. validate that the value of the 'from' attribute provided by the client is that of a connected resource for the associated entity 2. add a 'from' address to the stanza whose value is the full JID () determined by the server for the connected resource that generated the stanza (see Determination of Addresses (Section 3.5)) If a client attempts to send an XML stanza for which the value of the 'from' attribute does not match one of the connected resources for that entity, the server SHOULD return an stream error to the client. If a client attempts to send an XML stanza over a stream that is not yet authenticated, the server SHOULD return a stream error to the client. If generated, both of these conditions MUST result in closing of the stream and termination of the underlying TCP connection; this helps to prevent a denial of service attack launched from a rogue client. When a server generates a stanza from the server itself for delivery to a connected client (e.g., in the context of data storage services provided by the server on behalf of the client), the stanza MUST either (1) not include a 'from' attribute or (2) include a 'from' attribute whose value is the account's bare JID () or client's full JID (). A server MUST NOT send to the client a stanza without a 'from' attribute if the stanza was not generated by the server itself. When a client receives a stanza that does not include a 'from' attribute, it MUST assume that the stanza is from the server to which the client is connected. In the 'jabber:server' namespace, a stanza MUST possess a 'from' attribute; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error condition. Furthermore, the domain identifier portion of the JID contained in the 'from' attribute MUST match the hostname (or any validated domain) of the sending server as communicated in the SASL negotiation or dialback negotiation; if a server receives a stanza that does not meet this restriction, it MUST generate an stream error condition. Both of these conditions MUST result in closing of the stream and termination of the underlying TCP connection; this helps to prevent a denial of service attack launched from a rogue server. 9.1.3 id Saint-Andre (ed.) Expires July 20, 2004 [Page 47] Internet-Draft XMPP Core January 2004 The optional 'id' attribute MAY be used by a sending entity for internal tracking of stanzas that it sends and receives (especially for tracking the request-response interaction inherent in the semantics of IQ stanzas). It is OPTIONAL for the value of the 'id' attribute to be unique globally, within a domain, or within a stream. The semantics of IQ stanzas impose additional restrictions; see IQ Semantics (Section 9.2.3). 9.1.4 type The 'type' attribute specifies detailed information about the purpose or context of the message, presence, or IQ stanza. The particular allowable values for the 'type' attribute vary depending on whether the stanza is a message, presence, or IQ; the values for message and presence stanzas are specific to instant messaging and presence applications and therefore are defined in [XMPP-IM], whereas the values for IQ stanzas specify the role of an IQ stanza in a structured request-response "conversation" and thus are defined under IQ Semantics (Section 9.2.3) below. The only 'type' value common to all three stanzas is "error", for which see Stanza Errors (Section 9.3). 9.1.5 xml:lang A stanza SHOULD possess an 'xml:lang' attribute (as defined in Section 2.12 of [XML]) if the stanza contains XML character data that is intended to be presented to a human user (as explained in RFC 2277 [CHARSET], "internationalization is for humans"). The value of the 'xml:lang' attribute specifies the default language of any such human-readable XML character data, which MAY be overridden by the 'xml:lang' attribute of a specific child element. If a stanza does not possess an 'xml:lang' attribute, an implementation MUST assume that the default language is that specified for the stream as defined under Stream Attributes (Section 4.2) above. The value of the 'xml:lang' attribute MUST be an NMTOKEN and MUST conform to the format defined in RFC 3066 [LANGTAGS]. 9.2 Basic Semantics 9.2.1 Message Semantics The stanza kind can be seen as a "push" mechanism whereby one entity pushes information to another entity, similar to the communications that occur in a system such as email. All message stanzas SHOULD possess a 'to' attribute that specifies the intended recipient of the message; upon receiving such a stanza, a server SHOULD route or deliver it to the intended recipient (see Server Rules for Handling XML Stanzas (Section 10) for general routing and Saint-Andre (ed.) Expires July 20, 2004 [Page 48] Internet-Draft XMPP Core January 2004 delivery rules related to XML stanzas). 9.2.2 Presence Semantics The element can be seen as a basic broadcast or "publish-subscribe" mechanism, whereby multiple entities receive information (in this case, presence information) about an entity to which they have subscribed. In general, a publishing entity SHOULD send a presence stanza with no 'to' attribute, in which case the server to which the entity is connected SHOULD broadcast or multiplex that stanza to all subscribing entities. However, a publishing entity MAY also send a presence stanza with a 'to' attribute, in which case the server SHOULD route or deliver that stanza to the intended recipient. See Server Rules for Handling XML Stanzas (Section 10) for general routing and delivery rules related to XML stanzas, and [XMPP-IM] for presence-specific rules in the context of an instant messaging and presence application. 9.2.3 IQ Semantics Info/Query, or IQ, is a request-response mechanism, similar in some ways to [HTTP]. The semantics of IQ enable an entity to make a request of, and receive a response from, another entity. The data content of the request and response is defined by the namespace declaration of a direct child element of the IQ element, and the interaction is tracked by the requesting entity through use of the 'id' attribute. Thus IQ interactions follow a common pattern of structured data exchange such as get/result or set/result (although an error may be returned in reply to a request if appropriate): Requesting Responding Entity Entity ---------- ---------- | | | | | ------------------------> | | | | | | <------------------------ | | | | | | ------------------------> | | | | | | <------------------------ | | | In order to enforce these semantics, the following rules apply: Saint-Andre (ed.) Expires July 20, 2004 [Page 49] Internet-Draft XMPP Core January 2004 1. The 'id' attribute is REQUIRED for IQ stanzas. 2. The 'type' attribute is REQUIRED for IQ stanzas. The value MUST be one of the following: 3. * get -- The stanza is a request for information or requirements. * set -- The stanza provides required data, sets new values, or replaces existing values. * result -- The stanza is a response to a successful get or set request. * error -- An error has occurred regarding processing or delivery of a previously-sent get or set (see Stanza Errors (Section 9.3)). 4. An entity that receives an IQ request of type "get" or "set" MUST reply with an IQ response of type "result" or "error" (which response MUST preserve the 'id' attribute of the request). 5. An entity that receives a stanza of type "result" or "error" MUST NOT respond to the stanza by sending a further IQ response of type "result" or "error"; however, as shown above, the requesting entity MAY send another request (e.g., an IQ of type "set" in order to provide required information discovered through a get/ result pair). 6. An IQ stanza of type "get" or "set" MUST contain one and only one child element (properly-namespaced as defined in [XMPP-IM]) that specifies the semantics of the particular request or response. 7. An IQ stanza of type "result" MUST include zero or one child elements. 8. An IQ stanza of type "error" SHOULD include the child element contained in the associated "get" or "set" and MUST include an child; for details, see Stanza Errors (Section 9.3). 9.3 Stanza Errors Stanza-related errors are handled in a manner similar to stream errors (Section 4.6). However, unlike stream errors, stanza errors are recoverable; therefore error stanzas include hints regarding Saint-Andre (ed.) Expires July 20, 2004 [Page 50] Internet-Draft XMPP Core January 2004 actions that the original sender can take in order to remedy the error. 9.3.1 Rules The following rules apply to stanza-related errors: o The receiving or processing entity that detects an error condition in relation to a stanza MUST return to the sending entity a stanza of the same kind (message, presence, or IQ) whose 'type' attribute is set to a value of "error" (such a stanza is called an "error stanza" herein). o The entity that generates an error stanza SHOULD include the original XML sent so that the sender can inspect and if necessary correct the XML before attempting to resend. o An error stanza MUST contain an child element. o An child MUST NOT be included if the 'type' attribute has a value other than "error" (or if there is no 'type' attribute). o An entity that receives an error stanza MUST NOT respond to the stanza with a further error stanza; this helps to prevent looping. 9.3.2 Syntax The syntax for stanza-related errors is as follows: [RECOMMENDED to include sender XML here] OPTIONAL descriptive text [OPTIONAL application-specific condition element] The stanza-name is one of message, presence, or iq. The value of the element's 'type' attribute MUST be one of the following: o cancel -- do not retry (the error is unrecoverable) Saint-Andre (ed.) Expires July 20, 2004 [Page 51] Internet-Draft XMPP Core January 2004 o continue -- proceed (the condition was only a warning) o modify -- retry after changing the data sent o auth -- retry after providing credentials o wait -- retry after waiting (the error is temporary) The element: o MUST contain a child element corresponding to one of the defined stanza error conditions specified below; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace. o MAY contain a child containing CDATA that describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace and SHOULD possess an 'xml:lang' attribute. o MAY contain a child element for an application-specific error condition; this element MUST be qualified by an application-defined namespace, and its structure is defined by that namespace. The element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It SHOULD NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a user, but MAY be shown in addition to the error message associated with the included condition element (or elements). Finally, to maintain backward compatibility, the schema (specified in [XMPP-IM]) allows the optional inclusion of a 'code' attribute on the element. 9.3.3 Defined Conditions The following stanza-related error conditions are defined for use in stanza errors. o -- the sender has sent XML that is malformed or that cannot be processed (e.g., an IQ stanza that includes an unrecognized value of the 'type' attribute); the associated error type SHOULD be "modify". o -- access cannot be granted because an existing resource or session exists with the same name or address; the Saint-Andre (ed.) Expires July 20, 2004 [Page 52] Internet-Draft XMPP Core January 2004 associated error type SHOULD be "cancel". o -- the feature requested is not implemented by the recipient or server and therefore cannot be processed; the associated error type SHOULD be "cancel". o -- the requesting entity does not possess the required permissions to perform the action; the associated error type SHOULD be "auth". o -- the recipient or server can no longer be contacted at this address (the error stanza MAY contain a new address in the CDATA of the element); the associated error type SHOULD be "modify". o -- the server could not process the stanza because of a misconfiguration or an otherwise-undefined internal server error; the associated error type SHOULD be "wait". o -- the addressed JID or item requested cannot be found; the associated error type SHOULD be "cancel". o -- the sending entity has provided or communicated an XMPP address (e.g., a value of the 'to' attribute) or aspect thereof (e.g., a resource identifier) that does not adhere to the syntax defined in Addressing Scheme (Section 3); the associated error type SHOULD be "modify". o -- the recipient or server understands the request but is refusing to process it because it does not meet criteria defined by the recipient or server (e.g., a local policy regarding acceptable words in messages); the associated error type SHOULD be "modify". o -- the recipient or server does not allow any entity to perform the action; the associated error type SHOULD be "cancel". o -- the sender must provide proper credentials before being allowed to perform the action, or has provided improper credentials; the associated error type SHOULD be "auth". o -- the requesting entity is not authorized to access the requested service because payment is required; the associated error type SHOULD be "auth". o -- the intended recipient is temporarily unavailable; the associated error type SHOULD be "wait" (note: an Saint-Andre (ed.) Expires July 20, 2004 [Page 53] Internet-Draft XMPP Core January 2004 application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such information). o -- the recipient or server is redirecting requests for this information to another entity, usually temporarily (the error stanza SHOULD contain the alternate address, which MUST be a valid JID, in the CDATA of the element); the associated error type SHOULD be "modify". o -- the requesting entity is not authorized to access the requested service because registration is required; the associated error type SHOULD be "auth". o -- a remote server or service specified as part or all of the JID of the intended recipient does not exist; the associated error type SHOULD be "cancel". o -- a remote server or service specified as part or all of the JID of the intended recipient could not be contacted within a reasonable amount of time; the associated error type SHOULD be "wait". o -- the server or recipient lacks the system resources necessary to service the request; the associated error type SHOULD be "wait". o -- the server or recipient does not currently provide the requested service; the associated error type SHOULD be "cancel". o -- the requesting entity is not authorized to access the requested service because a subscription is required; the associated error type SHOULD be "auth". o -- the error condition is not one of those defined by the other conditions in this list; any error type may be associated with this condition, and it SHOULD be used only in conjunction with an application-specific condition. o -- the recipient or server understood the request but was not expecting it at this time (e.g., the request was out of order); the associated error type SHOULD be "wait". 9.3.4 Application-Specific Conditions As noted, an application MAY provide application-specific stanza Saint-Andre (ed.) Expires July 20, 2004 [Page 54] Internet-Draft XMPP Core January 2004 error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or further qualify a defined element. Thus the element will contain two or three child elements: Some special application diagnostic information... 10. Server Rules for Handling XML Stanzas Compliant server implementations MUST ensure in-order processing of XML stanzas between any two entities. Beyond the requirement for in-order processing, each server implementation will contain its own "delivery tree" for handling stanzas it receives. Such a tree determines whether a stanza needs to be routed to another domain, processed internally, or delivered to a resource associated with a connected node. The following rules apply: 10.1 No 'to' Address If the stanza possesses no 'to' attribute, the server SHOULD process it on behalf of the entity that sent it. Because all stanzas received from other servers MUST possess a 'to' attribute, this rule applies only to stanzas received from a registered entity (such as a client) that is connected to the server. If the server receives a presence stanza with no 'to' attribute, the server SHOULD broadcast it to the entities that are subscribed to the sending entity's presence, if applicable (the semantics of presence broadcast for Saint-Andre (ed.) Expires July 20, 2004 [Page 55] Internet-Draft XMPP Core January 2004 instant messaging and presence applications are defined in [XMPP-IM]). If the server receives an IQ stanza of type "get" or "set" with no 'to' attribute and it understands the namespace that qualifies the content of the stanza, it MUST either process the stanza on behalf of sending entity (where the meaning of "process" is determined by the semantics of the qualifying namespace) or return an error to the sending entity. 10.2 Foreign Domain If the hostname of the domain identifier portion of the JID contained in the 'to' attribute does not match one of the configured hostnames of the server itself or a subdomain thereof, the server SHOULD route the stanza to the foreign domain (subject to local service provisioning and security policies regarding inter-domain communication). There are two possible cases: A server-to-server stream already exists between the two domains: The sender's server routes the stanza to the authoritative server for the foreign domain over the existing stream There exists no server-to-server stream between the two domains: The sender's server (1) resolves the hostname of the foreign domain (as defined under Server-to-Server Communications (Section 14.4)), (2) negotiates a server-to-server stream between the two domains (as defined under Use of TLS (Section 5) and Use of SASL (Section 6)), and (3) routes the stanza to the authoritative server for the foreign domain over the newly-established stream If routing to the recipient's server is unsuccessful, the sender's server MUST return an error to the sender; if the recipient's server can be contacted but delivery by the recipient's server to the recipient is unsuccessful, the recipient's server MUST return an error to the sender by way of the sender's server. 10.3 Subdomain If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches a subdomain of one of the configured hostnames of the server itself, the server MUST either process the stanza itself or route the stanza to a specialized service that is responsible for that subdomain (if the subdomain is configured), or return an error to the sender (if the subdomain is not configured). 10.4 Mere Domain or Specific Resource If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches a configured hostname of the server Saint-Andre (ed.) Expires July 20, 2004 [Page 56] Internet-Draft XMPP Core January 2004 itself and the JID contained in the 'to' attribute is of the form or , the server (or a defined resource thereof) MUST either process the stanza as appropriate for the stanza kind or return an error stanza to the sender. 10.5 Node in Same Domain If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches a configured hostname of the server itself and the JID contained in the 'to' attribute is of the form or , the server SHOULD deliver the stanza to the intended recipient of the stanza as represented by the JID contained in the 'to' attribute. The following rules apply: 1. If the JID contains a resource identifier (i.e., is of the form ) and there exists a connected resource that matches the full JID, the recipient's server SHOULD deliver the stanza to the stream or session that exactly matches the resource identifier. 2. If the JID contains a resource identifier and there exists no connected resource that matches the full JID, the recipient's server SHOULD return a stanza error to the sender. 3. If the JID is of the form and there exists at least one connected resource for the node, the recipient's server MUST deliver the stanza to at least one of the connected resources, according to application-specific rules (a set of delivery rules for instant messaging and presence applications is defined in [XMPP-IM]). 11. XML Usage within XMPP 11.1 Restrictions XMPP is a simplified and specialized protocol for streaming XML elements in order to exchange structured information in close to real time. Because XMPP does not require the parsing of arbitrary and complete XML documents, there is no requirement that XMPP needs to support the full feature set of [XML]. In particular, the following restrictions apply. With regard to XML generation, an XMPP implementation MUST NOT inject into an XML stream any of the following: Saint-Andre (ed.) Expires July 20, 2004 [Page 57] Internet-Draft XMPP Core January 2004 o comments (as defined in Section 2.5 of [XML]) o processing instructions (Section 2.6 therein) o internal or external DTD subsets (Section 2.8 therein) o internal or external entity references (Section 4.2 therein) with the exception of predefined entities (Section 4.6 therein) o character data or attribute values containing unescaped characters that map to the predefined entities (Section 4.6 therein); such characters MUST be escaped With regard to XML processing, if an XMPP implementation receives such restricted XML data, it MUST ignore the data. 11.2 XML Namespace Names and Prefixes XML Namespaces [XML-NAMES] are used within all XMPP-compliant XML to create strict boundaries of data ownership. The basic function of namespaces is to separate different vocabularies of XML elements that are structurally mixed together. Ensuring that XMPP-compliant XML is namespace-aware enables any allowable XML to be structurally mixed with any data element within XMPP. Rules for XML namespace names and prefixes are defined in the following subsections. 11.2.1 Streams Namespace A streams namespace declaration is REQUIRED in all XML stream headers. The name of the streams namespace MUST be 'http:// etherx.jabber.org/streams'. The element names of the element and its and children MUST be qualified by the streams namespace prefix in all instances. An implementation SHOULD generate only the 'stream:' prefix for these elements, and for historical reasons MAY accept only the 'stream:' prefix. 11.2.2 Default Namespace A default namespace declaration is REQUIRED and is used in all XML streams in order to define the allowable first-level children of the root stream element. This namespace declaration MUST be the same for the initial stream and the response stream so that both streams are qualified consistently. The default namespace declaration applies to the stream and all stanzas sent within a stream (unless explicitly qualified by another namespace, or by the prefix of the streams namespace or the dialback namespace). A server implementation MUST support the following two default Saint-Andre (ed.) Expires July 20, 2004 [Page 58] Internet-Draft XMPP Core January 2004 namespaces (for historical reasons, some implementations MAY support only these two default namespaces): o jabber:client -- this default namespace is declared when the stream is used for communications between a client and a server o jabber:server -- this default namespace is declared when the stream is used for communications between two servers A client implementation MUST support the 'jabber:client' default namespace, and for historical reasons MAY support only that default namespace. An implementation MUST NOT generate namespace prefixes for elements in the default namespace if the default namespace is 'jabber:client' or 'jabber:server'. An implementation SHOULD NOT generate namespace prefixes for elements qualified by content (as opposed to stream) namespaces other than 'jabber:client' and 'jabber:server'. Note: The 'jabber:client' and 'jabber:server' namespaces are nearly identical but are used in different contexts (client-to-server communications for 'jabber:client' and server-to-server communications for 'jabber:server'). The only difference between the two is that the 'to' and 'from' attributes are OPTIONAL on stanzas sent within 'jabber:client', whereas they are REQUIRED on stanzas sent within 'jabber:server'. If a compliant implementation accepts a stream that is qualified by the 'jabber:client' or 'jabber:server' namespace, it MUST support the common attributes (Section 9.1) and basic semantics (Section 9.2) of all three core stanza kinds (message, presence, and IQ). 11.2.3 Dialback Namespace A dialback namespace declaration is REQUIRED for all elements used in server dialback (Section 8). The name of the dialback namespace MUST be 'jabber:server:dialback'. All elements qualified by this namespace MUST be prefixed. An implementation SHOULD generate only the 'db:' prefix for such elements and MAY accept only the 'db:' prefix. 11.3 Validation Except as noted with regard to 'to' and 'from' addresses for stanzas within the 'jabber:server' namespace, a server is not responsible for validating the XML elements forwarded to a client or another server; an implementation MAY choose to provide only validated data elements but this is OPTIONAL (although an implementation MUST NOT accept XML that is not well-formed). Clients SHOULD NOT rely on the ability to Saint-Andre (ed.) Expires July 20, 2004 [Page 59] Internet-Draft XMPP Core January 2004 send data which does not conform to the schemas, and SHOULD ignore any non-conformant elements or attributes on the incoming XML stream. Validation of XML streams and stanzas is OPTIONAL, and schemas are included herein for descriptive purposes only. 11.4 Inclusion of Text Declaration Implementations SHOULD send a text declaration before sending a stream header. Applications MUST follow the rules in [XML] regarding the circumstances under which a text declaration is included. 11.5 Character Encoding Implementations MUST support the UTF-8 (RFC 3269 [UTF-8]) transformation of Universal Character Set (ISO/IEC 10646-1 [UCS2]) characters, as required by RFC 2277 [CHARSET]. Implementations MUST NOT attempt to use any other encoding. 12. Core Compliance Requirements This section summarizes the specific aspects of the Extensible Messaging and Presence Protocol that MUST be supported by servers and clients in order to be considered compliant implementations, as well as additional protocol aspects that SHOULD be supported. For compliance purposes, we draw a distinction between core protocols (which MUST be supported by any server or client, regardless of the specific application) and instant messaging protocols (which MUST be supported only by instant messaging and presence applications built on top of the core protocols). Compliance requirements that apply to all servers and clients are specified in this section; compliance requirements for instant messaging servers and clients are specified in the corresponding section of [XMPP-IM]. 12.1 Servers In addition to all defined requirements with regard to security, XML usage, and internationalization, a server MUST support the following core protocols in order to be considered compliant: o Application of the [NAMEPREP], Nodeprep (Appendix A), and Resourceprep (Appendix B) profiles of [STRINGPREP] to addresses (including ensuring that domain identifiers are internationalized domain names as defined in [IDNA]) o XML streams (Section 4), including Use of TLS (Section 5), Use of SASL (Section 6), and Resource Binding (Section 7) o The basic semantics of the three defined stanza kinds (i.e., Saint-Andre (ed.) Expires July 20, 2004 [Page 60] Internet-Draft XMPP Core January 2004 , , and ) as specified in stanza semantics (Section 9.2) o Generation (and, where appropriate, handling) of error syntax and semantics related to streams, TLS, SASL, and XML stanzas In addition, a server SHOULD support the following core protocol: o Server dialback (Section 8) 12.2 Clients A client MUST support the following core protocols in order to be considered compliant: o XML streams (Section 4), including Use of TLS (Section 5), Use of SASL (Section 6), and Resource Binding (Section 7) o The basic semantics of the three defined stanza kinds (i.e., , , and ) as specified in stanza semantics (Section 9.2) o Handling (and, where appropriate, generation) of error syntax and semantics related to streams, TLS, SASL, and XML stanzas In addition, a client SHOULD support the following core protocols: o Generation of addresses to which the [NAMEPREP], Nodeprep (Appendix A), and Resourceprep (Appendix B) profiles of [STRINGPREP] can be applied without failing 13. Internationalization Considerations XML streams MUST be encoded in UTF-8 as specified under Character Encoding (Section 11.5). As specified under Stream Attributes (Section 4.2), an XML stream SHOULD include an 'xml:lang' attribute that is treated as the default language for any XML character data sent over the stream that is intended to be presented to a human user. As specified under xml:lang (Section 9.1.5), an XML stanza SHOULD include an 'xml:lang' attribute if the stanza contains XML character data that is intended to be presented to a human user. A server SHOULD apply the default 'xml:lang' attribute to stanzas it routes or delivers on behalf of connected entities, and MUST NOT modify or delete 'xml:lang' attributes from stanzas it receives from other entities. Saint-Andre (ed.) Expires July 20, 2004 [Page 61] Internet-Draft XMPP Core January 2004 14. Security Considerations 14.1 High Security For the purposes of XMPP communications (client-to-server and server-to-server), the term "high security" refers to the use of security technologies that provide both mutual authentication and integrity-checking; in particular, when using certificate-based authentication to provide high security, a chain-of-trust SHOULD be established out-of-band, although a shared certificate authority signing certificates could allow a previously unknown certificate to establish trust in-band. See Section 14.2 below regarding certificate validation procedures. Implementations MUST support high security. Service provisioning SHOULD use high security, subject to local security policies. 14.2 Certificate Validation When an XMPP peer communicates with another peer securely, it MUST validate the peer's certificate. There are three possible cases: Case #1: The peer contains an End Entity certificate which appears to be certified by a chain of certificates terminating in a trust anchor (as described in Section 6.1 of [X509]). Case #2: The peer certificate is certified by a Certificate Authority not known to the validating peer. Case #3: The peer certificate is self-signed. In Case #1, the validating peer MUST do one of two things: 1. Verify the peer certificate according to the rules of [X509]. The certificate SHOULD then be checked against the expected identity of the peer following the rules described in [HTTP-TLS], except that a subjectAltName extension of type "xmpp" MUST be used as the identity if present. If one of these checks fails, user-oriented clients MUST either notify the user (clients MAY give the user the opportunity to continue with the connection in any case) or terminate the connection with a bad certificate error. Automated clients SHOULD terminate the connection (with a bad certificate error) and log the error to an appropriate audit log. Automated clients MAY provide a configuration setting that disables this check, but MUST provide a setting which enables it. 2. The peer SHOULD show the certificate to a user for approval, including the entire certificate chain. The peer MUST Cache the Saint-Andre (ed.) Expires July 20, 2004 [Page 62] Internet-Draft XMPP Core January 2004 certificate (or some non-forgeable representation such as a hash). In future connections, the peer MUST verify that the same certificate was presented and MUST notify the user if it has changed. In Case #2 and Case #3, implementations SHOULD act as in (2) above. 14.3 Client-to-Server Communications A compliant implementation MUST support both TLS and SASL for connections to a server. The TLS protocol for encrypting XML streams (defined under Use of TLS (Section 5)) provides a reliable mechanism for helping to ensure the confidentiality and data integrity of data exchanged between two entities. The SASL protocol for authenticating XML streams (defined under Use of SASL (Section 6)) provides a reliable mechanism for validating that a client connecting to a server is who it claims to be. Client-to-server communications MUST NOT proceed until the DNS hostname asserted by the server has been resolved. Such resolutions SHOULD first attempt to resolve the hostname using an [SRV] Service of "xmpp-client" and Proto of "tcp", resulting in resource records such as "_xmpp-client._tcp.example.com." (the use of the string "xmpp-client" for the service identifier is consistent with the IANA registration). If the SRV lookup fails, the fallback is a normal IPv4/IPv6 address record resolution to determine the IP address, using the "xmpp-client" port of 5222 registered with the IANA. The IP address and method of access of clients MUST NOT be made public by a server, nor are any connections other than the original server connection required. This helps to protect the client's server from direct attack or identification by third parties. 14.4 Server-to-Server Communications A compliant implementation MUST support both TLS and SASL for inter-domain communications. For historical reasons, a compliant implementation SHOULD also support Server Dialback (Section 8). Because service provisioning is a matter of policy, it is OPTIONAL for any given domain to communicate with other domains, and server-to-server communications MAY be disabled by the administrator of any given deployment. If a particular domain enables inter-domain communications, it SHOULD enable high security. Saint-Andre (ed.) Expires July 20, 2004 [Page 63] Internet-Draft XMPP Core January 2004 Administrators may want to require use of SASL for server-to-server communications in order to ensure both authentication and confidentiality (e.g., on an organization's private network). Compliant implementations SHOULD support SASL for this purpose. Inter-domain connections MUST NOT proceed until the DNS hostnames asserted by the servers have been resolved. Such resolutions MUST first attempt to resolve the hostname using an [SRV] Service of "xmpp-server" and Proto of "tcp", resulting in resource records such as "_xmpp-server._tcp.example.com." (the use of the string "xmpp-server" for the service identifier is consistent with the IANA registration; note well that the "xmpp-server" service identifier supersedes the earlier use of a "jabber" service identifier, since the earlier usage did not conform to [SRV]; implementations desiring to be backward compatible should continue to look for or answer to the "jabber" service identifier as well). If the SRV lookup fails, the fallback is a normal IPv4/IPv6 address record resolution to determine the IP address, using the "xmpp-server" port of 5269 registered with the IANA. Server dialback helps protect against domain spoofing, thus making it more difficult to spoof XML stanzas. It is not a mechanism for authenticating, securing, or encrypting streams between servers as is done via SASL and TLS. Furthermore, it is susceptible to DNS poisoning attacks unless DNSSec [DNSSEC] is used, and even if the DNS information is accurate, dialback cannot protect from attacks where the attacker is capable of hijacking the IP address of the remote domain. Domains requiring robust security SHOULD use TLS and SASL. If SASL is used for server-to-server authentication, dialback SHOULD NOT be used since it is unnecessary. 14.5 Order of Layers The order of layers in which protocols MUST be stacked is as follows: 1. TCP 2. TLS 3. SASL 4. XMPP The rationale for this order is that [TCP] is the base connection layer used by all of the protocols stacked on top of TCP, [TLS] is often provided at the operating system layer, [SASL] is often provided at the application layer, and XMPP is the application itself. Saint-Andre (ed.) Expires July 20, 2004 [Page 64] Internet-Draft XMPP Core January 2004 14.6 Lack of SASL Channel Binding to TLS The SASL framework does not provide a mechanism to bind SASL authentication to a security layer providing confidentiality and integrity protection that was negotiated at a lower layer. This lack of a "channel binding" prevents SASL from being able to verify that the source and destination end points to which the lower layer's security is bound are equivalent to the end points that SASL is authenticating. If the end points are not identical, the lower layer's security cannot be trusted to protect data transmitted between the SASL authenticated entities. In such a situation, a SASL security layer should be negotiated which effectively ignores the presence of the lower layer security. 14.7 Mandatory-to-Implement Technologies At a minimum, all implementations MUST support the following mechanisms: for authentication: the SASL [DIGEST-MD5] mechanism for confidentiality: TLS (using the TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher) for both: TLS plus SASL EXTERNAL(using the TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher supporting client-side certificates) 14.8 Firewalls Communications using XMPP normally occur over [TCP] connections on port 5222 (client-to-server) or port 5269 (server-to-server), as registered with the IANA (see IANA Considerations (Section 15)). Use of these well-known ports allows administrators to easily enable or disable XMPP activity through existing and commonly-deployed firewalls. 14.9 Use of base64 in SASL Both the client and the server MUST verify any [BASE64] data received during SASL negotiation. An implementation MUST reject (not ignore) any characters that are not explicitly allowed by the base64 alphabet; this helps to guard against creation of a covert channel that could be used to "leak" information. An implementation MUST NOT break on invalid input and MUST reject any sequence of base64 characters containing the pad ('=') character if that character is included as something other than the last character of the data (e.g. Saint-Andre (ed.) Expires July 20, 2004 [Page 65] Internet-Draft XMPP Core January 2004 "=AAA" or "BBBB=CCC"); this helps to guard against buffer overflow attacks and other attacks on the implementation. Base encoding visually hides otherwise easily recognized information, such as passwords, but does not provide any computational confidentiality. Base 64 encoding MUST follow the definition in Section 3 of RFC 3548 [BASE64]. 14.10 Stringprep Profiles XMPP makes use of the [NAMEPREP] profile of [STRINGPREP] for processing of domain identifiers; for security considerations related to Nameprep, refer to the appropriate section of [NAMEPREP]. In addition, XMPP defines two profiles of [STRINGPREP]: Nodeprep (Appendix A) for node identifiers and Resourceprep (Appendix B) for resource identifiers. The Unicode and ISO/IEC 10646 repertoires have many characters that look similar. In many cases, users of security protocols might do visual matching, such as when comparing the names of trusted third parties. Because it is impossible to map similar-looking characters without a great deal of context such as knowing the fonts used, stringprep does nothing to map similar-looking characters together nor to prohibit some characters because they look like others. A node identifier can be employed as one part of an entity's address in XMPP. One common usage is as the username of an instant messaging user; another is as the name of a multi-user chat room; and many other kinds of entities could use node identifiers as part of their addresses. The security of such services could be compromised based on different interpretations of the internationalized node identifier; for example, a user entering a single internationalized node identifier could access another user's account information, or a user could gain access to an otherwise restricted chat room or service. A resource identifier can be employed as one part of an entity's address in XMPP. One common usage is as the name for an instant messaging user's connected resource (active session); another is as the nickname of a user in a multi-user chat room; and many other kinds of entities could use resource identifiers as part of their addresses. The security of such services could be compromised based on different interpretations of the internationalized resource identifier; for example, a user could attempt to initiate multiple sessions with the same name, or a user could send a message to someone other than the intended recipient in a multi-user chat room. Saint-Andre (ed.) Expires July 20, 2004 [Page 66] Internet-Draft XMPP Core January 2004 15. IANA Considerations 15.1 XML Namespace Name for TLS Data A URN sub-namespace for TLS-related data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in The IETF XML Registry [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-tls Specification: XXXX Description: This is the XML namespace name for TLS-related data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 15.2 XML Namespace Name for SASL Data A URN sub-namespace for SASL-related data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-sasl Specification: XXXX Description: This is the XML namespace name for SASL-related data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 15.3 XML Namespace Name for Stream Errors A URN sub-namespace for stream-related error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-streams Specification: XXXX Saint-Andre (ed.) Expires July 20, 2004 [Page 67] Internet-Draft XMPP Core January 2004 Description: This is the XML namespace name for stream-related error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 15.4 XML Namespace Name for Resource Binding A URN sub-namespace for resource binding in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-bind Specification: XXXX Description: This is the XML namespace name for resource binding in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 15.5 XML Namespace Name for Stanza Errors A URN sub-namespace for stanza-related error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-stanzas Specification: XXXX Description: This is the XML namespace name for stanza-related error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX. Registrant Contact: IETF, XMPP Working Group, 15.6 Nodeprep Profile of Stringprep The Nodeprep profile of stringprep is defined under Nodeprep (Appendix A). The IANA registers Nodeprep in the stringprep profile registry. Name of this profile: Saint-Andre (ed.) Expires July 20, 2004 [Page 68] Internet-Draft XMPP Core January 2004 Nodeprep RFC in which the profile is defined: XXXX Indicator whether or not this is the newest version of the profile: This is the first version of Nodeprep 15.7 Resourceprep Profile of Stringprep The Resourceprep profile of stringprep is defined under Resourceprep (Appendix B). The IANA registers Resourceprep in the stringprep profile registry. Name of this profile: Resourceprep RFC in which the profile is defined: XXXX Indicator whether or not this is the newest version of the profile: This is the first version of Resourceprep 15.8 GSSAPI Service Name The IANA registers "xmpp" as a GSSAPI [GSS-API] service name, as defined under SASL Definition (Section 6.3). 15.9 Port Numbers The IANA currently registers "jabber-client" and "jabber-server" as keywords for [TCP] ports 5222 and 5269 respectively. The IANA shall change these registrations to "xmpp-client" and "xmpp-server" respectively. These ports SHOULD be used for client-to-server and server-to-server communications respectively, but their use is OPTIONAL. Normative References [ABNF] Crocker, D. and P. Overell, "Augmented BNF for Syntax Saint-Andre (ed.) Expires July 20, 2004 [Page 69] Internet-Draft XMPP Core January 2004 Specifications: ABNF", RFC 2234, November 1997. [BASE64] Josefsson, S., "The Base16, Base32, and Base64 Data Encodings", RFC 3548, July 2003. [CHARSET] Alvestrand, H., "IETF Policy on Character Sets and Languages", BCP 18, RFC 2277, January 1998. [DIGEST-MD5] Leach, P. and C. Newman, "Using Digest Authentication as a SASL Mechanism", RFC 2831, May 2000. [DNS] Mockapetris, P., "Domain names - implementation and specification", STD 13, RFC 1035, November 1987. [GSS-API] Linn, J., "Generic Security Service Application Program Interface, Version 2", RFC 2078, January 1997. [HTTP-TLS] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. [IMP-REQS] Day, M., Aggarwal, S. and J. Vincent, "Instant Messaging / Presence Protocol Requirements", RFC 2779, February 2000. [IPv6] Hinden, R. and S. Deering, "IP Version 6 Addressing Architecture", RFC 2373, July 1998. [LANGTAGS] Alvestrand, H., "Tags for the Identification of Languages", BCP 47, RFC 3066, January 2001. [IDNA] Faltstrom, P., Hoffman, P. and A. Costello, "Internationalizing Domain Names in Applications (IDNA)", RFC 3490, March 2003. [NAMEPREP] Hoffman, P. and M. Blanchet, "Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN)", RFC 3491, March 2003. [SASL] Myers, J., "Simple Authentication and Security Layer (SASL)", RFC 2222, October 1997. [SRV] Gulbrandsen, A., Vixie, P. and L. Esibov, "A DNS RR for specifying the location of services (DNS SRV)", RFC 2782, February 2000. Saint-Andre (ed.) Expires July 20, 2004 [Page 70] Internet-Draft XMPP Core January 2004 [STRINGPREP] Hoffman, P. and M. Blanchet, "Preparation of Internationalized Strings ("STRINGPREP")", RFC 3454, December 2002. [TCP] Postel, J., "Transmission Control Protocol", STD 7, RFC 793, September 1981. [TERMS] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [TLS] Dierks, T., Allen, C., Treese, W., Karlton, P., Freier, A. and P. Kocher, "The TLS Protocol Version 1.0", RFC 2246, January 1999. [UCS2] International Organization for Standardization, "Information Technology - Universal Multiple-octet coded Character Set (UCS) - Amendment 2: UCS Transformation Format 8 (UTF-8)", ISO Standard 10646-1 Addendum 2, October 1996. [UTF-8] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003. [X509] Housley, R., Polk, W., Ford, W. and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002. [XML] Bray, T., Paoli, J., Sperberg-McQueen, C. and E. Maler, "Extensible Markup Language (XML) 1.0 (2nd ed)", W3C REC-xml, October 2000, . [XML-NAMES] Bray, T., Hollander, D. and A. Layman, "Namespaces in XML", W3C REC-xml-names, January 1999, . Informative References [ACAP] Newman, C. and J. Myers, "ACAP -- Application Configuration Access Protocol", RFC 2244, November 1997. [DNSSEC] Eastlake, D., "Domain Name System Security Extensions", RFC 2535, March 1999. [HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P. and T. Berners-Lee, "Hypertext Saint-Andre (ed.) Expires July 20, 2004 [Page 71] Internet-Draft XMPP Core January 2004 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. [IMAP] Crispin, M., "Internet Message Access Protocol - Version 4rev1", RFC 2060, December 1996. [JSF] Jabber Software Foundation, "Jabber Software Foundation", . [POP3] Myers, J. and M. Rose, "Post Office Protocol - Version 3", STD 53, RFC 1939, May 1996. [RANDOM] Eastlake, D., Crocker, S. and J. Schiller, "Randomness Recommendations for Security", RFC 1750, December 1994. [URI] Berners-Lee, T., Fielding, R. and L. Masinter, "Uniform Resource Identifiers (URI): Generic Syntax", RFC 2396, August 1998. [USINGTLS] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 2595, June 1999. [XML-REG] Mealling, M., "The IETF XML Registry", draft-mealling-iana-xmlns-registry-05 (work in progress), June 2003. [XMPP-IM] Saint-Andre, P., "Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence", draft-ietf-xmpp-im-21 (work in progress), January 2004. Author's Address Peter Saint-Andre Jabber Software Foundation EMail: stpeter@jabber.org Appendix A. Nodeprep A.1 Introduction This appendix defines the "Nodeprep" profile of [STRINGPREP]. As such, it specifies processing rules that will enable users to enter internationalized node identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP node identifier is the optional portion of an XMPP address that precedes a domain identifier Saint-Andre (ed.) Expires July 20, 2004 [Page 72] Internet-Draft XMPP Core January 2004 and the '@' separator; it is often but not exclusively associated with an instant messaging username.) These processing rules are intended only for XMPP node identifiers and are not intended for arbitrary text or any other aspect of an XMPP address. This profile defines the following, as required by [STRINGPREP]: o The intended applicability of the profile: internationalized node identifiers within XMPP o The character repertoire that is the input and output to stringprep: Unicode 3.2, specified in Section 2 of this Appendix o The mappings used: specified in Section 3 o The Unicode normalization used: specified in Section 4 o The characters that are prohibited as output: specified in Section 5 o Bidirectional character handling: specified in Section 6 A.2 Character Repertoire This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP]. A.3 Mapping This profile specifies mapping using the following tables from [STRINGPREP]: Table B.1 Table B.2 A.4 Normalization This profile specifies using Unicode normalization form KC, as described in [STRINGPREP]. A.5 Prohibited Output This profile specifies prohibiting use of the following tables from [STRINGPREP]. Saint-Andre (ed.) Expires July 20, 2004 [Page 73] Internet-Draft XMPP Core January 2004 Table C.1.1 Table C.1.2 Table C.2.1 Table C.2.2 Table C.3 Table C.4 Table C.5 Table C.6 Table C.7 Table C.8 Table C.9 In addition, the following Unicode characters are also prohibited: #x22 (") #x26 (&) #x27 (') #x2F (/) #x3A (:) #x3C (<) #x3E (>) #x40 (@) A.6 Bidirectional Characters This profile specifies checking bidirectional strings as described in Section 6 of [STRINGPREP]. Appendix B. Resourceprep Saint-Andre (ed.) Expires July 20, 2004 [Page 74] Internet-Draft XMPP Core January 2004 B.1 Introduction This appendix defines the "Resourceprep" profile of [STRINGPREP]. As such, it specifies processing rules that will enable users to enter internationalized resource identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP resource identifier is the optional portion of an XMPP address that follows a domain identifier and the '/' separator; it is often but not exclusively associated with an instant messaging session name.) These processing rules are intended only for XMPP resource identifiers and are not intended for arbitrary text or any other aspect of an XMPP address. This profile defines the following, as required by [STRINGPREP]: o The intended applicability of the profile: internationalized resource identifiers within XMPP o The character repertoire that is the input and output to stringprep: Unicode 3.2, specified in Section 2 of this Appendix o The mappings used: specified in Section 3 o The Unicode normalization used: specified in Section 4 o The characters that are prohibited as output: specified in Section 5 o Bidirectional character handling: specified in Section 6 B.2 Character Repertoire This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP]. B.3 Mapping This profile specifies mapping using the following tables from [STRINGPREP]: Table B.1 B.4 Normalization This profile specifies using Unicode normalization form KC, as described in [STRINGPREP]. Saint-Andre (ed.) Expires July 20, 2004 [Page 75] Internet-Draft XMPP Core January 2004 B.5 Prohibited Output This profile specifies prohibiting use of the following tables from [STRINGPREP]. Table C.1.2 Table C.2.1 Table C.2.2 Table C.3 Table C.4 Table C.5 Table C.6 Table C.7 Table C.8 Table C.9 B.6 Bidirectional Characters This profile specifies checking bidirectional strings as described in Section 6 of [STRINGPREP]. Appendix C. XML Schemas The following XML schemas are descriptive, not normative. For schemas defining the 'jabber:client' and 'jabber:server' namespaces, refer to [XMPP-IM]. C.1 Streams namespace Saint-Andre (ed.) Expires July 20, 2004 [Page 77] Internet-Draft XMPP Core January 2004 C.2 Stream error namespace Saint-Andre (ed.) Expires July 20, 2004 [Page 78] Internet-Draft XMPP Core January 2004 C.3 TLS namespace C.4 SASL namespace Saint-Andre (ed.) Expires July 20, 2004 [Page 80] Internet-Draft XMPP Core January 2004 C.5 Resource binding namespace C.6 Dialback namespace C.7 Stanza error namespace Saint-Andre (ed.) Expires July 20, 2004 [Page 82] Internet-Draft XMPP Core January 2004 Saint-Andre (ed.) Expires July 20, 2004 [Page 83] Internet-Draft XMPP Core January 2004 Appendix D. Differences Between Core Jabber Protocol and XMPP This section is non-normative. XMPP has been adapted from the protocols originally developed in the Jabber open-source community, which can be thought of as "XMPP 0.9". Because there exists a large installed base of Jabber implementations and deployments, it may be helpful to specify the key differences between Jabber and XMPP in order to expedite and encourage upgrades of those implementations and deployments to XMPP. This section summarizes the core differences, while the corresponding section of [XMPP-IM] summarizes the differences that relate specifically to instant messaging and presence applications. D.1 Channel Encryption It is common practice in the Jabber community to use SSL for channel encryption on ports other than 5222 and 5269 (the convention is to use ports 5223 and 5270). XMPP uses TLS over the IANA-registered ports for channel encryption, as defined under Use of TLS (Section 5) herein. D.2 Authentication The client-server authentication protocol developed in the Jabber community uses a basic IQ interaction qualified by the 'jabber:iq:auth' namespace (documentation of this protocol is contained in "JEP-0078: Non-SASL Authentication", published by the Jabber Software Foundation [JSF]). XMPP uses SASL for authentication, as defined under Use of SASL (Section 6) herein. The Jabber community does not currently possess an authentication protocol for server-to-server communications, only the Server Dialback (Section 8) protocol to prevent server spoofing. XMPP augments Server Dialback with a true server-to-server authentication protocol, as defined under Use of SASL (Section 6) herein. D.3 Resource Binding Resource binding in the Jabber community is handled via the 'jabber:iq:auth' namespace that is also used for client authentication with a server. XMPP defines a dedicated namespace for resource binding as well as the ability for a server to generate a resource identifier on behalf of a client, as defined under Resource Binding (Section 7). D.4 JID Processing Saint-Andre (ed.) Expires July 20, 2004 [Page 84] Internet-Draft XMPP Core January 2004 JID processing was somewhat loosely defined by the Jabber community (documentation of forbidden characters and case handling is contained in "JEP-0029: Definition of Jabber Identifiers", published by the Jabber Software Foundation [JSF]). XMPP specifies the use of [NAMEPREP] for domain identifiers and supplements Nameprep with two additional [STRINGPREP] profiles for JID processing: Nodeprep (Appendix A) for node identifiers and Resourceprep (Appendix B) for resource identifiers . D.5 Error Handling Stream-related errors are handled in the Jabber community via simple CDATA text in a element. In XMPP, stream-related errors are handled via an extensible mechanism defined under Stream Errors (Section 4.6) herein. Stanza-related errors are handled in the Jabber community via HTTP-style error codes. In XMPP, stanza-related errors are handled via an extensible mechanism defined under Stanza Errors (Section 9.3) herein. (Documentation of a mapping between Jabber and XMPP error handling mechanisms is contained in "JEP-0086: Legacy Errors", published by the Jabber Software Foundation [JSF].) D.6 Internationalization Although use of UTF-8 has always been standard practice within the Jabber community, the community did not define mechanisms for specifying the language of human-readable text provided in CDATA sections. XMPP specifies the use of the 'xml:lang' attribute in such contexts, as defined under Stream Attributes (Section 4.2) and xml:lang (Section 9.1.5) herein. D.7 Stream Version Attribute The Jabber community does not include a 'version' attribute in stream headers. XMPP specifies inclusion of that attribute, with a value of '1.0', as a way to signal support for the stream features (authentication, encryption, etc.) defined under Version Support (Section 4.2.1) herein. Appendix E. Revision History Note to RFC Editor: please remove this entire appendix, and the corresponding entries in the table of contents, prior to publication. E.1 Changes from draft-ietf-xmpp-core-21 Saint-Andre (ed.) Expires July 20, 2004 [Page 85] Internet-Draft XMPP Core January 2004 o Clarified "." version numbering and basis for comparison. o Clarified relationship between certificate names and JIDs. o Clarified relationship between SASL usernames and JIDs. o Changed "TCP socket" to "TCP connection". o Added informative reference to RFC 1750 with regard to randomness of stream IDs. o Changed "Server informs ... to proceed" to "Server informs ... that it is allowed to proceed". o Replaced "NOT REQUIRED" with appropriate conformance terminology. E.2 Changes from draft-ietf-xmpp-core-20 o Completed changes necessary to address IESG feedback. E.3 Changes from draft-ietf-xmpp-core-19 o Fixed several typographical errors. o Restricted values of 'type' attribute for IQ stanzas to those defined in the schema (i.e., changed SHOULD to MUST) to ensure consistency with text in XMPP IM. o Added reference to RFC 3548. o Added the stanza error. o Replaced RFC 2222 reference with reference to draft-ietf-sasl-rfc2222bis. o Further clarified role and usage of user names in SASL mechanisms. o Added mention of 'code' attribute on error element. o Clarified several sentences in the dialback narrative. o Clarified use of stringprep profiles and added reference to RFC 3490. o Added security consideration regarding lack of SASL channel Saint-Andre (ed.) Expires July 20, 2004 [Page 86] Internet-Draft XMPP Core January 2004 binding to TLS per discussion at IETF 58 meeting. o Adjusted formatting to conform to RFC Editor requirements. E.4 Changes from draft-ietf-xmpp-core-18 o Added the 'xml:lang' attribute to the root element per previous consensus and list discussion. o Changed "jabber-server" and "jabber-client" service names to "xmpp-server" and "xmpp-client". o Added the , , and stanza errors. o Changed dataype of stream error and of and stanza errors to xs:string so that these elements may contain programmatic information. o Removed and SASL errors. o Removed references to RFC 952 and RFC 1123 (domain name format is handled by reference to Nameprep). o Changed address record resolution text so that it is not specific to IPv4. o Clarified text in appendices regarding scope of Nodeprep and Resourceprep. o Removed requirement that receiving entity terminate the TCP connection upon receiving an element from or sending a element to the initiating entity during SASL negotiation. o Removed recommendation that TLS and SASL security layer should not both be used simultaneously. o Added subsection to Security Considerations regarding use of base64 in SASL. o Specified rules regarding inclusion of username in SASL negotiation. o Adjusted content related to SASL authorization identities, since the previous text did not track SASL. Saint-Andre (ed.) Expires July 20, 2004 [Page 87] Internet-Draft XMPP Core January 2004 o Added section on resource binding to compensate for changes to SASL authorization identity text. o Specified ABNF for JIDs. o Checked all references. o Completed a thorough proofreading and consistency check of the entire text. E.5 Changes from draft-ietf-xmpp-core-17 o Specified that UTF-8 is the only allowable encoding. o Added stream errors for , , and , as well as a error for generic XML error conditions. o Folded Nodeprep and Resourceprep profiles into this document. o Moved most delivery handling rules from XMPP IM to XMPP Core. o Moved detailed stanza syntax descriptions from XMPP Core to XMPP IM. o Moved stanza schemas from XMPP Core to XMPP IM. E.6 Changes from draft-ietf-xmpp-core-16 o Added and stream errors. o Changed the datatype for the and stream errors from 'xs:string' to 'empty'. o Further clarified server handling of the basic stanza kinds. o Further clarified character encoding rules per list discussion. o Specified meaning of version='1.0' flag in stream headers. o Added stream closure to SASL failure cases in order to mirror handling of TLS failures. o Added section on compliance requirements for server and client implementations. Saint-Andre (ed.) Expires July 20, 2004 [Page 88] Internet-Draft XMPP Core January 2004 o Added non-normative section on differences between Jabber usage and XMPP specifications. E.7 Changes from draft-ietf-xmpp-core-15 o Added and stream errors. o Added SASL error and clarified error. o Made 'id' required for IQ stanzas. E.8 Changes from draft-ietf-xmpp-core-14 o Added SRV lookup for client-to-server communications. o Changed server SRV record to conform to RFC 2782; specifically, the service identifier was changed from 'jabber' to 'jabber-server'. E.9 Changes from draft-ietf-xmpp-core-13 o Clarified stream restart after successful TLS and SASL negotiation. o Clarified requirement for resolution of DNS hostnames. o Clarified text regarding namespaces. o Clarified examples regarding empty element. o Added several more SASL error conditions. o Changed stream error to and added to schema. o Made small editorial changes and fixed several schema errors. E.10 Changes from draft-ietf-xmpp-core-12 o Moved server dialback to a separate section; clarified its security characteristics and its role in the protocol. o Adjusted error handling syntax and semantics per list discussion. Saint-Andre (ed.) Expires July 20, 2004 [Page 89] Internet-Draft XMPP Core January 2004 o Further clarified length of node identifiers and total length of JIDs. o Documented message type='normal'. o Corrected several small errors in the TLS and SASL sections. o Corrected several errors in the schemas. E.11 Changes from draft-ietf-xmpp-core-11 o Corrected several small errors in the TLS and SASL sections. o Made small editorial changes and fixed several schema errors. E.12 Changes from draft-ietf-xmpp-core-10 o Adjusted TLS content regarding certificate validation process. o Specified that stanza error extensions for specific applications are to be properly namespaced children of the relevant descriptive element. o Clarified rules for inclusion of the 'id' attribute. o Specified that the 'xml:lang' attribute SHOULD be included (per list discussion). o Made small editorial changes and fixed several schema errors. E.13 Changes from draft-ietf-xmpp-core-09 o Fixed several dialback error conditions. o Cleaned up rules regarding TLS and certificate processing based on off-list feedback. o Changed and elements to . o Added or modified several stream and stanza error conditions. o Specified only one child allowed for IQ, or two if type="error". o Fixed several errors in the schemas. Saint-Andre (ed.) Expires July 20, 2004 [Page 90] Internet-Draft XMPP Core January 2004 E.14 Changes from draft-ietf-xmpp-core-08 o Incorporated list discussion regarding addressing, SASL, TLS, TCP, dialback, namespaces, extensibility, and the meaning of 'ignore' for routers and recipients. o Specified dialback error conditions. o Made small editorial changes to address RFC Editor requirements. E.15 Changes from draft-ietf-xmpp-core-07 o Made several small editorial changes. E.16 Changes from draft-ietf-xmpp-core-06 o Added text regarding certificate validation in TLS negotiation per list discussion. o Clarified nature of XML restrictions per discussion with W3C, and moved XML Restrictions subsection under "XML Usage within XMPP". o Further clarified that XML streams are unidirectional. o Changed stream error and stanza error namespace names to conform to the format defined in The IETF XML Registry. o Removed note to RFC Editor regarding provisional namespace names. E.17 Changes from draft-ietf-xmpp-core-05 o Added as a stream error condition. o Adjusted security considerations per discussion at IETF 56 and on list. E.18 Changes from draft-ietf-xmpp-core-04 o Added server-to-server examples for TLS and SASL. o Changed error syntax, rules, and examples based on list discussion. o Added schemas for the TLS, stream error, and stanza error Saint-Andre (ed.) Expires July 20, 2004 [Page 91] Internet-Draft XMPP Core January 2004 namespaces. o Added note to RFC Editor regarding provisional namespace names. o Made numerous small editorial changes and clarified text throughout. E.19 Changes from draft-ietf-xmpp-core-03 o Clarified rules and procedures for TLS and SASL. o Amplified stream error code syntax per list discussion. o Made numerous small editorial changes. E.20 Changes from draft-ietf-xmpp-core-02 o Added dialback schema. o Removed all DTDs since schemas provide more complete definitions. o Added stream error codes. o Clarified error code "philosophy". E.21 Changes from draft-ietf-xmpp-core-01 o Updated the addressing restrictions per list discussion and added references to the new Nodeprep and Resourceprep profiles. o Corrected error in Use of SASL regarding 'version' attribute. o Made numerous small editorial changes. E.22 Changes from draft-ietf-xmpp-core-00 o Added information about TLS from list discussion. o Clarified meaning of "ignore" based on list discussion. o Clarified information about Universal Character Set data and character encodings. o Provided base64-decoded information for examples. Saint-Andre (ed.) Expires July 20, 2004 [Page 92] Internet-Draft XMPP Core January 2004 o Fixed several errors in the schemas. o Made numerous small editorial fixes. E.23 Changes from draft-miller-xmpp-core-02 o Brought Use of SASL section into line with discussion on list and at IETF 55 meeting. o Added information about the optional 'xml:lang' attribute per discussion on list and at IETF 55 meeting. o Specified that validation is neither required nor recommended, and that the formal definitions (DTDs and schemas) are included for descriptive purposes only. o Specified that the response to an IQ stanza of type "get" or "set" must be an IQ stanza of type "result" or "error". o Specified that compliant server implementations must process stanzas in order. o Specified that for historical reasons some server implementations may accept 'stream:' as the only valid namespace prefix on the root stream element. o Clarified the difference between 'jabber:client' and 'jabber:server' namespaces, namely, that 'to' and 'from' attributes are required on all stanzas in the latter but not the former. o Fixed typo in Step 9 of the dialback protocol (changed db:result to db:verify). o Removed references to TLS pending list discussion. o Removed the non-normative appendix on OpenPGP usage pending its inclusion in a separate I-D. o Simplified the architecture diagram, removed most references to services, and removed references to the 'jabber:component:*' namespaces. o Noted that XMPP activity respects firewall administration policies. o Further specified the scope and uniqueness of the 'id' attribute Saint-Andre (ed.) Expires July 20, 2004 [Page 93] Internet-Draft XMPP Core January 2004 in all stanza kinds and the element in message stanzas. o Nomenclature changes: (1) from "chunks" to "stanzas"; (2) from "host" to "server" and from "node" to "client" (except with regard to definition of the addressing scheme). Saint-Andre (ed.) Expires July 20, 2004 [Page 94] Internet-Draft XMPP Core January 2004 Intellectual Property Statement The IETF takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on the IETF's procedures with respect to rights in standards-track and standards-related documentation can be found in BCP-11. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification can be obtained from the IETF Secretariat. The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to practice this standard. Please address the information to the IETF Executive Director. Full Copyright Statement Copyright (C) The Internet Society (2004). All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assignees. This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION Saint-Andre (ed.) Expires July 20, 2004 [Page 95] Internet-Draft XMPP Core January 2004 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Acknowledgment Funding for the RFC Editor function is currently provided by the Internet Society. Saint-Andre (ed.) Expires July 20, 2004 [Page 96]