Network Working Group                                     P. Saint-Andre
Internet-Draft                                                     Cisco
Obsoletes: 3920 (if approved)                                May 7, 2010
Intended status: Standards Track
Expires: November 8, 2010


        Extensible Messaging and Presence Protocol (XMPP): Core
                       draft-ietf-xmpp-3920bis-08

Abstract

   The Extensible Messaging and Presence Protocol (XMPP) is an
   application profile of the Extensible Markup Language (XML) that
   enables the near-real-time exchange of structured yet extensible data
   between any two or more network entities.  This document defines
   XMPP's core protocol methods: setup and teardown of XML streams,
   channel encryption, authentication, error handling, and communication
   primitives for messaging, network availability ("presence"), and
   request-response interactions.

Status of this Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on November 8, 2010.

Copyright Notice

   Copyright (c) 2010 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect



Saint-Andre             Expires November 8, 2010                [Page 1]


Internet-Draft                  XMPP Core                       May 2010


   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.


Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   9
     1.1.   Overview . . . . . . . . . . . . . . . . . . . . . . . .   9
     1.2.   History  . . . . . . . . . . . . . . . . . . . . . . . .   9
     1.3.   Functional Summary . . . . . . . . . . . . . . . . . . .   9
     1.4.   Terminology  . . . . . . . . . . . . . . . . . . . . . .  11
     1.5.   Acknowledgements . . . . . . . . . . . . . . . . . . . .  12
     1.6.   Discussion Venue . . . . . . . . . . . . . . . . . . . .  12
   2.  Architecture  . . . . . . . . . . . . . . . . . . . . . . . .  12
     2.1.   Global Addresses . . . . . . . . . . . . . . . . . . . .  13
     2.2.   Presence . . . . . . . . . . . . . . . . . . . . . . . .  13
     2.3.   Persistent Streams . . . . . . . . . . . . . . . . . . .  13
     2.4.   Structured Data  . . . . . . . . . . . . . . . . . . . .  13
     2.5.   Distributed Network of Clients and Servers . . . . . . .  14
   3.  TCP Binding . . . . . . . . . . . . . . . . . . . . . . . . .  15
     3.1.   Scope  . . . . . . . . . . . . . . . . . . . . . . . . .  15
     3.2.   Hostname Resolution  . . . . . . . . . . . . . . . . . .  16
       3.2.1.   Preferred Process: SRV Lookup  . . . . . . . . . . .  16
       3.2.2.   Fallback Processes . . . . . . . . . . . . . . . . .  17
       3.2.3.   When Not to Use SRV  . . . . . . . . . . . . . . . .  17
       3.2.4.   SRV Security Checks  . . . . . . . . . . . . . . . .  17
       3.2.5.   Use of SRV Records with Add-On Services  . . . . . .  17
     3.3.   Directionality . . . . . . . . . . . . . . . . . . . . .  18
     3.4.   Reconnection . . . . . . . . . . . . . . . . . . . . . .  19
     3.5.   Reliability  . . . . . . . . . . . . . . . . . . . . . .  19
   4.  XML Streams . . . . . . . . . . . . . . . . . . . . . . . . .  20
     4.1.   Overview . . . . . . . . . . . . . . . . . . . . . . . .  20
     4.2.   Stream Negotiation . . . . . . . . . . . . . . . . . . .  22
       4.2.1.   Overview . . . . . . . . . . . . . . . . . . . . . .  22
       4.2.2.   Stream Features Format . . . . . . . . . . . . . . .  23
       4.2.3.   Restarts . . . . . . . . . . . . . . . . . . . . . .  24
       4.2.4.   Resending Features . . . . . . . . . . . . . . . . .  25
       4.2.5.   Completion of Stream Negotiation . . . . . . . . . .  25
       4.2.6.   Determination of Addresses . . . . . . . . . . . . .  25
       4.2.7.   State Chart  . . . . . . . . . . . . . . . . . . . .  26
     4.3.   Closing a Stream . . . . . . . . . . . . . . . . . . . .  28
       4.3.1.   With Stream Error  . . . . . . . . . . . . . . . . .  28
       4.3.2.   Without Stream Error . . . . . . . . . . . . . . . .  28
       4.3.3.   Handling of Idle Streams . . . . . . . . . . . . . .  29
     4.4.   Stream Attributes  . . . . . . . . . . . . . . . . . . .  30
       4.4.1.   from . . . . . . . . . . . . . . . . . . . . . . . .  30



Saint-Andre             Expires November 8, 2010                [Page 2]


Internet-Draft                  XMPP Core                       May 2010


       4.4.2.   to . . . . . . . . . . . . . . . . . . . . . . . . .  31
       4.4.3.   id . . . . . . . . . . . . . . . . . . . . . . . . .  33
       4.4.4.   xml:lang . . . . . . . . . . . . . . . . . . . . . .  33
       4.4.5.   version  . . . . . . . . . . . . . . . . . . . . . .  35
       4.4.6.   Summary of Stream Attributes . . . . . . . . . . . .  36
     4.5.   Namespace Declarations . . . . . . . . . . . . . . . . .  36
       4.5.1.   Declaration of Streams Namespace . . . . . . . . . .  36
       4.5.2.   Declaration of Default Namespace . . . . . . . . . .  37
       4.5.3.   Declaration of Other Namespaces  . . . . . . . . . .  38
     4.6.   Stream Errors  . . . . . . . . . . . . . . . . . . . . .  38
       4.6.1.   Rules  . . . . . . . . . . . . . . . . . . . . . . .  39
         4.6.1.1.  Stream Errors Are Unrecoverable . . . . . . . . .  39
         4.6.1.2.  Stream Errors Can Occur During Setup  . . . . . .  39
         4.6.1.3.  Stream Errors When the Host is Unspecified or
                   Unknown . . . . . . . . . . . . . . . . . . . . .  40
         4.6.1.4.  Where Stream Errors Are Sent  . . . . . . . . . .  41
       4.6.2.   Syntax . . . . . . . . . . . . . . . . . . . . . . .  41
       4.6.3.   Defined Stream Error Conditions  . . . . . . . . . .  42
         4.6.3.1.  bad-format  . . . . . . . . . . . . . . . . . . .  42
         4.6.3.2.  bad-namespace-prefix  . . . . . . . . . . . . . .  43
         4.6.3.3.  conflict  . . . . . . . . . . . . . . . . . . . .  44
         4.6.3.4.  connection-timeout  . . . . . . . . . . . . . . .  44
         4.6.3.5.  host-gone . . . . . . . . . . . . . . . . . . . .  45
         4.6.3.6.  host-unknown  . . . . . . . . . . . . . . . . . .  45
         4.6.3.7.  improper-addressing . . . . . . . . . . . . . . .  46
         4.6.3.8.  internal-server-error . . . . . . . . . . . . . .  46
         4.6.3.9.  invalid-from  . . . . . . . . . . . . . . . . . .  47
         4.6.3.10. invalid-id  . . . . . . . . . . . . . . . . . . .  47
         4.6.3.11. invalid-namespace . . . . . . . . . . . . . . . .  48
         4.6.3.12. invalid-xml . . . . . . . . . . . . . . . . . . .  48
         4.6.3.13. not-authorized  . . . . . . . . . . . . . . . . .  49
         4.6.3.14. policy-violation  . . . . . . . . . . . . . . . .  50
         4.6.3.15. remote-connection-failed  . . . . . . . . . . . .  51
         4.6.3.16. reset . . . . . . . . . . . . . . . . . . . . . .  51
         4.6.3.17. resource-constraint . . . . . . . . . . . . . . .  52
         4.6.3.18. restricted-xml  . . . . . . . . . . . . . . . . .  52
         4.6.3.19. see-other-host  . . . . . . . . . . . . . . . . .  53
         4.6.3.20. system-shutdown . . . . . . . . . . . . . . . . .  53
         4.6.3.21. undefined-condition . . . . . . . . . . . . . . .  54
         4.6.3.22. unsupported-encoding  . . . . . . . . . . . . . .  54
         4.6.3.23. unsupported-feature . . . . . . . . . . . . . . .  55
         4.6.3.24. unsupported-stanza-type . . . . . . . . . . . . .  55
         4.6.3.25. unsupported-version . . . . . . . . . . . . . . .  56
         4.6.3.26. xml-not-well-formed . . . . . . . . . . . . . . .  57
       4.6.4.   Application-Specific Conditions  . . . . . . . . . .  58
     4.7.   Simplified Stream Examples . . . . . . . . . . . . . . .  58
   5.  STARTTLS Negotiation  . . . . . . . . . . . . . . . . . . . .  60
     5.1.   Overview . . . . . . . . . . . . . . . . . . . . . . . .  61



Saint-Andre             Expires November 8, 2010                [Page 3]


Internet-Draft                  XMPP Core                       May 2010


     5.2.   Stream Negotiation Rules . . . . . . . . . . . . . . . .  61
       5.2.1.   Mandatory-to-Negotiate . . . . . . . . . . . . . . .  61
       5.2.2.   Restart  . . . . . . . . . . . . . . . . . . . . . .  61
       5.2.3.   Data Formatting  . . . . . . . . . . . . . . . . . .  61
       5.2.4.   Order of Negotiation . . . . . . . . . . . . . . . .  62
       5.2.5.   Renegotiation  . . . . . . . . . . . . . . . . . . .  62
       5.2.6.   TLS Extensions . . . . . . . . . . . . . . . . . . .  62
     5.3.   Process  . . . . . . . . . . . . . . . . . . . . . . . .  62
       5.3.1.   Exchange of Stream Headers and Stream Features . . .  62
       5.3.2.   Initiation of STARTTLS Negotiation . . . . . . . . .  63
         5.3.2.1.  STARTTLS Command  . . . . . . . . . . . . . . . .  63
         5.3.2.2.  Failure Case  . . . . . . . . . . . . . . . . . .  64
         5.3.2.3.  Proceed Case  . . . . . . . . . . . . . . . . . .  64
       5.3.3.   TLS Negotiation  . . . . . . . . . . . . . . . . . .  65
         5.3.3.1.  Rules . . . . . . . . . . . . . . . . . . . . . .  65
         5.3.3.2.  TLS Failure . . . . . . . . . . . . . . . . . . .  65
         5.3.3.3.  TLS Success . . . . . . . . . . . . . . . . . . .  66
   6.  SASL Negotiation  . . . . . . . . . . . . . . . . . . . . . .  67
     6.1.   Overview . . . . . . . . . . . . . . . . . . . . . . . .  67
     6.2.   Stream Negotiation Rules . . . . . . . . . . . . . . . .  67
       6.2.1.   Mandatory-to-Negotiate . . . . . . . . . . . . . . .  67
       6.2.2.   Restart  . . . . . . . . . . . . . . . . . . . . . .  67
       6.2.3.   Mechanism Preferences  . . . . . . . . . . . . . . .  68
       6.2.4.   Mechanism Offers . . . . . . . . . . . . . . . . . .  68
       6.2.5.   Data Formatting  . . . . . . . . . . . . . . . . . .  68
       6.2.6.   Security Layers  . . . . . . . . . . . . . . . . . .  69
       6.2.7.   Simple Username  . . . . . . . . . . . . . . . . . .  69
       6.2.8.   Authorization Identity . . . . . . . . . . . . . . .  69
       6.2.9.   Realms . . . . . . . . . . . . . . . . . . . . . . .  70
       6.2.10.  Round Trips  . . . . . . . . . . . . . . . . . . . .  70
     6.3.   Process  . . . . . . . . . . . . . . . . . . . . . . . .  71
       6.3.1.   Exchange of Stream Headers and Stream Features . . .  71
       6.3.2.   Initiation . . . . . . . . . . . . . . . . . . . . .  72
       6.3.3.   Challenge-Response Sequence  . . . . . . . . . . . .  72
       6.3.4.   Abort  . . . . . . . . . . . . . . . . . . . . . . .  73
       6.3.5.   Failure  . . . . . . . . . . . . . . . . . . . . . .  73
       6.3.6.   Success  . . . . . . . . . . . . . . . . . . . . . .  74
     6.4.   SASL Errors  . . . . . . . . . . . . . . . . . . . . . .  75
       6.4.1.   aborted  . . . . . . . . . . . . . . . . . . . . . .  75
       6.4.2.   account-disabled . . . . . . . . . . . . . . . . . .  76
       6.4.3.   credentials-expired  . . . . . . . . . . . . . . . .  76
       6.4.4.   encryption-required  . . . . . . . . . . . . . . . .  76
       6.4.5.   incorrect-encoding . . . . . . . . . . . . . . . . .  76
       6.4.6.   invalid-authzid  . . . . . . . . . . . . . . . . . .  77
       6.4.7.   invalid-mechanism  . . . . . . . . . . . . . . . . .  77
       6.4.8.   malformed-request  . . . . . . . . . . . . . . . . .  77
       6.4.9.   mechanism-too-weak . . . . . . . . . . . . . . . . .  78
       6.4.10.  not-authorized . . . . . . . . . . . . . . . . . . .  78



Saint-Andre             Expires November 8, 2010                [Page 4]


Internet-Draft                  XMPP Core                       May 2010


       6.4.11.  temporary-auth-failure . . . . . . . . . . . . . . .  78
       6.4.12.  transition-needed  . . . . . . . . . . . . . . . . .  79
     6.5.   SASL Definition  . . . . . . . . . . . . . . . . . . . .  79
   7.  Resource Binding  . . . . . . . . . . . . . . . . . . . . . .  80
     7.1.   Overview . . . . . . . . . . . . . . . . . . . . . . . .  80
     7.2.   Stream Negotiation Rules . . . . . . . . . . . . . . . .  81
       7.2.1.   Mandatory-to-Negotiate . . . . . . . . . . . . . . .  81
       7.2.2.   Restart  . . . . . . . . . . . . . . . . . . . . . .  81
     7.3.   Advertising Support  . . . . . . . . . . . . . . . . . .  81
     7.4.   Generation of Resource Identifiers . . . . . . . . . . .  82
     7.5.   Server-Generated Resource Identifier . . . . . . . . . .  82
       7.5.1.   Success Case . . . . . . . . . . . . . . . . . . . .  82
       7.5.2.   Error Cases  . . . . . . . . . . . . . . . . . . . .  83
         7.5.2.1.  Resource Constraint . . . . . . . . . . . . . . .  83
         7.5.2.2.  Not Allowed . . . . . . . . . . . . . . . . . . .  83
     7.6.   Client-Submitted Resource Identifier . . . . . . . . . .  83
       7.6.1.   Success Case . . . . . . . . . . . . . . . . . . . .  83
       7.6.2.   Error Cases  . . . . . . . . . . . . . . . . . . . .  84
         7.6.2.1.  Bad Request . . . . . . . . . . . . . . . . . . .  84
         7.6.2.2.  Conflict  . . . . . . . . . . . . . . . . . . . .  85
       7.6.3.   Retries  . . . . . . . . . . . . . . . . . . . . . .  86
   8.  XML Stanzas . . . . . . . . . . . . . . . . . . . . . . . . .  86
     8.1.   Common Attributes  . . . . . . . . . . . . . . . . . . .  86
       8.1.1.   to . . . . . . . . . . . . . . . . . . . . . . . . .  86
         8.1.1.1.  Client-to-Server Streams  . . . . . . . . . . . .  87
         8.1.1.2.  Server-to-Server Streams  . . . . . . . . . . . .  87
       8.1.2.   from . . . . . . . . . . . . . . . . . . . . . . . .  87
         8.1.2.1.  Client-to-Server Streams  . . . . . . . . . . . .  88
         8.1.2.2.  Server-to-Server Streams  . . . . . . . . . . . .  88
       8.1.3.   id . . . . . . . . . . . . . . . . . . . . . . . . .  89
       8.1.4.   type . . . . . . . . . . . . . . . . . . . . . . . .  89
       8.1.5.   xml:lang . . . . . . . . . . . . . . . . . . . . . .  90
     8.2.   Basic Semantics  . . . . . . . . . . . . . . . . . . . .  91
       8.2.1.   Message Semantics  . . . . . . . . . . . . . . . . .  91
       8.2.2.   Presence Semantics . . . . . . . . . . . . . . . . .  91
       8.2.3.   IQ Semantics . . . . . . . . . . . . . . . . . . . .  91
     8.3.   Stanza Errors  . . . . . . . . . . . . . . . . . . . . .  93
       8.3.1.   Rules  . . . . . . . . . . . . . . . . . . . . . . .  93
       8.3.2.   Syntax . . . . . . . . . . . . . . . . . . . . . . .  94
       8.3.3.   Defined Conditions . . . . . . . . . . . . . . . . .  95
         8.3.3.1.  bad-request . . . . . . . . . . . . . . . . . . .  95
         8.3.3.2.  conflict  . . . . . . . . . . . . . . . . . . . .  96
         8.3.3.3.  feature-not-implemented . . . . . . . . . . . . .  96
         8.3.3.4.  forbidden . . . . . . . . . . . . . . . . . . . .  97
         8.3.3.5.  gone  . . . . . . . . . . . . . . . . . . . . . .  98
         8.3.3.6.  internal-server-error . . . . . . . . . . . . . .  98
         8.3.3.7.  item-not-found  . . . . . . . . . . . . . . . . .  99
         8.3.3.8.  jid-malformed . . . . . . . . . . . . . . . . . .  99



Saint-Andre             Expires November 8, 2010                [Page 5]


Internet-Draft                  XMPP Core                       May 2010


         8.3.3.9.  not-acceptable  . . . . . . . . . . . . . . . . . 100
         8.3.3.10. not-allowed . . . . . . . . . . . . . . . . . . . 100
         8.3.3.11. not-authorized  . . . . . . . . . . . . . . . . . 101
         8.3.3.12. payment-required  . . . . . . . . . . . . . . . . 101
         8.3.3.13. policy-violation  . . . . . . . . . . . . . . . . 102
         8.3.3.14. recipient-unavailable . . . . . . . . . . . . . . 102
         8.3.3.15. redirect  . . . . . . . . . . . . . . . . . . . . 103
         8.3.3.16. registration-required . . . . . . . . . . . . . . 104
         8.3.3.17. remote-server-not-found . . . . . . . . . . . . . 104
         8.3.3.18. remote-server-timeout . . . . . . . . . . . . . . 105
         8.3.3.19. resource-constraint . . . . . . . . . . . . . . . 106
         8.3.3.20. service-unavailable . . . . . . . . . . . . . . . 106
         8.3.3.21. subscription-required . . . . . . . . . . . . . . 107
         8.3.3.22. undefined-condition . . . . . . . . . . . . . . . 107
         8.3.3.23. unexpected-request  . . . . . . . . . . . . . . . 108
       8.3.4.   Application-Specific Conditions  . . . . . . . . . . 109
     8.4.   Extended Content . . . . . . . . . . . . . . . . . . . . 110
     8.5.   Stanza Size  . . . . . . . . . . . . . . . . . . . . . . 112
   9.  Examples  . . . . . . . . . . . . . . . . . . . . . . . . . . 113
     9.1.   Client-to-Server Examples  . . . . . . . . . . . . . . . 113
       9.1.1.   TLS  . . . . . . . . . . . . . . . . . . . . . . . . 113
       9.1.2.   SASL . . . . . . . . . . . . . . . . . . . . . . . . 115
       9.1.3.   Resource Binding . . . . . . . . . . . . . . . . . . 116
       9.1.4.   Stanza Exchange  . . . . . . . . . . . . . . . . . . 117
       9.1.5.   Close  . . . . . . . . . . . . . . . . . . . . . . . 117
     9.2.   Server-to-Server Examples  . . . . . . . . . . . . . . . 118
       9.2.1.   TLS  . . . . . . . . . . . . . . . . . . . . . . . . 118
       9.2.2.   SASL . . . . . . . . . . . . . . . . . . . . . . . . 120
       9.2.3.   Stanza Exchange  . . . . . . . . . . . . . . . . . . 121
       9.2.4.   Close  . . . . . . . . . . . . . . . . . . . . . . . 122
   10. Server Rules for Processing XML Stanzas . . . . . . . . . . . 122
     10.1.  No 'to' Address  . . . . . . . . . . . . . . . . . . . . 122
       10.1.1.  Overview . . . . . . . . . . . . . . . . . . . . . . 122
       10.1.2.  Message  . . . . . . . . . . . . . . . . . . . . . . 123
       10.1.3.  Presence . . . . . . . . . . . . . . . . . . . . . . 123
       10.1.4.  IQ . . . . . . . . . . . . . . . . . . . . . . . . . 123
     10.2.  Local Domain . . . . . . . . . . . . . . . . . . . . . . 123
       10.2.1.  Mere Domain  . . . . . . . . . . . . . . . . . . . . 124
       10.2.2.  Domain with Resource . . . . . . . . . . . . . . . . 124
       10.2.3.  Localpart at Domain  . . . . . . . . . . . . . . . . 124
         10.2.3.1. No Such User  . . . . . . . . . . . . . . . . . . 124
         10.2.3.2. Bare JID  . . . . . . . . . . . . . . . . . . . . 124
         10.2.3.3. Full JID  . . . . . . . . . . . . . . . . . . . . 125
     10.3.  Remote Domain  . . . . . . . . . . . . . . . . . . . . . 125
       10.3.1.  Existing Stream  . . . . . . . . . . . . . . . . . . 125
       10.3.2.  No Existing Stream . . . . . . . . . . . . . . . . . 125
       10.3.3.  Error Handling . . . . . . . . . . . . . . . . . . . 126
   11. XML Usage . . . . . . . . . . . . . . . . . . . . . . . . . . 126



Saint-Andre             Expires November 8, 2010                [Page 6]


Internet-Draft                  XMPP Core                       May 2010


     11.1.  Restrictions . . . . . . . . . . . . . . . . . . . . . . 126
     11.2.  XML Namespace Names and Prefixes . . . . . . . . . . . . 127
     11.3.  Well-Formedness  . . . . . . . . . . . . . . . . . . . . 127
     11.4.  Validation . . . . . . . . . . . . . . . . . . . . . . . 128
     11.5.  Inclusion of XML Declaration . . . . . . . . . . . . . . 128
     11.6.  Character Encoding . . . . . . . . . . . . . . . . . . . 128
     11.7.  Whitespace . . . . . . . . . . . . . . . . . . . . . . . 128
     11.8.  XML Versions . . . . . . . . . . . . . . . . . . . . . . 129
   12. Internationalization Considerations . . . . . . . . . . . . . 129
   13. Security Considerations . . . . . . . . . . . . . . . . . . . 129
     13.1.  Overview . . . . . . . . . . . . . . . . . . . . . . . . 129
     13.2.  Threat Model . . . . . . . . . . . . . . . . . . . . . . 130
     13.3.  Order of Layers  . . . . . . . . . . . . . . . . . . . . 131
     13.4.  Confidentiality and Integrity  . . . . . . . . . . . . . 131
     13.5.  Peer Entity Authentication . . . . . . . . . . . . . . . 131
     13.6.  Strong Security  . . . . . . . . . . . . . . . . . . . . 131
     13.7.  Certificates . . . . . . . . . . . . . . . . . . . . . . 132
       13.7.1.  Certificate Generation . . . . . . . . . . . . . . . 132
         13.7.1.1. General Considerations  . . . . . . . . . . . . . 132
         13.7.1.2. Server Certificates . . . . . . . . . . . . . . . 133
         13.7.1.3. Client Certificates . . . . . . . . . . . . . . . 135
         13.7.1.4. ASN.1 Object Identifier . . . . . . . . . . . . . 135
       13.7.2.  Certificate Validation . . . . . . . . . . . . . . . 136
         13.7.2.1. Server Certificates . . . . . . . . . . . . . . . 137
         13.7.2.2. Client Certificates . . . . . . . . . . . . . . . 138
         13.7.2.3. Checking of Certificates in Long-Lived Streams  . 139
         13.7.2.4. Use of Certificates in XMPP Extensions  . . . . . 140
     13.8.  Mandatory-to-Implement Technologies  . . . . . . . . . . 140
     13.9.  Technology Reuse . . . . . . . . . . . . . . . . . . . . 141
       13.9.1.  Use of base64 in SASL  . . . . . . . . . . . . . . . 141
       13.9.2.  Use of DNS . . . . . . . . . . . . . . . . . . . . . 141
       13.9.3.  Use of Hash Functions  . . . . . . . . . . . . . . . 142
       13.9.4.  Use of SASL  . . . . . . . . . . . . . . . . . . . . 142
       13.9.5.  Use of TLS . . . . . . . . . . . . . . . . . . . . . 143
       13.9.6.  Use of UTF-8 . . . . . . . . . . . . . . . . . . . . 143
       13.9.7.  Use of XML . . . . . . . . . . . . . . . . . . . . . 143
     13.10. Information Leaks  . . . . . . . . . . . . . . . . . . . 143
       13.10.1. IP Addresses . . . . . . . . . . . . . . . . . . . . 143
       13.10.2. Presence Information . . . . . . . . . . . . . . . . 143
     13.11. Directory Harvesting . . . . . . . . . . . . . . . . . . 144
     13.12. Denial of Service  . . . . . . . . . . . . . . . . . . . 144
     13.13. Firewalls  . . . . . . . . . . . . . . . . . . . . . . . 146
     13.14. Interdomain Federation . . . . . . . . . . . . . . . . . 146
     13.15. Non-Repudiation  . . . . . . . . . . . . . . . . . . . . 146
   14. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 146
     14.1.  XML Namespace Name for TLS Data  . . . . . . . . . . . . 147
     14.2.  XML Namespace Name for SASL Data . . . . . . . . . . . . 147
     14.3.  XML Namespace Name for Stream Errors . . . . . . . . . . 147



Saint-Andre             Expires November 8, 2010                [Page 7]


Internet-Draft                  XMPP Core                       May 2010


     14.4.  XML Namespace Name for Resource Binding  . . . . . . . . 147
     14.5.  XML Namespace Name for Stanza Errors . . . . . . . . . . 148
     14.6.  GSSAPI Service Name  . . . . . . . . . . . . . . . . . . 148
     14.7.  Port Numbers . . . . . . . . . . . . . . . . . . . . . . 148
   15. Conformance Requirements  . . . . . . . . . . . . . . . . . . 148
   16. References  . . . . . . . . . . . . . . . . . . . . . . . . . 158
     16.1.  Normative References . . . . . . . . . . . . . . . . . . 158
     16.2.  Informative References . . . . . . . . . . . . . . . . . 160
   Appendix A.  XML Schemas  . . . . . . . . . . . . . . . . . . . . 164
     A.1.   Streams Namespace  . . . . . . . . . . . . . . . . . . . 165
     A.2.   Stream Error Namespace . . . . . . . . . . . . . . . . . 166
     A.3.   STARTTLS Namespace . . . . . . . . . . . . . . . . . . . 168
     A.4.   SASL Namespace . . . . . . . . . . . . . . . . . . . . . 168
     A.5.   Resource Binding Namespace . . . . . . . . . . . . . . . 171
     A.6.   Stanza Error Namespace . . . . . . . . . . . . . . . . . 171
   Appendix B.  Contact Addresses  . . . . . . . . . . . . . . . . . 173
   Appendix C.  Account Provisioning . . . . . . . . . . . . . . . . 173
   Appendix D.  Differences from RFC 3920  . . . . . . . . . . . . . 173
   Appendix E.  Copying Conditions . . . . . . . . . . . . . . . . . 174
   Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 175
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . . 175






























Saint-Andre             Expires November 8, 2010                [Page 8]


Internet-Draft                  XMPP Core                       May 2010


1.  Introduction

1.1.  Overview

   The Extensible Messaging and Presence Protocol (XMPP) is an
   application profile of the Extensible Markup Language [XML] that
   enables the near-real-time exchange of structured yet extensible data
   between any two or more network entities.  This document defines
   XMPP's core protocol methods: setup and teardown of XML streams,
   channel encryption, authentication, error handling, and communication
   primitives for messaging, network availability ("presence"), and
   request-response interactions.

1.2.  History

   The basic syntax and semantics of XMPP were developed originally
   within the Jabber open-source community, mainly in 1999.  In late
   2002, the XMPP Working Group was chartered with developing an
   adaptation of the core Jabber protocol that would be suitable as an
   IETF instant messaging (IM) and presence technology in accordance
   with [IMP-REQS].  In October 2004, [RFC3920] and [RFC3921] were
   published, representing the most complete definition of XMPP at that
   time.

   Since 2004 the Internet community has gained extensive implementation
   and deployment experience with XMPP, including formal
   interoperability testing carried out under the auspices of the XMPP
   Standards Foundation (XSF).  This document incorporates comprehensive
   feedback from software developers and service providers, including a
   number of backward-compatible modifications summarized under
   Appendix D.  As a result, this document reflects the rough consensus
   of the Internet community regarding the core features of XMPP 1.0,
   thus obsoleting RFC 3920.

1.3.  Functional Summary

   This non-normative section provides a developer-friendly, functional
   summary of XMPP; refer to the sections that follow for a normative
   definition of XMPP.

   The purpose of XMPP is to enable the exchange of relatively small
   pieces of structured data (called "XML stanzas") over a network
   between any two (or more) entities.  XMPP is implemented using a
   distributed client-server architecture, wherein a client needs to
   connect to a server in order to gain access to the network and thus
   be allowed to exchange XML stanzas with other entities (which can be
   associated with other servers).  The process whereby a client
   connects to a server, exchanges XML stanzas, and ends the connection



Saint-Andre             Expires November 8, 2010                [Page 9]


Internet-Draft                  XMPP Core                       May 2010


   is:

   1.  Determine the hostname and port at which to connect
   2.  Open a Transmission Control Protocol [TCP] connection
   3.  Open an XML stream over TCP
   4.  Negotiate Transport Layer Security [TLS] for channel encryption
       (recommended)
   5.  Negotiate a Simple Authentication and Security Layer [SASL]
       mechanism for authentication
   6.  Bind a resource to the stream
   7.  Exchange an unbounded number of XML stanzas with other entities
       on the network
   8.  Close the XML stream
   9.  Close the TCP connection

   Within XMPP, one server can optionally connect to another server to
   enable inter-domain or inter-server communication.  For this to
   happen, the two servers need to negotiate a connection between
   themselves and then exchange XML stanzas; the process for doing so
   is:

   1.  Determine the hostname and port at which to connect
   2.  Open a TCP connection
   3.  Open an XML stream
   4.  Negotiate TLS for channel encryption (recommended)
   5.  Negotiate a SASL mechanism for authentication *
   6.  Exchange an unbounded number of XML stanzas both directly for the
       servers and indirectly on behalf of entities associated with each
       server (e.g., connected clients)
   7.  Close the XML stream
   8.  Close the TCP connection

      * Implementation Note: Depending on local service policies, it is
      possible that a deployed server will use the older server dialback
      protocol to provide weak identity verification in cases where SASL
      negotiation would not result in strong authentication (e.g.,
      because TLS negotiation was not mandated by the peer server, or
      because the certificate presented by the peer server during TLS
      negotiation is self-signed and thus provides only weak identity);
      for details, see [XEP-0220].

   This document specifies how clients connect to servers and specifies
   the basic semantics of XML stanzas.  However, this document does not
   define the "payloads" of the XML stanzas that might be exchanged once
   a connection is successfully established; instead, those payloads are
   defined by various XMPP extensions.  For example, [XMPP-IM] defines
   extensions for basic instant messaging and presence functionality.
   In addition, various specifications produced in the XSF's XEP series



Saint-Andre             Expires November 8, 2010               [Page 10]


Internet-Draft                  XMPP Core                       May 2010


   [XEP-0001] define extensions for a wide range of applications.

1.4.  Terminology

   The following capitalized keywords are to be interpreted as described
   in [TERMS]: "MUST", "SHALL", "REQUIRED"; "MUST NOT", "SHALL NOT";
   "SHOULD", "RECOMMENDED"; "SHOULD NOT", "NOT RECOMMENDED"; "MAY",
   "OPTIONAL".

   Certain security-related terms are to be understood in the sense
   defined in [SEC-TERMS]; such terms include, but are not limited to,
   "assurance", "attack", "authentication", "authorization",
   "certificate", "certification authority", "confidentiality",
   "credential", "downgrade", "encryption", "fingerprint", "hash value",
   "identity", "integrity", "signature", "security perimeter", "self-
   signed certificate", "sign", "spoof", "tamper", "trust", "trust
   anchor", "trust chain", "validate", "verify".  Other security-related
   terms (for example, "denial of service") are to be understood in the
   sense defined in the referenced specifications.

   The term "whitespace" is used to refer to any character that matches
   production [3] content of [XML], i.e., any instance of SP, HT, CR, or
   LF.

   With regard to XML stanzas or parts thereof, the term "silently
   ignore" means (1) for a routing entity (typically a server) to route
   the data unmodified to another server or to deliver the data
   unmodified to a client, or (2) for a client to discard the data
   without presenting it a human user or associated application.

   Following the "XML Notation" used in [IRI] to represent characters
   that cannot be rendered in ASCII-only documents, some examples in
   this document use the form "&#x...." as a notational device to
   represent [UNICODE] code points (e.g., the string "ř" stands
   for the Unicode character LATIN SMALL LETTER R WITH CARON).

   Following the convention used in [URI] to represent Uniform Resource
   Indentifiers, XMPP addresses in running text are enclosed between '<'
   and '>'.

   In examples, lines have been wrapped for improved readability,
   "[...]" means elision, and the following prepended strings are used
   (these prepended strings are not to be sent over the wire):

   o  C: = a client
   o  E: = any XMPP entity





Saint-Andre             Expires November 8, 2010               [Page 11]


Internet-Draft                  XMPP Core                       May 2010


   o  I: = an initiating entity
   o  P: = a peer server
   o  R: = a receiving entity
   o  S: = a server
   o  S1: = server1
   o  S2: = server2

1.5.  Acknowledgements

   The editor of this document finds it impossible to appropriately
   acknowledge the many individuals who have provided comments regarding
   the protocols defined in this specification.  However, thanks are due
   to those who have who have provided implementation feedback, bug
   reports, requests for clarification, and suggestions for improvement
   since the publication of the RFC this document supersedes.  The
   editor has endeavored to address all such feedback, but is solely
   responsible for any remaining errors and ambiguities.

1.6.  Discussion Venue

   The document editor and the broader XMPP developer community welcome
   discussion and comments related to the topics presented in this
   document.  The primary and preferred venue is the <xmpp@ietf.org>
   mailing list, for which archives and subscription information are
   available at <https://www.ietf.org/mailman/listinfo/xmpp>.  Related
   discussions often occur on the <standards@xmpp.org> mailing list, for
   which archives and subscription information are available at
   <http://mail.jabber.org/mailman/listinfo/standards>.


2.  Architecture

   XMPP provides a technology for the asynchronous, end-to-end exchange
   of structured data by means of direct, persistent XML streams among a
   distributed network of globally-addressable, presence-aware clients
   and servers.  Because this architectural style involves ubiquitous
   knowledge of network availability and a conceptually unlimited number
   of concurrent information transactions in the context of a given
   client-to-server or server-to-server session, we label it
   "Availability for Concurrent Transactions" (ACT) to distinguish it
   from the "Representational State Transfer" [REST] architectural style
   familiar from the World Wide Web. Although the architecture of XMPP
   is similar in important ways to that of email (see [EMAIL-ARCH]), it
   introduces several modifications to facilitate communication in close
   to real time.  The salient features of this ACTive architectural
   style are as follows.





Saint-Andre             Expires November 8, 2010               [Page 12]


Internet-Draft                  XMPP Core                       May 2010


2.1.  Global Addresses

   As with email, XMPP uses globally-unique addresses (based on the
   Domain Name System) in order to route and deliver messages over the
   network.  All XMPP entities are addressable on the network, most
   particularly clients and servers but also various additional services
   that can be accessed by clients and servers.  In general, server
   addresses are of the form "domain.tld" (e.g., "im.example.com"),
   accounts hosted at a server are of the form "localpart@domain" (e.g.,
   "juliet@im.example.com"), and a particular connected device or
   resource that is currently authorized for interaction on behalf of an
   account is of the form "localpart@domain/resource" (e.g.,
   "juliet@im.example.com/balcony").  For historical reasons, XMPP
   addresses are often called Jabber IDs or JIDs.  Because the formal
   specification of the XMPP address format depends on
   internationalization technologies that are in flux at the time of
   writing, the format is defined in [XMPP-ADDR] instead of this
   document.

2.2.  Presence

   XMPP includes the ability for an entity to advertise its network
   availability or "presence" to other entities.  Such availability for
   communication is signalled end-to-end via dedicated communication
   primitives in XMPP (the <presence/> stanza).  Although knowledge of
   network availability is not strictly necessary for the exchange of
   XMPP messages, it facilitates real-time interaction because the
   originator of a message can know before initiating communication that
   the intended recipient is online and available.  End-to-end presence
   is defined in [XMPP-IM].

2.3.  Persistent Streams

   Availability for communication is also built into a point-to-point
   "hop" through the use of persistent XML streams over long-lived TCP
   connections.  These "always-on" client-to-server or server-to-server
   streams enable each party to push data to the other party at any time
   for immediate routing or delivery.  XML streams are defined under
   Section 4.

2.4.  Structured Data

   The basic protocol data unit in XMPP is not an XML stream (which
   simply provides the transport for point-to-point communication) but
   an XML "stanza", which is essentially a fragment of XML that is sent
   over a stream.  The root element of a stanza includes routing
   attributes (such as "from" and "to" addresses) and the child elements
   of the stanza contain a payload for delivery to the intended



Saint-Andre             Expires November 8, 2010               [Page 13]


Internet-Draft                  XMPP Core                       May 2010


   recipient.  XML stanzas are defined under Section 8.

2.5.  Distributed Network of Clients and Servers

   In practice, XMPP consists of a network of clients and servers that
   inter-communicate (however, communication between any two given
   deployed servers is strictly OPTIONAL).  Thus, for example, the user
   <juliet@im.example.com> associated with the server <im.example.com>
   might be able to exchange messages, presence, and other structured
   data with the user <romeo@example.net> associated with the server
   <example.net>.  This pattern is familiar from messaging protocols
   that make use of global addresses, such as the email network (see
   [SMTP] and [EMAIL-ARCH]).  As a result, end-to-end communication in
   XMPP is logically peer-to-peer but physically client-to-server-to-
   server-to-client, as illustrated in the following diagram.

     example.net ---------------- im.example.com
        |                                |
        |                                |
   romeo@example.net           juliet@im.example.com


      Informational Note: Architectures that employ XML streams
      (Section 4) and XML stanzas (Section 8) but that establish peer-
      to-peer connections directly between clients using technologies
      based on [LINKLOCAL] have been deployed, but such architectures
      are not defined in this specification and are best described as
      "XMPP-like"; for details, see [XEP-0174].  In addition, XML
      streams can be established end-to-end over any reliable transport,
      including extensions to XMPP itself; however, such methods are out
      of scope for this specification.

   The following paragraphs describe the responsibilities of clients and
   servers on the network.

   A CLIENT is an entity that establishes an XML stream with a server by
   authenticating using the credentials of a local account and that then
   completes resource binding (Section 7) in order to enable delivery of
   XML stanzas between the server and the client over the negotiated
   stream.  The client then uses XMPP to communicate with its server,
   other clients, and any other entities on the network, where the
   server is responsible for delivering stanzas to local entities or
   routing them to remote entities.  Multiple clients can connect
   simultaneously to a server on behalf of the same local account, where
   each client is differentiated by the resourcepart of an XMPP address
   (e.g., <juliet@im.example.com/balcony> vs.
   <juliet@im.example.com/chamber>), as defined under [XMPP-ADDR] and
   Section 7.



Saint-Andre             Expires November 8, 2010               [Page 14]


Internet-Draft                  XMPP Core                       May 2010


   A SERVER is an entity whose primary responsibilities are to:

   o  Manage XML streams (Section 4) with local clients and deliver XML
      stanzas (Section 8) to those clients over the negotiated streams;
      this includes responsibility for ensuring that a client
      authenticates with the server before being granted access to the
      XMPP network.

   o  Subject to local service policies on server-to-server
      communication, manage XML streams (Section 4) with remote servers
      and route XML stanzas (Section 8) to those servers over the
      negotiated streams.


   Depending on the application, the secondary responsibilities of an
   XMPP server can include:

   o  Storing XML data that is used by clients (e.g., contact lists for
      users of XMPP-based instant messaging and presence applications as
      defined in [XMPP-IM]); in this case, the relevant XML stanza is
      handled directly by the server itself on behalf of the client and
      is not routed to a remote server or delivered to a local entity.

   o  Hosting local services that also use XMPP as the basis for
      communication but that provide additional functionality beyond
      that defined in this document or in [XMPP-IM]; examples include
      multi-user conferencing services as specified in [XEP-0045] and
      publish-subscribe services as specified in [XEP-0060].



3.  TCP Binding

3.1.  Scope

   As XMPP is defined in this specification, an initiating entity
   (client or server) MUST open a Transmission Control Protocol [TCP]
   connection at the receiving entity (server) before it negotiates XML
   streams with the receiving entity.  The parties then maintain that
   TCP connection for as long as the XML streams are in use.  The rules
   specified in the following sections apply to the TCP binding.

      Informational Note: There is no necessary coupling of XML streams
      to TCP, and other transports are possible.  For example, two
      entities could connect to each other by means of [HTTP] as
      specified in [XEP-0124] and [XEP-0206].  However, this
      specification defines only a binding of XMPP to TCP.




Saint-Andre             Expires November 8, 2010               [Page 15]


Internet-Draft                  XMPP Core                       May 2010


3.2.  Hostname Resolution

   Because XML streams are sent over TCP, the initiating entity needs to
   determine the IPv4 or IPv6 address (and port) of the receiving
   entity's "origin domain" before it can attempt to connect to the XMPP
   network.

3.2.1.  Preferred Process: SRV Lookup

   The preferred process for hostname resolution is to use [DNS-SRV]
   records as follows:

   1.  The initiating entity constructs a DNS SRV query whose inputs
       are:
       *  a Service of "xmpp-client" (for client-to-server connections)
          or "xmpp-server" (for server-to-server connections)
       *  a Proto of "tcp"
       *  a Name corresponding to the "origin domain" of the XMPP
          service to which the initiating entity wishes to connect
          (e.g., "example.net" or "im.example.com")

   2.  The resulting is a query such as "_xmpp-client._tcp.example.net."
       or "_xmpp-server._tcp.im.example.com.".

   3.  If a response is received, it will contain one or more
       combinations of a port and hostname, each of which is weighted as
       described in [DNS-SRV].  However, if the result of the SRV lookup
       is a single resource record with a Target of ".", i.e. the root
       domain, then the initiating entity MUST abort SRV processing at
       this point (but SHOULD attempt the fallback process described in
       the next section).

   4.  The initiating entity resolves at least one of the returned
       hostnames, in order according to the returned SRV record weight.
       It resolves the hostname using a DNS "A" or "AAAA" lookup on the
       hostname, which will result in an IPv4 or IPv6 address.

   5.  The initiating entity uses the IP address(es) from the first
       successfully resolved hostname (with the corresponding port
       number returned by the SRV lookup) as the connection address for
       the receiving entity.

   6.  If the initiating entity fails to connect using that IP address
       but the "A" or "AAAA" lookup returned more than one IP address,
       then the initiating entity uses the next resolved IP address for
       that hostname as the connection address.





Saint-Andre             Expires November 8, 2010               [Page 16]


Internet-Draft                  XMPP Core                       May 2010


   7.  If the initiating entity fails to connect using all resolved IP
       addresses for a given hostname, then it repeats the process of
       resolution and connection for the next hostname returned by the
       SRV lookup.

   8.  If the initiating entity fails to connect using any hostname
       returned by the SRV lookup, then it can either abort the
       connection attempt or use the fallback process described in the
       next section.


3.2.2.  Fallback Processes

   The fallback process SHOULD be a normal "A" or "AAAA" address record
   resolution to determine the IPv4 or IPv6 address of the origin
   domain, where the port used is the "xmpp-client" port of 5222 for
   client-to-server connections or the "xmpp-server" port 5269 for
   server-to-server connections.

   For client-to-server connections, the fallback MAY be a [DNS-TXT]
   lookup for alternative connection methods, for example as described
   in [XEP-0156].

3.2.3.  When Not to Use SRV

   If the initiating entity has been explicitly configured to associate
   a particular hostname (and potentially port) with the origin domain
   of the receiving entity (say, to "hardcode" an association from an
   origin domain of example.net to a configured hostname of
   webcm.example.com:80), the initiating entity SHALL use the configured
   name instead of performing the preferred SRV resolution process on
   the origin name.

3.2.4.  SRV Security Checks

   In the absence of a secure DNS option (e.g., as provided by
   [DNSSEC]), the initiating entity SHOULD check that the target domain
   name returned in the SRV record matches the origin domain that was
   queried.  If the target domain name is not within the trust
   boundaries of the origin domain, the connecting application SHOULD
   verify with the human user (if any) that the SRV target domain name
   is suitable for use before executing any connections to the IP
   address of the XMPP service.

3.2.5.  Use of SRV Records with Add-On Services

   Many XMPP servers are implemented in such a way that they can host
   add-on services (beyond those defined in this specification and



Saint-Andre             Expires November 8, 2010               [Page 17]


Internet-Draft                  XMPP Core                       May 2010


   [XMPP-IM]) at hostnames that typically are subdomains of the hostname
   of the main XMPP service (e.g., conference.example.net for a
   [XEP-0045] service associated with the example.net XMPP service) or
   subdomains of the first-level domain of the underlying host (e.g.,
   muc.example.com for a [XEP-0045] service associated with the
   im.example.com XMPP service).  If an entity from a remote domain
   wishes to use such add-on services, it would generate an appropriate
   XML stanza and the remote domain itself would attempt to resolve the
   service's hostname via an SRV lookup on resource records such as
   "_xmpp-server._tcp.conference.example.net." or "_xmpp-
   server._tcp.muc.example.com.".  Therefore if a service wishes to
   enable entities from remote domains to access these add-on services,
   it needs to advertise the appropriate "_xmpp-server" SRV records in
   addition to the "_xmpp-server" record for its main XMPP service.

3.3.  Directionality

   A client is subordinate to a server.  As a result, a client
   authenticates to the server but the server does not necessarily
   authenticate to the client.  Therefore the server MUST allow the
   client to share a single, bidirectional TCP connection for XML
   stanzas sent from client to server and from server to client (i.e.,
   the inital stream and response stream as specified under Section 4).

   By contrast, any two given servers are peers.  As a result, each peer
   MUST authenticate to the other.  This can be accomplished in two
   ways:

   o  Through one-way authentication on two, unidirectional TCP
      connections: one for XML stanzas sent from the first server to the
      second server and another, initiated by the second server, for XML
      stanzas from the second server to the first server (this is the
      "legacy" approach in the absence of mutual authentication).

   o  Through mutual authentication on a single, bidirectional TCP
      connection (this is possible using TLS and SASL with certificates,
      however methods for explicitly signalling the use of a single,
      bidirectional TCP connection are out of scope for this
      specification).


   The directionality of a stream applies only to XML stanzas
   (Section 8).  Therefore during STARTTLS negotiation (Section 5) and
   SASL negotiation (Section 6) two servers would use one TCP
   connection, but after stream setup that TCP connection would be used
   only for the initiating server to send XML stanzas to the receiving
   server.  In order for the receiving server to send XML stanzas to the
   initiating server, the receiving server would need to reverse the



Saint-Andre             Expires November 8, 2010               [Page 18]


Internet-Draft                  XMPP Core                       May 2010


   roles and negotiate an XML stream from the receiving server to the
   initiating server.

3.4.  Reconnection

   It can happen that an XMPP server goes offline while servicing TCP
   connections from local clients and from other servers.  Because the
   number of such connections can be quite large, the reconnection
   algorithm employed by entities that seek to reconnect can have a
   significant impact on software and network performance.  The
   following guidelines are RECOMMENDED:

   o  The time to live (TTL) specified in Domain Name System records
      MUST be honored, even if DNS results are cached; if the TTL has
      not expired, an entity that seeks to reconnect MUST NOT re-resolve
      the server hostname before reconnecting.

   o  The time that expires before an entity first seeks to reconnect
      MUST be randomized (e.g., so that all clients do not attempt to
      reconnect exactly 30 seconds after being disconnected).

   o  If the first reconnection attempt does not succeed, an entity MUST
      back off increasingly on the time between subsequent reconnection
      attempts, e.g. in accordance with the exponential backoff
      principle.


      Implementation Note: Because it is possible that a disconnected
      entity cannot determine the cause of disconnection (e.g., because
      there was no explicit stream error) or does not need a new stream
      for immediate communication (e.g., because the stream was idle and
      therefore timed out), it SHOULD NOT assume that it needs to
      reconnect immediately.

3.5.  Reliability

   The use of long-lived TCP connections in XMPP implies that the
   sending of XML stanzas over XML streams can be unreliable, since the
   parties to a long-lived TCP connection might not discover a
   connectivity disruption in a timely manner.  At the XMPP application
   layer, long connectivity disruptions can result in undelivered
   stanzas.  Although the core XMPP technology defined in this
   specification does not contain features to overcome this lack of
   reliability, there exist XMPP extensions for doing so (e.g.,
   [XEP-0198]).






Saint-Andre             Expires November 8, 2010               [Page 19]


Internet-Draft                  XMPP Core                       May 2010


4.  XML Streams

4.1.  Overview

   Two fundamental concepts make possible the rapid, asynchronous
   exchange of relatively small payloads of structured information
   between presence-aware entities: XML streams and XML stanzas.  These
   terms are defined as follows.

   Definition of XML Stream:  An XML STREAM is a container for the
      exchange of XML elements between any two entities over a network.
      The start of an XML stream is denoted unambiguously by an opening
      STREAM HEADER (i.e., an XML <stream> tag with appropriate
      attributes and namespace declarations), while the end of the XML
      stream is denoted unambiguously by a closing XML </stream> tag.
      During the life of the stream, the entity that initiated it can
      send an unbounded number of XML elements over the stream, either
      elements used to negotiate the stream (e.g., to complete TLS
      negotiation (Section 5) or SASL negotiation (Section 6)) or XML
      stanzas.  The INITIAL STREAM is negotiated from the initiating
      entity (typically a client or server) to the receiving entity
      (typically a server), and can be seen as corresponding to the
      initiating entity's "connection to" or "session with" the
      receiving entity.  The initial stream enables unidirectional
      communication from the initiating entity to the receiving entity;
      in order to enable exchange of stanzas from the receiving entity
      to the initiating entity, the receiving entity MUST negotiate a
      stream in the opposite direction (the RESPONSE STREAM).

   Definition of XML Stanza:  An XML STANZA is a discrete semantic unit
      of structured information that is sent from one entity to another
      over an XML stream, and is the basic unit of meaning in XMPP.  An
      XML stanza exists at the direct child level of the root <stream/>
      element; the start of any XML stanza is denoted unambiguously by
      the element start tag at depth=1 of the XML stream (e.g.,
      <presence>), and the end of any XML stanza is denoted
      unambiguously by the corresponding close tag at depth=1 (e.g.,
      </presence>).  The only XML stanzas defined in this specification
      are the <message/>, <presence/>, and <iq/> elements qualified by
      the default namespace for the stream, as described under
      Section 8; by contrast, an XML element sent for the purpose of TLS
      negotiation (Section 5) or SASL negotiation (Section 6) is not
      considered to be an XML stanza, nor is a stream error or a stream
      feature.  An XML stanza typically contains one or more child
      elements (with accompanying attributes, elements, and XML
      character data) as necessary in order to convey the desired
      information, which MAY be qualified by any XML namespace (see
      [XML-NAMES] as well as Section 8.4 in this specification).



Saint-Andre             Expires November 8, 2010               [Page 20]


Internet-Draft                  XMPP Core                       May 2010


   Consider the example of a client's connection to a server.  The
   client initiates an XML stream by sending a stream header to the
   server, optionally preceded by a text declaration specifying the XML
   version and the character encoding supported (see Section 11.5 and
   Section 11.6).  Subject to local policies and service provisioning,
   the server then replies with a second XML stream back to the client,
   again optionally preceded by a text declaration.  Once the client has
   completed SASL negotiation (Section 6) and resource binding
   (Section 7), the client can send an unbounded number of XML stanzas
   over the stream.  When the client desires to close the stream, it
   simply sends a closing </stream> tag to the server as further
   described under Section 4.3.

   In essence, then, an XML stream acts as an envelope for all the XML
   stanzas sent during a connection.  We can represent this in a
   simplistic fashion as follows.

   +--------------------+
   | <stream>           |
   |--------------------|
   | <presence>         |
   |   <show/>          |
   | </presence>        |
   |--------------------|
   | <message to='foo'> |
   |   <body/>          |
   | </message>         |
   |--------------------|
   | <iq to='bar'>      |
   |   <query/>         |
   | </iq>              |
   |--------------------|
   | <iq from='bar'>    |
   |   <query/>         |
   | </iq>              |
   |--------------------|
   | [ ... ]            |
   |--------------------|
   | </stream>          |
   +--------------------+

   Those who are accustomed to thinking of XML in a document-centric
   manner might find the following analogies useful:

   o  The two XML streams are like two "documents" (matching production
      [1] content of [XML]) that are built up through the accumulation
      of XML stanzas.




Saint-Andre             Expires November 8, 2010               [Page 21]


Internet-Draft                  XMPP Core                       May 2010


   o  The root <stream/> element is like the "document entity" for each
      "document" (as described in Section 4.8 of [XML]).
   o  The XML stanzas sent over the streams are like "fragments" of the
      "documents" (as described in [XML-FRAG]).

   However, these analogies are merely that, because XMPP does not deal
   in documents and fragments but in streams and stanzas.

   The remainder of this section defines the following aspects of XML
   streams:

   o  The stream negotation process
   o  How to close a stream
   o  The XML attributes of a stream
   o  The XML namespaces of a stream

4.2.  Stream Negotiation

4.2.1.  Overview

   Because the receiving entity for a stream acts as a gatekeeper to the
   domains it services, it imposes certain conditions for connecting as
   a client or as a peer server.  At a minimum, the initiating entity
   needs to authenticate with the receiving entity before it is allowed
   to send stanzas to the receiving entity, typically using SASL as
   described under Section 6.  However, the receiving entity can
   consider conditions other than authentication to be mandatory, such
   as encryption using TLS as described under Section 5.  The receiving
   entity informs the initiating entity about such conditions by
   communicating STREAM FEATURES: the set of particular protocol
   interactions that are mandatory for the initiating entity to complete
   before the receiving entity will accept XML stanzas from the
   initiating entity (e.g., authentication), as well as any protocol
   interactions that are voluntary but that might improve the handling
   of an XML stream (e.g., establishment of application-layer
   compression).

   The existence of conditions for connecting implies that streams need
   to be negotiated.  The order of layers (TCP, then TLS, then SASL,
   then XMPP; see Section 13.3) implies that stream negotiation is a
   multi-stage process.  Further structure is imposed by two factors:
   (1) a given stream feature might be offered only to certain entities
   or only after certain other features have been negotiated (e.g.,
   resource binding is offered only after SASL authentication), and (2)
   stream features can be either mandatory-to-negotiate or voluntary-to-
   negotiate.  Finally, for security reasons the parties to a stream
   need to discard knowledge that they gained during the negotiation
   process after successfully completing the protocol interactions



Saint-Andre             Expires November 8, 2010               [Page 22]


Internet-Draft                  XMPP Core                       May 2010


   defined for certain features (e.g., TLS in all cases and SASL in the
   case when a security layer might be established); this is done by
   flushing the old stream context and exchanging new stream headers
   over the existing TCP connection.

4.2.2.  Stream Features Format

   If the initiating entity includes the 'version' attribute set to a
   value of at least "1.0" in the initial stream header, after sending
   the response stream header the receiving entity MUST send a
   <features/> child element (prefixed by the streams namespace prefix)
   to the initiating entity in order to announce any conditions for
   continuation of the stream negotiation process.  Each condition takes
   the form of a child element of the <features/> element, qualified by
   a namespace that is different from the streams namespace and the
   default namespace.  The <features/> element can contain one child,
   contain multiple children, or be empty.

      Implementation Note: The order of child elements contained in any
      given <features/> element is not significant.

   If a particular stream feature is or can be mandatory-to-negotiate,
   the definition of that feature needs to either declare that the
   feature is always mandatory-to-negotiate (e.g., this is true of
   resource binding for XMPP clients) or specify a way for the receiving
   entity to flag the feature as mandatory-to-negotiate for this
   interaction (e.g., this is done for TLS by including an empty
   <required/> element in the advertisement for that stream feature).

   For security reasons, certain stream features necessitate the
   initiating entity to send a new initial stream header upon successful
   negotiation of the feature (e.g., TLS in all cases and SASL in the
   case when a security layer might be established).  If this is true of
   a given stream feature, the definition of that feature needs to
   declare that a stream restart is expected after negotiation of the
   feature.

   A <features/> element that contains at least one mandatory feature
   indicates that the stream negotiation is not complete and that the
   initiating entity MUST negotiate further features.

   R: <stream:features>
        <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
          <required/>
        </starttls>
      </stream:features>

   A <features/> element MAY contain more than one mandatory feature.



Saint-Andre             Expires November 8, 2010               [Page 23]


Internet-Draft                  XMPP Core                       May 2010


   This means that the initiating entity can choose among the mandatory
   features.  For example, perhaps a future technology will perform
   roughly the same function as TLS, so the receiving entity might
   advertise support for both TLS and the future technology.

   A <features/> element that contains both mandatory and voluntary
   features indicates that the negotiation is not complete but that the
   initiating entity MAY complete the voluntary feature(s) before it
   attempts to negotiate the mandatory feature(s).

   R: <stream:features>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
        <compression xmlns='http://jabber.org/features/compress'>
          <method>zlib</method>
          <method>lzw</method>
        </compression>
      </stream:features>

   A <features/> element that contains only voluntary features indicates
   that the stream negotiation is complete and that the initiating
   entity is cleared to send XML stanzas, but that the initiating entity
   MAY negotiate further features if desired.

   R: <stream:features>
        <session xmlns='urn:ietf:params:xml:ns:xmpp-session'/>
        <compression xmlns='http://jabber.org/features/compress'>
          <method>zlib</method>
          <method>lzw</method>
        </compression>
      </stream:features>

   An empty <features/> element indicates that the stream negotiation is
   complete and that the initiating entity is cleared to send XML
   stanzas.

   R: <stream:features/>

4.2.3.  Restarts

   On successful negotiation of a feature that necessitates a stream
   restart, both parties MUST consider the previous stream to be
   replaced but MUST NOT terminate the underlying TCP connection;
   instead, the parties MUST reuse the existing connection, which might
   be in a new state (e.g., encrypted as a result of TLS negotiation).
   The initiating entity then MUST send a new initial stream header,
   which SHOULD be preceded by an XML declaration as described under
   Section 11.5.  When the receiving entity receives the new initial
   stream header, it MUST generate a new stream ID (instead of re-using



Saint-Andre             Expires November 8, 2010               [Page 24]


Internet-Draft                  XMPP Core                       May 2010


   the old stream ID) before sending a new response stream header (which
   SHOULD be preceded by an XML declaration as described under
   Section 11.5).

   For the sake of backward compatibility, the receiving entity MUST
   accept stream restarts at any stage in the stream negotiation process
   even if the receiving entity has not indicated that a stream restart
   is mandatory at that stage.

4.2.4.  Resending Features

   After completing negotiation of any stream feature (even stream
   features that do not necessitate a stream restart), the receiving
   entity MUST send an updated list of stream features to the initiating
   entity, where the list MAY be empty if there are no further features
   to be advertised or MAY include any combination of features.

4.2.5.  Completion of Stream Negotiation

   The receiving entity indicates completion of the stream negotiation
   process by sending to the initiating entity either an empty
   <features/> element or a <features/> element that contains only
   voluntary features.  After doing so, the receiving entity MUST NOT
   send additional stream features to the initiating entity (if the
   receiving entity has new features to offer, it can simply close the
   stream using a <reset/> stream error and then advertise the new
   features when the initiating entity reconnects, preferably closing
   existing streams in a staggered way so that not all of the initiating
   entities reconnect at once).  Once stream negotiation is complete,
   the initiating entity is cleared to send XML stanzas over the stream
   for as long as the stream is maintained by both parties.

   The initiating entity MUST NOT attempt to send XML stanzas
   (Section 8) to entities other than itself (i.e., the client's
   connected resource or any other authenticated resource of the
   client's account) or the server to which it is connected until stream
   negotiation has been completed.  However, if it does attempt to do
   so, the receiving entity MUST NOT accept such stanzas and MUST return
   a <not-authorized/> stream error.  This rule applies to XML stanzas
   only (i.e., <message/>, <presence/>, and <iq/> elements qualified by
   the default namespace) and not to XML elements used for stream
   negotiation (e.g., elements used to complete TLS negotiation
   (Section 5) or SASL negotiation (Section 6)).

4.2.6.  Determination of Addresses

   After the parties to an XML stream have completed the appropriate
   aspects of stream negotiation (typically SASL negotiation (Section 6)



Saint-Andre             Expires November 8, 2010               [Page 25]


Internet-Draft                  XMPP Core                       May 2010


   and, for client-to-server streams, resource binding (Section 7)) the
   receiving entity for a stream MUST determine the initiating entity's
   JID.

   For client-to-server communication, the client's bare JID
   (<localpart@domain>) MUST be the authorization identity (as defined
   by [SASL]), either (1) as directly communicated by the client during
   SASL negotiation (Section 6) or (2) as derived by the server from the
   authentication identity if no authorization identity was specified
   during SASL negotiation (Section 6).  The resourcepart of the full
   JID (<localpart@domain/resource>) MUST be the resource negotiated by
   the client and server during resource binding (Section 7).  A client
   MUST NOT attempt to guess at its JID but instead MUST consider its
   JID to be whatever the server returns to it during SASL negotiation
   (bare JID) or resource binding (full JID).

   For server-to-server communication, the initiating server's JID MUST
   be the authentication identity communicated by the initiating entity
   during SASL negotiation (Section 6); in the absence of SASL
   negotiation (e.g., when the older server dialback protocol is used as
   specified in [XEP-0220]), the receiving server MAY consider the
   authentication identity to be the 'from' address on the initial
   stream header sent after TLS negotiation (information contained in
   stream headers sent before TLS negotation can be spoofed).  Note that
   authorization identities are not allowed during SASL negotiation for
   server-to-server streams; for details, see under Section 6.2.8.

   The receiving entity MUST ensure that the resulting JID (including
   localpart, domainpart, resourcepart, and separator characters)
   conforms to the canonical format for XMPP addresses defined in
   [XMPP-ADDR]; to meet this restriction, the receiving entity MAY
   replace the JID sent by the initiating entity with the canonicalized
   JID as determined by the receiving entity.

4.2.7.  State Chart

   We summarize the foregoing rules in the following non-normative state
   chart for the stream negotiation process, presented from the
   perspective of the initiating entity.












Saint-Andre             Expires November 8, 2010               [Page 26]


Internet-Draft                  XMPP Core                       May 2010


                        +------------+
                        |  open TCP  |
                        | connection |
                        +------------+
                              |
                       +---------------+
                       | send initial  |<-------------------------+
                       | stream header |                          ^
                       +---------------+                          |
                              |                                   |
                      +------------------+                        |
                      | receive response |                        |
                      | stream header    |                        |
                      +------------------+                        |
                              |                                   |
                       +----------------+                         |
                       | receive stream |                         |
   +------------------>| features       |                         |
   ^                   +----------------+                         |
   |                          |                                   |
   |       +<-----------------+                                   |
   |       |                                                      |
   |    {empty?} ----> {all voluntary?} ----> {some mandatory?}   |
   |       |      no          |          no         |             |
   |       | yes              | yes                 | yes         |
   |       |                  |                     |             |
   |       |           +---------------+    +----------------+    |
   |       |           | MAY negotiate |    | MUST negotiate |    |
   |       |           | any or none   |    | one feature    |    |
   |       |           +---------------+    +----------------+    |
   |       |                  |                     |             |
   |   +----------+      +-----------+              |             |
   |   | process  |<-----| negotiate |              |             |
   |   | complete |  no  | a feature |              |             |
   |   +----------+      +-----------+              |             |
   |                          |                     |             |
   |                     yes  |                     |             |
   |                          |                     |             |
   |                          +--------->+<---------+             |
   |                                     |                        |
   |                                     |                        |
   +<-------------------------- {restart mandatory?} ------------>+
                  no                                     yes








Saint-Andre             Expires November 8, 2010               [Page 27]


Internet-Draft                  XMPP Core                       May 2010


4.3.  Closing a Stream

   An XML stream between two entities can be closed because a specific
   stream error has occurred or in some cases in the absence of an
   error.  Where feasible, it is preferable to close a stream only if a
   specific stream error has occurred.

   A stream is closed by sending a closing </stream> tag over the TCP
   connection.

   S: </stream:stream>

   The following sections describe how to handle closing of a stream in
   the error case and the non-error case.

      Implementation Note: As described under Section 4.3.3, an idle
      stream SHOULD NOT be considered a trigger for a stream error.

   After an entity sends a closing stream tag, it MUST NOT initiate the
   sending of further data over that stream (but MAY respond to data
   sent by the other entity).

4.3.1.  With Stream Error

   If a specific stream error has occurred, the entity that detects the
   error MUST close the stream as described under Section 4.6.1.

4.3.2.  Without Stream Error

   At any time after XML streams have been negotiated between two
   entities, either entity MAY close its stream to the other party in
   the absence of a stream error by sending a closing stream tag.

   P: </stream:stream>

   The entity that sends the closing stream tag SHOULD wait for the
   other party to also close its stream before terminated the underlying
   TCP connection.  This gives the other party an opportunity to finish
   transmitting any data in the opposite direction before the TCP
   connection is terminated.

   S: </stream:stream>

   However, the entity that sends the first closing stream tag MAY
   consider both streams to be void if the other party does not send its
   closing stream tag within a reasonable amount of time (where the
   definition of "reasonable" is a matter of implementation or
   deployment).



Saint-Andre             Expires November 8, 2010               [Page 28]


Internet-Draft                  XMPP Core                       May 2010


   After the entity that sent the first closing stream tag receives a
   reciprocal closing stream tag from the other party (or if it
   considers the stream to be void after a reasonable amount of time),
   it MUST terminate the underlying TCP connection or connections.

4.3.3.  Handling of Idle Streams

   An XML stream can become idle, i.e., neither entity has sent XMPP
   traffic over the stream for some period of time.  The idle timeout
   period is a matter of implementation and local service policy;
   however, it is RECOMMENDED to be liberal in accepting idle streams,
   since experience has shown that doing so improves the reliability of
   communication over XMPP networks.  In particular, it is typically
   more efficient to maintain a stream between two servers than it is to
   aggressively timeout such a stream, especially with regard to
   synchronization of presence information as described in [XMPP-IM];
   therefore it is RECOMMENDED to maintain such a stream since
   experience has shown that server-to-server streams are cyclical and
   typically need to be re-established every 24 to 48 hours if they are
   timed out.

   An XML stream can appear idle at the XMPP level because the
   underlying TCP connection has become idle (e.g., a client's network
   connection has been lost).  One common method for preventing a TCP
   connection from going idle or for detecting an idle TCP connection is
   to send a space character (U+0020) over the TCP connection between
   XML stanzas, which is allowed for XML streams as described under
   Section 11.7; the sending of such a space character is properly
   called a WHITESPACE KEEPALIVE (the term "whitespace ping" is often
   used, despite the fact that it is not a ping since no "pong" is
   possible).  Other connection-testing methods include the application-
   level pings described in [XEP-0199] and the more comprehensive stream
   management protocol described in [XEP-0198].  Implementers are
   advised to support whichever connection-testing methods they deem
   appropriate, but to carefully weigh the network impact of such
   methods against the benefits of discovering idle streams in a timely
   manner.  The length of time between the use of any particular
   connection test is a matter of implementation and local service
   policy; however, it is RECOMMENDED that any such test be performed
   not more than once every 60 seconds.

   To close an idle stream with a local client or remote server, a
   server MUST close the stream without error as explained under
   Section 4.3.2.







Saint-Andre             Expires November 8, 2010               [Page 29]


Internet-Draft                  XMPP Core                       May 2010


4.4.  Stream Attributes

   The attributes of the root <stream/> element are defined in the
   following sections.

      Security Note: Until and unless the confidentiality and integrity
      of a stream header is ensured via Transport Layer Security as
      described under Section 5, an entity SHOULD NOT trust the
      attributes provided in a stream header.

      Implementation Note: The attributes of the root <stream/> element
      are not prepended by a namespace prefix because, as explained in
      [XML-NAMES], "[d]efault namespace declarations do not apply
      directly to attribute names; the interpretation of unprefixed
      attributes is determined by the element on which they appear."

4.4.1.  from

   The 'from' attribute communicates an XMPP identity of the entity
   sending the stream element.

   For initial stream headers in client-to-server communication, if the
   client knows the XMPP identity of the principal controlling the
   client (typically an account name of the form <localpart@domain>),
   then it MAY include the 'from' attribute and set its value to that
   identity.  However, because the client might not know the XMPP
   identity of the principal controlling the entity (e.g., because the
   XMPP identity is assigned at a level other than the XMPP application
   layer, as in the General Security Service Application Program
   Interface [GSS-API]), inclusion of the 'from' address is OPTIONAL.

      Security Note: Including the XMPP identity before the stream is
      protected via TLS can expose that identity to eavesdroppers.

   I: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   For initial stream headers in server-to-server communication, a
   server MUST include the 'from' attribute and MUST set its value to a
   hostname serviced by the initiating entity (because the initiating
   entity might have more than one XMPP identity, e.g., in the case of a
   server that provides virtual hosting, it will need to choose an



Saint-Andre             Expires November 8, 2010               [Page 30]


Internet-Draft                  XMPP Core                       May 2010


   identity that is associated with this stream).

   I: <?xml version='1.0'?>
      <stream:stream
          from='example.net'
          to='im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:server'
          xmlns:stream='http://etherx.jabber.org/streams'>

   For response stream headers in both client-to-server and server-to-
   server communication, the receiving entity MUST include the 'from'
   attribute and MUST set its value to a hostname serviced by the
   receiving entity (which MAY be a hostname other than that specified
   in the 'to' attribute of the initial stream header).

   R: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   Whether or not the 'from' attribute is included, each entity MUST
   verify the identity of the other entity before exchanging XML stanzas
   with it, as described under (see Section 13.5.

      Interoperability Note: It is possible that implementations based
      on the predecessor to this specification will not include the
      'from' address on stream headers; an entity SHOULD be liberal in
      accepting such stream headers.

4.4.2.  to

   For initial stream headers in both client-to-server and server-to-
   server communication, the initiating entity MUST include the 'to'
   attribute and MUST set its value to a hostname that the initiating
   entity knows or expects the receiving entity to service.  (The same
   information can be provided in other ways, such as a server name
   indication during TLS negotiation as described in [TLS-EXT].)







Saint-Andre             Expires November 8, 2010               [Page 31]


Internet-Draft                  XMPP Core                       May 2010


   I: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   For response stream headers in client-to-server communication, if the
   client included a 'from' attribute in the initial stream header then
   the server MUST include a 'to' attribute in the response stream
   header and MUST set its value to the bare JID specified in the 'from'
   attribute of the initial stream header.  If the client did not
   include a 'from' attribute in the initial stream header then the
   server MUST NOT include a 'to' attribute in the response stream
   header.

   R: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   For response stream headers in server-to-server communication, the
   receiving entity MUST include a 'to' attribute in the response stream
   header and MUST set its value to the hostname specified in the 'from'
   attribute of the initial stream header.

   R: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='g4qSvGvBxJ+xeAd7QKezOQJFFlw='
          to='example.net'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:server'
          xmlns:stream='http://etherx.jabber.org/streams'>

   Whether or not the 'to' attribute is included, each entity MUST
   verify the identity of the other entity before exchanging XML stanzas
   with it, as described under Section 13.5.





Saint-Andre             Expires November 8, 2010               [Page 32]


Internet-Draft                  XMPP Core                       May 2010


      Interoperability Note: It is possible that implementations based
      on the predecessor to this specification will not include the 'to'
      address on stream headers; an entity SHOULD be liberal in
      accepting such stream headers.

4.4.3.  id

   The 'id' attribute communicates a unique identifier for the stream,
   called a STREAM ID.  The stream ID MUST be generated by the receiving
   entity when it sends a response stream header and MUST BE unique
   within the receiving application (normally a server).

      Security Note: The stream ID MUST be both unpredictable and
      nonrepeating because it can be security-critical (see [RANDOM] for
      recommendations regarding randomness for security purposes).

   For initial stream headers, the initiating entity MUST NOT include
   the 'id' attribute; however, if the 'id' attribute is included, the
   receiving entity MUST silently ignore it.

   For response stream headers, the receiving entity MUST include the
   'id' attribute.

   R: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

4.4.4.  xml:lang

   The 'xml:lang' attribute communicates an entity's preferred or
   default language for any human-readable XML character data to be sent
   over the stream.  The syntax of this attribute is defined in Section
   2.12 of [XML]; in particular, the value of the 'xml:lang' attribute
   MUST conform to the NMTOKEN datatype (as defined in Section 2.3 of
   [XML]) and MUST conform to the language identifier format defined in
   [LANGTAGS].

   For initial stream headers, the initiating entity SHOULD include the
   'xml:lang' attribute.






Saint-Andre             Expires November 8, 2010               [Page 33]


Internet-Draft                  XMPP Core                       May 2010


   I: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   For response stream headers, the receiving entity MUST include the
   'xml:lang' attribute.  The following rules apply:

   o  If the initiating entity included an 'xml:lang' attribute in its
      initial stream header and the receiving entity supports that
      language in the human-readable XML character data that it
      generates and sends to the initiating entity (e.g., in the <text/>
      element for stream and stanza errors), the value of the 'xml:lang'
      attribute MUST be the identifier for the initiating entity's
      preferred language (e.g., "de-CH").
   o  If the receiving entity supports a language that closely matches
      the initiating entity's preferred language (e.g., "de" instead of
      "de-CH"), then the value of the 'xml:lang' attribute SHOULD be the
      identifier for the matching language (e.g., "de") but MAY be the
      identifier for the default language of the receiving entity (e.g.,
      "en").
   o  If the receiving entity does not support the initiating entity's
      preferred language or a closely matching language (or if the
      initiating entity did not include the 'xml:lang' attribute in its
      initial stream header), then the value of the 'xml:lang' attribute
      MUST be the identifier for the default language of the receiving
      entity (e.g., "en").

   R: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   If the initiating entity included the 'xml:lang' attribute in its
   initial stream header, the receiving entity SHOULD remember that
   value as the default xml:lang for all stanzas sent by the initiating
   entity.  As described under Section 8.1.5, the initiating entity MAY
   include the 'xml:lang' attribute in any XML stanzas it sends over the
   stream.  If the initiating entity does not include the 'xml:lang'



Saint-Andre             Expires November 8, 2010               [Page 34]


Internet-Draft                  XMPP Core                       May 2010


   attribute in any such stanza, the receiving entity SHOULD add the
   'xml:lang' attribute to the stanza, where the value of the attribute
   MUST be the identifier for the language preferred by the initiating
   entity (even if the receiving entity does not support that language
   for human-readable XML character data it generates and sends to the
   initiating entity, such as in stream or stanza errors).  If the
   initiating entity includes the 'xml:lang' attribute in any such
   stanza, the receiving entity MUST NOT modify or delete it.

4.4.5.  version

   The inclusion of the version attribute set to a value of at least
   "1.0" signals support for the stream-related protocols defined in
   this specification, including TLS negotiation (Section 5), SASL
   negotiation (Section 6), stream features (Section 4.2.2), and stream
   errors (Section 4.6).

   The version of XMPP specified in this specification is "1.0"; in
   particular, XMPP 1.0 encapsulates the stream-related protocols as
   well as the basic semantics of the three defined XML stanza types
   (<message/>, <presence/>, and <iq/>).

   The numbering scheme for XMPP versions is "<major>.<minor>".  The
   major and minor numbers MUST be treated as separate integers and each
   number MAY be incremented higher than a single digit.  Thus, "XMPP
   2.4" would be a lower version than "XMPP 2.13", which in turn would
   be lower than "XMPP 12.3".  Leading zeros (e.g., "XMPP 6.01") MUST be
   ignored by recipients and MUST NOT be sent.

   The major version number will be incremented only if the stream and
   stanza formats or obligatory actions have changed so dramatically
   that an older version entity would not be able to interoperate with a
   newer version entity if it simply ignored the elements and attributes
   it did not understand and took the actions specified in the older
   specification.

   The minor version number will be incremented only if significant new
   capabilities have been added to the core protocol (e.g., a newly
   defined value of the 'type' attribute for message, presence, or IQ
   stanzas).  The minor version number MUST be ignored by an entity with
   a smaller minor version number, but MAY be used for informational
   purposes by the entity with the larger minor version number (e.g.,
   the entity with the larger minor version number would simply note
   that its correspondent would not be able to understand that value of
   the 'type' attribute and therefore would not send it).

   The following rules apply to the generation and handling of the
   'version' attribute within stream headers:



Saint-Andre             Expires November 8, 2010               [Page 35]


Internet-Draft                  XMPP Core                       May 2010


   1.  The initiating entity MUST set the value of the 'version'
       attribute in the initial stream header to the highest version
       number it supports (e.g., if the highest version number it
       supports is that defined in this specification, it MUST set the
       value to "1.0").

   2.  The receiving entity MUST set the value of the 'version'
       attribute in the response stream header to either the value
       supplied by the initiating entity or the highest version number
       supported by the receiving entity, whichever is lower.  The
       receiving entity MUST perform a numeric comparison on the major
       and minor version numbers, not a string match on
       "<major>.<minor>".

   3.  If the version number included in the response stream header is
       at least one major version lower than the version number included
       in the initial stream header and newer version entities cannot
       interoperate with older version entities as described, the
       initiating entity SHOULD generate an <unsupported-version/>
       stream error.

   4.  If either entity receives a stream header with no 'version'
       attribute, the entity MUST consider the version supported by the
       other entity to be "0.9" and SHOULD NOT include a 'version'
       attribute in the response stream header.


4.4.6.  Summary of Stream Attributes

   The following table summarizes the attributes of the root <stream/>
   element.

   +----------+--------------------------+-------------------------+
   |          | initiating to receiving  | receiving to initiating |
   +----------+--------------------------+-------------------------+
   | to       | JID of receiver          | JID of initiator        |
   | from     | JID of initiator         | JID of receiver         |
   | id       | silently ignored         | stream identifier       |
   | xml:lang | default language         | default language        |
   | version  | XMPP 1.0+ supported      | XMPP 1.0+ supported     |
   +----------+--------------------------+-------------------------+

4.5.  Namespace Declarations

4.5.1.  Declaration of Streams Namespace

   A streams namespace declaration is REQUIRED in all XML stream
   headers, and the name of the streams namespace MUST be



Saint-Andre             Expires November 8, 2010               [Page 36]


Internet-Draft                  XMPP Core                       May 2010


   'http://etherx.jabber.org/streams'.  If this rule is violated, the
   entity that receives the offending stream header MUST return a stream
   error to the sending entity, which SHOULD be <invalid-namespace/> but
   MAY be <bad-format/>.

   The element names of the <stream/> element and its <features/> and
   <error/> children MUST be qualified by the streams namespace prefix
   in all instances.  If this rule is violated, the entity that receives
   the offending element MUST return a stream error to the sending
   entity, which SHOULD be <bad-format/>.

      Interoperability Note: For historical reasons, an implementation
      MAY accept only the 'stream:' prefix for these elements.  If an
      entity receives a stream header with a streams namespace prefix it
      does not accept, it MUST return a stream error to the sending
      entity, which SHOULD be <bad-namespace-prefix/> but MAY be <bad-
      format/>.

4.5.2.  Declaration of Default Namespace

   A default namespace declaration is REQUIRED and defines the allowable
   first-level children of the root stream element.  This namespace
   declaration MUST be the same for the initial stream and the response
   stream so that both streams are qualified consistently.  The default
   namespace declaration applies to the stream and all first-level child
   elements sent over a stream unless explicitly qualified by the
   streams namespace or another namespace.

   A server implementation MUST support the following two default
   namespaces:

   o  jabber:client -- this default namespace is declared when the
      stream is used for communication between a client and a server

   o  jabber:server -- this default namespace is declared when the
      stream is used for communication between two servers


   A client implementation MUST support the 'jabber:client' default
   namespace.

      Informational Note: The 'jabber:client' and 'jabber:server'
      namespaces are nearly identical but are used in different contexts
      (client-to-server communication for 'jabber:client' and server-to-
      server communication for 'jabber:server').  The only difference
      between the two is that the 'to' and 'from' attributes are
      OPTIONAL on stanzas sent over XML streams qualified by the
      'jabber:client' namespace, whereas they are REQUIRED on stanzas



Saint-Andre             Expires November 8, 2010               [Page 37]


Internet-Draft                  XMPP Core                       May 2010


      sent over XML streams qualified by the 'jabber:server' namespace.

   If an implementation accepts a stream that is qualified by the
   'jabber:client' or 'jabber:server' namespace, it MUST support the
   common attributes (Section 8.1) and basic semantics (Section 8.2) of
   all three core stanza types (message, presence, and IQ).

   An implementation MUST NOT generate namespace prefixes for elements
   qualified by the default namespace if the default namespace is
   'jabber:client' or 'jabber:server'.

      Implementation Note: Because a client sends stanzas over a stream
      whose default namespace is 'jabber:client', if the server to which
      the client is connected needs to route a client-generated stanza
      to another server then it MUST "re-scope" the stanza so that its
      default namespace is 'jabber:server' (i.e., it MUST NOT send a
      stanza qualified by the 'jabber:client' namespace over a stream
      whose default namespace is 'jabber:server').  Similarly, a routing
      server MUST "re-scope" a stanza received over a server-to-server
      stream (whose default namespace is 'jabber:server') so that the
      stanza is qualified by the 'jabber:client' namespace before
      sending it over a client-to-server stream (whose default namespace
      is 'jabber:client').

   An implementation MAY support a default namespace other than 'jabber:
   client' or 'jabber:server'.  However, because such namespaces would
   define applications other than XMPP, they are to be defined in
   separate specifications.

      Interoperability Note: For historical reasons, an implementation
      MAY refuse to support any other default namespaces.  If an entity
      receives a stream header with a default namespace it does not
      support, it MUST return an <invalid-namespace/> stream error.

4.5.3.  Declaration of Other Namespaces

   Because an XML stanza is the primary unit of meaning in XMPP and
   because an XML stanza can be routed outside the context of the stream
   in which it originated, a stream header MUST NOT include namespace
   declarations for namespaces that are different from the streams
   namespace and the default namespace.

4.6.  Stream Errors

   The root stream element MAY contain an <error/> child element that is
   prefixed by the streams namespace prefix.  The error child SHALL be
   sent by a compliant entity if it perceives that a stream-level error
   has occurred.



Saint-Andre             Expires November 8, 2010               [Page 38]


Internet-Draft                  XMPP Core                       May 2010


4.6.1.  Rules

   The following rules apply to stream-level errors.

4.6.1.1.  Stream Errors Are Unrecoverable

   Stream-level errors are unrecoverable.  Therefore, if an error occurs
   at the level of the stream, the entity that detects the error MUST
   send an <error/> element with an appropriate child element that
   specifies the error condition and at the same time send a closing
   </stream> tag.

   C: <message><body>No closing tag!</message>

   S: <stream:error>
        <xml-not-well-formed
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

   The entity that generates the stream error then SHOULD immediately
   terminate the underlying TCP connection, although as explained under
   Section 4.3 it MAY wait until after it receives a closing </stream>
   tag from the entity to which it sent the stream error.

   C: </stream:stream>

4.6.1.2.  Stream Errors Can Occur During Setup

   If the error is triggered by the initial stream header, the receiving
   entity MUST still send the opening <stream> tag, include the <error/>
   element as a child of the stream element, and send the closing
   </stream> tag (preferably all at the same time).


















Saint-Andre             Expires November 8, 2010               [Page 39]


Internet-Draft                  XMPP Core                       May 2010


   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://wrong.namespace.example.org/'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <invalid-namespace
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.1.3.  Stream Errors When the Host is Unspecified or Unknown

   If the initiating entity provides no 'to' attribute or provides an
   unknown host in the 'to' attribute and the error occurs during stream
   setup, the receiving entity SHOULD provide an authoritative hostname
   in the 'from' attribute of the stream header sent before termination,
   but absent such an authoritative hostname MAY instead simply populate
   the response stream's 'from' attribute with the value of the initial
   stream header's 'to' attribute (where the value of the 'from'
   attribute MAY be empty if the initiating entity provided no 'to'
   attribute).
















Saint-Andre             Expires November 8, 2010               [Page 40]


Internet-Draft                  XMPP Core                       May 2010


   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='unknown.host.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <host-unknown
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.1.4.  Where Stream Errors Are Sent

   When two TCP connections are used between the initiating entity and
   the receiving entity (one in each direction) rather than using a
   single bidirectional connection, the following rules apply:

   o  Stanza errors triggered by outbound stanzas sent from the
      initiating entity over the initial stream via the first TCP
      connection are returned by the receiving entity on the response
      stream via the second TCP connection (since they are inbound
      stanzas from the perspective of the initiating entity).

   o  By contrast, stream-level errors related to the initial stream are
      returned by the receiving entity on the response stream via the
      first TCP connection.


4.6.2.  Syntax

   The syntax for stream errors is as follows, where "defined-condition"
   is a placeholder for one of the conditions defined under
   Section 4.6.3 and XML data shown within the square brackets '[' and
   ']' is OPTIONAL.




Saint-Andre             Expires November 8, 2010               [Page 41]


Internet-Draft                  XMPP Core                       May 2010


   <stream:error>
     <defined-condition xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
     [<text xmlns='urn:ietf:params:xml:ns:xmpp-streams'
            xml:lang='langcode'>
       [ ... descriptive text ... ]
     </text>]
     [application-specific condition element]
   </stream:error>

   The <error/> element:

   o  MUST contain a child element corresponding to one of the defined
      stream error conditions (Section 4.6.3); this element MUST be
      qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace.

   o  MAY contain a <text/> child element containing XML character data
      that describes the error in more detail; this element MUST be
      qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace
      and SHOULD possess an 'xml:lang' attribute specifying the natural
      language of the XML character data.

   o  MAY contain a child element for an application-specific error
      condition; this element MUST be qualified by an application-
      defined namespace, and its structure is defined by that namespace
      (see Section 4.6.4).


   The <text/> element is OPTIONAL.  If included, it MUST be used only
   to provide descriptive or diagnostic information that supplements the
   meaning of a defined condition or application-specific condition.  It
   MUST NOT be interpreted programmatically by an application.  It MUST
   NOT be used as the error message presented to a human user, but MAY
   be shown in addition to the error message associated with the defined
   condition element (and, optionally, the application-specific
   condition element).

4.6.3.  Defined Stream Error Conditions

   The following stream-level error conditions are defined.

4.6.3.1.  bad-format

   The entity has sent XML that cannot be processed.

   (In the following example, the client sends an XMPP message that is
   not well-formed XML, which alternatively might trigger an <xml-not-
   well-formed/> stream error.)




Saint-Andre             Expires November 8, 2010               [Page 42]


Internet-Draft                  XMPP Core                       May 2010


   C: <message>
        <body>No closing tag!
      </message>

   S: <stream:error>
        <bad-format
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

   This error MAY be used instead of the more specific XML-related
   errors, such as <bad-namespace-prefix/>, <invalid-xml/>, <restricted-
   xml/>, <unsupported-encoding/>, and <xml-not-well-formed/>.  However,
   the more specific errors are RECOMMENDED.

4.6.3.2.  bad-namespace-prefix

   The entity has sent a namespace prefix that is unsupported, or has
   sent no namespace prefix on an element that needs such a prefix (see
   Section 11.2).

   (In the following example, the client specifies a namespace prefix of
   "foobar" for the XML streams namespace.)

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:foobar='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <bad-namespace-prefix
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>





Saint-Andre             Expires November 8, 2010               [Page 43]


Internet-Draft                  XMPP Core                       May 2010


4.6.3.3.  conflict

   The server either (1) is closing the existing stream for this entity
   because a new stream has been initiated that conflicts with the
   existing stream, or (2) is refusing a new stream for this entity
   because allowing the new stream would conflict with an existing
   stream (e.g., because the server allows only a certain number of
   connections from the same IP address).

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <conflict
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.4.  connection-timeout

   The entity has not generated any traffic over the stream for some
   period of time (configurable according to a local service policy) and
   therefore the connection is being dropped.

   P: <stream:error>
        <connection-timeout
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

   As explained under Section 4.3.3, it is RECOMMENDED to not return an
   error when closing an idle stream.





Saint-Andre             Expires November 8, 2010               [Page 44]


Internet-Draft                  XMPP Core                       May 2010


4.6.3.5.  host-gone

   The value of the 'to' attribute provided in the initial stream header
   corresponds to a hostname that is no longer serviced by the receiving
   entity.

   (In the following example, the peer specifies a 'to' address of
   "foo.im.example.com" when connecting to the "im.example.com" server,
   but the server no longer hosts a service at that address.)

   P: <?xml version='1.0'?>
      <stream:stream
          from='example.net'
          to='foo.im.example.com'
          version='1.0'
          xmlns='jabber:server'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='g4qSvGvBxJ+xeAd7QKezOQJFFlw='
          to='example.net'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:server'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <host-gone
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.6.  host-unknown

   The value of the 'to' attribute provided in the initial stream header
   does not correspond to a hostname that is serviced by the receiving
   entity.

   (In the following example, the peer specifies a 'to' address of
   "example.org" when connecting to the "im.example.com" server, but the
   server knows nothing of that address.)









Saint-Andre             Expires November 8, 2010               [Page 45]


Internet-Draft                  XMPP Core                       May 2010


   P: <?xml version='1.0'?>
      <stream:stream
          from='example.net'
          to='example.org'
          version='1.0'
          xmlns='jabber:server'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='g4qSvGvBxJ+xeAd7QKezOQJFFlw='
          to='example.net'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:server'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <host-unknown
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.7.  improper-addressing

   A stanza sent between two servers lacks a 'to' or 'from' attribute,
   the 'from' or 'to' attribute has no value, or the value is not a
   valid XMPP address.

   (In the following example, the peer sends a stanza without a 'to'
   address over a server-to-server stream.)

   P: <message from='juliet@im.example.com'>
        <body>Wherefore art thou?</body>
      </message>

   S: <stream:error>
        <improper-addressing
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.8.  internal-server-error

   The server has experienced a misconfiguration or an otherwise-
   undefined internal error that prevents it from servicing the stream.





Saint-Andre             Expires November 8, 2010               [Page 46]


Internet-Draft                  XMPP Core                       May 2010


   S: <stream:error>
        <internal-server-error
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.9.  invalid-from

   The JID or hostname provided in a 'from' address is not a valid JID
   or does not match an authorized JID or validated domain as negotiated
   between servers via SASL or server dialback, or as negotiated between
   a client and a server via authentication and resource binding.

   (In the following example, a peer that has authenticated only as
   "example.net" attempts to send a stanza from an address at
   "example.org".)

   P: <message from='romeo@example.org' to='juliet@im.example.com'>
        <body>Neither, fair saint, if either thee dislike.</body>
      </message>

   S: <stream:error>
        <invalid-from
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.10.  invalid-id

   The stream ID or server dialback ID is invalid or does not match an
   ID previously provided.

   (In the following example, the server dialback ID is invalid; see
   [XEP-0220].)

   P: <db:verify
          from='example.net'
          to='im.example.com'
          id='unknown-id'
          type='invalid'/>

   S: <stream:error>
        <invalid-id
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>





Saint-Andre             Expires November 8, 2010               [Page 47]


Internet-Draft                  XMPP Core                       May 2010


4.6.3.11.  invalid-namespace

   The streams namespace name is something other than
   "http://etherx.jabber.org/streams" (see Section 11.2) or the default
   namespace is not supported (e.g., something other than "jabber:
   client" or "jabber:server").

   (In the following example, the client specifies a namespace of
   'http://wrong.namespace.example.org/' for the stream.)

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:stream='http://wrong.namespace.example.org/'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <invalid-namespace
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.12.  invalid-xml

   The entity has sent invalid XML over the stream to a server that
   performs validation (see Section 11.4).

   (In the following example, the peer attempts to send an IQ stanza of
   type "subscribe" but the XML schema defines no such value for the
   'type' attribute.)










Saint-Andre             Expires November 8, 2010               [Page 48]


Internet-Draft                  XMPP Core                       May 2010


   P: <iq from='example.net'
          id='l3b1vs75'
          to='im.example.com'
          type='subscribe'>
        <ping xmlns='urn:xmpp:ping'/>
      </iq>

   S: <stream:error>
        <invalid-xml
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.13.  not-authorized

   The entity has attempted to send XML stanzas before the stream has
   been authenticated, or otherwise is not authorized to perform an
   action related to stream negotiation; the receiving entity MUST NOT
   process the offending stanza before sending the stream error.

   (In the following example, the client attempts to send XML stanzas
   before authenticating with the server.)





























Saint-Andre             Expires November 8, 2010               [Page 49]


Internet-Draft                  XMPP Core                       May 2010


   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'

   C: <message to='romeo@example.net'>
        <body>Wherefore art thou?</body>
      </message>

   S: <stream:error>
        <not-authorized
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.14.  policy-violation

   The entity has violated some local service policy (e.g., the stanza
   exceeds a configured size limit); the server MAY choose to specify
   the policy in the <text/> element or in an application-specific
   condition element.

   (In the following example, the client sends an XMPP message that is
   too large according to the server's local service policy.)

   C: <message to='juliet@im.example.com' id='foo'>
        <body>[ ... the-emacs-manual ... ]</body>
      </message>

   S: <stream:error>
        <policy-violation
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
        <stanza-too-big xmlns='urn:xmpp:errors'/>
      </stream:error>




Saint-Andre             Expires November 8, 2010               [Page 50]


Internet-Draft                  XMPP Core                       May 2010


   S: </stream:stream>

4.6.3.15.  remote-connection-failed

   The server is unable to properly connect to a remote entity that is
   needed for authentication or authorization, such as a remote
   authentication database or (in server dialback) the authoritative
   server.

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <remote-connection-failed
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.16.  reset

   The server is closing the stream because it has new (typically
   security-critical) features to offer or because it needs to reset the
   stream for some other reason (e.g., because the certificates used to
   establish a secure context for the stream have expired or have been
   revoked during the life of the stream).


   S: <stream:error>
        <reset
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>





Saint-Andre             Expires November 8, 2010               [Page 51]


Internet-Draft                  XMPP Core                       May 2010


4.6.3.17.  resource-constraint

   The server lacks the system resources necessary to service the
   stream.

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <resource-constraint
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.18.  restricted-xml

   The entity has attempted to send restricted XML features such as a
   comment, processing instruction, DTD subset, or XML entity reference
   (see Section 11.1).

   (In the following example, the client sends an XMPP message
   containing an XML comment.)

   C: <message to='juliet@im.example.com'>
        <!--<subject/>-->
        <body>This message has no subject.</body>
      </message>

   S: <stream:error>
        <restricted-xml
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>




Saint-Andre             Expires November 8, 2010               [Page 52]


Internet-Draft                  XMPP Core                       May 2010


4.6.3.19.  see-other-host

   The server will not provide service to the initiating entity but is
   redirecting traffic to another host; the XML character data of the
   <see-other-host/> element returned by the server SHOULD specify the
   alternate hostname or IP address at which to connect, which SHOULD be
   a valid domainpart but MAY also include a port number.  When it
   receives a see-other-host stream error, the initiating entity SHOULD
   cleanly handle the disconnection and then reconnect to the host
   specified in the <see-other-host/> element; if no port is specified,
   the initiating entity SHOULD perform a [DNS-SRV] lookup on the
   provided domainpart but MAY assume that it can connect to that
   domainpart at the standard XMPP ports (i.e., 5222 for client-to-
   server connections and 5269 for server-to-server connections).

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>
      <stream:error>
        <see-other-host
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'>
          [2001:41D0:1:A49b::1]:9222
        </see-other-host>
      </stream:error>
      </stream:stream>

4.6.3.20.  system-shutdown

   The server is being shut down and all active streams are being
   closed.







Saint-Andre             Expires November 8, 2010               [Page 53]


Internet-Draft                  XMPP Core                       May 2010


   S: <stream:error>
        <system-shutdown
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.21.  undefined-condition

   The error condition is not one of those defined by the other
   conditions in this list; this error condition SHOULD be used only in
   conjunction with an application-specific condition.

   S: <stream:error>
        <undefined-condition
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
        <app-error xmlns='http://example.com/ns'/>
      </stream:error>
      </stream:stream>

4.6.3.22.  unsupported-encoding

   The initiating entity has encoded the stream in an encoding that is
   not supported by the server (see Section 11.6) or has otherwise
   improperly encoded the stream (e.g., by violating the rules of the
   [UTF-8] encoding).

   (In the following example, the client attempts to encode data using
   UTF-16 instead of UTF-8.)























Saint-Andre             Expires November 8, 2010               [Page 54]


Internet-Draft                  XMPP Core                       May 2010


   C: <?xml version='1.0' encoding='UTF-16'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'
      <stream:error>
        <unsupported-encoding
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.23.  unsupported-feature

   The receiving entity has advertised a mandatory stream feature that
   the initiating entity does not support, and has offered no other
   mandatory feature alongside the unsupported feature.

   (In the following example, the receiving entity requires negotiation
   of an example feature but the initiating entity does not support the
   feature.)

   R: <stream:features>
        <example xmlns='urn:xmpp:example'/>
      </stream:features>

   I: <stream:error>
        <unsupported-feature
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.24.  unsupported-stanza-type

   The initiating entity has sent a first-level child of the stream that
   is not supported by the server or consistent with the default
   namespace.



Saint-Andre             Expires November 8, 2010               [Page 55]


Internet-Draft                  XMPP Core                       May 2010


   (In the following example, the client attempts to send an XML stanza
   of <pubsub/> when the default namespace is "jabber:client".)

   C: <pubsub>
        <publish node='princely_musings'>
          <item id='ae890ac52d0df67ed7cfdf51b644e901'>
            <entry xmlns='http://www.w3.org/2005/Atom'>
              <title>Soliloquy</title>
              <summary>
   To be, or not to be: that is the question:
   Whether 'tis nobler in the mind to suffer
   The slings and arrows of outrageous fortune,
   Or to take arms against a sea of troubles,
   And by opposing end them?
              </summary>
              <link rel='alternate' type='text/html'
                    href='http://denmark.example/2003/12/13/atom03'/>
              <id>tag:denmark.example,2003:entry-32397</id>
              <published>2003-12-13T18:30:02Z</published>
              <updated>2003-12-13T18:30:02Z</updated>
            </entry>
          </item>
        </publish>
      </pubsub>

   S: <stream:error>
        <unsupported-stanza-type
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>

4.6.3.25.  unsupported-version

   The value of the 'version' attribute provided by the initiating
   entity in the stream header specifies a version of XMPP that is not
   supported by the server; the server MAY specify the version(s) it
   supports in the <text/> element.

   (In the following example, the client specifies an XMPP version of
   "11.0" but the server supports only version "1.0" and "1.1".)











Saint-Andre             Expires November 8, 2010               [Page 56]


Internet-Draft                  XMPP Core                       May 2010


   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='11.0'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'
      <stream:error>
        <unsupported-version
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
        <text xmlns='urn:ietf:params:xml:ns:xmpp-streams'>
          1.0, 1.1
        </text>
      </stream:error>
      </stream:stream>

4.6.3.26.  xml-not-well-formed

   The initiating entity has sent XML that violates the well-formedness
   rules of [XML] or [XML-NAMES].

   (In the following example, the client sends an XMPP message that is
   not namespace-well-formed.)

   C: <message>
        <foo:body>What is this foo?</foo:body>
      </message>

   S: <stream:error>
        <xml-not-well-formed
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>








Saint-Andre             Expires November 8, 2010               [Page 57]


Internet-Draft                  XMPP Core                       May 2010


4.6.4.  Application-Specific Conditions

   As noted, an application MAY provide application-specific stream
   error information by including a properly-namespaced child in the
   error element.  The application-specific element SHOULD supplement or
   further qualify a defined element.  Thus the <error/> element will
   contain two or three child elements.

   C: <message>
        <body>
          My keyboard layout is:

          QWERTYUIOP{}|
          ASDFGHJKL:"
          ZXCVBNM<>?
        </body>
      </message>

   S: <stream:error>
        <xml-not-well-formed
            xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
        <text xml:lang='en' xmlns='urn:ietf:params:xml:ns:xmpp-streams'>
          Some special application diagnostic information!
        </text>
        <escape-your-data xmlns='http://example.com/ns'/>
      </stream:error>
      </stream:stream>

4.7.  Simplified Stream Examples

   This section contains two simplified examples of a stream-based
   connection between a client and a server; these examples are included
   for the purpose of illustrating the concepts introduced thus far.


















Saint-Andre             Expires November 8, 2010               [Page 58]


Internet-Draft                  XMPP Core                       May 2010


   A basic connection:

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   [ ... channel encryption ... ]

   [ ... authentication ... ]

   [ ... resource binding ... ]

   C:   <message from='juliet@im.example.com/balcony'
                 to='romeo@example.net'
                 xml:lang='en'>
          <body>Art thou not Romeo, and a Montague?</body>
        </message>

   S:   <message from='romeo@example.net/orchard'
                 to='juliet@im.example.com/balcony'
                 xml:lang='en'>
          <body>Neither, fair saint, if either thee dislike.</body>
        </message>

   C: </stream:stream>

   S: </stream:stream>









Saint-Andre             Expires November 8, 2010               [Page 59]


Internet-Draft                  XMPP Core                       May 2010


   A connection gone bad:

   C: <?xml version='1.0'?>
      <stream:stream
          from='juliet@im.example.com'
          to='im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <?xml version='1.0'?>
      <stream:stream
          from='im.example.com'
          id='++TR84Sm6A3hnt3Q065SnAbbk3Y='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   [ ... channel encryption ... ]

   [ ... authentication ... ]

   [ ... resource binding ... ]

   C:   <message from='juliet@im.example.com/balcony'
                 to='romeo@example.net'
                 xml:lang='en'>
          <body>No closing tag!
        </message>

   S: <stream:error>
       <xml-not-well-formed
           xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>
      </stream:error>
      </stream:stream>


   More detailed examples are provided under Section 9.


5.  STARTTLS Negotiation







Saint-Andre             Expires November 8, 2010               [Page 60]


Internet-Draft                  XMPP Core                       May 2010


5.1.  Overview

   XMPP includes a method for securing the stream from tampering and
   eavesdropping.  This channel encryption method makes use of the
   Transport Layer Security [TLS] protocol, specifically a "STARTTLS"
   extension that is modelled after similar extensions for the [IMAP],
   [POP3], and [ACAP] protocols as described in [USINGTLS].  The XML
   namespace name for the STARTTLS extension is
   'urn:ietf:params:xml:ns:xmpp-tls'.

   Support for STARTTLS is REQUIRED in XMPP client and server
   implementations.  An administrator of a given deployment MAY
   necessitate the use of TLS for client-to-server communication,
   server-to-server communication, or both.  A deployed client SHOULD
   use TLS to secure its stream with a server prior to attempting the
   completion of SASL negotiation (Section 6), and deployed servers
   SHOULD use TLS between two domains for the purpose of securing
   server-to-server communication.

5.2.  Stream Negotiation Rules

5.2.1.  Mandatory-to-Negotiate

   If the receiving entity advertises only the STARTTLS feature or if
   the receiving entity includes the <required/> child element as
   explained under Section 5.3.1, the parties MUST consider TLS as
   mandatory-to-negotiate.  If TLS is mandatory-to-negotiate, the
   receiving entity SHOULD NOT advertise support for any stream feature
   except STARTTLS during the initial stage of the stream negotiation
   process, because further stream features might depend on prior
   negotiation of TLS given the order of layers in XMPP (e.g., the
   particular SASL mechanisms offered by the receiving entity will
   likely depend on whether TLS has been negotiated).

5.2.2.  Restart

   After TLS negotiation, the parties MUST restart the stream.

5.2.3.  Data Formatting

   During STARTTLS negotiation, the entities MUST NOT send any
   whitespace as separators between XML elements (i.e., from the last
   character of the <starttls/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-tls' namespace at depth=1 of the stream
   as sent by the initiating entity, until the last character of the
   <proceed/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls'
   namespace at depth=1 of the stream as sent by the receiving entity).
   This prohibition helps to ensure proper security layer byte



Saint-Andre             Expires November 8, 2010               [Page 61]


Internet-Draft                  XMPP Core                       May 2010


   precision.  Any such whitespace shown in the STARTTLS examples
   provided in this document is included only for the sake of
   readability.

5.2.4.  Order of Negotiation

   If the initiating entity chooses to use TLS, STARTTLS negotiation
   MUST be completed before proceeding to SASL negotiation (Section 6);
   this order of negotiation is necessary to help safeguard
   authentication information sent during SASL negotiation, as well as
   to make it possible to base the use of the SASL EXTERNAL mechanism on
   a certificate (or other credentials) provided during prior TLS
   negotiation.

5.2.5.  Renegotiation

   XMPP entities MUST NOT attempt TLS renegotiation, and if either party
   to a TLS-protected stream detects a TLS renegotiation attempt it MUST
   immediately close the underlying TCP connection without returning a
   stream error (since the violation has occurred at the TLS layer, not
   the XMPP layer; see Section 13.3).

5.2.6.  TLS Extensions

   Either party to a stream MAY include any TLS extension during the TLS
   negotiation itself.  This is a matter for the TLS layer, not the XMPP
   layer.

   Because XMPP services are often provided in so-called virtual hosting
   deployments, it is RECOMMENDED for the initiating entity to include
   an extension of type "server_name" as defined in [TLS-EXT].  If an
   XMPP service hosts multiple domains on the same IP address, it MUST
   enable support for the "server_name" extension.

5.3.  Process

5.3.1.  Exchange of Stream Headers and Stream Features

   The initiating entity resolves the hostname of the receiving entity
   as specified under Section 3, opens a TCP connection to the
   advertised port at the resolved IP address, and sends an initial
   stream header to the receiving entity; if the initiating entity is
   capable of STARTTLS negotiation, it MUST include the 'version'
   attribute set to a value of at least "1.0" in the initial stream
   header.






Saint-Andre             Expires November 8, 2010               [Page 62]


Internet-Draft                  XMPP Core                       May 2010


   I: <stream:stream
        from='juliet@im.example.com'
        to='im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'>

   The receiving entity MUST send a response stream header to the
   initiating entity over the TCP connection opened by the initiating
   entity; if the receiving entity is capable of STARTTLS negotiation,
   it MUST include the 'version' attribute set to a value of at least
   "1.0" in the response stream header.

   R: <stream:stream
        from='im.example.com'
        id='t7AMCin9zjMNwQKDnplntZPIDEI='
        to='juliet@im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'

   The receiving entity then MUST send stream features to the initiating
   entity.  If the receiving entity supports TLS, the stream features
   MUST include an advertisement for support of STARTTLS negotiation,
   i.e., a <starttls/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-tls' namespace.

   If the receiving entity considers STARTTLS negotiation to be
   mandatory, the <starttls/> element SHOULD contain an empty
   <required/> child element.

   R: <stream:features>
        <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
          <required/>
        </starttls>
      </stream:features>

5.3.2.  Initiation of STARTTLS Negotiation

5.3.2.1.  STARTTLS Command

   In order to begin the STARTTLS negotiation, the initiating entity
   issues the STARTTLS command (i.e., a <starttls/> element qualified by
   the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to instruct the
   receiving entity that it wishes to begin a STARTTLS negotiation to
   secure the stream.



Saint-Andre             Expires November 8, 2010               [Page 63]


Internet-Draft                  XMPP Core                       May 2010


   I: <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   The receiving entity MUST reply with either a <proceed/> element
   (proceed case) or a <failure/> element (failure case) qualified by
   the 'urn:ietf:params:xml:ns:xmpp-tls' namespace.

5.3.2.2.  Failure Case

   If the failure case occurs, the receiving entity MUST return a
   <failure/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls'
   namespace, terminate the XML stream, and terminate the underlying TCP
   connection.

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   R: </stream:stream>

   Causes for the failure case include but are not limited to:

   1.  The initiating entity has sent a malformed STARTTLS command.

   2.  The receiving entity does not offer STARTTLS negotiation either
       temporarily (e.g., at this stage in the stream negotiation
       process) or permanently (i.e., the feature is not supported).

   3.  The receiving entity cannot complete STARTTLS negotiation because
       of an internal error.


      Informational Note: STARTTLS failure is not triggered by TLS
      errors such as bad certificate or unknown certificate authority;
      those errors are generated and handled during the TLS negotiation
      itself as described in [TLS].

   If the failure case occurs, the initiating entity MAY attempt to
   reconnect as explained under Section 3.4.

5.3.2.3.  Proceed Case

   If the proceed case occurs, the receiving entity MUST return a
   <proceed/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls'
   namespace.

   R: <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   The receiving entity MUST consider the TLS negotiation to have begun
   immediately after sending the closing '>' character of the <proceed/>
   element to the initiating entity.  The initiating entity MUST



Saint-Andre             Expires November 8, 2010               [Page 64]


Internet-Draft                  XMPP Core                       May 2010


   consider the TLS negotiation to have begun immediately after
   receiving the closing '>' character of the <proceed/> element from
   the receiving entity.

   The entities now proceed to TLS negotiation as explained in the next
   section.

5.3.3.  TLS Negotiation

5.3.3.1.  Rules

   In order to complete TLS negotiation over the TCP connection, the
   entities MUST follow the process defined in [TLS].

   The following rules apply:

   1.  The entities MUST NOT send any further XML data until the TLS
       negotiation has either failed or succeeded.

   2.  The receiving entity MUST present a certificate.

   3.  The receiving entity SHOULD send a certificate request to the
       initiating entity so that mutual authentication will be possible.

   4.  The initiating entity MUST validate the certificate to determine
       if the TLS negotiation will succeed; see Section 13.7.2 regarding
       certificate validation procedures.

   5.  The receiving entity SHOULD choose which certificate to present
       based on the 'to' attribute of the initial stream header or the
       TLS "server_name" extension.


      Security Note: See Section 13.8 regarding ciphers that MUST be
      supported for TLS; naturally, other ciphers MAY be supported as
      well.

5.3.3.2.  TLS Failure

   If the TLS negotiation results in failure, the receiving entity MUST
   terminate the TCP connection.

   The receiving entity MUST NOT send a closing </stream> tag before
   terminating the TCP connection, since the receiving entity and
   initiating entity MUST consider the original stream to be replaced
   upon failure of the TLS negotiation.

   If the failure case occurs and TLS negotation was voluntary



Saint-Andre             Expires November 8, 2010               [Page 65]


Internet-Draft                  XMPP Core                       May 2010


   (advertised by means of the <optional/> child element) instead of
   mandatory (advertised by means of the <required/> child element), the
   initiating entity SHOULD attempt to reconnect as explained under
   Section 3.4 but without attempting TLS negotiation.

5.3.3.3.  TLS Success

   If the TLS negotiation is successful, then the entities MUST proceed
   as follows.

   1.  The initiating entity MUST discard any information transmitted in
       layers above TCP that it obtained from the receiving entity in an
       insecure manner before TLS took effect (e.g., the receiving
       entity's 'from' address or the stream ID and stream features
       received from the receiving entity).

   2.  The receiving entity MUST discard any information transmitted in
       layers above TCP that it obtained from the initiating entity in
       an insecure manner before TLS took effect (e.g., the initiating
       entity's from address).

   3.  The initiating entity MUST send a new initial stream header to
       the receiving entity over the encrypted connection.

   I: <stream:stream
        from='juliet@im.example.com'
        to='im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'>

       Implementation Note: The initiating entity MUST NOT send a
       closing </stream> tag before sending the new initial stream
       header, since the receiving entity and initiating entity MUST
       consider the original stream to be replaced upon success of the
       TLS negotiation.

   4.  The receiving entity MUST respond with a new response stream
       header over the encrypted connection (for which it MUST generate
       a new stream ID instead of re-using the old stream ID).










Saint-Andre             Expires November 8, 2010               [Page 66]


Internet-Draft                  XMPP Core                       May 2010


   R: <stream:stream
        from='im.example.com'
        id='vgKi/bkYME8OAj4rlXMkpucAqe4='
        to='juliet@im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'


   5.  The receiving entity also MUST send stream features to the
       initiating entity, which MUST NOT include the STARTTLS feature
       but which SHOULD include the SASL stream feature as described
       under Section 6.

   R: <stream:features>
        <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
          <mechanism>EXTERNAL</mechanism>
          <mechanism>PLAIN</mechanism>
        </mechanisms>
      </stream:features>



6.  SASL Negotiation

6.1.  Overview

   XMPP includes a method for authenticating a stream by means of an
   XMPP-specific profile of the Simple Authentication and Security Layer
   protocol (see [SASL]).  SASL provides a generalized method for adding
   authentication support to connection-based protocols, and XMPP uses
   an XML namespace profile of SASL that conforms to the profiling
   requirements of [SASL].

   Support for SASL negotiation is REQUIRED in XMPP client and server
   implementations.

6.2.  Stream Negotiation Rules

6.2.1.  Mandatory-to-Negotiate

   The parties to a stream MUST consider SASL as mandatory-to-negotiate.

6.2.2.  Restart

   After SASL negotiation, the parties MUST restart the stream.




Saint-Andre             Expires November 8, 2010               [Page 67]


Internet-Draft                  XMPP Core                       May 2010


6.2.3.  Mechanism Preferences

   Any entity that will act as a SASL client or a SASL server MUST
   maintain an ordered list of its preferred SASL mechanisms according
   to the client or server, where the list is ordered by the perceived
   strength of the mechanisms.  A server MUST offer and a client MUST
   try SASL mechanisms in the order of their perceived strength.  For
   example, if the server offers the ordered list "PLAIN DIGEST-MD5
   GSSAPI" or "DIGEST-MD5 GSSAPI PLAIN" but the client's ordered list is
   "GSSAPI DIGEST-MD5", the client MUST try GSSAPI first and then
   DIGEST-MD5 but MUST never try PLAIN (since PLAIN is not on its list).

6.2.4.  Mechanism Offers

   If the receiving entity considers TLS negotiation (Section 5) to be
   mandatory before use of a particular SASL authentication mechanism
   will be acceptable, the receiving entity MUST NOT advertise that
   mechanism in its list of available SASL authentication mechanisms
   prior to successful TLS negotiation.

   If during prior TLS negotiation the initiating entity presented a
   certificate that is acceptable to the receiving entity for purposes
   of strong identity verification in accordance with local service
   policies, the receiving entity MUST offer the SASL EXTERNAL mechanism
   to the initiating entity during SASL negotiation (refer to [SASL])
   and SHOULD prefer that mechanism to enable mutual authentication.
   However, the EXTERNAL mechanism MAY be offered under other
   circumstances as well.

   See Section 13.8 regarding mechanisms that MUST be supported;
   naturally, other SASL mechanisms MAY be supported as well.  Best
   practices for the use of SASL in the context of XMPP are described in
   [XEP-0175] for the ANONYMOUS mechanism and in [XEP-0178] for the
   EXTERNAL mechanism.

6.2.5.  Data Formatting

   The following data formattting rules apply to the SASL negotiation:

   1.  During SASL negotiation, the entities MUST NOT send any
       whitespace as separators between XML elements (i.e., from the
       last character of the <auth/> element qualified by the
       'urn:ietf:params:xml:ns:xmpp-sasl' namespace at depth=1 of the
       stream as sent by the initiating entity, until the last character
       of the <success/> element qualified by the
       'urn:ietf:params:xml:ns:xmpp-sasl' namespace at depth=1 of the
       stream as sent by the receiving entity).  This prohibition helps
       to ensure proper security layer byte precision.  Any such



Saint-Andre             Expires November 8, 2010               [Page 68]


Internet-Draft                  XMPP Core                       May 2010


       whitespace shown in the SASL examples provided in this document
       is included only for the sake of readability.

   2.  Any XML character data contained within the XML elements MUST be
       encoded using base64, where the encoding adheres to the
       definition in Section 4 of [BASE64] and where the padding bits
       are set to zero.

   3.  As formally specified in the XML schema for the
       'urn:ietf:params:xml:ns:xmpp-sasl' namespace under Appendix A.4,
       the receiving entity MAY include one or more application-specific
       child elements inside the <mechanisms/> element to provide
       information that might be needed by the initiating entity in
       order to complete successful SASL negotiation using one or more
       of the offered mechanisms; however, the syntax and semantics of
       all such elements are out of scope for this specification.


6.2.6.  Security Layers

   Upon successful SASL negotiation that involves negotiation of a
   security layer, both the initiating entity and the receiving MUST
   discard any application-layer state (i.e, state from the XMPP layer,
   excluding state from the TLS negotiation or SASL negotiation).

6.2.7.  Simple Username

   Some SASL mechanisms (e.g., CRAM-MD5, DIGEST-MD5, and SCRAM) have the
   concept of a "simple username".  The exact form of the simple
   username in any particular mechanism is a local matter, and a simple
   username does not necessarily map to an application identifier such
   as a JID or a JID component.

6.2.8.  Authorization Identity

   An authorization identity is an optional identity specified by the
   initiating entity, which is typically used by an administrator to
   perform some management task on behalf of another user.  If the
   initiating entity wishes to act on behalf of another entity and the
   selected SASL mechanism supports transmission of an authorization
   identity, the initiating entity MUST provide an authorization
   identity during SASL negotiation.  If the initiating entity does not
   wish to act on behalf of another entity, it MUST NOT provide an
   authorization identity.  As specified in [SASL], the initiating
   entity MUST NOT provide an authorization identity unless the
   authorization identity is different from the default authorization
   identity derived from the authentication identity.




Saint-Andre             Expires November 8, 2010               [Page 69]


Internet-Draft                  XMPP Core                       May 2010


   Authorization identities are allowed only for client-to-server
   streams.  Because a server-to-server stream is valid only for the
   particular domain pair authenticated during stream negotiation,
   authorization of any additional domains for the stream needs to be
   completed by means of protocol extensions above the core XMPP stream
   layer.  Therefore in the case of server-to-server communication the
   initiating server MUST NOT attempt to negotiate an authorization
   identity during SASL negotiation and the receiving server MUST NOT
   accept an authorization identity from the initiating server.

   In the case of client-to-server communication, the value of an
   authorization identity MUST be a bare JID of the form
   <localpart@domain> (i.e., localpart and domainpart).

      Informational Note: The authorization identity communicated during
      SASL negotiation is used to determine the canonical address for
      the initiating client or server according to the receiving server,
      as described under Section 4.2.6.

6.2.9.  Realms

   The receiving entity MAY include a realm when negotiating certain
   SASL mechanisms.  If the receiving entity does not communicate a
   realm, the initiating entity MUST NOT assume that any realm exists.
   The realm MUST be used only for the purpose of authentication; in
   particular, an initiating entity MUST NOT attempt to derive an XMPP
   hostname from the realm information provided by the receiving entity.

6.2.10.  Round Trips

   [SASL] specifies that a using protocol such as XMPP can define two
   methods by which the protocol can save round trips where allowed for
   the SASL mechanism:

   1.  When the SASL client (the XMPP "initiating entity") requests an
       authentication exchange, it can include "initial response" data
       with its request if appropriate for the SASL mechanism in use.
       In XMPP this is done by including the initial response as the XML
       character data of the <auth/> element.

   2.  At the end of the authentication exchange, the SASL server (the
       XMPP "receiving entity") can include "additional data with
       success" if appropriate for the SASL mechanism in use.  In XMPP
       this is done by including the additional data as the XML
       character data of the <success/> element.


   For the sake of protocol efficiency, it is RECOMMENDED for XMPP



Saint-Andre             Expires November 8, 2010               [Page 70]


Internet-Draft                  XMPP Core                       May 2010


   clients and servers to use these methods, however they MUST support
   the less efficient modes as well.

6.3.  Process

   The process for SASL negotiation is as follows.

6.3.1.  Exchange of Stream Headers and Stream Features

   If SASL negotiation follows successful STARTTLS negotation
   (Section 5), then the SASL negotiation occurs over the encrypted
   stream that has already been negotiated.  If not, the initiating
   entity resolves the hostname of the receiving entity as specified
   under Section 3, opens a TCP connection to the advertised port at the
   resolved IP address, and sends an initial stream header to the
   receiving entity; if the initiating entity is capable of STARTTLS
   negotiation, it MUST include the 'version' attribute set to a value
   of at least "1.0" in the initial stream header.

   I: <stream:stream
        from='juliet@im.example.com'
        to='im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'>

   The receiving entity MUST send a response stream header to the
   initiating entity (for which it MUST generate a new stream ID instead
   of re-using the old stream ID); if the receiving entity is capable of
   SASL negotiation, it MUST include the 'version' attribute set to a
   value of at least "1.0" in the response stream header.

   R: <stream:stream
        from='im.example.com'
        id='vgKi/bkYME8OAj4rlXMkpucAqe4='
        to='juliet@im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'

   The receiving entity also MUST send stream features to the initiating
   entity.  If the receiving entity supports SASL, the stream features
   MUST include an advertisement for support of SASL negotiation, i.e.,
   a <mechanisms/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-sasl' namespace.




Saint-Andre             Expires November 8, 2010               [Page 71]


Internet-Draft                  XMPP Core                       May 2010


   The <mechanisms/> element MUST contain one <mechanism/> child element
   for each authentication mechanism the receiving entity offers to the
   initiating entity.  The order of <mechanism/> elements in the XML
   indicates the preference order of the SASL mechanisms according to
   the receiving entity; however the initiating entity MUST maintain its
   own preference order independent of the preference order of the
   receiving entity.

   R: <stream:features>
        <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
          <mechanism>EXTERNAL</mechanism>
          <mechanism>PLAIN</mechanism>
        </mechanisms>
      </stream:features>

6.3.2.  Initiation

   In order to begin the SASL negotiation, the initiating entity sends
   an <auth/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-sasl' namespace and includes an
   appropriate value for the 'mechanism' attribute.  This element MAY
   contain XML character data (in SASL terminology, the "initial
   response") if the mechanism supports or requires it; if the
   initiating entity needs to send a zero-length initial response, it
   MUST transmit the response as a single equals sign character ("="),
   which indicates that the response is present but contains no data.

   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='PLAIN'>AGp1bGlldAByMG0zMG15cjBtMzA=</auth>

6.3.3.  Challenge-Response Sequence

   If necessary, the receiving entity challenges the initiating entity
   by sending a <challenge/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY
   contain XML character data (which MUST be generated in accordance
   with the definition of the SASL mechanism chosen by the initiating
   entity).

   The initiating entity responds to the challenge by sending a
   <response/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY
   contain XML character data (which MUST be generated in accordance
   with the definition of the SASL mechanism chosen by the initiating
   entity).

   If necessary, the receiving entity sends more challenges and the
   initiating entity sends more responses.



Saint-Andre             Expires November 8, 2010               [Page 72]


Internet-Draft                  XMPP Core                       May 2010


   This series of challenge/response pairs continues until one of three
   things happens:

   o  The initiating entity aborts the handshake.
   o  The receiving entity reports failure of the handshake.
   o  The receiving entity reports success of the handshake.

   These scenarios are described in the following sections.

6.3.4.  Abort

   The initiating entity aborts the handshake by sending an <abort/>
   element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl'
   namespace.

   I: <abort xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

   Upon receiving an <abort/> element, the receiving entity MUST return
   a <failure/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-sasl' namespace and containing an
   <aborted/> child element.

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>
        <aborted/>
      </failure>

6.3.5.  Failure

   The receiving entity reports failure of the handshake by sending a
   <failure/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-sasl' namespace (the particular cause of
   failure MUST be communicated in an appropriate child element of the
   <failure/> element as defined under Section 6.4).

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <not-authorized/>
      </failure>

   Where appropriate for the chosen SASL mechanism, the receiving entity
   SHOULD allow a configurable but reasonable number of retries (at
   least 2 and no more than 5); this enables the initiating entity
   (e.g., an end-user client) to tolerate incorrectly-provided
   credentials (e.g., a mistyped password) without being forced to
   reconnect.

   If the initiating entity attempts a reasonable number of retries with
   the same SASL mechanism and all attempts fail, it MAY fall back to
   the next mechanism in its ordered list by sending a new <auth/>



Saint-Andre             Expires November 8, 2010               [Page 73]


Internet-Draft                  XMPP Core                       May 2010


   request to the receiving entity.  If there are no remaining
   mechanisms in its list, the initiating entity SHOULD instead send an
   <abort/> element to the receiving entity.

   If the initiating entity exceeds the number of retries, the receiving
   entity MUST return a stream error (which SHOULD be <policy-
   violation/> but MAY be <not-authorized/>).

6.3.6.  Success

   The receiving entity reports success of the handshake by sending a
   <success/> element qualified by the
   'urn:ietf:params:xml:ns:xmpp-sasl' namespace; this element MAY
   contain XML character data (in SASL terminology, "additional data
   with success") if the chosen SASL mechanism supports or requires it;
   if the receiving entity needs to send additional data of zero length,
   it MUST transmit the data as a single equals sign character ("=").

   R: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

      Informational Note: The authorization identity communicated during
      SASL negotiation is used to determine the canonical address for
      the initiating client or server according to the receiving server,
      as described under Section 4.2.6.

   Upon receiving the <success/> element, the initiating entity MUST
   initiate a new stream over the existing TCP connection by sending a
   new initial stream header to the receiving entity.

   I: <stream:stream
        from='juliet@im.example.com'
        to='im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'

      Implementation Note: The initiating entity MUST NOT send a closing
      </stream> tag before sending the new initial stream header, since
      the receiving entity and initiating entity MUST consider the
      original stream to be replaced upon sending or receiving the
      <success/> element.

   Upon receiving the new initial stream header from the initiating
   entity, the receiving entity MUST respond by sending a new response
   stream header to the initiating entity (for which it MUST generate a
   new stream ID instead of re-using the old stream ID).




Saint-Andre             Expires November 8, 2010               [Page 74]


Internet-Draft                  XMPP Core                       May 2010


   R: <stream:stream
        from='im.example.com'
        id='gPybzaOzBmaADgxKXu9UClbprp0='
        to='juliet@im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'>

   The receiving entity MUST also send stream features, containing any
   further available features or containing no features (via an empty
   <features/> element).

   R: <stream:features>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
      </stream:features>

6.4.  SASL Errors

   The syntax of SASL errors is as follows, where "defined-condition" is
   one of the SASL-related error conditions defined in the following
   sections and XML data shown within the square brackets '[' and ']' is
   OPTIONAL.

   <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
     <defined-condition/>
     [<text xml:lang='langcode'>
         OPTIONAL descriptive text
     </text>]
   </failure>

   Inclusion of a defined condition is REQUIRED.

   Inclusion of the <text/> element is OPTIONAL, and can be used to
   provide application-specific information about the error condition,
   which information MAY be displayed to a human but only as a
   supplement to the defined condition.

6.4.1.  aborted

   The receiving entity acknowledges an <abort/> element sent by the
   initiating entity; sent in reply to the <abort/> element.

   I: <abort xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <aborted/>
      </failure>



Saint-Andre             Expires November 8, 2010               [Page 75]


Internet-Draft                  XMPP Core                       May 2010


6.4.2.  account-disabled

   The account of the initiating entity has been temporarily disabled;
   sent in reply to an <auth/> element (with or without initial response
   data) or a <response/> element.

   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='PLAIN'>AGp1bGlldAByMG0zMG15cjBtMzA=</auth>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <account-disabled/>
        <text xml:lang='en'>Call 212-555-1212 for assistance.</text>
      </failure>

6.4.3.  credentials-expired

   The authentication failed because the initiating entity provided
   credentials that have expired; sent in reply to a <response/> element
   or an <auth/> element with initial response data.

   I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        [ ... ]
      </response>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <credentials-expired/>
      </failure>

6.4.4.  encryption-required

   The mechanism requested by the initiating entity cannot be used
   unless the underlying stream is encrypted; sent in reply to an
   <auth/> element (with or without initial response data).

   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='PLAIN'>AGp1bGlldAByMG0zMG15cjBtMzA=</auth>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <encryption-required/>
      </failure>

6.4.5.  incorrect-encoding

   The data provided by the initiating entity could not be processed
   because the [BASE64] encoding is incorrect (e.g., because the
   encoding does not adhere to the definition in Section 4 of [BASE64]);
   sent in reply to a <response/> element or an <auth/> element with
   initial response data.



Saint-Andre             Expires November 8, 2010               [Page 76]


Internet-Draft                  XMPP Core                       May 2010


   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='DIGEST-MD5'>[ ... ]</auth>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <incorrect-encoding/>
      </failure>

6.4.6.  invalid-authzid

   The authzid provided by the initiating entity is invalid, either
   because it is incorrectly formatted or because the initiating entity
   does not have permissions to authorize that ID; sent in reply to a
   <response/> element or an <auth/> element with initial response data.

   I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        [ ... ]
      </response>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <invalid-authzid/>
      </failure>

6.4.7.  invalid-mechanism

   The initiating entity did not provide a mechanism or requested a
   mechanism that is not supported by the receiving entity; sent in
   reply to an <auth/> element.

   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='CRAM-MD5'/>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <invalid-mechanism/>
      </failure>

6.4.8.  malformed-request

   The request is malformed (e.g., the <auth/> element includes initial
   response data but the mechanism does not allow that, or the data sent
   violates the syntax for the specified SASL mechanism); sent in reply
   to an <abort/>, <auth/>, <challenge/>, or <response/> element.

   (In the following example, the XML character data of the <auth/>
   element contains more than 255 UTF-8-encoded Unicode characters and
   therefore violates the "token" production for the SASL ANONYMOUS
   mechanism as specified in [ANONYMOUS].)





Saint-Andre             Expires November 8, 2010               [Page 77]


Internet-Draft                  XMPP Core                       May 2010


   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='ANONYMOUS'>[ ... some-long-token ... ]</auth>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <malformed-request/>
      </failure>

6.4.9.  mechanism-too-weak

   The mechanism requested by the initiating entity is weaker than
   server policy permits for that initiating entity; sent in reply to an
   <auth/> element (with or without initial response data).

   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='PLAIN'>AGp1bGlldAByMG0zMG15cjBtMzA=</auth>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <mechanism-too-weak/>
      </failure>

6.4.10.  not-authorized

   The authentication failed because the initiating entity did not
   provide proper credentials or the receiving entity has detected an
   attack but wishes to disclose as little information as possible to
   the attacker; sent in reply to a <response/> element or an <auth/>
   element with initial response data.

   I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        [ ... ]
      </response>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <not-authorized/>
      </failure>

      Security Note: This error condition includes but is not limited to
      the case of incorrect credentials or a nonexistent username.  In
      order to discourage directory harvest attacks, no differentiation
      is made between incorrect credentials and a nonexistent username.

6.4.11.  temporary-auth-failure

   The authentication failed because of a temporary error condition
   within the receiving entity, and it is advisable for the initiating
   entity to try again later; sent in reply to an <auth/> element or a
   <response/> element.




Saint-Andre             Expires November 8, 2010               [Page 78]


Internet-Draft                  XMPP Core                       May 2010


   I: <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        [ ... ]
      </response>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <temporary-auth-failure/>
      </failure>

6.4.12.  transition-needed

   The authentication failed because the mechanism cannot be used until
   the initiating entity provides (for one time only) a plaintext
   password so that the receiving entity can build a hashed password for
   use in future authentication attempts; sent in reply to an <auth/>
   element with or without initial response data.

   I: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='CRAM-MD5'>[ ... ]</auth>

   R: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <transition-needed/>
      </failure>

      Security Note: An XMPP client MUST treat a <transition-needed/>
      SASL error with extreme caution, SHOULD NOT provide a plaintext
      password over an XML stream that is not encrypted via Transport
      Layer Security, and MUST warn a human user before allowing the
      user to provide a plaintext password over an unencrypted
      connection.

6.5.  SASL Definition

   The profiling requirements of [SASL] require that the following
   information be supplied by the definition of a using protocol.

   service name:  "xmpp"
   initiation sequence:  After the initiating entity provides an opening
      XML stream header and the receiving entity replies in kind, the
      receiving entity provides a list of acceptable authentication
      methods.  The initiating entity chooses one method from the list
      and sends it to the receiving entity as the value of the
      'mechanism' attribute possessed by an <auth/> element, optionally
      including an initial response to avoid a round trip.
   exchange sequence:  Challenges and responses are carried through the
      exchange of <challenge/> elements from receiving entity to
      initiating entity and <response/> elements from initiating entity
      to receiving entity.  The receiving entity reports failure by
      sending a <failure/> element and success by sending a <success/>



Saint-Andre             Expires November 8, 2010               [Page 79]


Internet-Draft                  XMPP Core                       May 2010


      element; the initiating entity aborts the exchange by sending an
      <abort/> element.  Upon successful negotiation, both sides
      consider the original XML stream to be closed and new stream
      headers are sent by both entities.
   security layer negotiation:  The security layer takes effect
      immediately after sending the closing '>' character of the
      <success/> element for the receiving entity, and immediately after
      receiving the closing '>' character of the <success/> element for
      the initiating entity.  The order of layers is first [TCP], then
      [TLS], then [SASL], then XMPP.
   use of the authorization identity:  The authorization identity can be
      used in XMPP to denote the non-default <localpart@domain> of a
      client; an empty string is equivalent to an absent authorization
      identity.


7.  Resource Binding

7.1.  Overview

   After a client authenticates with a server, it MUST bind a specific
   resource to the stream so that the server can properly address the
   client.  That is, there MUST be an XMPP resource associated with the
   bare JID (<localpart@domain>) of the client, so that the address for
   use over that stream is a full JID of the form
   <localpart@domain/resource> (including the resourcepart).  This
   ensures that the server can deliver XML stanzas to and receive XML
   stanzas from the client in relation to entities other than the server
   itself or the client's account, as explained under Section 10 (the
   client could exchange stanzas with the server itself or the client's
   account before binding a resource since the full JID is needed only
   for addressing outside the context of the stream negotiated between
   the client and the server, but this is not commonly done).

   After a client has bound a resource to the stream, it is referred to
   as a CONNECTED RESOURCE.  A server SHOULD allow an entity to maintain
   multiple connected resources simultaneously, where each connected
   resource is associated with a distinct XML stream and differentiated
   from the other connected resources by a distinct resourcepart.

      Security Note: A server MUST enable the administrator of an XMPP
      service to limit the number of connected resources in order to
      prevent certain denial of service attacks as described under
      Section 13.12.

   If, before completing the resource binding step, the client attempts
   to send an XML stanza to an entity other than the server itself or
   the client's account, the server MUST NOT process the stanza and MUST



Saint-Andre             Expires November 8, 2010               [Page 80]


Internet-Draft                  XMPP Core                       May 2010


   either silently ignore the stanza or return a <not-authorized/>
   stream error to the client.

   Support for resource binding is REQUIRED in XMPP client and server
   implementations.

7.2.  Stream Negotiation Rules

7.2.1.  Mandatory-to-Negotiate

   The parties to a stream MUST consider resource binding as mandatory-
   to-negotiate.

7.2.2.  Restart

   After resource binding, the parties MUST NOT restart the stream.

7.3.  Advertising Support

   Upon sending a new response stream header to the client after
   successful SASL negotiation, the server MUST include a <bind/>
   element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace
   in the stream features it presents to the client.

   The server MUST NOT include the resource binding stream feature until
   after the client has authenticated, typically by means of successful
   SASL negotiation.

   S: <stream:stream
          from='im.example.com'
          id='gPybzaOzBmaADgxKXu9UClbprp0='
          to='juliet@im.example.com'
          version='1.0'
          xml:lang='en'
          xmlns='jabber:client'
          xmlns:stream='http://etherx.jabber.org/streams'>

   S: <stream:features>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
      </stream:features>

   Upon being informed that resource binding is mandatory, the client
   MUST bind a resource to the stream as described in the following
   sections.







Saint-Andre             Expires November 8, 2010               [Page 81]


Internet-Draft                  XMPP Core                       May 2010


7.4.  Generation of Resource Identifiers

   A resourcepart MUST at a minimum be unique among the connected
   resources for that <localpart@domain>.  Enforcement of this policy is
   the responsibility of the server.

      Security Note: A resourcepart can be security-critical.  For
      example, if a malicious entity can guess a client's resourcepart
      then it might be able to determine if the client (and therefore
      the controlling principal) is online or offline, thus resulting in
      a presence leak as described under Section 13.10.2.  To prevent
      that possibility, a client can either (1) generate a random
      resourcepart on its own or (2) ask the server to generate a
      resourcepart on its behalf, which MUST be random (see [RANDOM]).
      When generating a random resourcepart, it is RECOMMENDED that the
      resourcepart be a Universally Unique Identifier (UUID), for which
      the format specified in [UUID] is RECOMMENDED.

7.5.  Server-Generated Resource Identifier

   A server that supports resource binding MUST be able to generate an
   XMPP resourcepart on behalf of a client.

7.5.1.  Success Case

   A client requests a server-generated resourcepart by sending an IQ
   stanza of type "set" (see Section 8.2.3) containing an empty <bind/>
   element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind'
   namespace.

   C: <iq id='tn281v37' type='set'>
       <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
      </iq>

   Once the server has generated an XMPP resourcepart for the client, it
   MUST return an IQ stanza of type "result" to the client, which MUST
   include a <jid/> child element that specifies the full JID for the
   connected resource as determined by the server.

   S: <iq id='tn281v37' type='result'>
       <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
         <jid>
           juliet@im.example.com/4db06f06-1ea4-11dc-aca3-000bcd821bfb
         </jid>
       </bind>
      </iq>





Saint-Andre             Expires November 8, 2010               [Page 82]


Internet-Draft                  XMPP Core                       May 2010


7.5.2.  Error Cases

   When a client asks the server to generate a resourcepart during
   resource binding, the following stanza error conditions are defined
   (and others not specified here are possible; see under Section 8.3):

   o  The account has reached a limit on the number of simultaneous
      connected resources allowed.
   o  The client is otherwise not allowed to bind a resource to the
      stream.

7.5.2.1.  Resource Constraint

   If the account has reached a limit on the number of simultaneous
   connected resources allowed, the server MUST return a <resource-
   constraint/> stanza error.

   S: <iq id='wy2xa82b4' type='error'>
        <error type='wait'>
          <resource-constraint
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

7.5.2.2.  Not Allowed

   If the client is otherwise not allowed to bind a resource to the
   stream, the server MUST return a <not-allowed/> stanza error.

   S: <iq id='wy2xa82b4' type='error'>
        <error type='cancel'>
          <not-allowed
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

7.6.  Client-Submitted Resource Identifier

   Instead of asking the server to generate a resourcepart on its
   behalf, a client MAY attempt to submit a resourcepart that it has
   generated or that the controlling user has provided.

7.6.1.  Success Case

   A client asks its server to accept a client-submitted resourcepart by
   sending an IQ stanza of type "set" containing a <bind/> element with
   a child <resource/> element containing non-zero-length XML character
   data.



Saint-Andre             Expires November 8, 2010               [Page 83]


Internet-Draft                  XMPP Core                       May 2010


   C: <iq id='wy2xa82b4' type='set'>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
          <resource>balcony</resource>
        </bind>
      </iq>

   The server SHOULD accept the client-submitted resourcepart.  It does
   so by returning an IQ stanza of type "result" to the client,
   including a <jid/> child element that specifies the full JID for the
   connected resource and contains without modification the client-
   submitted text.

   S: <iq id='wy2xa82b4' type='result'>
       <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
         <jid>juliet@im.example.com/balcony</jid>
       </bind>
      </iq>

   Alternatively, in accordance with local service policies the server
   MAY refuse the client-submitted resourcepart and override it with a
   resourcepart that the server generates.

   S: <iq id='wy2xa82b4' type='result'>
       <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
         <jid>
      juliet@im.example.com/balcony 4db06f06-1ea4-11dc-aca3-000bcd821bfb
         </jid>
       </bind>
      </iq>

7.6.2.  Error Cases

   When a client attempts to submit its own XMPP resourcepart during
   resource binding, the following stanza error conditions are defined
   in addition to those described under Section 7.5.2 (and others not
   specified here are possible; see under Section 8.3):

   o  The provided resourcepart cannot be processed by the server.
   o  The provided resourcepart is already in use.

7.6.2.1.  Bad Request

   If the provided resourcepart cannot be processed by the server (e.g.
   because it is of zero length or because it is not in accordance with
   the Resourceprep profile of stringprep specified in [XMPP-ADDR]), the
   server MAY return a <bad-request/> stanza error (but SHOULD instead
   apply the Resourceprep profile or otherwise process the resourcepart
   so that it is in conformance).



Saint-Andre             Expires November 8, 2010               [Page 84]


Internet-Draft                  XMPP Core                       May 2010


   S: <iq id='wy2xa82b4' type='error'>
        <error type='modify'>
          <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

7.6.2.2.  Conflict

   If there is already a connected resource of the same name, the server
   MUST do one of the following:

   1.  Not accept the resourcepart provided by the client but instead
       override it with a resourcepart that the server generates.

   2.  Disallow the newly-requested resource and maintain the current
       resource.

   3.  Terminate the current resource and allow the newly-requested
       resource.


   Which of these the server does is up to the implementation, although
   it is RECOMMENDED to implement case #1.

   S: <iq id='wy2xa82b4' type='result'>
       <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
         <jid>
      juliet@im.example.com/balcony 4db06f06-1ea4-11dc-aca3-000bcd821bfb
         </jid>
       </bind>
      </iq>

   In case #2, the server MUST send a <conflict/> stanza error to the
   newly-requested resource but maintain the XML stream for that
   connection so that the newly-requested resource has an opportunity to
   negotiate a non-conflicting resourcepart before sending another
   request for resource binding.

   S: <iq id='wy2xa82b4' type='error'>
        <error type='modify'>
          <conflict xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

   In case #3, the server MUST send a <conflict/> stream error to the
   current resource and return an IQ stanza of type "result" (indicating
   success) to the newly-requested resource.




Saint-Andre             Expires November 8, 2010               [Page 85]


Internet-Draft                  XMPP Core                       May 2010


   S: <iq id='wy2xa82b4' type='result'/>

7.6.3.  Retries

   If an error occurs when a client submits a resourcepart, the server
   SHOULD allow a configurable but reasonable number of retries (at
   least 2 and no more than 5); this enables the client to tolerate
   incorrectly-provided resourceparts (e.g., bad data formats or
   duplicate text strings) without being forced to reconnect.

   After the client has reached the retry limit, the server MUST return
   a <policy-violation/> stream error to the client.


8.  XML Stanzas

   After a client and a server (or two servers) have completed stream
   negotiation, either party can send XML stanzas.  Three kinds of XML
   stanza are defined for the 'jabber:client' and 'jabber:server'
   namespaces: <message/>, <presence/>, and <iq/>.  In addition, there
   are five common attributes for these stanza types.  These common
   attributes, as well as the basic semantics of the three stanza types,
   are defined in this specification; more detailed information
   regarding the syntax of XML stanzas for instant messaging and
   presence applications is provided in [XMPP-IM], and for other
   applications in the relevant XMPP extension specifications.

   Support for the XML stanza syntax and semantics defined in this
   specification is REQUIRED in XMPP client and server implementations.

      Security Note: A server MUST NOT process a partial stanza and MUST
      NOT attach meaning to the transmission timing of any part of a
      stanza (before receipt of the close tag).

8.1.  Common Attributes

   The following five attributes are common to message, presence, and IQ
   stanzas.

8.1.1.  to

   The 'to' attribute specifies the JID of the intended recipient for
   the stanza.

   <message to='romeo@example.net'>
     <body>Art thou not Romeo, and a Montague?</body>
   </message>




Saint-Andre             Expires November 8, 2010               [Page 86]


Internet-Draft                  XMPP Core                       May 2010


   For information about server processing of inbound and outbound XML
   stanzas based on the 'to' address, refer to Section 10.

8.1.1.1.  Client-to-Server Streams

   The following rules apply to inclusion of the 'to' attribute in the
   context of XML streams qualified by the 'jabber:client' namespace
   (i.e., client-to-server streams).

   1.  A stanza with a specific intended recipient MUST possess a 'to'
       attribute whose value is an XMPP address.

   2.  A stanza sent from a client to a server for direct processing by
       the server as described in [XMPP-IM] for rosters (e.g., presence
       sent to the server for broadcasting to other entities) MUST NOT
       possess a 'to' attribute.


8.1.1.2.  Server-to-Server Streams

   The following rules apply to inclusion of the 'to' attribute in the
   context of XML streams qualified by the 'jabber:server' namespace
   (i.e., server-to-server streams).

   1.  A stanza MUST possess a 'to' attribute whose value is an XMPP
       address; if a server receives a stanza that does not meet this
       restriction, it MUST generate an <improper-addressing/> stream
       error.

   2.  The domainpart of the JID in the 'to' atttribute MUST match a
       hostname serviced by the receiving server; if a server receives a
       stanza that does not meet this restriction, it MUST generate a
       <host-unknown/> or <host-gone/> stream error.


8.1.2.  from

   The 'from' attribute specifies the JID of the sender.

   <message from='juliet@im.example.com/balcony'
            to='romeo@example.net'>
     <body>Art thou not Romeo, and a Montague?</body>
   </message>








Saint-Andre             Expires November 8, 2010               [Page 87]


Internet-Draft                  XMPP Core                       May 2010


8.1.2.1.  Client-to-Server Streams

   The following rules apply to the 'from' attribute in the context of
   XML streams qualified by the 'jabber:client' namespace (i.e., client-
   to-server streams).

   1.  When the server receives an XML stanza from a client and the
       stanza does not include a 'from' attribute, the server MUST add a
       'from' attribute to the stanza, where the value of the 'from'
       attribute is the full JID (<localpart@domain/resource>)
       determined by the server for the connected resource that
       generated the stanza (see Section 4.2.6), or the bare JID
       (<localpart@domain>) in the case of subscription-related presence
       stanzas (see [XMPP-IM]).

   2.  When the server receives an XML stanza from a client and the
       stanza includes a 'from' attribute, the server MUST either (a)
       validate that the value of the 'from' attribute provided by the
       client is that of a connected resource for the associated entity
       or (b) override the provided 'from' attribute by adding a 'from'
       attribute as specified under Rule #1.

   3.  When the server generates a stanza from the server for delivery
       to the client on behalf of the account of the connected client
       (e.g., in the context of data storage services provided by the
       server on behalf of the client), the stanza MUST either (a) not
       include a 'from' attribute or (b) include a 'from' attribute
       whose value is the account's bare JID (<localpart@domain>).

   4.  When the server generates a stanza from the server itself for
       delivery to the client, the stanza MUST include a 'from'
       attribute whose value is the bare JID (i.e., <domain>) of the
       server.

   5.  A server MUST NOT send to the client a stanza without a 'from'
       attribute if the stanza was not generated by the server (e.g., if
       it was generated by another client or another server); therefore,
       when a client receives a stanza that does not include a 'from'
       attribute, it MUST assume that the stanza is from the server to
       which the client is connected.


8.1.2.2.  Server-to-Server Streams

   The following rules apply to the 'from' attribute in the context of
   XML streams qualified by the 'jabber:server' namespace (i.e., server-
   to-server streams).




Saint-Andre             Expires November 8, 2010               [Page 88]


Internet-Draft                  XMPP Core                       May 2010


   1.  A stanza MUST possess a 'from' attribute whose value is an XMPP
       address; if a server receives a stanza that does not meet this
       restriction, it MUST generate an <improper-addressing/> stream
       error.

   2.  The domainpart of the JID contained in the 'from' attribute MUST
       match the hostname of the sending server (or any validated domain
       thereof) as communicated via SASL negotiation (see Section 6),
       server dialback (see [XEP-0220], or similar means; if a server
       receives a stanza that does not meet this restriction, it MUST
       generate an <invalid-from/> stream error.


   Enforcement of these rules helps to prevent certain denial of service
   attacks as described under Section 13.12.

8.1.3.  id

   The 'id' attribute is used by the entity that generates a stanza
   ("the originating entity") to track any response or error stanza that
   it might receive in relation to the generated stanza from another
   entity (such as an intermediate server or the intended recipient).

   It is up to the originating entity whether the value of the 'id'
   attribute will be unique only within its current stream or unique
   globally.

   For <message/> and <presence/> stanzas, it is RECOMMENDED for the
   originating entity to include an 'id' attribute; for <iq/> stanzas,
   it is REQUIRED.

   If the generated stanza includes an 'id' attribute then it is
   REQUIRED for the response or error stanza to also include an 'id'
   attribute, where the value of the 'id' attribute MUST match that of
   the generated stanza.

   The semantics of IQ stanzas impose additional restrictions; see
   Section 8.2.3.

8.1.4.  type

   The 'type' attribute specifies the purpose or context of the message,
   presence, or IQ stanza.  The particular allowable values for the
   'type' attribute vary depending on whether the stanza is a message,
   presence, or IQ stanza.  The defined values for message and presence
   stanzas are specific to instant messaging and presence applications
   and therefore are defined in [XMPP-IM], whereas the values for IQ
   stanzas specify the role of an IQ stanza in a structured request-



Saint-Andre             Expires November 8, 2010               [Page 89]


Internet-Draft                  XMPP Core                       May 2010


   response exchange and therefore are specified under Section 8.2.3.
   The only 'type' value common to all three stanzas is "error"; see
   Section 8.3.

8.1.5.  xml:lang

   A stanza SHOULD possess an 'xml:lang' attribute (as defined in
   Section 2.12 of [XML]) if the stanza contains XML character data that
   is intended to be presented to a human user (as explained in
   [CHARSET], "internationalization is for humans").  The value of the
   'xml:lang' attribute specifies the default language of any such
   human-readable XML character data.

   <presence from='romeo@example.net/orchard' xml:lang='en'>
     <show>dnd</show>
     <status>Wooing Juliet</status>
   </presence>

   The value of the 'xml:lang' attribute MAY be overridden by the 'xml:
   lang' attribute of a specific child element.

   <presence from='romeo@example.net/orchard' xml:lang='en'>
     <show>dnd</show>
     <status>Wooing Juliet</status>
     <status xml:lang='cs'>Dvo&#x0159;&#x00ED;m se Julii</status>
   </presence

   If an outbound stanza generated by a client does not possess an 'xml:
   lang' attribute, the client's server SHOULD add an 'xml:lang'
   attribute whose value is that specified for the stream as defined
   under Section 4.4.4.

   C: <presence from='romeo@example.net/orchard'>
        <show>dnd</show>
        <status>Wooing Juliet</status>
      </presence>

   S: <presence from='romeo@example.net/orchard'
                to='juliet@im.example.com'
                xml:lang='en'>
        <show>dnd</show>
        <status>Wooing Juliet</status>
      </presence>

   If an inbound stanza received by a client or server does not possess
   an 'xml:lang' attribute, an implementation MUST assume that the
   default language is that specified for the stream as defined under
   Section 4.4.4.



Saint-Andre             Expires November 8, 2010               [Page 90]


Internet-Draft                  XMPP Core                       May 2010


   The value of the 'xml:lang' attribute MUST conform to the NMTOKEN
   datatype (as defined in Section 2.3 of [XML]) and MUST conform to the
   format defined in [LANGTAGS].

   A server MUST NOT modify or delete 'xml:lang' attributes on stanzas
   it receives from other entities.

8.2.  Basic Semantics

8.2.1.  Message Semantics

   The <message/> stanza can be seen as a "push" mechanism whereby one
   entity pushes information to another entity, similar to the
   communications that occur in a system such as email.  All message
   stanzas SHOULD possess a 'to' attribute that specifies the intended
   recipient of the message; upon receiving such a stanza, a server
   SHOULD route or deliver it to the intended recipient (see Section 10
   for general routing and delivery rules related to XML stanzas).

8.2.2.  Presence Semantics

   The <presence/> stanza can be seen as a specialized broadcast or
   "publish-subscribe" mechanism, whereby multiple entities receive
   information (in this case, network availability information) about an
   entity to which they have subscribed.  In general, a publishing
   entity (client) SHOULD send a presence stanza with no 'to' attribute,
   in which case the server to which the entity is connected SHOULD
   broadcast that stanza to all subscribed entities.  However, a
   publishing entity MAY also send a presence stanza with a 'to'
   attribute, in which case the server SHOULD route or deliver that
   stanza to the intended recipient.  See Section 10 for general routing
   and delivery rules related to XML stanzas, and [XMPP-IM] for rules
   specific to presence applications.

8.2.3.  IQ Semantics

   Info/Query, or IQ, is a request-response mechanism, similar in some
   ways to the Hypertext Transfer Protocol [HTTP].  The semantics of IQ
   enable an entity to make a request of, and receive a response from,
   another entity.  The data content of the request and response is
   defined by the schema or other structural definition associated with
   the XML namespace that qualifies the direct child element of the IQ
   element (see Section 8.4), and the interaction is tracked by the
   requesting entity through use of the 'id' attribute.  Thus, IQ
   interactions follow a common pattern of structured data exchange such
   as get/result or set/result (although an error can be returned in
   reply to a request if appropriate):




Saint-Andre             Expires November 8, 2010               [Page 91]


Internet-Draft                  XMPP Core                       May 2010


   Requesting                  Responding
     Entity                      Entity
   ----------                  ----------
       |                            |
       | <iq id='1' type='get'>     |
       |   [ ... payload ... ]      |
       | </iq>                      |
       | -------------------------> |
       |                            |
       | <iq id='1' type='result'>  |
       |   [ ... payload ... ]      |
       | </iq>                      |
       | <------------------------- |
       |                            |
       | <iq id='2' type='set'>     |
       |   [ ... payload ... ]      |
       | </iq>                      |
       | -------------------------> |
       |                            |
       | <iq id='2' type='error'>   |
       |   [ ... condition ... ]    |
       | </iq>                      |
       | <------------------------- |
       |                            |

   To enforce these semantics, the following rules apply:

   1.  The 'id' attribute is REQUIRED for IQ stanzas.

   2.  The 'type' attribute is REQUIRED for IQ stanzas.  The value MUST
       be one of the following (if the value is other than one of the
       following strings, the recipient or an intermediate router MUST
       return a stanza error of <bad-request/>):
       *  get -- The stanza requests information, inquires about what
          data is needed in order to complete further operations, etc.

       *  set -- The stanza provides data that is needed for an
          operation to be completed, sets new values, replaces existing
          values, etc.

       *  result -- The stanza is a response to a successful get or set
          request.

       *  error -- The stanza reports an error that has occurred
          regarding processing or delivery of a previously-sent get or
          set request (see Section 8.3).





Saint-Andre             Expires November 8, 2010               [Page 92]


Internet-Draft                  XMPP Core                       May 2010


   3.  An entity that receives an IQ request of type "get" or "set" MUST
       reply with an IQ response of type "result" or "error".  The
       response MUST preserve the 'id' attribute of the request.

   4.  An entity that receives a stanza of type "result" or "error" MUST
       NOT respond to the stanza by sending a further IQ response of
       type "result" or "error"; however, the requesting entity MAY send
       another request (e.g., an IQ of type "set" to provide obligatory
       information discovered through a get/result pair).

   5.  An IQ stanza of type "get" or "set" MUST contain exactly one
       child element, which specifies the semantics of the particular
       request.

   6.  An IQ stanza of type "result" MUST include zero or one child
       elements.

   7.  An IQ stanza of type "error" MAY include the child element
       contained in the associated "get" or "set" and MUST include an
       <error/> child; for details, see Section 8.3.


8.3.  Stanza Errors

   Stanza-related errors are handled in a manner similar to stream
   errors (Section 4.6).  Unlike stream errors, stanza errors are
   recoverable; therefore they do not result in termination of the XML
   stream and underlying TCP connection.  Instead, the entity that
   discovers the error condition returns an ERROR STANZA, which is a
   stanza that:

   o  is of the same kind (message, presence, or IQ) as the generated
      stanza that triggered the error

   o  has a 'type' attribute set to a value of "error"

   o  mirrors the 'id' attribute (if any) of the generated stanza that
      triggered the error

   o  contains an <error/> child element that specifies the error
      condition and therefore provides a hint regarding actions that the
      sender can take to remedy the error (if possible)


8.3.1.  Rules

   The following rules apply to stanza errors:




Saint-Andre             Expires November 8, 2010               [Page 93]


Internet-Draft                  XMPP Core                       May 2010


   1.  The receiving or processing entity that detects an error
       condition in relation to a stanza SHOULD return an error stanza
       (and MUST do so for IQ stanzas).

   2.  If the generated stanza included an 'id' attribute then it is
       REQUIRED for the error stanza to also include an 'id' attribute,
       where the value of the 'id' attribute MUST match that of the
       generated stanza.

   3.  An error stanza MUST contain an <error/> child element.

   4.  The entity that returns an error stanza MAY include the original
       XML sent so that the sender can inspect and, if necessary,
       correct the XML before attempting to resend (however, this is a
       courtesy only and the originating entity MUST NOT depend on
       receiving the original payload).

   5.  An <error/> child MUST NOT be included if the 'type' attribute
       has a value other than "error" (or if there is no 'type'
       attribute).

   6.  An entity that receives an error stanza MUST NOT respond to the
       stanza with a further error stanza; this helps to prevent
       looping.


8.3.2.  Syntax

   The syntax for stanza-related errors is as follows, where XML data
   shown within the square brackets '[' and ']' is OPTIONAL.

   <stanza-kind from='intended-recipient' to='sender' type='error'>
     [OPTIONAL to include sender XML here]
     <error type='error-type'>
       <defined-condition xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
       [<text xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'
              xml:lang='langcode'>
         OPTIONAL descriptive text
       </text>]
       [OPTIONAL application-specific condition element]
     </error>
   </stanza-kind>

   The "stanza-kind" MUST be one of message, presence, or iq.

   The "error-type" MUST be one of the following:





Saint-Andre             Expires November 8, 2010               [Page 94]


Internet-Draft                  XMPP Core                       May 2010


   o  auth -- retry after providing credentials
   o  cancel -- do not retry (the error cannot be remedied)
   o  continue -- proceed (the condition was only a warning)
   o  modify -- retry after changing the data sent
   o  wait -- retry after waiting (the error is temporary)

   The "defined-condition" MUST correspond to one of the stanza error
   conditions defined under Section 8.3.3.


   The <error/> element:

   o  MUST contain a defined condition element.

   o  MAY contain a <text/> child element containing XML character data
      that describes the error in more detail; this element MUST be
      qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace
      and SHOULD possess an 'xml:lang' attribute specifying the natural
      language of the XML character data.

   o  MAY contain a child element for an application-specific error
      condition; this element MUST be qualified by an application-
      specific namespace that defines the syntax and semantics of the
      element.


   The <text/> element is OPTIONAL.  If included, it MUST be used only
   to provide descriptive or diagnostic information that supplements the
   meaning of a defined condition or application-specific condition.  It
   MUST NOT be interpreted programmatically by an application.  It MUST
   NOT be used as the error message presented to a human user, but MAY
   be shown in addition to the error message associated with the defined
   condition element (and, optionally, the application-specific
   condition element).

8.3.3.  Defined Conditions

   The following conditions are defined for use in stanza errors.

8.3.3.1.  bad-request

   The sender has sent a stanza containing XML that does not conform to
   the appropriate schema or that cannot be processed (e.g., an IQ
   stanza that includes an unrecognized value of the 'type' attribute,
   or an element that is qualified by a recognized namespace but that
   violates the defined syntax for the element); the associated error
   type SHOULD be "modify".




Saint-Andre             Expires November 8, 2010               [Page 95]


Internet-Draft                  XMPP Core                       May 2010


   C: <iq from='juliet@im.example.com/balcony'
          id='zj3v142b'
          to='im.example.com'
          type='subscribe'>
        <ping xmlns='urn:xmpp:ping'/>
      </iq>

   S: <iq from='im.example.com'
          id='zj3v142b'
          to='juliet@im.example.com/balcony'
          type='error'>
        <error type='modify'>
          <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

8.3.3.2.  conflict

   Access cannot be granted because an existing resource exists with the
   same name or address; the associated error type SHOULD be "cancel".

   C: <iq id='wy2xa82b4' type='set'>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
          <resource>balcony</resource>
        </bind>
      </iq>

   S: <iq id='wy2xa82b4' type='error'>
        <error type='cancel'>
          <conflict xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

8.3.3.3.  feature-not-implemented

   The feature represented in the XML stanza is not implemented by the
   intended recipient or an intermediate server and therefore the stanza
   cannot be processed (e.g., the entity understands the namespace but
   does not recognize the element name); the associated error type
   SHOULD be "cancel" or "modify".











Saint-Andre             Expires November 8, 2010               [Page 96]


Internet-Draft                  XMPP Core                       May 2010


   C: <iq from='juliet@im.example.com/balcony'
          id='9u2bax16'
          to='pubsub.example.com'
          type='get'>
        <pubsub xmlns='http://jabber.org/protocol/pubsub'>
          <subscriptions/>
        </pubsub>
      </iq>

   E: <iq from='pubsub.example.com
          id='9u2bax16'
          to='juliet@im.example.com/balcony'
          type='error'>
        <error type='cancel'>
          <feature-not-implemented
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
          <unsupported
              xmlns='http://jabber.org/protocol/pubsub#errors'
              feature='retrieve-subscriptions'/>
        </error>
      </iq>

8.3.3.4.  forbidden

   The requesting entity does not possess the necessary permissions to
   perform the action; the associated error type SHOULD be "auth".

   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='characters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='characters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'
          type='error'>
        <error type='auth'>
          <forbidden xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </presence>








Saint-Andre             Expires November 8, 2010               [Page 97]


Internet-Draft                  XMPP Core                       May 2010


8.3.3.5.  gone

   The recipient or server can no longer be contacted at this address,
   typically on a permanent basis (as opposed to the <redirect/> error
   condition, which is used for temporary addressing failures); the
   associated error type SHOULD be "cancel" and the error stanza SHOULD
   include a new address (if available) as the XML character data of the
   <gone/> element (which MUST be a Uniform Resource Identifier [URI] or
   Internationalized Resource Identifier [IRI] at which the entity can
   be contacted, typically an XMPP IRI as specified in [XMPP-URI]).

   C: <message
          from='juliet@im.example.com/churchyard'
          id='sj2b371v'
          to='romeo@example.net'
          type='chat'>
        <body>Thy lips are warm.</body>
      </message>

   S: <message
          from='romeo@example.net'
          id='sj2b371v'
          to='juliet@im.example.com/churchyard'
          type='error'>
        <error type='cancel'>
          <gone xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </message>

8.3.3.6.  internal-server-error

   The server could not process the stanza because of a misconfiguration
   or an otherwise-undefined internal server error; the associated error
   type SHOULD be "cancel".

















Saint-Andre             Expires November 8, 2010               [Page 98]


Internet-Draft                  XMPP Core                       May 2010


   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='characters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='characters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'
          type='error'>
        <error type='wait'>
          <internal-server-error
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </presence>

8.3.3.7.  item-not-found

   The addressed JID or item requested cannot be found; the associated
   error type SHOULD be "cancel".

   C: <presence from='userfoo@example.com/bar'
                id='pwb2n78i'
                to='nosuchroom@conference.example.org/foo'/>

   S: <presence from='nosuchroom@conference.example.org/foo'
                id='pwb2n78i'
                to='userfoo@example.com/bar'
                type='error'>
        <error type='cancel'>
          <item-not-found xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

      Security Note: An application MUST NOT return this error if doing
      so would provide information about the intended recipient's
      network availability to an entity that is not authorized to know
      such information; instead it MUST return a <service-unavailable/>
      stanza error.

8.3.3.8.  jid-malformed

   The sending entity has provided or communicated an XMPP address
   (e.g., a value of the 'to' attribute) or aspect thereof (e.g., an
   XMPP resourcepart) that does not adhere to the syntax defined in
   [XMPP-ADDR]; the associated error type SHOULD be "modify".



Saint-Andre             Expires November 8, 2010               [Page 99]


Internet-Draft                  XMPP Core                       May 2010


   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='ch@r@cters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='ch@r@cters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'
          type='error'>
        <error type='modify'>
          <jid-malformed
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </presence>

8.3.3.9.  not-acceptable

   The recipient or server understands the request but cannot process it
   because the request does not meet criteria defined by the recipient
   or server (e.g., a request to subscribe to information that does not
   simultaneously include configuration parameters needed by the
   recipient); the associated error type SHOULD be "modify".

   C: <message to='juliet@im.example.com' id='yt2vs71m'>
        <body>[ ... the-emacs-manual ... ]</body>
      </message>

   S: <message from='juliet@im.example.com' id='yt2vs71m'>
        <error type='modify'>
          <not-acceptable
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </message>

8.3.3.10.  not-allowed

   The recipient or server does not allow any entity to perform the
   action (e.g., sending to entities at a blacklisted domain); the
   associated error type SHOULD be "cancel".









Saint-Andre             Expires November 8, 2010              [Page 100]


Internet-Draft                  XMPP Core                       May 2010


   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='characters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='characters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'
          type='error'>
        <error type='cancel'>
          <not-allowed xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </presence>

8.3.3.11.  not-authorized

   The sender needs to provide credentials before being allowed to
   perform the action, or has provided improper credentials; the
   associated error type SHOULD be "auth".

   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='characters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='characters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'>
        <error type='auth'>
          <not-authorized xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </presence>

8.3.3.12.  payment-required

   The requesting entity is not authorized to access the requested
   service because payment is necessary; the associated error type
   SHOULD be "auth".







Saint-Andre             Expires November 8, 2010              [Page 101]


Internet-Draft                  XMPP Core                       May 2010


   C: <iq from='romeo@example.net/foo'
          id='7isf2v4'
          to='pubsub.example.com'
          type='get'>
        <pubsub xmlns='http://jabber.org/protocol/pubsub'>
          <items node='my_musings'/>
        </pubsub>
      </iq>

   E: <iq from='pubsub.example.com'
          id='7isf2v4'
          to='romeo@example.net/foo'
          type='error'>
        <error type='auth'>
          <payment-required
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

8.3.3.13.  policy-violation

   The entity has violated some local service policy (e.g., a message
   contains words that are prohibited by the servive); the server MAY
   choose to specify the policy in the <text/> element or in an
   application-specific condition element; the associated error type
   SHOULD be "modify" or "wait" depending on the policy being violated.

   (In the following example, the client sends an XMPP message that is
   too large according to the server's local service policy.)

   C: <message to='bill@im.example.com' id='vq71f4nb'>
        <body>%#&@^!!!</body>
      </message>

   S: <message from='bill@im.example.com' id='vq71f4nb'>
        <error type='cancel'>
          <policy-violation
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </message>

8.3.3.14.  recipient-unavailable

   The intended recipient is temporarily unavailable, undergoing
   maintenance, etc.; the associated error type SHOULD be "wait".






Saint-Andre             Expires November 8, 2010              [Page 102]


Internet-Draft                  XMPP Core                       May 2010


   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='characters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='characters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'>
        <error type='wait'>
          <recipient-unavailable
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </presence>

      Security Note: An application MUST NOT return this error if doing
      so would provide information about the intended recipient's
      network availability to an entity that is not authorized to know
      such information; instead it MUST return a <service-unavailable/>
      stanza error.

8.3.3.15.  redirect

   The recipient or server is redirecting requests for this information
   to another entity, typically in a temporary fashion (as opposed to
   the <gone/> error condition, which is used for permanent addressing
   failures); the associated error type SHOULD be "modify" and the error
   stanza SHOULD contain the alternate address in the XML character data
   of the <redirect/> element (which MUST be a URI or IRI at which the
   entity can be contacted, typically an XMPP IRI as specified in
   [XMPP-URI]).


















Saint-Andre             Expires November 8, 2010              [Page 103]


Internet-Draft                  XMPP Core                       May 2010


   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='characters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='characters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'
          type='error'>
        <error type='modify'>
          <redirect xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'>
            xmpp:characters@conference.example.org
          </redirect>
        </error>
      </presence>

8.3.3.16.  registration-required

   The requesting entity is not authorized to access the requested
   service because prior registration is necessary; the associated error
   type SHOULD be "auth".

   C: <presence
          from='juliet@im.example.com/balcony'
          id='y2bs71v4'
          to='characters@muc.example.com/JulieC'>
        <x xmlns='http://jabber.org/protocol/muc'/>
      </presence>

   E: <presence
          from='characters@muc.example.com/JulieC'
          id='y2bs71v4'
          to='juliet@im.example.com/balcony'>
        <error type='auth'>
          <registration-required
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </presence>

8.3.3.17.  remote-server-not-found

   A remote server or service specified as part or all of the JID of the
   intended recipient does not exist or cannot be resolved; the
   associated error type SHOULD be "cancel".




Saint-Andre             Expires November 8, 2010              [Page 104]


Internet-Draft                  XMPP Core                       May 2010


   C: <message
          from='romeo@example.net/home'
          id='ud7n1f4h'
          to='bar@example.org'
          type='chat'>
       <body>yt?</body>
      </message>

   E: <message
          from='bar@example.org'
          id='ud7n1f4h'
          to='romeo@example.net/home'
          type='error'>
        <error type='cancel'>
          <remote-server-not-found
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </message>

8.3.3.18.  remote-server-timeout

   A remote server or service specified as part or all of the JID of the
   intended recipient (or needed to fulfill a request) was resolved but
   communications could not be established within a reasonable amount of
   time; the associated error type SHOULD be "wait".

   C: <message
          from='romeo@example.net/home'
          id='ud7n1f4h'
          to='bar@example.org'
          type='chat'>
       <body>yt?</body>
      </message>

   E: <message
          from='bar@example.org'
          id='ud7n1f4h'
          to='romeo@example.net/home'
          type='error'>
        <error type='wait'>
          <remote-server-timeout
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </message>







Saint-Andre             Expires November 8, 2010              [Page 105]


Internet-Draft                  XMPP Core                       May 2010


8.3.3.19.  resource-constraint

   The server or recipient is busy or lacks the system resources
   necessary to service the request; the associated error type SHOULD be
   "wait".

   C: <iq from='romeo@example.net/foo'
          id='kj4vz31m'
          to='pubsub.example.com'
          type='get'>
        <pubsub xmlns='http://jabber.org/protocol/pubsub'>
          <items node='my_musings'/>
        </pubsub>
      </iq>

   E: <iq from='pubsub.example.com'
          id='kj4vz31m'
          to='romeo@example.net/foo'
          type='error'>
        <error type='wait'>
          <resource-constraint
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </iq>

8.3.3.20.  service-unavailable

   The server or recipient does not currently provide the requested
   service; the associated error type SHOULD be "cancel".

   C: <message from='romeo@example.net/foo'
               to='juliet@im.example.com'>
        <body>Hello?</body>
      </message>

   S: <message from='juliet@im.example.com/foo'
               to='romeo@example.net'>
        <error type='cancel'>
          <service-unavailable
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </message>

      Security Note: An application MUST return a <service-unavailable/>
      stanza error instead of <item-not-found/> or <recipient-
      unavailable/> if sending one of the latter errors would provide
      information about the intended recipient's network availability to
      an entity that is not authorized to know such information.



Saint-Andre             Expires November 8, 2010              [Page 106]


Internet-Draft                  XMPP Core                       May 2010


8.3.3.21.  subscription-required

   The requesting entity is not authorized to access the requested
   service because a prior subscription is necessary; the associated
   error type SHOULD be "auth".

   C: <message
          from='romeo@example.net/orchard'
          id='pa73b4n7'
          to='playwright@shakespeare.example.com'
          type='chat'>
        <subject>ACT II, SCENE II</subject>
        <body>help, I forgot my lines!</body>
      </message>

   E: <message
          from='playwright@shakespeare.example.com'
          id='pa73b4n7'
          to='romeo@example.net/orchard'
          type='error'>
        <error type='auth'>
          <subscription-required
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
        </error>
      </message>

8.3.3.22.  undefined-condition

   The error condition is not one of those defined by the other
   conditions in this list; any error type can be associated with this
   condition, and it SHOULD be used only in conjunction with an
   application-specific condition.



















Saint-Andre             Expires November 8, 2010              [Page 107]


Internet-Draft                  XMPP Core                       May 2010


   C: <message
          from='northumberland@shakespeare.example'
          id='richard2-4.1.247'
          to='kingrichard@royalty.england.example'>
        <body>My lord, dispatch; read o'er these articles.</body>
        <amp xmlns='http://jabber.org/protocol/amp'>
          <rule action='notify'
                condition='deliver'
                value='stored'/>
        </amp>

   S: <message from='example.org'
               id='amp1'
               to='northumberland@example.net/field'
               type='error'>
        <amp xmlns='http://jabber.org/protocol/amp'
             from='kingrichard@example.org'
             status='error'
             to='northumberland@example.net/field'>
          <rule action='error'
                condition='deliver'
                value='stored'/>
        </amp>
        <error type='modify'>
          <undefined-condition
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
          <failed-rules xmlns='http://jabber.org/protocol/amp#errors'>
            <rule action='error'
                  condition='deliver'
                  value='stored'/>
          </failed-rules>
        </error>
      </message>

8.3.3.23.  unexpected-request

   The recipient or server understood the request but was not expecting
   it at this time (e.g., the request was out of order); the associated
   error type SHOULD be "wait" or "modify".












Saint-Andre             Expires November 8, 2010              [Page 108]


Internet-Draft                  XMPP Core                       May 2010


   C: <iq from='romeo@example.net/foo'
          id='o6hsv25z'
          to='pubsub.example.com'
          type='set'>
        <pubsub xmlns='http://jabber.org/protocol/pubsub'>
           <unsubscribe
               node='my_musings'
               jid='romeo@example.net'/>
        </pubsub>
      </iq>

   E: <iq from='pubsub.example.com'
          id='o6hsv25z'
          to='romeo@example.net/foo'
          type='error'>
        <error type='cancel'>
          <unexpected-request
              xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
          <not-subscribed
              xmlns='http://jabber.org/protocol/pubsub#errors'/>
        </error>
      </iq>

8.3.4.  Application-Specific Conditions

   As noted, an application MAY provide application-specific stanza
   error information by including a properly-namespaced child within the
   error element.  Typically, the application-specific element
   supplements or further qualifies a defined element.  Thus, the
   <error/> element will contain two or three child elements.

   <iq id='ixc3v1b9' type='error'>
     <error type='modify'>
       <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
       <too-many-parameters xmlns='http://example.com/ns'/>
     </error>
   </iq>














Saint-Andre             Expires November 8, 2010              [Page 109]


Internet-Draft                  XMPP Core                       May 2010


   <message type='error' id='7h3baci9'>
     <error type='modify'>
       <undefined-condition
             xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>
       <text xml:lang='en'
             xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'>
         [ ... application-specific information ... ]
       </text>
       <too-many-parameters xmlns='http://example.com/ns'/>
     </error>
   </message>

   An entity that receives an application-specific error condition it
   does not understand MUST silently ignore the condition.

8.4.  Extended Content

   Although the message, presence, and IQ stanzas provide basic
   semantics for messaging, availability, and request-response
   interactions, XMPP uses XML namespaces (see [XML-NAMES]) to extend
   the basic stanza syntax for the purpose of providing additional
   functionality.

   A message or presence stanza MAY contain one or more optional child
   elements specifying content that extends the meaning of the message
   (e.g., an XHTML-formatted version of the message body as described in
   [XEP-0071]), and an IQ stanza of type "get" or "set" MUST contain one
   such child element.  Such a child element MAY have any name and MUST
   possess a namespace declaration (other than "jabber:client", "jabber:
   server", or "http://etherx.jabber.org/streams") that defines the data
   contained within the child element.  Such a child element is called
   an EXTENSION ELEMENT.  An extension element can be included either at
   the direct child level of the stanza or in any mix of levels.

   Similarly, EXTENSION ATTRIBUTES are allowed.  That is: a stanza
   itself (i.e., the <iq/>, <message/>, and <presence/> elements
   qualified by the "jabber:client" or "jabber:server" namespace
   declared as the default namespace for the stream) and any child
   element of such a stanza (whether a child element qualifed by the
   default namespace or an extension element) MAY also include one or
   more attributes that are qualified by XML namespaces that are
   different from the default namespace or the reserved "xml" prefix
   (including the "empty namespace" if the attribute is not prefixed).

      Interoperability Note: For the sake of backward compatibility and
      maximum interoperability, an entity that generates a stanza SHOULD
      NOT include such attributes in the stanza itself or in child
      elements of the stanza that are qualified by the default namespace



Saint-Andre             Expires November 8, 2010              [Page 110]


Internet-Draft                  XMPP Core                       May 2010


      (e.g., the message <body/> element).

   An extension element or extension attribute is said to be EXTENDED
   CONTENT and the namespace name for such an element or attribute is
   said to be an EXTENDED NAMESPACE.

   To illustrate these concepts, several examples follow.

   The following stanza contains one direct child element whose extended
   namespace is 'jabber:iq:roster':

   <iq from='juliet@capulet.com/balcony'
       id='h83vxa4c'
       type='get'>
    <query xmlns='jabber:iq:roster'/>
   </iq>

   The following stanza contains two direct child elements with two
   different extended namespaces.

   <presence from='juliet@capulet.com/balcony'>
     <c xmlns='http://jabber.org/protocol/caps'
        hash='sha-1'
        node='http://code.google.com/p/exodus'
        ver='QgayPKawpkPSDYmwT/WM94uAlu0='/>
     <x xmlns='vcard-temp:x:update'>
       <photo>sha1-hash-of-image</photo>
     </x>
   </presence>

   The following stanza contains two child elements, one of which is
   qualified by the default namespace and one of which is qualified by
   an extended namespace; the extension element in turn contains a child
   element that is qualified by a different extended namespace.

   <message to='juliet@capulet.com'>
     <body>Hello?</body>
     <html xmlns='http://jabber.org/protocol/xhtml-im'>
       <body xmlns='http://www.w3.org/1999/xhtml'>
         <p style='font-weight:bold'>Hello?</t>
       </body>
     </html>
   </message>

   It is conventional in the XMPP community for implementations to not
   generate namespace prefixes for elements that are qualified by
   extended namespaces (outside the XMPP community, this convention is
   sometimes called "prefix-free canonicalization").  However, if an



Saint-Andre             Expires November 8, 2010              [Page 111]


Internet-Draft                  XMPP Core                       May 2010


   implementation generates such namespace prefixes then it MUST include
   the namespace declaration in the stanza itself or a child element of
   the stanza, not in the stream header (see Section 4.5.3).

   Routing entities (typically servers) SHOULD try to maintain prefixes
   when serializing XML stanzas for processing, but receiving entities
   MUST NOT depend on the prefix strings to have any particular value.

   Support for any given extended namespace is OPTIONAL on the part of
   any implementation.  If an entity does not understand such a
   namespace, the entity's expected behavior depends on whether the
   entity is (1) the recipient or (2) a server that is routing or
   delivering the stanza to the recipient.

   Recipient:  If a recipient receives a stanza that contains an element
      or attribute it does not understand, it MUST silently ignore that
      XML data.  In particular:
      *  If an entity receives a message or presence stanza that
         contains XML data qualified by a namespace it does not
         understand, the portion of the stanza qualified by the unknown
         namespace MUST be silently ignored.

      *  If an entity receives a message stanza whose only child element
         is qualified by a namespace it does not understand, it MUST
         silently ignore the entire stanza.

      *  If an entity receives an IQ stanza of type "get" or "set"
         containing a child element qualified by a namespace it does not
         understand, the entity MUST return an IQ stanza of type "error"
         with an error condition of <service-unavailable/>.


   Server:  If a server handles a stanza that contains a child element
      it does not understand, it MUST silently ignore the associated XML
      data by routing it unmodified to another server or delivering it
      unmodified to the recipient.


8.5.  Stanza Size

   XMPP is optimized for the exchange of relatively large numbers of
   relatively small stanzas.  A client or server MAY enforce a maximum
   stanza size.  The maximum stanza size MUST NOT be smaller than 10000
   bytes, from the opening "<" character to the closing ">" character.
   If an entity receives a stanza that exceeds its maximum stanza size,
   it MUST return a <not-acceptable/> stanza error.





Saint-Andre             Expires November 8, 2010              [Page 112]


Internet-Draft                  XMPP Core                       May 2010


9.  Examples

   The examples in this section further illustrate the protocols defined
   in this specification.  The examples are not exhaustive and not
   normative.  The alternate steps shown illustrate the handling of
   failure cases but would not necessarily be triggered by the data sent
   in the examples.

9.1.  Client-to-Server Examples

   The following examples show the XMPP data flow for a client
   negotiating an XML stream with a server, exchanging XML stanzas, and
   closing the negotiated stream.  The server is "im.example.com", the
   server requires use of TLS, the client authenticates via the SASL
   PLAIN mechanism as "juliet@im.example.com", and the client binds a
   client-submitted resource to the stream.  It is assumed that before
   sending the initial stream header, the client has already resolved an
   SRV record of _xmpp-client._tcp.im.example.com and has opened a TCP
   connection to the advertised port at the resolved IP address.

9.1.1.  TLS

   Step 1: Client initiates stream to server:

   C: <stream:stream
        from='juliet@im.example.com'
        to='im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'>

   Step 2: Server responds by sending a response stream header to
   client:

   S: <stream:stream
        from='im.example.com'
        id='t7AMCin9zjMNwQKDnplntZPIDEI='
        to='juliet@im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'








Saint-Andre             Expires November 8, 2010              [Page 113]


Internet-Draft                  XMPP Core                       May 2010


   Step 3: Server sends stream features to client (only the STARTTLS
   extension at this point):

   S: <stream:features>
        <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
          <required/>
        </starttls>
      </stream:features>

   Step 4: Client sends STARTTLS command to server:

   C: <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   Step 5: Server informs client that it is allowed to proceed:

   S: <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   Step 5 (alt): Server informs client that STARTTLS negotiation has
   failed and closes both XML stream and TCP connection:

   S: <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   S: </stream:stream>

   Step 6: Client and server attempt to complete TLS negotiation over
   the existing TCP connection (see [TLS] for details).

   Step 7: If TLS negotiation is successful, client initiates a new
   stream to server:

   C: <stream:stream
        from='juliet@im.example.com'
        to='im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'>

   Step 7 (alt): If TLS negotiation is unsuccessful, server closes TCP
   connection.











Saint-Andre             Expires November 8, 2010              [Page 114]


Internet-Draft                  XMPP Core                       May 2010


9.1.2.  SASL

   Step 8: Server responds by sending a stream header to client along
   with any available stream features:

   S: <stream:stream
        from='im.example.com'
        id='vgKi/bkYME8OAj4rlXMkpucAqe4='
        to='juliet@im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'

   S: <stream:features>
        <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
          <mechanism>DIGEST-MD5</mechanism>
          <mechanism>PLAIN</mechanism>
        </mechanisms>
      </stream:features>

   Step 9: Client selects an authentication mechanism, in this case
   [PLAIN]:

   C: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
            mechanism='PLAIN'>AGp1bGlldAByMG0zMG15cjBtMzA=</auth>

   The decoded base64 data is "U+0000julietU+0000r0m30myr0m30", i.e., a
   username of "juliet" and a password of "r0m30myr0m30" with the actual
   ASCII 0 (or NUL) character as separator.

   Step 10: Server informs client of success:

   S: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

   Step 10 (alt): Server returns error to client:

   S: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
        <not-authorized/>
      </failure>











Saint-Andre             Expires November 8, 2010              [Page 115]


Internet-Draft                  XMPP Core                       May 2010


   Step 11: Client initiates a new stream to server:

   C: <stream:stream
        from='juliet@im.example.com'
        to='im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'

9.1.3.  Resource Binding

   Step 12: Server responds by sending a stream header to client along
   with supported features (in this case resource binding):

   S: <stream:stream
        from='im.example.com'
        id='gPybzaOzBmaADgxKXu9UClbprp0='
        to='juliet@im.example.com'
        version='1.0'
        xml:lang='en'
        xmlns='jabber:client'
        xmlns:stream='http://etherx.jabber.org/streams'>

   S: <stream:features>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>
      </stream:features>

   Upon being informed that resource binding is mandatory, the client
   needs to bind a resource to the stream; here we assume that the
   client submits a human-readable text string.

   Step 13: Client binds a resource:

   C: <iq id='yhc13a95' type='set'>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
          balcony
        </bind>
      </iq>












Saint-Andre             Expires November 8, 2010              [Page 116]


Internet-Draft                  XMPP Core                       May 2010


   Step 14: Server accepts submitted resourcepart and informs client of
   successful resource binding:

   S: <iq id='yhc13a95' type='result'>
        <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>
          <jid>
            juliet@im.example.com/balcony
          </jid>
        </bind>
      </iq>

9.1.4.  Stanza Exchange

   Now the client is allowed to send XML stanzas over the negotiated
   stream.

   C: <message from='juliet@im.example.com/balcony'
               id='ju2ba41c'
               to='romeo@example.net'
               type='chat'
               xml:lang='en'>
        <body>Art thou not Romeo, and a Montague?</body>
      </message>

   If necessary, sender's server negotiates XML streams with intended
   recipient's server (see Section 9.2).

   The intended recipient replies and the message is delivered to the
   client.

   E: <message from='romeo@example.net/orchard'
               id='ju2ba41c'
               to='juliet@im.example.com/balcony'
               type='chat'
               xml:lang='en'>
        <body>Neither, fair saint, if either thee dislike.</body>
      </message>

   The client can subsequently send and receive an unbounded number of
   subsequent XML stanzas over the stream.

9.1.5.  Close

   Desiring to send no further messages, the client closes the stream.

   C: </stream:stream>

   Consistent with the recommended stream closing handshake, the server



Saint-Andre             Expires November 8, 2010              [Page 117]


Internet-Draft                  XMPP Core                       May 2010


   closes the stream as well:

   S: </stream:stream>

   Client now terminates the underlying TCP connection.

9.2.  Server-to-Server Examples

   The following examples show the data flow for a server negotiating an
   XML stream with another server, exchanging XML stanzas, and closing
   the negotiated stream.  The initiating server ("Server1") is
   im.example.com; the receiving server ("Server2") is example.net and
   it requires use of TLS; im.example.com presents a certificate and
   authenticates via the SASL EXTERNAL mechanism.  It is assumed that
   before sending the initial stream header, Server1 has already
   resolved an SRV record of _xmpp-server._tcp.example.net and has
   opened a TCP connection to the advertised port at the resolved IP
   address.

9.2.1.  TLS

   Step 1: Server1 initiates stream to Server2:

   S1: <stream:stream
         from='im.example.com'
         to='example.net'
         version='1.0'
         xmlns='jabber:server'
         xmlns:stream='http://etherx.jabber.org/streams'>

   Step 2: Server2 responds by sending a response stream header to
   Server1:

   S2: <stream:stream
         from='example.net'
         id='hTiXkW+ih9k2SqdGkk/AZi0OJ/Q='
         to='im.example.com'
         version='1.0'
         xmlns='jabber:server'
         xmlns:stream='http://etherx.jabber.org/streams'>











Saint-Andre             Expires November 8, 2010              [Page 118]


Internet-Draft                  XMPP Core                       May 2010


   Step 3: Server2 sends stream features to Server1 (only the STARTTLS
   extension at this point):

   S2: <stream:features>
         <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>
           <required/>
         </starttls>
       </stream:features>

   Step 4: Server1 sends the STARTTLS command to Server2:

   S1: <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   Step 5: Server2 informs Server1 that it is allowed to proceed:

   S2: <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   Step 5 (alt): Server2 informs Server1 that STARTTLS negotiation has
   failed and closes stream:

   S2: <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

   S2: </stream:stream>

   Step 6: Server1 and Server2 attempt to complete TLS negotiation via
   TCP (see [TLS] for details).

   Step 7: If TLS negotiation is successful, Server1 initiates a new
   stream to Server2:

   S1: <stream:stream
         from='im.example.com'
         to='example.net'
         version='1.0'
         xmlns='jabber:server'
         xmlns:stream='http://etherx.jabber.org/streams'>

   Step 7 (alt): If TLS negotiation is unsuccessful, Server2 closes TCP
   connection.












Saint-Andre             Expires November 8, 2010              [Page 119]


Internet-Draft                  XMPP Core                       May 2010


9.2.2.  SASL

   Step 8: Server2 sends a response stream header to Server1 along with
   available stream features (including a preference for the SASL
   EXTERNAL mechanism):

   S2: <stream:stream
         from='example.net'
         id='RChdjlgj/TIBcbT9Keu31zDihH4='
         to='im.example.com'
         version='1.0'
         xmlns='jabber:server'
         xmlns:stream='http://etherx.jabber.org/streams'>

   S2: <stream:features>
         <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
           <mechanism>EXTERNAL</mechanism>
         </mechanisms>
       </stream:features>

   Step 9: Server1 selects the EXTERNAL mechanism (including an empty
   response of "="):

   S1: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
             mechanism='EXTERNAL'/>=</auth>

   Step 10: Server2 returns success:

   S2: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/>

   Step 10 (alt): Server2 informs Server1 of failed authentication:

   S2: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>
         <not-authorized/>
       </failure>

   S2: </stream:stream>

   Step 11: Server1 initiates a new stream to Server2:

   S1: <stream:stream
         from='im.example.com'
         to='example.net'
         version='1.0'
         xmlns='jabber:server'
         xmlns:stream='http://etherx.jabber.org/streams'>





Saint-Andre             Expires November 8, 2010              [Page 120]


Internet-Draft                  XMPP Core                       May 2010


   Step 12: Server2 responds by sending a stream header to Server1 along
   with any additional features (or, in this case, an empty features
   element):

   S2: <stream:stream
         from='example.net'
         id='MbbV2FeojySpUIP6J91qaa+TWHM='
         to='im.example.com'
         version='1.0'
         xmlns='jabber:server'
         xmlns:stream='http://etherx.jabber.org/streams'>

   S2: <stream:features/>

9.2.3.  Stanza Exchange

   Now Server1 is allowed to send XML stanzas to Server2 over the
   negotiated stream; here we assume that the transferred stanzas are
   those shown earlier for client-to-server communication, albeit over a
   server-to-server stream qualified by the 'jabber:server' namespace.

   Server1 sends XML stanza to Server2:

   S1: <message from='juliet@im.example.com/balcony'
                id='ju2ba41c'
                to='romeo@example.net'
                type='chat'
                xml:lang='en'>
       <body>Art thou not Romeo, and a Montague?</body>
      </message>

   The intended recipient replies and the message is delivered from
   Server2 to Server1.

   Server2 sends XML stanza to Server1:

   S2: <message from='romeo@example.net/orchard'
                id='ju2ba41c'
                to='juliet@im.example.com/balcony'
                type='chat'
                xml:lang='en'>
         <body>Neither, fair saint, if either thee dislike.</body>
       </message>








Saint-Andre             Expires November 8, 2010              [Page 121]


Internet-Draft                  XMPP Core                       May 2010


9.2.4.  Close

   Desiring to send no further messages, Server1 closes the stream.  (In
   practice, the stream would most likely remain open for some time,
   since Server1 and Server2 do not immediately know if the stream will
   be needed for further communication.)

   S1: </stream:stream>

   Consistent with the recommended stream closing handshake, Server2
   closes the stream as well:

   S2: </stream:stream>

   Server1 now terminates the underlying TCP connection.


10.  Server Rules for Processing XML Stanzas

   An XMPP server MUST ensure in-order processing of XML stanzas between
   any two entities.  This includes stanzas sent by a client to its
   server for direct processing by the server (e.g., in-order processing
   of a roster get and initial presence as described in [XMPP-IM]).

   Beyond the requirement for in-order processing, each server
   implementation will contain its own logic for processing stanzas it
   receives.  Such logic determines whether the server needs to ROUTE a
   given stanza to another domain, DELIVER it to a local entity
   (typically a connected client associated with a local account), or
   HANDLE it directly within the server itself.  The following rules
   apply.

      Implementation Note: Particular XMPP applications MAY specify
      delivery rules that modify or supplement the following rules; for
      example, a set of delivery rules for instant messaging and
      presence applications is defined in [XMPP-IM].

10.1.  No 'to' Address

10.1.1.  Overview

   If the stanza possesses no 'to' attribute, the server MUST handle it
   directly on behalf of the entity that sent it, where the meaning of
   "handle it directly" depends on whether the stanza is message,
   presence, or IQ.  Because all stanzas received from other servers
   MUST possess a 'to' attribute, this rule applies only to stanzas
   received from a local entity (such as a client) that is connected to
   the server.



Saint-Andre             Expires November 8, 2010              [Page 122]


Internet-Draft                  XMPP Core                       May 2010


10.1.2.  Message

   If the server receives a message stanza with no 'to' attribute, it
   MUST treat the message as if the 'to' address were the bare JID
   <localpart@domain> of the sending entity.

10.1.3.  Presence

   If the server receives a presence stanza with no 'to' attribute, it
   MUST broadcast it to the entities that are subscribed to the sending
   entity's presence, if applicable ([XMPP-IM] defines the semantics of
   such broadcasting for presence applications).

10.1.4.  IQ

   If the server receives an IQ stanza with no 'to' attribute, it MUST
   process the stanza on behalf of the account from which received the
   stanza, as follows:

   1.  If the IQ stanza is of type "get" or "set" and the server
       understands the namespace that qualifies the payload, the server
       MUST handle the stanza on behalf of the sending entity or return
       an appropriate error to the sending entity.  Although the meaning
       of "handle" is determined by the semantics of the qualifying
       namespace, in general the server will respond to the IQ stanza of
       type "get" or "set" by returning an appropriate IQ stanza of type
       "result" or "error", responding as if the server were the bare
       JID of the sending entity.  As an example, if the sending entity
       sends an IQ stanza of type "get" where the payload is qualified
       by the 'jabber:iq:roster' namespace (as described in [XMPP-IM]),
       then the server will return the roster associated with the
       sending entity's bare JID to the particular resource of the
       sending entity that requested the roster.

   2.  If the IQ stanza is of type "get" or "set" and the server does
       not understand the namespace that qualifies the payload, the
       server MUST return an error to the sending entity, which MUST be
       <service-unavailable/>.

   3.  If the IQ stanza is of type "error" or "result", the server MUST
       handle the error or result in accordance with the payload of the
       associated IQ stanza or type "get" of "set".


10.2.  Local Domain

   If the hostname of the domainpart of the JID contained in the 'to'
   attribute matches one of the configured hostnames of the server



Saint-Andre             Expires November 8, 2010              [Page 123]


Internet-Draft                  XMPP Core                       May 2010


   itself, the server MUST first determine if the hostname is serviced
   by the server or by a specialized local service.  If the latter, the
   server MUST route the stanza to that service.  If the former, the
   server MUST proceed as follows.

10.2.1.  Mere Domain

   If the JID contained in the 'to' attribute is of the form <domain>,
   then the server MUST either handle the stanza as appropriate for the
   stanza kind or return an error stanza to the sender.

10.2.2.  Domain with Resource

   If the JID contained in the 'to' attribute is of the form <domain/
   resource>, then the server MUST either handle the stanza as
   appropriate for the stanza kind or return an error stanza to the
   sender.

10.2.3.  Localpart at Domain

   For addresses of this type, more detailed rules in the context of
   instant messaging and presence applications are provided in
   [XMPP-IM].

10.2.3.1.  No Such User

   If there is no local account associated with the <localpart@domain>,
   how the stanza is processed depends on the stanza type.

   o  For a message stanza, the server MUST return a <service-
      unavailable/> stanza error to the sender.

   o  For a presence stanza, the server SHOULD silently discard the
      stanza.

   o  For an IQ stanza, the server MUST return a <service-unavailable/>
      stanza error to the sender.


10.2.3.2.  Bare JID

   If the JID contained in the 'to' attribute is of the form
   <localpart@domain>, how the stanza is processed depends on the stanza
   type.

   o  For a message stanza, if there exists at least one connected
      resource for the account the server SHOULD deliver it to at least
      one of the connected resources.  If there exists no connected



Saint-Andre             Expires November 8, 2010              [Page 124]


Internet-Draft                  XMPP Core                       May 2010


      resource, the server MUST either return a <service-unavailable/>
      stanza error or store the message offline for delivery when the
      account next has a connected resource.

   o  For a presence stanza, if there exists at least one connected
      resource for the account the server SHOULD deliver it to at least
      one of the connected resources.  If there exists no connected
      resource, the server SHOULD silently discard the stanza.

   o  For an IQ stanza, the server MUST handle it directly on behalf of
      the intended recipient.


10.2.3.3.  Full JID

   If the JID contained in the 'to' attribute is of the form
   <localpart@domain/resource> and there is no connected resource that
   exactly matches the full JID, the stanza is processed as if the JID
   were of the form <localpart@domain>.

   If the JID contained in the 'to' attribute is of the form
   <localpart@domain/resource> and there is a connected resource that
   exactly matches the full JID, the server SHOULD deliver the stanza to
   that connected resource.

10.3.  Remote Domain

   If the domainpart of the JID contained in the 'to' attribute does not
   match one of the configured hostnames of the server itself, the
   server SHOULD attempt to route the stanza to the remote domain
   (subject to local service provisioning and security policies
   regarding inter-domain communication, since such communication is
   optional for any given deployment).  There are two possible cases.

10.3.1.  Existing Stream

   If a server-to-server stream already exists between the two domains,
   the sender's server will attempt to route the stanza to the
   authoritative server for the remote domain over the existing stream.

10.3.2.  No Existing Stream

   If there exists no server-to-server stream between the two domains,
   the sender's server will proceed as follows:

   1.  Resolve the hostname of the remote domain, as described under
       Section 13.9.2).




Saint-Andre             Expires November 8, 2010              [Page 125]


Internet-Draft                  XMPP Core                       May 2010


   2.  Negotiate a server-to-server stream between the two domains (as
       defined under Section 5 and Section 6).

   3.  Route the stanza to the authoritative server for the remote
       domain over the newly-established stream.


10.3.3.  Error Handling

   If routing of a stanza to the intended recipient's server is
   unsuccessful, the sender's server MUST return an error to the sender.
   If resolution of the remote domain is unsuccessful, the stanza error
   MUST be <remote-server-not-found/>.  If resolution succeeds but
   streams cannot be negotiated, the stanza error MUST be <remote-
   server-timeout/>.

   If stream negotiation with the intended recipient's server is
   successful but the remote server cannot deliver the stanza to the
   recipient, the remote server MUST return an appropriate error to the
   sender by way of the sender's server.


11.  XML Usage

11.1.  Restrictions

   XMPP defines a class of data objects called XML streams as well as
   the behavior of computer programs that process XML streams.  XMPP is
   an application profile or restricted form of the Extensible Markup
   Language [XML], and a complete XML stream (including start and end
   stream tags) is a conforming XML document.

   However, XMPP does not deal with XML documents but with XML streams.
   Because XMPP does not require the parsing of arbitrary and complete
   XML documents, there is no requirement that XMPP needs to support the
   full feature set of [XML].  In particular, the following features of
   XML are prohibited in XMPP:

   o  comments (as defined in Section 2.5 of [XML])
   o  processing instructions (Section 2.6 therein)
   o  internal or external DTD subsets (Section 2.8 therein)
   o  internal or external entity references (Section 4.2 therein) with
      the exception of the predefined entities (Section 4.6 therein)

   An XMPP implementation MUST behave as follows with regard to these
   features:





Saint-Andre             Expires November 8, 2010              [Page 126]


Internet-Draft                  XMPP Core                       May 2010


   1.  An XMPP implementation MUST NOT inject characters matching such
       features into an XML stream.

   2.  If an XMPP implementation receives characters matching such
       features over an XML stream, it MUST return a stream error, which
       SHOULD be <restricted-xml/> but MAY be <bad-format/>.


11.2.  XML Namespace Names and Prefixes

   XML namespaces (see [XML-NAMES]) are used within XMPP streams to
   create strict boundaries of data ownership.  The basic function of
   namespaces is to separate different vocabularies of XML elements that
   are structurally mixed together.  Ensuring that XMPP streams are
   namespace-aware enables any allowable XML to be structurally mixed
   with any data element within XMPP.  XMPP-specific rules for XML
   namespace names and prefixes are defined under Section 4.5 for XML
   streams and Section 8.4 for XML stanzas.

11.3.  Well-Formedness

   There are two varieties of well-formedness:

   o  "XML-well-formedness" in accordance with the definition of "well-
      formed" from Section 2.1 of [XML].
   o  "Namespace-well-formedness" in accordance with the definition of
      "namespace-well-formed" from Section 7 of [XML-NAMES].

   The following rules apply.

   An XMPP entity MUST NOT generate data that is not XML-well-formed.
   An XMPP entity MUST NOT accept data that is not XML-well-formed;
   instead it MUST return an <xml-not-well-formed/> stream error and
   close the stream over which the data was received.

   An XMPP entity MUST NOT generate data that is not namespace-well-
   formed.  An XMPP server MUST NOT route or deliver data that is not
   namespace-well-formed, and MUST return a stanza error of <not-
   acceptable/> or a stream error of <xml-not-well-formed/> in response
   to the receipt of such data.

      Interoperability Note: Because these restrictions were
      underspecified in the predecessor to this specification, it is
      possible that implementations based on that predecessor will send
      data that does not comply with the restrictions.






Saint-Andre             Expires November 8, 2010              [Page 127]


Internet-Draft                  XMPP Core                       May 2010


11.4.  Validation

   A server is not responsible for ensuring that XML data delivered to a
   client or routed to another server is valid, in accordance with the
   definition of "valid" provided in Section 2.8 of [XML].  An
   implementation MAY choose to accept or provide only validated data,
   but such behavior is OPTIONAL.  A client SHOULD NOT rely on the
   ability to send data that does not conform to the schemas, and SHOULD
   silently ignore any non-conformant elements or attributes on the
   incoming XML stream.

      Informational Note: The terms "valid" and "well-formed" are
      distinct in XML.

11.5.  Inclusion of XML Declaration

   Before sending a stream header, an implementation SHOULD send an XML
   declaration (matching production [23] content of [XML]).
   Applications MUST follow the rules provided in [XML] regarding the
   format of the XML declaration and the circumstances under which the
   XML declaration is included.

11.6.  Character Encoding

   Implementations MUST support the UTF-8 transformation of Universal
   Character Set [UCS2] characters, as needed for conformance with
   [CHARSET] and as defined in [UTF-8].  Implementations MUST NOT
   attempt to use any other encoding.  If one party to an XML stream
   detects that the other party has attempted to send XML data with an
   encoding other than UTF-8, it MUST return a stream error, which
   SHOULD be <unsupported-encoding/> but MAY be <bad-format/>.

      Implementation Note: Because it is mandatory for an XMPP
      implementation to support all and only the UTF-8 encoding and
      because UTF-8 always has the same byte order, an implementation
      MUST NOT send a byte order mark ("BOM") at the beginning of the
      data stream.  If an entity receives the Unicode character U+FEFF
      anywhere in an XML stream (including as the first character of the
      stream), it MUST interpret that character as a zero width no-break
      space, not as a byte order mark.

11.7.  Whitespace

   Except where explicitly disallowed (e.g., during TLS negotiation
   (Section 5) and SASL negotiation (Section 6)), either entity MAY send
   whitespace as separators between XML stanzas or between any other
   first-level elements sent over the stream.  One common use for
   sending such whitespace is explained under Section 4.3.3.



Saint-Andre             Expires November 8, 2010              [Page 128]


Internet-Draft                  XMPP Core                       May 2010


11.8.  XML Versions

   XMPP is an application profile of XML 1.0.  A future version of XMPP
   might be defined in terms of higher versions of XML, but this
   specification defines XMPP only in terms of XML 1.0.


12.  Internationalization Considerations

   As specified under Section 11.6, XML streams MUST be encoded in
   UTF-8.

   As specified under Section 4.4, an XML stream SHOULD include an 'xml:
   lang' attribute specifying the default language for any XML character
   data that is intended to be presented to a human user.  As specified
   under Section 8.1.5, an XML stanza SHOULD include an 'xml:lang'
   attribute if the stanza contains XML character data that is intended
   to be presented to a human user.  A server SHOULD apply the default
   'xml:lang' attribute to stanzas it routes or delivers on behalf of
   connected entities, and MUST NOT modify or delete 'xml:lang'
   attributes on stanzas it receives from other entities.

   Internationalization of XMPP addresses is specified in [XMPP-ADDR].


13.  Security Considerations

13.1.  Overview

   XMPP technologies are typically deployed using a decentralized
   client-server architecture.  As a result, several paths are possible
   when two XMPP entities need to communicate:

   1.  Both entities are servers.  In this case, the entities can
       establish a direct server-to-server stream between themselves.

   2.  One entity is a server and the other entity is a client whose
       account is hosted on that server.  In this case, the entities can
       establish a direct client-to-server stream between themselves.

   3.  Both entities are clients whose accounts are hosted on the same
       server.  In this case, the entities cannot establish a direct
       stream between themselves, but there is only one intermediate
       entity between them, whose policies they might understand and in
       which they might have some level of trust (e.g., the server might
       require the use of Transport Layer Security for all client
       connections).




Saint-Andre             Expires November 8, 2010              [Page 129]


Internet-Draft                  XMPP Core                       May 2010


   4.  Both entities are clients but their accounts are hosted on
       different servers.  In this case, the entities cannot establish a
       direct stream between themselves and there are two intermediate
       entities between them; each client might have some trust in the
       server that hosts its account but might know nothing about the
       policies of the server to which the other client connects.


   This specification covers only the security of a direct XML stream
   between two servers or between a client and a server (cases #1 and
   #2), where each stream can be considered a single "hop" along a
   communication path.  The goal of security for a multi-hop path (cases
   #3 and #4), although very desirable, is out of scope for this
   specification.

   In accordance with [SEC-GUIDE], this specification covers
   communication security (confidentiality, data integrity, and peer
   entity authentication), non-repudiation, and systems security
   (unauthorized usage, inappropriate usage, and denial of service).  We
   also discuss common security issues such as information leaks,
   firewalls, and directory harvesting, as well as best practices
   related to the re-use of technologies such as base64, DNS,
   cryptographic hash functions, SASL, TLS, UTF-8, and XML.

13.2.  Threat Model

   The threat model for XMPP is in essence the standard "Internet Threat
   Model" described in [SEC-GUIDE].  Attackers are assumed to be
   interested in and capable of launching the following attacks against
   unprotected XMPP systems:

   o  Eavesdropping
   o  Sniffing passwords
   o  Breaking passwords through dictionary attacks
   o  Discovering usernames through directory harvesting attacks
   o  Replaying, inserting, deleting, or modifying stanzas
   o  Spoofing users
   o  Gaining unauthorized entry to a server or account
   o  Using a server or account inappropriately
   o  Denying service to other entities
   o  Subverting communication streams through man-in-the-middle attacks
   o  Gaining control over on-path servers

   Where appropriate, the following sections describe methods for
   protecting against these threats.






Saint-Andre             Expires November 8, 2010              [Page 130]


Internet-Draft                  XMPP Core                       May 2010


13.3.  Order of Layers

   The order of layers in which protocols MUST be stacked is as follows:

   1.  TCP
   2.  TLS
   3.  SASL
   4.  XMPP

   This order has important security characteristics, as described
   throughout these security considerations.

13.4.  Confidentiality and Integrity

   The use of Transport Layer Security (TLS) for encrypting XML streams
   provides a reliable mechanism for the ensuring the confidentiality
   and integrity of data exchanged between a client and a server or
   between two servers.  Therefore TLS helps to protect against
   eavesdropping, password sniffing, man-in-the-middle attacks, and
   stanza replays, insertion, deletion, and modification over an XML
   stream.  XMPP clients and servers MUST support TLS as defined under
   Section 5.

13.5.  Peer Entity Authentication

   The use of the Simple Authentication and Security Layer (SASL) for
   authentication provides a reliable mechanism for peer entity
   authentication.  Therefore SASL helps to protect against user
   spoofing, unauthorized usage, and man-in-the middle attacks.  XMPP
   clients and servers MUST support SASL as defined under Section 6.

13.6.  Strong Security

   [STRONGSEC] defines "strong security" and its importance to
   communication over the Internet.  For the purpose of XMPP
   communication over client-to-server and server-to-server streams, the
   term "strong security" refers to the use of security technologies
   that provide both mutual authentication and integrity checking (e.g.,
   a combination of TLS encryption and SASL authentication using
   appropriate SASL mechanisms).  In particular, when using certificate-
   based authentication to provide strong security, a trust chain SHOULD
   be established out-of-band, although a shared certification authority
   signing certificates could allow a previously unknown certificate to
   establish trust in-band.  See the next section regarding certificate
   validation procedures.

   Implementations MUST support strong security.  Service provisioning
   SHOULD use strong security, subject to local security policies.



Saint-Andre             Expires November 8, 2010              [Page 131]


Internet-Draft                  XMPP Core                       May 2010


   The initial stream and the response stream MUST be secured
   separately, although security in both directions MAY be established
   via mechanisms that provide mutual authentication.

13.7.  Certificates

   Channel encryption of an XML stream using Transport Layer Security as
   described under Section 5, and in some cases also authentication as
   described under Section 6, is commonly based on a digital certificate
   presented by the receiving entity (or, in the case of mutual
   authentication, both the receiving entity and the initiating entity).
   This section describes best practices regarding the generation of
   digital certificates to be presented by XMPP entities and the
   verification of digital certificates presented by XMPP entities.

   Considerations specific to certificate geneneration and validation
   with regard to client certificates or server certificates are
   described in the following sections.

13.7.1.  Certificate Generation

13.7.1.1.  General Considerations

   The following rules apply to public key certificates that are issued
   to XMPP entities:

   1.  The certificate MUST conform to [X509].

   2.  The certificate MUST NOT contain a basicConstraints extension
       with the cA boolean set to TRUE.

   3.  The subject field MUST NOT be null.

   4.  The hash algorithm for the signature SHOULD be SHA-256 as defined
       by [X509-ALGO].

   5.  The certificate SHOULD include an Authority Information Access
       (AIA) extension that specifies the address of an Online
       Certificate Status Protocol [OCSP] responder.


   The following rules apply to issuers of XMPP certificates:

   1.  The certificate MUST conform to [X509].

   2.  The certificate MUST contain a keyUsage extension with the
       digitalSignature bit set.




Saint-Andre             Expires November 8, 2010              [Page 132]


Internet-Draft                  XMPP Core                       May 2010


   3.  The subject field MUST NOT be null.

   4.  The hash algorithm for the signature SHOULD be SHA-256 as defined
       by [X509-ALGO].

   5.  For issuers of public key certificates, the issuer's certificate
       MUST contain a basicConstraints extension with the cA boolean set
       to TRUE.

   6.  For issuers of access certificates, the issuer's certificate MUST
       NOT contain a basicConstraints extension with the cA boolean set
       to TRUE.


13.7.1.2.  Server Certificates

   In a digital certificate to be presented by an XMPP server (i.e., a
   SERVER CERTIFICATE), it is RECOMMENDED for the certificate to include
   one or more JIDs (i.e., domainparts) associated with domains serviced
   at the server.  The representations described in the following
   sections are RECOMMENDED.  These representations are provided in
   preference order.

13.7.1.2.1.  SRVName

   A server's domainpart SHOULD be represented as an SRVName, i.e., as
   an otherName field of type "id-on-dnsSRV" as specified in [X509-SRV].

13.7.1.2.2.  dNSName

   A server's domainpart SHOULD be represented as a dNSName, i.e., as a
   subjectAltName extension of type dNSName.

   The dNSName MAY contain one instance of the wildcard character '*'.
   The wildcard character applies only to the left-most domain name
   component and matches any single component (thus a dNSName of
   *.example.com matches foo.example.com but not bar.foo.example.com or
   example.com itself).  The wildcard character is not allowed in
   component fragments (thus a dNSName of im*.example.net is not allowed
   and SHALL NOT be taken to match im1.example.net and im2.example.net).

13.7.1.2.3.  XmppAddr

   A server's domainpart MAY be represented as an XmppAddr, i.e., as a
   UTF8String within an otherName entity inside the subjectAltName,
   using the [ASN.1] Object Identifier "id-on-xmppAddr" specified under
   Section 13.7.1.4.  In server certificates, this representation is
   included only for the sake of backward-compatibility.



Saint-Andre             Expires November 8, 2010              [Page 133]


Internet-Draft                  XMPP Core                       May 2010


13.7.1.2.4.  Common Name

   A server's domainpart SHOULD NOT be represented as a Common Name;
   instead, the Common Name field SHOULD be reserved for representation
   of a human-friendly name.

13.7.1.2.5.  Examples

   For our first (relatively simple) example, consider a company called
   "Example Products, Inc."  It hosts an XMPP service at
   "im.example.com" (i.e., user addresses at the service are of the form
   "user@im.example.com"), and SRV lookups for the xmpp-client and xmpp-
   server services at "im.example.com" yield one machine, called
   "x.example.com", as follows:

   _xmpp-client._tcp.im.example.com. 400 IN SRV 20 0 5222 x.example.com
   _xmpp-server._tcp.im.example.com. 400 IN SRV 20 0 5269 x.example.com

   The certificate presented by x.example.com contains the following
   representations:

   o  An otherName type of SRVName (id-on-dnsSRV) containing an
      IA5String (ASCII) string of: "_xmpp-client.im.example.com"

   o  An otherName type of SRVName (id-on-dnsSRV) containing an
      IA5String (ASCII) string of: "_xmpp-server.im.example.com"

   o  A dNSName containing an ASCII string of "im.example.com"

   o  An otherName type of XmppAddr (id-on-xmppAddr) containing a UTF-8
      string of: "im.example.com"

   o  A CN containing an ASCII string of "Example Products, Inc."


   For our second (more complex) example, consider an ISP called
   "Example Internet Services".  It hosts an XMPP service at
   "example.net" (i.e., user addresses at the service are of the form
   "user@example.net"), but SRV lookups for the xmpp-client and xmpp-
   server services at "example.net" yield two machines ("x1.example.net"
   and "x2.example.net"), as follows:

   _xmpp-client._tcp.example.net. 68400 IN SRV 20 0 5222 x1.example.net.
   _xmpp-client._tcp.example.net. 68400 IN SRV 20 0 5222 x2.example.net.
   _xmpp-server._tcp.example.net. 68400 IN SRV 20 0 5269 x1.example.net.
   _xmpp-server._tcp.example.net. 68400 IN SRV 20 0 5269 x2.example.net.

   Example Internet Services also hosts chatrooms at chat.example.net,



Saint-Andre             Expires November 8, 2010              [Page 134]


Internet-Draft                  XMPP Core                       May 2010


   and provides an xmpp-server SRV record for that service as well (thus
   enabling entity from remote domains to access that service).  It also
   might provide other such services in the future, so it wishes to
   represent a wildcard in its certificate to handle such growth.

   The certificate presented by either x1.example.net or x2.example.net
   contains the following representations:

   o  An otherName type of SRVName (id-on-dnsSRV) containing an
      IA5String (ASCII) string of: "_xmpp-client.example.net"

   o  An otherName type of SRVName (id-on-dnsSRV) containing an
      IA5String (ASCII) string of: "_xmpp-server.example.net"

   o  An otherName type of SRVName (id-on-dnsSRV) containing an
      IA5String (ASCII) string of: "_xmpp-server.chat.example.net"

   o  A dNSName containing an ASCII string of "example.net"

   o  A dNSName containing an ASCII string of "*.example.net"

   o  An otherName type of XmppAddr (id-on-xmppAddr) containing a UTF-8
      string of: "example.net"

   o  An otherName type of XmppAddr (id-on-xmppAddr) containing a UTF-8
      string of: "chat.example.net"

   o  A CN containing an ASCII string of "Example Internet Services"


13.7.1.3.  Client Certificates

   In a digital certificate to be presented by an XMPP client controlled
   by a human user (i.e., a CLIENT CERTIFICATE), it is RECOMMENDED for
   the certificate to include one or more JIDs associated with an XMPP
   user.  If included, a JID MUST be represented as an XmppAddr, i.e.,
   as a UTF8String within an otherName entity inside the subjectAltName,
   using the [ASN.1] Object Identifier "id-on-xmppAddr" specified under
   Section 13.7.1.4.

13.7.1.4.  ASN.1 Object Identifier

   The [ASN.1] Object Identifier "id-on-xmppAddr" (also called an
   XmppAddr) is defined as follows.







Saint-Andre             Expires November 8, 2010              [Page 135]


Internet-Draft                  XMPP Core                       May 2010


   id-pkix OBJECT IDENTIFIER ::= { iso(1) identified-organization(3)
           dod(6) internet(1) security(5) mechanisms(5) pkix(7) }

   id-on  OBJECT IDENTIFIER ::= { id-pkix 8 }  -- other name forms

   id-on-xmppAddr  OBJECT IDENTIFIER ::= { id-on 5 }

   XmppAddr ::= UTF8String

   As an alternative to the "id-on-xmppAddr" notation, this Object
   Identifier MAY be represented in dotted display format (i.e.,
   "1.3.6.1.5.5.7.8.5") or in the Uniform Resource Name notation
   specified in [URN-OID] (i.e., "urn:oid:1.3.6.1.5.5.7.8.5").

   Thus for example the JID "juliet@im.example.com" as included in a
   certificate could be formatted in any of the following three ways:

   id-on-xmppAddr:
      subjectAltName=otherName:id-on-xmppAddr;UTF8:juliet@im.example.com

   dotted display format:  subjectAltName=otherName:
      1.3.6.1.5.5.7.8.5;UTF8:juliet@im.example.com

   URN notation:  subjectAltName=otherName:urn:oid:
      1.3.6.1.5.5.7.8.5;UTF8:juliet@im.example.com


   Use of the "id-on-xmppAddr" format is RECOMMENDED in the generation
   of certificates, but all three formats MUST be supported for the
   purpose of certificate validation.

   The "id-on-xmppAddr" object identifier MAY be used on conjuction with
   the extended key usage extension specified in Section 4.2.1.12 of
   [X509] in order to explicitly define and limit the intended use of a
   certificate to the XMPP network.

13.7.2.  Certificate Validation

   When an XMPP entity is presented with a server certificate or client
   certificate by a peer for the purpose of encryption or authentication
   of XML streams as described under Section 5 and Section 6, the entity
   MUST validate the certificate to determine if the certificate will be
   considered a TRUSTED CERTIFICATE, i.e., a certificate that is
   acceptable for encryption and/or authentication in accordance with
   the XMPP entity's local service policies or configured settings.

   For both server certificates and client certificates, the validating
   entity MUST verify the integrity of the certificate, MUST verify that



Saint-Andre             Expires November 8, 2010              [Page 136]


Internet-Draft                  XMPP Core                       May 2010


   the certificate has been properly signed by the issuing Certificate
   Authority, and MUST support certificate revocation messages.  An
   implementation MUST enable a human user to view information about the
   full chain of certificates.

   The following sections describe certificate validation rules for
   server-to-server and client-to-server streams.

13.7.2.1.  Server Certificates

   When an entity (client or server) validates a certificate presented
   by an XMPP server, there are three possible cases, as discussed in
   the following sections.

13.7.2.1.1.  Case #1

   If the server certificate appears to be certified by a chain of
   certificates terminating in a trust anchor (as described in Section
   6.1 of [X509]), the entity MUST check the certificate for any
   instances of the SRVName, dNSName, and XmppAddr (in that order of
   preference) as described under Section 13.7.1.2.1,
   Section 13.7.1.2.2, and Section 13.7.1.2.3.  There are three possible
   sub-cases:

   Sub-Case #1:  The server's certificate includes at least one
      presented identity that matches the reference identity to which
      the entity attempted to connect, in accordance with the matching
      rules specified in [TLS-CERTS].  In this case, the entity MUST use
      the matched domainpart as the validated identity of the XMPP
      server.

   Sub-Case #2:  The server's certificate includes no presented identity
      that matches the reference identity to which the entity attempted
      to connect and a human user has not permanently accepted the
      certificate during a previous connection attempt.  In this case,
      the entity MUST NOT use the presented domainpart (if any) as the
      validated identity of the XMPP server.  Instead, if the connecting
      entity is a user-oriented client then it MUST either (1)
      automatically terminate the connection with a bad certificate
      error or (2) show the certificate (including the entire
      certificate chain) to the user and give the user the choice of
      terminating the connecting or accepting the certificate
      temporarily (i.e., for this connection attempt only) or
      permanently (i.e., for all future connection attempts) and then
      continuing with the connection; if a user permanently accepts a
      certificate in this way, the client MUST cache the certificate (or
      some non-forgeable representation such as a hash value) and in
      future connection attempts behave as in Sub-Case #3.  (It is the



Saint-Andre             Expires November 8, 2010              [Page 137]


Internet-Draft                  XMPP Core                       May 2010


      resposibility of the human user to verify the hash value or
      fingerprint of the certificate with the peer over a trusted
      communication layer.)  If the connecting entity is an XMPP server
      or an automated client, the application SHOULD terminate the
      connection (with a bad certificate error) and log the error to an
      appropriate audit log; an XMPP server or automated client MAY
      provide a configuration setting that disables this check, but MUST
      enable the check by default.

   Sub-Case #3:  The server's certificate includes no presented identity
      that matches the reference identity to which the entity attempted
      to connect but a human user has permanently accepted the
      certificate during a previous connection attempt; the entity MUST
      verify that the cached certificate was presented and MUST notify
      the user if the certificate has changed.


13.7.2.1.2.  Case #2

   If the server certificate is certified by a Certificate Authority not
   known to the entity, the entity MUST proceed as under Case #1, Sub-
   Case #2 or Case #1, Sub-Case #3 as appropriate.

13.7.2.1.3.  Case #3

   If the server certificate is self-signed, the entity MUST proceed as
   under Case #1, Sub-Case #2 or Case #1, Sub-Case #3 as appropriate.

13.7.2.2.  Client Certificates

   When an XMPP server validates a certificate presented by a client,
   there are three possible cases, as discussed in the following
   sections.

13.7.2.2.1.  Case #1

   If the client certificate appears to be certified by a chain of
   certificates terminating in a trust anchor (as described in Section
   6.1 of [X509]), the server MUST check the certificate for any
   instances of the XmppAddr as described under Section 13.7.1.4.  There
   are three possible sub-cases:

   Sub-Case #1:  The server finds one XmppAddr for which the domainpart
      of the represented JID matches one of the configured hostnames of
      the server itself; the server SHOULD use this represented JID as
      the validated identity of the client.





Saint-Andre             Expires November 8, 2010              [Page 138]


Internet-Draft                  XMPP Core                       May 2010


   Sub-Case #2:  The server finds more than one XmppAddr for which the
      domainpart of the represented JID matches one of the configured
      hostnames of the server itself; the server SHOULD use one of these
      represented JIDs as the validated identity of the client, choosing
      among them according to local service policies or based on the
      'to' address of the initial stream header.

   Sub-Case #3:  The server finds no XmppAddrs, or finds at least one
      XmppAddr but the domainpart of the represented JID does not match
      one of the configured hostnames of the server itself; the server
      MUST NOT use the represented JID (if any) as the validated
      identity of the client but instead MUST either validate the
      identity of the client using other means.


13.7.2.2.2.  Case #2

   If the client certificate is certified by a Certificate Authority not
   known to the server, the server MUST proceed as under Case #1, Sub-
   Case #3.

13.7.2.2.3.  Case #3

   If the client certificate is self-signed, the server MUST proceed as
   under Case #1, Sub-Case #3.

13.7.2.3.  Checking of Certificates in Long-Lived Streams

   Because XMPP uses long-lived XML streams, it is possible that a
   certificate presented during stream negotiation might expire or be
   revoked while the stream is still live (this is especially relevant
   in the context of server-to-server streams).  Therefore, each party
   to a long-lived stream SHOULD:

   1.  Cache the expiration date of the certificate presented by the
       other party and any certificates on which that certificate
       depends (such as a root or intermediate certificate for a
       certification authority), and terminate the stream when any such
       certificate expires.

   2.  Periodically query the Online Certificate Status Protocol [OCSP]
       responder listed in the Authority Information Access (AIA)
       extension of the certificate presented by the other party and any
       certificates on which that certificate depends (such as a root or
       intermediate certificate for a certification authority), and
       terminate the stream if any such certificate has been revoked.





Saint-Andre             Expires November 8, 2010              [Page 139]


Internet-Draft                  XMPP Core                       May 2010


   If the identity presented by the initiating entity changes between
   the old stream and the new stream, then the receiving entity MUST
   perform a full re-authentication on the new stream.

13.7.2.4.  Use of Certificates in XMPP Extensions

   Certificates MAY be used in extensions to XMPP for the purpose of
   application-layer encryption or authentication above the level of XML
   streams (e.g., for end-to-end encryption).  Such extensions will
   define their own certificate handling rules, which at a minimum
   SHOULD be consistent with the rules defined in this specification but
   MAY specify additional rules.

13.8.  Mandatory-to-Implement Technologies

   At a minimum, all implementations MUST support the following
   mechanisms unless otherwise specified:

   for authentication only:  the SASL Salted Challenge Response
      mechanism [SCRAM] (preferred) and the SASL PLAIN mechanism [PLAIN]
      (not preferred)

   for confidentiality only:  TLS (using the
      TLS_RSA_WITH_AES_128_CBC_SHA cipher)

   for both confidentiality and authentication with passwords:  TLS plus
      the SASL Salted Challenge Response mechanism (see [SCRAM]) and TLS
      plus the SASL PLAIN mechanism (see [PLAIN])

   for both confidentiality and authentication without passwords:  TLS
      plus the SASL EXTERNAL mechanism (see Appendix A of [SASL]) using
      the TLS_RSA_WITH_AES_128_CBC_SHA cipher supporting peer
      certificates (clients SHOULD support this, and servers MUST)


   Naturally, implementations MAY support other ciphers with TLS and MAY
   support other SASL mechanisms.

      Interoperability Note: The use of TLS plus SASL SCRAM or SASL
      PLAIN replaces the SASL DIGEST-MD5 mechanism as XMPP's mandatory-
      to-implement password-based method for authentication.  For
      backward-compatibility with existing deployed infrastructure,
      implementations are encouraged to continue supporting the SASL
      DIGEST-MD5 mechanism as specified in [DIGEST-MD5], however there
      are known interoperability issues with DIGEST-MD5 that make it
      impractical in the long term.  The use of the SASL SCRAM mechanism
      is strongly preferred over the SASL PLAIN mechanism because of its
      superior security properties, and PLAIN is intended to be a



Saint-Andre             Expires November 8, 2010              [Page 140]


Internet-Draft                  XMPP Core                       May 2010


      fallback only for implementations that do not yet support SCRAM.
      Refer to [SCRAM] and [PLAIN] for important security considerations
      related to these SASL mechanisms.

13.9.  Technology Reuse

13.9.1.  Use of base64 in SASL

   Both the client and the server MUST verify any base64 data received
   during SASL negotiation (Section 6).  An implementation MUST reject
   (not silently ignore) any characters that are not explicitly allowed
   by the base64 alphabet; this helps to guard against creation of a
   covert channel that could be used to "leak" information.

   An implementation MUST NOT break on invalid input and MUST reject any
   sequence of base64 characters containing the pad ('=') character if
   that character is included as something other than the last character
   of the data (e.g., "=AAA" or "BBBB=CCC"); this helps to guard against
   buffer overflow attacks and other attacks on the implementation.

   While base 64 encoding visually hides otherwise easily recognized
   information (such as passwords), it does not provide any
   computational confidentiality.

   All uses of base 64 encoding MUST follow the definition in Section 4
   of [BASE64] and padding bits MUST be set to zero.

13.9.2.  Use of DNS

   XMPP typically relies on the Domain Name System (specifically
   [DNS-SRV] records) to resolve a fully qualified domain name to an IP
   address before a client connects to a server or before a peer server
   connects to another server.  Before attempting to negotiate an XML
   stream, the initiating entity MUST NOT proceed until the DNS hostname
   asserted by the receiving entity has been resolved as specified under
   Section 3.

   In the absence of a secure DNS option (e.g., as provided by
   [DNSSEC]), the initiating entity MUST check that the target domain
   name returned in a DNS SRV record matches the original service domain
   that was queried.  If the target domain name (e.g.,
   "connect.example.net") is not in the queried domain (e.g.,
   "example.com"), the connecting application MUST warn a human user (if
   any) about the mismatch and require the user to approve the
   connection before the client proceeds; however, the client MAY also
   allow the user to add the presented hostname to a configured set of
   accepted hostnames to expedite future connections.




Saint-Andre             Expires November 8, 2010              [Page 141]


Internet-Draft                  XMPP Core                       May 2010


13.9.3.  Use of Hash Functions

   XMPP itself does not directly mandate the use of any particular hash
   function.  However, technologies on which XMPP depends (e.g., TLS and
   particular SASL mechanisms), as well as various XMPP extensions,
   might make use of hash functions.  Those who implement XMPP
   technologies or who develop XMPP extensions are advised to closely
   monitor the state of the art regarding attacks against cryptographic
   hashes in Internet protocols as they relate to XMPP.  For helpful
   guidance, refer to [HASHES].

13.9.4.  Use of SASL

   Because the initiating entity chooses an acceptable SASL mechanism
   from the list presented by the receiving entity, the initiating
   entity depends on the receiving entity's list for authentication.
   This dependency introduces the possibility of a downgrade attack if
   an attacker can gain control of the channel and therefore present a
   weak list of mechanisms.  To help prevent this attack, the parties
   SHOULD protect the channel using TLS before attempting SASL
   negotiation.

   The SASL framework itself does not provide a method for binding SASL
   authentication to a security layer providing confidentiality and
   integrity protection that was negotiated at a lower layer.  Such a
   binding is known as a "channel binding" (see [CHANNEL]).  Some SASL
   mechanisms provide channel bindings.  However, if a SASL mechanism
   does not provide a channel binding, then the mechanism cannot provide
   a way to verify that the source and destination end points to which
   the lower layer's security is bound are equivalent to the end points
   that SASL is authenticating; furthermore, if the end points are not
   identical, then the lower layer's security cannot be trusted to
   protect data transmitted between the SASL-authenticated entities.  In
   such a situation, a SASL security layer SHOULD be negotiated that
   effectively ignores the presence of the lower-layer security.

   Most XMPP servers authenticate account connections by means of
   passwords.  It is well-known that most human users choose relatively
   weak passwords.  Although service provisioning is out of scope for
   this document, XMPP servers that allow password-based authentication
   SHOULD enforce minimal criteria for password strength to help prevent
   dictionary attacks.

   Some SASL mechanisms (e.g., [ANONYMOUS]) do not provide strong peer
   entity authentication of the client to the server.  Service
   administrators are advised to enable such mechanisms with caution.
   Best practices for the use of the SASL ANONYMOUS mechanism in XMPP
   are described in [XEP-0175].



Saint-Andre             Expires November 8, 2010              [Page 142]


Internet-Draft                  XMPP Core                       May 2010


13.9.5.  Use of TLS

   Implementations of TLS typically support multiple versions of the
   Transport Layer Security protocol as well as the older Secure Sockets
   Layer (SSL) protocol.  Because of known security vulnerabilities,
   XMPP servers and clients MUST NOT request, offer, or use SSL 2.0.
   See Appendix E.2 of [TLS] for further details.

13.9.6.  Use of UTF-8

   The use of UTF-8 makes it possible to transport non-ASCII characters,
   and thus enables character "spoofing" scenarios, in which a displayed
   value appears to be something other than it is.  Furthermore, there
   are known attack scenarios related to the decoding of UTF-8 data.  On
   both of these points, refer to [UTF-8] for more information.

13.9.7.  Use of XML

   Because XMPP is an application profile of the Extensible Markup
   Language [XML], many of the security considerations described in
   [XML-MEDIA] and [XML-GUIDE] also apply to XMPP.  Several aspects of
   XMPP mitigate the risks described there, such as the prohibitions
   specified under Section 11.1 and the lack of external references to
   style sheets or transformations, but these mitigating factors are by
   no means comprehensive.

13.10.  Information Leaks

13.10.1.  IP Addresses

   A client's IP address and method of access MUST NOT be made public by
   a server.

13.10.2.  Presence Information

   One of the core aspects of XMPP is presence: information about the
   network availability of an XMPP entity (i.e., whether the entity is
   currently online or offline).  A PRESENCE LEAK occurs when an
   entity's network availability is inadvertently and involuntarily
   revealed to a second entity that is not authorized to know the first
   entity's network availability.

   Although presence is discussed more fully in [XMPP-IM], it is
   important to note that an XMPP server MUST NOT leak presence.  In
   particular at the core XMPP level, real-time addressing and network
   availability is associated with a specific connected resource;
   therefore, any disclosure of a connected resource's full JID
   comprises a presence leak.  To help prevent such a presence leak, a



Saint-Andre             Expires November 8, 2010              [Page 143]


Internet-Draft                  XMPP Core                       May 2010


   server MUST NOT return different stanza errors if a potential
   attacker sends XML stanzas to the entity's bare JID
   (<localpart@domain>) or full JID (<localpart@domain/resource>).

13.11.  Directory Harvesting

   When a server generates an error stanza in response to receiving a
   stanza for a user account that does not exist, the use of the
   <service-unavailable/> stanza error condition can help protect
   against dictionary attacks, since this is the same error condition
   that is returned if, for instance, the namespace of an IQ child
   element is not understood, or if offline message storage or message
   forwarding is not enabled for a domain.  However, subtle differences
   in the exact XML of error stanzas, as well as in the timing with
   which such errors are returned, can enable an attacker to determine
   the network presence of a user when more advanced blocking
   technologies are not used (see for instance [XEP-0016] and
   [XEP-0191]).

13.12.  Denial of Service

   [DOS] defines denial of service as follows:

      A Denial-of-Service (DoS) attack is an attack in which one or more
      machines target a victim and attempt to prevent the victim from
      doing useful work.  The victim can be a network server, client or
      router, a network link or an entire network, an individual
      Internet user or a company doing business using the Internet, an
      Internet Service Provider (ISP), country, or any combination of or
      variant on these.

   [XEP-0205] provides a detailed discussion of potential denial of
   service attacks against XMPP systems and best practices for
   preventing such attacks.  The recommendations include:

   1.  A server implementation SHOULD enable a server administrator to
       limit the number of TCP connections that it will accept from a
       given IP address at any one time.  If an entity attempts to
       connect but the maximum number of TCP connections has been
       reached, the receiving server MUST NOT allow the new connection
       to proceed.

   2.  A server implementation SHOULD enable a server administrator to
       limit the number of TCP connection attempts that it will accept
       from a given IP address in a given time period.  If an entity
       attempts to connect but the maximum number of connection attempts
       has been reached, the receiving server MUST NOT allow the new
       connection to proceed.



Saint-Andre             Expires November 8, 2010              [Page 144]


Internet-Draft                  XMPP Core                       May 2010


   3.  A server MUST NOT process XML stanzas from clients that have not
       yet provided appropriate authentication credentials and MUST NOT
       process XML stanzas from peer servers whose identity it has not
       either authenticated via SASL or weakly verified via server
       dialback (see [XEP-0220]).

   4.  A server implementation SHOULD enable a server administrator to
       limit the number of connected resources it will allow an account
       to bind at any one time.  If a client attempts to bind a resource
       but it has already reached the configured number of allowable
       resources, the receiving server MUST return a <resource-
       constraint/> stanza error.

   5.  A server implementation SHOULD enable a server administrator to
       limit the size of stanzas it will accept from a connected client
       or peer server.  If a connected resource or peer server sends a
       stanza that violates the upper limit, the receiving server SHOULD
       NOT process the stanza and instead SHOULD return a <not-allowed/>
       stanza error.  Alternatively (e.g., if the sender has sent an
       egregiously large stanza), the server MAY instead return a
       <policy-violation/> stream error.

   6.  A server implementation SHOULD enable a server administrator to
       limit the number of XML stanzas that a connected client is
       allowed to send to distinct recipients within a given time
       period.  If a connected client sends too many stanzas to distinct
       recipients in a given time period, the receiving server SHOULD
       NOT process the stanza and instead SHOULD return an <unexpected-
       request/> stanza error.

   7.  A server implementation SHOULD enable a server administrator to
       limit the amount of bandwidth it will allow a connected client or
       peer server to use in a given time period.

   8.  A server implementation MAY enable a server administrator to
       limit the types of stanzas (based on the extended content
       "payload") that it will allow a connected resource or peer server
       send over an active connection.  Such limits and restrictions are
       a matter of deployment policy.

   9.  A server implementation MAY refuse to route or deliver any stanza
       that it considers to be abusive, with or without returning an
       error to the sender.


   For more detailed recommendations regarding denial of service attacks
   in XMPP systems, refer to [XEP-0205].




Saint-Andre             Expires November 8, 2010              [Page 145]


Internet-Draft                  XMPP Core                       May 2010


13.13.  Firewalls

   Communication using XMPP normally occurs over TCP connections on port
   5222 (client-to-server) or port 5269 (server-to-server), as
   registered with the IANA (see Section 14).  Use of these well-known
   ports allows administrators to easily enable or disable XMPP activity
   through existing and commonly-deployed firewalls.

13.14.  Interdomain Federation

   The term "federation" is commonly used to describe communication
   between two servers.

   Because service provisioning is a matter of policy, it is OPTIONAL
   for any given server to support federation.  If a particular server
   enables federation, it SHOULD enable strong security as previously
   described to ensure both authentication and confidentiality;
   compliant implementations SHOULD support TLS and SASL for this
   purpose.

   Before RFC 3920 defined TLS plus SASL EXTERNAL with certificates for
   encryption and authentication of server-to-server streams, the only
   method for weak identity verification of a peer server was server
   dialback as defined in [XEP-0220].  Even when [DNSSEC] is used,
   dialback provides only weak identity verification and provides no
   confidentiality or integrity.  At the time of this writing, server
   dialback is still the most widely-used technique for some level of
   assurance over server-to-server streams.  This reality introduces the
   possibility of a downgrade attack from TLS + SASL EXTERNAL to
   dialback if an attacker can gain control of the channel and therefore
   convince the initiating server that the receiving server does not
   support TLS or does not have an appropriate certificate.  To help
   prevent this attack, the parties SHOULD protect the channel using TLS
   before proceeding, even if the presented certificates are self-signed
   or otherwise untrusted.

13.15.  Non-Repudiation

   Systems that provide both peer entity authentication and data
   integrity have the potential to enable an entity to prove to a third
   party that another entity intended to send particular data.  Although
   XMPP systems can provide both peer entity authentication and data
   integrity, XMPP was never designed to provide non-repudiation.


14.  IANA Considerations

   The following sections update the registrations provided in



Saint-Andre             Expires November 8, 2010              [Page 146]


Internet-Draft                  XMPP Core                       May 2010


   [RFC3920].

14.1.  XML Namespace Name for TLS Data

   A URN sub-namespace for STARTTLS negotiation data in the Extensible
   Messaging and Presence Protocol (XMPP) is defined as follows.  (This
   namespace name adheres to the format defined in [XML-REG].)

   URI:  urn:ietf:params:xml:ns:xmpp-tls
   Specification:  XXXX
   Description:  This is the XML namespace name for STARTTLS negotiation
      data in the Extensible Messaging and Presence Protocol (XMPP) as
      defined by XXXX.
   Registrant Contact:  IETF, XMPP Working Group, <xmpp@ietf.org>

14.2.  XML Namespace Name for SASL Data

   A URN sub-namespace for SASL negotiation data in the Extensible
   Messaging and Presence Protocol (XMPP) is defined as follows.  (This
   namespace name adheres to the format defined in [XML-REG].)

   URI:  urn:ietf:params:xml:ns:xmpp-sasl
   Specification:  XXXX
   Description:  This is the XML namespace name for SASL negotiation
      data in the Extensible Messaging and Presence Protocol (XMPP) as
      defined by XXXX.
   Registrant Contact:  IETF, XMPP Working Group, <xmpp@ietf.org>

14.3.  XML Namespace Name for Stream Errors

   A URN sub-namespace for stream error data in the Extensible Messaging
   and Presence Protocol (XMPP) is defined as follows.  (This namespace
   name adheres to the format defined in [XML-REG].)

   URI:  urn:ietf:params:xml:ns:xmpp-streams
   Specification:  XXXX
   Description:  This is the XML namespace name for stream error data in
      the Extensible Messaging and Presence Protocol (XMPP) as defined
      by XXXX.
   Registrant Contact:  IETF, XMPP Working Group, <xmpp@ietf.org>

14.4.  XML Namespace Name for Resource Binding

   A URN sub-namespace for resource binding in the Extensible Messaging
   and Presence Protocol (XMPP) is defined as follows.  (This namespace
   name adheres to the format defined in [XML-REG].)





Saint-Andre             Expires November 8, 2010              [Page 147]


Internet-Draft                  XMPP Core                       May 2010


   URI:  urn:ietf:params:xml:ns:xmpp-bind
   Specification:  XXXX
   Description:  This is the XML namespace name for resource binding in
      the Extensible Messaging and Presence Protocol (XMPP) as defined
      by XXXX.
   Registrant Contact:  IETF, XMPP Working Group, <xmpp@ietf.org>

14.5.  XML Namespace Name for Stanza Errors

   A URN sub-namespace for stanza error data in the Extensible Messaging
   and Presence Protocol (XMPP) is defined as follows.  (This namespace
   name adheres to the format defined in [XML-REG].)

   URI:  urn:ietf:params:xml:ns:xmpp-stanzas
   Specification:  XXXX
   Description:  This is the XML namespace name for stanza error data in
      the Extensible Messaging and Presence Protocol (XMPP) as defined
      by XXXX.
   Registrant Contact:  IETF, XMPP Working Group, <xmpp@ietf.org>

14.6.  GSSAPI Service Name

   The IANA has registered "xmpp" as a [GSS-API] service name, as
   defined under Section 6.5.

14.7.  Port Numbers

   The IANA has registered "xmpp-client" and "xmpp-server" as keywords
   for [TCP] ports 5222 and 5269 respectively.

   These ports SHOULD be used for client-to-server and server-to-server
   communications respectively, but other ports MAY be used.


15.  Conformance Requirements

   This section describes a protocol feature set that summarizes the
   conformance requirements of this specification.  This feature set is
   appropriate for use in software certification, interoperability
   testing, and implementation reports.  For each feature, this section
   provides the following information:

   o  A human-readable name

   o  An informational description






Saint-Andre             Expires November 8, 2010              [Page 148]


Internet-Draft                  XMPP Core                       May 2010


   o  A reference to the particular section of this document that
      normatively defines the feature

   o  Whether the feature applies to the Client role, the Server role,
      or both (where "N/A" signifies that the feature is not applicable
      to the specified role)

   o  Whether the feature MUST or SHOULD be implemented, where the
      capitalized terms are to be understood as described in [TERMS]


   The feature set specified here attempts to adhere to the concepts and
   formats proposed by Larry Masinter within the IETF's NEWTRK Working
   Group in 2005, as captured in [INTEROP].  Although this feature set
   is more detailed than called for by [REPORTS], it provides a suitable
   basis for the generation of implementation reports to be submitted in
   support of advancing this specification from Proposed Standard to
   Draft Standard in accordance with [PROCESS].

   Feature:  bind-gen
   Description:  Generate a random resource on demand.
   Section:  Section 7.5
   Roles:  Client N/A, Server MUST.

   Feature:  bind-mtn
   Description:  Consider resource binding as mandatory-to-negotiate.
   Section:  Section 7.2.1
   Roles:  Client MUST, Server MUST.

   Feature:  bind-restart
   Description:  Do not restart the stream after negotiation of resource
      binding.
   Section:  Section 7.2.2
   Roles:  Client MUST, Server MUST.

   Feature:  bind-support
   Description:  Support binding of client resources to an authenticated
      stream.
   Section:  Section 7
   Roles:  Client MUST, Server MUST.

   Feature:  sasl-errors
   Description:  Support SASL errors during the negotiation process.
   Section:  Section 6.4







Saint-Andre             Expires November 8, 2010              [Page 149]


Internet-Draft                  XMPP Core                       May 2010


   Roles:  Client MUST, Server MUST.

   Feature:  sasl-mtn
   Description:  Consider SASL as mandatory-to-negotiate.
   Section:  Section 6.2.1
   Roles:  Client MUST, Server MUST.

   Feature:  sasl-restart
   Description:  Initiate or handle a stream restart after SASL
      negotiation.
   Section:  Section 6.2.2
   Roles:  Client MUST, Server MUST.

   Feature:  sasl-support
   Description:  Support the Simple Authentication and Security Layer
      for stream authentication.
   Section:  Section 6
   Roles:  Client MUST, Server MUST.

   Feature:  sasl-whitespace
   Description:  Ensure that no whitespace is sent between XML elements
      during SASL negotiation.
   Section:  Section 6.2.5
   Roles:  Client MUST, Server MUST.

   Feature:  security-mti-auth-plain
   Description:  Support the SASL PLAIN mechanism for authentication
      only.
   Section:  Section 13.8
   Roles:  Client MUST, Server MUST.

   Feature:  security-mti-auth-scram
   Description:  Support the SASL Salted Challenge Response mechanism
      for authentication only.
   Section:  Section 13.8
   Roles:  Client MUST, Server MUST.

   Feature:  security-mti-both-external
   Description:  Support TLS with SASL EXTERNAL for confidentiality and
      authentication.
   Section:  Section 13.8
   Roles:  Client SHOULD, Server MUST.

   Feature:  security-mti-both-plain







Saint-Andre             Expires November 8, 2010              [Page 150]


Internet-Draft                  XMPP Core                       May 2010


   Description:  Support TLS with SASL PLAIN for confidentiality and
      authentication.
   Section:  Section 13.8
   Roles:  Client MUST, Server MUST.

   Feature:  security-mti-both-scram
   Description:  Support TLS with SASL SCRAM for confidentiality and
      authentication.
   Section:  Section 13.8
   Roles:  Client MUST, Server MUST.

   Feature:  security-mti-confidentiality
   Description:  Support TLS using the TLS_RSA_WITH_AES_128_CBC_SHA
      cipher for confidentiality only.
   Section:  Section 13.8
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-attribute-from
   Description:  Support the common 'from' attribute for all stanza
      kinds.
   Section:  Section 8.1.1
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-attribute-from-validate
   Description:  Validate the 'from' address of all stanzas received
      from connected clients or peer servers.
   Section:  Section 8.1.2
   Roles:  Client N/A, Server MUST.

   Feature:  stanza-attribute-id
   Description:  Support the common 'id' attribute for all stanza kinds.
   Section:  Section 8.1.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-attribute-to
   Description:  Support the common 'to' attribute for all stanza kinds.
   Section:  Section 8.1.1
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-attribute-to-validate
   Description:  Ensure that all stanzas received from peer servers
      include a 'to' address.
   Section:  Section 8.1.1
   Roles:  Client N/A, Server MUST.







Saint-Andre             Expires November 8, 2010              [Page 151]


Internet-Draft                  XMPP Core                       May 2010


   Feature:  stanza-attribute-type
   Description:  Support the common 'type' attribute for all stanza
      kinds.
   Section:  Section 8.1.4
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-attribute-xmllang
   Description:  Support the common 'xml:lang' attribute for all stanza
      kinds.
   Section:  Section 8.1.5
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-error
   Description:  Generate and handle stanzas of type "error" for all
      stanza kinds.
   Section:  Section 8.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-error-child
   Description:  Ensure that stanzas of type "error" include an <error/>
      child element.
   Section:  Section 8.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-error-id
   Description:  Ensure that stanzas of type "error" preserve the 'id'
      provided in the triggering stanza.
   Section:  Section 8.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-error-reply
   Description:  Do not reply to a stanza of type "error" with another
      stanza of type "error".
   Section:  Section 8.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-extension
   Description:  Correctly process XML data qualified by an unsupported
      XML namespace, where "correctly process" means to silently ignore
      that portion of the stanza in the case of a message or presence
      stanza and return an error in the case of an IQ stanza (for the
      intended recipient), and to route or deliver the stanza (for a
      routing entity such as a server).
   Section:  Section 8.4







Saint-Andre             Expires November 8, 2010              [Page 152]


Internet-Draft                  XMPP Core                       May 2010


   Roles:  Client MUST, Server MUST.

   Feature:  stanza-iq-child
   Description:  Include exactly one child element in an <iq/> stanza of
      type "get" or "set", zero or one child elements in an <iq/> stanza
      of type "result", and one or two child elements in an <iq/> stanza
      of type "error".
   Section:  Section 8.2.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-iq-id
   Description:  Ensure that all <iq/> stanzas include an 'id'
      attribute.
   Section:  Section 8.2.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-iq-reply
   Description:  Reply to an <iq/> stanza of type "get" or "set" with an
      <iq/> stanza of type "result" or "error".
   Section:  Section 8.2.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-iq-type
   Description:  Ensure that all <iq/> stanzas include a 'type'
      attribute whose value is "get", "set", "result", or "error".
   Section:  Section 8.2.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-kind-iq
   Description:  Support the <iq/> stanza.
   Section:  Section 8.2.3
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-kind-message
   Description:  Support the <message/> stanza.
   Section:  Section 8.2.1
   Roles:  Client MUST, Server MUST.

   Feature:  stanza-kind-presence
   Description:  Support the <presence/> stanza.
   Section:  Section 8.2.2
   Roles:  Client MUST, Server MUST.

   Feature:  stream-attribute-initial-from







Saint-Andre             Expires November 8, 2010              [Page 153]


Internet-Draft                  XMPP Core                       May 2010


   Description:  Include a 'from' attribute in the initial stream
      header.
   Section:  Section 4.4.1
   Roles:  Client SHOULD, Server SHOULD.

   Feature:  stream-attribute-initial-lang
   Description:  Include an 'xml:lang' attribute in the initial stream
      header.
   Section:  Section 4.4.4
   Roles:  Client SHOULD, Server SHOULD.

   Feature:  stream-attribute-initial-to
   Description:  Include a 'to' attribute in the initial stream header.
   Section:  Section 4.4.2
   Roles:  Client SHOULD, Server SHOULD.

   Feature:  stream-attribute-response-from
   Description:  Include a 'from' attribute in the response stream
      header.
   Section:  Section 4.4.1
   Roles:  Client N/A, Server MUST.

   Feature:  stream-attribute-response-id
   Description:  Include an 'id' attribute in the response stream
      header.
   Section:  Section 4.4.3
   Roles:  Client N/A, Server MUST.

   Feature:  stream-attribute-response-id-unique
   Description:  Ensure that the 'id' attribute in the response stream
      header is unique within the context of the receiving entity.
   Section:  Section 4.4.3
   Roles:  Client N/A, Server MUST.

   Feature:  stream-attribute-response-to
   Description:  Include a 'to' attribute in the response stream header.
   Section:  Section 4.4.2
   Roles:  Client N/A, Server SHOULD.

   Feature:  stream-error-generate
   Description:  Generate a stream error (followed by a closing stream
      tag and termination of the TCP connection) upon detecting a
      stream-related error condition.
   Section:  Section 4.6







Saint-Andre             Expires November 8, 2010              [Page 154]


Internet-Draft                  XMPP Core                       May 2010


   Roles:  Client MUST, Server MUST.

   Feature:  stream-hostname-resolution
   Description:  Resolve hostnames before opening a TCP connection.
   Section:  Section 3.2
   Roles:  Client MUST, Server MUST.

   Feature:  stream-negotiation-complete
   Description:  Do not consider the stream negotiation process to be
      complete until the receiving entity sends a stream features
      advertisement that is empty or that contains only voluntary-to-
      negotiate features.
   Section:  Section 4.2.5
   Roles:  Client MUST, Server MUST.

   Feature:  stream-negotiation-features
   Description:  Send stream features after sending a response stream
      header.
   Section:  Section 4.2.2
   Roles:  Client N/A, Server MUST.

   Feature:  stream-negotiation-restart
   Description:  Consider the previous stream to be replaced upon
      negotiation of a stream feature that necessitates a stream
      restart, and send or receive a new initial stream header after
      negotiation of such a stream feature.
   Section:  Section 4.2.3
   Roles:  Client MUST, Server MUST.

   Feature:  stream-reconnect
   Description:  Reconnect with exponential backoff if a TCP connection
      is terminated unexpectedly.
   Section:  Section 3.4
   Roles:  Client MUST, Server MUST.

   Feature:  stream-tcp-binding
   Description:  Bind an XML stream to a TCP connection.
   Section:  Section 3
   Roles:  Client MUST, Server MUST.

   Feature:  tls-certs
   Description:  Check the identity specified in a certificate that is
      presented during TLS negotiation.
   Section:  Section 13.7.2







Saint-Andre             Expires November 8, 2010              [Page 155]


Internet-Draft                  XMPP Core                       May 2010


   Roles:  Client MUST, Server MUST.

   Feature:  tls-mtn
   Description:  Consider TLS as mandatory-to-negotiate if STARTTLS is
      the only feature advertised or if the STARTTLS feature includes an
      empty <required/> element.
   Section:  Section 5.2.1
   Roles:  Client MUST, Server MUST.

   Feature:  tls-restart
   Description:  Initiate or handle a stream restart after TLS
      negotiation.
   Section:  Section 5.2.2
   Roles:  Client MUST, Server MUST.

   Feature:  tls-support
   Description:  Support Transport Layer Security for stream encryption.
   Section:  Section 5
   Roles:  Client MUST, Server MUST.

   Feature:  tls-whitespace
   Description:  Ensure that no whitespace is sent between XML elements
      during TLS negotiation.
   Section:  Section 5.2.3
   Roles:  Client MUST, Server MUST.

   Feature:  xml-namespace-default
   Description:  Ensure that there is a default namespace for the stream
      (other than the streams namespace).
   Section:  Section 4.5.2
   Roles:  Client MUST, Server MUST.

   Feature:  xml-namespace-default-client
   Description:  Support 'jabber:client' as a default namespace.
   Section:  Section 4.5.2
   Roles:  Client MUST, Server MUST.

   Feature:  xml-namespace-default-server
   Description:  Support 'jabber:server' as a default namespace.
   Section:  Section 4.5.2
   Roles:  Client N/A, Server MUST.

   Feature:  xml-namespace-streams-declaration
   Description:  Ensure that there is a namespace declaration for the
      'http://etherx.jabber.org/streams' namespace.






Saint-Andre             Expires November 8, 2010              [Page 156]


Internet-Draft                  XMPP Core                       May 2010


   Section:  Section 4.5.1
   Roles:  Client MUST, Server MUST.

   Feature:  xml-namespace-streams-prefix
   Description:  Ensure that all elements qualified by the
      'http://etherx.jabber.org/streams' namespace are prefixed by the
      prefix defined in the namespace declaration.
   Section:  Section 4.5.1
   Roles:  Client MUST, Server MUST.

   Feature:  xml-restriction-comment
   Description:  Do not generate or accept XML comments.
   Section:  Section 11.1
   Roles:  Client MUST, Server MUST.

   Feature:  xml-restriction-dtd
   Description:  Do not generate or accept internal or external DTD
      subsets.
   Section:  Section 11.1
   Roles:  Client MUST, Server MUST.

   Feature:  xml-restriction-pi
   Description:  Do not generate or accept XML processing instructions.
   Section:  Section 11.1
   Roles:  Client MUST, Server MUST.

   Feature:  xml-restriction-ref
   Description:  Do not generate or accept internal or external entity
      references with the exception of the predefined entities.
   Section:  Section 11.1
   Roles:  Client MUST, Server MUST.

   Feature:  xml-wellformed-xml
   Description:  Do not generate or accept data that is not XML-well-
      formed.
   Section:  Section 11.3
   Roles:  Client MUST, Server MUST.

   Feature:  xml-wellformed-ns
   Description:  Do not generate or accept data that is not namespace-
      well-formed.
   Section:  Section 11.3
   Roles:  Client MUST, Server MUST.


16.  References





Saint-Andre             Expires November 8, 2010              [Page 157]


Internet-Draft                  XMPP Core                       May 2010


16.1.  Normative References

   [BASE64]   Josefsson, S., "The Base16, Base32, and Base64 Data
              Encodings", RFC 4648, October 2006.

   [CHARSET]  Alvestrand, H., "IETF Policy on Character Sets and
              Languages", BCP 18, RFC 2277, January 1998.

   [DNS-SRV]  Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for
              specifying the location of services (DNS SRV)", RFC 2782,
              February 2000.

   [LANGTAGS]
              Phillips, A. and M. Davis, "Tags for Identifying
              Languages", BCP 47, RFC 5646, September 2009.

   [OCSP]     Myers, M., Ankney, R., Malpani, A., Galperin, S., and C.
              Adams, "X.509 Internet Public Key Infrastructure Online
              Certificate Status Protocol - OCSP", RFC 2560, June 1999.

   [PLAIN]    Zeilenga, K., "The PLAIN Simple Authentication and
              Security Layer (SASL) Mechanism", RFC 4616, August 2006.

   [RANDOM]   Eastlake, D., Schiller, J., and S. Crocker, "Randomness
              Requirements for Security", BCP 106, RFC 4086, June 2005.

   [SASL]     Melnikov, A. and K. Zeilenga, "Simple Authentication and
              Security Layer (SASL)", RFC 4422, June 2006.

   [SCRAM]    Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams,
              "Salted Challenge Response (SCRAM) SASL and GSS-API
              Mechanism", draft-ietf-sasl-scram-11 (work in progress),
              February 2010.

   [TCP]      Postel, J., "Transmission Control Protocol", STD 7,
              RFC 793, September 1981.

   [TERMS]    Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [TLS]      Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

   [TLS-CERTS]
              Saint-Andre, P. and J. Hodges, "Representation and
              Verification of Application Server Identity in
              Certificates Used with Transport Layer Security (TLS)",
              draft-saintandre-tls-server-id-check-04 (work in



Saint-Andre             Expires November 8, 2010              [Page 158]


Internet-Draft                  XMPP Core                       May 2010


              progress), April 2010.

   [UCS2]     International Organization for Standardization,
              "Information Technology - Universal Multiple-octet coded
              Character Set (UCS) - Amendment 2: UCS Transformation
              Format 8 (UTF-8)", ISO Standard 10646-1 Addendum 2,
              October 1996.

   [UNICODE]  The Unicode Consortium, "The Unicode Standard, Version
              3.2.0", 2000.

              The Unicode Standard, Version 3.2.0 is defined by The
              Unicode Standard, Version 3.0 (Reading, MA, Addison-
              Wesley, 2000.  ISBN 0-201-61633-5), as amended by the
              Unicode Standard Annex #27: Unicode 3.1
              (http://www.unicode.org/reports/tr27/) and by the Unicode
              Standard Annex #28: Unicode 3.2
              (http://www.unicode.org/reports/tr28/).

   [UTF-8]    Yergeau, F., "UTF-8, a transformation format of ISO
              10646", STD 63, RFC 3629, November 2003.

   [UUID]     Leach, P., Mealling, M., and R. Salz, "A Universally
              Unique IDentifier (UUID) URN Namespace", RFC 4122,
              July 2005.

   [URI]      Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, January 2005.

   [X509]     Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
              Housley, R., and W. Polk, "Internet X.509 Public Key
              Infrastructure Certificate and Certificate Revocation List
              (CRL) Profile", RFC 5280, May 2008.

   [X509-ALGO]
              Jonsson, J. and B. Kaliski, "Public-Key Cryptography
              Standards (PKCS) #1: RSA Cryptography Specifications
              Version 2.1", RFC 3447, February 2003.

   [X509-SRV]
              Santesson, S., "Internet X.509 Public Key Infrastructure
              Subject Alternative Name for Expression of Service Name",
              RFC 4985, August 2007.

   [XML]      Paoli, J., Maler, E., Sperberg-McQueen, C., Yergeau, F.,
              and T. Bray, "Extensible Markup Language (XML) 1.0 (Fourth
              Edition)", World Wide Web Consortium Recommendation REC-



Saint-Andre             Expires November 8, 2010              [Page 159]


Internet-Draft                  XMPP Core                       May 2010


              xml-20060816, August 2006,
              <http://www.w3.org/TR/2006/REC-xml-20060816>.

   [XML-GUIDE]
              Hollenbeck, S., Rose, M., and L. Masinter, "Guidelines for
              the Use of Extensible Markup Language (XML)
              within IETF Protocols", BCP 70, RFC 3470, January 2003.

   [XML-MEDIA]
              Murata, M., St. Laurent, S., and D. Kohn, "XML Media
              Types", RFC 3023, January 2001.

   [XML-NAMES]
              Layman, A., Hollander, D., Tobin, R., and T. Bray,
              "Namespaces in XML 1.1 (Second Edition)", World Wide Web
              Consortium Recommendation REC-xml-names11-20060816,
              August 2006, <http://www.w3.org/TR/REC-xml-names>.

   [XMPP-ADDR]
              Saint-Andre, P., "Extensible Messaging and Presence
              Protocol (XMPP): Address Format",
              draft-ietf-xmpp-address-00 (work in progress), April 2010.

16.2.  Informative References

   [ACAP]     Newman, C. and J. Myers, "ACAP -- Application
              Configuration Access Protocol", RFC 2244, November 1997.

   [ANONYMOUS]
              Zeilenga, K., "Anonymous Simple Authentication and
              Security Layer (SASL) Mechanism", RFC 4505, June 2006.

   [ASN.1]    CCITT, "Recommendation X.208: Specification of Abstract
              Syntax Notation One (ASN.1)", 1988.

   [CHANNEL]  Williams, N., "On the Use of Channel Bindings to Secure
              Channels", RFC 5056, November 2007.

   [DIGEST-MD5]
              Leach, P. and C. Newman, "Using Digest Authentication as a
              SASL Mechanism", RFC 2831, May 2000.

   [DNSSEC]   Arends, R., Austein, R., Larson, M., Massey, D., and S.
              Rose, "DNS Security Introduction and Requirements",
              RFC 4033, March 2005.

   [DNS-TXT]  Rosenbaum, R., "Using the Domain Name System To Store
              Arbitrary String Attributes", RFC 1464, May 1993.



Saint-Andre             Expires November 8, 2010              [Page 160]


Internet-Draft                  XMPP Core                       May 2010


   [DOS]      Handley, M., Rescorla, E., and IAB, "Internet Denial-of-
              Service Considerations", RFC 4732, December 2006.

   [EMAIL-ARCH]
              Crocker, D., "Internet Mail Architecture", RFC 5598,
              July 2009.

   [GSS-API]  Linn, J., "Generic Security Service Application Program
              Interface Version 2, Update 1", RFC 2743, January 2000.

   [HASHES]   Hoffman, P. and B. Schneier, "Attacks on Cryptographic
              Hashes in Internet Protocols", RFC 4270, November 2005.

   [HTTP]     Fielding, R., Gettys, J., Mogul, J., Frystyk, H.,
              Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext
              Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.

   [IMAP]     Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION
              4rev1", RFC 3501, March 2003.

   [IMP-REQS]
              Day, M., Aggarwal, S., and J. Vincent, "Instant Messaging
              / Presence Protocol Requirements", RFC 2779,
              February 2000.

   [INTEROP]  Masinter, L., "Formalizing IETF Interoperability
              Reporting", draft-ietf-newtrk-interop-reports-00 (work in
              progress), October 2005.

   [IRI]      Duerst, M. and M. Suignard, "Internationalized Resource
              Identifiers (IRIs)", RFC 3987, January 2005.

   [LINKLOCAL]
              Cheshire, S., Aboba, B., and E. Guttman, "Dynamic
              Configuration of IPv4 Link-Local Addresses", RFC 3927,
              May 2005.

   [MAILBOXES]
              Crocker, D., "MAILBOX NAMES FOR COMMON SERVICES, ROLES AND
              FUNCTIONS", RFC 2142, May 1997.

   [POP3]     Myers, J. and M. Rose, "Post Office Protocol - Version 3",
              STD 53, RFC 1939, May 1996.

   [PROCESS]  Bradner, S., "The Internet Standards Process -- Revision
              3", BCP 9, RFC 2026, October 1996.

   [REPORTS]  Dusseault, L. and R. Sparks, "Guidance on Interoperation



Saint-Andre             Expires November 8, 2010              [Page 161]


Internet-Draft                  XMPP Core                       May 2010


              and Implementation Reports for Advancement to Draft
              Standard", BCP 9, RFC 5657, September 2009.

   [REST]     Fielding, R., "Architectural Styles and the Design of
              Network-based Software Architectures",  2000.

   [RFC3920]  Saint-Andre, P., Ed., "Extensible Messaging and Presence
              Protocol (XMPP): Core", RFC 3920, October 2004.

   [RFC3921]  Saint-Andre, P., Ed., "Extensible Messaging and Presence
              Protocol (XMPP): Instant Messaging and Presence",
              RFC 3921, October 2004.

   [SMTP]     Klensin, J., "Simple Mail Transfer Protocol", RFC 5321,
              October 2008.

   [SEC-GUIDE]
              Rescorla, E. and B. Korver, "Guidelines for Writing RFC
              Text on Security Considerations", BCP 72, RFC 3552,
              July 2003.

   [SEC-TERMS]
              Shirey, R., "Internet Security Glossary, Version 2",
              RFC 4949, August 2007.

   [STRONGSEC]
              Schiller, J., "Strong Security Requirements for Internet
              Engineering Task Force Standard Protocols", BCP 61,
              RFC 3365, August 2002.

   [TLS-EXT]  Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J.,
              and T. Wright, "Transport Layer Security (TLS)
              Extensions", RFC 4366, April 2006.

   [URN-OID]  Mealling, M., "A URN Namespace of Object Identifiers",
              RFC 3061, February 2001.

   [USINGTLS]
              Newman, C., "Using TLS with IMAP, POP3 and ACAP",
              RFC 2595, June 1999.

   [XEP-0001]
              Saint-Andre, P., "XMPP Extension Protocols", XSF XEP 0001,
              January 2008.

   [XEP-0016]
              Millard, P. and P. Saint-Andre, "Privacy Lists", XSF
              XEP 0016, February 2007.



Saint-Andre             Expires November 8, 2010              [Page 162]


Internet-Draft                  XMPP Core                       May 2010


   [XEP-0045]
              Saint-Andre, P., "Multi-User Chat", XSF XEP 0045,
              July 2007.

   [XEP-0060]
              Millard, P., Saint-Andre, P., and R. Meijer, "Publish-
              Subscribe", XSF XEP 0060, September 2008.

   [XEP-0071]
              Saint-Andre, P., "XHTML-IM", XSF XEP 0071, September 2008.

   [XEP-0077]
              Saint-Andre, P., "In-Band Registration", XSF XEP 0077,
              January 2006.

   [XEP-0124]
              Paterson, I., Smith, D., and P. Saint-Andre,
              "Bidirectional-streams Over Synchronous HTTP (BOSH)", XSF
              XEP 0124, April 2009.

   [XEP-0156]
              Hildebrand, J. and P. Saint-Andre, "Discovering
              Alternative XMPP Connection Methods", XSF XEP 0156,
              June 2007.

   [XEP-0174]
              Saint-Andre, P., "Link-Local Messaging", XSF XEP 0174,
              November 2008.

   [XEP-0175]
              Saint-Andre, P., "Best Practices for Use of SASL
              ANONYMOUS", XSF XEP 0175, November 2007.

   [XEP-0178]
              Saint-Andre, P. and P. Millard, "Best Practices for Use of
              SASL EXTERNAL with Certificates", XSF XEP 0178,
              February 2007.

   [XEP-0191]
              Saint-Andre, P., "Simple Communications Blocking", XSF
              XEP 0191, February 2007.

   [XEP-0198]
              Karneges, J., Hildebrand, J., Saint-Andre, P., and F.
              Forno, "Stream Management", XSF XEP 0198, June 2009.

   [XEP-0199]
              Saint-Andre, P., "XMPP Ping", XSF XEP 0199, June 2009.



Saint-Andre             Expires November 8, 2010              [Page 163]


Internet-Draft                  XMPP Core                       May 2010


   [XEP-0205]
              Saint-Andre, P., "Best Practices to Discourage Denial of
              Service Attacks", XSF XEP 0205, January 2009.

   [XEP-0206]
              Paterson, I., "XMPP Over BOSH", XSF XEP 0206,
              October 2008.

   [XEP-0220]
              Saint-Andre, P. and J. Miller, "Server Dialback", XSF
              XEP 0220, October 2008.

   [XML-FRAG]
              Grosso, P. and D. Veillard, "XML Fragment Interchange",
              World Wide Web Consortium CR CR-xml-fragment-20010212,
              February 2001,
              <http://www.w3.org/TR/2001/CR-xml-fragment-20010212>.

   [XML-REG]  Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688,
              January 2004.

   [XML-SCHEMA]
              Thompson, H., Maloney, M., Mendelsohn, N., and D. Beech,
              "XML Schema Part 1: Structures Second Edition", World Wide
              Web Consortium Recommendation REC-xmlschema-1-20041028,
              October 2004,
              <http://www.w3.org/TR/2004/REC-xmlschema-1-20041028>.

   [XMPP-IM]  Saint-Andre, P., "Extensible Messaging and Presence
              Protocol (XMPP): Instant Messaging and Presence",
              draft-ietf-xmpp-3921bis-06 (work in progress), March 2010.

   [XMPP-URI]
              Saint-Andre, P., "Internationalized Resource Identifiers
              (IRIs) and Uniform Resource Identifiers (URIs) for the
              Extensible Messaging and Presence Protocol (XMPP)",
              RFC 5122, February 2008.


Appendix A.  XML Schemas

   Because validation of XML streams and stanzas is optional, the
   following XML schemas are provided for descriptive purposes only.
   These schemas are not normative.

   The following schemas formally define various XML namespaces used in
   the core XMPP protocols, in conformance with [XML-SCHEMA].  For
   schemas defining the 'jabber:client' and 'jabber:server' namespaces,



Saint-Andre             Expires November 8, 2010              [Page 164]


Internet-Draft                  XMPP Core                       May 2010


   refer to [XMPP-IM].

A.1.  Streams Namespace

   <?xml version='1.0' encoding='UTF-8'?>

   <xs:schema
       xmlns:xs='http://www.w3.org/2001/XMLSchema'
       targetNamespace='http://etherx.jabber.org/streams'
       xmlns='http://etherx.jabber.org/streams'
       elementFormDefault='unqualified'>

     <xs:import namespace='jabber:client'/>
     <xs:import namespace='jabber:server'/>
     <xs:import namespace='urn:ietf:params:xml:ns:xmpp-sasl'/>
     <xs:import namespace='urn:ietf:params:xml:ns:xmpp-streams'/>
     <xs:import namespace='urn:ietf:params:xml:ns:xmpp-tls'/>

     <xs:element name='stream'>
       <xs:complexType>
         <xs:sequence xmlns:client='jabber:client'
                      xmlns:server='jabber:server'>
           <xs:element ref='features' minOccurs='0' maxOccurs='1'/>
           <xs:any namespace='urn:ietf:params:xml:ns:xmpp-tls'
                   minOccurs='0'
                   maxOccurs='unbounded'/>
           <xs:any namespace='urn:ietf:params:xml:ns:xmpp-sasl'
                   minOccurs='0'
                   maxOccurs='unbounded'/>
           <xs:choice minOccurs='0' maxOccurs='1'>
             <xs:choice minOccurs='0' maxOccurs='unbounded'>
               <xs:element ref='client:message'/>
               <xs:element ref='client:presence'/>
               <xs:element ref='client:iq'/>
             </xs:choice>
             <xs:choice minOccurs='0' maxOccurs='unbounded'>
               <xs:element ref='server:message'/>
               <xs:element ref='server:presence'/>
               <xs:element ref='server:iq'/>
             </xs:choice>
           </xs:choice>
           <xs:element ref='error' minOccurs='0' maxOccurs='1'/>
         </xs:sequence>
         <xs:attribute name='from' type='xs:string' use='optional'/>
         <xs:attribute name='id' type='xs:string' use='optional'/>
         <xs:attribute name='to' type='xs:string' use='optional'/>
         <xs:attribute name='version' type='xs:decimal' use='optional'/>
         <xs:attribute ref='xml:lang' use='optional'/>



Saint-Andre             Expires November 8, 2010              [Page 165]


Internet-Draft                  XMPP Core                       May 2010


       </xs:complexType>
     </xs:element>

     <xs:element name='features'>
       <xs:complexType>
         <xs:any namespace='##other'
                 minOccurs='0'
                 maxOccurs='unbounded'/>
       </xs:complexType>
     </xs:element>

     <xs:element name='error'>
       <xs:complexType>
         <xs:sequence  xmlns:err='urn:ietf:params:xml:ns:xmpp-streams'>
           <xs:group   ref='err:streamErrorGroup'/>
           <xs:element ref='err:text'
                       minOccurs='0'
                       maxOccurs='1'/>
           <xs:any     namespace='##other'
                       minOccurs='0'
                       maxOccurs='1'/>
         </xs:sequence>
       </xs:complexType>
     </xs:element>

   </xs:schema>

A.2.  Stream Error Namespace

   <?xml version='1.0' encoding='UTF-8'?>

   <xs:schema
       xmlns:xs='http://www.w3.org/2001/XMLSchema'
       targetNamespace='urn:ietf:params:xml:ns:xmpp-streams'
       xmlns='urn:ietf:params:xml:ns:xmpp-streams'
       elementFormDefault='qualified'>

     <xs:element name='bad-format' type='empty'/>
     <xs:element name='bad-namespace-prefix' type='empty'/>
     <xs:element name='conflict' type='empty'/>
     <xs:element name='connection-timeout' type='empty'/>
     <xs:element name='host-gone' type='empty'/>
     <xs:element name='host-unknown' type='empty'/>
     <xs:element name='improper-addressing' type='empty'/>
     <xs:element name='internal-server-error' type='empty'/>
     <xs:element name='invalid-from' type='empty'/>
     <xs:element name='invalid-id' type='empty'/>
     <xs:element name='invalid-namespace' type='empty'/>



Saint-Andre             Expires November 8, 2010              [Page 166]


Internet-Draft                  XMPP Core                       May 2010


     <xs:element name='invalid-xml' type='empty'/>
     <xs:element name='not-authorized' type='empty'/>
     <xs:element name='policy-violation' type='empty'/>
     <xs:element name='remote-connection-failed' type='empty'/>
     <xs:element name='reset' type='empty'/>
     <xs:element name='resource-constraint' type='empty'/>
     <xs:element name='restricted-xml' type='empty'/>
     <xs:element name='see-other-host' type='xs:string'/>
     <xs:element name='system-shutdown' type='empty'/>
     <xs:element name='undefined-condition' type='empty'/>
     <xs:element name='unsupported-encoding' type='empty'/>
     <xs:element name='unsupported-stanza-type' type='empty'/>
     <xs:element name='unsupported-version' type='empty'/>
     <xs:element name='xml-not-well-formed' type='empty'/>

     <xs:group name='streamErrorGroup'>
       <xs:choice>
         <xs:element ref='bad-format'/>
         <xs:element ref='bad-namespace-prefix'/>
         <xs:element ref='conflict'/>
         <xs:element ref='connection-timeout'/>
         <xs:element ref='host-gone'/>
         <xs:element ref='host-unknown'/>
         <xs:element ref='improper-addressing'/>
         <xs:element ref='internal-server-error'/>
         <xs:element ref='invalid-from'/>
         <xs:element ref='invalid-id'/>
         <xs:element ref='invalid-namespace'/>
         <xs:element ref='invalid-xml'/>
         <xs:element ref='not-authorized'/>
         <xs:element ref='policy-violation'/>
         <xs:element ref='remote-connection-failed'/>
         <xs:element ref='reset'/>
         <xs:element ref='resource-constraint'/>
         <xs:element ref='restricted-xml'/>
         <xs:element ref='see-other-host'/>
         <xs:element ref='system-shutdown'/>
         <xs:element ref='undefined-condition'/>
         <xs:element ref='unsupported-encoding'/>
         <xs:element ref='unsupported-stanza-type'/>
         <xs:element ref='unsupported-version'/>
         <xs:element ref='xml-not-well-formed'/>
       </xs:choice>
     </xs:group>

     <xs:element name='text'>
       <xs:complexType>
         <xs:simpleContent>



Saint-Andre             Expires November 8, 2010              [Page 167]


Internet-Draft                  XMPP Core                       May 2010


           <xs:extension base='xs:string'>
             <xs:attribute ref='xml:lang' use='optional'/>
           </xs:extension>
         </xs:simpleContent>
       </xs:complexType>
     </xs:element>

     <xs:simpleType name='empty'>
       <xs:restriction base='xs:string'>
         <xs:enumeration value=''/>
       </xs:restriction>
     </xs:simpleType>

   </xs:schema>

A.3.  STARTTLS Namespace

   <?xml version='1.0' encoding='UTF-8'?>

   <xs:schema
       xmlns:xs='http://www.w3.org/2001/XMLSchema'
       targetNamespace='urn:ietf:params:xml:ns:xmpp-tls'
       xmlns='urn:ietf:params:xml:ns:xmpp-tls'
       elementFormDefault='qualified'>

     <xs:element name='starttls'>
       <xs:complexType>
         <xs:choice minOccurs='0' maxOccurs='1'>
           <xs:element name='required' type='empty'/>
         </xs:choice>
       </xs:complexType>
     </xs:element>

     <xs:element name='proceed' type='empty'/>

     <xs:element name='failure' type='empty'/>

     <xs:simpleType name='empty'>
       <xs:restriction base='xs:string'>
         <xs:enumeration value=''/>
       </xs:restriction>
     </xs:simpleType>

   </xs:schema>

A.4.  SASL Namespace

   <?xml version='1.0' encoding='UTF-8'?>



Saint-Andre             Expires November 8, 2010              [Page 168]


Internet-Draft                  XMPP Core                       May 2010


   <xs:schema
       xmlns:xs='http://www.w3.org/2001/XMLSchema'
       targetNamespace='urn:ietf:params:xml:ns:xmpp-sasl'
       xmlns='urn:ietf:params:xml:ns:xmpp-sasl'
       elementFormDefault='qualified'>

     <xs:element name='mechanisms'>
       <xs:complexType>
         <xs:sequence>
           <xs:element name='mechanism'
                       minOccurs='1'
                       maxOccurs='unbounded'
                       type='xs:NMTOKEN'/>
           <xs:any namespace='##other'
                   minOccurs='0'
                   minOccurs='unbounded'/>
         </xs:sequence>
       </xs:complexType>
     </xs:element>

     <xs:element name='abort' type='empty'/>

     <xs:element name='auth'>
       <xs:complexType>
         <xs:simpleContent>
           <xs:extension base='xs:string'>
             <xs:attribute name='mechanism'
                           type='xs:NMTOKEN'
                           use='required'/>
           </xs:extension>
         </xs:simpleContent>
       </xs:complexType>
     </xs:element>

     <xs:element name='challenge' type='xs:string'/>

     <xs:element name='response' type='xs:string'/>

     <xs:element name='success' type='xs:string'/>

     <xs:element name='failure'>
       <xs:complexType>
         <xs:sequence>
           <xs:choice minOccurs='0'>
             <xs:element name='aborted' type='empty'/>
             <xs:element name='account-disabled' type='empty'/>
             <xs:element name='credentials-expired' type='empty'/>
             <xs:element name='encryption-required' type='empty'/>



Saint-Andre             Expires November 8, 2010              [Page 169]


Internet-Draft                  XMPP Core                       May 2010


             <xs:element name='incorrect-encoding' type='empty'/>
             <xs:element name='invalid-authzid' type='empty'/>
             <xs:element name='invalid-mechanism' type='empty'/>
             <xs:element name='malformed-request' type='empty'/>
             <xs:element name='mechanism-too-weak' type='empty'/>
             <xs:element name='not-authorized' type='empty'/>
             <xs:element name='temporary-auth-failure' type='empty'/>
             <xs:element name='transition-needed' type='empty'/>
           </xs:choice>
           <xs:element ref='text' minOccurs='0' maxOccurs='1'/>
         </xs:sequence>
       </xs:complexType>
     </xs:element>

     <xs:element name='text'>
       <xs:complexType>
         <xs:simpleContent>
           <xs:extension base='xs:string'>
             <xs:attribute ref='xml:lang' use='optional'/>
           </xs:extension>
         </xs:simpleContent>
       </xs:complexType>
     </xs:element>

     <xs:simpleType name='empty'>
       <xs:restriction base='xs:string'>
         <xs:enumeration value=''/>
       </xs:restriction>
     </xs:simpleType>

   </xs:schema>




















Saint-Andre             Expires November 8, 2010              [Page 170]


Internet-Draft                  XMPP Core                       May 2010


A.5.  Resource Binding Namespace

   <?xml version='1.0' encoding='UTF-8'?>

   <xs:schema
       xmlns:xs='http://www.w3.org/2001/XMLSchema'
       targetNamespace='urn:ietf:params:xml:ns:xmpp-bind'
       xmlns='urn:ietf:params:xml:ns:xmpp-bind'
       elementFormDefault='qualified'>

     <xs:element name='bind'>
       <xs:complexType>
         <xs:choice>
           <xs:element name='resource' type='resourceType'/>
           <xs:element name='jid' type='fullJIDType'/>
         </xs:choice>
       </xs:complexType>
     </xs:element>

     <xs:simpleType name='fullJIDType'>
       <xs:restriction base='xs:string'>
         <xs:minLength value='8'/>
         <xs:maxLength value='3071'/>
       </xs:restriction>
     </xs:simpleType>

     <xs:simpleType name='resourceType'>
       <xs:restriction base='xs:string'>
         <xs:minLength value='1'/>
         <xs:maxLength value='1023'/>
       </xs:restriction>
     </xs:simpleType>

   </xs:schema>

A.6.  Stanza Error Namespace

   <?xml version='1.0' encoding='UTF-8'?>

   <xs:schema
       xmlns:xs='http://www.w3.org/2001/XMLSchema'
       targetNamespace='urn:ietf:params:xml:ns:xmpp-stanzas'
       xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'
       elementFormDefault='qualified'>

     <xs:element name='bad-request' type='empty'/>
     <xs:element name='conflict' type='empty'/>
     <xs:element name='feature-not-implemented' type='empty'/>



Saint-Andre             Expires November 8, 2010              [Page 171]


Internet-Draft                  XMPP Core                       May 2010


     <xs:element name='forbidden' type='empty'/>
     <xs:element name='gone' type='xs:string'/>
     <xs:element name='internal-server-error' type='empty'/>
     <xs:element name='item-not-found' type='empty'/>
     <xs:element name='jid-malformed' type='empty'/>
     <xs:element name='not-acceptable' type='empty'/>
     <xs:element name='not-allowed' type='empty'/>
     <xs:element name='not-authorized' type='empty'/>
     <xs:element name='payment-required' type='empty'/>
     <xs:element name='policy-violation' type='empty'/>
     <xs:element name='recipient-unavailable' type='empty'/>
     <xs:element name='redirect' type='xs:string'/>
     <xs:element name='registration-required' type='empty'/>
     <xs:element name='remote-server-not-found' type='empty'/>
     <xs:element name='remote-server-timeout' type='empty'/>
     <xs:element name='resource-constraint' type='empty'/>
     <xs:element name='service-unavailable' type='empty'/>
     <xs:element name='subscription-required' type='empty'/>
     <xs:element name='undefined-condition' type='empty'/>
     <xs:element name='unexpected-request' type='empty'/>

     <xs:group name='stanzaErrorGroup'>
       <xs:choice>
         <xs:element ref='bad-request'/>
         <xs:element ref='conflict'/>
         <xs:element ref='feature-not-implemented'/>
         <xs:element ref='forbidden'/>
         <xs:element ref='gone'/>
         <xs:element ref='internal-server-error'/>
         <xs:element ref='item-not-found'/>
         <xs:element ref='jid-malformed'/>
         <xs:element ref='not-acceptable'/>
         <xs:element ref='not-authorized'/>
         <xs:element ref='not-allowed'/>
         <xs:element ref='payment-required'/>
         <xs:element ref='policy-violation'/>
         <xs:element ref='recipient-unavailable'/>
         <xs:element ref='redirect'/>
         <xs:element ref='registration-required'/>
         <xs:element ref='remote-server-not-found'/>
         <xs:element ref='remote-server-timeout'/>
         <xs:element ref='resource-constraint'/>
         <xs:element ref='service-unavailable'/>
         <xs:element ref='subscription-required'/>
         <xs:element ref='undefined-condition'/>
         <xs:element ref='unexpected-request'/>
       </xs:choice>
     </xs:group>



Saint-Andre             Expires November 8, 2010              [Page 172]


Internet-Draft                  XMPP Core                       May 2010


     <xs:element name='text'>
       <xs:complexType>
         <xs:simpleContent>
           <xs:extension base='xs:string'>
             <xs:attribute ref='xml:lang' use='optional'/>
           </xs:extension>
         </xs:simpleContent>
       </xs:complexType>
     </xs:element>

     <xs:simpleType name='empty'>
       <xs:restriction base='xs:string'>
         <xs:enumeration value=''/>
       </xs:restriction>
     </xs:simpleType>

   </xs:schema>


Appendix B.  Contact Addresses

   Consistent with [MAILBOXES], an organization that offers an XMPP
   service SHOULD provide an Internet mailbox of "XMPP" for inquiries
   related to that service, where the host portion of the resulting
   mailto URI MUST be the organization's domain, not the domain of the
   XMPP service itself (e.g., the XMPP service might be offered at
   im.example.com but the Internet mailbox would be <xmpp@example.com>).


Appendix C.  Account Provisioning

   Account provisioning is out of scope for this specification.
   Possible methods for account provisioning include account creation by
   a server administrator and in-band account registration using the
   'jabber:iq:register' namespace as documented in [XEP-0077].


Appendix D.  Differences from RFC 3920

   Based on consensus derived from implementation and deployment
   experience as well as formal interoperability testing, the following
   substantive modifications were made from RFC 3920.

   o  Moved specification of the XMPP address format to a separate
      document.
   o  Recommended or mandated use of the 'from' and 'to' attributes on
      stream headers.




Saint-Andre             Expires November 8, 2010              [Page 173]


Internet-Draft                  XMPP Core                       May 2010


   o  More fully specified the stream closing handshake.
   o  Specified the recommended stream reconnection algorithm.
   o  Specified return of the <restricted-xml/> stream error in response
      to receipt of prohibited XML features.
   o  Specified that the SASL SCRAM mechanism is a mandatory-to-
      implement technology for client-to-server streams.
   o  Specified that TLS plus the SASL PLAIN mechanism is a mandatory-
      to-implement technology for client-to-server streams.
   o  Specified that support for the SASL EXTERNAL mechanism is required
      for servers but only recommended for clients (since end-user X.509
      certificates are difficult to obtain and not yet widely deployed).
   o  Removed the hard two-connection rule for server-to-server streams
      if mutual authentication is successful.
   o  More clearly specified the certificate profile for both public key
      certificates and issuer certificates.
   o  Added the <reset/> streams error condition to handle expired/
      revoked certificates or the addition of security-critical features
      to an existing stream.
   o  Added the <account-disabled/>, <credentials-expired/>,
      <encryption-required/>, <malformed-request/>, and <transition-
      needed/> SASL error conditions to handle error flows mistakenly
      left out of RFC 3920 or discussed in RFC 4422 but not in RFC 2222.
   o  Removed unnecessary requirement for escaping of characters that
      map to certain predefined entities, which do not need to be
      escaped in XML.
   o  Clarified the process of DNS SRV lookups and fallbacks.
   o  Clarified the handling of SASL security layers.
   o  Clarified the stream negotiation process and associated state
      chart.
   o  Clarified the handling of stream features.
   o  Clarified the handling of data that violates the well-formedness
      definitions for XML 1.0 and XML namespaces.
   o  Specified the security considerations in more detail, especially
      with regard to presence leaks and denial of service attacks.
   o  Moved historical documentation of the server dialback protocol
      from this specification to a separate specification maintained by
      the XMPP Standards Foundation.

   In addition, numerous changes of an editorial nature were made in
   order to more fully specify and clearly explain XMPP.


Appendix E.  Copying Conditions

   Regarding this entire document or any portion of it, the author makes
   no guarantees and is not responsible for any damage resulting from
   its use.  The author grants irrevocable permission to anyone to use,
   modify, and distribute it in any way that does not diminish the



Saint-Andre             Expires November 8, 2010              [Page 174]


Internet-Draft                  XMPP Core                       May 2010


   rights of anyone else to use, modify, and distribute it, provided
   that redistributed derivative works do not contain misleading author
   or version information.  Derivative works need not be licensed under
   similar terms.


Index

   C
      Connected Resource  80

   E
      Error Stanza  93
      Extended Content  110

   I
      Initial Stream  20
      IQ Stanza  91

   M
      Message Stanza  91

   P
      Presence Stanza  91

   R
      Response Stream  20

   S
      Stream ID  33

   W
      Whitespace Keepalive  29

   X
      XML Stanza  20
      XML Stream  20


Author's Address

   Peter Saint-Andre
   Cisco

   Email: psaintan@cisco.com






Saint-Andre             Expires November 8, 2010              [Page 175]