TOC 
Network Working GroupP. Saint-Andre, Ed.
Internet-DraftXMPP Standards Foundation
Obsoletes: 3920 (if approved)October 05, 2007
Intended status: Standards Track 
Expires: April 7, 2008 


Extensible Messaging and Presence Protocol (XMPP): Core
draft-saintandre-rfc3920bis-04

Status of this Memo

By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on April 7, 2008.

Abstract

This document defines the core features of the Extensible Messaging and Presence Protocol (XMPP), a technology for streaming Extensible Markup Language (XML) elements in order to exchange structured information in close to real time between any two or more network-aware entities. XMPP provides a generalized, extensible framework for incrementally exchanging XML data, upon which a variety of applications can be built. The framework includes methods for stream setup and teardown, channel encryption, authentication of a client to a server and of one server to another server, and primitives for push-style messages, publication of network availability information ("presence"), and request-response interactions between any two XMPP entities. This document also specifies the format for XMPP addresses, which are fully internationalizable.

This document obsoletes RFC 3920.



Table of Contents

1.  Introduction
    1.1.  Overview
    1.2.  Functional Summary
    1.3.  Conventions
    1.4.  Discussion Venue
2.  Architecture
    2.1.  Overview
    2.2.  Server
    2.3.  Client
    2.4.  Network
3.  Addresses
    3.1.  Overview
    3.2.  Domain Identifier
    3.3.  Node Identifier
    3.4.  Resource Identifier
    3.5.  Determination of Addresses
4.  TCP Binding
    4.1.  Scope
    4.2.  Hostname Resolution
    4.3.  Client-to-Server Communications
    4.4.  Server-to-Server Communications
    4.5.  Other Bindings
5.  XML Streams
    5.1.  Overview
    5.2.  Stream Security
    5.3.  Stream Attributes
        5.3.1.  from
        5.3.2.  to
        5.3.3.  id
        5.3.4.  xml:lang
        5.3.5.  version
        5.3.6.  Summary
    5.4.  Namespace Declarations
    5.5.  Stream Features
    5.6.  Closing Streams
    5.7.  Reconnection
    5.8.  Stream Errors
        5.8.1.  Rules
            5.8.1.1.  Stream Errors Are Unrecoverable
            5.8.1.2.  Stream Errors Can Occur During Setup
            5.8.1.3.  Stream Errors When the Host is Unspecified
        5.8.2.  Syntax
        5.8.3.  Defined Stream Error Conditions
            5.8.3.1.  bad-format
            5.8.3.2.  bad-namespace-prefix
            5.8.3.3.  conflict
            5.8.3.4.  connection-timeout
            5.8.3.5.  host-gone
            5.8.3.6.  host-unknown
            5.8.3.7.  improper-addressing
            5.8.3.8.  internal-server-error
            5.8.3.9.  invalid-from
            5.8.3.10.  invalid-id
            5.8.3.11.  invalid-namespace
            5.8.3.12.  invalid-xml
            5.8.3.13.  not-authorized
            5.8.3.14.  policy-violation
            5.8.3.15.  remote-connection-failed
            5.8.3.16.  resource-constraint
            5.8.3.17.  restricted-xml
            5.8.3.18.  see-other-host
            5.8.3.19.  system-shutdown
            5.8.3.20.  undefined-condition
            5.8.3.21.  unsupported-encoding
            5.8.3.22.  unsupported-stanza-type
            5.8.3.23.  unsupported-version
            5.8.3.24.  xml-not-well-formed
        5.8.4.  Application-Specific Conditions
    5.9.  Simplified Stream Examples
6.  STARTTLS Negotiation
    6.1.  Overview
    6.2.  Rules
        6.2.1.  Data Formatting
        6.2.2.  Order of Negotiation
    6.3.  Process
        6.3.1.  Exchange of Stream Headers and Stream Features
        6.3.2.  Initiation of STARTTLS Negotiation
            6.3.2.1.  STARTTLS Command
            6.3.2.2.  Failure Case
            6.3.2.3.  Proceed Case
        6.3.3.  TLS Negotiation
            6.3.3.1.  Rules
            6.3.3.2.  TLS Failure
            6.3.3.3.  TLS Success
    6.4.  Representation of JIDs in Certificates
        6.4.1.  Client Certificates
        6.4.2.  Server Certificates
        6.4.3.  ASN.1 Object Identifier
7.  SASL Negotiation
    7.1.  Overview
    7.2.  Rules
        7.2.1.  Data Formatting
        7.2.2.  Security Layers
        7.2.3.  Simple Usernames
        7.2.4.  Authorization Identities
    7.3.  Process
        7.3.1.  Exchange of Stream Headers and Stream Features
        7.3.2.  Initiation
        7.3.3.  Challenge-Response Sequence
        7.3.4.  Abort
        7.3.5.  Failure
        7.3.6.  Success
    7.4.  SASL Definition
    7.5.  SASL Errors
        7.5.1.  aborted
        7.5.2.  incorrect-encoding
        7.5.3.  invalid-authzid
        7.5.4.  invalid-mechanism
        7.5.5.  malformed-request
        7.5.6.  mechanism-too-weak
        7.5.7.  not-authorized
        7.5.8.  temporary-auth-failure
8.  Resource Binding
    8.1.  Overview
    8.2.  Advertising Support
    8.3.  Server-Generated Resource Identifier
        8.3.1.  Success Case
        8.3.2.  Error Case
    8.4.  Client-Generated Resource Identifier
        8.4.1.  Success Case
        8.4.2.  Error Cases
            8.4.2.1.  Not Allowed
            8.4.2.2.  Bad Request
            8.4.2.3.  Conflict
    8.5.  Binding Multiple Resources
        8.5.1.  Support
        8.5.2.  Binding an Additional Resource
        8.5.3.  Unbinding a Resource
            8.5.3.1.  Success Case
            8.5.3.2.  Error Cases
        8.5.4.  From Addresses
9.  XML Stanzas
    9.1.  Common Attributes
        9.1.1.  to
            9.1.1.1.  Client-to-Server Streams
            9.1.1.2.  Server-to-Server Streams
        9.1.2.  from
            9.1.2.1.  Client-to-Server Streams
            9.1.2.2.  Server-to-Server Streams
        9.1.3.  id
        9.1.4.  type
        9.1.5.  xml:lang
    9.2.  Basic Semantics
        9.2.1.  Message Semantics
        9.2.2.  Presence Semantics
        9.2.3.  IQ Semantics
    9.3.  Stanza Errors
        9.3.1.  Rules
        9.3.2.  Syntax
        9.3.3.  Defined Conditions
            9.3.3.1.  bad-request
            9.3.3.2.  conflict
            9.3.3.3.  feature-not-implemented
            9.3.3.4.  forbidden
            9.3.3.5.  gone
            9.3.3.6.  internal-server-error
            9.3.3.7.  item-not-found
            9.3.3.8.  jid-malformed
            9.3.3.9.  not-acceptable
            9.3.3.10.  not-allowed
            9.3.3.11.  not-authorized
            9.3.3.12.  not-modified
            9.3.3.13.  payment-required
            9.3.3.14.  recipient-unavailable
            9.3.3.15.  redirect
            9.3.3.16.  registration-required
            9.3.3.17.  remote-server-not-found
            9.3.3.18.  remote-server-timeout
            9.3.3.19.  resource-constraint
            9.3.3.20.  service-unavailable
            9.3.3.21.  subscription-required
            9.3.3.22.  undefined-condition
            9.3.3.23.  unexpected-request
            9.3.3.24.  unknown-sender
        9.3.4.  Application-Specific Conditions
    9.4.  Extended Content
10.  Examples
    10.1.  Client-to-Server
        10.1.1.  TLS
        10.1.2.  SASL
        10.1.3.  Resource Binding
        10.1.4.  Stanza Exchange
        10.1.5.  Close
    10.2.  Server-to-Server Examples
        10.2.1.  TLS
        10.2.2.  SASL
        10.2.3.  Stanza Exchange
        10.2.4.  Close
11.  Server Rules for Processing XML Stanzas
    11.1.  No 'to' Address
        11.1.1.  Overview
        11.1.2.  Message
        11.1.3.  Presence
        11.1.4.  IQ
    11.2.  Local Domain
        11.2.1.  Mere Domain
        11.2.2.  Resource at Domain
        11.2.3.  Node at Local Domain
    11.3.  Foreign Domain
        11.3.1.  Existing Stream
        11.3.2.  No Existing Stream
        11.3.3.  Error Handling
12.  XML Usage
    12.1.  Restrictions
    12.2.  XML Namespace Names and Prefixes
        12.2.1.  Streams Namespace
        12.2.2.  Default Namespace
        12.2.3.  Extended Namespaces
    12.3.  Validation
    12.4.  Inclusion of Text Declaration
    12.5.  Character Encoding
    12.6.  White Space
13.  Compliance Requirements
    13.1.  Servers
    13.2.  Clients
14.  Internationalization Considerations
15.  Security Considerations
    15.1.  High Security
    15.2.  Certificate Validation
    15.3.  Client-to-Server Communication
    15.4.  Server-to-Server Communication
    15.5.  Order of Layers
    15.6.  Lack of SASL Channel Binding to TLS
    15.7.  Mandatory-to-Implement Technologies
    15.8.  Firewalls
    15.9.  Use of base64 in SASL
    15.10.  Stringprep Profiles
    15.11.  Address Spoofing
        15.11.1.  Address Forging
        15.11.2.  Address Mimicking
    15.12.  Denial of Service
    15.13.  Presence Leaks
    15.14.  Directory Harvesting
16.  IANA Considerations
    16.1.  XML Namespace Name for TLS Data
    16.2.  XML Namespace Name for SASL Data
    16.3.  XML Namespace Name for Stream Errors
    16.4.  XML Namespace Name for Resource Binding
    16.5.  XML Namespace Name for Stanza Errors
    16.6.  Nodeprep Profile of Stringprep
    16.7.  Resourceprep Profile of Stringprep
    16.8.  GSSAPI Service Name
    16.9.  Port Numbers
17.  References
    17.1.  Normative References
    17.2.  Informative References
Appendix A.  Nodeprep
    A.1.  Introduction
    A.2.  Character Repertoire
    A.3.  Mapping
    A.4.  Normalization
    A.5.  Prohibited Output
    A.6.  Bidirectional Characters
Appendix B.  Resourceprep
    B.1.  Introduction
    B.2.  Character Repertoire
    B.3.  Mapping
    B.4.  Normalization
    B.5.  Prohibited Output
    B.6.  Bidirectional Characters
Appendix C.  XML Schemas
    C.1.  Streams namespace
    C.2.  Stream error namespace
    C.3.  STARTTLS namespace
    C.4.  SASL namespace
    C.5.  Resource binding namespace
    C.6.  Stanza error namespace
Appendix D.  Contact Addresses
Appendix E.  Account Provisioning
Appendix F.  Differences From RFC 3920
Appendix G.  Copying Conditions
§  Index
§  Author's Address
§  Intellectual Property and Copyright Statements




 TOC 

1.  Introduction



 TOC 

1.1.  Overview

The Extensible Messaging and Presence Protocol (XMPP) is an application profile of the Extensible Markup Language [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.) for streaming XML data in close to real time between any two (or more) network-aware entities. XMPP is typically used to exchange messages, share presence information, and engage in structured request-response interactions. The basic syntax and semantics of XMPP were developed originally within the Jabber open-source community, mainly in 1999. In late 2002, the XMPP Working Group was chartered with developing an adaptation of the core Jabber protocol that would be suitable as an IETF instant messaging (IM) and presence technology. As a result of work by the XMPP WG, [RFC3920] (Saint-Andre, P., Ed., “Extensible Messaging and Presence Protocol (XMPP): Core,” October 2004.) and [RFC3921] (Saint-Andre, P., Ed., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” October 2004.) were published in October 2004, representing the most complete definition of XMPP at that time.

As a result of extensive implementation and deployment experience with XMPP since 2004, as well as more formal interoperability testing carried out under the auspices of the XMPP Standards Foundation (XSF), this document reflects consensus from the XMPP developer community regarding XMPP's core XML streaming technology. In particular, this document incorporates the following backward-compatible changes from RFC 3920:

Therefore, this document defines the core features of XMPP 1.0 and obsoletes RFC 3920.

Note: The XMPP extensions required to provide the basic instant messaging and presence functionality defined in [IMP‑REQS] (Day, M., Aggarwal, S., and J. Vincent, “Instant Messaging / Presence Protocol Requirements,” February 2000.) are specified in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.).



 TOC 

1.2.  Functional Summary

This non-normative section provides a developer-friendly, functional summary of XMPP; refer to the sections that follow for a normative definition of XMPP.

The purpose of XMPP is to enable the exchange of relatively small pieces of structured data (called "XML stanzas") over a network between any two (or more) entities. XMPP is implemented using a client-server architecture, wherein a client must connect to a server in order to gain access to the network and thus be allowed to exchange XML stanzas with other entities. The process whereby a client connects to a server, exchanges XML stanzas, and ends the connection is:

  1. Determine the hostname and port at which to connect
  2. Open a TCP connection
  3. Open an XML stream
  4. Complete TLS negotiation for channel encryption (recommended)
  5. Complete SASL negotiation for authentication
  6. Bind a resource to the stream
  7. Exchange an unbounded number of XML stanzas with other entities on the network
  8. Close the XML stream
  9. Close the TCP connection

In the sections following discussion of XMPP architecture and XMPP addresses, this document specifies how clients connect to servers and specifies the basic semantics of XML stanzas. However, this document does not define the "payloads" of the XML stanzas that might be exchanged once a connection is successfully established; instead, definition of such semantics is provided by XMPP extensionsl. For example, [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.) defines extensions for basic instant messaging and presence functionality. In addition, various specifications produced in the XSF's XEP series [XEP‑0001] (Saint-Andre, P., “XMPP Extension Protocols,” December 2006.) define extensions for a wide range of more advanced functionality.

Within the client-server architecture used by XMPP, one server may optionally connect to another server to enable inter-domain or inter-server communication. For this to happen, the two servers must negotiate a connection between themselves and then exchange XML stanzas; the process for doing so is:

  1. Determine the hostname and port at which to connect
  2. Open a TCP connection
  3. Open an XML stream
  4. Complete TLS negotiation for channel encryption (recommended)
  5. Complete SASL negotiation for authentication
  6. Exchange an unbounded number of XML stanzas both directly for the servers and indirectly on behalf of entities associated with each server (e.g., connected clients)
  7. Close the XML stream
  8. Close the TCP connection

Note: Depending on local service policies, a service may wish to use the older server dialback protocol to provide weak identity verification in cases where SASL negotiation would not result in strong authentication (e.g., because the certificate presented by the peer service during TLS negotiation is self-signed and thus provides only weak identity); for details, see [XEP‑0220] (Saint-Andre, P. and J. Miller, “Server Dialback,” July 2007.).



 TOC 

1.3.  Conventions

The following keywords are to be interpreted as described in [TERMS] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.): "MUST", "SHALL", "REQUIRED"; "MUST NOT", "SHALL NOT"; "SHOULD", "RECOMMENDED"; "SHOULD NOT", "NOT RECOMMENDED"; "MAY", "OPTIONAL".

In examples, lines have been wrapped for improved readability, "[...]" means elision, and the following prepended strings are used:



 TOC 

1.4.  Discussion Venue

The editor welcomes discussion and comments related to the topics presented in this document. The preferred forum is the <standards@xmpp.org> mailing list, for which archives and subscription information are available at <http://mail.jabber.org/mailman/listinfo/standards>.



 TOC 

2.  Architecture



 TOC 

2.1.  Overview

XMPP assumes a client-server architecture, wherein a client utilizing XMPP accesses a server (normally over a [TCP] (Postel, J., “Transmission Control Protocol,” September 1981.) connection) and servers can also communicate with each other over TCP connections.

A simplified architectural diagram for a typical deployment is shown here, where the entities have the following significance:

  example.net -------------------- example.com
     |                                |
     |                                |
romeo@example.net               juliet@example.com

Note: Architectures that employ the syntax of XML stanzas (XML Stanzas) but that establish peer-to-peer connections directly between clients using technologies based on [LINKLOCAL] (Cheshire, S., Aboba, B., and E. Guttman, “Dynamic Configuration of IPv4 Link-Local Addresses,” May 2005.) have been deployed, but such architectures are not XMPP and are best described as "XMPP-like"; for details, see [XEP‑0174] (Saint-Andre, P., “Link-Local Messaging,” June 2007.).



 TOC 

2.2.  Server

A SERVER is an entity whose primary responsibilities are to:

Depending on the application, the secondary responsibilities of an XMPP server may include:



 TOC 

2.3.  Client

A CLIENT is an entity that establiishes an XML stream with a server by authenticating using the credentials of a local account and that then completes resource binding (Resource Binding) in order to enable delivery of XML stanzas via the server to the client. A client then uses XMPP to communicate with its server, other clients, and any other accessible entities on a network. Multiple clients may connect simultaneously to a server on behalf of a local account, where each client is differentiated by the resource identifier portion of an XMPP address (e.g., <node@domain/home> vs. <node@domain/work>), as defined under Section 3 (Addresses) and Section 8 (Resource Binding). The RECOMMENDED port for TCP connections between a client and a server is 5222, as registered with the IANA (see Section 16.9 (Port Numbers)).



 TOC 

2.4.  Network

Because each server is identified by a network address and because server-to-server communication is a straightforward extension of the client-to-server protocol, in practice the system consists of a network of servers that inter-communicate. Thus, for example, <juliet@example.com> is able to exchange messages, presence, and other information with <romeo@example.net>. This pattern is familiar from messaging protocols (such as [SMTP] (Klensin, J., “Simple Mail Transfer Protocol,” April 2001.)) that make use of network addressing standards. Communication between any two servers is OPTIONAL. If enabled, such communication SHOULD occur over XML streams that are bound to [TCP] (Postel, J., “Transmission Control Protocol,” September 1981.) connections. The RECOMMENDED port for TCP connections between servers is 5269, as registered with the IANA (see Section 16.9 (Port Numbers)).



 TOC 

3.  Addresses



 TOC 

3.1.  Overview

An ENTITY is anything that is network-addressable and that can communicate using XMPP. For historical reasons, the native address of an XMPP entity is called a JABBER IDENTIFIER or JID. A valid JID contains a set of ordered elements formed of an XMPP domain identifier, node identifier, and resource identifier.

The syntax for a JID is defined as follows using the Augmented Backus-Naur Form as specified in [ABNF] (Crocker, D. and P. Overell, “Augmented BNF for Syntax Specifications: ABNF,” October 2005.).

   jid             = [ node "@" ] domain [ "/" resource ]
   node            = 1*(nodepoint)
                     ; a "nodepoint" is a UTF-8 encoded Unicode code
                     ; point that satisfies the Nodeprep profile of
                     ; stringprep
   domain          = fqdn / address-literal / idnlabel
   fqdn            = (idnlabel 1*("." idnlabel))
                     ; an "idnlabel" is an internationalized label
                     ; as described in RFC 3490
   address-literal = IPv4address / IPv6address
                     ; the "IPv4address" and "IPv6address" rules are
                     ; defined in Appendix B of RFC 3513
   resource        = 1*(resourcepoint)
                     ; a "resourcepoint" is a UTF-8 encoded Unicode
                     ; code point that satisfies the Resourceprep
                     ; profile of stringprep

All JIDs are based on the foregoing structure. One common use of this structure is to identify a messaging and presence account, the server that hosts the account, and a connected resource (e.g., a specific device) in the form of <node@domain/resource>. However, node types other than clients are possible; for example, a specific chat room offered by a multi-user conference service (see [XEP‑0045] (Saint-Andre, P., “Multi-User Chat,” April 2007.)) could be addressed as <room@service> (where "room" is the name of the chat room and "service" is the hostname of the multi-user conference service) and a specific occupant of such a room could be addressed as <room@service/nick> (where "nick" is the occupant's room nickname). Many other JID types are possible (e.g., <domain/resource> could be a server-side script or service).

Each allowable portion of a JID (node identifier, domain identifier, and resource identifier) MUST NOT be more than 1023 bytes in length, resulting in a maximum total size (including the '@' and '/' separators) of 3071 bytes.

Note: While the format of a JID is consistent with [URI] (Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” January 2005.), an entity's address on an XMPP network MUST be a JID (without a URI scheme) and not a [URI] (Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” January 2005.) or [IRI] (Duerst, M. and M. Suignard, “Internationalized Resource Identifiers (IRIs),” January 2005.) as specified in [XMPP‑URI] (Saint-Andre, P., “Internationalized Resource Identifiers (IRIs) and Uniform Resource Identifiers (URIs) for the Extensible Messaging and Presence Protocol (XMPP),” June 2007.); the latter specification is provided only for use by non-XMPP applications.



 TOC 

3.2.  Domain Identifier

The DOMAIN IDENTIFIER portion of a JID is that portion after the '@' character (if any) and before the '/' character (if any); it is the primary identifier and is the only REQUIRED element of a JID (a mere domain identifier is a valid JID). Typically a domain identifier identifies the "home" server to which clients connect for XML routing and data management functionality. (Note: A single server may service multiple domain identifiers, i.e., multiple local domains.) However, it is not necessary for an XMPP domain identifier to identify an entity that provides core XMPP server functionality (e.g., a domain identifier may identity an entity such as a multi-user conference service, a publish-subscribe service, or a user directory).

The domain identifier for every server or service that will communicate over a network SHOULD be a fully qualified domain name (see [DNS] (Mockapetris, P., “Domain names - implementation and specification,” November 1987.)) but MAY be either an IPv4 or IPv6 address or a text label (commonly called an "unqualified hostname") that is resolvable on a local network. If the domain identifier includes a final character considered to be a label separator (dot) by [IDNA] (Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” March 2003.) or [STD13] (Mockapetris, P., “Domain names - implementation and specification,” November 1987.), this character MUST be stripped from the domain identifier before the JID of which it is a part is used for the purpose of routing an XML stanza, comparing against another JID, or constructing an [XMPP‑URI] (Saint-Andre, P., “Internationalized Resource Identifiers (IRIs) and Uniform Resource Identifiers (URIs) for the Extensible Messaging and Presence Protocol (XMPP),” June 2007.); in particular, the character should be stripped before any other canonicalization steps are taken (such as application of the [NAMEPREP] (Hoffman, P. and M. Blanchet, “Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN),” March 2003.) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) or completion of the ToASCII operation as described in [IDNA] (Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” March 2003.)).

A domain identifier MUST be an "internationalized domain name" as defined in [IDNA] (Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” March 2003.), that is, "a domain name in which every label is an internationalized label". When preparing a text label (consisting of a sequence of Unicode code points) for representation as an internationalized label in the process of constructing an XMPP domain identifier or comparing two XMPP domain identifiers, an application MUST ensure that for each text label it is possible to apply without failing the ToASCII operation specified in [IDNA] (Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” March 2003.) with the UseSTD3ASCIIRules flag set (thus forbidding ASCII code points other than letters, digits, and hyphens). If the ToASCII operation can be applied without failing, then the label is an internationalized label. An internationalized domain name (and therefore an XMPP domain identifier) is constructed from its constituent internationalized labels by following the rules specified in [IDNA] (Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” March 2003.). (Note: The ToASCII operation includes application of the [NAMEPREP] (Hoffman, P. and M. Blanchet, “Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN),” March 2003.) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) and encoding using the algorithm specified in [PUNYCODE] (Costello, A., “Punycode: A Bootstring encoding of Unicode for Internationalized Domain Names in Applications (IDNA),” March 2003.); for details, see [IDNA] (Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” March 2003.).)



 TOC 

3.3.  Node Identifier

The NODE IDENTIFIER portion of a JID is an optional secondary identifier placed before the domain identifier and separated from the latter by the '@' character. Typically a node identifier uniquely identifies the entity requesting and using network access provided by a server (i.e., a local account), although it can also represent other kinds of entities (e.g., a chat room associated with a multi-user conference service). The entity represented by an XMPP node identifier is addressed within the context of a specific domain. When the domain is an XMPP server and the entity is a local account on the server, the resulting address (of the form <node@domain>) is called a BARE JID.

A node identifier MUST be formatted such that the Nodeprep profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) can be applied without failing (see Appendix A (Nodeprep)). Before comparing two node identifiers, an application MUST first apply the Nodeprep profile to each identifier.



 TOC 

3.4.  Resource Identifier

The RESOURCE IDENTIFIER portion of a JID is an optional tertiary identifier placed after the domain identifier and separated from the latter by the '/' character. A resource identifier may modify either a <node@domain> address or a mere <domain> address. Typically a resource identifier uniquely identifies a specific connection (e.g., a device or location) or object (e.g., a participant in a multi-user conference room) belonging to the entity associated with an XMPP node identifier at a local domain. XMPP entities SHOULD consider resource identifiers to be opaque strings and SHOULD NOT impute meaning to any given resource identifier. A resource identifier is negotiated between a client and a server during resource binding (Resource Binding), after which the entity is referred to as a CONNECTED RESOURCE and its address (of the form <node@domain/resource>) is referred to as a FULL JID. An entity MAY maintain multiple connected resources simultaneously, with each connected resource differentiated by a distinct resource identifier.

A resource identifier MUST be formatted such that the Resourceprep profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) can be applied without failing (see Appendix B (Resourceprep)). Before comparing two resource identifiers, an application MUST first apply the Resourceprep profile to each identifier.



 TOC 

3.5.  Determination of Addresses

After SASL negotiation (SASL Negotiation) and, if appropriate, resource binding (Resource Binding), the receiving entity for a stream MUST determine the initiating entity's JID.

For server-to-server communication, the initiating entity's JID SHOULD be the authorization identity (as defined by [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.)), either (1) as directly communicated by the initiating entity during SASL negotiation (SASL Negotiation) or (2) as derived from the authentication identity if no authorization identity was specified during SASL negotiation (SASL Negotiation).

For client-to-server communication, the client's bare JID (<node@domain>) SHOULD be the authorization identity (as defined by [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.)), either (1) as directly communicated by the initiating entity during SASL negotiation (SASL Negotiation) or (2) as derived from the authentication identity if no authorization identity was specified during SASL negotiation (SASL Negotiation). The resource identifier portion of the full JID (<node@domain/resource>) SHOULD be the resource identifier negotiated by the client and server during resource binding (Resource Binding).

The receiving entity MUST ensure that the resulting JID (including node identifier, domain identifier, resource identifier, and separator characters) conforms to the rules and formats defined earlier in this section; to meet this restriction, the receiving entity may need to replace the JID sent by the initiating entity with the canonicalized JID as determined by the receiving entity.



 TOC 

4.  TCP Binding



 TOC 

4.1.  Scope

As XMPP is defined in this specification, an initiating entity (client or server) MUST open a Transmission Control Protocol [TCP] (Postel, J., “Transmission Control Protocol,” September 1981.) connection at the receiving entity (server) before it negotiates XML streams with the receiving entity. The rules specified in the following sections apply to the TCP binding.



 TOC 

4.2.  Hostname Resolution

Before opening the TCP connection, the initiating entity first MUST resolve the Domain Name System (DNS) hostname associated with the receiving entity and determine the appropriate TCP port for communication with the receiving entity. The process is:

  1. Attempt to resolve the hostname using a [DNS‑SRV] (Gulbrandsen, A., Vixie, P., and L. Esibov, “A DNS RR for specifying the location of services (DNS SRV),” February 2000.) Service of "xmpp-client" (for client-to-server connections) or "xmpp-server" (for server-to-server connections) and Proto of "tcp", resulting in resource records such as "_xmpp-client._tcp.example.com." or "_xmpp-server._tcp.example.com.". The result of the SRV lookup will be one or more combinations of a port and hostname; the initiating entity MUST resolve one of the hostnames in order to determine an IP address at which to connect.
  2. If the SRV lookup fails, the fallback SHOULD be a normal IPv4 or [IPv6] (Hinden, R. and S. Deering, “IP Version 6 Addressing Architecture,” February 2006.) address record resolution to determine the IP address, where the port used is the "xmpp-client" port of 5222 for client-to-server connections or the "xmpp-server" port 5269 for server-to-server connections.
  3. For client-to-server connections, the fallback MAY be a [DNS‑TXT] (Rosenbaum, R., “Using the Domain Name System To Store Arbitrary String Attributes,” May 1993.) lookup for alternative connection methods, for example as described in [XEP‑0156] (Hildebrand, J. and P. Saint-Andre, “Discovering Alternative XMPP Connection Methods,” June 2007.).



 TOC 

4.3.  Client-to-Server Communications

Because a client is subordinate to a server and therefore a client authenticates to the server but the server does not authenticate to the client, it is necessary to have only one TCP connection between client and server. Thus the server MUST allow the client to share a single TCP connection for XML stanzas sent from client to server and from server to client (i.e., the inital stream and response stream as specified under Section 5 (XML Streams)).



 TOC 

4.4.  Server-to-Server Communications

Because two servers are peers and therefore each peer must authenticate with the other, the servers MUST use two TCP connections: one for XML stanzas sent from the first server to the second server and another (initiated by the second server) for XML stanzas from the second server to the first server.

This rule applies only to XML stanzas (XML Stanzas). Therefore during STARTTLS negotiation (STARTTLS Negotiation) and SASL negotiation (SASL Negotiation) the servers would use one TCP connection, but after stream setup that TCP connection would be used only for the initiating server to send XML stanzas to the receiving server. In order for the receiving server to send XML stanzas to the initiating server, the receiving server would need to reverse the roles and negotiate an XML stream from the receiving server to the initiating server.



 TOC 

4.5.  Other Bindings

There is no necessary coupling of an XML stream to a TCP connection. For example, two entities could connect to each other via another transport, such as [HTTP] (Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, “Hypertext Transfer Protocol -- HTTP/1.1,” June 1999.) as specified in [XEP‑0124] (Paterson, I., Smith, D., and P. Saint-Andre, “Bidirectional-streams Over Synchronous HTTP (BOSH),” February 2007.) and [XEP‑0206] (Paterson, I., “XMPP Over BOSH,” June 2007.). However, this specification defines a binding of XMPP to TCP only.



 TOC 

5.  XML Streams



 TOC 

5.1.  Overview

Two fundamental concepts make possible the rapid, asynchronous exchange of relatively small payloads of structured information between presence-aware entities: XML streams and XML stanzas. These terms are defined as follows.

Definition of XML Stream:
An XML STREAM is a container for the exchange of XML elements between any two entities over a network. The start of an XML stream is denoted unambiguously by an opening STREAM HEADER (i.e., an XML <stream> tag with appropriate attributes and namespace declarations), while the end of the XML stream is denoted unambiguously by a closing XML </stream> tag. During the life of the stream, the entity that initiated it can send an unbounded number of XML elements over the stream, either elements used to negotiate the stream (e.g., to complete TLS negotiation (STARTTLS Negotiation) or SASL negotiation (SASL Negotiation)) or XML stanzas. The INITIAL STREAM is negotiated from the initiating entity (typically a client or server) to the receiving entity (typically a server), and can be seen as corresponding to the initiating entity's "connection" or "session" with the receiving entity. The initial stream enables unidirectional communication from the initiating entity to the receiving entity; in order to enable information exchange from the receiving entity to the initiating entity, the receiving entity MUST negotiate a stream in the opposite direction (the RESPONSE STREAM).
Definition of XML Stanza:
An XML STANZA is a discrete semantic unit of structured information that is sent from one entity to another over an XML stream. An XML stanza is the basic unit of meaning in XMPP. An XML stanza exists at the direct child level of the root <stream/> element and is said to be well-balanced if it matches the production [43] content of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.). The start of any XML stanza is denoted unambiguously by the element start tag at depth=1 of the XML stream (e.g., <presence>), and the end of any XML stanza is denoted unambiguously by the corresponding close tag at depth=1 (e.g., </presence>); a server MUST NOT process a partial stanza and MUST NOT attach meaning to the transmission timing of any part of a stanza (before receipt of the close tag). The only XML stanzas defined herein are the <message/>, <presence/>, and <iq/> elements qualified by the default namespace for the stream, as described under Section 9 (XML Stanzas); an XML element sent for the purpose of TLS negotiation (STARTTLS Negotiation) or SASL negotiation (SASL Negotiation) is not considered to be an XML stanza. An XML stanza MAY contain child elements (with accompanying attributes, elements, and XML character data) as necessary in order to convey the desired information, which MAY be qualified by any XML namespace (see [XML‑NAMES] (Bray, T., Hollander, D., and A. Layman, “Namespaces in XML,” January 1999.) as well as Section 9.4 (Extended Content) herein).

Consider the example of a client's connection to a server. In order to connect to a server, a client MUST initiate an XML stream by sending a stream header to the server, optionally preceded by a text declaration specifying the XML version and the character encoding supported (see Section 12.4 (Inclusion of Text Declaration) and Section 12.5 (Character Encoding)). Subject to local policies and service provisioning, the server SHOULD then reply with a second XML stream back to the client, again optionally preceded by a text declaration. Once the client has completed SASL negotiation (SASL Negotiation) and resource binding (Resource Binding), the client MAY send an unbounded number of XML stanzas over the stream. When the client desires to close the stream, it simply sends a closing </stream> tag to the server (see Section 5.6 (Closing Streams)).

In essence, then, an XML stream acts as an envelope for all the XML stanzas sent during a connection. We can represent this in a simplistic fashion as follows.

+--------------------+
| <stream>           |
|--------------------|
| <presence>         |
|   <show/>          |
| </presence>        |
|--------------------|
| <message to='foo'> |
|   <body/>          |
| </message>         |
|--------------------|
| <iq to='bar'>      |
|   <query/>         |
| </iq>              |
|--------------------|
| <iq from='bar'>    |
|   <query/>         |
| </iq>              |
|--------------------|
| [ ... ]            |
|--------------------|
| </stream>          |
+--------------------+

Note: Those who are accustomed to thinking of XML in a document-centric manner may wish to view a client's connection to a server as consisting of two open-ended XML documents: one from the client to the server and one from the server to the client. From this perspective, the root <stream/> element can be considered the document entity for each "document", and the two "documents" are built up through the accumulation of XML stanzas sent over the two XML streams. However, this perspective is a convenience only; XMPP does not deal in documents but in XML streams and XML stanzas.



 TOC 

5.2.  Stream Security

For the purpose of stream security, both Transport Layer Security (see Section 6 (STARTTLS Negotiation)) and the Simple Authentication and Security Layer (see Section 7 (SASL Negotiation)) are mandatory to implement.

When negotiating XML streams in XMPP 1.0, TLS SHOULD be used as defined under Section 6 (STARTTLS Negotiation) and SASL MUST be used as defined under Section 7 (SASL Negotiation). The initial stream and the response stream MUST be secured separately, although security in both directions MAY be established via mechanisms that provide mutual authentication.

The initiating entity SHOULD NOT attempt to send XML stanzas (XML Stanzas) over the stream before the stream has been authenticated. However, if it does attempt to do so, the receiving entity MUST NOT accept such stanzas and MUST return a <not-authorized/> stream error and then terminate both the XML stream and the underlying TCP connection. Note: This applies to XML stanzas only (i.e., <message/>, <presence/>, and <iq/> elements qualified by the default namespace) and not to XML elements used for stream negotiation (e.g., elements used to complete TLS negotiation (STARTTLS Negotiation) or SASL negotiation (SASL Negotiation)).



 TOC 

5.3.  Stream Attributes

The attributes of the root <stream/> element are as follows.



 TOC 

5.3.1.  from

In client-to-server communication, the 'from' attribute SHOULD be included in the initial stream header and (if included) MUST be set to the account name (i.e., bare JID = <node@domain>) of the entity controlling the client.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

In server-to-server communication, the 'from' attribute SHOULD be included in the initial stream header and (if included) MUST be set to a hostname serviced by the initiating entity.

P: <?xml version='1.0'?>
   <stream:stream
       from='example.net'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:server'
       xmlns:stream='http://etherx.jabber.org/streams'>

In both client-to-server and server-to-server communications, the 'from' attribute MUST be included in the response stream header and MUST be set to a hostname serviced by the receiving entity that is granting access to the initiating entity.

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

Note: Each entity MUST verify the identity of the other entity before exchanging XML stanzas with it (see Section 15.3 (Client-to-Server Communication) and Section 15.4 (Server-to-Server Communication)).



 TOC 

5.3.2.  to

In both client-to-server and server-to-server communications, the 'to' attribute SHOULD be included in the initial stream header and (if included) MUST be set to a hostname serviced by the receiving entity.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

In client-to-server communication, if the client included a 'from' address in the initial stream header then the server SHOULD include a 'to' attribute in the response stream header and (if included) MUST set the 'to' attribute to the bare JID specified in the 'from' attribute of the initial stream header.

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

In server-to-server communication, if the initiating entity included a 'from' address in the initial stream header then the receiving entity SHOULD include a 'to' attribute in the response stream header and (if included) MUST set the 'to' attribute to the hostname specified in the 'from' attribute of the initial stream header.

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='g4qSvGvBxJ+xeAd7QKezOQJFFlw='
       to='example.net'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:server'
       xmlns:stream='http://etherx.jabber.org/streams'>

Note: Each entity MUST verify the identity of the other entity before exchanging XML stanzas with it (see Section 15.3 (Client-to-Server Communication) and Section 15.4 (Server-to-Server Communication)).



 TOC 

5.3.3.  id

There SHOULD NOT be an 'id' attribute in the initial stream header; however, if an 'id' attribute is included, it SHOULD be silently ignored by the receiving entity.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

The 'id' attribute MUST be included in the response XML stream header. This attribute is a unique identifier created by the receiving entity to function as a identifier for the initiating entity's two streams with the receiving entity, and MUST be unique within the receiving application (normally a server).

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

Note: The stream ID may be security-critical and therefore MUST be both unpredictable and nonrepeating (see [RANDOM] (Eastlake, D., Schiller, J., and S. Crocker, “Randomness Requirements for Security,” June 2005.) for recommendations regarding randomness for security purposes).



 TOC 

5.3.4.  xml:lang

An 'xml:lang' attribute (as defined in Section 2.12 of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.)) SHOULD be included in the initial stream header to specify the default language of any human-readable XML character data it sends over that stream.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

If the attribute is included, the receiving entity SHOULD remember that value as the default for both the initial stream and the response stream; if the attribute is not included, the receiving entity SHOULD use a configurable default value for both streams, which it MUST communicate in the response stream header.

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

For all stanzas sent over the initial stream, if the initiating entity does not include an 'xml:lang' attribute, the receiving entity SHOULD apply the default value; if the initiating entity does include an 'xml:lang' attribute, the receiving entity MUST NOT modify or delete it (see also Section 9.1.5 (xml:lang)). The value of the 'xml:lang' attribute MUST conform to the NMTOKEN datatype (as defined in Section 2.3 of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.)) and MUST conform to the format defined in [LANGTAGS] (Phillips, A. and M. Davis, “Tags for Identifying Languages,” September 2006.).



 TOC 

5.3.5.  version

The presence of the version attribute set to a value of at least "1.0" signals support for the stream-related protocols (including stream features) defined in this specification.

The version of XMPP specified herein is "1.0"; in particular, XMPP 1.0 encapsulates the stream-related protocols (TLS negotiation (STARTTLS Negotiation), SASL negotiation (SASL Negotiation), and stream errors (Stream Errors)), as well as the basic semantics of the three defined XML stanza types (<message/>, <presence/>, and <iq/>).

The numbering scheme for XMPP versions is "<major>.<minor>". The major and minor numbers MUST be treated as separate integers and each number MAY be incremented higher than a single digit. Thus, "XMPP 2.4" would be a lower version than "XMPP 2.13", which in turn would be lower than "XMPP 12.3". Leading zeros (e.g., "XMPP 6.01") MUST be ignored by recipients and MUST NOT be sent.

The major version number should be incremented only if the stream and stanza formats or required actions have changed so dramatically that an older version entity would not be able to interoperate with a newer version entity if it simply ignored the elements and attributes it did not understand and took the actions specified in the older specification.

The minor version number should be incremented only if significant new capabilities have been added to the core protocol (e.g., a newly defined value of the 'type' attribute for message, presence, or IQ stanzas). The minor version number MUST be ignored by an entity with a smaller minor version number, but MAY be used for informational purposes by the entity with the larger minor version number (e.g., the entity with the larger minor version number would simply note that its correspondent would not be able to understand that value of the 'type' attribute and therefore would not send it).

The following rules apply to the generation and handling of the 'version' attribute within stream headers:

  1. The initiating entity MUST set the value of the 'version' attribute in the initial stream header to the highest version number it supports (e.g., if the highest version number it supports is that defined in this specification, it MUST set the value to "1.0").
  2. The receiving entity MUST set the value of the 'version' attribute in the response stream header to either the value supplied by the initiating entity or the highest version number supported by the receiving entity, whichever is lower. The receiving entity MUST perform a numeric comparison on the major and minor version numbers, not a string match on "<major>.<minor>".
  3. If the version number included in the response stream header is at least one major version lower than the version number included in the initial stream header and newer version entities cannot interoperate with older version entities as described, the initiating entity SHOULD generate an <unsupported-version/> stream error and terminate the XML stream and underlying TCP connection.
  4. If either entity receives a stream header with no 'version' attribute, the entity MUST consider the version supported by the other entity to be "0.9" and SHOULD NOT include a 'version' attribute in the response stream header.



 TOC 

5.3.6.  Summary

We can summarize the attributes of the root <stream/> element as follows.

+----------+--------------------------+-------------------------+
|          | initiating to receiving  | receiving to initiating |
+----------+--------------------------+-------------------------+
| to       | JID of receiver          | JID of initiator        |
| from     | JID of initiator         | JID of receiver         |
| id       | silently ignored         | stream identifier       |
| xml:lang | default language         | default language        |
| version  | XMPP 1.0+ supported      | XMPP 1.0+ supported     |
+----------+--------------------------+-------------------------+

Note: The attributes of the root <stream/> element are not prepended by a 'stream:' prefix because, in accordance with Section 5.3 of [XML‑NAMES] (Bray, T., Hollander, D., and A. Layman, “Namespaces in XML,” January 1999.), the default namespace does not apply to attribute names.



 TOC 

5.4.  Namespace Declarations

The stream element MUST possess both a streams namespace declaration and a default namespace declaration (as "namespace declaration" is defined in [XML‑NAMES] (Bray, T., Hollander, D., and A. Layman, “Namespaces in XML,” January 1999.)). For detailed information regarding the streams namespace and default namespace, see Section 12.2 (XML Namespace Names and Prefixes).



 TOC 

5.5.  Stream Features

If the initiating entity includes the 'version' attribute set to a value of at least "1.0" in the initial stream header, after sending the response stream header the receiving entity MUST send a <features/> child element (prefixed by the streams namespace prefix) to the initiating entity in order to announce any stream-level features that can be negotiated (or capabilities that otherwise need to be advertised).

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
S: <stream:features>
     <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
       <required/>
     </starttls>
   </stream:features>

Stream features are used mainly to advertise TLS negotiation (STARTTLS Negotiation), SASL negotiation (SASL Negotiation), and resource binding (Resource Binding); however, stream features also can be used to advertise features associated with various XMPP extensions. If an entity does not understand or support a feature, it SHOULD silently ignore the associated feature.

If one or more security features (e.g., TLS and SASL) need to be successfully negotiated before a non-security-related feature (e.g., resource binding) can be offered, the non-security-related feature SHOULD NOT be included in the stream features that are advertised before the relevant security features have been negotiated.

If a feature must be negotiated before the initiating entity may proceed, that feature SHOULD include a <required/> child element.

If there are no features to be advertised (e.g., in the stream reset initiated after successful SASL negotiation for a server-to-server connection, or after resource binding for a client-to-server stream) then the receiving entity MUST include an empty <stream:features/> element after sending a response stream header.

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
S: <stream:features/>


 TOC 

5.6.  Closing Streams

At any time after XML streams have been negotiated between two entities, either entity MAY close its stream to the other entity in the absence of a stream error by sending a closing stream tag:

C: </stream:stream>

The entity that sends the closing stream tag SHOULD wait for the other entity to also close its stream:

S: </stream:stream>

However, the entity that sends the first closing stream tag MAY consider both streams to be void if the other entity does not send its closing stream tag within a reasonable amount of time (where the definition of "reasonable" is left up to the implementation or deployment).

After an entity sends a closing stream tag, it MUST NOT send further data over that stream.

After the entity that sent the first closing stream tag receives a reciprocal closing stream tag from the other entity, it MUST terminate the underlying TCP connection or connections.

Note: Closing of XML streams is handled differently in the case of a stream error; see Section 5.8.1.1 (Stream Errors Are Unrecoverable).



 TOC 

5.7.  Reconnection

It can happen that an XMPP server goes offline while servicing connections from local clients and from other servers. Because the number of such connections can be quite large, the reconnection algorithm employed by entities that seek to reconnect can have a significant impact on software and network performance. The following guidelines are RECOMMENDED:



 TOC 

5.8.  Stream Errors

The root stream element MAY contain an <error/> child element that is prefixed by the streams namespace prefix. The error child shall be sent by a compliant entity if it perceives that a stream-level error has occurred.



 TOC 

5.8.1.  Rules

The following rules apply to stream-level errors.



 TOC 

5.8.1.1.  Stream Errors Are Unrecoverable

Stream-level errors are unrecoverable. Therefore, if an error occurs at the level of the stream, the entity that detects the error MUST send a stream error to the other entity, send a closing </stream> tag, and immediately terminate the underlying TCP connection.

C: <message><body></message>

S: <stream:error>
     <xml-not-well-formed
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.1.2.  Stream Errors Can Occur During Setup

If the error occurs while the stream is being set up, the receiving entity MUST still send the opening <stream> tag, include the <error/> element as a child of the stream element, send the closing </stream> tag, and immediately terminate the underlying TCP connection.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://wrong.namespace.example.org/'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'
   <stream:error>
     <invalid-namespace
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.1.3.  Stream Errors When the Host is Unspecified

If the initiating entity provides no 'to' attribute or provides an unknown host in the 'to' attribute and the error occurs during stream setup, the receiving entity SHOULD provide its authoritative hostname in the 'from' attribute of the stream header sent before termination.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://wrong.namespace.example.org/'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <invalid-namespace
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.2.  Syntax

The syntax for stream errors is as follows, where "defined-condition" is a placeholder for one of the conditions defined under Section 5.8.3 (Defined Stream Error Conditions).

<stream:error>
  <defined-condition xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
  [<text xmlns='urn:ietf:params:xml:ns:xmpp-streams'
        xml:lang='langcode'>
    [ ... descriptive text ... ]
  </text>]
  [application-specific condition element]
</stream:error>

The <error/> element:

The <text/> element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It SHOULD NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a human user, but MAY be shown in addition to the error message associated with the included condition element or elements.



 TOC 

5.8.3.  Defined Stream Error Conditions

The following stream-level error conditions are defined.



 TOC 

5.8.3.1.  bad-format

The entity has sent XML that cannot be processed.

(In the following example, the client sends an XMPP message that is not well-formed XML.)

C: <message>
     <body>No closing body tag!
   </message>

S: <stream:error>
     <bad-format
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>

This error MAY be used instead of the more specific XML-related errors, such as <bad-namespace-prefix/>, <invalid-xml/>, <restricted-xml/>, <unsupported-encoding/>, and <xml-not-well-formed/>. However, the more specific errors are preferred.



 TOC 

5.8.3.2.  bad-namespace-prefix

The entity has sent a namespace prefix that is unsupported, or has sent no namespace prefix on an element that requires such a prefix (see Section 12.2 (XML Namespace Names and Prefixes)).

(In the following example, the client specifies a namespace prefix of "foobar" for the XML streams namespace.)

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:foobar='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <bad-namespace-prefix
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.3.  conflict

The server is either (1) closing the existing stream for this entity because a new stream has been initiated that conflicts with the existing stream, or (2) is refusing a new stream for this entity because allowing the new stream would conflict with an existing stream (e.g., because the server allows only a certain number of connections from the same IP address).

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <conflict
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.4.  connection-timeout

The entity has not generated any traffic over the stream for some period of time (configurable according to a local service policy) and therefore the connection is being dropped.

P: <stream:error>
     <connection-timeout
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.5.  host-gone

The value of the 'to' attribute provided in the initial stream header corresponds to a hostname that is no longer hosted by the receiving entity.

(In the following example, the peer specifies a 'to' address of "foo.example.com" when connecting to the "example.com" server, but the server no longer hosts a service at that address.)

P: <?xml version='1.0'?>
   <stream:stream
       from='example.net'
       to='foo.example.com'
       version='1.0'
       xmlns='jabber:server'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='g4qSvGvBxJ+xeAd7QKezOQJFFlw='
       to='example.net'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:server'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <host-gone
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.6.  host-unknown

The value of the 'to' attribute provided by in the initial stream header does not correspond to a hostname that is hosted by the receiving entity.

(In the following example, the peer specifies a 'to' address of "example.org" when connecting to the "example.com" server, but the server knows nothing of that address.)

P: <?xml version='1.0'?>
   <stream:stream
       from='example.net'
       to='example.org'
       version='1.0'
       xmlns='jabber:server'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='g4qSvGvBxJ+xeAd7QKezOQJFFlw='
       to='example.net'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:server'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <host-unknown
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.7.  improper-addressing

A stanza sent between two servers lacks a 'to' or 'from' attribute (or the attribute has no value).

(In the following example, the peer sends a stanza without a 'to' address.)

P: <message from='juliet@example.com'>
     <body>Wherefore art thou?</body>
   </message>

S: <stream:error>
     <improper-addressing
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.8.  internal-server-error

The server has experienced a misconfiguration or an otherwise-undefined internal error that prevents it from servicing the stream.

S: <stream:error>
     <internal-server-error
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.9.  invalid-from

The JID or hostname provided in a 'from' address does not match an authorized JID or validated domain negotiated between servers via SASL, or between a client and a server via authentication and resource binding.

(In the following example, a peer that has authenticated only as "example.net" attempts to send a stanza from an address at "example.org".)

P: <message from='romeo@example.org' to='juliet@example.com'>
     <body>Neither, fair saint, if either thee dislike.</body>
   </message>

S: <stream:error>
     <improper-addressing
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.10.  invalid-id

The stream ID or server dialback ID is invalid or does not match an ID previously provided.

(In the following example, the server dialback ID is invalid; see [XEP‑0220] (Saint-Andre, P. and J. Miller, “Server Dialback,” July 2007.).)

P: <db:verify
       from='example.net'
       to='example.com'
       id='unknown-id-here'
       type='invalid'/>

S: <stream:error>
     <invalid-id
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.11.  invalid-namespace

The streams namespace name is something other than "http://etherx.jabber.org/streams" (see Section 12.2 (XML Namespace Names and Prefixes)).

(In the following example, the client specifies a streams namespace of 'http://wrong.namespace.example.org/' instead of the correct namespace of "http://etherx.jabber.org/streams".)

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:stream='http://wrong.namespace.example.org/'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <invalid-namespace
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.12.  invalid-xml

The entity has sent invalid XML over the stream to a server that performs validation (see Section 12.3 (Validation)).

(In the following example, the peer attempts to send an IQ stanza of type "subscribe" but there is no such value for the 'type' attribute.)

P: <iq from='example.net'
       id='some-id'
       to='example.com'
       type='subscribe'>
     <ping xmlns='urn:xmpp:ping'/>
   </iq>

S: <stream:error>
     <invalid-xml
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.13.  not-authorized

The entity has attempted to send XML stanzas before the stream has been authenticated, or otherwise is not authorized to perform an action related to stream negotiation; the receiving entity MUST NOT process the offending stanza before sending the stream error.

(In the following example, the client attempts to send XML stanzas before authenticating with the server.)

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'

C: <message to='romeo@example.net'>
     <body>Wherefore art thou?</body>
   </message>

S: <stream:error>
     <not-authorized
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.14.  policy-violation

The entity has violated some local service policy (e.g., the stanza exceeds a configured size limit); the server MAY choose to specify the policy in the <text/> element or an application-specific condition element.

(In the following example, the client sends an XMPP message that is too large according to the server's local service policy.)

C: <message to='juliet@example.com' id='foo'>
     <body>[ ... the-emacs-manual ... ]</body>
   </message>

S: <stream:error>
     <policy-violation
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>

S: </stream:stream>


 TOC 

5.8.3.15.  remote-connection-failed

The server is unable to properly connect to a remote entity that is required for authentication or authorization.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <remote-connection-failed
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.16.  resource-constraint

The server lacks the system resources necessary to service the stream.

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <resource-constraint
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.17.  restricted-xml

The entity has attempted to send restricted XML features such as a comment, processing instruction, DTD, entity reference, or unescaped character (see Section 12.1 (Restrictions)).

(In the following example, the client sends an XMPP message containing an XML comment.)

C: <message to='juliet@example.com'>
     <!--<subject/>-->
     <body>This message has no subject.</body>
   </message>

S: <stream:error>
     <restricted-xml
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.18.  see-other-host

The server will not provide service to the initiating entity but is redirecting traffic to another host; the XML character data of the <see-other-host/> element returned by the server SHOULD specify the alternate hostname or IP address at which to connect, which SHOULD be a valid domain identifier but may also include a port number; if no port is specified, the initiating entity SHOULD perform a [DNS‑SRV] (Gulbrandsen, A., Vixie, P., and L. Esibov, “A DNS RR for specifying the location of services (DNS SRV),” February 2000.) lookup on the provided domain identifier but MAY assume that it can connect to that domain identifier at the standard XMPP ports (i.e., 5222 for client-to-server connections and 5269 for server-to-server connections).

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>
   <stream:error>
     <see-other-host
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'>
       xmpp.example.com:9090
     </see-other-host>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.19.  system-shutdown

The server is being shut down and all active streams are being closed.

S: <stream:error>
     <system-shutdown
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.20.  undefined-condition

The error condition is not one of those defined by the other conditions in this list; this error condition SHOULD be used only in conjunction with an application-specific condition.

S: <stream:error>
     <undefined-condition
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
     <app-error xmlns='some-application-ns'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.21.  unsupported-encoding

The initiating entity has encoded the stream in an encoding that is not supported by the server (see Section 12.5 (Character Encoding)).

(In the following example, the client attempts to encode data using UTF-16 instead of UTF-8.)

C: <?xml version='1.0' encoding='UTF-16'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'
   <stream:error>
     <unsupported-encoding
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.22.  unsupported-stanza-type

The initiating entity has sent a first-level child of the stream that is not supported by the server or consistent with the default namespace.

(In the following example, the client attempts to send an XML stanza of <pubsub/> when the default namespace is "jabber:client".)

C: <pubsub>
     <publish node='princely_musings'>
       <item id='ae890ac52d0df67ed7cfdf51b644e901'>
         <entry xmlns='http://www.w3.org/2005/Atom'>
           <title>Soliloquy</title>
           <summary>
To be, or not to be: that is the question:
Whether 'tis nobler in the mind to suffer
The slings and arrows of outrageous fortune,
Or to take arms against a sea of troubles,
And by opposing end them?
           </summary>
           <link rel='alternate' type='text/html'
                 href='http://denmark.lit/2003/12/13/atom03'/>
           <id>tag:denmark.lit,2003:entry-32397</id>
           <published>2003-12-13T18:30:02Z</published>
           <updated>2003-12-13T18:30:02Z</updated>
         </entry>
       </item>
     </publish>
   </pubsub>

S: <stream:error>
     <unsupported-stanza-type
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.23.  unsupported-version

The value of the 'version' attribute provided by the initiating entity in the stream header specifies a version of XMPP that is not supported by the server; the server MAY specify the version(s) it supports in the <text/> element.

(In the following example, the client specifies an XMPP version of "11.0" but the server supports only version "1.0" and "1.1".)

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='11.0'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'
   <stream:error>
     <unsupported-version
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
     <text xmlns='urn:ietf:params:xml:ns:xmpp-streams'>
       1.0, 1.1
     </text>
   </stream:error>
   </stream:stream>


 TOC 

5.8.3.24.  xml-not-well-formed

The initiating entity has sent XML that is not well-formed as defined by [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.).

(In the following example, the client sends an XMPP message that is not well-formed XML.)

C: <message>
     <body>No closing body tag!
   </message>

S: <stream:error>
     <xml-not-well-formed
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>


 TOC 

5.8.4.  Application-Specific Conditions

As noted, an application MAY provide application-specific stream error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or further qualify a defined element. Thus the <error/> element will contain two or three child elements:

C: <message>
     <body>
       My keyboard layout is:

       QWERTYUIOP{}|
       ASDFGHJKL:"
       ZXCVBNM<>?
     </body>
   </message>

S: <stream:error>
     <xml-not-well-formed
         xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
     <text xml:lang='en' xmlns='urn:ietf:params:xml:ns:xmpp-streams'>
       Some special application diagnostic information!
     </text>
     <escape-your-data xmlns='application-ns'/>
   </stream:error>
   </stream:stream>


 TOC 

5.9.  Simplified Stream Examples

This section contains two simplified examples of a stream-based connection of a client on a server; these examples are included for the purpose of illustrating the concepts introduced thus far.

A basic connection:

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

[ ... channel encryption ... ]

[ ... authentication ... ]

[ ... resource binding ... ]

C:   <message from='juliet@example.com/balcony'
              to='romeo@example.net'
              xml:lang='en'>
       <body>Art thou not Romeo, and a Montague?</body>
     </message>

S:   <message from='romeo@example.net/orchard'
              to='juliet@example.com/balcony'
              xml:lang='en'>
       <body>Neither, fair saint, if either thee dislike.</body>
     </message>

C: </stream:stream>

S: </stream:stream>

A connection gone bad:

C: <?xml version='1.0'?>
   <stream:stream
       from='juliet@example.com'
       to='example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <?xml version='1.0'?>
   <stream:stream
       from='example.com'
       id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

[ ... channel encryption ... ]

[ ... authentication ... ]

[ ... resource binding ... ]


C:   <message from='juliet@example.com/balcony'
              to='romeo@example.net'
              xml:lang='en'>
       <body>No closing body tag!
     </message>

S: <stream:error>
    <xml-not-well-formed
        xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
   </stream:error>
   </stream:stream>

More detailed examples are provided under Section 10 (Examples).



 TOC 

6.  STARTTLS Negotiation



 TOC 

6.1.  Overview

XMPP includes a method for securing the stream from tampering and eavesdropping. This channel encryption method makes use of the Transport Layer Security [TLS] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” April 2006.) protocol, specifically a "STARTTLS" extension that is modelled after similar extensions for the [IMAP] (Crispin, M., “INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1,” March 2003.), [POP3] (Myers, J. and M. Rose, “Post Office Protocol - Version 3,” May 1996.), and [ACAP] (Newman, C. and J. Myers, “ACAP -- Application Configuration Access Protocol,” November 1997.) protocols as described in [USINGTLS] (Newman, C., “Using TLS with IMAP, POP3 and ACAP,” June 1999.). The XML namespace name for the STARTTLS extension is 'urn:ietf:params:xml:ns:xmpp-tls'.

Support for STARTTLS is REQUIRED in XMPP client and server implementations. An administrator of a given deployment may require the use of TLS for client-to-server communication, server-to-server communication, or both. A deployed client should use TLS to secure its stream with a server prior to attempting the completion of SASL negotiation (SASL Negotiation), and deployed servers should use TLS between two domains for the purpose of securing server-to-server communication.



 TOC 

6.2.  Rules



 TOC 

6.2.1.  Data Formatting

The entities MUST NOT send any white space characters (matching production [3] content of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.)) within the root stream element as separators between elements (any white space characters shown in the STARTTLS examples provided in this document are included only for the sake of readability); this prohibition helps to ensure proper security layer byte precision.



 TOC 

6.2.2.  Order of Negotiation

If the initiating entity chooses to use TLS, STARTTLS negotiation MUST be completed before proceeding to SASL negotiation (SASL Negotiation); this order of negotiation is required to help safeguard authentication information sent during SASL negotiation, as well as to make it possible to base the use of the SASL EXTERNAL mechanism on a certificate (or other credentials) provided during prior TLS negotiation.



 TOC 

6.3.  Process



 TOC 

6.3.1.  Exchange of Stream Headers and Stream Features

The initiating entity resolves the hostname of the receiving entity as specified under Section 4 (TCP Binding), opens a TCP connection to the advertised port at the resolved IP address, and sends an initial stream header to the receiving entity; if the initiating entity is capable of STARTTLS negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the initial stream header.

I: <stream:stream
     from='juliet@example.com'
     to='example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'>

The receiving entity MUST send a response stream header to the initiating entity over the TCP connection opened by the initiating entity; if the receiving entity is capable of STARTTLS negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the response stream header.

R: <stream:stream
     from='example.com'
     id='t7AMCin9zjMNwQKDnplntZPIDEI='
     to='juliet@example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'

The receiving entity then MUST send stream features to the initiating entity, which SHOULD include a <starttls/> element (qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to indicate that the receiving entity supports STARTTLS negotiation.

R: <stream:features>
     <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>
   </stream:features>

If the receiving entity requires the use of STARTTLS, it SHOULD include an empty <required/> element as a child of the <starttls/> element.

R: <stream:features>
     <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
       <required/>
     </starttls>
   </stream:features>


 TOC 

6.3.2.  Initiation of STARTTLS Negotiation



 TOC 

6.3.2.1.  STARTTLS Command

In order to begin the STARTTLS negotiation, the initiating entity issues the STARTTLS command (i.e., a <starttls/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to instruct the receiving entity that it wishes to begin a STARTTLS negotiation to secure the stream.

I: <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

The receiving entity MUST reply with either a <proceed/> element (proceed case) or a <failure/> element (failure case) qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace.



 TOC 

6.3.2.2.  Failure Case

If the failure case occurs, the receiving entity MUST return a <failure/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace, terminate the XML stream, and terminate the underlying TCP connection. Causes for the failure case include but are not limited to:

  1. The initiating entity has sent a malformed STARTTLS command.
  2. The receiving entity does not offer STARTTLS negotiation either temporarily or permanently.
  3. The receiving entity cannot complete STARTTLS negotiation because of an internal error.

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

R: </stream:stream>

If the failure case occurs, the initiating entity MAY attempt to reconnect as explained under Section 5.7 (Reconnection).



 TOC 

6.3.2.3.  Proceed Case

If the proceed case occurs, the receiving entity MUST return a <proceed/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace.

R: <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

The receiving entity MUST consider the TLS negotiation to have begun immediately after sending the closing '>' character of the <proceed/> element to the initiating entity. The initiating entity MUST consider the TLS negotiation to have begun immediately after receiving the closing '>' character of the <proceed/> element from the receiving entity.

The entities now proceed to TLS negotiation as explained in the next section.



 TOC 

6.3.3.  TLS Negotiation



 TOC 

6.3.3.1.  Rules

In order to complete TLS negotiation over the TCP connection, the entities MUST follow the process defined in [TLS] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” April 2006.).

The following rules apply:

  1. The entities MUST NOT send any further XML data until the TLS negotiation has either failed or succeeded.
  2. If the receiving entity presents a certificate during TLS negotiation, the initiating entity MUST validate the certificate in order to determine if the TLS negotiation shall succeed (see Section 15.2 (Certificate Validation) regarding certificate validation procedures). Specifically, the certificate MUST be checked against the hostname as provided by the initiating entity (e.g., a user), not the hostname as resolved via the Domain Name System; e.g., if the user specifies a hostname of "example.net" but a [DNS‑SRV] (Gulbrandsen, A., Vixie, P., and L. Esibov, “A DNS RR for specifying the location of services (DNS SRV),” February 2000.) lookup returns "xmpp.example.net", the certificate MUST be checked as "example.net". See Section 6.4 (Representation of JIDs in Certificates) for information about the representation of XMPP addresses in certificates.

Note: See Section 15.7 (Mandatory-to-Implement Technologies) regarding ciphers that MUST be supported for TLS; naturally, other ciphers MAY be supported as well.



 TOC 

6.3.3.2.  TLS Failure

If the TLS negotiation results in failure, the receiving entity MUST terminate the TCP connection.

The receiving entity MUST NOT send a closing </stream> tag before terminating the TCP connection, since the receiving entity and initiating entity MUST consider the original stream to be closed upon failure of the TLS negotiation.



 TOC 

6.3.3.3.  TLS Success

If the TLS negotiation is successful, then the entities MUST proceed as follows.

  1. The receiving entity MUST discard any knowledge obtained in an insecure manner from the initiating entity before TLS took effect.
  2. The initiating entity MUST discard any knowledge obtained in an insecure manner from the receiving entity before TLS took effect.
  3. The initiating entity MUST send a new initial stream header to the receiving entity over the secured TCP connection.
    I: <stream:stream
         from='juliet@example.com'
         to='example.com'
         version='1.0'
         xml:lang='en'
         xmlns='jabber:client'
         xmlns:stream='http://etherx.jabber.org/streams'>
    

    Note: The initiating entity MUST NOT send a closing </stream> tag before sending the initial stream header, since the receiving entity and initiating entity MUST consider the original stream to be closed upon success of the TLS negotiation.

  4. The receiving entity MUST respond with a response stream header.
    R: <stream:stream
         from='example.com'
         id='vgKi/bkYME8OAj4rlXMkpucAqe4='
         to='juliet@example.com'
         version='1.0'
         xml:lang='en'
         xmlns='jabber:client'
         xmlns:stream='http://etherx.jabber.org/streams'
    
  5. The receiving entity also MUST send stream features to the initiating entity, which MUST NOT include the STARTTLS feature but which SHOULD include the SASL stream feature as described under Section 7 (SASL Negotiation).
    R: <stream:features>
         <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
           <mechanism>EXTERNAL</mechanism>
           <mechanism>DIGEST-MD5</mechanism>
           <mechanism>PLAIN</mechanism>
           <required/>
         </mechanisms>
       </stream:features>
    



 TOC 

6.4.  Representation of JIDs in Certificates

TLS negotiation is commonly based on a digital certificate presented by the receiving entity (or, in the case of mutual authentication, both the receiving entity and the initiating entity).



 TOC 

6.4.1.  Client Certificates

In a certificate to be presented by an XMPP client, it is RECOMMENDED for the certificate to include one or more JIDs associated with an XMPP user. If included, a JID MUST be represented as a UTF8String within an otherName entity inside the subjectAltName, using the [ASN.1] (CCITT, “Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1),” 1988.) Object Identifier "id-on-xmppAddr" specified under Section 6.4.3 (ASN.1 Object Identifier).



 TOC 

6.4.2.  Server Certificates

In a certificate to be presented by an XMPP server, it is RECOMMENDED for the certificate to include one or more JIDs associated with domains serviced at the server. If included, the following representation is RECOMMENDED:

  1. A JID MUST be represented as a subjectAltName extension of type dNSName. This dNSName MAY contain the wildcard character '*', which applies only to the left-most domain name component or component fragment and is considered to match any single component or component fragment (e.g., *.example.com matches foo.example.com but not bar.foo.example.com, and im*.example.net matches im1.example.net and im2.example.net but not chat.example.net).
  2. A JID SHOULD be represented as a UTF8String within an otherName entity inside the subjectAltName, using the [ASN.1] (CCITT, “Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1),” 1988.) Object Identifier "id-on-xmppAddr" specified under Section 6.4.3 (ASN.1 Object Identifier).



 TOC 

6.4.3.  ASN.1 Object Identifier

The [ASN.1] (CCITT, “Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1),” 1988.) Object Identifier "id-on-xmppAddr" is defined as follows.

id-pkix OBJECT IDENTIFIER ::= { iso(1) identified-organization(3)
        dod(6) internet(1) security(5) mechanisms(5) pkix(7) }

id-on  OBJECT IDENTIFIER ::= { id-pkix 8 }  -- other name forms

id-on-xmppAddr  OBJECT IDENTIFIER ::= { id-on 5 }

XmppAddr ::= UTF8String

As an alternative to the "id-on-xmppAddr" notation, this Object Identifier MAY be represented in dotted display format (i.e., "1.3.6.1.5.5.7.8.5") or in the Uniform Resource Name notation specified in [URN‑OID] (Mealling, M., “A URN Namespace of Object Identifiers,” February 2001.) (i.e., "urn:oid:1.3.6.1.5.5.7.8.5").

Thus for example the JID "juliet@example.com" as included in a certificate could be formatted in any of the following three ways:

id-on-xmppAddr:
subjectAltName=otherName:id-on-xmppAddr;UTF8:juliet@example.com
dotted display format:
subjectAltName=otherName:1.3.6.1.5.5.7.8.5;UTF8:juliet@example.com
URN notation:
subjectAltName=otherName:urn:oid:1.3.6.1.5.5.7.8.5;UTF8:juliet@example.com



 TOC 

7.  SASL Negotiation



 TOC 

7.1.  Overview

XMPP includes a method for authenticating a stream by means of an XMPP-specific profile of the Simple Authentication and Security Layer protocol (see [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.)). SASL provides a generalized method for adding authentication support to connection-based protocols, and XMPP uses an XML namespace profile of SASL that conforms to the profiling requirements of [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.).

Support for SASL negotiation is REQUIRED in XMPP client and server implementations.



 TOC 

7.2.  Rules



 TOC 

7.2.1.  Data Formatting

The following formatting rules apply to the data sent during SASL negotiation:

  1. The entities MUST NOT send any white space characters (matching production [3] content of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.)) within the root stream element as separators between elements (any white space characters shown in the SASL examples provided in this document are included for the sake of readability only); this prohibition helps to ensure proper security layer byte precision.
  2. Any XML character data contained within the XML elements MUST be encoded using base64, where the encoding adheres to the definition in Section 4 of [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) and where the padding bits are set to zero.



 TOC 

7.2.2.  Security Layers

Upon successful SASL negotiation that involves negotiation of a security layer, the initiating entity MUST discard any knowledge obtained from the receiving entity that was not obtained via the SASL negotiation.

Upon successful SASL negotiation that involves negotiation of a security layer, the receiving entity MUST discard any knowledge obtained from the initiating entity that was not obtained via the SASL negotiation. The receiving entity SHOULD also include an updated list of SASL mechanisms with the stream features so that the initiating entity is able to detect any changes to the list of mechanisms supported by the receiving entity.



 TOC 

7.2.3.  Simple Usernames

Provision of a "simple username" may be supported by the selected SASL mechanism (e.g., this is supported by the DIGEST-MD5 and CRAM-MD5 mechanisms but not by the EXTERNAL and GSSAPI mechanisms). The simple username provided during authentication SHOULD be as follows:

Client-to-server communication:
The initiating entity's registered account name, i.e., user name or node name as contained in an XMPP node identifier. The simple username MUST adhere to the Nodeprep (Nodeprep) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).
Server-to-server communication:
The initiating entity's sending domain, i.e., IP address or fully qualified domain name as contained in an XMPP domain identifier. The simple username MUST adhere to the [NAMEPREP] (Hoffman, P. and M. Blanchet, “Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN),” March 2003.) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).



 TOC 

7.2.4.  Authorization Identities

If the initiating entity wishes to act on behalf of another entity and the selected SASL mechanism supports transmission of an authorization identity, the initiating entity MUST provide an authorization identity during SASL negotiation. If the initiating entity does not wish to act on behalf of another entity, it MUST NOT provide an authorization identity. As specified in [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.), the initiating entity MUST NOT provide an authorization identity unless the authorization identity is different from the default authorization identity derived from the authentication identity. If provided, the value of the authorization identity MUST be of the form <domain> (i.e., an XMPP domain identifier only) for servers and of the form <node@domain> (i.e., node identifier and domain identifier) for clients.



 TOC 

7.3.  Process

The process for SASL negotiation is as follows.



 TOC 

7.3.1.  Exchange of Stream Headers and Stream Features

If SASL negotiation follows successful STARTTLS negotation (STARTTLS Negotiation), then the SASL negotiation occurs over the existing stream. If not, the initiating entity resolves the hostname of the receiving entity as specified under Section 4 (TCP Binding), opens a TCP connection to the advertised port at the resolved IP address, and sends an initial stream header to the receiving entity; if the initiating entity is capable of STARTTLS negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the initial stream header.

I: <stream:stream
     from='juliet@example.com'
     to='example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'>

The receiving entity MUST send a response stream header to the initiating entity; if the receiving entity is capable of SASL negotiation, it MUST include the 'version' attribute set to a value of at least "1.0" in the response stream header.

R: <stream:stream
     from='example.com'
     id='vgKi/bkYME8OAj4rlXMkpucAqe4='
     to='juliet@example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'

The receiving entity also MUST send stream features to the initiating entity, which SHOULD include the SASL stream feature, i.e., a <mechanisms/> element (qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace) that contains one <mechanism/> child element for each authentication mechanism the receiving entity offers to the initiating entity. The order of <mechanism/> elements in the XML indicates the preference order of the SASL mechanisms according to the receiving entity.

R: <stream:features>
     <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
       <mechanism>EXTERNAL</mechanism>
       <mechanism>DIGEST-MD5</mechanism>
       <mechanism>PLAIN</mechanism>
     </mechanisms>
   </stream:features>

Note: If the initiating entity presents a valid certificate during prior TLS negotiation, the receiving entity SHOULD offer the SASL EXTERNAL mechanism to the initiating entity during SASL negotiation (refer to [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.)) and SHOULD prefer that mechanism. However, the EXTERNAL mechanism MAY be offered under other circumstances as well.

Note: If TLS negotiation (STARTTLS Negotiation) needs to be completed before a particular authentication mechanism may be used, the receiving entity MUST NOT provide that mechanism in the list of available SASL authentication mechanisms prior to TLS negotiation.

Note: See Section 15.7 (Mandatory-to-Implement Technologies) regarding mechanisms that MUST be supported; naturally, other SASL mechanisms MAY be supported as well (best practices for the use of several SASL mechanisms in the context of XMPP are described in [XEP‑0175] (Saint-Andre, P., “Best Practices for Use of SASL ANONYMOUS,” September 2006.) and [XEP‑0178] (Saint-Andre, P. and P. Millard, “Best Practices for Use of SASL EXTERNAL with Certificates,” February 2007.)).

If successful SASL negotiation is required for interaction with the receiving entity, the receiving entity SHOULD signal that fact by including a <required/> element as a child of the <mechanisms/> element.

R: <stream:features>
     <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
       <mechanism>EXTERNAL</mechanism>
       <mechanism>DIGEST-MD5</mechanism>
       <mechanism>PLAIN</mechanism>
       <required/>
     </mechanisms>
   </stream:features>

Note: As formally specified in the XML schema for the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace, the receiving entity MAY include an application-specific child element inside the <mechanisms/> element in order to provide information that may be needed by the initiating in order to complete successful SASL negotiation using one or more of the offered mechanisms; however, the syntax and semantics of any such element are out of scope for this specification.



 TOC 

7.3.2.  Initiation

In order to begin the SASL negotiation, the initiating entity sends an <auth/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace and includes an appropriate value for the 'mechanism' attribute. This element MAY contain XML character data (in SASL terminology, the "initial response") if the mechanism supports or requires it; if the initiating entity needs to send a zero-length initial response, it MUST transmit the response as a single equals sign character ("="), which indicates that the response is present but contains no data.

I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
         mechanism='DIGEST-MD5'>=</auth>


 TOC 

7.3.3.  Challenge-Response Sequence

If necessary, the receiving entity challenges the initiating entity by sending a <challenge/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (which MUST be generated in accordance with the definition of the SASL mechanism chosen by the initiating entity).

R: <challenge xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
   cmVhbG09ImV4YW1wbGUuY29tIixub25jZT0iT0E2TUc5dEVRR20yaGgiLHFvcD0i
   YXV0aCIsY2hhcnNldD11dGYtOCxhbGdvcml0aG09bWQ1LXNlc3MK
   </challenge>

The decoded challenge is:

realm="example.com",nonce="OA6MG9tEQGm2hh",
qop="auth",charset=utf-8,algorithm=md5-sess

Note: If the receiving entity does not specify a 'realm' value, the initiating entity MUST default it to the domain identifier portion of the receiving entity's JID.

The initiating entity responds to the challenge by sending a <response/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (which MUST be generated in accordance with the definition of the SASL mechanism chosen by the initiating entity).

I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
   dXNlcm5hbWU9Imp1bGlldCIscmVhbG09ImV4YW1wbGUuY29tIixub25jZT0iT0E2
   TUc5dEVRR20yaGgiLGNub25jZT0iT0E2TUhYaDZWcVRyUmsiLG5jPTAwMDAwMDAx
   LHFvcD1hdXRoLGRpZ2VzdC11cmk9InhtcHAvZXhhbXBsZS5jb20iLHJlc3BvbnNl
   PWQzODhkYWQ5MGQ0YmJkNzYwYTE1MjMyMWYyMTQzYWY3LGNoYXJzZXQ9dXRmLTgK
   </response>

The decoded response is:

username="juliet",realm="example.com",
nonce="OA6MG9tEQGm2hh",cnonce="OA6MHXh6VqTrRk",
nc=00000001,qop=auth,digest-uri="xmpp/example.com",
response=d388dad90d4bbd760a152321f2143af7,charset=utf-8

If necessary, the receiving entity sends more challenges and the initiating entity sends more responses.

This series of challenge/response pairs continues until one of three things happens:

These scenarios are described in the following sections.



 TOC 

7.3.4.  Abort

The initiating entity aborts the handshake by sending an <abort/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace.

I: <abort xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

Upon receiving an <abort/> element, the receiving entity MUST return an <aborted/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace.

R: <aborted xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

The receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2 and no more than 5); this enables the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect.

If the initiating entity exceeds the number of retries, the receiving entity MUST return a stream error (which SHOULD be <policy-violation/>) and terminate the TCP connection.



 TOC 

7.3.5.  Failure

The receiving entity reports failure of the handshake by sending a <failure/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace (the particular cause of failure SHOULD be communicated in an appropriate child element of the <failure/> element as defined under Section 7.5 (SASL Errors)).

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <not-authorized/>
   </failure>

If the failure case occurs, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2 and no more than 5); this enables the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect.

If the initiating entity exceeds the number of retries, the receiving entity MUST return a stream error (which SHOULD be <policy-violation/>) and terminate the TCP connection.



 TOC 

7.3.6.  Success

The receiving entity reports success of the handshake by sending a <success/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY contain XML character data (in SASL terminology, "additional data with success") if required by the chosen SASL mechanism; if the receiving entity needs to send additional data of zero length, it MUST transmit the data as a single equals sign character ("=").

R: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
   cnNwYXV0aD1lYTQwZjYwMzM1YzQyN2I1NTI3Yjg0ZGJhYmNkZmZmZAo=
   </success>

The decoded value for subsequent authentication is:

rspauth=ea40f60335c427b5527b84dbabcdfffd

Upon receiving the <success/> element, the initiating entity MUST initiate a new stream over the existing TCP connection by sending an initial stream header to the receiving entity.

I: <stream:stream
     from='juliet@example.com'
     to='example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'

Note: It initiating entity MUST NOT send a closing </stream> tag before sending the initial stream header, since the receiving entity and initiating entity MUST consider the original stream to be closed upon sending or receiving the <success/> element.

Upon receiving the initial stream header from the initiating entity, the receiving entity MUST respond by sending a response XML stream header to the initiating entity.

R: <stream:stream
     from='example.com'
     id='gPybzaOzBmaADgxKXu9UClbprp0='
     to='juliet@example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'>

The receiving entity MUST also send stream features, containing any further available features or containing no features (via an empty <features/> element); any such additional features not defined herein MUST be defined by the relevant extension to XMPP.

R: <stream:features>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <required/>
     </bind>
   </stream:features>


 TOC 

7.4.  SASL Definition

The profiling requirements of [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.) require that the following information be supplied by a protocol definition:

service name:
"xmpp"
initiation sequence:
After the initiating entity provides an opening XML stream header and the receiving entity replies in kind, the receiving entity provides a list of acceptable authentication methods. The initiating entity chooses one method from the list and sends it to the receiving entity as the value of the 'mechanism' attribute possessed by an <auth/> element, optionally including an initial response to avoid a round trip.
exchange sequence:
Challenges and responses are carried through the exchange of <challenge/> elements from receiving entity to initiating entity and <response/> elements from initiating entity to receiving entity. The receiving entity reports failure by sending a <failure/> element and success by sending a <success/> element; the initiating entity aborts the exchange by sending an <abort/> element. Upon successful negotiation, both sides consider the original XML stream to be closed and new stream headers are sent by both entities.
security layer negotiation:
The security layer takes effect immediately after sending the closing '>' character of the <success/> element for the receiving entity, and immediately after receiving the closing '>' character of the <success/> element for the initiating entity. The order of layers is first [TCP] (Postel, J., “Transmission Control Protocol,” September 1981.), then [TLS] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” April 2006.), then [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.), then XMPP.
use of the authorization identity:
The authorization identity may be used in XMPP to denote the non-default <node@domain> of a client or the sending <domain> of a server; an empty string is equivalent to an absent authorization identity.


 TOC 

7.5.  SASL Errors

The following SASL-related error conditions are defined.



 TOC 

7.5.1.  aborted

The receiving entity acknowledges an <abort/> element sent by the initiating entity; sent in reply to the <abort/> element.

I: <abort xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <aborted/>
   </failure>


 TOC 

7.5.2.  incorrect-encoding

The data provided by the initiating entity could not be processed because the [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) encoding is incorrect (e.g., because the encoding does not adhere to the definition in Section 4 of [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.)); sent in reply to a <response/> element or an <auth/> element with initial response data.

I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
         mechanism='DIGEST-MD5'>[ ... ]</auth>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <incorrect-encoding/>
   </failure>


 TOC 

7.5.3.  invalid-authzid

The authzid provided by the initiating entity is invalid, either because it is incorrectly formatted or because the initiating entity does not have permissions to authorize that ID; sent in reply to a <response/> element or an <auth/> element with initial response data.

I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     [ ... ]
   </response>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <invalid-authzid/>
   </failure>


 TOC 

7.5.4.  invalid-mechanism

The initiating entity did not provide a mechanism or requested a mechanism that is not supported by the receiving entity; sent in reply to an <auth/> element.

I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
         mechanism='CRAM-MD5'/>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <invalid-mechanism/>
   </failure>


 TOC 

7.5.5.  malformed-request

The request is malformed (e.g., the <auth/> element includes an initial response but the mechanism does not allow that); sent in reply to an <abort/>, <auth/>, <challenge/>, or <response/> element.

I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
         mechanism='ANONYMOUS'>[ ... ]</auth>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <malformed-request/>
   </failure>


 TOC 

7.5.6.  mechanism-too-weak

The mechanism requested by the initiating entity is weaker than server policy permits for that initiating entity; sent in reply to an <auth/> element (with or without initial response data) or a <response/> element.

I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
         mechanism='PLAIN'/>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <mechanism-too-weak/>
   </failure>


 TOC 

7.5.7.  not-authorized

The authentication failed because the initiating entity did not provide proper credentials; sent in reply to a <response/> element or an <auth/> element with initial response data.

I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     [ ... ]
   </response>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <not-authorized/>
   </failure>

Note: This error condition includes but is not limited to the case of incorrect credentials or an unknown username. In order to discourage directory harvest attacks, no differentiation is made between incorrect credentials and an unknown username.



 TOC 

7.5.8.  temporary-auth-failure

The authentication failed because of a temporary error condition within the receiving entity, and the initiating entity should try again later; sent in reply to an <auth/> element or a <response/> element.

I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     [ ... ]
   </response>

R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <temporary-auth-failure/>
   </failure>


 TOC 

8.  Resource Binding



 TOC 

8.1.  Overview

After a client authenticates with a server, it MUST bind a specific resource to the stream so that the server can properly address the client (see Section 3 (Addresses)). That is, there MUST be an XMPP resource identifier associated with the bare JID (<node@domain>) of the client, with the result that the address for use over that stream is a full JID of the form <node@domain/resource>. This ensures that the server can deliver XML stanzas to and receive XML stanzas from the client (see Section 11 (Server Rules for Processing XML Stanzas)). After binding a resource to the stream, the client is referred to as a connected resource.

If, before completing the resource binding step, the client attempts to send an outbound XML stanza (i.e., a stanza not directed to the server itself or to the client's own account), the server MUST NOT process the stanza and SHOULD return a <not-authorized/> stream error to the client.

Support for resource binding is REQUIRED in XMPP client and server implementations.



 TOC 

8.2.  Advertising Support

Upon sending a response stream header to the client after successful SASL negotiation, the server MUST include a <bind/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace in the stream features it presents to the client; this <bind/> element SHOULD include an empty <required/> element to explicitly indicate that resource binding must be completed at this stage of the stream negotiation process. (Note: The server SHOULD NOT include the resource binding stream feature until after successful SASL negotiation.)

S: <stream:stream
       from='example.com'
       id='gPybzaOzBmaADgxKXu9UClbprp0='
       to='juliet@example.com'
       version='1.0'
       xml:lang='en'
       xmlns='jabber:client'
       xmlns:stream='http://etherx.jabber.org/streams'>

S: <stream:features>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <required/>
     </bind>
   </stream:features>

Upon being so informed that resource binding is required, the client MUST bind a resource to the stream as described in the following sections.



 TOC 

8.3.  Server-Generated Resource Identifier

A server that supports resource binding MUST be able to generate an XMPP resource identifier on behalf of a client. The resource identifier generated by the server MUST at a minimum be unique among the connected resources for that <node@domain> and SHOULD be random since the resource identifier may be security-critical. It is RECOMMENDED that the server-generated resource identifier be a Universally Unique Identifier (UUID), for which the format specified in [UUID] (Leach, P., Mealling, M., and R. Salz, “A Universally Unique IDentifier (UUID) URN Namespace,” July 2005.) is RECOMMENDED.

It is RECOMMENDED for the client to ask its server to generate an appropriate resource identifier on its behalf, rather than generating a resource on its own and requesting that the server accept the client-generated resource identifer.



 TOC 

8.3.1.  Success Case

A client requests a server-generated resource identifier by sending an IQ stanza of type "set" (see Section 9.2.3 (IQ Semantics)) containing an empty <bind/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace.

C: <iq id='bind_1' type='set'>
    <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
   </iq>

Once the server has generated an XMPP resource identifier for the client, it MUST return an IQ stanza of type "result" to the client, which MUST include a <jid/> child element that specifies the full JID for the connected resource as determined by the server.

S: <iq id='bind_1' type='result'>
    <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
      <jid>
        juliet@example.com/4db06f06-1ea4-11dc-aca3-000bcd821bfb
      </jid>
    </bind>
   </iq>


 TOC 

8.3.2.  Error Case

It is possible that the client is not allowed to bind a resource to the stream (e.g., because the node or user has reached a limit on the number of connected resources allowed). In this case, the server MUST return a <not-allowed/> stanza error to the client.

S: <iq id='bind_1' type='error'>
     <error type='cancel'>
       <not-allowed xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

8.4.  Client-Generated Resource Identifier

A client MAY attempt to specify the resource identifier on its own rather than asking the server to generate a resource identifier on its behalf.



 TOC 

8.4.1.  Success Case

A client asks its server to accept a client-generated resource identifier by sending an IQ stanza of type "set" containing a <bind/> element with a child <resource/> element containing non-zero-length XML character data.

C: <iq id='bind_2' type='set'>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <resource>balcony</resource>
     </bind>
   </iq>

The server MAY accept the resource identifier provided by the client, in which case it returns an IQ stanza of type "result" to the client, including a <jid/> child element that specifies the full JID for the connected resource.

S: <iq id='bind_2' type='result'>
    <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
      <jid>juliet@example.com/balcony</jid>
    </bind>
   </iq>

However, the server MAY instead override the client-generated resource identifier and generate a resource identifier on behalf of the client, as shown in the previous section.



 TOC 

8.4.2.  Error Cases

When a client attempts to set its own XMPP resource identifier during resource binding, the following stanza error conditions are possible:



 TOC 

8.4.2.1.  Not Allowed

If the client is not allowed to bind a resource to the stream, the server MUST return a <not-allowed/> error.

S: <iq id='bind_2' type='error'>
     <error type='cancel'>
       <not-allowed xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

8.4.2.2.  Bad Request

If the provided resource identifier cannot be processed by the server, the server MAY return a <bad-request/> error (but SHOULD instead apply the Resourceprep (Resourceprep) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) or otherwise process the resource identifier so that it is in conformance).

S: <iq id='bind_2' type='error'>
     <error type='modify'>
       <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

8.4.2.3.  Conflict

If there is already a connected resource of the same name, the server MUST do one of the following:

  1. Not accept the resource identifier provided by the client but instead override it with an XMPP resource identifier that the server generates.
  2. Terminate the current resource and allow the newly-requested resource.
  3. Disallow the newly-requested resource and maintain the current resource.

Which of these the server does is up to the implementation, although it is RECOMMENDED to implement case #1.

In case #2, the server MUST send a <conflict/> stream error to the current resource, terminate the XML stream and underlying TCP connection for the current resource, and return an IQ stanza of type "result" (indicating success) to the newly-requested resource.

In case #3, the server MUST send a <conflict/> stanza error to the newly-requested resource but maintain the XML stream for that connection so that the newly-requested resource has an opportunity to negotiate a non-conflicting resource identifier before sending another request for resource binding.



 TOC 

8.5.  Binding Multiple Resources

A server MAY support binding of multiple resources to the same stream. This functionality is desirable in certain environments (e.g., for devices that are unable to open more than one TCP connection or when a machine runs a local XMPP client daemon that is used by multiple applications).



 TOC 

8.5.1.  Support

If a server supports binding of multiple resources to a stream, it MUST enable a client to unbind resources. A server that supports unbinding MUST also support binding of multiple resources. Thus a client can discover whether a server supports binding of multiple resources by determining if the server advertises a stream feature of <unbind/>, as follows.

S: <stream:features>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <required/>
     </bind>
     <unbind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
   </stream:features>


 TOC 

8.5.2.  Binding an Additional Resource

A connected client binds an additional resource by following the protocol for binding of the original resource, i.e., by sending an IQ stanza of type "set" containing a <bind/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace (either empty to request server generation of the resource identifier or containing a <resource/> element with XML character data to request client generation of the resource identifier).



 TOC 

8.5.3.  Unbinding a Resource



 TOC 

8.5.3.1.  Success Case

A client unbinds a resource by sending an IQ stanza of type "set" containing an <unbind/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace, which in turn contains a child element of <resource/> whose XML character data specifies the resource to be unbound:

C: <iq id='unbind_1' type='set'>
     <unbind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <resource>someresource</resource>
     </unbind>
   </iq>

If no error occurs, the server MUST unbind the resource and no longer accept stanzas whose 'from' address specifies the full JID associated with that resource.

S: <iq id='unbind_1' type='result'/>

When a client unbinds the only resource associated with the stream, the server SHOULD close the stream and terminate the TCP connection.

S: <iq id='unbind_1' type='result'/>

S: </stream:stream>


 TOC 

8.5.3.2.  Error Cases



 TOC 

8.5.3.2.1.  Unbind Not Supported

If the server does not understand the <unbind/> element, it MUST return a stanza error, which SHOULD be <bad-request/> or <feature-not-implemented/>.

S: <iq id='unbind_1' type='error'>
     <error type='modify'>
       <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

8.5.3.2.2.  No Such Resource

If there is no such resource for that stream, the server MUST return an error of <item-not-found/>.

S: <iq id='unbind_1' type='error'>
     <error type='cancel'>
       <item-not-found xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

8.5.4.  From Addresses

When a client binds multiple resources to the same stream, proper management of 'from' addresses is imperative. In particular, a client MUST specify a 'from' address on every stanza it sends over a stream to which it has bound multiple resources, where the 'from' address is the full JID (<node@domain.tld/resource>) associated with the relevant resource. If a client does not specify a 'from' address on a stanza it sends over a stream to which it has bound multiple resources, the server MUST return the stanza to the client with an <unknown-sender/> stanza error.

C: <message to='romeo@example.net'>
     <body>Wherefore art thou?</body>
   </message>

S: <message from='romeo@example.net'
            type='error'>
     <body>Wherefore art thou?</body>
     <error type='modify'>
       <unknown-sender xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </message>

Naturally, the rules regarding validation of asserted 'from' addresses still apply (see Section 11 (Server Rules for Processing XML Stanzas)).



 TOC 

9.  XML Stanzas

After a client has connected to a server or two servers have connected to each other, either party can send XML stanzas over the negotiated stream. Three kinds of XML stanza are defined for the 'jabber:client' and 'jabber:server' namespaces: <message/>, <presence/>, and <iq/>. In addition, there are five common attributes for these stanza types. These common attributes, as well as the basic semantics of the three stanza types, are defined herein; more detailed information regarding the syntax of XML stanzas for instant messaging and presence applications is provided in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.), and for other applications in the relevant XMPP extension specifications.

An XML stanza is the basic unit of meaning in XMPP. A server MUST NOT process a partial stanza and a server MUST NOT attach meaning to the transmission timing of any child element within a stanza.

Support for the XML stanza syntax and semantics defined herein is REQUIRED in XMPP client and server implementations.



 TOC 

9.1.  Common Attributes

The following five attributes are common to message, presence, and IQ stanzas.



 TOC 

9.1.1.  to

The 'to' attribute specifies the JID of the intended recipient for the stanza.

<message to='romeo@example.net'>
  <body>Art thou not Romeo, and a Montague?</body>
</message>

For information about server processing of inbound and outbound XML stanzas based on the nature of the 'to' address, refer to Section 11 (Server Rules for Processing XML Stanzas).



 TOC 

9.1.1.1.  Client-to-Server Streams

The following rules apply to the 'to' attribute in the context of XML streams qualified by the 'jabber:client' namespace (i.e., client-to-server streams).

  1. A stanza with a specific intended recipient MUST possess a 'to' attribute.
  2. A stanza sent from a client to a server for direct processing by the server (e.g., presence sent to the server for broadcasting to other entities) SHOULD NOT possess a 'to' attribute.



 TOC 

9.1.1.2.  Server-to-Server Streams

The following rules apply to the 'to' attribute in the context of XML streams qualified by the 'jabber:server' namespace (i.e., server-to-server streams).

  1. A stanza MUST possess a 'to' attribute; if a server receives a stanza that does not meet this restriction, it MUST generate an <improper-addressing/> stream error and terminate both the XML stream and the underlying TCP connection with the offending server.



 TOC 

9.1.2.  from

The 'from' attribute specifies the JID of the sender.

<message from='juliet@example.com/balcony'
         to='romeo@example.net'>
  <body>Art thou not Romeo, and a Montague?</body>
</message>


 TOC 

9.1.2.1.  Client-to-Server Streams

The following rules apply to the 'from' attribute in the context of XML streams qualified by the 'jabber:client' namespace (i.e., client-to-server streams).

  1. When the server receives an XML stanza from a client and the stanza does not include a 'from' attribute, the server MUST add a 'from' attribute to the stanza, where the value of the 'from' attribute is the full JID (<node@domain/resource>) determined by the server for the connected resource that generated the stanza (see Section 3.5 (Determination of Addresses)), or the bare JID (<node@domain>) in the case of subscription-related presence stanzas (see [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.)); the only exception to this rule occurs when multiple resources are bound to the same stream as described under Section 8.5 (Binding Multiple Resources).
  2. When the server receives an XML stanza from a client and the stanza includes a 'from' attribute, the server MUST either (a) validate that the value of the 'from' attribute provided by the client is that of a connected resource for the associated entity or (b) override the provided 'from' attribute by adding a 'from' attribute as specified under Rule #1.
  3. When the server generates a stanza from the server for delivery to the client on behalf of the account of the connected client (e.g., in the context of data storage services provided by the server on behalf of the client), the stanza MUST either (a) not include a 'from' attribute or (b) include a 'from' attribute whose value is the account's bare JID (<node@domain>).
  4. When the server generates a stanza from the server itself for delivery to the client, the stanza MUST include a 'from' attribute whose value is the mere domain (<domain>) of the server.
  5. A server MUST NOT send to the client a stanza without a 'from' attribute if the stanza was not generated by the server (e.g., if it was generated by another client or another server); therefore, when a client receives a stanza that does not include a 'from' attribute, it MUST assume that the stanza is from the server to which the client is connected.



 TOC 

9.1.2.2.  Server-to-Server Streams

The following rules apply to the 'from' attribute in the context of XML streams qualified by the 'jabber:server' namespace (i.e., server-to-server streams).

  1. A stanza MUST possess a 'from' attribute; if a server receives a stanza that does not meet this restriction, it MUST generate an <improper-addressing/> stream error and terminate the underlying TCP connection.
  2. The domain identifier portion of the JID contained in the 'from' attribute MUST match the hostname of the sending server (or any validated domain thereof) as communicated in the SASL negotiation (see Section 7 (SASL Negotiation)), server dialback (see [XEP‑0220] (Saint-Andre, P. and J. Miller, “Server Dialback,” July 2007.), or similar means; if a server receives a stanza that does not meet this restriction, it MUST generate an <invalid-from/> stream error and terminate the underlying TCP connection.

Enforcement of these rules helps to prevent a denial of service attack launched from a rogue server.



 TOC 

9.1.3.  id

The 'id' attribute MAY be used by a sending entity for internal tracking of stanzas that it sends and receives (especially for tracking the request-response interaction inherent in the semantics of IQ stanzas). The value of the 'id' attribute MAY be unique globally, within a domain, or within a stream. The semantics of IQ stanzas impose additional restrictions; see Section 9.2.3 (IQ Semantics).



 TOC 

9.1.4.  type

The 'type' attribute specifies the purpose or context of the message, presence, or IQ stanza. The particular allowable values for the 'type' attribute vary depending on whether the stanza is a message, presence, or IQ stanza. The defined values for message and presence stanzas are specific to instant messaging and presence applications and therefore are specified in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.), whereas the values for IQ stanzas specify the role of an IQ stanza in a structured request-response exchange and thus are specified under Section 9.2.3 (IQ Semantics). The only 'type' value common to all three stanzas is "error"; see Section 9.3 (Stanza Errors).



 TOC 

9.1.5.  xml:lang

A stanza SHOULD possess an 'xml:lang' attribute (as defined in Section 2.12 of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.)) if the stanza contains XML character data that is intended to be presented to a human user (as explained in [CHARSET] (Alvestrand, H., “IETF Policy on Character Sets and Languages,” January 1998.), "internationalization is for humans"). The value of the 'xml:lang' attribute specifies the default language of any such human-readable XML character data.

<presence from='romeo@example.net/orchard' xml:lang='en'>
  <show>dnd</show>
  <status>Wooing Juliet</status>
</presence>

The value of the 'xml:lang' attribute MAY be overridden by the 'xml:lang' attribute of a specific child element.

<presence from='romeo@example.net/orchard' xml:lang='en'>
  <show>dnd</show>
  <status>Wooing Juliet</status>
  <status xml:lang='cs'>Dvo&#x0159;&#x00ED;m se Julii</status>
</presence

If an outbound stanza generated by a client does not possess an 'xml:lang' attribute, the client's server MAY add an 'xml:lang' attribute whose value is that specified for the stream as defined under Section 5.3 (Stream Attributes).

C: <presence from='romeo@example.net/orchard'>
     <show>dnd</show>
     <status>Wooing Juliet</status>
   </presence>

S: <presence from='romeo@example.net/orchard'
             to='juliet@example.com'
             xml:lang='en'>
     <show>dnd</show>
     <status>Wooing Juliet</status>
   </presence>

If an inbound stanza received received by a client or server does not possess an 'xml:lang' attribute, an implementation MUST assume that the default language is that specified for the stream as defined under Section 5.3 (Stream Attributes).

The value of the 'xml:lang' attribute MUST conform to the NMTOKEN datatype (as defined in Section 2.3 of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.)) and MUST conform to the format defined in [LANGTAGS] (Phillips, A. and M. Davis, “Tags for Identifying Languages,” September 2006.).

A server MUST NOT modify or delete 'xml:lang' attributes on stanzas it receives from other entities.



 TOC 

9.2.  Basic Semantics



 TOC 

9.2.1.  Message Semantics

The <message/> stanza can be seen as a "push" mechanism whereby one entity pushes information to another entity, similar to the communications that occur in a system such as email. All message stanzas SHOULD possess a 'to' attribute that specifies the intended recipient of the message; upon receiving such a stanza, a server SHOULD route or deliver it to the intended recipient (see Section 11 (Server Rules for Processing XML Stanzas) for general routing and delivery rules related to XML stanzas).



 TOC 

9.2.2.  Presence Semantics

The <presence/> stanza can be seen as a specialized broadcast or "publish-subscribe" mechanism, whereby multiple entities receive information about an entity to which they have subscribed (in this case, network availability information). In general, a publishing entity (client) SHOULD send a presence stanza with no 'to' attribute, in which case the server to which the entity is connected SHOULD broadcast or multiplex that stanza to all subscribing entities. However, a publishing entity MAY also send a presence stanza with a 'to' attribute, in which case the server SHOULD route or deliver that stanza to the intended recipient. See Section 11 (Server Rules for Processing XML Stanzas) for general routing and delivery rules related to XML stanzas, and [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.) for rules specific to presence applications.



 TOC 

9.2.3.  IQ Semantics

Info/Query, or IQ, is a request-response mechanism, similar in some ways to [HTTP] (Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, “Hypertext Transfer Protocol -- HTTP/1.1,” June 1999.). The semantics of IQ enable an entity to make a request of, and receive a response from, another entity. The data content of the request and response is defined by the schema or other structural definition associated with the XML namespace that qualifies the direct child element of the IQ element (see Section 9.4 (Extended Content)), and the interaction is tracked by the requesting entity through use of the 'id' attribute. Thus, IQ interactions follow a common pattern of structured data exchange such as get/result or set/result (although an error may be returned in reply to a request if appropriate):

Requesting                  Responding
  Entity                      Entity
----------                  ----------
    |                            |
    | <iq id='1' type='get'>     |
    |   [ ... payload ... ]      |
    | </iq>                      |
    | -------------------------> |
    |                            |
    | <iq id='1' type='result'>  |
    |   [ ... payload ... ]      |
    | </iq>                      |
    | <------------------------- |
    |                            |
    | <iq id='2' type='set'>     |
    |   [ ... payload ... ]      |
    | </iq>                      |
    | -------------------------> |
    |                            |
    | <iq id='2' type='error'>   |
    |   [ ... condition ... ]    |
    | </iq>                      |
    | <------------------------- |
    |                            |

In order to enforce these semantics, the following rules apply:

  1. The 'id' attribute is REQUIRED for IQ stanzas.
  2. The 'type' attribute is REQUIRED for IQ stanzas. The value MUST be one of the following:
  3. An entity that receives an IQ request of type "get" or "set" MUST reply with an IQ response of type "result" or "error". The response MUST preserve the 'id' attribute of the request.
  4. An entity that receives a stanza of type "result" or "error" MUST NOT respond to the stanza by sending a further IQ response of type "result" or "error"; however, the requesting entity MAY send another request (e.g., an IQ of type "set" in order to provide required information discovered through a get/result pair).
  5. An IQ stanza of type "get" or "set" MUST contain one and only one child element, which specifies the semantics of the particular request.
  6. An IQ stanza of type "result" MUST include zero or one child elements.
  7. An IQ stanza of type "error" MAY include the child element contained in the associated "get" or "set" and MUST include an <error/> child; for details, see Section 9.3 (Stanza Errors).


 TOC 

9.3.  Stanza Errors

Stanza-related errors are handled in a manner similar to stream errors (Stream Errors). Unlike stream errors, stanza errors are recoverable; therefore they do not result in termination of the XML stream and underlying TCP connection. Instead, the entity that discovers the error condition returns an ERROR STANZA to the sender, i.e., a stanza of the same kind (message, presence, or IQ) whose 'type' attribute is set to a value of "error" and which contains an <error/> child element that specifies the error condition. The specified error condition provides a hint regarding actions that the sender can take to remedy the error.



 TOC 

9.3.1.  Rules

The following rules apply to stanza errors:

  1. The receiving or processing entity that detects an error condition in relation to a stanza SHOULD return an error stanza (and MUST do so for IQ stanzas).
  2. The entity that generates an error stanza MAY include the original XML sent so that the sender can inspect and, if necessary, correct the XML before attempting to resend.
  3. An error stanza MUST contain an <error/> child element.
  4. An <error/> child MUST NOT be included if the 'type' attribute has a value other than "error" (or if there is no 'type' attribute).
  5. An entity that receives an error stanza MUST NOT respond to the stanza with a further error stanza; this helps to prevent looping.


 TOC 

9.3.2.  Syntax

The syntax for stanza-related errors is:

<stanza-kind from='intended-recipient' to='sender' type='error'>
  [OPTIONAL to include sender XML here]
  <error type='error-type'>
    <defined-condition xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
    [<text xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'
          xml:lang='langcode'>
      OPTIONAL descriptive text
    </text>]
    [OPTIONAL application-specific condition element]
  </error>
</stanza-kind>

The "stanza-kind" MUST be one of message, presence, or iq.

The "error-type MUST be one of the following:

The <error/> element:

Note: The <text/> element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It SHOULD NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a user, but MAY be shown in addition to the error message associated with the included condition element (or elements).



 TOC 

9.3.3.  Defined Conditions

The following conditions are defined for use in stanza errors.



 TOC 

9.3.3.1.  bad-request

The sender has sent a stanza containing XML that does not conform to the appropriate schema or that cannot be processed (e.g., an IQ stanza that includes an unrecognized value of the 'type' attribute); the associated error type SHOULD be "modify".

C: <iq from='juliet@example.com/balcony'
       id='some-id'
       to='example.com'
       type='subscribe'>
     <ping xmlns='urn:xmpp:ping'/>
   </iq>

S: <iq from='example.com'
       id='some-id'
       to='juliet@example.com/balcony'
       type='error'>
     <error type='modify'>
       <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

9.3.3.2.  conflict

Access cannot be granted because an existing resource exists with the same name or address; the associated error type SHOULD be "cancel".

C: <iq id='bind_2' type='set'>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <resource>balcony</resource>
     </bind>
   </iq>

S: <iq id='bind_2' type='error'>
     <error type='cancel'>
       <conflict xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

9.3.3.3.  feature-not-implemented

The feature represented in the XML stanza is not implemented by the intended recipient or an intermediate server and therefore the stanza cannot be processed; the associated error type SHOULD be "cancel" or "modify".

C: <iq from='juliet@example.com/balcony'
       id='subscriptions1'
       to='pubsub.example.com'
       type='get'>
     <pubsub xmlns='http://jabber.org/protocol/pubsub'>
       <subscriptions/>
     </pubsub>
   </iq>

E: <iq from='pubsub.example.com
       id='subscriptions1'
       to='juliet@example.com/balcony'
       type='error'>
     <error type='cancel'>
       <feature-not-implemented
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
       <unsupported
           xmlns='http://jabber.org/protocol/pubsub#errors'
           feature='retrieve-subscriptions'/>
     </error>
   </iq>


 TOC 

9.3.3.4.  forbidden

The requesting entity does not possess the required permissions to perform the action; the associated error type SHOULD be "auth".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'
       type='error'>
     <error type='auth'>
       <forbidden xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.5.  gone

The recipient or server can no longer be contacted at this address (the error stanza MAY contain a new address in the XML character data of the <gone/> element); the associated error type SHOULD be "cancel" or "modify".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'
       type='error'>
     <error type='modify'>
       <gone xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'>
         conference.example.com
       </gone>
     </error>
   </presence>


 TOC 

9.3.3.6.  internal-server-error

The server could not process the stanza because of a misconfiguration or an otherwise-undefined internal server error; the associated error type SHOULD be "wait" or "cancel".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'
       type='error'>
     <error type='wait'>
       <internal-server-error
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.7.  item-not-found

The addressed JID or item requested cannot be found; the associated error type SHOULD be "cancel" or "modify".

C: <iq id='unbind_1' type='set'>
     <unbind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <resource>someresource</resource>
     </unbind>
   </iq>

S: <iq id='unbind_1' type='error'>
     <error type='cancel'>
       <item-not-found xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>

Note: An application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such information; instead it SHOULD return a <service-unavailable/> error.



 TOC 

9.3.3.8.  jid-malformed

The sending entity has provided or communicated an XMPP address (e.g., a value of the 'to' attribute) or aspect thereof (e.g., an XMPP resource identifier) that does not adhere to the syntax defined under Section 3 (Addresses); the associated error type SHOULD be "modify".

C: <presence
       from='juliet@example.com/balcony'
       to='ch@r@cters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='ch@r@cters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'
       type='error'>
     <error type='modify'>
       <jid-malformed
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.9.  not-acceptable

The recipient or server understands the request but is refusing to process it because it does not meet criteria defined by the recipient or server (e.g., a local policy regarding stanza size limits or acceptable words in messages); the associated error type SHOULD be "modify".

C: <message to='juliet@example.com' id='foo'>
     <body>[ ... the-emacs-manual ... ]</body>
   </message>

S: <message from='juliet@example.com' id='foo'>
     <error type='modify'>
       <not-acceptable
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </message>


 TOC 

9.3.3.10.  not-allowed

The recipient or server does not allow any entity to perform the action (e.g., sending to entities at a blacklisted domain); the associated error type SHOULD be "cancel".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'>
     <error type='cancel'>
       <not-allowed xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.11.  not-authorized

The sender must provide proper credentials before being allowed to perform the action, or has provided improper credentials; the associated error type SHOULD be "auth".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'>
     <error type='auth'>
       <not-authorized xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.12.  not-modified

The item requested has not changed since it was last requested; the associated error type SHOULD be "continue".

C: <iq from='juliet@capulet.com/balcony'
       id='roster2'
       type='get'>
    <query xmlns='jabber:iq:roster'>
       <headers xmlns='http://jabber.org/protocol/shim'>
         <header name='If-None-Match'>
           some-long-opaque-string
         </header>
       </headers>
    </query>
   </iq>

S: <iq type='error'
       to='juliet@capulet.com/balcony'
       id='roster2'>
     <query xmlns='jabber:iq:roster'>
       <headers xmlns='http://jabber.org/protocol/shim'>
         <header name='If-None-Match'>
           some-long-opaque-string
         </header>
       </headers>
     </query>
     <error type='modify'>
       <not-modified xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

9.3.3.13.  payment-required

The requesting entity is not authorized to access the requested service because payment is required; the associated error type SHOULD be "auth".

C: <iq from='romeo@example.net/foo'
       id='items1'
       to='pubsub.example.com'
       type='get'>
     <pubsub xmlns='http://jabber.org/protocol/pubsub'>
       <items node='my_musings'/>
     </pubsub>
   </iq>

E: <iq from='pubsub.example.com'
       id='items1'
       to='romeo@example.net/foo'
       type='error'>
     <error type='auth'>
       <payment-required
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

9.3.3.14.  recipient-unavailable

The intended recipient is temporarily unavailable; the associated error type SHOULD be "wait".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'>
     <error type='wait'>
       <recipient-unavailable
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>

Note: An application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such information; instead it SHOULD return a <service-unavailable/> error.



 TOC 

9.3.3.15.  redirect

The recipient or server is redirecting requests for this information to another entity, typically in a temporary fashion; the associated error type SHOULD be "modify" and the error stanza SHOULD contain the alternate address (which SHOULD be a valid JID) in the XML character data of the <redirect/> element.

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'
       type='error'>
     <error type='modify'>
       <redirect xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'>
         characters@conference.example.org
       </redirect>
     </error>
   </presence>


 TOC 

9.3.3.16.  registration-required

The requesting entity is not authorized to access the requested service because prior registration is required; the associated error type SHOULD be "auth".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'>
     <error type='auth'>
       <registration-required
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.17.  remote-server-not-found

A remote server or service specified as part or all of the JID of the intended recipient does not exist; the associated error type SHOULD be "cancel".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'>
     <error type='wait'>
       <remote-server-not-found
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.18.  remote-server-timeout

A remote server or service specified as part or all of the JID of the intended recipient (or required to fulfill a request) could not be contacted within a reasonable amount of time; the associated error type SHOULD be "wait".

C: <presence
       from='juliet@example.com/balcony'
       to='characters@chat.example.com/JulieC'>
     <x xmlns='http://jabber.org/protocol/muc'/>
   </presence>

E: <presence
       from='characters@chat.example.com/JulieC'
       to='juliet@example.com/balcony'>
     <error type='wait'>
       <remote-server-timeout
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </presence>


 TOC 

9.3.3.19.  resource-constraint

The server or recipient lacks the system resources necessary to service the request; the associated error type SHOULD be "wait".

C: <iq from='romeo@example.net/foo'
       id='items1'
       to='pubsub.example.com'
       type='get'>
     <pubsub xmlns='http://jabber.org/protocol/pubsub'>
       <items node='my_musings'/>
     </pubsub>
   </iq>

E: <iq from='pubsub.example.com'
       id='items1'
       to='romeo@example.net/foo'
       type='error'>
     <error type='wait'>
       <resource-constraint
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </iq>


 TOC 

9.3.3.20.  service-unavailable

The server or recipient does not currently provide the requested service; the associated error type SHOULD be "cancel".

C: <message from='romeo@example.net/foo'
            to='juliet@example.com'>
     <body>Hello?</body>
   </message>

S: <message from='juliet@example.com/foo'
            to='romeo@example.net'>
     <error type='cancel'>
       <service-unavailable
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </message>

An application SHOULD return a <service-unavailable/> error instead of <item-not-found/> or <recipient-unavailable/> if sending one of the latter errors would provide information about the intended recipient's network availability to an entity that is not authorized to know such information.



 TOC 

9.3.3.21.  subscription-required

The requesting entity is not authorized to access the requested service because a prior subscription is required; the associated error type SHOULD be "auth".

C: <message
       from='romeo@example.net/orchard'
       to='playbot@shakespeare.example.com'
     <body>help</body>
   </message>

E: <message
      from='playbot@shakespeare.example.com'
      to='romeo@example.net/orchard'
      type='error'>
     <error type='auth'>
       <subscription-required
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </message>


 TOC 

9.3.3.22.  undefined-condition

The error condition is not one of those defined by the other conditions in this list; any error type may be associated with this condition, and it SHOULD be used only in conjunction with an application-specific condition.

C: <message
       from='northumberland@shakespeare.lit'
       id='richard2-4.1.247'
       to='kingrichard@royalty.england.lit'>
     <body>My lord, dispatch; read o'er these articles.</body>
     <amp xmlns='http://jabber.org/protocol/amp'>
       <rule action='notify'
             condition='deliver'
             value='stored'/>
     </amp>

S: <message from='example.org'
            id='amp1'
            to='northumberland@example.net/field'
            type='error'>
     <amp xmlns='http://jabber.org/protocol/amp'
          from='kingrichard@example.org'
          status='error'
          to='northumberland@example.net/field'>
       <rule action='error'
             condition='deliver'
             value='stored'/>
     </amp>
     <error type='modify'>
       <undefined-condition
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
       <failed-rules xmlns='http://jabber.org/protocol/amp#errors'>
         <rule action='error'
               condition='deliver'
               value='stored'/>
       </failed-rules>
     </error>
   </message>


 TOC 

9.3.3.23.  unexpected-request

The recipient or server understood the request but was not expecting it at this time (e.g., the request was out of order); the associated error type SHOULD be "wait" or "modify".

C: <iq from='romeo@example.net/foo'
       id='unsub1'
       to='pubsub.example.com'
       type='set'>
     <pubsub xmlns='http://jabber.org/protocol/pubsub'>
        <unsubscribe
            node='my_musings'
            jid='romeo@example.net'/>
     </pubsub>
   </iq>

E: <iq from='pubsub.example.com'
       id='unsub1'
       to='romeo@example.net/foo'
       type='error'>
     <error type='cancel'>
       <unexpected-request
           xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
       <not-subscribed
           xmlns='http://jabber.org/protocol/pubsub#errors'/>
     </error>
   </iq>


 TOC 

9.3.3.24.  unknown-sender

The stanza 'from' address specified by a connected client is not valid for the stream (e.g., the stanza does not include a 'from' address when multiple resources are bound to the stream as described under Section 8.5.4 (From Addresses)); the associated error type SHOULD be "modify".

C: <message to='romeo@example.net'>
     <body>Wherefore art thou?</body>
   </message>

S: <message from='romeo@example.net'
            type='error'>
     <body>Wherefore art thou?</body>
     <error type='modify'>
       <unknown-sender xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
     </error>
   </message>


 TOC 

9.3.4.  Application-Specific Conditions

As noted, an application MAY provide application-specific stanza error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or further qualify a defined element. Thus, the <error/> element will contain two or three child elements:

<iq id='some-id' type='error'>
  <error type='modify'>
    <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
    <too-many-parameters xmlns='application-ns'/>
  </error>
</iq>
<message type='error' id='another-id'>
  <error type='modify'>
    <undefined-condition
          xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
    <text xml:lang='en'
          xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'>
      [ ... application-specific information ... ]
    </text>
    <special-application-condition xmlns='application-ns'/>
  </error>
</message>


 TOC 

9.4.  Extended Content

While the message, presence, and IQ stanzas provide basic semantics for messaging, availability, and request-response interactions, XMPP uses XML namespaces (see [XML‑NAMES] (Bray, T., Hollander, D., and A. Layman, “Namespaces in XML,” January 1999.) to extend the basic stanza syntax for the purpose of providing additional functionality. Thus a message or presence stanza MAY contain one or more optional child elements specifying content that extends the meaning of the message (e.g., an XHTML-formatted version of the message body as described in [XEP‑0071] (Saint-Andre, P., “XHTML-IM,” August 2007.)), and an IQ stanza of type "get" or "set" MUST contain one such child element. This child element MAY have any name and MUST possess a namespace declaration (other than "jabber:client", "jabber:server", or "http://etherx.jabber.org/streams") that defines all data contained within the child element. Such a child element is said to be EXTENDED CONTENT and its namespace name is said to be an EXTENDED NAMESPACE.

Support for any given extended namespace is OPTIONAL on the part of any implementation. If an entity does not understand such a namespace, the entity's expected behavior depends on whether the entity is (1) the recipient or (2) an entity that is routing the stanza to the recipient.

Recipient:
If a recipient receives a stanza that contains a child element it does not understand, it SHOULD silently ignore that particular XML data, i.e., it SHOULD not process it or present it to a user or associated application (if any). In particular:
  • If an entity receives a message or presence stanza that contains XML data qualified by a namespace it does not understand, the portion of the stanza that qualified by the unknown namespace SHOULD be ignored.
  • If an entity receives a message stanza whose only child element is qualified by a namespace it does not understand, it MUST ignore the entire stanza.
  • If an entity receives an IQ stanza of type "get" or "set" containing a child element qualified by a namespace it does not understand, the entity SHOULD return an IQ stanza of type "error" with an error condition of <service-unavailable/>.
Router:
If a routing entity (typically a server) handles a stanza that contains a child element it does not understand, it SHOULD ignore the associated XML data by routing or delivering it untouched to the recipient.


 TOC 

10.  Examples



 TOC 

10.1.  Client-to-Server

The following examples show the XMPP data flow for a client negotiating an XML stream with a server, exchanging XML stanzas, and closing the negotiated stream. The server is "example.com", the server requires use of TLS, the client authenticates via the SASL DIGEST-MD5 mechanism as "juliet@example.com", and the client binds a server-generated resource to the stream. It is assumed that before sending the initial stream header, the client has already resolved an SRV record of _xmpp-client._tcp.example.com and has opened a TCP connection to the advertised port at the resolved IP address.

Note: The alternate steps shown are provided only to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the examples.



 TOC 

10.1.1.  TLS

Step 1: Client initiates stream to server:

C: <stream:stream
     from='juliet@example.com'
     to='example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'>

Step 2: Server responds by sending a response stream header to client:

S: <stream:stream
     from='example.com'
     id='t7AMCin9zjMNwQKDnplntZPIDEI='
     to='juliet@example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'

Step 3: Server sends stream features to client (STARTTLS extension only at this point):

S: <stream:features>
     <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
       <required/>
     </starttls>
   </stream:features>

Step 4: Client sends STARTTLS command to server:

C: <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

Step 5: Server informs client that it is allowed to proceed:

S: <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

Step 5 (alt): Server informs client that TLS negotiation has failed and closes both XML stream and TCP connection:

S: <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

S: </stream:stream>

Step 6: Client and server attempt to complete TLS negotiation over the existing TCP connection (see [TLS] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” April 2006.) for details).

Step 7: If TLS negotiation is successful, client initiates a new stream to server:

C: <stream:stream
     from='juliet@example.com'
     to='example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'>

Step 7 (alt): If TLS negotiation is unsuccessful, server closes TCP connection.



 TOC 

10.1.2.  SASL

Step 8: Server responds by sending a stream header to client along with any available stream features:

S: <stream:stream
     from='example.com'
     id='vgKi/bkYME8OAj4rlXMkpucAqe4='
     to='juliet@example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'

S: <stream:features>
     <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
       <mechanism>DIGEST-MD5</mechanism>
       <mechanism>PLAIN</mechanism>
       <required/>
     </mechanisms>
   </stream:features>

Step 9: Client selects an authentication mechanism, in this case [DIGEST‑MD5] (Leach, P. and C. Newman, “Using Digest Authentication as a SASL Mechanism,” May 2000.) with an empty authorization identity ("="):

C: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
         mechanism='DIGEST-MD5'>=</auth>

Step 10: Server sends a [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) encoded challenge to client:

S: <challenge xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
   cmVhbG09ImV4YW1wbGUuY29tIixub25jZT0iT0E2TUc5dEVRR20yaGgiLHFvcD0i
   YXV0aCIsY2hhcnNldD11dGYtOCxhbGdvcml0aG09bWQ1LXNlc3MK
   </challenge>

The decoded challenge is:

realm="example.com",nonce="OA6MG9tEQGm2hh",
qop="auth",charset=utf-8,algorithm=md5-sess

Step 10 (alt): Server returns error to client:

S: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <temporary-auth-failure/>
   </failure>

S: </stream:stream>

Step 11: Client sends a [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) encoded response to the challenge:

C: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
   dXNlcm5hbWU9Imp1bGlldCIscmVhbG09ImV4YW1wbGUuY29tIixub25jZT0iT0E2
   TUc5dEVRR20yaGgiLGNub25jZT0iT0E2TUhYaDZWcVRyUmsiLG5jPTAwMDAwMDAx
   LHFvcD1hdXRoLGRpZ2VzdC11cmk9InhtcHAvZXhhbXBsZS5jb20iLHJlc3BvbnNl
   PWQzODhkYWQ5MGQ0YmJkNzYwYTE1MjMyMWYyMTQzYWY3LGNoYXJzZXQ9dXRmLTgK
   </response>

The decoded response is:

username="juliet",realm="example.com",
nonce="OA6MG9tEQGm2hh",cnonce="OA6MHXh6VqTrRk",
nc=00000001,qop=auth,digest-uri="xmpp/example.com",
response=d388dad90d4bbd760a152321f2143af7,charset=utf-8

Step 12: Server informs client of success and includes [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) encoded value for subsequent authentication:

S: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
   cnNwYXV0aD1lYTQwZjYwMzM1YzQyN2I1NTI3Yjg0ZGJhYmNkZmZmZAo=
   </success>

The decoded value for subsequent authentication is:

rspauth=ea40f60335c427b5527b84dbabcdfffd

Step 12 (alt): Server returns error to client:

S: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <not-authorized/>
   </failure>

Step 13: Client initiates a new stream to server:

C: <stream:stream
     from='juliet@example.com'
     to='example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'


 TOC 

10.1.3.  Resource Binding

Step 14: Server responds by sending a stream header to client along with supported features (in this case resource binding):

S: <stream:stream
     from='example.com'
     id='gPybzaOzBmaADgxKXu9UClbprp0='
     to='juliet@example.com'
     version='1.0'
     xml:lang='en'
     xmlns='jabber:client'
     xmlns:stream='http://etherx.jabber.org/streams'>

S: <stream:features>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <required/>
     </bind>
     <unbind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
   </stream:features>

Upon being so informed that resource binding is required, the client MUST bind a resource to the stream; here we assume that the client asks the server to generate a resource identifier on its behalf.

Step 15: Client binds a resource:

C: <iq id='bind_1' type='set'>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
   </iq>

Step 16: Server generates resource identifier and informs client of successful resource binding:

S: <iq id='bind_1' type='result'>
     <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
       <jid>
         juliet@example.com/4db06f06-1ea4-11dc-aca3-000bcd821bfb
       </jid>
     </bind>
   </iq>


 TOC 

10.1.4.  Stanza Exchange

Now the client is allowed to send XML stanzas over the negotiated stream.

C: <message
     from='juliet@example.com/4db06f06-1ea4-11dc-aca3-000bcd821bfb'
     to='romeo@example.net'
     xml:lang='en'>
     <body>Art thou not Romeo, and a Montague?</body>
   </message>

If necessary, sender's server negotiates XML streams with intended recipient's server (see Section 10.2 (Server-to-Server Examples)).

The intended recipient replies and the message is delivered to the client.

E: <message
     from='romeo@example.net/63a6be96-1ea4-11dc-a38b-000bcd821cgc'
     to='juliet@example.com/4db06f06-1ea4-11dc-aca3-000bcd821bfb'
     xml:lang='en'>
     <body>Neither, fair saint, if either thee dislike.</body>
   </message>

The client may send and receive an unbounded number of subsequent XML stanzas over the stream.



 TOC 

10.1.5.  Close

Desiring to send no further messages, the client closes the stream.

C: </stream:stream>

Consistent with the recommended stream closing handshake, server closes stream as well:

S: </stream:stream>

Client now terminates the underlying TCP connection.



 TOC 

10.2.  Server-to-Server Examples

The following examples show the data flow for a server negotiating an XML stream with another server, exchanging XML stanzas, and closing the negotiated stream. The initiating server ("Server1") is example.com; the receiving server ("Server2") is example.net and it requires use of TLS; example.com presents a certificate and authenticates via the SASL EXTERNAL mechanism. It is assumed that before sending the initial stream header, Server1 has already resolved an SRV record of _xmpp-server._tcp.example.net and has opened a TCP connection to the advertised port at the resolved IP address.

Note: The alternate steps shown are provided only to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the examples.



 TOC 

10.2.1.  TLS

Step 1: Server1 initiates stream to Server2:

S1: <stream:stream
      from='example.com'
      to='example.net'
      version='1.0'
      xmlns='jabber:server'
      xmlns:stream='http://etherx.jabber.org/streams'>

Step 2: Server2 responds by sending a response stream header to Server1:

S2: <stream:stream
      from='example.net'
      id='hTiXkW+ih9k2SqdGkk/AZi0OJ/Q='
      to='example.com'
      version='1.0'
      xmlns='jabber:server'
      xmlns:stream='http://etherx.jabber.org/streams'>

Step 3: Server2 sends stream features to Server1:

S2: <stream:features>
      <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
        <required/>
      </starttls>
    </stream:features>

Step 4: Server1 sends the STARTTLS command to Server2:

S1: <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

Step 5: Server2 informs Server1 that it is allowed to proceed:

S2: <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

Step 5 (alt): Server2 informs Server1 that TLS negotiation has failed and closes stream:

S2: <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

S2: </stream:stream>

Step 6: Server1 and Server2 attempt to complete TLS negotiation via TCP.

Step 7: If TLS negotiation is successful, Server1 initiates a new stream to Server2:

S1: <stream:stream
      from='example.com'
      to='example.net'
      version='1.0'
      xmlns='jabber:server'
      xmlns:stream='http://etherx.jabber.org/streams'>

Step 7 (alt): If TLS negotiation is unsuccessful, Server2 closes TCP connection.



 TOC 

10.2.2.  SASL

Step 8: Server2 sends a response stream header to Server1 along with available stream features (including a preference for the SASL EXTERNAL mechanism):

S2: <stream:stream
      from='example.net'
      id='RChdjlgj/TIBcbT9Keu31zDihH4='
      to='example.com'
      version='1.0'
      xmlns='jabber:server'
      xmlns:stream='http://etherx.jabber.org/streams'>

S2: <stream:features>
      <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <mechanism>EXTERNAL</mechanism>
        <mechanism>DIGEST-MD5</mechanism>
        <required/>
      </mechanisms>
    </stream:features>

Step 9: Server1 selects the EXTERNAL mechanism, in this case with an authorization identity encoded according to [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.):

S1: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
          mechanism='EXTERNAL'/>ZXhhbXBsZS5jb20K</auth>

The decoded authorization identity is "example.com".

Step 10: Server2 determines that the authorization identity provided by Server1 matches the information in the presented certificate and therefore returns success:

S2: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

Step 11 (alt): Server2 informs Server1 of failed authentication:

S2: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
      <not-authorized/>
    </failure>

S2: </stream:stream>

Step 12: Server1 initiates a new stream to Server2:

S1: <stream:stream
      from='example.com'
      to='example.net'
      version='1.0'
      xmlns='jabber:server'
      xmlns:stream='http://etherx.jabber.org/streams'>

Step 13: Server2 responds by sending a stream header to Server1 along with any additional features (or, in this case, an empty features element):

S2: <stream:stream
      from='example.net'
      id='MbbV2FeojySpUIP6J91qaa+TWHM='
      to='example.com'
      version='1.0'
      xmlns='jabber:server'
      xmlns:stream='http://etherx.jabber.org/streams'>

S2: <stream:features/>


 TOC 

10.2.3.  Stanza Exchange

Now Server1 is allowed to send XML stanzas to Server2 over the negotiated stream; here we assume that the transferred stanzas are those shown earlier for client-to-server communication.

Server1 sends XML stanza to Server2:

S1: <message from='juliet@example.com/balcony'
             to='romeo@example.net'
             xml:lang='en'>
    <body>Art thou not Romeo, and a Montague?</body>
   </message>

The intended recipient replies and the message is delivered from Server2 to Server1.

Server2 sends XML stanza to Server1:

S2: <message from='romeo@example.net/orchard'
             to='juliet@example.com/balcony'
             xml:lang='en'>
      <body>Neither, fair saint, if either thee dislike.</body>
    </message>


 TOC 

10.2.4.  Close

Desiring to send no further messages, Server1 closes the stream. (In practice, the stream would most likely remain open for some time, since Server1 and Server2 do not immediately know if the stream will be needed for further communication.)

S1: </stream:stream>

Consistent with the recommended stream closing handshake, Server2 closes stream as well:

S2: </stream:stream>

Server1 now terminates the underlying TCP connection.



 TOC 

11.  Server Rules for Processing XML Stanzas

An XMPP server MUST ensure in-order processing of XML stanzas between any two entities. This includes stanzas sent by a client to its server for direct processing by the server (e.g., in-order processing of a roster get and initial presence as described in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.)).

Beyond the requirement for in-order processing, each server implementation will contain its own logic for processing stanzas it receives. Such logic determines whether the server needs to ROUTE a given stanza to another domain, DELIVER it to a local entity (typically a connected client associated with a local account), or HANDLE it directly within the server itself. The following rules apply.

Note: Particular XMPP applications MAY specify delivery rules that modify or supplement the following rules; for example, a set of delivery rules for instant messaging and presence applications is defined in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.).



 TOC 

11.1.  No 'to' Address



 TOC 

11.1.1.  Overview

If the stanza possesses no 'to' attribute, the server SHOULD handle it directly on behalf of the entity that sent it. Because all stanzas received from other servers MUST possess a 'to' attribute, this rule applies only to stanzas received from a local entity (such as a client) that is connected to the server.



 TOC 

11.1.2.  Message

If the server receives a message stanza with no 'to' attribute, it SHOULD handle it directly, which may include returning an error to the sending entity.



 TOC 

11.1.3.  Presence

If the server receives a presence stanza with no 'to' attribute, it SHOULD broadcast it to the entities that are subscribed to the sending entity's presence, if applicable (the semantics of presence broadcast for presence applications are defined in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.)).



 TOC 

11.1.4.  IQ

If the server receives an IQ stanza of type "get" or "set" with no 'to' attribute, it MUST do the following:

  1. If it understands the namespace that qualifies the content of the stanza, it MUST either handle the stanza directly on behalf of sending entity (where the meaning of "handle" is determined by the semantics of the qualifying namespace) or return an appropriate error to the sending entity.
  2. If it does not understand the namespace that qualifies the content of the stanza, it MUST return an error to the sending entity, which SHOULD be <service-unavailable/>.



 TOC 

11.2.  Local Domain

If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches one of the configured hostnames of the server itself, the server MUST first determine if the hostname is serviced by the server or by a specialized local service. If the latter, the server MUST route the stanza to that service. If the former, the server MUST proceed as follows.



 TOC 

11.2.1.  Mere Domain

If the JID contained in the 'to' attribute is of the form <domain>, then the server MUST either handle the stanza as appropriate for the stanza kind or return an error stanza to the sender.



 TOC 

11.2.2.  Resource at Domain

If the JID contained in the 'to' attribute is of the form <domain/resource>, then the server MUST either handle the stanza as appropriate for the stanza kind or return an error stanza to the sender.



 TOC 

11.2.3.  Node at Local Domain

If the JID contained in the 'to' attribute is of the form <node@domain> (bare JID) or <node@domain/resource> (full JID), then the server SHOULD deliver the stanza to the intended recipient. The following rules apply:

  1. If the JID contains an XMPP resource identifier (i.e., is of the form <node@domain/resource>) and there exists a connected resource that exactly matches the full JID, the recipient's server SHOULD deliver the stanza to that connection.
  2. If the JID contains an XMPP resource identifier and there exists no connected resource that exactly matches the full JID, the recipient's server SHOULD return a <service-unavailable/> stanza error to the sender.
  3. If the JID is of the form <node@domain> and there exists at least one connected resource for the node, the recipient's server SHOULD deliver the stanza to at least one of the connected resources if the stanza is a message or presence stanza and SHOULD handle it directly on behalf of the node if the stanza is an IQ stanza.

Note: More detailed rules in the context of instant messaging and presence applications are provided in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.).



 TOC 

11.3.  Foreign Domain

If the hostname of the domain identifier portion of the JID contained in the 'to' attribute does not match one of the configured hostnames of the server itself, the server SHOULD attempt to route the stanza to the foreign domain (subject to local service provisioning and security policies regarding inter-domain communication, since such communication is optional for any given deployment). There are two possible cases.



 TOC 

11.3.1.  Existing Stream

If a server-to-server stream already exists between the two domains, the sender's server shall attempt to route the stanza to the authoritative server for the foreign domain over the existing stream.



 TOC 

11.3.2.  No Existing Stream

If there exists no server-to-server stream between the two domains, the sender's server shall proceed as follows:

  1. Resolve the hostname of the foreign domain (as defined under Section 15.4 (Server-to-Server Communication)).
  2. Negotiate a server-to-server stream between the two domains (as defined under Section 6 (STARTTLS Negotiation) and Section 7 (SASL Negotiation)).
  3. Route the stanza to the authoritative server for the foreign domain over the newly-established stream.



 TOC 

11.3.3.  Error Handling

If routing to the intended recipient's server is unsuccessful, the sender's server MUST return an error to the sender, which SHOULD be <remote-server-not-found/> if resolution of the foreign domain is unsuccessful and <remote-server-timeout/> if resolution succeeds but streams cannot be negotiated.

If stream negotiation with the intended recipient's server is successful but the foreign server cannot deliver the stanza to the recipient, the foreign server shall return an error to the sender by way of the sender's server.



 TOC 

12.  XML Usage



 TOC 

12.1.  Restrictions

The Extensible Messaging and Presence Protocol (XMPP) defines a class of data objects called XML streams as well as the behavior of computer programs that process XML streams. XMPP is an application profile of the Extensible Markup Language [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.), and a complete XML stream (including start and end stream tags) is a conforming XML document.

However, XMPP does not deal with XML documents but with XML streams. Because XMPP does not require the parsing of arbitrary and complete XML documents, there is no requirement that XMPP needs to support the full feature set of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.). In particular, the following features of XML are prohibited in XMPP:

An XMPP implementation MUST behave as follow with regard to these features:

  1. An XMPP implementation MUST NOT inject characters matching such features into an XML stream.
  2. If an XMPP implementation receives characters matching such features over an XML stream, it MUST return a stream error, which SHOULD be <restricted-xml/> but MAY be <bad-format/>.



 TOC 

12.2.  XML Namespace Names and Prefixes

XML namespaces (see [XML‑NAMES] (Bray, T., Hollander, D., and A. Layman, “Namespaces in XML,” January 1999.)) are used within XMPP streams to create strict boundaries of data ownership. The basic function of namespaces is to separate different vocabularies of XML elements that are structurally mixed together. Ensuring that XMPP streams are namespace-aware enables any allowable XML to be structurally mixed with any data element within XMPP. XMPP-specific rules for XML namespace names and prefixes are defined in the following subsections.



 TOC 

12.2.1.  Streams Namespace

A streams namespace declaration is REQUIRED in all XML stream headers and the name of the streams namespace MUST be 'http://etherx.jabber.org/streams'. If this rule is violated, the entity that receives the offending stream header MUST return a stream error to the sending entity, which SHOULD be <invalid-namespace/> but MAY be <bad-format/>.

The element names of the <stream/> element and its <features/> and <error/> children MUST be qualified by the streams namespace prefix in all instances. If this rule is violated, the entity that receives the offending element MUST return a stream error to the sending entity, which SHOULD be <bad-format/>.

An implementation SHOULD generate only the 'stream:' prefix for these elements, and for historical reasons MAY accept only the 'stream:' prefix. If an entity receives a stream header with a streams namespace prefix it does not accept, it MUST return a stream error to the sending entity, which SHOULD be <bad-namespace-prefix/> but MAY be <bad-format/>.



 TOC 

12.2.2.  Default Namespace

A default namespace declaration is REQUIRED and defines the allowable first-level children of the root stream element. This namespace declaration MUST be the same for the initial stream and the response stream so that both streams are qualified consistently. The default namespace declaration applies to the stream and all first-level child element sent within a stream unless explicitly qualified by the streams namespace or another namespace).

A server implementation MUST support the following two default namespaces (for historical reasons, an implementation MAY support only these two default namespaces):

A client implementation MUST support the 'jabber:client' default namespace, and for historical reasons MAY support only that default namespace.

If an implementation accepts a stream that is qualified by the 'jabber:client' or 'jabber:server' namespace, it MUST support the common attributes (Common Attributes) and basic semantics (Basic Semantics) of all three core stanza types (message, presence, and IQ).

An implementation MUST NOT generate namespace prefixes for elements qualified by the default namespace if the default namespace is 'jabber:client' or 'jabber:server'.

Note: The 'jabber:client' and 'jabber:server' namespaces are nearly identical but are used in different contexts (client-to-server communication for 'jabber:client' and server-to-server communication for 'jabber:server'). The only difference between the two is that the 'to' and 'from' attributes are OPTIONAL on stanzas sent over XML streams qualified by the 'jabber:client' namespace, whereas they are REQUIRED on stanzas sent over XML streams qualified by the 'jabber:server' namespace.

An implementation MAY support a default namespace other than "jabber:client" or "jabber:server". However, because such namespaces would define applications other than XMPP, they are to be defined in separate specifications.



 TOC 

12.2.3.  Extended Namespaces

An EXTENDED NAMESPACE is an XML namespace that qualifies extended content as defined under Section 9.4 (Extended Content). For example, in the following stanza, the extended namespace is 'jabber:iq:roster':

<iq from='juliet@capulet.com/balcony'
    id='roster1'
    type='get'>
 <query xmlns='jabber:iq:roster'/>
</iq>

An XML stanza MAY contain XML data qualified by more than one extended namespace, either at the direct child level of the stanza (for presence and message stanzas) or in any mix of levels (for all stanzas).

<presence from='juliet@capulet.com/balcony'>
  <c xmlns='http://jabber.org/protocol/caps'
     node='http://exodus.jabberstudio.org/caps'
     ver='0.9'/>
  <x xmlns='vcard-temp:x:update'>
    <photo>sha1-hash-of-image</photo>
  </x>
</presence>
<message to='juliet@capulet.com'>
  <body>Hello?</body>
  <html xmlns='http://jabber.org/protocol/xhtml-im'>
    <body xmlns='http://www.w3.org/1999/xhtml'>
      <p style='font-weight:bold'>Hello?</t>
    </body>
  </html>
</message>
<iq from='juliet@capulet.com/balcony'
    id='roster2'
    type='get'>
 <query xmlns='jabber:iq:roster'>
    <headers xmlns='http://jabber.org/protocol/shim'>
      <header name='If-None-Match'>some-long-opaque-string</header>
    </headers>
 </query>
</iq>

An implementation SHOULD NOT generate namespace prefixes for elements qualified by content (as opposed to stream) namespaces other than the default namespace. However, if included, the namespace declarations for those prefixes MUST be included on the stanza root or a child thereof, not at the level of the stream element (this helps to ensure that any such namespace declaration is routed and delivered with the stanza, instead of assumed from the stream).



 TOC 

12.3.  Validation

A server is not responsible for ensuring that XML data delivered to a client or routed to another server is valid, in accorfdance with the definition of "valid" provided in Section 2.8 of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.). An implementation MAY choose to provide only validated data, but such behavior is OPTIONAL. A client SHOULD NOT rely on the ability to send data that does not conform to the schemas, and SHOULD ignore any non-conformant elements or attributes on the incoming XML stream.

Note: The terms "valid" and "well-formed" are distinct in XML. All XMPP data MUST be well-formed, in accordance with the definition of "well-formed" provided in Section 2.1 of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.).



 TOC 

12.4.  Inclusion of Text Declaration

Implementations SHOULD send a text declaration before sending a stream header. Applications MUST follow the rules provided in [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.) regarding the circumstances under which a text declaration is included.



 TOC 

12.5.  Character Encoding

Implementations MUST support the UTF-8 transformation of Universal Character Set [UCS2] (International Organization for Standardization, “Information Technology - Universal Multiple-octet coded Character Set (UCS) - Amendment 2: UCS Transformation Format 8 (UTF-8),” October 1996.) characters, as required by [CHARSET] (Alvestrand, H., “IETF Policy on Character Sets and Languages,” January 1998.) and defined in [UTF‑8] (Yergeau, F., “UTF-8, a transformation format of ISO 10646,” November 2003.). Implementations MUST NOT attempt to use any other encoding. If one party to an XML stream detects that the other party has attempted to send XML data with an encoding other than UTF-8, it MUST return a stream error, which SHOULD be <unsupported-encoding/>.



 TOC 

12.6.  White Space

Except where explicitly disallowed (e.g., during TLS negotiation (STARTTLS Negotiation) and SASL negotiation (SASL Negotiation)), either entity MAY send white space characters (matching production [3] content of [XML] (Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” August 2006.)) within the root stream element as separators between XML stanzas or between any other first-level elements sent over the stream; one common use for sending such white space characters is to check the viability of the underlying TCP connection after a period of inactivity.



 TOC 

13.  Compliance Requirements

This section summarizes the specific aspects of the Extensible Messaging and Presence Protocol that MUST be supported by servers and clients in order to be considered compliant implementations, as well as additional protocol aspects that SHOULD be supported. For compliance purposes, we draw a distinction between core protocols (which MUST be supported by any server or client, regardless of the specific application) and instant messaging and presence protocols (which MUST be supported only by instant messaging and presence applications built on top of the core protocols). Compliance requirements that apply to all servers and clients are specified in this section; compliance requirements for instant messaging and presence applications are specified in the corresponding section of [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.).



 TOC 

13.1.  Servers

A server MUST support the following core protocols in order to be considered compliant:

For backward compatibility with the large deployed base of XMPP servers, server developers are advised to implement the server dialback protocol first specified in [RFC3920] (Saint-Andre, P., Ed., “Extensible Messaging and Presence Protocol (XMPP): Core,” October 2004.) and now documented in [XEP‑0220] (Saint-Andre, P. and J. Miller, “Server Dialback,” July 2007.), since that protocol is widely used for weak identity verification of peer servers in the absence of domain certificates.



 TOC 

13.2.  Clients

A client MUST support the following core protocols in order to be considered compliant:

In addition, a client SHOULD support the following core protocols:



 TOC 

14.  Internationalization Considerations

As specified under Section 12.5 (Character Encoding), XML streams MUST be encoded in UTF-8.

As specified under Section 5.3 (Stream Attributes), an XML stream SHOULD include an 'xml:lang' attribute specifying the default language for any XML character data that is intended to be presented to a human user. As specified under Section 9.1.5 (xml:lang), an XML stanza SHOULD include an 'xml:lang' attribute if the stanza contains XML character data that is intended to be presented to a human user. A server SHOULD apply the default 'xml:lang' attribute to stanzas it routes or delivers on behalf of connected entities, and MUST NOT modify or delete 'xml:lang' attributes on stanzas it receives from other entities.

As specified under Section 3 (Addresses), a server MUST support and enforce [IDNA] (Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” March 2003.) for domain identifiers, the Nodeprep (Nodeprep) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) for node identifiers, and the Resourceprep (Resourceprep) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) for resource identifiers; this enables XMPP addresses to include a wide variety of Unicode characters outside the US-ASCII range.



 TOC 

15.  Security Considerations



 TOC 

15.1.  High Security

For the purposes of XMPP communication (client-to-server and server-to-server), the term "high security" refers to the use of security technologies that provide both mutual authentication and integrity checking; in particular, when using certificate-based authentication to provide high security, a chain-of-trust SHOULD be established out-of-band, although a shared certification authority signing certificates could allow a previously unknown certificate to establish trust in-band. See Section 15.2 (Certificate Validation) regarding certificate validation procedures.

Implementations MUST support high security. Service provisioning should use high security, subject to local security policies.



 TOC 

15.2.  Certificate Validation

When an XMPP peer communicates with another peer securely, it MUST validate the peer's certificate. There are three possible cases:

Case #1:
The peer contains an End Entity certificate that appears to be certified by a chain of certificates terminating in a trust anchor (as described in Section 6.1 of [X509] (Housley, R., Polk, W., Ford, W., and D. Solo, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” April 2002.)).
Case #2:
The peer certificate is certified by a Certificate Authority not known to the validating peer.
Case #3:
The peer certificate is self-signed.

In Case #1, the validating peer MUST do one of two things:

  1. Verify the peer certificate according to the rules of [X509] (Housley, R., Polk, W., Ford, W., and D. Solo, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” April 2002.). The certificate SHOULD then be checked against the expected identity of the peer following the rules described in [HTTP‑TLS] (Rescorla, E., “HTTP Over TLS,” May 2000.), except that if present an [ASN.1] (CCITT, “Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1),” 1988.) Object Identifier of "id-on-xmppAddr" (represented as a UTF8String in an otherName entity inside the subjectAltName) MUST be used as the identity. If one of these checks fails, user-oriented clients MUST either notify the user (clients MAY give the user the opportunity to continue with the connection anyway) or terminate the connection with a bad certificate error. Automated clients SHOULD terminate the connection (with a bad certificate error) and log the error to an appropriate audit log. Automated clients MAY provide a configuration setting that disables this check, but MUST provide a setting that enables it.
  2. The peer SHOULD show the certificate to a user for approval, including the entire certificate chain. The peer MUST cache the certificate (or some non-forgeable representation such as a hash). In future connections, the peer MUST verify that the same certificate was presented and MUST notify the user if it has changed.

In Case #2 and Case #3, implementations SHOULD act as in Rule #2 for Case #1.



 TOC 

15.3.  Client-to-Server Communication

A compliant client implementation MUST support both TLS and SASL for connections to a server.

The TLS protocol for encrypting XML streams (defined under Section 6 (STARTTLS Negotiation)) provides a reliable mechanism for helping to ensure the confidentiality and data integrity of data exchanged between two entities.

The SASL protocol for authenticating XML streams (defined under Section 7 (SASL Negotiation)) provides a reliable mechanism for validating that a client connecting to a server is who it claims to be.

Client-to-server communication MUST NOT proceed until the DNS hostname asserted by the server has been resolved as specified under Section 4 (TCP Binding). If there is a mismatch between the hostname to which a client attempted to connect (e.g., "example.net") and the hostname to which the client actually connects (e.g., "xmpp.example.net"), the client MUST warn a human user about the mismatch and the human user MUST approve the connection before the client proceeds; however, the client MAY also allow the user to add the presented hostname to a configured set of accepted hostnames in order to expedite future connections.

A client's IP address and method of access MUST NOT be made public by a server, nor are any connections other than the original server connection required. This helps to protect the client's server from direct attack or identification by third parties.



 TOC 

15.4.  Server-to-Server Communication

A compliant server implementation MUST support both TLS and SASL for inter-domain communication.

Because service provisioning is a matter of policy, it is optional for any given domain to communicate with other domains, and server-to-server communication may be disabled by the administrator of any given deployment. If a particular domain enables inter-domain communication, it should enable high security.

Administrators may want to require use of SASL for server-to-server communication in order to ensure both authentication and confidentiality (e.g., on an organization's private network). Compliant implementations SHOULD support SASL for this purpose.

Server-to-server communication MUST NOT proceed until the DNS hostnames asserted by both servers have been resolved as specified under Section 4 (TCP Binding).



 TOC 

15.5.  Order of Layers

The order of layers in which protocols MUST be stacked is:

  1. TCP
  2. TLS
  3. SASL
  4. XMPP

The rationale for this order is that [TCP] (Postel, J., “Transmission Control Protocol,” September 1981.) is the base connection layer used by all of the protocols stacked on top of TCP, [TLS] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” April 2006.) is often provided at the operating system layer, [SASL] (Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” June 2006.) is often provided at the application layer, and XMPP is the application itself.



 TOC 

15.6.  Lack of SASL Channel Binding to TLS

The SASL framework itself does not provide a method for binding SASL authentication to a security layer providing confidentiality and integrity protection that was negotiated at a lower layer. Some SASL mechanisms provide such a binding. However, if a SASL mechanism does not provide such a binding, then the mechanism cannot provide a way to verify that the source and destination end points to which the lower layer's security is bound are equivalent to the end points that SASL is authenticating; furthermore, if the end points are not identical, then the lower layer's security cannot be trusted to protect data transmitted between the SASL-authenticated entities. In such a situation, a SASL security layer SHOULD be negotiated that effectively ignores the presence of the lower-layer security.



 TOC 

15.7.  Mandatory-to-Implement Technologies

At a minimum, all implementations MUST support the following mechanisms:

for authentication only:
the SASL [DIGEST‑MD5] (Leach, P. and C. Newman, “Using Digest Authentication as a SASL Mechanism,” May 2000.) mechanism
for confidentiality only:
TLS (using the TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher)
for both authentication and confidentiality:
TLS plus SASL PLAIN for password-based authentication or TLS plus SASL EXTERNAL for non-password-based authentication (using the TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher supporting peer certificates)

Naturally, implementations MAY support other ciphers with TLS and MAY support other SASL mechanisms.

Note: The use of TLS plus SASL plain for replaces the SASL DIGEST-MD5 mechanism as XMPP's mandatory-to-implement password-based authentication mechanism. Implementations are encouraged to continue supporting the SASL DIGEST-MD5 mechanism as specified in [DIGEST‑MD5] (Leach, P. and C. Newman, “Using Digest Authentication as a SASL Mechanism,” May 2000.).



 TOC 

15.8.  Firewalls

Communication using XMPP normally occurs over TCP connections on port 5222 (client-to-server) or port 5269 (server-to-server), as registered with the IANA (see Section 16 (IANA Considerations)). Use of these well-known ports allows administrators to easily enable or disable XMPP activity through existing and commonly-deployed firewalls.



 TOC 

15.9.  Use of base64 in SASL

Both the client and the server MUST verify any base64 data received during SASL negotiation (SASL Negotiation). An implementation MUST reject (not ignore) any characters that are not explicitly allowed by the base64 alphabet; this helps to guard against creation of a covert channel that could be used to "leak" information. An implementation MUST NOT break on invalid input and MUST reject any sequence of base64 characters containing the pad ('=') character if that character is included as something other than the last character of the data (e.g., "=AAA" or "BBBB=CCC"); this helps to guard against buffer overflow attacks and other attacks on the implementation. While base 64 encoding visually hides otherwise easily recognized information (such as passwords), it does not provide any computational confidentiality. All uses of base 64 encoding MUST follow the definition in Section 4 of [BASE64] (Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” October 2006.) and padding bits MUST be set to zero.



 TOC 

15.10.  Stringprep Profiles

XMPP makes use of the [NAMEPREP] (Hoffman, P. and M. Blanchet, “Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN),” March 2003.) profile of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.) for processing of domain identifiers; for security considerations related to Nameprep, refer to the appropriate section of [NAMEPREP] (Hoffman, P. and M. Blanchet, “Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN),” March 2003.).

In addition, XMPP defines two profiles of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.): Nodeprep (Nodeprep) for node identifiers and Resourceprep (Resourceprep) for resource identifiers.

The Unicode and ISO/IEC 10646 repertoires have many characters that look similar. In many cases, users of security protocols might do visual matching, such as when comparing the names of trusted third parties. Because it is impossible to map similar-looking characters without a great deal of context (such as knowing the fonts used) stringprep does nothing to map similar-looking characters together, nor to prohibit some characters because they look like others.

A node identifier can be employed as one part of an entity's address in XMPP. One common usage is as the username of an instant messaging user; another is as the name of a multi-user conference room; many other kinds of entities could use node identifiers as part of their addresses. The security of such services could be compromised based on different interpretations of the internationalized node identifier; for example, a user entering a single internationalized node identifier could access another user's account information, or a user could gain access to a hidden or otherwise restricted chat room or service.

A resource identifier can be employed as one part of an entity's address in XMPP. One common usage is as the name for an instant messaging user's connected resource; another is as the nickname of a user in a multi-user conference room; many other kinds of entities could use resource identifiers as part of their addresses. The security of such services could be compromised based on different interpretations of the internationalized resource identifier; for example, a user could attempt to initiate multiple connections with the same name, or a user could send a message to someone other than the intended recipient in a multi-user conference room.



 TOC 

15.11.  Address Spoofing

As discussed in [XEP‑0165] (Saint-Andre, P., “Best Practices to Prevent JID Mimicking,” July 2007.), there are two forms of address spoofing: forging and mimicking.



 TOC 

15.11.1.  Address Forging

In the context of XMPP technologies, address forging occurs when an entity is able to generate an XML stanza whose 'from' address does not correspond to the account credentials with which the entity authenticated onto the network (or an authorization identity provided during SASL negotiation (SASL Negotiation)). For example, address forging occurs if an entity that authenticated as "juliet@example.com" is able to send XML stanzas from "nurse@example.com" or "romeo@example.net".

Address forging is difficult in XMPP systems, given the requirement for sending servers to stamp 'from' addresses and for receiving servers to verify sending domains via server-to-server authentication. However, address forging is not impossible, since a rogue server could forge JIDs at the sending domain by ignoring the stamping requirement. A rogue server could even forge JIDs at other domains by means of a DNS poisoning attack if [DNSSEC] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “DNS Security Introduction and Requirements,” March 2005.) is not used. This specification does not define methods for discovering or counteracting such rogue servers.



 TOC 

15.11.2.  Address Mimicking

Address mimicking occus when an entity provides legitimate authentication credentials for and sends XML stanzas from an account whose JID appears to a human user to be the same as another JID. For example, in some XMPP clients the address "paypa1@example.org" (spelled with the number one as the final character of the node identifier) may appear to be the same as "paypal@example.org (spelled with the lower-case version of the letter "L"), especially on casual visual inspection; this phenomenon is sometimes called "typejacking". A more sophisticated example of address mimicking might involve the use of characters from outside the US-ASCII range, such as the Cherokee characters U+13DA U+13A2 U+13B5 U+13AC U+13A2 U+13AC U+13D2 instead of the US-ASCII characters "STPETER".

In some examples of address mimicking, it is unlikely that the average user could tell the difference between the real JID and the fake JID. (Naturally, there is no way to distinguish with full certainty which is the fake JID and which is the real JID; in some communication contexts, the JID with Cherokee characters may be the real JID and the JID with US-ASCII characters may thus appear to be the fake JID.) Because JIDs can contain almost any Unicode character, it may be relatively easy to mimic some JIDs in XMPP systems. The possibility of address mimicking introduces security vulnerabilities of the kind that have also plagued the World Wide Web, specifically the phenomenon known as phishing.

Mimicked addresses that involve characters from only one character set or from the character set typically employed by a particular user are not easy to combat (e.g., the simple typejacking attack previously described, which relies on a surface similarity between the characters "1" and "l" in some presentations). However, mimicked addresses that involve characters from more than one character set, or from a character set not typically employed by a particular user, can be mitigated somewhat through intelligent presentation. In particular, every human user of an XMPP technology presumably has a preferred language (or, in some cases, a small set of preferred languages), which an XMPP application SHOULD gather either explicitly from the user or implicitly via the operating system of the user's device. Furthermore, every language has a range (or a small set of ranges) of characters normally used to represent that language in textual form. Therefore, an XMPP application SHOULD warn the user when presenting a JID that uses characters outside the normal range of the user's preferred language(s). This recommendation is not intended to discourage communication across language communities; instead, it recognizes the existence of such language communities and encourages due caution when presenting unfamiliar character sets to human users.

For more detailed recommendations regarding prevention of address mimicking in XMPP systems, refer to [XEP‑0165] (Saint-Andre, P., “Best Practices to Prevent JID Mimicking,” July 2007.).



 TOC 

15.12.  Denial of Service

[DOS] (Handley, M., Rescorla, E., and IAB, “Internet Denial-of-Service Considerations,” December 2006.) defines denial of service as follows:

A Denial-of-Service (DoS) attack is an attack in which one or more machines target a victim and attempt to prevent the victim from doing useful work. The victim can be a network server, client or router, a network link or an entire network, an individual Internet user or a company doing business using the Internet, an Internet Service Provider (ISP), country, or any combination of or variant on these.

[XEP‑0205] (Saint-Andre, P., “Best Practices to Discourage Denial of Service Attacks,” July 2007.) provides a detailed discussion of potential denial of service attacks against XMPP systems and best practices for preventing such attacks. The recommendations include:

  1. A server implementation SHOULD enable a server administrator to limit the number of TCP connections that it will accept from a given IP address at any one time. If an entity attempts to connect but the maximum number of TCP connections has been reached, the receiving server MUST NOT allow the new connection to proceed.
  2. A server implementation SHOULD enable a server administrator to limit the number of TCP connection attempts that it will accept from a given IP address in a given time period. (While it is possible to limit the number of connections at the TCP layer rather than at the XMPP application layer, care must be taken in doing so since limits at the TCP layer might result in an inability to access non-XMPP services.) If an entity attempts to connect but the maximum number of connections has been reached, the receiving server MUST NOT allow the new connection to proceed.
  3. A server MUST NOT process XML stanzas from clients that have not yet provided appropriate authentication credentials and MUST NOT process XML stanzas from peer servers whose identity it has not either authenticated via SASL.
  4. A server implementation SHOULD enable a server administrator to limit the number of connected resources it will allow an account to bind at any one time. If a client attempts to bind a resource but it has already reached the configured number of allowable resources, the receiving server MUST return a <not-allowed/> stanza error.
  5. A server implementation SHOULD enable a server administrator to limit the size of stanzas it will accept from a connected client or peer server. If a connected resource or peer server sends a stanza that violates the upper limit, the receiving server SHOULD NOT process the stanza and instead SHOULD return a <not-allowed/> stanza error. Alternatively (e.g., if the sender has sent an egregiously large stanza), the server MAY instead return a <policy-violation/> stream error.
  6. A server implementation SHOULD enable a server administrator to limit the number of XML stanzas that a connected client may send to distinct recipients within a given time period. If a connected client sends too many stanzas to distinct recipients in a given time period, the receiving server SHOULD NOT process the stanza and instead SHOULD return an <unexpected-request/> stanza error.
  7. A server implementation SHOULD enable a server administrator to limit the amount of bandwidth it will allow a connected client or peer server to use in a given time period.
  8. A server implementation SHOULD enable a server administrator to limit the types of stanzas (based on the extended content "payload") that it will allow a connected resource or peer server send over an active connection. Such limits and restrictions are a matter of deployment policy.

For more detailed recommendations regarding denial of service attacks in XMPP systems, refer to [XEP‑0205] (Saint-Andre, P., “Best Practices to Discourage Denial of Service Attacks,” July 2007.).



 TOC 

15.13.  Presence Leaks

One of the core aspects of XMPP is presence, i.e., widespread information about the network availability of XMPP entities. Although presence is discussed more fully in [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.), it is important to note that an XMPP server MUST NOT disclose an entity's presence to entities that are not authorized to know that information (such a disclosure is called a "presence leak"). In particular at the core XMPP level, real-time addressing and network availability is associated with a specific connected resource; therefore, any disclosure of a connected resource's full JID comprises a presence leak. To help prevent such a presence leak, a server MUST NOT return different stanza errors if a potential attacker sends XML stanzas to the entity's bare JID (<node@domain>) or full JID (<node@domain/resource>).



 TOC 

15.14.  Directory Harvesting

To help prevent directory harvesting attacks, a server MUST NOT return different stanza errors if a potential attacker sends XML stanzas to an existing entity or a nonexistent entity. The stanza error returned in both cases SHOULD be <service-unavailable/>.



 TOC 

16.  IANA Considerations

The following sections update the registrations provided in [RFC3920] (Saint-Andre, P., Ed., “Extensible Messaging and Presence Protocol (XMPP): Core,” October 2004.).



 TOC 

16.1.  XML Namespace Name for TLS Data

A URN sub-namespace for STARTTLS negotiation data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML‑REG] (Mealling, M., “The IETF XML Registry,” January 2004.).)

URI:
urn:ietf:params:xml:ns:xmpp-tls
Specification:
XXXX
Description:
This is the XML namespace name for STARTTLS negotiation data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX.
Registrant Contact:
IETF, XMPP Working Group, <xmppwg@xmpp.org>


 TOC 

16.2.  XML Namespace Name for SASL Data

A URN sub-namespace for SASL negotiation data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML‑REG] (Mealling, M., “The IETF XML Registry,” January 2004.).)

URI:
urn:ietf:params:xml:ns:xmpp-sasl
Specification:
XXXX
Description:
This is the XML namespace name for SASL negotiation data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX.
Registrant Contact:
IETF, XMPP Working Group, <xmppwg@xmpp.org>


 TOC 

16.3.  XML Namespace Name for Stream Errors

A URN sub-namespace for stream error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML‑REG] (Mealling, M., “The IETF XML Registry,” January 2004.).)

URI:
urn:ietf:params:xml:ns:xmpp-streams
Specification:
XXXX
Description:
This is the XML namespace name for stream error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX.
Registrant Contact:
IETF, XMPP Working Group, <xmppwg@xmpp.org>


 TOC 

16.4.  XML Namespace Name for Resource Binding

A URN sub-namespace for resource binding in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML‑REG] (Mealling, M., “The IETF XML Registry,” January 2004.).)

URI:
urn:ietf:params:xml:ns:xmpp-bind
Specification:
XXXX
Description:
This is the XML namespace name for resource binding in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX.
Registrant Contact:
IETF, XMPP Working Group, <xmppwg@xmpp.org>


 TOC 

16.5.  XML Namespace Name for Stanza Errors

A URN sub-namespace for stanza error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML‑REG] (Mealling, M., “The IETF XML Registry,” January 2004.).)

URI:
urn:ietf:params:xml:ns:xmpp-stanzas
Specification:
XXXX
Description:
This is the XML namespace name for stanza error data in the Extensible Messaging and Presence Protocol (XMPP) as defined by XXXX.
Registrant Contact:
IETF, XMPP Working Group, <xmppwg@xmpp.org>


 TOC 

16.6.  Nodeprep Profile of Stringprep

The Nodeprep profile of stringprep is defined under Nodeprep (Nodeprep). The IANA has registered Nodeprep in the stringprep profile registry.

Name of this profile:

Nodeprep

RFC in which the profile is defined:

XXXX

Indicator whether or not this is the newest version of the profile:

This is the first version of Nodeprep


 TOC 

16.7.  Resourceprep Profile of Stringprep

The Resourceprep profile of stringprep is defined under Resourceprep (Resourceprep). The IANA has registered Resourceprep in the stringprep profile registry.

Name of this profile:

Resourceprep

RFC in which the profile is defined:

XXXX

Indicator whether or not this is the newest version of the profile:

This is the first version of Resourceprep


 TOC 

16.8.  GSSAPI Service Name

The IANA has registered "xmpp" as a GSSAPI (Linn, J., “Generic Security Service Application Program Interface Version 2, Update 1,” January 2000.) [GSS‑API] service name, as defined under Section 7.4 (SASL Definition).



 TOC 

16.9.  Port Numbers

The IANA has registered "xmpp-client" and "xmpp-server" as keywords for [TCP] (Postel, J., “Transmission Control Protocol,” September 1981.) ports 5222 and 5269 respectively.

These ports SHOULD be used for client-to-server and server-to-server communications respectively, but other ports MAY be used.



 TOC 

17.  References



 TOC 

17.1. Normative References

[ABNF] Crocker, D. and P. Overell, “Augmented BNF for Syntax Specifications: ABNF,” RFC 4234, October 2005 (TXT).
[BASE64] Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” RFC 4648, October 2006 (TXT).
[CHARSET] Alvestrand, H., “IETF Policy on Character Sets and Languages,” BCP 18, RFC 2277, January 1998 (TXT, HTML, XML).
[DIGEST-MD5] Leach, P. and C. Newman, “Using Digest Authentication as a SASL Mechanism,” RFC 2831, May 2000 (TXT).
[DNS-SRV] Gulbrandsen, A., Vixie, P., and L. Esibov, “A DNS RR for specifying the location of services (DNS SRV),” RFC 2782, February 2000 (TXT).
[DNS] Mockapetris, P., “Domain names - implementation and specification,” STD 13, RFC 1035, November 1987 (TXT).
[IDNA] Faltstrom, P., Hoffman, P., and A. Costello, “Internationalizing Domain Names in Applications (IDNA),” RFC 3490, March 2003 (TXT).
[IPv6] Hinden, R. and S. Deering, “IP Version 6 Addressing Architecture,” RFC 4291, February 2006 (TXT).
[LANGTAGS] Phillips, A. and M. Davis, “Tags for Identifying Languages,” BCP 47, RFC 4646, September 2006 (TXT).
[NAMEPREP] Hoffman, P. and M. Blanchet, “Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN),” RFC 3491, March 2003 (TXT).
[RANDOM] Eastlake, D., Schiller, J., and S. Crocker, “Randomness Requirements for Security,” BCP 106, RFC 4086, June 2005 (TXT).
[SASL] Melnikov, A. and K. Zeilenga, “Simple Authentication and Security Layer (SASL),” RFC 4422, June 2006 (TXT).
[STRINGPREP] Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” RFC 3454, December 2002 (TXT).
[TCP] Postel, J., “Transmission Control Protocol,” STD 7, RFC 793, September 1981 (TXT).
[TERMS] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[TLS] Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” RFC 4346, April 2006 (TXT).
[UCS2] International Organization for Standardization, “Information Technology - Universal Multiple-octet coded Character Set (UCS) - Amendment 2: UCS Transformation Format 8 (UTF-8),” ISO Standard 10646-1 Addendum 2, October 1996.
[UTF-8] Yergeau, F., “UTF-8, a transformation format of ISO 10646,” STD 63, RFC 3629, November 2003 (TXT).
[UUID] Leach, P., Mealling, M., and R. Salz, “A Universally Unique IDentifier (UUID) URN Namespace,” RFC 4122, July 2005 (TXT, HTML, XML).
[X509] Housley, R., Polk, W., Ford, W., and D. Solo, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” RFC 3280, April 2002 (TXT).
[XML] Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F., and T. Bray, “Extensible Markup Language (XML) 1.0 (Fourth Edition),” World Wide Web Consortium Recommendation REC-xml-20060816, August 2006 (HTML).
[XML-NAMES] Bray, T., Hollander, D., and A. Layman, “Namespaces in XML,” W3C REC-xml-names, January 1999.


 TOC 

17.2. Informative References

[ACAP] Newman, C. and J. Myers, “ACAP -- Application Configuration Access Protocol,” RFC 2244, November 1997 (TXT).
[ASN.1] CCITT, “Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1),” 1988.
[DNSSEC] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “DNS Security Introduction and Requirements,” RFC 4033, March 2005 (TXT).
[DNS-TXT] Rosenbaum, R., “Using the Domain Name System To Store Arbitrary String Attributes,” RFC 1464, May 1993 (TXT).
[DOS] Handley, M., Rescorla, E., and IAB, “Internet Denial-of-Service Considerations,” RFC 4732, December 2006 (TXT).
[GSS-API] Linn, J., “Generic Security Service Application Program Interface Version 2, Update 1,” RFC 2743, January 2000 (TXT).
[HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, “Hypertext Transfer Protocol -- HTTP/1.1,” RFC 2616, June 1999 (TXT, PS, PDF, HTML, XML).
[HTTP-TLS] Rescorla, E., “HTTP Over TLS,” RFC 2818, May 2000 (TXT).
[IMAP] Crispin, M., “INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1,” RFC 3501, March 2003 (TXT).
[IMP-REQS] Day, M., Aggarwal, S., and J. Vincent, “Instant Messaging / Presence Protocol Requirements,” RFC 2779, February 2000 (TXT).
[IRI] Duerst, M. and M. Suignard, “Internationalized Resource Identifiers (IRIs),” RFC 3987, January 2005 (TXT).
[LINKLOCAL] Cheshire, S., Aboba, B., and E. Guttman, “Dynamic Configuration of IPv4 Link-Local Addresses,” RFC 3927, May 2005 (TXT).
[MAILBOXES] Crocker, D., “MAILBOX NAMES FOR COMMON SERVICES, ROLES AND FUNCTIONS,” RFC 2142, May 1997 (TXT, HTML, XML).
[POP3] Myers, J. and M. Rose, “Post Office Protocol - Version 3,” STD 53, RFC 1939, May 1996 (TXT).
[PUNYCODE] Costello, A., “Punycode: A Bootstring encoding of Unicode for Internationalized Domain Names in Applications (IDNA),” RFC 3492, March 2003 (TXT).
[RFC3920] Saint-Andre, P., Ed., “Extensible Messaging and Presence Protocol (XMPP): Core,” RFC 3920, October 2004 (TXT, HTML, XML).
[RFC3921] Saint-Andre, P., Ed., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” RFC 3921, October 2004 (TXT, HTML, XML).
[SMTP] Klensin, J., “Simple Mail Transfer Protocol,” RFC 2821, April 2001 (TXT).
[STD13] Mockapetris, P., “Domain names - implementation and specification,” STD 13, RFC 1035, November 1987 (TXT).
[URI] Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” STD 66, RFC 3986, January 2005 (TXT, HTML, XML).
[URN-OID] Mealling, M., “A URN Namespace of Object Identifiers,” RFC 3061, February 2001 (TXT).
[USINGTLS] Newman, C., “Using TLS with IMAP, POP3 and ACAP,” RFC 2595, June 1999 (TXT).
[XEP-0001] Saint-Andre, P., “XMPP Extension Protocols,” XSF XEP 0001, December 2006.
[XEP-0045] Saint-Andre, P., “Multi-User Chat,” XSF XEP 0045, April 2007.
[XEP-0060] Millard, P., Saint-Andre, P., and R. Meijer, “Publish-Subscribe,” XSF XEP 0060, September 2007.
[XEP-0071] Saint-Andre, P., “XHTML-IM,” XSF XEP 0071, August 2007.
[XEP-0077] Saint-Andre, P., “In-Band Registration,” XSF XEP 0077, January 2006.
[XEP-0124] Paterson, I., Smith, D., and P. Saint-Andre, “Bidirectional-streams Over Synchronous HTTP (BOSH),” XSF XEP 0124, February 2007.
[XEP-0156] Hildebrand, J. and P. Saint-Andre, “Discovering Alternative XMPP Connection Methods,” XSF XEP 0156, June 2007.
[XEP-0157] Saint-Andre, P. and J. Konieczny, “Contact Addresses for XMPP Services,” XSF XEP 0157, January 2007.
[XEP-0165] Saint-Andre, P., “Best Practices to Prevent JID Mimicking,” XSF XEP 0165, July 2007.
[XEP-0174] Saint-Andre, P., “Link-Local Messaging,” XSF XEP 0174, June 2007.
[XEP-0175] Saint-Andre, P., “Best Practices for Use of SASL ANONYMOUS,” XSF XEP 0175, September 2006.
[XEP-0178] Saint-Andre, P. and P. Millard, “Best Practices for Use of SASL EXTERNAL with Certificates,” XSF XEP 0178, February 2007.
[XEP-0205] Saint-Andre, P., “Best Practices to Discourage Denial of Service Attacks,” XSF XEP 0205, July 2007.
[XEP-0206] Paterson, I., “XMPP Over BOSH,” XSF XEP 0206, June 2007.
[XEP-0220] Saint-Andre, P. and J. Miller, “Server Dialback,” XSF XEP 0220, July 2007.
[XML-REG] Mealling, M., “The IETF XML Registry,” BCP 81, RFC 3688, January 2004 (TXT).
[XML-SCHEMA] Thompson, H., Maloney, M., Mendelsohn, N., and D. Beech, “XML Schema Part 1: Structures Second Edition,” World Wide Web Consortium Recommendation REC-xmlschema-1-20041028, October 2004 (HTML).
[XMPP-IM] Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” draft-saintandre-rfc3921bis-03 (work in progress), July 2007 (TXT).
[XMPP-URI] Saint-Andre, P., “Internationalized Resource Identifiers (IRIs) and Uniform Resource Identifiers (URIs) for the Extensible Messaging and Presence Protocol (XMPP),” draft-saintandre-rfc4622bis-01 (work in progress), June 2007 (TXT).


 TOC 

Appendix A.  Nodeprep



 TOC 

A.1.  Introduction

This appendix defines the "Nodeprep" profile of stringprep. As such, it specifies processing rules that will enable users to enter internationalized node identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP node identifier is the optional portion of an XMPP address that precedes an XMPP domain identifier and the '@' separator; it is often but not exclusively associated with an instant messaging username.) These processing rules are intended only for XMPP node identifiers and are not intended for arbitrary text or any other aspect of an XMPP address.

This profile defines the following, as required by [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.):



 TOC 

A.2.  Character Repertoire

This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).



 TOC 

A.3.  Mapping

This profile specifies mapping using the following tables from [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.):

Table B.1
Table B.2


 TOC 

A.4.  Normalization

This profile specifies the use of Unicode normalization form KC, as described in [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).



 TOC 

A.5.  Prohibited Output

This profile specifies the prohibition of using the following tables from [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).

Table C.1.1
Table C.1.2
Table C.2.1
Table C.2.2
Table C.3
Table C.4
Table C.5
Table C.6
Table C.7
Table C.8
Table C.9

In addition, the following Unicode characters are also prohibited:

#x22 (")
#x26 (&)
#x27 (')
#x2F (/)
#x3A (:)
#x3C (<)
#x3E (>)
#x40 (@)


 TOC 

A.6.  Bidirectional Characters

This profile specifies checking bidirectional strings, as described in Section 6 of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).



 TOC 

Appendix B.  Resourceprep



 TOC 

B.1.  Introduction

This appendix defines the "Resourceprep" profile of stringprep. As such, it specifies processing rules that will enable users to enter internationalized resource identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP resource identifier is the optional portion of an XMPP address that follows an XMPP domain identifier and the '/' separator.) These processing rules are intended only for XMPP resource identifiers and are not intended for arbitrary text or any other aspect of an XMPP address.

This profile defines the following, as required by [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.):



 TOC 

B.2.  Character Repertoire

This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).



 TOC 

B.3.  Mapping

This profile specifies mapping using the following tables from [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.):

Table B.1


 TOC 

B.4.  Normalization

This profile specifies the use of Unicode normalization form KC, as described in [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).



 TOC 

B.5.  Prohibited Output

This profile specifies the prohibition of using the following tables from [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).

Table C.1.2
Table C.2.1
Table C.2.2
Table C.3
Table C.4
Table C.5
Table C.6
Table C.7
Table C.8
Table C.9


 TOC 

B.6.  Bidirectional Characters

This profile specifies checking bidirectional strings, as described in Section 6 of [STRINGPREP] (Hoffman, P. and M. Blanchet, “Preparation of Internationalized Strings ("stringprep"),” December 2002.).



 TOC 

Appendix C.  XML Schemas

Because validation of XML streams and stanzas is optional, the following XML schemas are provided for descriptive purposes only. These schemas are not normative.

The following schemas formally define various XML namespaces used in the core XMPP protocols, in conformance with [XML‑SCHEMA] (Thompson, H., Maloney, M., Mendelsohn, N., and D. Beech, “XML Schema Part 1: Structures Second Edition,” October 2004.). For schemas defining the 'jabber:client' and 'jabber:server' namespaces, refer to [XMPP‑IM] (Saint-Andre, P., “Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence,” July 2007.).



 TOC 

C.1.  Streams namespace

<?xml version='1.0' encoding='UTF-8'?>

<xs:schema
    xmlns:xs='http://www.w3.org/2001/XMLSchema'
    targetNamespace='http://etherx.jabber.org/streams'
    xmlns='http://etherx.jabber.org/streams'
    elementFormDefault='unqualified'>

  <xs:import namespace='jabber:client'/>
  <xs:import namespace='jabber:server'/>

  <xs:element name='stream'>
    <xs:complexType>
      <xs:sequence xmlns:client='jabber:client'
                   xmlns:server='jabber:server'>
        <xs:element ref='features' minOccurs='0' maxOccurs='1'/>
        <xs:any namespace='urn:ietf:params:xml:ns:xmpp-tls'
                minOccurs='0'
                maxOccurs='unbounded'/>
        <xs:any namespace='urn:ietf:params:xml:ns:xmpp-sasl'
                minOccurs='0'
                maxOccurs='unbounded'/>
        <xs:choice minOccurs='0' maxOccurs='1'>
          <xs:choice minOccurs='0' maxOccurs='unbounded'>
            <xs:element ref='client:message'/>
            <xs:element ref='client:presence'/>
            <xs:element ref='client:iq'/>
          </xs:choice>
          <xs:choice minOccurs='0' maxOccurs='unbounded'>
            <xs:element ref='server:message'/>
            <xs:element ref='server:presence'/>
            <xs:element ref='server:iq'/>
            <xs:element ref='db:result'/>
            <xs:element ref='db:verify'/>
          </xs:choice>
        </xs:choice>
        <xs:element ref='error' minOccurs='0' maxOccurs='1'/>
      </xs:sequence>
      <xs:attribute name='from' type='xs:string' use='optional'/>
      <xs:attribute name='id' type='xs:string' use='optional'/>
      <xs:attribute name='to' type='xs:string' use='optional'/>
      <xs:attribute name='version' type='xs:decimal' use='optional'/>
      <xs:attribute ref='xml:lang' use='optional'/>
    </xs:complexType>
  </xs:element>

  <xs:element name='features'>
    <xs:complexType>
      <xs:any namespace='##other'/>
    </xs:complexType>
  </xs:element>

  <xs:element name='error'>
    <xs:complexType>
      <xs:sequence  xmlns:err='urn:ietf:params:xml:ns:xmpp-streams'>
        <xs:group   ref='err:streamErrorGroup'/>
        <xs:element ref='err:text'
                    minOccurs='0'
                    maxOccurs='1'/>
        <xs:any     namespace='##other'
                    minOccurs='0'
                    maxOccurs='1'/>
      </xs:sequence>
    </xs:complexType>
  </xs:element>

</xs:schema>


 TOC 

C.2.  Stream error namespace

<?xml version='1.0' encoding='UTF-8'?>

<xs:schema
    xmlns:xs='http://www.w3.org/2001/XMLSchema'
    targetNamespace='urn:ietf:params:xml:ns:xmpp-streams'
    xmlns='urn:ietf:params:xml:ns:xmpp-streams'
    elementFormDefault='qualified'>

  <xs:element name='bad-format' type='empty'/>
  <xs:element name='bad-namespace-prefix' type='empty'/>
  <xs:element name='conflict' type='empty'/>
  <xs:element name='connection-timeout' type='empty'/>
  <xs:element name='host-gone' type='empty'/>
  <xs:element name='host-unknown' type='empty'/>
  <xs:element name='improper-addressing' type='empty'/>
  <xs:element name='internal-server-error' type='empty'/>
  <xs:element name='invalid-from' type='empty'/>
  <xs:element name='invalid-id' type='empty'/>
  <xs:element name='invalid-namespace' type='empty'/>
  <xs:element name='invalid-xml' type='empty'/>
  <xs:element name='not-authorized' type='empty'/>
  <xs:element name='policy-violation' type='empty'/>
  <xs:element name='remote-connection-failed' type='empty'/>
  <xs:element name='resource-constraint' type='empty'/>
  <xs:element name='restricted-xml' type='empty'/>
  <xs:element name='see-other-host' type='xs:string'/>
  <xs:element name='system-shutdown' type='empty'/>
  <xs:element name='undefined-condition' type='empty'/>
  <xs:element name='unsupported-encoding' type='empty'/>
  <xs:element name='unsupported-stanza-type' type='empty'/>
  <xs:element name='unsupported-version' type='empty'/>
  <xs:element name='xml-not-well-formed' type='empty'/>

  <xs:group name='streamErrorGroup'>
    <xs:choice>
      <xs:element ref='bad-format'/>
      <xs:element ref='bad-namespace-prefix'/>
      <xs:element ref='conflict'/>
      <xs:element ref='connection-timeout'/>
      <xs:element ref='host-gone'/>
      <xs:element ref='host-unknown'/>
      <xs:element ref='improper-addressing'/>
      <xs:element ref='internal-server-error'/>
      <xs:element ref='invalid-from'/>
      <xs:element ref='invalid-id'/>
      <xs:element ref='invalid-namespace'/>
      <xs:element ref='invalid-xml'/>
      <xs:element ref='not-authorized'/>
      <xs:element ref='policy-violation'/>
      <xs:element ref='remote-connection-failed'/>
      <xs:element ref='resource-constraint'/>
      <xs:element ref='restricted-xml'/>
      <xs:element ref='see-other-host'/>
      <xs:element ref='system-shutdown'/>
      <xs:element ref='undefined-condition'/>
      <xs:element ref='unsupported-encoding'/>
      <xs:element ref='unsupported-stanza-type'/>
      <xs:element ref='unsupported-version'/>
      <xs:element ref='xml-not-well-formed'/>
    </xs:choice>
  </xs:group>

  <xs:element name='text'>
    <xs:complexType>
      <xs:simpleContent>
        <xs:extension base='xs:string'>
          <xs:attribute ref='xml:lang' use='optional'/>
        </xs:extension>
      </xs:simpleContent>
    </xs:complexType>
  </xs:element>

  <xs:simpleType name='empty'>
    <xs:restriction base='xs:string'>
      <xs:enumeration value=''/>
    </xs:restriction>
  </xs:simpleType>

</xs:schema>


 TOC 

C.3.  STARTTLS namespace

<?xml version='1.0' encoding='UTF-8'?>

<xs:schema
    xmlns:xs='http://www.w3.org/2001/XMLSchema'
    targetNamespace='urn:ietf:params:xml:ns:xmpp-tls'
    xmlns='urn:ietf:params:xml:ns:xmpp-tls'
    elementFormDefault='qualified'>

  <xs:element name='starttls'>
    <xs:complexType>
      <xs:sequence>
        <xs:element name='required'
                    minOccurs='0'
                    type='empty'/>
      </xs:sequence>
    </xs:complexType>
  </xs:element>

  <xs:element name='proceed' type='empty'/>
  <xs:element name='failure' type='empty'/>

  <xs:simpleType name='empty'>
    <xs:restriction base='xs:string'>
      <xs:enumeration value=''/>
    </xs:restriction>
  </xs:simpleType>

</xs:schema>


 TOC 

C.4.  SASL namespace

<?xml version='1.0' encoding='UTF-8'?>

<xs:schema
    xmlns:xs='http://www.w3.org/2001/XMLSchema'
    targetNamespace='urn:ietf:params:xml:ns:xmpp-sasl'
    xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
    elementFormDefault='qualified'>

  <xs:element name='mechanisms'>
    <xs:complexType>
      <xs:sequence>
        <xs:element name='mechanism'
                    minOccurs='0'
                    maxOccurs='unbounded'
                    type='xs:NMTOKEN'/>
        <xs:element name='required'
                    minOccurs='0'
                    maxOccurs='1'
                    type='empty'/>
        <xs:any namespace='##other'
                minOccurs='0'
                minOccurs='unbounded'/>
      </xs:sequence>
    </xs:complexType>
  </xs:element>

  <xs:element name='auth'>
    <xs:complexType>
      <xs:simpleContent>
        <xs:extension base='xs:string'>
          <xs:attribute name='mechanism'
                        type='xs:NMTOKEN'
                        use='optional'/>
        </xs:extension>
      </xs:simpleContent>
    </xs:complexType>
  </xs:element>

  <xs:element name='abort' type='empty'/>
  <xs:element name='challenge' type='xs:string'/>
  <xs:element name='response' type='xs:string'/>
  <xs:element name='success' type='xs:string'/>

  <xs:element name='failure'>
    <xs:complexType>
      <xs:choice minOccurs='0'>
        <xs:element name='aborted' type='empty'/>
        <xs:element name='incorrect-encoding' type='empty'/>
        <xs:element name='invalid-authzid' type='empty'/>
        <xs:element name='invalid-mechanism' type='empty'/>
        <xs:element name='malformed-request' type='empty'/>
        <xs:element name='mechanism-too-weak' type='empty'/>
        <xs:element name='not-authorized' type='empty'/>
        <xs:element name='temporary-auth-failure' type='empty'/>
      </xs:choice>
    </xs:complexType>
  </xs:element>

  <xs:simpleType name='empty'>
    <xs:restriction base='xs:string'>
      <xs:enumeration value=''/>
    </xs:restriction>
  </xs:simpleType>

</xs:schema>


 TOC 

C.5.  Resource binding namespace

<?xml version='1.0' encoding='UTF-8'?>

<xs:schema
    xmlns:xs='http://www.w3.org/2001/XMLSchema'
    targetNamespace='urn:ietf:params:xml:ns:xmpp-bind'
    xmlns='urn:ietf:params:xml:ns:xmpp-bind'
    elementFormDefault='qualified'>

  <xs:element name='bind'>
    <xs:complexType>
      <xs:sequence>
        <xs:choice minOccurs='0' maxOccurs='1'>
          <xs:element name='resource' type='resourceType'/>
          <xs:element name='jid' type='fullJIDType'/>
        </xs:choice>
        <xs:element name='required'
                    minOccurs='0'
                    maxOccurs='1'
                    type='empty'/>
      </xs:sequence>
    </xs:complexType>
  </xs:element>

  <xs:element name='unbind'>
    <xs:complexType>
      <xs:sequence minOccurs='0'>
        <xs:element name='resource' type='resourceType'/>
      </xs:sequence>
    </xs:complexType>
  </xs:element>

  <xs:simpleType name='resourceType'>
    <xs:restriction base='xs:string'>
      <xs:minLength value='1'/>
      <xs:maxLength value='1023'/>
    </xs:restriction>
  </xs:simpleType>

  <xs:simpleType name='fullJIDType'>
    <xs:restriction base='xs:string'>
      <xs:minLength value='8'/>
      <xs:maxLength value='3071'/>
    </xs:restriction>
  </xs:simpleType>

</xs:schema>


 TOC 

C.6.  Stanza error namespace

<?xml version='1.0' encoding='UTF-8'?>

<xs:schema
    xmlns:xs='http://www.w3.org/2001/XMLSchema'
    targetNamespace='urn:ietf:params:xml:ns:xmpp-stanzas'
    xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'
    elementFormDefault='qualified'>

  <xs:element name='bad-request' type='empty'/>
  <xs:element name='conflict' type='empty'/>
  <xs:element name='feature-not-implemented' type='empty'/>
  <xs:element name='forbidden' type='empty'/>
  <xs:element name='gone' type='xs:string'/>
  <xs:element name='internal-server-error' type='empty'/>
  <xs:element name='item-not-found' type='empty'/>
  <xs:element name='jid-malformed' type='empty'/>
  <xs:element name='not-acceptable' type='empty'/>
  <xs:element name='not-allowed' type='empty'/>
  <xs:element name='not-modified' type='empty'/>
  <xs:element name='payment-required' type='empty'/>
  <xs:element name='recipient-unavailable' type='empty'/>
  <xs:element name='redirect' type='xs:string'/>
  <xs:element name='registration-required' type='empty'/>
  <xs:element name='remote-server-not-found' type='empty'/>
  <xs:element name='remote-server-timeout' type='empty'/>
  <xs:element name='resource-constraint' type='empty'/>
  <xs:element name='service-unavailable' type='empty'/>
  <xs:element name='subscription-required' type='empty'/>
  <xs:element name='undefined-condition' type='empty'/>
  <xs:element name='unexpected-request' type='empty'/>
  <xs:element name='unknown-sender' type='empty'/>

  <xs:group name='stanzaErrorGroup'>
    <xs:choice>
      <xs:element ref='bad-request'/>
      <xs:element ref='conflict'/>
      <xs:element ref='feature-not-implemented'/>
      <xs:element ref='forbidden'/>
      <xs:element ref='gone'/>
      <xs:element ref='internal-server-error'/>
      <xs:element ref='item-not-found'/>
      <xs:element ref='jid-malformed'/>
      <xs:element ref='not-acceptable'/>
      <xs:element ref='not-authorized'/>
      <xs:element ref='not-allowed'/>
      <xs:element ref='not-modified'/>
      <xs:element ref='payment-required'/>
      <xs:element ref='recipient-unavailable'/>
      <xs:element ref='redirect'/>
      <xs:element ref='registration-required'/>
      <xs:element ref='remote-server-not-found'/>
      <xs:element ref='remote-server-timeout'/>
      <xs:element ref='resource-constraint'/>
      <xs:element ref='service-unavailable'/>
      <xs:element ref='subscription-required'/>
      <xs:element ref='undefined-condition'/>
      <xs:element ref='unexpected-request'/>
      <xs:element ref='unknown-sender'/>
    </xs:choice>
  </xs:group>

  <xs:element name='text'>
    <xs:complexType>
      <xs:simpleContent>
        <xs:extension base='xs:string'>
          <xs:attribute ref='xml:lang' use='optional'/>
        </xs:extension>
      </xs:simpleContent>
    </xs:complexType>
  </xs:element>

  <xs:simpleType name='empty'>
    <xs:restriction base='xs:string'>
      <xs:enumeration value=''/>
    </xs:restriction>
  </xs:simpleType>

</xs:schema>


 TOC 

Appendix D.  Contact Addresses

Consistent with [MAILBOXES] (Crocker, D., “MAILBOX NAMES FOR COMMON SERVICES, ROLES AND FUNCTIONS,” May 1997.), an organization that offers an XMPP service should provide an Internet mailbox of "XMPP" for inquiries related to that service, where the host portion of the resulting mailto URI should be the organization's domain, not necessarily the domain of the XMPP service itself (e.g., the XMPP service might be offered at xmpp.example.net but the Internet mailbox should be <xmpp@example.net>).

In addition, the XMPP service should provide a way to discover the XMPP contact address(es) of the service administrator(s), as specified in [XEP‑0157] (Saint-Andre, P. and J. Konieczny, “Contact Addresses for XMPP Services,” January 2007.).



 TOC 

Appendix E.  Account Provisioning

Account provisioning is out of scope for this specification. Possible methods for account provisioning include account creation by a server administrator and in-band account registration using the 'jabber:iq:register' namespace as documented in [XEP‑0077] (Saint-Andre, P., “In-Band Registration,” January 2006.).



 TOC 

Appendix F.  Differences From RFC 3920

Based on consensus derived from implementation and deployment experience as well as formal interoperability testing, the following substantive modifications were made from RFC 3920.

In addition, numerous changes of an editorial nature were made in order to more fully specify and clearly explain XMPP.



 TOC 

Appendix G.  Copying Conditions

The Contributor grants third parties the irrevocable right to copy, use and distribute the Contribution, with or without modification, in any medium, without royalty, provided that, unless separate permission is granted, redistributed modified works:

  1. do not contain misleading author, version, name of work, or endorsement information, and
  2. do not claim endorsement of the modified work by the Contributor, or any organization the Contributor belongs to, the Internet Engineering Task Force (IETF), Internet Research Task Force (IRTF), Internet Engineering Steering Group (IESG), Internet Architecture Board (IAB), Internet Assigned Numbers Authority (IANA), Internet Society (ISOC), Request For Comments (RFC) Editor, or any combination or variation of such terms (including without limitation the IETF "4 diamonds" logo), or any terms that are confusingly similar thereto, and
  3. remove any claims of status as an Internet Standard, including without limitation removing the RFC boilerplate.

The IETF suggests that any citation or excerpt of unmodified text reference the RFC or other document from which the text is derived.



 TOC 

Index

B 
 Bare JID
C 
 Connected Resource
D 
 Domain Identifier
E 
 Entity
 Error Stanza
 Extended Content
F 
 Full JID
I 
 Initial Stream
 IQ Stanza
J 
 Jabber Identifier
M 
 Message Stanza
N 
 Node Identifier
P 
 Presence Stanza
R 
 Resource Identifier
 Response Stream
X 
 XML Stanza
 XML Stream


 TOC 

Author's Address

  Peter Saint-Andre (editor)
  XMPP Standards Foundation
Email:  stpeter@jabber.org
URI:  https://stpeter.im/


 TOC 

Full Copyright Statement

Intellectual Property