xmpp 之Jabber RFC3920 [草稿]

::-- run mei [2005-07-05 10:11:22]

Contents

  1. 翻译者
  2. Extensible Messaging and Presence Protocol (XMPP): Core
    1. Status of this Memo
    2. Copyright Notice
    3. Abstract
    4. Table of Contents
    5. 1. Introduction
      1. 1.1. Overview
      2. 1.2. Terminology
    6. 2. Generalized Architecture
      1. 2.1. Overview
      2. 2.2. Server
      3. 2.3. Client
      4. 2.4. Gateway
      5. 2.5. Network
    7. 3. Addressing Scheme
      1. 3.1. Overview
      2. 3.2. Domain Identifier
      3. 3.3. Node Identifier
      4. 3.4. Resource Identifier
      5. 3.5. Determination of Addresses
    8. 4. XML Streams
      1. 4.1. Overview
      2. 4.2. Binding to TCP
      3. 4.3. Stream Security
      4. 4.4. Stream Attributes
        1. 4.4.1. Version Support
      5. 4.5. Namespace Declarations
      6. 4.7. Stream Errors
        1. 4.7.1. Rules
        2. 4.7.2. Syntax
        3. 4.7.3. Defined Conditions
        4. 4.7.4. Application-Specific Conditions
      7. 4.8. Simplified Stream Examples
    9. 5. Use of TLS
      1. 5.1. Overview
      2. 5.2. Narrative
      3. 5.3. Client-to-Server Example
      4. 5.4. Server-to-Server Example
    10. 6. Use of SASL
      1. 6.1. Overview
      2. 6.2. Narrative
      3. 6.3. SASL Definition
      4. 6.4. SASL Errors
      5. 6.5. Client-to-Server Example
    11. 7. Resource Binding
    12. 8. Server Dialback
      1. 8.1. Overview
      2. 8.2. Order of Events
      3. 8.3. Protocol
    13. 9. XML Stanzas
      1. 9.1. Common Attributes
      2. 9.2. Basic Semantics
      3. 9.3. Stanza Errors
    14. 10. Server Rules for Handling XML Stanzas
      1. 10.1. No 'to' Address
      2. 10.2. Foreign Domain
      3. 10.3. Subdomain
      4. 10.4. Mere Domain or Specific Resource
      5. 10.5. Node in Same Domain
    15. 11. XML Usage within XMPP
      1. 11.1. Restrictions
      2. 11.2. XML Namespace Names and Prefixes
      3. 11.3. Validation
      4. 11.4. Inclusion of Text Declaration
      5. 11.5. Character Encoding
    16. 12. Core Compliance Requirements
      1. 12.1. Servers
      2. 12.2. Clients
    17. 13. Internationalization Considerations
    18. 14. Security Considerations
      1. 14.1. High Security
      2. 14.2. Certificate Validation
      3. 14.3. Client-to-Server Communications
      4. 14.4. Server-to-Server Communications
      5. 14.5. Order of Layers
      6. 14.6. Lack of SASL Channel Binding to TLS
      7. 14.7. Mandatory-to-Implement Technologies
      8. 14.8. Firewalls
      9. 14.9. Use of base64 in SASL
      10. 14.10. Stringprep Profiles
    19. 15. IANA Considerations
      1. 15.1. XML Namespace Name for TLS Data
      2. 15.2. XML Namespace Name for SASL Data
      3. 15.3. XML Namespace Name for Stream Errors
      4. 15.4. XML Namespace Name for Resource Binding
      5. 15.5. XML Namespace Name for Stanza Errors
      6. 15.6. Nodeprep Profile of Stringprep
      7. 15.7. Resourceprep Profile of Stringprep
      8. 15.8. GSSAPI Service Name
      9. 15.9. Port Numbers
    20. 16. References
      1. 16.1. Normative References
      2. 16.2. Informative References
    21. Appendix A. Nodeprep
      1. A.1. Introduction
      2. A.2. Character Repertoire
      3. A.3. Mapping
      4. A.4. Normalization
      5. A.5. Prohibited Output
      6. A.6. Bidirectional Characters
    22. Appendix B. Resourceprep
      1. B.1. Introduction
      2. B.2. Character Repertoire
      3. B.3. Mapping
      4. B.4. Normalization
      5. B.5. Prohibited Output
      6. B.6. Bidirectional Characters
    23. Appendix C. XML Schemas
      1. C.1. Streams namespace
      2. C.2. Stream error namespace
      3. C.3. TLS namespace
      4. C.4. SASL namespace
      5. C.5. Resource binding namespace
      6. C.6. Dialback namespace
      7. C.7. Stanza error namespace
    24. Appendix D. Differences Between Core Jabber Protocols and XMPP
      1. D.1. Channel Encryption
      2. D.2. Authentication
      3. D.3. Resource Binding
      4. D.4. JID Processing
      5. D.5. Error Handling
      6. D.6. Internationalization
      7. D.7. Stream Version Attribute
    25. Contributors
    26. Acknowledgements
    27. Author's Address

1. 翻译者

2. Extensible Messaging and Presence Protocol (XMPP): Core

2.1. Status of this Memo

  • This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited.

2.2. Copyright Notice

  • Copyright (C) The Internet Society (2004).

2.3. Abstract

  • This memo defines the core features of the Extensible Messaging and Presence Protocol (XMPP), a protocol for streaming Extensible Markup Language (XML) elements in order to exchange structured information in close to real time between any two network endpoints. While XMPP provides a generalized, extensible framework for exchanging XML data, it is used mainly for the purpose of building instant messaging and presence applications that meet the requirements of RFC 2779.

2.4. Table of Contents

  1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2
  2. Generalized Architecture . . . . . . . . . . . . . . . . . . 3
  3. Addressing Scheme . . . . . . . . . . . . . . . . . . . . . 5
  4. XML Streams . . . . . . . . . . . . . . . . . . . . . . . . 7
  5. Use of TLS . . . . . . . . . . . . . . . . . . . . . . . . . 19
  6. Use of SASL . . . . . . . . . . . . . . . . . . . . . . . . 27
  7. Resource Binding . . . . . . . . . . . . . . . . . . . . . . 37
  8. Server Dialback . . . . . . . . . . . . . . . . . . . . . . 41
  9. XML Stanzas . . . . . . . . . . . . . . . . . . . . . . . . 48
  10. Server Rules for Handling XML Stanzas . . . . . . . . . . . 58
  11. XML Usage within XMPP . . . . . . . . . . . . . . . . . . . 60
  12. Core Compliance Requirements . . . . . . . . . . . . . . . . 62
  13. Internationalization Considerations . . . . . . . . . . . . 64
  14. Security Considerations . . . . . . . . . . . . . . . . . . 64
  15. IANA Considerations . . . . . . . . . . . . . . . . . . . . 69
  16. References . . . . . . . . . . . . . . . . . . . . . . . . . 71
  17. Nodeprep . . . . . . . . . . . . . . . . . . . . . . . . . . 75 B. Resourceprep . . . . . . . . . . . . . . . . . . . . . . . . 76 C. XML Schemas . . . . . . . . . . . . . . . . . . . . . . . . 78 D. Differences Between Core Jabber Protocols and XMPP . . . . . 87 Contributors. . . . . . . . . . . . . . . . . . . . . . . . . . . 89 Acknowledgements. . . . . . . . . . . . . . . . . . . . . . . . . 89 Author's Address. . . . . . . . . . . . . . . . . . . . . . . . . 89 Full Copyright Statement. . . . . . . . . . . . . . . . . . . . . 90

2.5. 1. Introduction

2.5.1. 1.1. Overview

  • The Extensible Messaging and Presence Protocol (XMPP) is an open Extensible Markup Language [XML] protocol for near-real-time messaging, presence, and request-response services. The basic syntax and semantics were developed originally within the Jabber open-source community, mainly in 1999. In 2002, the XMPP WG was chartered with developing an adaptation of the Jabber protocol that would be suitable as an IETF instant messaging (IM) and presence technology. As a result of work by the XMPP WG, the current memo defines the core features of XMPP 1.0; the extensions required to provide the instant messaging and presence functionality defined in RFC 2779 [IMP-REQS] are specified in the Extensible Messaging and Presence Protocol (XMPP): Instant Messaging and Presence [XMPP-IM]. xmpp是一个开放的基于xml的 提供 近乎实时消息、presence和请求应答 服务的 协议
  • 它最初是由jabber开源社区在大约 1999年发起并一直领导的即时消息的实时系统,在2 002年 xmpp WG 。作为xmppWG的工作结果,当前备忘录定义了xmpp1.0的核心特征;在

    这个扩展部要求提供定义在<<rfc 2779>>的即时消息和presence功能, 是列在xmpp 中: [xmpp-im]

2.5.2. 1.2. Terminology

  • The capitalized key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14, RFC 2119 [TERMS]. 下面大写的关键字 "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" 在这篇文档中的意义 请参见RFC 2119

2.6. 2. Generalized Architecture

2.6.1. 2.1. Overview

  • Although XMPP is not wedded to any specific network architecture, to date it usually has been implemented via a client-server architecture wherein a client utilizing XMPP accesses a server over a [TCP] connection, and servers also communicate with each other over TCP connections. 尽管xmpp不想与任何特殊的网络体系机构相结合,但它通常是基于c/s架构的, 其中一个客户端通过一个tcp连接按着 xmpp 访问一个服务器, 服务器同样也是 通过tcp与其它实体通信。 The following diagram provides a high-level overview of this architecture (where "-" represents communications that use XMPP and "=" represents communications that use any other protocol). 下面的图表提供了这个体系机构的高层视图(--代表用xmpp进行通信,=代表是 其它协议进行通信 )。 C1---S1---S2--C3
    • |
    C2---+---G1==============FN1==================FC1 The symbols are as follows: o C1, C2, C3 = XMPP clients C1,C2,C3 代表 XMPP客户端 o S1, S2 = XMPP servers S1,S2代表XMPP服务器 o G1 = A gateway that translates between XMPP and the protocol(s)
    • used on a foreign (non-XMPP) messaging network G1代表一个网关,它XMPP和 其它外部(非xmpp)消息网络之间的翻译。
    o FN1 = A foreign messaging network
    • FN1 代表一个外部消息网络
    o FC1 = A client on a foreign messaging network
    • FC1 代表一个外部消息网络的客户端。

2.6.2. 2.2. Server

  • A server acts as an intelligent abstraction layer for XMPP communications. Its primary responsibilities are: 一个服务担当一个XMPP通信的智能提取层,这主要负责: o to manage connections from or sessions for other entities, in the form of XML streams (Section 4) to and from authorized clients,
    • servers, and other entities
      • 管理一个来自其它通信实体的以xml流方式的连接或会话, 它可以来自 于授权的客户端、服务器、或者其它通信实体
    o to route appropriately-addressed XML stanzas (Section 9) among
    • such entities over XML streams 路由在基于xml流实体中具有正确地址的xml stanzas( 第九节 )
    Most XMPP-compliant servers also assume responsibility for the storage of data that is used by clients (e.g., contact lists for users of XMPP-based instant messaging and presence applications); in this case, the XML data is processed directly by the server itself on behalf of the client and is not routed to another entity. 大多数的支持xmpp的服务器也可能为用户担任数据存储的职责( 如用户的联系 列表);既然这样,服务器代表用户直接处理xml数据,而不被路由到另一个实体.

2.6.3. 2.3. Client

  • Most clients connect directly to a server over a [TCP] connection and use XMPP to take full advantage of the functionality provided by a server and any associated services. Multiple resources (e.g., devices or locations) MAY connect simultaneously to a server on behalf of each authorized client, with each resource differentiated

    by the resource identifier of an XMPP address (e.g., <node@domain/ home> vs. <node@domain/work>) as defined under Addressing Scheme (Section 3). The RECOMMENDED port for connections between a client and a server is 5222, as registered with the IANA (see Port Numbers (Section 15.9)). 大多数的客户端直接通过tcp与服务器连接,用XMPP协议充分利用一个服务和 任何相关的服务提供的功能。多个的resources(如 )可能同时连接到一个服务器, 各自代表的一个授权的客户,它们通过XMPP地址(如 <node@domain/home> 和 <node@domain/work>)的resource标识符来区别。推荐的连接端口为 5222, 它 已向IANA注册。

2.6.4. 2.4. Gateway

  • A gateway is a special-purpose server-side service whose primary function is to translate XMPP into the protocol used by a foreign (non-XMPP) messaging system, as well as to translate the return data back into XMPP. Examples are gateways to email (see [SMTP]), Internet Relay Chat (see [IRC]), SIMPLE (see [SIMPLE]), Short Message Service (SMS), and legacy instant messaging services such as AIM, ICQ, MSN Messenger, and Yahoo! Instant Messenger. Communications between gateways and servers, and between gateways and the foreign messaging system, are not defined in this document. 一个网关是服务器上的一个具有特殊目的的服务。它主要的功能是 与外部消息 系统通信时,将xmpp数据翻译成该系统的协议数据,同是将该系统返回的数据翻 译成xmpp数据。例如 email, irc, SIMPLE,SMS, 和其它的即时消息如 AIM,ICQ, MSN Messenger, Yahoo!.网关与服务器之间的通信 和 网关与外部消息系统之间 的通信 的定义不在这篇文档中。

2.6.5. 2.5. Network

  • Because each server is identified by a network address and because server-to-server communications are a straightforward extension of the client-to-server protocol, in practice, the system consists of a network of servers that inter-communicate. Thus, for example,

    < [email protected] > is able to exchange messages, presence, and other information with < [email protected] >. This pattern is familiar from messaging protocols (such as [SMTP]) that make use of network addressing standards. Communications between any two servers are OPTIONAL. If enabled, such communications SHOULD occur over XML streams that are bound to [TCP] connections. The RECOMMENDED port for connections between servers is 5269, as registered with the IANA (see Port Numbers (Section 15.9)).

因为每一个服务器都可以通过一个网络地址来标识,同时因为 服务器之间的通信 是 客户端与服务器之间的通信协议的一个直接的扩展,在实践中,系统由交互通 信的服务器网络组成。因此,例如< [email protected] >能够与< [email protected] > 交换消息、presence和其它信息。这种模式在使用网络地址标准的消息通信协议 (如SMTP)中是常见的,任何两个通信是可选的。如开启,那么通信在基于xml流上 发生,它一定要建立 TCP 连接。推荐的连接端口为 5269, 它已向IANA注册。

Saint-Andre, Ed. Standards Track [Page 4]

RFC 3920 XMPP Core October 2004

2.7. 3. Addressing Scheme

2.7.1. 3.1. Overview

  • An entity is anything that can be considered a network endpoint (i.e., an ID on the network) and that can communicate using XMPP. All such entities are uniquely addressable in a form that is consistent with RFC 2396 [URI]. For historical reasons, the address of an XMPP entity is called a Jabber Identifier or JID. A valid JID contains a set of ordered elements formed of a domain identifier, node identifier, and resource identifier.
  • . 一个实体可以是任何网络端点(如网络中的一个ID)并能够用XMPP通信的事物。 所有这一类的实体可以唯一编址的,并符合<<RFC 2396 [URI]>>风格。 因为历史原因,一个XMPP实体的地址被叫做 Jabber标识符或JID。一个有效的 JID包括三个部分,域标识符,节点标识符和资源标识符

  • . The syntax for a JID is defined below using the Augmented Backus-Naur Form as defined in [ABNF]. (The IPv4address and IPv6address rules are defined in Appendix B of [IPv6]; the allowable character sequences that conform to the node rule are defined by the Nodeprep profile of [STRINGPREP] as documented in Appendix A of this memo; the allowable character sequences that conform to the resource rule are defined by the Resourceprep profile of [STRINGPREP] as documented in Appendix B of this memo; and the sub-domain rule makes reference to the concept of an internationalized domain label as described in [IDNA].)
  • . JID语法使用[ABNF]表达式定义。(IPv4地址和IPv6地址的规则的定义在附录B [IPv6] 中;符合节点规则的可用字符序列由[STRINGPREP]中的Nodeprep相关描述中定义,在本文 的附录A中有描述;符合资源规则的可用字符序列在[STRINGPREP]中的Resourceprep相关 描述中定义,在本文的附录B中有描述;而子域名的规则需参见[IDNA]中有关国际域名标签的 概念描述。)
  • . jid = [ node "@" ] domain [ "/" resource ]
    • domain = fqdn / address-literal
    • fqdn = (sub-domain 1*("." sub-domain))
    • sub-domain = (internationalized domain label)
    • address-literal = IPv4address / IPv6address
  • All JIDs are based on the foregoing structure. The most common use of this structure is to identify an instant messaging user, the server to which the user connects, and the user's connected resource (e.g., a specific client) in the form of <user@host/resource>. However, node types other than clients are possible; for example, a specific chat room offered by a multi-user chat service could be addressed as <room@service> (where "room" is the name of the chat room and "service" is the hostname of the multi-user chat service) and a specific occupant of such a room could be addressed as <room@service/nick> (where "nick" is the occupant's room nickname). Many other JID types are possible (e.g., <domain/resource> could be a server-side script or service).

    所有的JID都是基于上述结构中的。这个结构通常是用来以以<user@host/resource>的形式标识一个即时消息通信的用户,用户连接的是哪个服务器,及用户的连接资源(例如 一个特殊的客户端)。可是,节点的类型可能不是客户端;例如一个聊天室提供多用户聊天服务,它的地址可以可以是<room@service>( “room”是 聊天室的名字,"service"是提供多用户聊天服务的主机名) 。或者一个聊天室中的 某个用户被编址为<room@service/nick> ( "nick"是该用户在聊天室中的昵称). 具有多个其它JID类型是可能的(如<domain/resource>可以是一个服务器端的脚本或服务)。

  • . Each allowable portion of a JID (node identifier, domain identifier, and resource identifier) MUST NOT be more than 1023 bytes in length, resulting in a maximum total size (including the '@' and '/' separators) of 3071 bytes.
  • . 一个JID的每一部分(域标识符,节点标识符和资源标识符)的长度都不能超过1023 个字节,从而总字节数(包括"@"和"/")不能超过3071个字节。

Saint-Andre, Ed. Standards Track [Page 5]

RFC 3920 XMPP Core October 2004

2.7.2. 3.2. Domain Identifier

  • The domain identifier is the primary identifier and is the only REQUIRED element of a JID (a mere domain identifier is a valid JID). It usually represents the network gateway or "primary" server to which other entities connect for XML routing and data management capabilities. However, the entity referenced by a domain identifier is not always a server, and may be a service that is addressed as a subdomain of a server that provides functionality above and beyond the capabilities of a server (e.g., a multi-user chat service, a user directory, or a gateway to a foreign messaging system).
    • . 域标识符是主标识符,是JID( 一个仅有域标识符的标识符是一个有效的JID)必不可少的单元。它通常代表一个网关或具有为其它实体提供XML路由连接和数据管理能力 的主服务器。可是,被一个域标识符标识的实体并不总是一个服务器, 它可能是是一个服 务,该服务是一个服务器的一部分,提供少于一个服务器的功能的功能(如一个多用户聊天 服务,一个用户目录,或一个外部消息系统的网关)。
    • . The domain identifier for every server or service that will communicate over a network MAY be an IP address but SHOULD be a fully qualified domain name (see [DNS]). A domain identifier MUST be an "internationalized domain name" as defined in [IDNA], to which the Nameprep [NAMEPREP] profile of stringprep [STRINGPREP] can be applied without failing. Before comparing two domain identifiers, a server MUST (and a client SHOULD) first apply the Nameprep profile to the labels (as defined in [IDNA]) that make up each identifier.
  • . 每一个在网络上通信的服务器或服务的域标识符可以是一个IP地址但必须是完全合法的域名(见DNS)。一个域标识符必须是一个[IDNA]中所定义的国际域名,对于这个域标识符,位于[STRINGPREP]中stringprep内的[NAMEPREP]中的Nameprep概述同样适用。在比对两个域标识符之前,服务器必须(且客户端应该)首先在建立标识符的标签(在[IDNA]中有上应用Nameprep概述。

2.7.3. 3.3. Node Identifier

  • The node identifier is an optional secondary identifier placed before the domain identifier and separated from the latter by the '@' character. It usually represents the entity requesting and using network access provided by the server or gateway (i.e., a client), although it can also represent other kinds of entities (e.g., a chat room associated with a multi-user chat service). The entity represented by a node identifier is addressed within the context of a specific domain; within instant messaging and presence applications of XMPP, this address is called a "bare JID" and is of the form

    <node@domain>.

  • 节点标识符是一个可选的二级标识符,它放在域标识符前面并用”@“与域标识符分隔。它通常代表一个向服务器或网关发出请求和网络访问的实体,尽管 它也能代表其它各种实体(如一个提供多用户聊天服务的隐天室)。实体通过一 个节点标识符代表一个(这几句我不知道怎么翻译)。
  • . A node identifier MUST be formatted such that the Nodeprep profile of [STRINGPREP] can be applied to it without failing. Before comparing two node identifiers, a server MUST (and a client SHOULD) first apply the Nodeprep profile to each identifier.

2.7.4. 3.4. Resource Identifier

  • The resource identifier is an optional tertiary identifier placed after the domain identifier and separated from the latter by the '/'

    character. A resource identifier may modify either a <node@domain> or a mere <domain> address. It usually represents a specific session, connection (e.g., a device or location), or object (e.g., a participant in a multi-user chat room) belonging to the entity associated with a node identifier. A resource identifier is opaque

Saint-Andre, Ed. Standards Track [Page 6]

RFC 3920 XMPP Core October 2004

  • to both servers and other clients, and is typically defined by a client implementation when it provides the information necessary to complete Resource Binding (Section 7) (although it may be generated by a server on behalf of a client), after which it is referred to as a "connected resource". An entity MAY maintain multiple connected resources simultaneously, with each connected resource differentiated by a distinct resource identifier.
    • 资源描述符是一个可选的三级标识符,它放在域标识符后面并用”/“与域标

    识符分隔。一个资源描述符可以改成一个形如<node@domain>或仅有 <domain>的地址。它通常代表一个一个会话、连接(如一个设备或位置)或属 于一个具有节点标识符的实体的对象(如一个多用户聊天室中的用户), 一个资 源描述符对服务和其它客户端来说是不透明的,(这几句我不知道怎么翻译)然 后它象一个连接资源一个被查阅到。一个实体可能同时维持多个连接资源,每 个连接资源都用一个明确的资源标识符区别开来。 A resource identifier MUST be formatted such that the Resourceprep profile of [STRINGPREP] can be applied without failing. Before comparing two resource identifiers, a server MUST (and a client SHOULD) first apply the Resourceprep profile to each identifier.

2.7.5. 3.5. Determination of Addresses

  • After SASL negotiation (Section 6) and, if appropriate, Resource Binding (Section 7), the receiving entity for a stream MUST determine the initiating entity's JID. 在经过 SASL商议( 第6节 )后,如果在适当的时候,资源被绑定,接受实体必 须决定初始化实体的JID For server-to-server communications, the initiating entity's JID SHOULD be the authorization identity, derived from the authentication identity, as defined by the Simple Authentication and Security Layer (SASL) specification [SASL], if no authorization identity was specified during SASL negotiation (Section 6).

    For client-to-server communications, the "bare JID" (<node@domain>) SHOULD be the authorization identity, derived from the authentication identity, as defined in [SASL], if no authorization identity was specified during SASL negotiation (Section 6); the resource identifier portion of the "full JID" (<node@domain/resource>) SHOULD be the resource identifier negotiated by the client and server during Resource Binding (Section 7). The receiving entity MUST ensure that the resulting JID (including node identifier, domain identifier, resource identifier, and separator characters) conforms to the rules and formats defined earlier in this section; to meet this restriction, the receiving entity may need to replace the JID sent by the initiating entity with the canonicalized JID as determined by the receiving entity.

2.8. 4. XML Streams

2.8.1. 4.1. Overview

  • Two fundamental concepts make possible the rapid, asynchronous exchange of relatively small payloads of structured information between presence-aware entities: XML streams and XML stanzas. These terms are defined as follows: 两个基本概念, XML streams 和 XML stanzas 。使在两个实体之间迅速,小
    • 负荷的异步的信息交换成为可能。它们的定义如下:

Saint-Andre, Ed. Standards Track [Page 7]

RFC 3920 XMPP Core October 2004

  • Definition of XML Stream: An XML stream is a container for the
    • exchange of XML elements between any two entities over a network. The start of an XML stream is denoted unambiguously by an opening

      XML <stream> tag (with appropriate attributes and namespace declarations), while the end of the XML stream is denoted unambiguously by a closing XML </stream> tag. During the life of the stream, the entity that initiated it can send an unbounded number of XML elements over the stream, either elements used to negotiate the stream (e.g., to negotiate Use of TLS (Section 5) or use of SASL (Section 6)) or XML stanzas (as defined herein, <message/>, <presence/>, or <iq/> elements qualified by the default namespace). The "initial stream" is negotiated from the initiating entity (usually a client or server) to the receiving entity (usually a server), and can be seen as corresponding to the initiating entity's "session" with the receiving entity. The initial stream enables unidirectional communication from the initiating entity to the receiving entity; in order to enable information exchange from the receiving entity to the initiating entity, the receiving entity MUST negotiate a stream in the opposite direction (the "response stream").

    XML Stream :一个XML Stream是网络上两个实体之间交换XML单元的
    • 容器。XML Stream用一个明确的 XML <stream>tag(和一些属性及名 空间的申明)来表示开始,用一个明确的 XML </stream>tag来表示结束。 在一个流的生命期内,在这个流内可以发送大量的xml单元,每一个单元用 来商议( 注:这个词可能不太准确)()和 XML stanzas ( )。“initial stream” 是指一个实体(通常是一个客户端或一个服务器)和接收实体之间的商议,可以 当作是与接收实体初始化实体的会话。initial stream使初化实体向接收实体 作单向通信;为了使接收实体向初始化实体发送信息,接收实体必须反向商 议一个流。

    Definition of XML Stanza: An XML stanza is a discrete semantic unit
    • of structured information that is sent from one entity to another over an XML stream. An XML stanza exists at the direct child

      level of the root <stream/> element and is said to be well-balanced if it matches the production [43] content of [XML]. The start of any XML stanza is denoted unambiguously by the element start tag at depth=1 of the XML stream (e.g., <presence>), and the end of any XML stanza is denoted unambiguously by the corresponding close tag at depth=1 (e.g., </presence>). An XML stanza MAY contain child elements (with accompanying attributes, elements, and XML character data) as necessary in order to convey the desired information. The only XML stanzas defined herein are the <message/>, <presence/>, and <iq/> elements qualified by the default namespace for the stream, as described under XML Stanzas (Section 9); an XML element sent for the purpose of Transport Layer Security (TLS) negotiation (Section 5), Simple Authentication and Security Layer (SASL) negotiation (Section 6), or server dialback (Section 8) is not considered to be an XML stanza.

    XML Stanza: 一个XML Stanza是一个XML Stream上从一个实体向另一个实
    • 体发送的没有连续语义的信息单元。一个XML stanza 是根节点<stream/>的 直接子节点。任何一个XML stanza 的开始通过 XML Stream下深度为1的XML 节点的起始xml tag来明确表示的,一个 XML Stanza可能为了传输数据而包含 子节点。XML stanza仅定义了<message/>, <presence/>, 和 <iq/>节点,它 们在流的缺省命名空间中( 第9节);TLS商议会发送一个XML节点, SASL商议和 服务回滚不会当作一个XML Stanza。

    Consider the example of a client's session with a server. In order to connect to a server, a client MUST initiate an XML stream by

    sending an opening <stream> tag to the server, optionally preceded by a text declaration specifying the XML version and the character encoding supported (see Inclusion of Text Declaration (Section 11.4); see also Character Encoding (Section 11.5)). Subject to local policies and service provisioning, the server SHOULD then reply with

Saint-Andre, Ed. Standards Track [Page 8]

RFC 3920 XMPP Core October 2004

  • a second XML stream back to the client, again optionally preceded by a text declaration. Once the client has completed SASL negotiation (Section 6), the client MAY send an unbounded number of XML stanzas over the stream to any recipient on the network. When the client

    desires to close the stream, it simply sends a closing </stream> tag to the server (alternatively, the stream may be closed by the server), after which both the client and server SHOULD terminate the underlying connection (usually a TCP connection) as well. 考虑一个客户端与一个服务器的会话。为了连接到一个服务器,客户端必须 发送一个<stream> tag 到服务器来初始化XML Stream,在<stream> tag中 可以加上XML version和支持的字符集描述字符。按规定服务器将在回连到客 户端的第二个流中的回复中,再次加上描述字符。客户端一次完整的SASL商 议后,客户端可能在流中发送大量的XML stanza给网络上的任何接收者。当 客户端想要关闭流时,它只要简单的发送一个</stream>tag给服务器(可选的 ,流可以被服务器关闭),之后客户和服务器还要关闭下面的连接(通常是一个 tcp连接)。 Those who are accustomed to thinking of XML in a document-centric manner may wish to view a client's session with a server as consisting of two open-ended XML documents: one from the client to the server and one from the server to the client. From this perspective, the root <stream/> element can be considered the document entity for each "document", and the two "documents" are built up through the accumulation of XML stanzas sent over the two XML streams. However, this perspective is a convenience only; XMPP does not deal in documents but in XML streams and XML stanzas. 那些习惯于以文档中心方式考虑xml的人希望看到与一个服务器的会话由两个打开 的XML文档组成:一个从客户端到一个服务器,一个从服务器到一个客户端。从这 一点看,<stream/>节点可以当成是各自"document"文档的根节点,这两个文档 由在两个XML stream上的发送的XML Stanza组成的。可是,这个观点仅仅是一个 方便; XMPP不是文档,仅仅只有 XML stream 和 XML stanza 是一个文档. In essence, then, an XML stream acts as an envelope for all the XML stanzas sent during a session. We can represent this in a simplistic fashion as follows: 大体上,在一个会话中一个XML stream相当于所有的XML stanza的封套, 我们可以 简单如下描述它。

   |--------------------|
   | <stream>           |
   |--------------------|
   | <presence>         |
   |   <show/>          |
   | </presence>        |
   |--------------------|
   | <message to='foo'> |
   |   <body/>          |
   | </message>         |
   |--------------------|
   | <iq to='bar'>      |
   |   <query/>         |
   | </iq>              |
   |--------------------|
   | ...                |
   |--------------------|
   | </stream>          |
   |--------------------|




Saint-Andre, Ed. Standards Track [Page 9]

RFC 3920 XMPP Core October 2004

2.8.2. 4.2. Binding to TCP

  • Although there is no necessary coupling of an XML stream to a [TCP] connection (e.g., two entities could connect to each other via another mechanism such as polling over [HTTP]), this specification defines a binding of XMPP to TCP only. In the context of client-to-server communications, a server MUST allow a client to share a single TCP connection for XML stanzas sent from client to server and from server to client. In the context of server-to-server communications, a server MUST use one TCP connection for XML stanzas sent from the server to the peer and another TCP connection (initiated by the peer) for stanzas from the peer to the server, for a total of two TCP connections. 尽管它不是必须建立在一个 [TCP] 连接( 如两个实体可以建立连接在另一个机制 上如HTTP轮询 )上,这个规范仅仅定义了XMPP怎样绑定在TCP上。在客户端到服 务器的通信中,一个服务器必须允许一个客户端共亨一个TCP连接从客户端发送XML stanza 到服务器或从服务器发送XML stanza到客户端。在服务器到服务器的通信 中,一个服务器必须用一个TCP连接发送XML stanza到对方,另一个TCP连接(从 对方)从对方发送XML stanza到服务器,总共有两个TCP连接。

2.8.3. 4.3. Stream Security

  • When negotiating XML streams in XMPP 1.0, TLS SHOULD be used as defined under Use of TLS (Section 5) and SASL MUST be used as defined under Use of SASL (Section 6). The "initial stream" (i.e., the stream from the initiating entity to the receiving entity) and the "response stream" (i.e., the stream from the receiving entity to the initiating entity) MUST be secured separately, although security in both directions MAY be established via mechanisms that provide mutual authentication. An entity SHOULD NOT attempt to send XML Stanzas (Section 9) over the stream before the stream has been authenticated, but if it does, then the other entity MUST NOT accept such stanzas

    and SHOULD return a <not-authorized/> stream error and then terminate both the XML stream and the underlying TCP connection; note well that this applies to XML stanzas only (i.e., <message/>, <presence/>, and <iq/> elements scoped by the default namespace) and not to XML elements used for stream negotiation (e.g., elements used to negotiate Use of TLS (Section 5) or Use of SASL (Section 6)). 在XMPP 1.0中当进行XML stream商议时, TLS可能使用,使用定义在 <Use of TLS > (第五节)中, SASL必须使用,使用定义在 <Use of SASL>( 第六节)。"initial stream"(也 就是 从initiating entity到"receiving entity")和"response stream"(从"receiving entity"到initiating entity)必须是安 全的,通过提供的多种授权机制建立双向的安全。在流授权之前不能企图发送 XML stanza ,如果它发送了,那么对等实体必须不能接收这样的 stanza,并发送一个 <not-authorized/> 错误,同时终止XML stream及下层的TCP连接;注意这个规则仅用于XML stanza( 如缺省命名空 间中<message/>, <presence/>和<iq/>节点)而不能用在流商议( 如, 用于 <negotiate Use of TLS (第五节) >和 <Use of SASL >(第六节) )的XML节点上。

2.8.4. 4.4. Stream Attributes

  • The attributes of the stream element are as follows: 流节点的属性如下: o to -- The 'to' attribute SHOULD be used only in the XML stream
    • header from the initiating entity to the receiving entity, and MUST be set to a hostname serviced by the receiving entity. There SHOULD NOT be a 'to' attribute set in the XML stream header by which the receiving entity replies to the initiating entity; however, if a 'to' attribute is included, it SHOULD be silently ignored by the initiating entity. to -- "to"属性仅在从initiating entity到"receiving entity"的XML stream头中使用, 必须设 置一个主机名为"receiving entity"使用。在从"receiving entity"到initiating entity的XML stream头 中没有 "to"属性; 可是,如果有一个"to"属性,它将被initiating entity悄悄忽略。

Saint-Andre, Ed. Standards Track [Page 10]

RFC 3920 XMPP Core October 2004

  • o from -- The 'from' attribute SHOULD be used only in the XML stream
    • header from the receiving entity to the initiating entity, and MUST be set to a hostname serviced by the receiving entity that is granting access to the initiating entity. There SHOULD NOT be a 'from' attribute on the XML stream header sent from the initiating entity to the receiving entity; however, if a 'from' attribute is included, it SHOULD be silently ignored by the receiving entity. from -- "from"属性将仅在从"receiving entity"到initiating entity的 XML stream头中使 用,必须设置一个主机名为"receiving entity"使用。在从initiating entity到"receiving entity"的 XML stream头中没有 "from"属性; 可是,如果有一个"from"属性,它将被 "receiving entity"悄悄忽略。
    o id -- The 'id' attribute SHOULD be used only in the XML stream
    • header from the receiving entity to the initiating entity. This attribute is a unique identifier created by the receiving entity to function as a session key for the initiating entity's streams with the receiving entity, and MUST be unique within the receiving application (normally a server). Note well that the stream ID may be security-critical and therefore MUST be both unpredictable and nonrepeating (see [RANDOM] for recommendations regarding randomness for security purposes). There SHOULD NOT be an 'id' attribute on the XML stream header sent from the initiating entity to the receiving entity; however, if an 'id' attribute is included, it SHOULD be silently ignored by the receiving entity.
      • id -- "id"属性将仅在从"receiving entity"到initiating entity的 XML stream头中使
      用。这个属性是一个唯一的标识符,它由"receiving entity"创建的,用来作为接收 实体与initiating entity的会话key,它在接收应用程序(通常是一个服务器)中 必须是唯一的。 必须设置一个主机名为"receiving entity"使用。注意 流 ID是临 界安全的,因此它必须是不可预料和不重复的( 见[RANDOM])。在从初 始化实体到"receiving entity"的XML stream头中没有 "id"属性; 可是,如果有一 个"id"属性,它将被"receiving entity"悄悄忽略。
    o xml:lang -- An 'xml:lang' attribute (as defined in Section 2.12 of
    • [XML]) SHOULD be included by the initiating entity on the header for the initial stream to specify the default language of any human-readable XML character data it sends over that stream. If the attribute is included, the receiving entity SHOULD remember that value as the default for both the initial stream and the response stream; if the attribute is not included, the receiving entity SHOULD use a configurable default value for both streams, which it MUST communicate in the header for the response stream. For all stanzas sent over the initial stream, if the initiating entity does not include an 'xml:lang' attribute, the receiving entity SHOULD apply the default value; if the initiating entity does include an 'xml:lang' attribute, the receiving entity MUST NOT modify or delete it (see also xml:lang (Section 9.1.5)). The value of the 'xml:lang' attribute MUST be an NMTOKEN (as defined in Section 2.3 of [XML]) and MUST conform to the format defined in RFC 3066 [LANGTAGS]. xml:lang -- 在initiating entity的 XML stream头中含有一个"xml:lang"属性,为 初始化流用来指定在流中发送的可供人阅读的 XML 字符的缺省语言. 如果包含 这个属性,"receiving entity"将记住这个值作为 "initial stream " 和 "response stream" 两者的缺省值。如果不包含这个属性,"receiving entity"将使用配置值作为两个流的语 言属性缺省值,它必须放在"response stream"头中。对于在"initial stream" 上发送的所有 "XML stanza",如果"initial entity"不包含"xml:log"属性, "receiving entity"将使用缺省值来处理它;如果"initial entity"包含"xml:log"属 性, "receiving entity"必须不能更改和删除它( 见第9.1.5节)."xml:lang"属性值必 须是一个"NMTOKEN"( 见第2.3节) ,必须符合 RFC 3006[LANGTAGS]定义的格 式。
    o version -- The presence of the version attribute set to a value of
    • at least "1.0" signals support for the stream-related protocols (including stream features) defined in this specification. Detailed rules regarding the generation and handling of this attribute are defined below.
      • version -- "presence"的"version"属性值至少为"1.0",支持的相关协议的

Saint-Andre, Ed. Standards Track [Page 11]

RFC 3920 XMPP Core October 2004

  • We can summarize as follows: 总结如下

            |  initiating to receiving  |  receiving to initiating
   ---------+---------------------------+-----------------------
   to       |  hostname of receiver     |  silently ignored
   from     |  silently ignored         |  hostname of receiver
   id       |  silently ignored         |  session key
   xml:lang |  default language         |  default language
   version  |  signals XMPP 1.0 support |  signals XMPP 1.0 support

2.8.4.1. 4.4.1. Version Support

  • The version of XMPP specified herein is "1.0"; in particular, this encapsulates the stream-related protocols (Use of TLS (Section 5), Use of SASL (Section 6), and Stream Errors (Section 4.7)), as well as

    the semantics of the three defined XML stanza types (<message/>, <presence/>, and <iq/>). The numbering scheme for XMPP versions is "<major>.<minor>". The major and minor numbers MUST be treated as separate integers and each number MAY be incremented higher than a single digit. Thus, "XMPP 2.4" would be a lower version than "XMPP 2.13", which in turn would be lower than "XMPP 12.3". Leading zeros (e.g., "XMPP 6.01") MUST be ignored by recipients and MUST NOT be sent. 这一节 XMPP 版本定义是"1.0";定义了流相关的协议(Use of TLS (第五节), Use of SASL (第六节),和 "stream error"(第4.7节),以及三种 "XML stanza"类 型(<message/>,<presence/>, 和 <iq/>)的语义。XMPP的版本格式为"<主版 本号>.<次版本号>"。主版本号和次版本号是独立一个整型数字,它们可能会大 于一位数。因此 "XMPP 2.4" 比" XMPP 2.13" 的版本低,而它们都比"XMPP 12.3"低。 数字第一位为0的接收者必须忽略,不能发送。 The major version number should be incremented only if the stream and stanza formats or required actions have changed so dramatically that an older version entity would not be able to interoperate with a newer version entity if it simply ignored the elements and attributes it did not understand and took the actions specified in the older specification. The minor version number indicates new capabilities, and MUST be ignored by an entity with a smaller minor version number, but used for informational purposes by the entity with the larger minor version number. For example, a minor version number might indicate the ability to process a newly defined value of the 'type' attribute for message, presence, or IQ stanzas; the entity with the larger minor version number would simply note that its correspondent would not be able to understand that value of the 'type' attribute and therefore would not send it. 如果流和 stanza的格式以及 必需的操作是差异较大,以至在旧版本的实体与 一个新版本的实体交流时,简单忽略节点和属性会使旧版本的实体不能理解并 执行正确的动作,就要增加主版本号。次版本号指示了新的功能,它能被次版 本号较小的实体忽略,被次版本号较大的实体使用。 旭一个次版本号可能指示 了"message", "presence", 和 “IQ stanzas”的"type"属性新增的定义值的处理 能力;次版本号较大的实体可以简单的注意到它的通信者不能理解而不发送它。 The following rules apply to the generation and handling of the 'version' attribute within stream headers by implementations:

  • 在流的头中生成和处理"version"属性要遵守下列规则:
    1. The initiating entity MUST set the value of the 'version'
      • attribute on the initial stream header to the highest version number it supports (e.g., if the highest version number it supports is that defined in this specification, it MUST set the value to "1.0"). "initialing entity" 必须在"initialing stream"头中的"version"属性设置 成它支持的最高版本号(如它支持的最高版本号是定义在这个文档中,它 必须设置成"1.0").

Saint-Andre, Ed. Standards Track [Page 12]

RFC 3920 XMPP Core October 2004

  1. The receiving entity MUST set the value of the 'version'
    • attribute on the response stream header to either the value supplied by the initiating entity or the highest version number supported by the receiving entity, whichever is lower. The receiving entity MUST perform a numeric comparison on the major and minor version numbers, not a string match on

      "<major>.<minor>". "receiving entity" 必须在"response stream"头中的"version"属性设置 成 "intiating entity"和自已支持的最高版本 之中较小的版本号."receiving entity" 必须将主版本号和次版本号进行算术比较,而不是简单的字符串比较。

  2. If the version number included in the response stream header is
    • at least one major version lower than the version number included in the initial stream header and newer version entities cannot interoperate with older version entities as described above, the

      initiating entity SHOULD generate an <unsupported-version/> stream error and terminate the XML stream and underlying TCP connection. 如果在"response stream"头中的版本号是比"initial stream"头中的版本号 低时,如果"initiating entity"不兼容它,就要生成一个<unsupported-version/> "stream error"并终止 XML stream 和下层的TCP连接。

  3. If either entity receives a stream header with no 'version'
    • attribute, the entity MUST consider the version supported by the other entity to be "0.0" and SHOULD NOT include a 'version' attribute in the stream header it sends in reply. 如果实体没有在流的头中找到 "version"属性,实体必须认为对端支持的版 本为"0.0",并不要在"response stream"头中包含"version"属性。

2.8.5. 4.5. Namespace Declarations

  • The stream element MUST possess both a streams namespace declaration and a default namespace declaration (as "namespace declaration" is defined in the XML namespaces specification [XML-NAMES]). For detailed information regarding the streams namespace and default namespace, see Namespace Names and Prefixes (Section 11.2). 流节点必须有一个流的命名空间申明和一个缺省命名空间申明( 见[XML-NAMES] ) 关于流的命名空间和缺省命名空间详细信息见 第11.2节Namespace Names and Prefixes

===4.6. Stream Features===

  • If the initiating entity includes the 'version' attribute set to a value of at least "1.0" in the initial stream header, the receiving

    entity MUST send a <features/> child element (prefixed by the streams namespace prefix) to the initiating entity in order to announce any stream-level features that can be negotiated (or capabilities that otherwise need to be advertised). Currently, this is used only to advertise Use of TLS (Section 5), Use of SASL (Section 6), and Resource Binding (Section 7) as defined herein, and for Session Establishment as defined in [XMPP-IM]; however, the stream features functionality could be used to advertise other negotiable features in the future. If an entity does not understand or support some features, it SHOULD silently ignore them. If one or more security features (e.g., TLS and SASL) need to be successfully negotiated before a non-security-related feature (e.g., Resource Binding) can be offered, the non-security-related feature SHOULD NOT be included in the stream features that are advertised before the relevant security features have been negotiated. 如果"initialing entity" 的"initial stream"头中包含的"version"属性值至少是1.0时, "receiving entity"必须发送一个<features/>子节点(加上流命名空间前缀)到"initialing entity" 说明所有 "stream-level" 层的特征。通常,它在第5节 Use of TLS , 第6节 Use of SASL ,第7节Resource Binding的。

Saint-Andre, Ed. Standards Track [Page 13]

RFC 3920 XMPP Core October 2004

2.8.6. 4.7. Stream Errors

  • The root stream element MAY contain an <error/> child element that is prefixed by the streams namespace prefix. The error child MUST be sent by a compliant entity (usually a server rather than a client) if it perceives that a stream-level error has occurred. 在流节点可能包含一个加上了流命名空间前缀的<error/>子节点。<error/>子 节点必须是由一个发现一个"stream-level"层错误发生的实体发送的。

2.8.6.1. 4.7.1. Rules

  • The following rules apply to stream-level errors:
    • "stream-level"层错误适用于下列规则。
    o It is assumed that all stream-level errors are unrecoverable;
    • therefore, if an error occurs at the level of the stream, the entity that detects the error MUST send a stream error to the

      other entity, send a closing </stream> tag, and terminate the underlying TCP connection. 假定所有的"stream-level"层错误都是可重现的;因此,如果在"stream-level" 层发生一个错误,检测到错误的实体必须发送一个 "stream error"给对方,然后 发送一个</stream>tag,并终止下层的TCP连接。

    o If the error occurs while the stream is being set up, the
    • receiving entity MUST still send the opening <stream> tag, include the <error/> element as a child of the stream element, send the closing </stream> tag, and terminate the underlying TCP connection. In this case, if the initiating entity provides an unknown host in the 'to' attribute (or provides no 'to' attribute at all), the server SHOULD provide the server's authoritative hostname in the 'from' attribute of the stream header sent before termination. 当流建立时发生错误,"receiving entity" 仍必须发送一个<stream> tag,发 送一个<error/>作为它的子节点,然后发送一个</stream>tag,并终止下层的 TCP连接。

2.8.6.2. 4.7.2. Syntax

  • The syntax for stream errors is as follows: "stream error"的风格如下:

    <stream:error>

    • <defined-condition xmlns='urn:ietf:params:xml:ns:xmpp-streams'/> <text xmlns='urn:ietf:params:xml:ns:xmpp-streams'

      • xml:lang='langcode'>

      • OPTIONAL descriptive text

      </text> [OPTIONAL application-specific condition element]

    </stream:error> The <error/> element:

<error/>节点

  • o MUST contain a child element corresponding to one of the defined
    • stanza error conditions defined below; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace 必须含有一个"stanza"级的"defined-condition"子节点;这个节点必须是在 'urn:ietf:params:xml:ns:xmpp-streams' 命名空间内。

Saint-Andre, Ed. Standards Track [Page 14]

RFC 3920 XMPP Core October 2004

  • o MAY contain a <text/> child containing XML character data that

    • describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-streams' namespace and SHOULD possess an 'xml:lang' attribute specifying the natural language of the XML character data

      可能包含一个含有详细错误描述字符的<text/>子节点;这个节点必须是 在'urn:ietf:params:xml:ns:xmpp-streams'命名空间内,并含有一个指 定描述字符的编码的"xml:lang"属性。

    o MAY contain a child element for an application-specific error
    • condition; this element MUST be qualified by an application-defined namespace, and its structure is defined by that namespace 可能包含一个应用层"defined-condition"子节点;这个节点是在应用程序定义的命 名空间内,它的应用程序定义的。

    The <text/> element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It SHOULD NOT be interpreted programmatically by an application. It SHOULD NOT be used as the error message presented to a user, but MAY be shown in addition to the error message associated with the included condition element (or elements). "<text/>"节点是可选的。如果有它,它仅作为"stanza"级的"defined-condition"子节点 和应用层"defined-condition"子节点提供描述和诊断信息的辅助手段。它不能被一个应用 程序机械识别。它不能当成一个错误消息呈现给用户,但可以呈现除错误消息相关 "defined-condition"节点。

2.8.6.3. 4.7.3. Defined Conditions

  • The following stream-level error conditions are defined: 下面定义了"stream-level"错误的情形

    o <bad-format/> -- the entity has sent XML that cannot be processed;

    • this error MAY be used instead of the more specific XML-related

      errors, such as <bad-namespace-prefix/>, <invalid-xml/>, <restricted-xml/>, <unsupported-encoding/>, and <xml-not-well-formed/>, although the more specific errors are preferred. <bad-format/> -- 实体发送的xml数据不能处理;这个错误可以代替xml错误, 如 <bad-namespace-prefix/>, <invalid-xml/>, <restricted-xml/>, <unsupported-encoding/>, 和 <xml-not-well-formed/>,当然这些xml错误 是首选的。

    o <bad-namespace-prefix/> -- the entity has sent a namespace prefix

    • that is unsupported, or has sent no namespace prefix on an element that requires such a prefix (see XML Namespace Names and Prefixes (Section 11.2)).
    • <bad-namespace-prefix/> -- 实体不支持发送的命名空间前缀,发送了一个 要求有前缀( 见第11.2节XML Namespace Names and Prefixes)却没有前缀的节点。

    o <conflict/> -- the server is closing the active stream for this

    • entity because a new stream has been initiated that conflicts with the existing stream.

      <conflict/> -- 服务器正在关闭这个实体的活动流,因为一个新的流被初 始化与服务器中已存在的流产生冲突。

    o <connection-timeout/> -- the entity has not generated any traffic

    • over the stream for some period of time (configurable according to a local service policy).

      <connection-timeout/> -- 实体没有在规定的时间(是可配置的)内发生通信。

    o <host-gone/> -- the value of the 'to' attribute provided by the

    • initiating entity in the stream header corresponds to a hostname that is no longer hosted by the server.

      <host-gone/> -- 在"initialing entity"的流头中的"to"属性值提供的主机名不在 服务器中。

Saint-Andre, Ed. Standards Track [Page 15]

RFC 3920 XMPP Core October 2004

  • o <host-unknown/> -- the value of the 'to' attribute provided by the

    • initiating entity in the stream header does not correspond to a hostname that is hosted by the server.

      <host-unknown/> -- 在"initialing entity"的流头中的"to"属性值与服务器中的主机 名不匹配。

    o <improper-addressing/> -- a stanza sent between two servers lacks

    • a 'to' or 'from' attribute (or the attribute has no value).
      • <improper-addressing/> -- 两个服务器之间发送的"xml stanza"没有"to"和"from" 属性(或没有值).

    o <internal-server-error/> -- the server has experienced a

    • misconfiguration or an otherwise-undefined internal error that prevents it from servicing the stream.

      <internal-server-error/> -- 因为服务器配置错误或其它未知内部错误不能正常工作。

    o <invalid-from/> -- the JID or hostname provided in a 'from'

    • address does not match an authorized JID or validated domain negotiated between servers via SASL or dialback, or between a client and a server via authentication and resource binding.

      <invalid-from/> -- 在服务器之间通过"SASL"或"dialback"商议时,在"from"地址属性 中提供的JID或主机名不是一个有效的JID或有效的域。

    o <invalid-id/> -- the stream ID or dialback ID is invalid or does

    • not match an ID previously provided.

      <invalid-id/> -- 流的id或"dialback"的ID是无效的或不等于先前提供的ID。

    o <invalid-namespace/> -- the streams namespace name is something

    • other than "http://etherx.jabber.org/streams" or the dialback namespace name is something other than "jabber:server:dialback" (see XML Namespace Names and Prefixes (Section 11.2)). <invalid-namespace/> -- 流的命名空间不等于 "http://etherx.jabber.org/streams" 或 "dialback"命名空间不等于"jabber:server:dialback"(见第11.2节点 XML Namespace Names and Prefixes ).

    o <invalid-xml/> -- the entity has sent invalid XML over the stream

    • to a server that performs validation (see Validation (Section 11.3)).

      <invalid-xml/> -- 实体在流上向服务器发送了一个无效的xml

    o <not-authorized/> -- the entity has attempted to send data before

    • the stream has been authenticated, or otherwise is not authorized to perform an action related to stream negotiation; the receiving entity MUST NOT process the offending stanza before sending the stream error.

      <not-authorized/> -- 实体企图在流授权之前发送数据, ;"receiving entity" 在发送流错误之前必须不可以处理不合理的stanza。

    o <policy-violation/> -- the entity has violated some local service

    • policy; the server MAY choose to specify the policy in the <text/> element or an application-specific condition element. <policy-violation/> -- 实体违反了一些本地服务策略; 服务器可以在<text/> 选节点或一个应用层<condition>节点选择指定策略。

    o <remote-connection-failed/> -- the server is unable to properly

    • connect to a remote entity that is required for authentication or authorization.

      <remote-connection-failed/> -- 服务器不能正确的连接到一个远程实体。

    o <resource-constraint/> -- the server lacks the system resources

    • necessary to service the stream.

      <resource-constraint/> -- 服务器缺乏系统资源为流服务。

Saint-Andre, Ed. Standards Track [Page 16]

RFC 3920 XMPP Core October 2004

  • o <restricted-xml/> -- the entity has attempted to send restricted

    • XML features such as a comment, processing instruction, DTD, entity reference, or unescaped character (see Restrictions (Section 11.1)).

      <restricted-xml/> -- 实体试图发送不支持的 xml的特征如 注释,处理 指示,DTD等

    o <see-other-host/> -- the server will not provide service to the

    • initiating entity but is redirecting traffic to another host; the server SHOULD specify the alternate hostname or IP address (which MUST be a valid domain identifier) as the XML character data of

      the <see-other-host/> element. <see-other-host/> -- 服务器不能为"initiating entity"提供服务,将它重 定向到另一个主机;服务器可以在<see-other-host/>节点中指定一个主机 名或一个ip地址(必须是一个有效的)

    o <system-shutdown/> -- the server is being shut down and all active

    • streams are being closed.

      <system-shutdown/> -- 服务器将关闭,正在关闭所有活动的流。

    o <undefined-condition/> -- the error condition is not one of those

    • defined by the other conditions in this list; this error condition SHOULD be used only in conjunction with an application-specific condition.

      <undefined-condition/> -- 一个"defined-condition"不在定义的 "defined-condition"列表中;这个"defined-condition"仅与应用层condition 错误一起使用。

    o <unsupported-encoding/> -- the initiating entity has encoded the

    • stream in an encoding that is not supported by the server (see Character Encoding (Section 11.5)).

      <unsupported-encoding/> -- "initialing entity"对流的编码服务器不支持 (见第11.5节)

    o <unsupported-stanza-type/> -- the initiating entity has sent a

    • first-level child of the stream that is not supported by the server.

      <unsupported-stanza-type/> -- "initialing entity"发送的流的第一层子节 点不被服务器支持。

    o <unsupported-version/> -- the value of the 'version' attribute

    • provided by the initiating entity in the stream header specifies a version of XMPP that is not supported by the server; the server

      MAY specify the version(s) it supports in the <text/> element. <unsupported-version/> -- "initialing entity"在流头中提供的"version"属 性值指定的XMPP 版本不被服务器支持。

    o <xml-not-well-formed/> -- the initiating entity has sent XML that

    • is not well-formed as defined by [XML].

      <xml-not-well-formed/> -- "initialing entity"发送的xml不是一个XML定义 的好的格式。

2.8.6.4. 4.7.4. Application-Specific Conditions

  • As noted, an application MAY provide application-specific stream error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or

    further qualify a defined element. Thus the <error/> element will contain two or three child elements: 一个应用程序可以在错误节点中通过包含一个正确命名空间的子节点提供 指定的应用层流错误。应用层节点将作为 。因而<error/>节点 将包含两个或三个子节点。

Saint-Andre, Ed. Standards Track [Page 17]

RFC 3920 XMPP Core October 2004

  • <stream:error>

    • <xml-not-well-formed

      • xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>

      <text xml:lang='en' xmlns='urn:ietf:params:xml:ns:xmpp-streams'>

      • Some special application diagnostic information!

      </text> <escape-your-data xmlns='application-ns'/>

    </stream:error> </stream:stream>

2.8.7. 4.8. Simplified Stream Examples

  • This section contains two simplified examples of a stream-based "session" of a client on a server (where the "C" lines are sent from the client to the server, and the "S" lines are sent from the server to the client); these examples are included for the purpose of illustrating the concepts introduced thus far. 这节中包含了两个简单客户端与服务器之间会话的例子( "C"代表从客户端 发送到服务器,"S"代表从服务器发送到客户端);。 A basic "session":

    C: <?xml version='1.0'?>

    S: <?xml version='1.0'?>

  • .. encryption, authentication, and resource binding ...

    C: <message from=' [email protected] '

    C: <body>Art thou not Romeo, and a Montague?</body> C: </message> S: <message from=' [email protected] '

    S: <body>Neither, fair saint, if either thee dislike.</body> S: </message> C: </stream:stream> S: </stream:stream>

Saint-Andre, Ed. Standards Track [Page 18]

RFC 3920 XMPP Core October 2004

  • A "session" gone bad:

    C: <?xml version='1.0'?>

    S: <?xml version='1.0'?>

  • .. encryption, authentication, and resource binding ...

    C: <message xml:lang='en'>

    • <body>Bad XML, no closing body tag!

    • </message>

    S: <stream:error>

    • <xml-not-well-formed

      • xmlns='urn:ietf:params:xml:ns:xmpp-streams'/>

    • </stream:error>

    S: </stream:stream>

2.9. 5. Use of TLS

2.9.1. 5.1. Overview

  • XMPP includes a method for securing the stream from tampering and eavesdropping. This channel encryption method makes use of the Transport Layer Security (TLS) protocol [TLS], along with a "STARTTLS" extension that is modelled after similar extensions for the IMAP [IMAP], POP3 [POP3], and ACAP [ACAP] protocols as described in RFC 2595 [USINGTLS]. The namespace name for the STARTTLS extension is 'urn:ietf:params:xml:ns:xmpp-tls'. XMPP包含了一个防止篡改和偷听流中数据的方法。这个信道的加密的方法 使用TLS,连同一个在RFC2595[ USINGTLS] 描述的模仿IMAP [IMAP], POP3 [POP3], 和 ACAP [ACAP]扩展的"STARTTLS"扩展。这个"STARTTLS" 扩展的命名空间是"urn:ietf:params:xml:ns:xmpp-tls"。 An administrator of a given domain MAY require the use of TLS for client-to-server communications, server-to-server communications, or both. Clients SHOULD use TLS to secure the streams prior to attempting the completion of SASL negotiation (Section 6), and servers SHOULD use TLS between two domains for the purpose of securing server-to-server communications. 一个管理域的管理员可能要求在客户端到服务器端或服务器端到服务器端 的通信中使用TLS,客户端在完成"SASL"商议之前用TLS保护流,服务器 将在两个域之间用TLS来保护服务器到服务器之间的通信。

Saint-Andre, Ed. Standards Track [Page 19]

RFC 3920 XMPP Core October 2004

  • The following rules apply: 下列规则
  • An initiating entity that complies with this specification MUST
    • include the 'version' attribute set to a value of "1.0" in the initial stream header. "initiating entity"遵守这个规范必须将"initial stream"头中的"version" 属性值设为"1.0"。
  • If the TLS negotiation occurs between two servers, communications
    • MUST NOT proceed until the Domain Name System (DNS) hostnames asserted by the servers have been resolved (see Server-to-Server Communications (Section 14.4)). 如果TLS商议是在服务器之间时,不能进行通信,直到DNS主机名被服务 器解析。
  • When a receiving entity that complies with this specification
    • receives an initial stream header that includes the 'version' attribute set to a value of at least "1.0", after sending a stream header in reply (including the version flag), it MUST

      include a <starttls/> element (qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) along with the list of other stream features it supports. 当遵守这个规范的"receiving entity"收到一个"inital stream"头的"version" 属性值被设为"1.0"时,在回复(包括"version"标志)中发送一个流头后,它必 须包含一个"<starttls/>"节点( 包含在"urn:ietf:params:xml:ns:xmpp-tls" 命名空间中)连同它支持的其它的流"feature"。

  • If the initiating entity chooses to use TLS, TLS negotiation MUST
    • be completed before proceeding to SASL negotiation; this order of negotiation is required to help safeguard authentication information sent during SASL negotiation, as well as to make it possible to base the use of the SASL EXTERNAL mechanism on a certificate provided during prior TLS negotiation. 如果"initiating entity"选择使用TLS,TLS商议必须在进入SASL商议之间完成; 这个商议顺序是必须的,是为了保护在SASL商议期间的授权信息。
  • During TLS negotiation, an entity MUST NOT send any white space
    • characters (matching production [3] content of [XML]) within the root stream element as separators between elements (any white space characters shown in the TLS examples below are included for the sake of readability only); this prohibition helps to ensure proper security layer byte precision. 在TLS商议期间,一个实体必须不能发送任何空白字符( );这个禁令有助于保证 安全层的byte精度.
  • The receiving entity MUST consider the TLS negotiation to have
    • begun immediately after sending the closing ">" character of the <proceed/> element. The initiating entity MUST consider the TLS negotiation to have begun immediately after receiving the closing ">" character of the <proceed/> element from the receiving entity. "receiving entity"必须认为TLS商议在发送"<proceed/>"节点的">"字符后马上 开始。"initiating entity"必须认为TLS商议在收到"<proceed/>"节点的">"字符 后马上开始。

  • The initiating entity MUST validate the certificate presented by
    • the receiving entity; see Certificate Validation (Section 14.2) regarding certificate validation procedures. 在"initiating entity"必须确认"receiving entity"发送证书;见Certificate Validation (第 14.2节)关于证书验证程序。
  • Certificates MUST be checked against the hostname as provided by
    • the initiating entity (e.g., a user), not the hostname as resolved via the Domain Name System; e.g., if the user specifies a hostname of "example.com" but a DNS SRV [SRV] lookup returned

Saint-Andre, Ed. Standards Track [Page 20]

RFC 3920 XMPP Core October 2004

  • "im.example.com", the certificate MUST be checked as "example.com". If a JID for any kind of XMPP entity (e.g., client or server) is represented in a certificate, it MUST be represented as a UTF8String within an otherName entity inside the subjectAltName, using the [ASN.1] Object Identifier "id-on-xmppAddr" specified in Section 5.1.1 of this document. 证书必须再次检测"initialing entity"提供的主机名,而不是通过DNS系统得到的主机 名;如如果用户指定一个"example.com"主机名,但不是一个"DNS SRV"得到的 "im.example.com",那么认证必须检测"example.com"。如果一个任何XMPP实体( 如客户端和服务器)在证书中出现JID,它必须在subjectAltName中编码成utf8.
  • If the TLS negotiation is successful, the receiving entity MUST
    • discard any knowledge obtained in an insecure manner from the initiating entity before TLS takes effect. 如果TLS商议成功,"receiving entity"必须丢弃任何在TLS生效之前从"initialing entity" 收到的不安全的信息。 如果TLS商议成功,"initiating entity"必须丢弃任何在TLS生效之前从"receiving entity" 收到的不安全的信息。
  • If the TLS negotiation is successful, the receiving entity MUST
    • NOT offer the STARTTLS extension to the initiating entity along with the other stream features that are offered when the stream is restarted.

      如果TLS商议成功,"receiving entity"在流重启后必须不能发送<STARTTLS>扩展连同 其它流feature 给"initiating entity"。

  • If the TLS negotiation is successful, the initiating entity MUST
    • continue with SASL negotiation.
      • 如果TLS商议成功,"initiating entity"必须继续进行SASL商议。
  • If the TLS negotiation results in failure, the receiving entity
    • MUST terminate both the XML stream and the underlying TCP connection. 如果TLS商议发生故障,"receiving entity"必须中断XML stream 和下层的TCP连接。
  • See Mandatory-to-Implement Technologies (Section 14.7) regarding
    • mechanisms that MUST be supported. 见Mandatory-to-Implement Technologies (第 14.7 节)关于必须支持的机制。

5.1.1. ASN.1 Object Identifier for XMPP Address

  • The [ASN.1] Object Identifier "id-on-xmppAddr" described above is defined as follows: [ASN.1]对象标识"id-on-xmppAddr" 定义如下。 id-pkix OBJECT IDENTIFIER ::= { iso(1) identified-organization(3)
    • dod(6) internet(1) security(5) mechanisms(5) pkix(7) }
    id-on OBJECT IDENTIFIER ::= { id-pkix 8 } -- other name forms id-on-xmppAddr OBJECT IDENTIFIER ::= { id-on 5 }

    XmppAddr ::= UTF8String This Object Identifier MAY also be represented in the dotted display format as "1.3.6.1.5.5.7.8.5".

Saint-Andre, Ed. Standards Track [Page 21]

RFC 3920 XMPP Core October 2004

2.9.2. 5.2. Narrative

  • When an initiating entity secures a stream with a receiving entity using TLS, the steps involved are as follows: 当一个"initiating entity"与一个"receiving entity"用TLS保护流时,有关的步骤如下:
  • The initiating entity opens a TCP connection and initiates the
    • stream by sending the opening XML stream header to the receiving entity, including the 'version' attribute set to a value of at least "1.0". "initiating entity"打开一个TCP连接并通过发送一个打开的"XML stream"头给 "receiving entity"的初始化流,包括将"version"属性值设为"1.0"。
  • The receiving entity responds by opening a TCP connection and
    • sending an XML stream header to the initiating entity, including the 'version' attribute set to a value of at least "1.0".
      • "receiving entity"通过打开的TCP连接回答并发送一个"XML stream"头给 "initiating entity",包括将"version"属性值设为"1.0"。
  • The receiving entity offers the STARTTLS extension to the
    • initiating entity by including it with the list of other supported stream features (if TLS is required for interaction with the receiving entity, it SHOULD signal that fact by

      including a <required/> element as a child of the <starttls/> element). "receiving entity"将STARTTLS"扩展与支持的其它"stream feature" 一起发送 给"initiating entity"(如果与"receiving entity"交互必须使用TLS,它将包含一个 <required/>节点作为<starttls/>节点的子节点)

  • The initiating entity issues the STARTTLS command (i.e., a
    • <starttls/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace) to instruct the receiving entity that it wishes to begin a TLS negotiation to secure the stream. "initiating entity"发送"STARTTLS"(如'urn:ietf:params:xml:ns:xmpp-tls' 命名 空间下的<starttls/>节点)命令给"receiving entity",开始一个TLS商议来保护流。

  • The receiving entity MUST reply with either a <proceed/> element

    • or a <failure/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-tls' namespace. If the failure case occurs, the receiving entity MUST terminate both the XML stream and the underlying TCP connection. If the proceed case occurs, the entities MUST attempt to complete the TLS negotiation over the TCP connection and MUST NOT send any further XML data until the TLS negotiation is complete. "receiving entity"必须回复一个"urn:ietf:params:xml:ns:xmpp-tls"命名空间下的 <proceed/>节点或<failure/>节点。如果发生错误,"receiving entity"必须中断 "XML stream"和下层的TCP连接。必须不能发送任何XML数据直到TLS商议完成。

  • The initiating entity and receiving entity attempt to complete a
    • TLS negotiation in accordance with [TLS].
      • "initiating entity"和"receiving entity"尝试依照[TLS]完成一个TLS商议。
  • If the TLS negotiation is unsuccessful, the receiving entity MUST
    • terminate the TCP connection. If the TLS negotiation is successful, the initiating entity MUST initiate a new stream by sending an opening XML stream header to the receiving entity (it

      is not necessary to send a closing </stream> tag first, since the receiving entity and initiating entity MUST consider the original stream to be closed upon successful TLS negotiation). 如果TLS商议成功,"receiving entity"必须中断一个TCP连接。如果TLS商议成功, "initiating entity"必须发送一个打开流给"receiving entity"( 它不是必需先发送一个 </stream> tag,之后"receiving entity"和"initiating entity"必须认为TLS商议后旧 的流被关闭)来初始化一个新的流。

Saint-Andre, Ed. Standards Track [Page 22]

RFC 3920 XMPP Core October 2004

  1. Upon receiving the new stream header from the initiating entity,
    • the receiving entity MUST respond by sending a new XML stream header to the initiating entity along with the available features (but not including the STARTTLS feature). 在从"initiating entity"接收新的流头后,"receiving entity"必须将可用的"feature"(但 不包含"STARTTLS")一起放在旧的流头后发送回去。

2.9.3. 5.3. Client-to-Server Example

  • The following example shows the data flow for a client securing a stream using STARTTLS (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example).
    • 下面的例子展示了一个客户端用"STARTTLS"保护流的数据流。
    Step 1: Client initiates stream to server: 第一步,客户端初始化流:

    <stream:stream

    Step 2: Server responds by sending a stream tag to client: 第二步,服务器发送一个流tag响应客户端:

    <stream:stream

    Step 3: Server sends the STARTTLS extension to client along with authentication mechanisms and any other stream features: 第三步,服务器将授权机制和任何其它"stream feature"与"STARTTLS"扩展 一起发送给客户端。

    <stream:features>

    • <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>

      • <required/>

      </starttls> <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

      • <mechanism>DIGEST-MD5</mechanism> <mechanism>PLAIN</mechanism>

      </mechanisms>

    </stream:features> Step 4: Client sends the STARTTLS command to server: 第四步,客户端发送"STARTTLS"给服务器。 <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

Saint-Andre, Ed. Standards Track [Page 23]

RFC 3920 XMPP Core October 2004

  • Step 5: Server informs client that it is allowed to proceed: 第五步,服务器通知客户端可以继续下去。

    <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/> Step 5 (alt): Server informs client that TLS negotiation has failed and closes both stream and TCP connection: 第五步(另一种选择),服务器通知客户端TLS商议发送故障并关闭流和TCP连接。 <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/> </stream:stream> Step 6: Client and server attempt to complete TLS negotiation over the existing TCP connection. 第六节,客户端和服务器试图在已存在的TCP连接上完成TLS商议。 Step 7: If TLS negotiation is successful, client initiates a new stream to server: 第七步,如果TLS商议成功,客户端初始化一个新的流给服务器。 <stream:stream

    Step 7 (alt): If TLS negotiation is unsuccessful, server closes TCP connection. 第七步(另一种选择),如果TLS商议不成功,服务器关闭TCP连接。 Step 8: Server responds by sending a stream header to client along with any available stream features: 第八步,服务器将任何可用的"stream feature"在一个流头中响应客户端。

    <stream:stream

    <stream:features>

    • <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

      • <mechanism>DIGEST-MD5</mechanism> <mechanism>PLAIN</mechanism> <mechanism>EXTERNAL</mechanism>

      </mechanisms>

    </stream:features> Step 9: Client continues with SASL negotiation (Section 6). 第九步,客户端继续SASL商议(第六节)。

Saint-Andre, Ed. Standards Track [Page 24]

RFC 3920 XMPP Core October 2004

2.9.4. 5.4. Server-to-Server Example

  • The following example shows the data flow for two servers securing a stream using STARTTLS (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example).
    • 下面的例子展示了两个服务器之间用"STARTTLS"保护流的数据流。
    Step 1: Server1 initiates stream to Server2:
    • 第一步,服务器1初始化流给服务器2

    <stream:stream

    Step 2: Server2 responds by sending a stream tag to Server1: 第二步,服务器2发送一个流tag响应服务器1:

    <stream:stream

    Step 3: Server2 sends the STARTTLS extension to Server1 along with authentication mechanisms and any other stream features: 第三步,服务器2将授权机制和任何其它"stream feature"与"STARTTLS"扩展 一起发送给服务器1。

    <stream:features>

    • <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'>

      • <required/>

      </starttls> <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

      • <mechanism>DIGEST-MD5</mechanism> <mechanism>KERBEROS_V4</mechanism>

      </mechanisms>

    </stream:features> Step 4: Server1 sends the STARTTLS command to Server2: 第四步,服务器1发送"STARTTLS"给服务器2。 <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/> Step 5: Server2 informs Server1 that it is allowed to proceed: 第五步,服务器2通知服务器1可以继续下去。 <proceed xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>

Saint-Andre, Ed. Standards Track [Page 25]

RFC 3920 XMPP Core October 2004

  • Step 5 (alt): Server2 informs Server1 that TLS negotiation has failed and closes stream: 第五步(另一种选择),服务器2通知服务器1TLS商议发送故障并关闭流和TCP连接。

    <failure xmlns='urn:ietf:params:xml:ns:xmpp-tls'/> </stream:stream> Step 6: Server1 and Server2 attempt to complete TLS negotiation via TCP. 第六节,服务器1和服务器2试图在已存在的TCP连接上完成TLS商议。 Step 7: If TLS negotiation is successful, Server1 initiates a new stream to Server2: 第七步,如果TLS商议成功,服务器1初始化一个新的流给服务器2。 <stream:stream

    Step 7 (alt): If TLS negotiation is unsuccessful, Server2 closes TCP connection. 第七步(另一种选择),如果TLS商议不成功,服务器2关闭TCP连接。 Step 8: Server2 responds by sending a stream header to Server1 along with any available stream features: 第八步,服务器2将任何可用的"stream feature"在一个流头中响应服务器1。

    <stream:stream

    <stream:features>

    • <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

      • <mechanism>DIGEST-MD5</mechanism> <mechanism>KERBEROS_V4</mechanism> <mechanism>EXTERNAL</mechanism>

      </mechanisms>

    </stream:features> Step 9: Server1 continues with SASL negotiation (Section 6). 第九步,服务器1继续SASL商议(第六节)。

Saint-Andre, Ed. Standards Track [Page 26]

RFC 3920 XMPP Core October 2004

2.10. 6. Use of SASL

2.10.1. 6.1. Overview

  • XMPP includes a method for authenticating a stream by means of an XMPP-specific profile of the Simple Authentication and Security Layer (SASL) protocol [SASL]. SASL provides a generalized method for adding authentication support to connection-based protocols, and XMPP uses a generic XML namespace profile for SASL that conforms to the profiling requirements of [SASL].
    • XMPP有一个依靠SASL的流授权方法。SASL提供了一个通用的基于连接方式的
    授权机制。 The following rules apply: 使用下列规则:
  • If the SASL negotiation occurs between two servers,
    • communications MUST NOT proceed until the Domain Name System (DNS) hostnames asserted by the servers have been resolved (see Server-to-Server Communications (Section 14.4)).
      • 如果SASL商议发生在两个服务器之间时,通信必须不能进行直到DNS主机 名被服务器解析(见Server-to-Server Communications (第 14.4 节))
  • If the initiating entity is capable of SASL negotiation, it MUST
    • include the 'version' attribute set to a value of at least "1.0" in the initial stream header. 如果"initiating entity"能够进行SASL商议,它必须将"initial stream"头中的 "version"属性值设成不小于"1.0"的值。
  • If the receiving entity is capable of SASL negotiation, it MUST
    • advertise one or more authentication mechanisms within a

      <mechanisms/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace in reply to the opening stream tag received from the initiating entity (if the opening stream tag included the 'version' attribute set to a value of at least "1.0"). 如果"receiving entity"能够进行SASL商议,它必须在返回给"initialing entity" 的流中发送一个 'urn:ietf:params:xml:ns:xmpp-sasl'命名空间下的<mechanisms/> 来宣告一个或多个授权机制。

  • During SASL negotiation, an entity MUST NOT send any white space
    • characters (matching production [3] content of [XML]) within the root stream element as separators between elements (any white space characters shown in the SASL examples below are included for the sake of readability only); this prohibition helps to ensure proper security layer byte precision. 在SASL商议过程中,一个实体必须不能发送任何空白字符,它有助于保证安全层 的字节精度
  • Any XML character data contained within the XML elements used
    • during SASL negotiation MUST be encoded using base64, where the encoding adheres to the definition in Section 3 of RFC 3548 [BASE64]. 在SASL商议过程中包含在XML节点的任何字符串必须编码成Base64,编码定义在 RFC3548[BASE64]的第3节。
  • If provision of a "simple username" is supported by the selected
    • SASL mechanism (e.g., this is supported by the DIGEST-MD5 and CRAM-MD5 mechanisms but not by the EXTERNAL and GSSAPI mechanisms), during authentication the initiating entity SHOULD provide as the simple username its sending domain (IP address or fully qualified domain name as contained in a domain identifier)

Saint-Andre, Ed. Standards Track [Page 27]

RFC 3920 XMPP Core October 2004

  • in the case of server-to-server communications or its registered account name (user or node name as contained in an XMPP node identifier) in the case of client-to-server communications. 如果在挑选的SASL机制中支持"simple username"规则,在客户端到服务器之间的 通信
  • If the initiating entity wishes to act on behalf of another
    • entity and the selected SASL mechanism supports transmission of an authorization identity, the initiating entity MUST provide an authorization identity during SASL negotiation. If the initiating entity does not wish to act on behalf of another entity, it MUST NOT provide an authorization identity. As specified in [SASL], the initiating entity MUST NOT provide an authorization identity unless the authorization identity is different from the default authorization identity derived from the authentication identity as described in [SASL]. If provided, the value of the authorization identity MUST be of the form

      <domain> (i.e., a domain identifier only) for servers and of the form <node@domain> (i.e., node identifier and domain identifier) for clients. 如果"initiating entity"希望代表另一个实体,同时选择的SASL机制一个授权标识 的传输,"initiating entity"必须在SASL商议进程中提供一个授权标识。在SASL的 说明中,"initiating entity"必须不能提供一个授权标识除非授权标识

  • Upon successful SASL negotiation that involves negotiation of a
    • security layer, the receiving entity MUST discard any knowledge obtained from the initiating entity which was not obtained from the SASL negotiation itself. 成功的SASL商议包括安全层的商议,"receiving entity"必须丢弃从"initiating entity" 收到的除SASL商议本身的任何数据。
  • Upon successful SASL negotiation that involves negotiation of a
    • security layer, the initiating entity MUST discard any knowledge obtained from the receiving entity which was not obtained from the SASL negotiation itself. 成功的SASL商议包括安全层的商议,"initiating entity"必须丢弃从"receiving entity" 收到的除SASL商议本身的任何数据。
  • See Mandatory-to-Implement Technologies (Section 14.7) regarding
    • mechanisms that MUST be supported.
      • 见Mandatory-to-Implement Technologies (第 14.7 节)关于必须支持的机制。

2.10.2. 6.2. Narrative

  • When an initiating entity authenticates with a receiving entity using SASL, the steps involved are as follows:
    • 当"initiating entity"与"receiving entity"进行SASL商议时,包括下列步骤:
  • The initiating entity requests SASL authentication by including
    • the 'version' attribute in the opening XML stream header sent to the receiving entity, with the value set to "1.0". "initiating entity"要求SASL商议时,必须将发送到"receiving entity"的 "XML stream"头中的"version"属性值设为"1.0"。
  • After sending an XML stream header in reply, the receiving entity
    • advertises a list of available SASL authentication mechanisms;

      each of these is a <mechanism/> element included as a child within a <mechanisms/> container element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace, which in turn is a child of a <features/> element in the streams namespace. If Use of TLS (Section 5) needs to be established before a particular

Saint-Andre, Ed. Standards Track [Page 28]

RFC 3920 XMPP Core October 2004

  • authentication mechanism may be used, the receiving entity MUST NOT provide that mechanism in the list of available SASL authentication mechanisms prior to TLS negotiation. If the initiating entity presents a valid certificate during prior TLS negotiation, the receiving entity SHOULD offer the SASL EXTERNAL mechanism to the initiating entity during SASL negotiation (refer to [SASL]), although the EXTERNAL mechanism MAY be offered under other circumstances as well. 在回复中发送流头后,"receiving entity"宣告一个SASL授权机制列表;它们每一个

    者是'urn:ietf:params:xml:ns:xmpp-sasl'命名空间下<mechanisms/>容器节点下 一个<mechanism/>子节点,而它又是流命名空间下<features/>节点的子节点。如 果在授权机制使用之前使用TLS(第5节),"receiving entity"必须不能在TLS商议之前 提供SASL授权机制。如"initiating entity"在TLS商议之前提供一个有效的证书,"receiving entity" 在SASL商议过程中将提供一个SASL EXTERNAL机制给"initiating entity",尽管EXTERNAL 机制可能也在其它情况下提供。

  • The initiating entity selects a mechanism by sending an <auth/>

    • element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the receiving entity and including an appropriate value for the 'mechanism' attribute. This element MAY contain XML character data (in SASL terminology, the "initial response") if the mechanism supports or requires it; if the initiating entity needs to send a zero-length initial response, it MUST transmit the response as a single equals sign ("="), which indicates that the response is present but contains no data.

      "initiating entity"发送一个'urn:ietf:params:xml:ns:xmpp-sasl'命名空间下的<auth/> 节点和一个适当的"mechanism"属性值给"receiving entity"选择一个授权机制。节点可能 包含XML 字符;如果"initiating entity"需要发送一个零长度的初始化应答,它必须当成一个 "="字符传输响应,指示应答是一个"present"但不包含数据。

  • If necessary, the receiving entity challenges the initiating
    • entity by sending a <challenge/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the initiating entity; this element MAY contain XML character data (which MUST be computed in accordance with the definition of the SASL mechanism chosen by the initiating entity). 如果必要的话,"receiving entity"怀疑"initiating entity"要发送一个"urn:ietf:params:xml:ns:xmpp-sasl" 命名空间下的<challenge/>节点给"initiating entity";这个节点可能包含XML 数据( )

  • The initiating entity responds to the challenge by sending a
    • <response/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the receiving entity; this element MAY contain XML character data (which MUST be computed in accordance with the definition of the SASL mechanism chosen by the initiating entity). "initiating entity"发送一个"urn:ietf:params:xml:ns:xmpp-sasl"命回复命名空间下的

      • <response/>节点给"receiving entity";这个节点可能包含XML 数据( )

  • If necessary, the receiving entity sends more challenges and the
    • initiating entity sends more responses.
      • 如果必要的话,"receiving entity"发送更多的"challenges","initiating entity"发送更多 的"challenges"
    This series of challenge/response pairs continues until one of three things happens:
    • "challenge/response"连续对将继续直到三件中任何一个发生:
  • The initiating entity aborts the handshake by sending an <abort/>

    • element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl'

      namespace to the receiving entity. Upon receiving an <abort/> element, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2), after which it MUST terminate the TCP connection; this enables the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect. "initiating entity"发送'urn:ietf:params:xml:ns:xmpp-sasl'命名空间下的<abort/>节 点给"receiving entity"中断握手过程。在收到一个<abort/>节点后,"receiving entity" 将根据配置重试适当的次数(至少2次),之后必须中断TCP连接;这个使"initiating entity" (如一个最终用户)

Saint-Andre, Ed. Standards Track [Page 29]

RFC 3920 XMPP Core October 2004

  1. The receiving entity reports failure of the handshake by sending
    • a <failure/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the initiating entity (the particular cause of failure SHOULD be communicated in an appropriate child element of the <failure/> element as defined under SASL Errors (Section 6.4)). If the failure case occurs, the receiving entity SHOULD allow a configurable but reasonable number of retries (at least 2), after which it MUST terminate the TCP connection; this enables the initiating entity (e.g., an end-user client) to tolerate incorrectly-provided credentials (e.g., a mistyped password) without being forced to reconnect.

      • "receiving entity"发送'urn:ietf:params:xml:ns:xmpp-sasl'命名空间下的<failure/>节

      点给"initiating entity"(错误的细节将作为SASL Errors(第6.4节)下<failure/>节点的子 节点发送的)报告握手过程的错误。如果错误发生,"receiving entity "将根据配置重试适 当的次数(至少2次),之后必须中断TCP连接;

  2. The receiving entity reports success of the handshake by sending
    • a <success/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-sasl' namespace to the initiating entity; this element MAY contain XML character data (in SASL terminology, "additional data with success") if required by the chosen SASL mechanism. Upon receiving the <success/> element, the initiating entity MUST initiate a new stream by sending an opening XML stream header to the receiving entity (it is not necessary to send a closing </stream> tag first, since the receiving entity and initiating entity MUST consider the original stream to be closed upon sending or receiving the <success/> element). Upon receiving the new stream header from the initiating entity, the receiving entity MUST respond by sending a new XML stream header to the initiating entity, along with any available features (but not including the STARTTLS and SASL features) or an empty <features/> element (to signify that no additional features are available); any such additional features not defined herein MUST be defined by the relevant extension to XMPP.

      • "receiving entity"发送'urn:ietf:params:xml:ns:xmpp-sasl'命名空间下的<failure/>节

      点给"initiating entity"报告握手过程成功。如果选择的SASL机制的需要的话,这个节点可

      能包含XML数据。在收到<success/>节点后,"initiating entity"发送一个打开"XML stream" 的头给"receiving entity"(在"receiving entity"和"initiating entity"在发送或收到<success/> 节点后必须认为流关闭后,它不一定要先发送一个</stream> tag,)来初始化新的流。在从 "initiating entity"收到一个新的流头后,"receiving entity"必须发送一个新的"xml stream" 头给"initiating entity"来响应,以及所有可用的"features"(不包括STARTTLS 和 SASL的 "features")或一个空的<features/>节点( 表示没有可用的"features");。

2.10.3. 6.3. SASL Definition

  • The profiling requirements of [SASL] require that the following information be supplied by a protocol definition:
    • service name: "xmpp"
    服务名 initiation sequence: After the initiating entity provides an opening
    • XML stream header and the receiving entity replies in kind, the receiving entity provides a list of acceptable authentication methods. The initiating entity chooses one method from the list and sends it to the receiving entity as the value of the

      'mechanism' attribute possessed by an <auth/> element, optionally including an initial response to avoid a round trip.

    initiation sequence: 在"initiating entity"发送一个打开的"XML stream"头以及
    • "receiving entity"回复后,"receiving entity"提供一个可用的授权方法列表。

      "initiating entity"从列表中选择一个方法,并将它作为<auth/>节点mechanism属性值发送给 "receiving entity",可以包括一个初始的响应避免无效的往返。

Saint-Andre, Ed. Standards Track [Page 30]

RFC 3920 XMPP Core October 2004

  • exchange sequence: Challenges and responses are carried through the
    • exchange of <challenge/> elements from receiving entity to initiating entity and <response/> elements from initiating entity to receiving entity. The receiving entity reports failure by sending a <failure/> element and success by sending a <success/> element; the initiating entity aborts the exchange by sending an <abort/> element. Upon successful negotiation, both sides consider the original XML stream to be closed and new stream headers are sent by both entities.

    exchange sequence: "Challenge" 和 "response"维持它们的信息交互,<challenge/>节点

    • 为"receiving entity"到"initiating entity", <response/>节点为"initiating entity"到 "receiving entity", "receiving entity"发送<failure/>节点报告错误,发送<success/> 节点报告成功;"initiating entity"发送一个<abort/>节点中断交互。商议成功之后,双方 都认为旧的"XML stream"被关闭,双方都发送一个新的流头。

    security layer negotiation: The security layer takes effect
    • immediately after sending the closing ">" character of the <success/> element for the receiving entity, and immediately after receiving the closing ">" character of the <success/> element for the initiating entity. The order of layers is first [TCP], then [TLS], then [SASL], then XMPP.

    security layer negotiation: "receiving entity"在发送<success/>节点的">"字符后 安全层立即生效, "initiating entity"在收到<success/>节点的">"字符后安全层立即 生效,安全层的顺序首先是TCP,然后是TLS,然后是SASL,最后是XMPP。 use of the authorization identity: The authorization identity may be

    • used by xmpp to denote the non-default <node@domain> of a client or the sending <domain> of a server.

    use of the authorization identity: 可能使用授权标识,

2.10.4. 6.4. SASL Errors

  • The following SASL-related error conditions are defined:
  • 下面定义了SASL相关的错误情形:

    o <aborted/> -- The receiving entity acknowledges an <abort/>

    • element sent by the initiating entity; sent in reply to the

      <abort/> element. <aborted/> -- "receiving entity"收到一个"initiating entity"发送的<abort/>节点。

    o <incorrect-encoding/> -- The data provided by the initiating

    • entity could not be processed because the [BASE64] encoding is incorrect (e.g., because the encoding does not adhere to the definition in Section 3 of [BASE64]); sent in reply to a

      <response/> element or an <auth/> element with initial response data. <incorrect-encoding/> -- "initiating entity"发送的数据不能处理,因为[BASE64]编 码不正确;

    o <invalid-authzid/> -- The authzid provided by the initiating

    • entity is invalid, either because it is incorrectly formatted or because the initiating entity does not have permissions to

      authorize that ID; sent in reply to a <response/> element or an <auth/> element with initial response data. <invalid-authzid/> -- "initiating entity"提供authzid无效,因为格式不正确或"initiating entity" 没有可用的ID;

    o <invalid-mechanism/> -- The initiating entity did not provide a

    • mechanism or requested a mechanism that is not supported by the

      receiving entity; sent in reply to an <auth/> element. <invalid-mechanism/> -- "initiating entity"不能提供下个机制或请求一个"receiving entity"不支 持的机制。

Saint-Andre, Ed. Standards Track [Page 31]

RFC 3920 XMPP Core October 2004

  • o <mechanism-too-weak/> -- The mechanism requested by the initiating

    • entity is weaker than server policy permits for that initiating

      entity; sent in reply to a <response/> element or an <auth/> element with initial response data. <mechanism-too-weak/> -- "initiating entity"提供的机制比服务器许可的授权级别低。

    o <not-authorized/> -- The authentication failed because the

    • initiating entity did not provide valid credentials (this includes but is not limited to the case of an unknown username); sent in

      reply to a <response/> element or an <auth/> element with initial response data. <not-authorized/> -- 授权失败,因为" initiating entity"不能提供一个有效的证书.

    o <temporary-auth-failure/> -- The authentication failed because of

    • a temporary error condition within the receiving entity; sent in

      reply to an <auth/> element or <response/> element. <temporary-auth-failure/> -- 授权失败,因为"receiving entity"发生了一个临时的错误

2.10.5. 6.5. Client-to-Server Example

  • The following example shows the data flow for a client authenticating with a server using SASL, normally after successful TLS negotiation (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example). 下面的例子展示了一个客户端与服务器之间用SASL授权的数据流(注意,)。 Step 1: Client initiates stream to server: 第一步,客户端初始化流给服务器:

    <stream:stream

    Step 2: Server responds with a stream tag sent to client: 第二步,服务器发送一个流tag响应客户端:

    <stream:stream

    Step 3: Server informs client of available authentication mechanisms: 第三步,服务器通知客户端可用的授权机制:

    <stream:features>

    • <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

      • <mechanism>DIGEST-MD5</mechanism> <mechanism>PLAIN</mechanism>

      </mechanisms>

    </stream:features>

Saint-Andre, Ed. Standards Track [Page 32]

RFC 3920 XMPP Core October 2004

  • Step 4: Client selects an authentication mechanism: 第四步,客户端选择一个授权机制:

    <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'

    • mechanism='DIGEST-MD5'/>

    Step 5: Server sends a [BASE64] encoded challenge to client: 第五步,服务器发送一个[BASE64]编码的"challenge"给客户端:

    <challenge xmlns='urn:ietf:params:xml:ns:xmpp-sasl'> cmVhbG09InNvbWVyZWFsbSIsbm9uY2U9Ik9BNk1HOXRFUUdtMmhoIixxb3A9ImF1dGgi LGNoYXJzZXQ9dXRmLTgsYWxnb3JpdGhtPW1kNS1zZXNzCg== </challenge> The decoded challenge is: challenge 解码后内容如下 realm="somerealm",nonce="OA6MG9tEQGm2hh",\ qop="auth",charset=utf-8,algorithm=md5-sess Step 5 (alt): Server returns error to client: 第五步(否则),服务器返回错误给客户端: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

    • <incorrect-encoding/>

    </failure> </stream:stream> Step 6: Client sends a [BASE64] encoded response to the challenge: 第六步,客户端发送一个BASE64编码的"response"响应"challenge": <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'> dXNlcm5hbWU9InNvbWVub2RlIixyZWFsbT0ic29tZXJlYWxtIixub25jZT0i T0E2TUc5dEVRR20yaGgiLGNub25jZT0iT0E2TUhYaDZWcVRyUmsiLG5jPTAw MDAwMDAxLHFvcD1hdXRoLGRpZ2VzdC11cmk9InhtcHAvZXhhbXBsZS5jb20i LHJlc3BvbnNlPWQzODhkYWQ5MGQ0YmJkNzYwYTE1MjMyMWYyMTQzYWY3LGNo YXJzZXQ9dXRmLTgK </response> The decoded response is: response 解码后内容如下 username="somenode",realm="somerealm",\ nonce="OA6MG9tEQGm2hh",cnonce="OA6MHXh6VqTrRk",\ nc=00000001,qop=auth,digest-uri="xmpp/example.com",\ response=d388dad90d4bbd760a152321f2143af7,charset=utf-8 Step 7: Server sends another [BASE64] encoded challenge to client: 第七步,服务器发送另一个BASE64编码的"challenge"给客户端: <challenge xmlns='urn:ietf:params:xml:ns:xmpp-sasl'> cnNwYXV0aD1lYTQwZjYwMzM1YzQyN2I1NTI3Yjg0ZGJhYmNkZmZmZAo= </challenge>

Saint-Andre, Ed. Standards Track [Page 33]

RFC 3920 XMPP Core October 2004

  • The decoded challenge is: challenge 解码后内容如下 rspauth=ea40f60335c427b5527b84dbabcdfffd Step 7 (alt): Server returns error to client: 第七步(否则),服务器返回错误给客户端:

    <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

    • <temporary-auth-failure/>

    </failure> </stream:stream> Step 8: Client responds to the challenge: 第八步,客户端响应"challenge": <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/> Step 9: Server informs client of successful authentication: 第九步,服务器通知客户端授权成功: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/> Step 9 (alt): Server informs client of failed authentication: 第九步(否则),服务器通知客户端授权失败: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

    • <temporary-auth-failure/>

    </failure> </stream:stream> Step 10: Client initiates a new stream to server: 第十步,客户端初始化流给服务器: <stream:stream

    Step 11: Server responds by sending a stream header to client along with any additional features (or an empty features element): 第十一步,服务器发送一个流头及可用的"features"响应客户端:

    <stream:stream

    <stream:features>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/> <session xmlns='urn:ietf:params:xml:ns:xmpp-session'/>

    </stream:features>

Saint-Andre, Ed. Standards Track [Page 34]

RFC 3920 XMPP Core October 2004

===6.6. Server-to-Server Example===

  • The following example shows the data flow for a server authenticating with another server using SASL, normally after successful TLS negotiation (note: the alternate steps shown below are provided to illustrate the protocol for failure cases; they are not exhaustive and would not necessarily be triggered by the data sent in the example). 下面的例子展示了一个服务器与服务器之间用SASL授权的数据流(注意,)。 Step 1: Server1 initiates stream to Server2: 第一步,服务器初始化流给服务器2:

    <stream:stream

    Step 2: Server2 responds with a stream tag sent to Server1: 第二步,服务器2发送一个流tag响应服务器1:

    <stream:stream

    Step 3: Server2 informs Server1 of available authentication mechanisms: 第三步,服务器2通知服务器1可用的授权机制:

    <stream:features>

    • <mechanisms xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

      • <mechanism>DIGEST-MD5</mechanism> <mechanism>KERBEROS_V4</mechanism>

      </mechanisms>

    </stream:features> Step 4: Server1 selects an authentication mechanism: 第四步,服务器1选择一个授权机制: <auth xmlns='urn:ietf:params:xml:ns:xmpp-sasl'

    • mechanism='DIGEST-MD5'/>

    Step 5: Server2 sends a [BASE64] encoded challenge to Server1: 第五步,服务器2发送一个[BASE64]编码的"challenge"给服务器1:

    <challenge xmlns='urn:ietf:params:xml:ns:xmpp-sasl'> cmVhbG09InNvbWVyZWFsbSIsbm9uY2U9Ik9BNk1HOXRFUUdtMmhoIixxb3A9 ImF1dGgiLGNoYXJzZXQ9dXRmLTgsYWxnb3JpdGhtPW1kNS1zZXNz </challenge>

Saint-Andre, Ed. Standards Track [Page 35]

RFC 3920 XMPP Core October 2004

  • The decoded challenge is: challenge 解码后内容如下 realm="somerealm",nonce="OA6MG9tEQGm2hh",\ qop="auth",charset=utf-8,algorithm=md5-sess Step 5 (alt): Server2 returns error to Server1: 第五步(否则),服务器2返回错误给服务器1:

    <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

    • <incorrect-encoding/>

    </failure> </stream:stream> Step 6: Server1 sends a [BASE64] encoded response to the challenge:

    • 第六步,服务器1发送一个BASE64编码的"response"响应"challenge":

    <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'> dXNlcm5hbWU9ImV4YW1wbGUub3JnIixyZWFsbT0ic29tZXJlYWxtIixub25j ZT0iT0E2TUc5dEVRR20yaGgiLGNub25jZT0iT0E2TUhYaDZWcVRyUmsiLG5j PTAwMDAwMDAxLHFvcD1hdXRoLGRpZ2VzdC11cmk9InhtcHAvZXhhbXBsZS5v cmciLHJlc3BvbnNlPWQzODhkYWQ5MGQ0YmJkNzYwYTE1MjMyMWYyMTQzYWY3 LGNoYXJzZXQ9dXRmLTgK </response> The decoded response is: response 解码后内容如下 username="example.org",realm="somerealm",\ nonce="OA6MG9tEQGm2hh",cnonce="OA6MHXh6VqTrRk",\ nc=00000001,qop=auth,digest-uri="xmpp/example.org",\ response=d388dad90d4bbd760a152321f2143af7,charset=utf-8 Step 7: Server2 sends another [BASE64] encoded challenge to Server1: 第七步,服务器2发送另一个BASE64编码的"challenge"给服务器1: <challenge xmlns='urn:ietf:params:xml:ns:xmpp-sasl'> cnNwYXV0aD1lYTQwZjYwMzM1YzQyN2I1NTI3Yjg0ZGJhYmNkZmZmZAo= </challenge> The decoded challenge is: challenge 解码后内容如下 rspauth=ea40f60335c427b5527b84dbabcdfffd Step 7 (alt): Server2 returns error to Server1: 第七步(否则),服务器2返回错误给服务器1: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

    • <invalid-authzid/>

    </failure> </stream:stream>

Saint-Andre, Ed. Standards Track [Page 36]

RFC 3920 XMPP Core October 2004

  • Step 8: Server1 responds to the challenge: 第八步,服务器1响应"challenge":

    <response xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/> Step 8 (alt): Server1 aborts negotiation: 第八步(否则),服务器1中断商议: <abort xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/> Step 9: Server2 informs Server1 of successful authentication: 第九步,服务器2通知服务器1授权成功: <success xmlns='urn:ietf:params:xml:ns:xmpp-sasl'/> Step 9 (alt): Server2 informs Server1 of failed authentication: 第九步(否则),服务器2通知服务器1授权失败: <failure xmlns='urn:ietf:params:xml:ns:xmpp-sasl'>

    • <aborted/>

    </failure> </stream:stream> Step 10: Server1 initiates a new stream to Server2: 第十步,服务器1初始化流给服务器2: <stream:stream

    Step 11: Server2 responds by sending a stream header to Server1 along with any additional features (or an empty features element): 第十一步,服务器2发送一个流头及可用的"features"响应服务器1:

    <stream:stream

    <stream:features/>

2.11. 7. Resource Binding

  • After SASL negotiation (Section 6) with the receiving entity, the initiating entity MAY want or need to bind a specific resource to that stream. In general this applies only to clients: in order to conform to the addressing format (Section 3) and stanza delivery rules (Section 10) specified herein, there MUST be a resource

    identifier associated with the <node@domain> of the client (which is

Saint-Andre, Ed. Standards Track [Page 37]

RFC 3920 XMPP Core October 2004

  • either generated by the server or provided by the client application); this ensures that the address for use over that stream

    is a "full JID" of the form <node@domain/resource>. 与"receiving entity"在SASL商议之后,"initiating entity"可能想或需要绑定 一个指定的"resource"到这个流上。 它一般仅用于客户端:为了符合 "addressing format"(第三节)和stanza传输规则(第10节),它们必须要将 客户端的<node@domain>与一个"resource identifier"关联起来;这保证 流上使用的地址是一个完整的JID. Upon receiving a success indication within the SASL negotiation, the client MUST send a new stream header to the server, to which the server MUST respond with a stream header as well as a list of available stream features. Specifically, if the server requires the client to bind a resource to the stream after successful SASL negotiation, it MUST include an empty <bind/> element qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace in the stream features list it presents to the client upon sending the header for the response stream sent after successful SASL negotiation (but not before): 在SASL商议中收到一个成功标志后,客户端必须发送一个新的流头给服务器, 同样服务器也必须响应一个流头及可用的"feature"列表。特别地,如果服务器 要求客户端在SASL商议成功后绑定一个"resource"到流,它必须在SASL商议 成功后发送的响应流中的"feature"列表中包含一个'urn:ietf:params:xml:ns:xmpp-bind' 命名空间下的<bind/>空节点 Server advertises resource binding feature to client: 服务器宣告"resource"绑定"feature"给客户端: <stream:stream

    <stream:features>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>

    </stream:features> Upon being so informed that resource binding is required, the client MUST bind a resource to the stream by sending to the server an IQ stanza of type "set" (see IQ Semantics (Section 9.2.3)) containing data qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace. If the client wishes to allow the server to generate the resource identifier on its behalf, it sends an IQ stanza of type "set" that contains an empty <bind/> element: 如果客户端希望服务器为它生成一个"resource"标识,发送一个含有空<bind/>节点的 "set"类别的IQ stanza给服务器: Client asks server to bind a resource: 客户端向服务器要求绑定一个"resource": <iq type='set' id='bind_1'>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'/>

    </iq> A server that supports resource binding MUST be able to generate a resource identifier on behalf of a client. A resource identifier generated by the server MUST be unique for that <node@domain>. 一个支持"resource"绑定的服务器必须能够为客户端生成 一个标识。 一个由服务器 生成的"resource"标识符对<node@domain>来说必须是唯一的.

Saint-Andre, Ed. Standards Track [Page 38]

RFC 3920 XMPP Core October 2004

  • If the client wishes to specify the resource identifier, it sends an IQ stanza of type "set" that contains the desired resource identifier

    as the XML character data of a <resource/> element that is a child of the <bind/> element: 如果客户端希望指定一个"resource"标识,发送一个含有<bind/>节点的 "set"类别的IQ stanza给服务器,<bind/>节点包含这个"resource"标识: Client binds a resource: 客户端绑定一个资源: <iq type='set' id='bind_2'>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>

      • <resource>someresource</resource>

      </bind>

    </iq> Once the server has generated a resource identifier for the client or accepted the resource identifier provided by the client, it MUST return an IQ stanza of type "result" to the client, which MUST include a <jid/> child element that specifies the full JID for the connected resource as determined by the server: 服务器马上生成一个"resource"标识或接受客户端提供的"resource"标识,它必须发 送一个"result"类型的IQ stanza给客户端,它必须包含一个<jid/>子节点,它指定 了服务器确定的连接"resourc"的完整JID. Server informs client of successful resource binding: 服务器通知客户端"resource"绑定成功: <iq type='result' id='bind_2'>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>

      </bind>

    </iq> A server SHOULD accept the resource identifier provided by the client, but MAY override it with a resource identifier that the server generates; in this case, the server SHOULD NOT return a stanza error (e.g., <forbidden/>) to the client but instead SHOULD communicate the generated resource identifier to the client in the IQ result as shown above. 服务器接收客户端提供的"resource"标识,但也可能用服务器生成的标识覆盖它; 如果是那样的话,服务器不返回一个stanaz错误( 如<forbidden/>)给客户端,但 取而代之,向上面一样生成一个"resource"标识发送给客户端。 When a client supplies a resource identifier, the following stanza error conditions are possible (see Stanza Errors (Section 9.3)): 当一个客户端提供一个"resource"标识,可能发生下面的错误(见Stanza Errors (第 9.3节 ) )。 o The provided resource identifier cannot be processed by the server

    • in accordance with Resourceprep (Appendix B). 提供的标识不能被服务器依照"Resourceprep( 附录B)"处理。
    o The client is not allowed to bind a resource to the stream (e.g.,
    • because the node or user has reached a limit on the number of connected resources allowed). 客户端不能绑定一个标识到流( 如,)
    o The provided resource identifier is already in use but the server
    • does not allow binding of multiple connected resources with the same identifier. 提供的标识己经被使用,但服务器不允许同一个标识绑定到多个连接"resource"上。

Saint-Andre, Ed. Standards Track [Page 39]

RFC 3920 XMPP Core October 2004

  • The protocol for these error conditions is shown below. Resource identifier cannot be processed: "resource"标识不能处理:

    <iq type='error' id='bind_2'>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>

      • <resource>someresource</resource>

      </bind> <error type='modify'>

      • <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>

      </error>

    </iq> Client is not allowed to bind a resource: 客户端不能绑定一个标识 <iq type='error' id='bind_2'>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>

      • <resource>someresource</resource>

      </bind> <error type='cancel'>

      • <not-allowed xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>

      </error>

    </iq> Resource identifier is in use: "Resource"标识已使用: <iq type='error' id='bind_2'>

    • <bind xmlns='urn:ietf:params:xml:ns:xmpp-bind'>

      • <resource>someresource</resource>

      </bind> <error type='cancel'>

      • <conflict xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>

      </error>

    </iq> If, before completing the resource binding step, the client attempts to send an XML stanza other than an IQ stanza with a <bind/> child qualified by the 'urn:ietf:params:xml:ns:xmpp-bind' namespace, the server MUST NOT process the stanza and SHOULD return a <not-authorized/> stanza error to the client. 如果,完成"resource"标识绑定之前,客户端试图发送一个XML stanza ,除含有 'urn:ietf:params:xml:ns:xmpp-bind'命名空间下的<bind/>节点的IQ stanza外。 服务器必须不处理这个Stanza,并返回一个<not-authorized/>stanza错误给客户端。

Saint-Andre, Ed. Standards Track [Page 40]

RFC 3920 XMPP Core October 2004

2.12. 8. Server Dialback

2.12.1. 8.1. Overview

  • The Jabber protocols from which XMPP was adapted include a "server dialback" method for protecting against domain spoofing, thus making it more difficult to spoof XML stanzas. Server dialback is not a security mechanism, and results in weak verification of server identities only (see Server-to-Server Communications (Section 14.4) regarding this method's security characteristics). Domains requiring robust security SHOULD use TLS and SASL; see Server-to-Server Communications (Section 14.4) for details. If SASL is used for server-to-server authentication, dialback SHOULD NOT be used since it is unnecessary. Documentation of dialback is included mainly for the sake of backward-compatibility with existing implementations and deployments. The server dialback method is made possible by the existence of the Domain Name System (DNS), since one server can (normally) discover the authoritative server for a given domain. Because dialback depends on DNS, inter-domain communications MUST NOT proceed until the Domain Name System (DNS) hostnames asserted by the servers have been resolved (see Server-to-Server Communications (Section 14.4)). Server dialback is uni-directional, and results in (weak) verification of identities for one stream in one direction. Because server dialback is not an authentication mechanism, mutual authentication is not possible via dialback. Therefore, server dialback MUST be completed in each direction in order to enable bi-directional communications between two domains. The method for generating and verifying the keys used in server dialback MUST take into account the hostnames being used, the stream ID generated by the receiving server, and a secret known by the authoritative server's network. The stream ID is security-critical in server dialback and therefore MUST be both unpredictable and non-repeating (see [RANDOM] for recommendations regarding randomness for security purposes). Any error that occurs during dialback negotiation MUST be considered a stream error, resulting in termination of the stream and of the underlying TCP connection. The possible error conditions are specified in the protocol description below. The following terminology applies: o Originating Server -- the server that is attempting to establish a
    • connection between two domains.

Saint-Andre, Ed. Standards Track [Page 41]

RFC 3920 XMPP Core October 2004

  • o Receiving Server -- the server that is trying to authenticate that
    • the Originating Server represents the domain which it claims to be.
    o Authoritative Server -- the server that answers to the DNS
    • hostname asserted by the Originating Server; for basic environments this will be the Originating Server, but it could be a separate machine in the Originating Server's network.

2.12.2. 8.2. Order of Events

  • The following is a brief summary of the order of events in dialback:
  • The Originating Server establishes a connection to the Receiving
    • Server.
  • The Originating Server sends a 'key' value over the connection to
    • the Receiving Server.
  • The Receiving Server establishes a connection to the
    • Authoritative Server.
  • The Receiving Server sends the same 'key' value to the
    • Authoritative Server.
  • The Authoritative Server replies that key is valid or invalid.
  • The Receiving Server informs the Originating Server whether it is
    • authenticated or not.

Saint-Andre, Ed. Standards Track [Page 42]

RFC 3920 XMPP Core October 2004

  • We can represent this flow of events graphically as follows:

   Originating               Receiving
     Server                    Server
   ___________               ____________
       |                         |
       |   establish connection  |
       | ______________________> |
       |                         |
       |   send stream header    |
       | ______________________> |
       |                         |
       |   send stream header    |
       | <______________________ |
       |                         |                   Authoritative
       |   send dialback key     |                       Server
       | ______________________> |                   _____________
       |                         |                         |
                                 |   establish connection  |
                                 | ______________________> |
                                 |                         |
                                 |   send stream header    |
                                 | ______________________> |
                                 |                         |
                                 |   send stream header    |
                                 | <______________________ |
                                 |                         |
                                 |   send verify request   |
                                 | ______________________> |
                                 |                         |
                                 |   send verify response  |
                                 | <______________________ |
                                 |
       |  report dialback result |
       | <______________________ |
       |                         |

2.12.3. 8.3. Protocol

  • The detailed protocol interaction between the servers is as follows:
  • The Originating Server establishes TCP connection to the
    • Receiving Server.

Saint-Andre, Ed. Standards Track [Page 43]

RFC 3920 XMPP Core October 2004

  1. The Originating Server sends a stream header to the Receiving
    • Server:

    <stream:stream

    Note: The 'to' and 'from' attributes are OPTIONAL on the root stream element. The inclusion of the xmlns:db namespace declaration with the name shown indicates to the Receiving Server that the Originating Server supports dialback. If the namespace name is incorrect, then

    the Receiving Server MUST generate an <invalid-namespace/> stream error condition and terminate both the XML stream and the underlying TCP connection.

  2. The Receiving Server SHOULD send a stream header back to the
    • Originating Server, including a unique ID for this interaction:

    <stream:stream

    Note: The 'to' and 'from' attributes are OPTIONAL on the root stream element. If the namespace name is incorrect, then the Originating

    Server MUST generate an <invalid-namespace/> stream error condition and terminate both the XML stream and the underlying TCP connection. Note well that the Receiving Server SHOULD reply but MAY silently terminate the XML stream and underlying TCP connection depending on security policies in place; however, if the Receiving Server desires to proceed, it MUST send a stream header back to the Originating Server.

  3. The Originating Server sends a dialback key to the Receiving
    • Server:

    <db:result

    • to='Receiving Server'

      from='Originating Server'>

    • 98AF014EDC0...

    </db:result> Note: This key is not examined by the Receiving Server, since the Receiving Server does not keep information about the Originating Server between sessions. The key generated by the Originating Server MUST be based in part on the value of the ID provided by the

Saint-Andre, Ed. Standards Track [Page 44]

RFC 3920 XMPP Core October 2004

  • Receiving Server in the previous step, and in part on a secret shared by the Originating Server and Authoritative Server. If the value of the 'to' address does not match a hostname recognized by the Receiving Server, then the Receiving Server MUST generate a

    <host-unknown/> stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'from' address matches a domain with which the Receiving Server already has an established connection, then the Receiving Server MUST maintain the existing connection until it validates whether the new connection is legitimate; additionally, the Receiving Server MAY choose to generate a <not-authorized/> stream error condition for the new connection and then terminate both the XML stream and the underlying TCP connection related to the new request.

  • The Receiving Server establishes a TCP connection back to the
    • domain name asserted by the Originating Server, as a result of which it connects to the Authoritative Server. (Note: As an optimization, an implementation MAY reuse an existing connection here.)
  • The Receiving Server sends the Authoritative Server a stream
    • header:

    <stream:stream

    Note: The 'to' and 'from' attributes are OPTIONAL on the root stream element. If the namespace name is incorrect, then the Authoritative

    Server MUST generate an <invalid-namespace/> stream error condition and terminate both the XML stream and the underlying TCP connection.

  • The Authoritative Server sends the Receiving Server a stream
    • header:

    <stream:stream

    Note: If the namespace name is incorrect, then the Receiving Server

    MUST generate an <invalid-namespace/> stream error condition and terminate both the XML stream and the underlying TCP connection between it and the Authoritative Server. If a stream error occurs between the Receiving Server and the Authoritative Server, then the Receiving Server MUST generate a <remote-connection-failed/> stream

Saint-Andre, Ed. Standards Track [Page 45]

RFC 3920 XMPP Core October 2004

  • error condition and terminate both the XML stream and the underlying TCP connection between it and the Originating Server.
  • The Receiving Server sends the Authoritative Server a request for
    • verification of a key:

    <db:verify

    • from='Receiving Server' to='Originating Server'

      id='457F9224A0...'>

    • 98AF014EDC0...

    </db:verify> Note: Passed here are the hostnames, the original identifier from the Receiving Server's stream header to the Originating Server in Step 3, and the key that the Originating Server sent to the Receiving Server in Step 4. Based on this information, as well as shared secret information within the Authoritative Server's network, the key is verified. Any verifiable method MAY be used to generate the key. If the value of the 'to' address does not match a hostname recognized by the Authoritative Server, then the Authoritative Server MUST generate a <host-unknown/> stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'from' address does not match the hostname represented by the Receiving Server when opening the TCP connection (or any validated domain thereof, such as a validated subdomain of the Receiving Server's hostname or another validated domain hosted by the Receiving Server), then the Authoritative Server MUST generate an <invalid-from/> stream error condition and terminate both the XML stream and the underlying TCP connection.

  • The Authoritative Server verifies whether the key was valid or
    • invalid:

    <db:verify

    • from='Originating Server' to='Receiving Server' type='valid'

      id='457F9224A0...'/>

    or

    <db:verify

    • from='Originating Server' to='Receiving Server' type='invalid'

      id='457F9224A0...'/>

Saint-Andre, Ed. Standards Track [Page 46]

RFC 3920 XMPP Core October 2004

  • Note: If the ID does not match that provided by the Receiving Server

    in Step 3, then the Receiving Server MUST generate an <invalid-id/> stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'to' address does not match a hostname recognized by the Receiving Server, then the Receiving Server MUST generate a <host-unknown/> stream error condition and terminate both the XML stream and the underlying TCP connection. If the value of the 'from' address does not match the hostname represented by the Originating Server when opening the TCP connection (or any validated domain thereof, such as a validated subdomain of the Originating Server's hostname or another validated domain hosted by the Originating Server), then the Receiving Server MUST generate an <invalid-from/> stream error condition and terminate both the XML stream and the underlying TCP connection. After returning the verification to the Receiving Server, the Authoritative Server SHOULD terminate the stream between them.

  • The Receiving Server informs the Originating Server of the
    • result:

    <db:result

    • from='Receiving Server' to='Originating Server'

      type='valid'/>

    Note: At this point, the connection has either been validated via a type='valid', or reported as invalid. If the connection is invalid, then the Receiving Server MUST terminate both the XML stream and the underlying TCP connection. If the connection is validated, data can be sent by the Originating Server and read by the Receiving Server; before that, all XML stanzas sent to the Receiving Server SHOULD be silently dropped. The result of the foregoing is that the Receiving Server has verified the identity of the Originating Server, so that the Originating Server can send, and the Receiving Server can accept, XML stanzas over the "initial stream" (i.e., the stream from the Originating Server to the Receiving Server). In order to verify the identities of the entities using the "response stream" (i.e., the stream from the Receiving Server to the Originating Server), dialback MUST be completed in the opposite direction as well. After successful dialback negotiation, the Receiving Server SHOULD

    accept subsequent <db:result/> packets (e.g., validation requests sent to a subdomain or other hostname serviced by the Receiving Server) from the Originating Server over the existing validated connection; this enables "piggybacking" of the original validated connection in one direction.

Saint-Andre, Ed. Standards Track [Page 47]

RFC 3920 XMPP Core October 2004

  • Even if dialback negotiation is successful, a server MUST verify that all XML stanzas received from the other server include a 'from' attribute and a 'to' attribute; if a stanza does not meet this restriction, the server that receives the stanza MUST generate an

    <improper-addressing/> stream error condition and terminate both the XML stream and the underlying TCP connection. Furthermore, a server MUST verify that the 'from' attribute of stanzas received from the other server includes a validated domain for the stream; if a stanza does not meet this restriction, the server that receives the stanza MUST generate an <invalid-from/> stream error condition and terminate both the XML stream and the underlying TCP connection. Both of these checks help to prevent spoofing related to particular stanzas.

2.13. 9. XML Stanzas

  • After TLS negotiation (Section 5) if desired, SASL negotiation (Section 6), and Resource Binding (Section 7) if necessary, XML stanzas can be sent over the streams. Three kinds of XML stanza are defined for the 'jabber:client' and 'jabber:server' namespaces:

    <message/>, <presence/>, and <iq/>. In addition, there are five common attributes for these kinds of stanza. These common attributes, as well as the basic semantics of the three stanza kinds, are defined herein; more detailed information regarding the syntax of XML stanzas in relation to instant messaging and presence applications is provided in [XMPP-IM]. 在TLS商议(第5节)之后, 是 SASL商议和资源绑定,就可以发送XML stanza了。 有三种定义在'jabber:client' 和 'jabber:server'命名空间下的节点:<message/> , <presence/>, 和 <iq/>,另外,它们有5个公共的属性。

2.13.1. 9.1. Common Attributes

  • The following five attributes are common to message, presence, and IQ stanzas:

    下面是<message/>, <presence/>, 和 <iq/>的公共属性。

9.1.1. to

  • The 'to' attribute specifies the JID of the intended recipient for
  • the stanza. "to"属性指定了stanza接收者的JID。 In the 'jabber:client' namespace, a stanza SHOULD possess a 'to' attribute, although a stanza sent from a client to a server for handling by that server (e.g., presence sent to the server for broadcasting to other entities) SHOULD NOT possess a 'to' attribute. 在'jabber:client'命名空间下,一个"stanza"将含有一个"to"属性,然而从客户端 发送到服务器给服务器处理的stanza将不包含一个"to"属性。 In the 'jabber:server' namespace, a stanza MUST possess a 'to' attribute; if a server receives a stanza that does not meet this

    restriction, it MUST generate an <improper-addressing/> stream error condition and terminate both the XML stream and the underlying TCP connection with the offending server. 在'jabber:server'命名空间下,一个"stanza"必须含有一个"to"属性;如果服务器收到 一个不受这个限制的stanza,它将生成一个<improper-addressing/>错误并终止双 方的XML stream及下层的TCP连接.

Saint-Andre, Ed. Standards Track [Page 48]

RFC 3920 XMPP Core October 2004

  • If the value of the 'to' attribute is invalid or cannot be contacted, the entity discovering that fact (usually the sender's or recipient's server) MUST return an appropriate error to the sender, setting the 'from' attribute of the error stanza to the value provided in the 'to' attribute of the offending stanza. 如果"to"属性值不无效或不能连接的,发现这个情况的实体(通常是发送者或接 收者的服务器)必须返回一个适当的错误给发送者,将这个错误的stanza的"to" 属性值设置在这个错误返回的stanza的"from"属性值。

9.1.2. from

  • The 'from' attribute specifies the JID of the sender. "from"属性指定发送者的JID. When a server receives an XML stanza within the context of an authenticated stream qualified by the 'jabber:client' namespace, it MUST do one of the following: 当服务器在一个授权的stream中收到一个'jabber:client' 命名空间下的XML stanza 节点,它做下面其中一件事情
  • validate that the value of the 'from' attribute provided by the
    • client is that of a connected resource for the associated entity 验证这个客户端提供的"from"属性值
  • add a 'from' address to the stanza whose value is the bare JID
    • (<node@domain>) or the full JID (<node@domain/resource>) determined by the server for the connected resource that generated the stanza (see Determination of Addresses (Section 3.5)) 增加一个值为赤裸的JID(<node@domain> )或完整的JID( <node@domain/resource> ) 的"from"属性到这个"stanza"中,

    If a client attempts to send an XML stanza for which the value of the 'from' attribute does not match one of the connected resources for

    that entity, the server SHOULD return an <invalid-from/> stream error to the client. If a client attempts to send an XML stanza over a stream that is not yet authenticated, the server SHOULD return a <not-authorized/> stream error to the client. If generated, both of these conditions MUST result in closure of the stream and termination of the underlying TCP connection; this helps to prevent a denial of service attack launched from a rogue client. 如果客户端试图发送一个"from"属性值不匹配实体的连接"resource"中的一个 的XML stanza,服务器将返回一个"<invalid-from/>"错误给客户端。如果客 户端试图在一个没有授权的流上发送一个"XML stanza",服务器将返回一个 <not-authorized/>错误给客户端。如果它们发生,必须关闭流及下层的TCP 连接;这有助于防止一个恶意用户发起服务拒绝攻击。 When a server generates a stanza from the server itself for delivery to a connected client (e.g., in the context of data storage services provided by the server on behalf of the client), the stanza MUST either (1) not include a 'from' attribute or (2) include a 'from' attribute whose value is the account's bare JID (<node@domain>) or client's full JID (<node@domain/resource>). A server MUST NOT send to the client a stanza without a 'from' attribute if the stanza was not generated by the server itself. When a client receives a stanza that does not include a 'from' attribute, it MUST assume that the stanza is from the server to which the client is connected. 当服务器自己生成一个stanza传递给其连接的客户端( )时 , stanza必须:1,不 包含一个"from"属性;2,包含一个"from"属性,值为帐号的赤裸的JID(<node@domain>) 或客户端的完整JID (<node@domain/resource>)。服务器必须不发送一个不是 自己生成的没有"from"属性的"stanza"给客户端。当客户端收到一个没有"from"属 性的"stanza"时,它必须假定它是服务器发送的。 In the 'jabber:server' namespace, a stanza MUST possess a 'from' attribute; if a server receives a stanza that does not meet this restriction, it MUST generate an <improper-addressing/> stream error condition. Furthermore, the domain identifier portion of the JID

Saint-Andre, Ed. Standards Track [Page 49]

RFC 3920 XMPP Core October 2004

  • contained in the 'from' attribute MUST match the hostname of the sending server (or any validated domain thereof, such as a validated subdomain of the sending server's hostname or another validated domain hosted by the sending server) as communicated in the SASL negotiation or dialback negotiation; if a server receives a stanza that does not meet this restriction, it MUST generate an

    <invalid-from/> stream error condition. Both of these conditions MUST result in closing of the stream and termination of the underlying TCP connection; this helps to prevent a denial of service attack launched from a rogue server. 在"jabber:server"命名空间中,一个stanza必须有一个"from"属性;如果服务 器收到一个不受这个限制的stanza,它将生成一个<improper-addressing/>流 错误。此外,"from"属性的JID的域标识符部分必须匹配在"SASL"商议或"dialback" 商议中通信的服务器(或任何验证了的主机名,如发送服务器的主机名的子域或) 的主机名,如果服务器收到一个不受这个限制的stanza,它必须发送一个<invalid-from/> 流错误。上面两种情况发生,必须关闭流及下层的TCP连接;这有助于防止一个 恶意用户发起服务拒绝攻击。

9.1.3. id

  • The optional 'id' attribute MAY be used by a sending entity for internal tracking of stanzas that it sends and receives (especially for tracking the request-response interaction inherent in the semantics of IQ stanzas). It is OPTIONAL for the value of the 'id' attribute to be unique globally, within a domain, or within a stream. The semantics of IQ stanzas impose additional restrictions; see IQ Semantics (Section 9.2.3). 可选的"id"属性可以被发送实体来内部跟踪它发送或接收(特别是跟踪IQ stanzas语 义请求-响应交互)的stanza。"id"值可以选择在全球,一个域中,或一个流中是唯一 的;IQ stanzas语义有附加的限制;风IQ Semantics (第 9.2.3 节).

9.1.4. type

  • The 'type' attribute specifies detailed information about the purpose or context of the message, presence, or IQ stanza. The particular allowable values for the 'type' attribute vary depending on whether the stanza is a message, presence, or IQ; the values for message and presence stanzas are specific to instant messaging and presence applications and therefore are defined in [XMPP-IM], whereas the values for IQ stanzas specify the role of an IQ stanza in a structured request-response "conversation" and thus are defined under IQ Semantics (Section 9.2.3) below. The only 'type' value common to all three stanzas is "error"; see Stanza Errors (Section 9.3). "type"属性指定了关于message, presence, 或 IQ stanza上下文或目的的详细信息。 "type"属性允许的值紧紧地依赖于stanza是message还是presence或IQ;message和 presence的值指定了即时messaging和presence的应用,因此定义在[XMPP-IM],然 而IQ stanza的"type"属性值指定了一个IQ stanza在"请求-应答"式会话中的角色,因 而它定义在下面的IQ Semantics (第 9.2.3节)中 。三种stanza仅有一个公共的"type" 属性值是"error";见"Stanza Error"(第9.3节)。

9.1.5. xml:lang

  • A stanza SHOULD possess an 'xml:lang' attribute (as defined in Section 2.12 of [XML]) if the stanza contains XML character data that is intended to be presented to a human user (as explained in RFC 2277 [CHARSET], "internationalization is for humans"). The value of the 'xml:lang' attribute specifies the default language of any such human-readable XML character data, which MAY be overridden by the 'xml:lang' attribute of a specific child element. If a stanza does not possess an 'xml:lang' attribute, an implementation MUST assume that the default language is that specified for the stream as defined under Stream Attributes (Section 4.4) above. The value of the 'xml:lang' attribute MUST be an NMTOKEN and MUST conform to the format defined in RFC 3066 [LANGTAGS]. 如果stanza包含给人阅读(见RFC2277的解释)的xml 数据,那它将包含一个 "xml:lang"属 性( 定义在[XML]第2.12节)。"xml:lang"属性值指定了给人阅读的XML字符数据的缺省语言 它可能被指定的子节点的"xml:lang"属性值覆盖,如果stanza没有包含"xml:lang"属性,必 须假定它上面流属性(第4.4节)指定的缺省语言。"xml:lang"属性值必须是一个"NMTOKEN" 并必须符合RFC30066[LANGTAGS]定义的格式。

Saint-Andre, Ed. Standards Track [Page 50]

RFC 3920 XMPP Core October 2004

2.13.2. 9.2. Basic Semantics

9.2.1. Message Semantics

  • The <message/> stanza kind can be seen as a "push" mechanism whereby one entity pushes information to another entity, similar to the communications that occur in a system such as email. All message stanzas SHOULD possess a 'to' attribute that specifies the intended recipient of the message; upon receiving such a stanza, a server SHOULD route or deliver it to the intended recipient (see Server Rules for Handling XML Stanzas (Section 10) for general routing and delivery rules related to XML stanzas). <message/> stanza可以当成一个"push"机制,一个实体将信息推到另一个实体,类 似于email系统通信。所有的message stanza将包含一个"to"属性来指定"message"的 接收者;在接收到这样一个stanza后,服务器将路由或传递它到接收者( 见 Server Rules for Handling XML Stanzas (第10节)关于XML stanza路由或传递和传递 规则)。

9.2.2. Presence Semantics

  • The <presence/> element can be seen as a basic broadcast or "publish-subscribe" mechanism, whereby multiple entities receive information about an entity to which they have subscribed (in this case, network availability information). In general, a publishing entity SHOULD send a presence stanza with no 'to' attribute, in which case the server to which the entity is connected SHOULD broadcast or multiplex that stanza to all subscribing entities. However, a publishing entity MAY also send a presence stanza with a 'to' attribute, in which case the server SHOULD route or deliver that stanza to the intended recipient. See Server Rules for Handling XML Stanzas (Section 10) for general routing and delivery rules related to XML stanzas, and [XMPP-IM] for presence-specific rules in the context of an instant messaging and presence application. <presence/>可以看成一个基本的广播或"发布-订阅"机制,多个订阅了关于这个实体信 息的实体将收到它。一般,一个发布实体将发送没有"to"属性, 。然面,一个发布实 体可能发送一个有"to"属性的"presence"stanza,那么服务器将路由或传递它到指定的接收 者。见Server Rules for Handling XML Stanzas (第10节)关于XML stanzas的路由或传 递规则, 和。

9.2.3. IQ Semantics

  • Info/Query, or IQ, is a request-response mechanism, similar in some ways to [HTTP]. The semantics of IQ enable an entity to make a request of, and receive a response from, another entity. The data content of the request and response is defined by the namespace declaration of a direct child element of the IQ element, and the interaction is tracked by the requesting entity through use of the 'id' attribute. Thus, IQ interactions follow a common pattern of structured data exchange such as get/result or set/result (although an error may be returned in reply to a request if appropriate): Info/Query, 或 IQ, 是一个请求-应答机制,类似于[HTTP]。IQ语议使一个实体能与另一 个实体,发送一个请求,接收一个响应。 请求和响应的数据内容通过在IQ节点下的直接子 节点的命名空间申明来定义。请求实体通过"id"属性来跟踪交互。因而,IQ交互有一个数据 交互的公共部分,如get/result 或 set/result

Saint-Andre, Ed. Standards Track [Page 51]

RFC 3920 XMPP Core October 2004

   Requesting                 Responding
     Entity                     Entity
   ----------                 ----------
       |                           |
       | <iq type='get' id='1'>    |
       | ------------------------> |
       |                           |
       | <iq type='result' id='1'> |
       | <------------------------ |
       |                           |
       | <iq type='set' id='2'>    |
       | ------------------------> |
       |                           |
       | <iq type='error' id='2'>  |
       | <------------------------ |
       |                           |
  • In order to enforce these semantics, the following rules apply: 为了实现这个语义,应用下列规则:
  • The 'id' attribute is REQUIRED for IQ stanzas.
    • 对于"IQ stanzas", "id"属性是必需的。
  • The 'type' attribute is REQUIRED for IQ stanzas. The value MUST
    • be one of the following:
      • 对于"IQ stanzas", "type"属性是必需的。必须是下列值中的一个
    • get -- The stanza is a request for information or
      • requirements. get -- stanza是一个请求
    • set -- The stanza provides required data, sets new values, or
      • replaces existing values. set -- stanza提供数据,设置新值,或替换已有的值。
    • result -- The stanza is a response to a successful get or set
      • request. result -- stanza是一个成功的"get"或"set"请求的响应。
    • error -- An error has occurred regarding processing or
      • delivery of a previously-sent get or set (see Stanza Errors (Section 9.3)). error -- 处理或先前发送的"get"或"set"请求传递发生错误。
  • An entity that receives an IQ request of type "get" or "set" MUST
    • reply with an IQ response of type "result" or "error" (the response MUST preserve the 'id' attribute of the request). 接收到一个"get"或"set"类型的IQ请求的实体必须回复一个"result"或"error"类 型的响应
  • An entity that receives a stanza of type "result" or "error" MUST
    • NOT respond to the stanza by sending a further IQ response of type "result" or "error"; however, as shown above, the requesting entity MAY send another request (e.g., an IQ of type "set" in order to provide required information discovered through a get/result pair). 接收到一个"result"或"error"类型的IQ请求的实体必须不能进一步回复一个 "result"或"error"类型的响应;然而,如上,请求实体可以发送另一个请求

Saint-Andre, Ed. Standards Track [Page 52]

RFC 3920 XMPP Core October 2004

  1. An IQ stanza of type "get" or "set" MUST contain one and only one
    • child element that specifies the semantics of the particular request or response. 一个"get"或"set"类型的IQ stanza必须含有一个且仅有一个子节点,来指定请 求或响应的语义。
  2. An IQ stanza of type "result" MUST include zero or one child
    • elements.
      • 一个"result"类型的IQ stanza必须包含零个或一个子节点。
  3. An IQ stanza of type "error" SHOULD include the child element
    • contained in the associated "get" or "set" and MUST include an

      <error/> child; for details, see Stanza Errors (Section 9.3). 一个"error"类型的IQ stanza将含有关于"get" 或 "set"的子节点,并必须包含一 个<error/>子节点;详细信息见Stanza Errors (第 9.3 节).

2.13.3. 9.3. Stanza Errors

  • Stanza-related errors are handled in a manner similar to stream errors (Section 4.7). However, unlike stream errors, stanza errors are recoverable; therefore error stanzas include hints regarding actions that the original sender can take in order to remedy the error. Stanza相关的错误处理类似于 stream errors (第 4.7 节).可是,不象流错误,stanza错 误是可恢复的;所以stanza包含最初发送者相关动作的线索,来补救这个错误。

9.3.1. Rules

  • The following rules apply to stanza-related errors: Stanza相关的错误有下列规则: o The receiving or processing entity that detects an error condition
    • in relation to a stanza MUST return to the sending entity a stanza of the same kind (message, presence, or IQ), whose 'type' attribute is set to a value of "error" (such a stanza is called an "error stanza" herein). 检测到错误涉及一个stanza的接收或处理实体必须向发送实体发送一个同种类的 stanza( message, presence, 或 IQ ),将将其"type"属性值设为"error"( 这样 这个stanza叫做"error stanza")。
    o The entity that generates an error stanza SHOULD include the
    • original XML sent so that the sender can inspect and, if necessary, correct the XML before attempting to resend. 生成一个"error stanza"的实体将包含原始的XML发送给发送者,以便检测,如果有 必要,试图发送前纠正xml。

    o An error stanza MUST contain an <error/> child element.

    • 一个"error stanza"必须包含一个<error/>子节点。

    o An <error/> child MUST NOT be included if the 'type' attribute has

    • a value other than "error" (or if there is no 'type' attribute).

      一个<error/>子节点必须不能包含一个值不为"error"的"type"属性值

    o An entity that receives an error stanza MUST NOT respond to the
    • stanza with a further error stanza; this helps to prevent looping. 收到一个"error stanza"的实体必须不能回复一个更进一步的"error stanza";这有助于 防止一个循环。

Saint-Andre, Ed. Standards Track [Page 53]

RFC 3920 XMPP Core October 2004

9.3.2. Syntax

  • The syntax for stanza-related errors is as follows: stanza相关的错误语法如下:

    <stanza-kind to='sender' type='error'>

    • [RECOMMENDED to include sender XML here]

      <error type='error-type'>

      • <defined-condition xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/> <text xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'

        • xml:lang='langcode'>

        • OPTIONAL descriptive text

        </text> [OPTIONAL application-specific condition element]

      </error>

    </stanza-kind> The stanza-kind is one of message, presence, or iq. stanza-kind 是message, presence, 或 iq中的一个. The value of the <error/> element's 'type' attribute MUST be one of the following: <error/>单元的"type"属性值必须是下面中的一个: o cancel -- do not retry (the error is unrecoverable)

    • cancel -- 不要再试了( 这个错是不可恢复的)
    o continue -- proceed (the condition was only a warning)
    • continue -- 继续( 仅是一个警告)
    o modify -- retry after changing the data sent
    • modify -- 更改数据后重试
    o auth -- retry after providing credentials
    • auth -- 取得授权后重试
    o wait -- retry after waiting (the error is temporary)
    • wait -- 待一下重试( 错误是临时的 )

    The <error/> element: o MUST contain a child element corresponding to one of the defined

    • stanza error conditions specified below; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace. 必须包含一个符合下面定义的stanza错误之一的子节点;这个节点必须是在 'urn:ietf:params:xml:ns:xmpp-stanzas' 命名空间下。

    o MAY contain a <text/> child containing XML character data that

    • describes the error in more detail; this element MUST be qualified by the 'urn:ietf:params:xml:ns:xmpp-stanzas' namespace and SHOULD possess an 'xml:lang' attribute.

      可能包含描述错误详细信息的xml字符数据的<text/>子节点;这个节点必须是在 'urn:ietf:params:xml:ns:xmpp-stanzas' 命名空间下,并具有一个'xml:lang'属性。

    o MAY contain a child element for an application-specific error
    • condition; this element MUST be qualified by an application-defined namespace, and its structure is defined by that namespace. 可以包含一个应用程序定义的错误的子节点;这个节点必须在应用程序定义的命名空 间下,它的结构是在这个命名空间下定义的。

    The <text/> element is OPTIONAL. If included, it SHOULD be used only to provide descriptive or diagnostic information that supplements the meaning of a defined condition or application-specific condition. It SHOULD NOT be interpreted programmatically by an application. It

Saint-Andre, Ed. Standards Track [Page 54]

RFC 3920 XMPP Core October 2004

  • SHOULD NOT be used as the error message presented to a user, but MAY be shown in addition to the error message associated with the included condition element (or elements).

    <text/>节点是可选的,如果包含,它仅用来为定义的情形或应用程序定义的情况 提供辅助描述和诊断信息。它不能为一个程序解释。它不能当成一个错误消息呈现 给用户,但可以作为除错误消息相关的信息呈现( 不知道怎么翻译)。 Finally, to maintain backward compatibility, the schema (specified in [XMPP-IM]) allows the optional inclusion of a 'code' attribute on the <error/> element. 最后,为了向后兼容,可以可选地在<error/>节点中包含一个"code"属性。

9.3.3. Defined Conditions

  • The following conditions are defined for use in stanza errors.

    o <bad-request/> -- the sender has sent XML that is malformed or

    • that cannot be processed (e.g., an IQ stanza that includes an unrecognized value of the 'type' attribute); the associated error type SHOULD be "modify".

      <bad-request/> -- 发送者发送了一个畸形的或不能处理的( 如,一个包含不可识别 的"type"属性值)xml 数据;相关的错误类型为"modify"。

    o <conflict/> -- access cannot be granted because an existing

    • resource or session exists with the same name or address; the associated error type SHOULD be "cancel".

      <conflict/> -- 不准访问,因为一个己有的"resource"或"session"存在相同的名字或 地址;相关的错误类型为"cancel"。

    o <feature-not-implemented/> -- the feature requested is not

    • implemented by the recipient or server and therefore cannot be processed; the associated error type SHOULD be "cancel".

      <feature-not-implemented/> -- 请求的"feature"接收者或服务没实现,它是能处理 的;相关的错误类型为"cancel"。

    o <forbidden/> -- the requesting entity does not possess the

    • required permissions to perform the action; the associated error type SHOULD be "auth".

      <forbidden/> -- 请求的实体没有取得执行这个操作的许可;相关的错误类型为"auth"。

    o <gone/> -- the recipient or server can no longer be contacted at

    • this address (the error stanza MAY contain a new address in the

      XML character data of the <gone/> element); the associated error type SHOULD be "modify". <gone/> -- 接收者或服务没有连接到它个地址( "error stanza"可能会在<gone/>节点的 xml字符数据中包含一个新的地址);相关的错误类型为"modify"。

    o <internal-server-error/> -- the server could not process the

    • stanza because of a misconfiguration or an otherwise-undefined internal server error; the associated error type SHOULD be "wait".

      <internal-server-error/> -- 服务器不能处理这个stanza,因为一个错误的配置或其它未 定义的内部服务器错误;相关的错误类型为"wait"。

    o <item-not-found/> -- the addressed JID or item requested cannot be

    • found; the associated error type SHOULD be "cancel".

      <item-not-found/> -- 请求的JID或项目没有找到;相关的错误类型为"cancel"。

    o <jid-malformed/> -- the sending entity has provided or

    • communicated an XMPP address (e.g., a value of the 'to' attribute) or aspect thereof (e.g., a resource identifier) that does not adhere to the syntax defined in Addressing Scheme (Section 3); the associated error type SHOULD be "modify".

      <jid-malformed/> -- 发送实体提供或通信的XMPP地址不符合 Addressing Scheme(第 3节 );相关的错误类型为"modify"。

Saint-Andre, Ed. Standards Track [Page 55]

RFC 3920 XMPP Core October 2004

  • o <not-acceptable/> -- the recipient or server understands the

    • request but is refusing to process it because it does not meet criteria defined by the recipient or server (e.g., a local policy regarding acceptable words in messages); the associated error type SHOULD be "modify".
      • <not-acceptable/> -- 接收者或服务器理解这个请求,但拒绝处理它,因为它不符合在接收者或 服务器中的标准( 如,)中定义;相关的错误类型为"modify"。

    o <not-allowed/> -- the recipient or server does not allow any

    • entity to perform the action; the associated error type SHOULD be "cancel".
      • <not-allowed/> -- 接收者或服务器不允许任何实体执行这个操作;相关的错误类型为"cancel"。

    o <not-authorized/> -- the sender must provide proper credentials

    • before being allowed to perform the action, or has provided improper credentials; the associated error type SHOULD be "auth".

      <not-authorized/> -- 在执行这个操作之前发送者必须提供下确的证书,或提供了不正确的证书 ;相关的错误类型为"auth"。

    o <payment-required/> -- the requesting entity is not authorized to

    • access the requested service because payment is required; the associated error type SHOULD be "auth".

      <payment-required/> -- 请求实体未经授权访问被请求的服务,因为需要报酬;相关的错误类型 为"auth"。

    o <recipient-unavailable/> -- the intended recipient is temporarily

    • unavailable; the associated error type SHOULD be "wait" (note: an application MUST NOT return this error if doing so would provide information about the intended recipient's network availability to an entity that is not authorized to know such information).

      <recipient-unavailable/> -- 目的接收者临时不可用;相关的错误类型 为"wait"( 注意,一个应用程序必须不能返回这个错,如果 )。

    o <redirect/> -- the recipient or server is redirecting requests for

    • this information to another entity, usually temporarily (the error stanza SHOULD contain the alternate address, which MUST be a valid

      JID, in the XML character data of the <redirect/> element); the associated error type SHOULD be "modify". <redirect/> -- 接收者或服务器重定向请求到另一个实体,通常是临时的("error stanza"将包含另一 个地址,它必须是有效的,包含在<redirect/>节点的xml字符数据中);相关的错误类型为"modify"。

    o <registration-required/> -- the requesting entity is not

    • authorized to access the requested service because registration is required; the associated error type SHOULD be "auth".

      <registration-required/> -- 请求实体未经授权访问被请求的服务,因为需要注册;相关的错误类型 为"auth"。

    o <remote-server-not-found/> -- a remote server or service specified

    • as part or all of the JID of the intended recipient does not exist; the associated error type SHOULD be "cancel".

      <remote-server-not-found/> -- 远程服务器或服务指定的目的接收者的JID不存在;相关的错误类型 为"cancel"。

    o <remote-server-timeout/> -- a remote server or service specified

    • as part or all of the JID of the intended recipient (or required to fulfill a request) could not be contacted within a reasonable amount of time; the associated error type SHOULD be "wait".
      • <remote-server-timeout/> -- 远程服务器或服务指定的目的接收者的JID在合理的时间内没有连接上 ;相关的错误类型为"wait"。

    o <resource-constraint/> -- the server or recipient lacks the system

    • resources necessary to service the request; the associated error type SHOULD be "wait".
      • <resource-constraint/> -- 接收者或服务器缺少必需的系统资源不能处理这个服务;相关的错误类型 为"wait"。

Saint-Andre, Ed. Standards Track [Page 56]

RFC 3920 XMPP Core October 2004

  • o <service-unavailable/> -- the server or recipient does not

    • currently provide the requested service; the associated error type SHOULD be "cancel".

      <service-unavailable/> -- 接收者或服务器当前不能提供被请求的服务;相关的错误类型为"cancel"。

    o <subscription-required/> -- the requesting entity is not

    • authorized to access the requested service because a subscription is required; the associated error type SHOULD be "auth".

      <subscription-required/> -- 请求实体未经授权访问被请求的服务,因为要求subscription;相关的错误类型

      • 为"auth"。

    o <undefined-condition/> -- the error condition is not one of those

    • defined by the other conditions in this list; any error type may be associated with this condition, and it SHOULD be used only in conjunction with an application-specific condition.

      <undefined-condition/> -- 发生的错误没有在这个列表中定义;相关的错误类型可以为任何类型,它仅与应 用层错误一起使用。

    o <unexpected-request/> -- the recipient or server understood the

    • request but was not expecting it at this time (e.g., the request was out of order); the associated error type SHOULD be "wait".
      • <unexpected-request/> -- 接收者或服务器不理解这个请求;相关的错误类型为"wait"。

9.3.4. Application-Specific Conditions

  • As noted, an application MAY provide application-specific stanza error information by including a properly-namespaced child in the error element. The application-specific element SHOULD supplement or

    further qualify a defined element. Thus, the <error/> element will contain two or three child elements: 注意, 一个应用程序可能在错误节点中正提供"application-specific"stanza错误信息。"application-specific"节点 用一个定义的节点补充或进一步。因而,<error/>节点将包含两个或三个子节点: <iq type='error' id='some-id'>

    • <error type='modify'>

      • <bad-request xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/> <too-many-parameters xmlns='application-ns'/>

      </error>

    </iq> <message type='error' id='another-id'>

    • <error type='modify'>

      • <undefined-condition

        • xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'/>

        <text xml:lang='en'

        • xmlns='urn:ietf:params:xml:ns:xmpp-stanzas'>

        • Some special application diagnostic information...

        </text> <special-application-condition xmlns='application-ns'/>

      </error>

    </message>

Saint-Andre, Ed. Standards Track [Page 57]

RFC 3920 XMPP Core October 2004

2.14. 10. Server Rules for Handling XML Stanzas

  • Compliant server implementations MUST ensure in-order processing of XML stanzas between any two entities. 完整的服务器实现必须保证按序处理两个实体之间的XML stanza。 Beyond the requirement for in-order processing, each server implementation will contain its own "delivery tree" for handling stanzas it receives. Such a tree determines whether a stanza needs to be routed to another domain, processed internally, or delivered to a resource associated with a connected node. The following rules apply: 要达到按序处理,每一个服务器实现将包含它自已的"delivery tree" 来处理它收到 的stanza.这个树决定一个stanza是否要路由到另一个域,直接处理,或传递到一 个连接节点相联的resource。有下列规则:

2.14.1. 10.1. No 'to' Address

  • If the stanza possesses no 'to' attribute, the server SHOULD process it on behalf of the entity that sent it. Because all stanzas received from other servers MUST possess a 'to' attribute, this rule applies only to stanzas received from a registered entity (such as a client) that is connected to the server. If the server receives a presence stanza with no 'to' attribute, the server SHOULD broadcast it to the entities that are subscribed to the sending entity's presence, if applicable (the semantics of presence broadcast for instant messaging and presence applications are defined in [XMPP-IM]). If the server receives an IQ stanza of type "get" or "set" with no 'to' attribute and it understands the namespace that qualifies the content of the stanza, it MUST either process the stanza on behalf of the sending entity (where the meaning of "process" is determined by the semantics of the qualifying namespace) or return an error to the sending entity. 如果stanza没有"to"属性,服务器将代表发送它的实体处理它。因为所有的从服务器 接收的stanza必须有一个"to"属性,这个规则仅用于从连接到这个服务器的注册实体 接收的stanza。如果服务器收到一个没有"to"属性的"presence stanza", 服务器将 广播它到所有订阅了关于这个实体"presence"信息的实体, 如果可适用的话( 见[XMPP-IM])。 如果服务器收到一个没有属性的类型为"get"或"set"的IQ stanza,并理解stanza的内 容,它必须代表发送它的实体( )处理它或返回一个错误给发送者。

2.14.2. 10.2. Foreign Domain

  • If the hostname of the domain identifier portion of the JID contained in the 'to' attribute does not match one of the configured hostnames of the server itself or a subdomain thereof, the server SHOULD route the stanza to the foreign domain (subject to local service provisioning and security policies regarding inter-domain communication). There are two possible cases: 如果包含在"to"属性中的JID的域标识符部分中的主机名不匹配服务器的配置 主机名中的一个或当中一个子域,服务器将路由stanza到一个外部域( 服从关 于域间通信的本地服务规定和安全策略)。可能发生两件事: A server-to-server stream already exists between the two domains: The
    • sender's server routes the stanza to the authoritative server for the foreign domain over the existing stream 两个域之间已存在一个服务器到服务器之间的流: 发送者服务器通过已存在 的流路由stanza到授权服务器而到外部域
    There exists no server-to-server stream between the two domains: The
    • sender's server (1) resolves the hostname of the foreign domain (as defined under Server-to-Server Communications (Section 14.4)), (2) negotiates a server-to-server stream between the two domains (as defined under Use of TLS (Section 5) and Use of SASL (Section

Saint-Andre, Ed. Standards Track [Page 58]

RFC 3920 XMPP Core October 2004

  • 6)), and (3) routes the stanza to the authoritative server for the foreign domain over the newly-established stream 两个域之间不存在一个服务器到服务器之间的流:发送者服务器(1)解析外部域(见 第14.4节)的主机名,(2)在两个域之间建立一个流(见第5节和第6节),(3)通新建立 的流路由stanza到授权服务器而到外部域。
  • If routing to the recipient's server is unsuccessful, the sender's server MUST return an error to the sender; if the recipient's server can be contacted but delivery by the recipient's server to the recipient is unsuccessful, the recipient's server MUST return an error to the sender by way of the sender's server. 如果路由到接收者的服务器不成功,发送者服务器必须返回一个适当的错误给发送者; 如果接收者的服务器能连接,但接收者的服务器传递不成功,接收者的服务器必须通过 发送者服务器返回一个错误给发送者。

2.14.3. 10.3. Subdomain

  • If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches a subdomain of one of the configured hostnames of the server itself, the server MUST either process the stanza itself or route the stanza to a specialized service that is responsible for that subdomain (if the subdomain is configured), or return an error to the sender (if the subdomain is not configured). 如果包含在"to"属性中的JID的域标识符部分中的主机名匹配服务器的配置 主机名中的一个子域,服务器必须自已处理它或路由它到一个指定的负责 这个子域( 如果配置了子域 )的服务,或返回一个错误给发送者( 如果没有 配置了子域 )。

2.14.4. 10.4. Mere Domain or Specific Resource

  • If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches a configured hostname of the server itself and the JID contained in the 'to' attribute is of the form

    <domain> or <domain/resource>, the server (or a defined resource thereof) MUST either process the stanza as appropriate for the stanza kind or return an error stanza to the sender. 如果包含在"to"属性中的JID的域标识符部分中的主机名匹配服务器的配置主机名,并 务器( 或一个且包含在"to"属性的JID是 <domain>或<domain/resource> 形式,服 定义的"resource")必须自已适当的处理它,或返回一个错误给发送者。

2.14.5. 10.5. Node in Same Domain

  • If the hostname of the domain identifier portion of the JID contained in the 'to' attribute matches a configured hostname of the server itself and the JID contained in the 'to' attribute is of the form

    <node@domain> or <node@domain/resource>, the server SHOULD deliver the stanza to the intended recipient of the stanza as represented by the JID contained in the 'to' attribute. The following rules apply:

    • 如果包含在"to"属性中的JID的域标识符部分中的主机名匹配服务器的配置主机名,并

    且包含在"to"属性的JID是<node@domain>或<node@domain/resource> 形式,服 务器将传递它到包含在"to"属性中的JID代表的目的接收者。使用下列规则:

  • If the JID contains a resource identifier (i.e., is of the form
    • <node@domain/resource>) and there exists a connected resource that matches the full JID, the recipient's server SHOULD deliver the stanza to the stream or session that exactly matches the resource identifier. 如果JID包含一个"resource"标识( 如 <node@domain/resource>形式的 ),并且存 在匹配这个完整的JID的连接"resource",接收者服务器将传递它到正确匹配"resource" 标识的流或会话。

  • If the JID contains a resource identifier and there exists no
    • connected resource that matches the full JID, the recipient's

      server SHOULD return a <service-unavailable/> stanza error to the sender.

      • 如果JID包含一个"resource"标识,并且不存在匹配这个完整的JID的连接"resource",

        接收者服务器将返回一个<service-unavailable/>stanza错误给发送者。

Saint-Andre, Ed. Standards Track [Page 59]

RFC 3920 XMPP Core October 2004

  1. If the JID is of the form <node@domain> and there exists at least

    • one connected resource for the node, the recipient's server SHOULD deliver the stanza to at least one of the connected resources, according to application-specific rules (a set of delivery rules for instant messaging and presence applications is defined in [XMPP-IM]).

      如果JID形如<node@domain>,并且存在至少一个到这个节点的连接"resource", 接收者服务器依照application-specific"规则( 见XMPP-IM),至少将传递它到连接 "resource"中的一个。

2.15. 11. XML Usage within XMPP

2.15.1. 11.1. Restrictions

  • XMPP is a simplified and specialized protocol for streaming XML elements in order to exchange structured information in close to real time. Because XMPP does not require the parsing of arbitrary and complete XML documents, there is no requirement that XMPP needs to support the full feature set of [XML]. In particular, the following restrictions apply. XMPP是流化XML 节点的简单专用的协议,用来近乎实时交换结构化信息。因为XMPP不 要求分析任意和完整的xml文档,所以不要求支持xml的完整的"feature"集。尤其是下面 的约束。 With regard to XML generation, an XMPP implementation MUST NOT inject into an XML stream any of the following: 关于XML的生成,一个XMPP实现必须不能将下面任何一个加入XML Stream中 o comments (as defined in Section 2.5 of [XML]) o processing instructions (Section 2.6 therein) o internal or external DTD subsets (Section 2.8 therein) o internal or external entity references (Section 4.2 therein) with
    • the exception of predefined entities (Section 4.6 therein)
    o character data or attribute values containing unescaped characters
    • that map to the predefined entities (Section 4.6 therein); such characters MUST be escaped
    With regard to XML processing, if an XMPP implementation receives such restricted XML data, it MUST ignore the data. 关于XML 的处理,如果一个XMPP的实现收到这样的 限制XML数据,它将必须忽略它。

2.15.2. 11.2. XML Namespace Names and Prefixes

  • XML Namespaces [XML-NAMES] are used within all XMPP-compliant XML to create strict boundaries of data ownership. The basic function of namespaces is to separate different vocabularies of XML elements that are structurally mixed together. Ensuring that XMPP-compliant XML is namespace-aware enables any allowable XML to be structurally mixed with any data element within XMPP. Rules for XML namespace names and prefixes are defined in the following subsections. XML 命名空间在所有XMPP兼容的XML中用作数据的界线。命名空间的基本功能是区分 在结构上混杂在一起的不同XML的词汇。XMPP兼容的XML保证

Saint-Andre, Ed. Standards Track [Page 60]

RFC 3920 XMPP Core October 2004

11.2.1. Streams Namespace

  • A streams namespace declaration is REQUIRED in all XML stream headers. The name of the streams namespace MUST be

    'http://etherx.jabber.org/streams'. The element names of the <stream/> element and its <features/> and <error/> children MUST be qualified by the streams namespace prefix in all instances. An implementation SHOULD generate only the 'stream:' prefix for these elements, and for historical reasons MAY accept only the 'stream:' prefix. 流命名空间申明在所有XML stream头是必需的;流的命名空间的名称必须是 'http://etherx.jabber.org/streams'。<stream/>节点名和它的<freature> 和<error/>在所有情况下必须是流命名空间下。一个实现仅将"stream:"前缀 作为这些节点的前缀, 及因为历史原因可能仅接收"stream:"前缀。

11.2.2. Default Namespace

  • A default namespace declaration is REQUIRED and is used in all XML streams in order to define the allowable first-level children of the root stream element. This namespace declaration MUST be the same for the initial stream and the response stream so that both streams are qualified consistently. The default namespace declaration applies to the stream and all stanzas sent within a stream (unless explicitly qualified by another namespace, or by the prefix of the streams namespace or the dialback namespace). 一个缺省命名空间申明是必需的,它使用在所有的XML stream中来定义流根节点的 第一层子节点。这个命名空间申明对"initial stream"和"response stream"必须是相 同的,两者必须是一致的。缺省命名空间用在一个流及流( 除非显式的申明在另一个 命名空间下,或有流命名空间或"dialback"命名空间的前缀)中所有的stanza上。 A server implementation MUST support the following two default namespaces (for historical reasons, some implementations MAY support only these two default namespaces): 一个服务器实现必须支下面两个缺省命名空间( ): o jabber:client -- this default namespace is declared when the
    • stream is used for communications between a client and a server
      • jabber:client -- 当在一个客户端与一个服务器之间的通信时,这个缺省命名空间被申明。
    o jabber:server -- this default namespace is declared when the
    • stream is used for communications between two servers
      • jabber:server -- 当在两个服务器之间的通信时,这个缺省命名空间被申明。
    A client implementation MUST support the 'jabber:client' default namespace, and for historical reasons MAY support only that default namespace. 一个客户端实现必须支持"jabber:client"缺省命名空间,因为历史原因可能仅支持 "jabber:client"缺省命名空间 An implementation MUST NOT generate namespace prefixes for elements in the default namespace if the default namespace is 'jabber:client' or 'jabber:server'. An implementation SHOULD NOT generate namespace prefixes for elements qualified by content (as opposed to stream) namespaces other than 'jabber:client' and 'jabber:server'. 如果命名空间是'jabber:client'或 'jabber:server'时,一个实现必须不能在缺省命 名空间中给节点加上命名前缀。 Note: The 'jabber:client' and 'jabber:server' namespaces are nearly identical but are used in different contexts (client-to-server communications for 'jabber:client' and server-to-server communications for 'jabber:server'). The only difference between the two is that the 'to' and 'from' attributes are OPTIONAL on stanzas sent within 'jabber:client', whereas they are REQUIRED on stanzas

Saint-Andre, Ed. Standards Track [Page 61]

RFC 3920 XMPP Core October 2004

  • sent within 'jabber:server'. If a compliant implementation accepts a stream that is qualified by the 'jabber:client' or 'jabber:server' namespace, it MUST support the common attributes (Section 9.1) and basic semantics (Section 9.2) of all three core stanza kinds (message, presence, and IQ).

11.2.3. Dialback Namespace

  • A dialback namespace declaration is REQUIRED for all elements used in server dialback (Section 8). The name of the dialback namespace MUST be 'jabber:server:dialback'. All elements qualified by this namespace MUST be prefixed. An implementation SHOULD generate only the 'db:' prefix for such elements and MAY accept only the 'db:' prefix. 在server dialback (第 8节)时,dialback命名空间申明对所有的节点是必需的。 dialback命名空间必须是'jabber:server:dialback'.

2.15.3. 11.3. Validation

  • Except as noted with regard to 'to' and 'from' addresses for stanzas within the 'jabber:server' namespace, a server is not responsible for validating the XML elements forwarded to a client or another server; an implementation MAY choose to provide only validated data elements but this is OPTIONAL (although an implementation MUST NOT accept XML that is not well-formed). Clients SHOULD NOT rely on the ability to send data which does not conform to the schemas, and SHOULD ignore any non-conformant elements or attributes on the incoming XML stream. Validation of XML streams and stanzas is OPTIONAL, and schemas are included herein for descriptive purposes only.

2.15.4. 11.4. Inclusion of Text Declaration

  • Implementations SHOULD send a text declaration before sending a stream header. Applications MUST follow the rules in [XML] regarding the circumstances under which a text declaration is included.

2.15.5. 11.5. Character Encoding

  • Implementations MUST support the UTF-8 (RFC 3629 [UTF-8]) transformation of Universal Character Set (ISO/IEC 10646-1 [UCS2]) characters, as required by RFC 2277 [CHARSET]. Implementations MUST NOT attempt to use any other encoding.

2.16. 12. Core Compliance Requirements

  • This section summarizes the specific aspects of the Extensible Messaging and Presence Protocol that MUST be supported by servers and clients in order to be considered compliant implementations, as well as additional protocol aspects that SHOULD be supported. For compliance purposes, we draw a distinction between core protocols

Saint-Andre, Ed. Standards Track [Page 62]

RFC 3920 XMPP Core October 2004

  • (which MUST be supported by any server or client, regardless of the specific application) and instant messaging protocols (which MUST be supported only by instant messaging and presence applications built on top of the core protocols). Compliance requirements that apply to all servers and clients are specified in this section; compliance requirements for instant messaging servers and clients are specified in the corresponding section of [XMPP-IM].

2.16.1. 12.1. Servers

  • In addition to all defined requirements with regard to security, XML usage, and internationalization, a server MUST support the following core protocols in order to be considered compliant: o Application of the [NAMEPREP], Nodeprep (Appendix A), and
    • Resourceprep (Appendix B-) profiles of [STRINGPREP] to addresses (including ensuring that domain identifiers are internationalized domain names as defined in [IDNA])

    o XML streams (Section 4), including Use of TLS (Section 5), Use of
    • SASL (Section 6), and Resource Binding (Section 7)
    o The basic semantics of the three defined stanza kinds (i.e.,
    • <message/>, <presence/>, and <iq/>) as specified in stanza semantics (Section 9.2)

    o Generation (and, where appropriate, handling) of error syntax and
    • semantics related to streams, TLS, SASL, and XML stanzas
    In addition, a server MAY support the following core protocol: o Server dialback (Section 8)

2.16.2. 12.2. Clients

  • A client MUST support the following core protocols in order to be considered compliant: o XML streams (Section 4), including Use of TLS (Section 5), Use of
    • SASL (Section 6), and Resource Binding (Section 7)
    o The basic semantics of the three defined stanza kinds (i.e.,
    • <message/>, <presence/>, and <iq/>) as specified in stanza semantics (Section 9.2)

    o Handling (and, where appropriate, generation) of error syntax and
    • semantics related to streams, TLS, SASL, and XML stanzas

Saint-Andre, Ed. Standards Track [Page 63]

RFC 3920 XMPP Core October 2004

  • In addition, a client SHOULD support the following core protocols: o Generation of addresses to which the [NAMEPREP], Nodeprep
    • (Appendix A), and Resourceprep (Appendix B-) profiles of [STRINGPREP] can be applied without failing

2.17. 13. Internationalization Considerations

  • XML streams MUST be encoded in UTF-8 as specified under Character Encoding (Section 11.5). As specified under Stream Attributes (Section 4.4), an XML stream SHOULD include an 'xml:lang' attribute that is treated as the default language for any XML character data sent over the stream that is intended to be presented to a human user. As specified under xml:lang (Section 9.1.5), an XML stanza SHOULD include an 'xml:lang' attribute if the stanza contains XML character data that is intended to be presented to a human user. A server SHOULD apply the default 'xml:lang' attribute to stanzas it routes or delivers on behalf of connected entities, and MUST NOT modify or delete 'xml:lang' attributes from stanzas it receives from other entities.

2.18. 14. Security Considerations

2.18.1. 14.1. High Security

  • For the purposes of XMPP communications (client-to-server and server-to-server), the term "high security" refers to the use of security technologies that provide both mutual authentication and integrity-checking; in particular, when using certificate-based authentication to provide high security, a chain-of-trust SHOULD be established out-of-band, although a shared certificate authority signing certificates could allow a previously unknown certificate to establish trust in-band. See Section 14.2 below regarding certificate validation procedures. Implementations MUST support high security. Service provisioning SHOULD use high security, subject to local security policies.

2.18.2. 14.2. Certificate Validation

  • When an XMPP peer communicates with another peer securely, it MUST validate the peer's certificate. There are three possible cases: Case #1: The peer contains an End Entity certificate which appears to
    • be certified by a chain of certificates terminating in a trust anchor (as described in Section 6.1 of [X509]).

Saint-Andre, Ed. Standards Track [Page 64]

RFC 3920 XMPP Core October 2004

  • Case #2: The peer certificate is certified by a Certificate Authority
    • not known to the validating peer.
    Case #3: The peer certificate is self-signed. In Case #1, the validating peer MUST do one of two things:
  • Verify the peer certificate according to the rules of [X509].
    • The certificate SHOULD then be checked against the expected identity of the peer following the rules described in [HTTP-TLS], except that a subjectAltName extension of type "xmpp" MUST be used as the identity if present. If one of these checks fails, user-oriented clients MUST either notify the user (clients MAY give the user the opportunity to continue with the connection in any case) or terminate the connection with a bad certificate error. Automated clients SHOULD terminate the connection (with a bad certificate error) and log the error to an appropriate audit log. Automated clients MAY provide a configuration setting that disables this check, but MUST provide a setting that enables it.
  • The peer SHOULD show the certificate to a user for approval,
    • including the entire certificate chain. The peer MUST cache the certificate (or some non-forgeable representation such as a hash). In future connections, the peer MUST verify that the same certificate was presented and MUST notify the user if it has changed.
    In Case #2 and Case #3, implementations SHOULD act as in (2) above.

2.18.3. 14.3. Client-to-Server Communications

  • A compliant client implementation MUST support both TLS and SASL for connections to a server. The TLS protocol for encrypting XML streams (defined under Use of TLS (Section 5)) provides a reliable mechanism for helping to ensure the confidentiality and data integrity of data exchanged between two entities. The SASL protocol for authenticating XML streams (defined under Use of SASL (Section 6)) provides a reliable mechanism for validating that a client connecting to a server is who it claims to be. Client-to-server communications MUST NOT proceed until the DNS hostname asserted by the server has been resolved. Such resolutions SHOULD first attempt to resolve the hostname using an [SRV] Service of "xmpp-client" and Proto of "tcp", resulting in resource records such as "_xmpp-client._tcp.example.com." (the use of the string

Saint-Andre, Ed. Standards Track [Page 65]

RFC 3920 XMPP Core October 2004

  • "xmpp-client" for the service identifier is consistent with the IANA registration). If the SRV lookup fails, the fallback is a normal IPv4/IPv6 address record resolution to determine the IP address, using the "xmpp-client" port of 5222, registered with the IANA. The IP address and method of access of clients MUST NOT be made public by a server, nor are any connections other than the original server connection required. This helps to protect the client's server from direct attack or identification by third parties.

2.18.4. 14.4. Server-to-Server Communications

  • A compliant server implementation MUST support both TLS and SASL for inter-domain communications. For historical reasons, a compliant implementation SHOULD also support Server Dialback (Section 8). Because service provisioning is a matter of policy, it is OPTIONAL for any given domain to communicate with other domains, and server-to-server communications MAY be disabled by the administrator of any given deployment. If a particular domain enables inter-domain communications, it SHOULD enable high security. Administrators may want to require use of SASL for server-to-server communications in order to ensure both authentication and confidentiality (e.g., on an organization's private network). Compliant implementations SHOULD support SASL for this purpose. Inter-domain connections MUST NOT proceed until the DNS hostnames asserted by the servers have been resolved. Such resolutions MUST first attempt to resolve the hostname using an [SRV] Service of "xmpp-server" and Proto of "tcp", resulting in resource records such as "_xmpp-server._tcp.example.com." (the use of the string "xmpp-server" for the service identifier is consistent with the IANA registration; note well that the "xmpp-server" service identifier supersedes the earlier use of a "jabber" service identifier, since the earlier usage did not conform to [SRV]; implementations desiring to be backward compatible should continue to look for or answer to the "jabber" service identifier as well). If the SRV lookup fails, the fallback is a normal IPv4/IPv6 address record resolution to determine the IP address, using the "xmpp-server" port 5269, registered with the IANA. Server dialback helps protect against domain spoofing, thus making it more difficult to spoof XML stanzas. It is not a mechanism for authenticating, securing, or encrypting streams between servers as is done via SASL and TLS, and results in weak verification of server identities only. Furthermore, it is susceptible to DNS poisoning attacks unless DNSSec [DNSSEC] is used, and even if the DNS

Saint-Andre, Ed. Standards Track [Page 66]

RFC 3920 XMPP Core October 2004

  • information is accurate, dialback cannot protect from attacks where the attacker is capable of hijacking the IP address of the remote domain. Domains requiring robust security SHOULD use TLS and SASL. If SASL is used for server-to-server authentication, dialback SHOULD NOT be used since it is unnecessary.

2.18.5. 14.5. Order of Layers

  • The order of layers in which protocols MUST be stacked is as follows:
  • TCP
  • TLS
  • SASL
  • XMPP The rationale for this order is that [TCP] is the base connection layer used by all of the protocols stacked on top of TCP, [TLS] is often provided at the operating system layer, [SASL] is often provided at the application layer, and XMPP is the application itself.

2.18.6. 14.6. Lack of SASL Channel Binding to TLS

  • The SASL framework does not provide a mechanism to bind SASL authentication to a security layer providing confidentiality and integrity protection that was negotiated at a lower layer. This lack of a "channel binding" prevents SASL from being able to verify that the source and destination end points to which the lower layer's security is bound are equivalent to the end points that SASL is authenticating. If the end points are not identical, the lower layer's security cannot be trusted to protect data transmitted between the SASL authenticated entities. In such a situation, a SASL security layer should be negotiated that effectively ignores the presence of the lower layer security.

2.18.7. 14.7. Mandatory-to-Implement Technologies

  • At a minimum, all implementations MUST support the following mechanisms: for authentication: the SASL [DIGEST-MD5] mechanism for confidentiality: TLS (using the TLS_RSA_WITH_3DES_EDE_CBC_SHA
    • cipher)
    for both: TLS plus SASL EXTERNAL(using the
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher supporting client-side certificates)

Saint-Andre, Ed. Standards Track [Page 67]

RFC 3920 XMPP Core October 2004

2.18.8. 14.8. Firewalls

  • Communications using XMPP normally occur over [TCP] connections on port 5222 (client-to-server) or port 5269 (server-to-server), as registered with the IANA (see IANA Considerations (Section 15)). Use of these well-known ports allows administrators to easily enable or disable XMPP activity through existing and commonly-deployed firewalls.

2.18.9. 14.9. Use of base64 in SASL

  • Both the client and the server MUST verify any [BASE64] data received during SASL negotiation. An implementation MUST reject (not ignore) any characters that are not explicitly allowed by the base64 alphabet; this helps to guard against creation of a covert channel that could be used to "leak" information. An implementation MUST NOT break on invalid input and MUST reject any sequence of base64 characters containing the pad ('=') character if that character is included as something other than the last character of the data (e.g., "=AAA" or "BBBB=CCC"); this helps to guard against buffer overflow attacks and other attacks on the implementation. Base 64 encoding visually hides otherwise easily recognized information, such as passwords, but does not provide any computational confidentiality. Base 64 encoding MUST follow the definition in Section 3 of RFC 3548 [BASE64].

2.18.10. 14.10. Stringprep Profiles

  • XMPP makes use of the [NAMEPREP] profile of [STRINGPREP] for the processing of domain identifiers; for security considerations related to Nameprep, refer to the appropriate section of [NAMEPREP]. In addition, XMPP defines two profiles of [STRINGPREP]: Nodeprep

    (Appendix A) for node identifiers and Resourceprep (Appendix B-) for resource identifiers. The Unicode and ISO/IEC 10646 repertoires have many characters that look similar. In many cases, users of security protocols might do visual matching, such as when comparing the names of trusted third parties. Because it is impossible to map similar-looking characters without a great deal of context, such as knowing the fonts used, stringprep does nothing to map similar-looking characters together, nor to prohibit some characters because they look like others. A node identifier can be employed as one part of an entity's address in XMPP. One common usage is as the username of an instant messaging user; another is as the name of a multi-user chat room; many other kinds of entities could use node identifiers as part of their

Saint-Andre, Ed. Standards Track [Page 68]

RFC 3920 XMPP Core October 2004

  • addresses. The security of such services could be compromised based on different interpretations of the internationalized node identifier; for example, a user entering a single internationalized node identifier could access another user's account information, or a user could gain access to an otherwise restricted chat room or service. A resource identifier can be employed as one part of an entity's address in XMPP. One common usage is as the name for an instant messaging user's connected resource (active session); another is as the nickname of a user in a multi-user chat room; many other kinds of entities could use resource identifiers as part of their addresses. The security of such services could be compromised based on different interpretations of the internationalized resource identifier; for example, a user could attempt to initiate multiple sessions with the same name, or a user could send a message to someone other than the intended recipient in a multi-user chat room.

2.19. 15. IANA Considerations

2.19.1. 15.1. XML Namespace Name for TLS Data

  • A URN sub-namespace for TLS-related data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in The IETF XML Registry [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-tls Specification: RFC 3920 Description: This is the XML namespace name for TLS-related data in
    • the Extensible Messaging and Presence Protocol (XMPP) as defined by RFC 3920.

    Registrant Contact: IETF, XMPP Working Group, < [email protected] >

2.19.2. 15.2. XML Namespace Name for SASL Data

  • A URN sub-namespace for SASL-related data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-sasl Specification: RFC 3920 Description: This is the XML namespace name for SASL-related data in
    • the Extensible Messaging and Presence Protocol (XMPP) as defined by RFC 3920.

    Registrant Contact: IETF, XMPP Working Group, < [email protected] >

Saint-Andre, Ed. Standards Track [Page 69]

RFC 3920 XMPP Core October 2004

2.19.3. 15.3. XML Namespace Name for Stream Errors

  • A URN sub-namespace for stream-related error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-streams Specification: RFC 3920 Description: This is the XML namespace name for stream-related error
    • data in the Extensible Messaging and Presence Protocol (XMPP) as defined by RFC 3920.

    Registrant Contact: IETF, XMPP Working Group, < [email protected] >

2.19.4. 15.4. XML Namespace Name for Resource Binding

  • A URN sub-namespace for resource binding in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-bind Specification: RFC 3920 Description: This is the XML namespace name for resource binding in
    • the Extensible Messaging and Presence Protocol (XMPP) as defined by RFC 3920.

    Registrant Contact: IETF, XMPP Working Group, < [email protected] >

2.19.5. 15.5. XML Namespace Name for Stanza Errors

  • A URN sub-namespace for stanza-related error data in the Extensible Messaging and Presence Protocol (XMPP) is defined as follows. (This namespace name adheres to the format defined in [XML-REG].) URI: urn:ietf:params:xml:ns:xmpp-stanzas Specification: RFC 3920 Description: This is the XML namespace name for stanza-related error
    • data in the Extensible Messaging and Presence Protocol (XMPP) as defined by RFC 3920.

    Registrant Contact: IETF, XMPP Working Group, < [email protected] >

2.19.6. 15.6. Nodeprep Profile of Stringprep

  • The Nodeprep profile of stringprep is defined under Nodeprep (Appendix A). The IANA has registered Nodeprep in the stringprep profile registry. Name of this profile:
    • Nodeprep

Saint-Andre, Ed. Standards Track [Page 70]

RFC 3920 XMPP Core October 2004

  • RFC in which the profile is defined:
    • RFC 3920
    Indicator whether or not this is the newest version of the profile:
    • This is the first version of Nodeprep

2.19.7. 15.7. Resourceprep Profile of Stringprep

  • The Resourceprep profile of stringprep is defined under Resourceprep (Appendix B). The IANA has registered Resourceprep in the stringprep profile registry. Name of this profile:
    • Resourceprep
    RFC in which the profile is defined:
    • RFC 3920
    Indicator whether or not this is the newest version of the profile:
    • This is the first version of Resourceprep

2.19.8. 15.8. GSSAPI Service Name

  • The IANA has registered "xmpp" as a GSSAPI [GSS-API] service name, as defined under SASL Definition (Section 6.3).

2.19.9. 15.9. Port Numbers

  • The IANA has registered "xmpp-client" and "xmpp-server" as keywords for [TCP] ports 5222 and 5269 respectively. These ports SHOULD be used for client-to-server and server-to-server communications respectively, but their use is OPTIONAL.

2.20. 16. References

2.20.1. 16.1. Normative References

  • [ABNF] Crocker, D. and P. Overell, "Augmented BNF for Syntax
    • Specifications: ABNF", RFC 2234, November 1997.
    [BASE64] Josefsson, S., "The Base16, Base32, and Base64 Data
    • Encodings", RFC 3548, July 2003.

Saint-Andre, Ed. Standards Track [Page 71]

RFC 3920 XMPP Core October 2004

  • [CHARSET] Alvestrand, H., "IETF Policy on Character Sets and
    • Languages", BCP 18, RFC 2277, January 1998.
    [DIGEST-MD5] Leach, P. and C. Newman, "Using Digest Authentication as
    • a SASL Mechanism", RFC 2831, May 2000.
    [DNS] Mockapetris, P., "Domain names - implementation and
    • specification", STD 13, RFC 1035, November 1987.
    [GSS-API] Linn, J., "Generic Security Service Application Program
    • Interface Version 2, Update 1", RFC 2743, January 2000.
    [HTTP-TLS] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. [IDNA] Faltstrom, P., Hoffman, P., and A. Costello,
    • "Internationalizing Domain Names in Applications (IDNA)", RFC 3490, March 2003.
    [IPv6] Hinden, R. and S. Deering, "Internet Protocol Version 6
    • (IPv6) Addressing Architecture", RFC 3513, April 2003.
    [LANGTAGS] Alvestrand, H., "Tags for the Identification of
    • Languages", BCP 47, RFC 3066, January 2001.
    [NAMEPREP] Hoffman, P. and M. Blanchet, "Nameprep: A Stringprep
    • Profile for Internationalized Domain Names (IDN)", RFC 3491, March 2003.
    [RANDOM] Eastlake 3rd, D., Crocker, S., and J. Schiller,
    • "Randomness Recommendations for Security", RFC 1750, December 1994.
    [SASL] Myers, J., "Simple Authentication and Security Layer
    • (SASL)", RFC 2222, October 1997.
    [SRV] Gulbrandsen, A., Vixie, P., and L. Esibov, "A DNS RR for
    • specifying the location of services (DNS SRV)", RFC 2782, February 2000.
    [STRINGPREP] Hoffman, P. and M. Blanchet, "Preparation of
    • Internationalized Strings ("stringprep")", RFC 3454, December 2002.
    [TCP] Postel, J., "Transmission Control Protocol", STD 7, RFC
    • 793, September 1981.

Saint-Andre, Ed. Standards Track [Page 72]

RFC 3920 XMPP Core October 2004

  • [TERMS] Bradner, S., "Key words for use in RFCs to Indicate
    • Requirement Levels", BCP 14, RFC 2119, March 1997.
    [TLS] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0",
    • RFC 2246, January 1999.
    [UCS2] International Organization for Standardization,
    • "Information Technology - Universal Multiple-octet coded Character Set (UCS) - Amendment 2: UCS Transformation Format 8 (UTF-8)", ISO Standard 10646-1 Addendum 2, October 1996.
    [UTF-8] Yergeau, F., "UTF-8, a transformation format of ISO
    • 10646", STD 63, RFC 3629, November 2003.
    [X509] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet
    • X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002.

    [XML] Bray, T., Paoli, J., Sperberg-McQueen, C., and E. Maler,

    [XML-NAMES] Bray, T., Hollander, D., and A. Layman, "Namespaces in

2.20.2. 16.2. Informative References

  • [ACAP] Newman, C. and J. Myers, "ACAP -- Application
    • Configuration Access Protocol", RFC 2244, November 1997.
    [ASN.1] CCITT, "Recommendation X.208: Specification of Abstract
    • Syntax Notation One (ASN.1)", 1988.
    [DNSSEC] Eastlake 3rd, D., "Domain Name System Security
    • Extensions", RFC 2535, March 1999.
    [HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H.,
    • Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.
    [IMAP] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION
    • 4rev1", RFC 3501, March 2003.

Saint-Andre, Ed. Standards Track [Page 73]

RFC 3920 XMPP Core October 2004

  • [IMP-REQS] Day, M., Aggarwal, S., Mohr, G., and J. Vincent,
    • "Instant Messaging / Presence Protocol Requirements", RFC 2779, February 2000.
    [IRC] Oikarinen, J. and D. Reed, "Internet Relay Chat
    • Protocol", RFC 1459, May 1993.
    [JEP-0029] Kaes, C., "Definition of Jabber Identifiers (JIDs)", JSF
    • JEP 0029, October 2003.
    [JEP-0078] Saint-Andre, P., "Non-SASL Authentication", JSF JEP
    • 0078, July 2004.
    [JEP-0086] Norris, R. and P. Saint-Andre, "Error Condition
    • Mappings", JSF JEP 0086, February 2004.
    [JSF] Jabber Software Foundation, "Jabber Software [POP3] Myers, J. and M. Rose, "Post Office Protocol - Version
    • 3", STD 53, RFC 1939, May 1996.
    [SIMPLE] SIMPLE Working Group, "SIMPLE WG", [SMTP] Klensin, J., "Simple Mail Transfer Protocol", RFC 2821,
    • April 2001.
    [URI] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
    • Resource Identifiers (URI): Generic Syntax", RFC 2396, August 1998.
    [USINGTLS] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC
    • 2595, June 1999.
    [XML-REG] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688,
    • January 2004.
    [XMPP-IM] Saint-Andre, P., Ed., "Extensible Messaging and Presence
    • Protocol (XMPP): Instant Messaging and Presence", RFC 3921, October 2004.

Saint-Andre, Ed. Standards Track [Page 74]

RFC 3920 XMPP Core October 2004

2.21. Appendix A. Nodeprep

2.21.1. A.1. Introduction

  • This appendix defines the "Nodeprep" profile of [STRINGPREP]. As such, it specifies processing rules that will enable users to enter internationalized node identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP node identifier is the optional portion of an XMPP address that precedes a domain identifier and the '@' separator; it is often but not exclusively associated with an instant messaging username.) These processing rules are intended only for XMPP node identifiers and are not intended for arbitrary text or any other aspect of an XMPP address. This profile defines the following, as required by [STRINGPREP]: o The intended applicability of the profile: internationalized node
    • identifiers within XMPP
    o The character repertoire that is the input and output to
    • stringprep: Unicode 3.2, specified in Section 2 of this Appendix
    o The mappings used: specified in Section 3 o The Unicode normalization used: specified in Section 4 o The characters that are prohibited as output: specified in Section
    • 5
    o Bidirectional character handling: specified in Section 6

2.21.2. A.2. Character Repertoire

  • This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP].

2.21.3. A.3. Mapping

  • This profile specifies mapping using the following tables from [STRINGPREP]:
    • Table B.1 Table B.2

2.21.4. A.4. Normalization

  • This profile specifies the use of Unicode normalization form KC, as described in [STRINGPREP].

Saint-Andre, Ed. Standards Track [Page 75]

RFC 3920 XMPP Core October 2004

2.21.5. A.5. Prohibited Output

  • This profile specifies the prohibition of using the following tables from [STRINGPREP].
    • Table C.1.1 Table C.1.2 Table C.2.1 Table C.2.2 Table C.3 Table C.4 Table C.5 Table C.6 Table C.7 Table C.8 Table C.9
    In addition, the following Unicode characters are also prohibited:
    • #x22 (")

      #x26 (&) #x27 (') #x2F (/) #x3A (:) #x3C (<) #x3E (>) #x40 (@)

2.21.6. A.6. Bidirectional Characters

  • This profile specifies the checking of bidirectional strings, as described in Section 6 of [STRINGPREP].

2.22. Appendix B. Resourceprep

2.22.1. B.1. Introduction

  • This appendix defines the "Resourceprep" profile of [STRINGPREP]. As such, it specifies processing rules that will enable users to enter internationalized resource identifiers in the Extensible Messaging and Presence Protocol (XMPP) and have the highest chance of getting the content of the strings correct. (An XMPP resource identifier is the optional portion of an XMPP address that follows a domain identifier and the '/' separator; it is often but not exclusively associated with an instant messaging session name.) These processing rules are intended only for XMPP resource identifiers and are not intended for arbitrary text or any other aspect of an XMPP address.

Saint-Andre, Ed. Standards Track [Page 76]

RFC 3920 XMPP Core October 2004

  • This profile defines the following, as required by [STRINGPREP]: o The intended applicability of the profile: internationalized
    • resource identifiers within XMPP
    o The character repertoire that is the input and output to
    • stringprep: Unicode 3.2, specified in Section 2 of this Appendix
    o The mappings used: specified in Section 3 o The Unicode normalization used: specified in Section 4 o The characters that are prohibited as output: specified in Section
    • 5
    o Bidirectional character handling: specified in Section 6

2.22.2. B.2. Character Repertoire

  • This profile uses Unicode 3.2 with the list of unassigned code points being Table A.1, both defined in Appendix A of [STRINGPREP].

2.22.3. B.3. Mapping

  • This profile specifies mapping using the following tables from [STRINGPREP]:
    • Table B.1

2.22.4. B.4. Normalization

  • This profile specifies using Unicode normalization form KC, as described in [STRINGPREP].

Saint-Andre, Ed. Standards Track [Page 77]

RFC 3920 XMPP Core October 2004

2.22.5. B.5. Prohibited Output

  • This profile specifies prohibiting use of the following tables from [STRINGPREP].
    • Table C.1.2 Table C.2.1 Table C.2.2 Table C.3 Table C.4 Table C.5 Table C.6 Table C.7 Table C.8 Table C.9

2.22.6. B.6. Bidirectional Characters

  • This profile specifies checking bidirectional strings as described in Section 6 of [STRINGPREP].

2.23. Appendix C. XML Schemas

  • The following XML schemas are descriptive, not normative. For schemas defining the 'jabber:client' and 'jabber:server' namespaces, refer to [XMPP-IM].

2.23.1. C.1. Streams namespace

  • <?xml version='1.0' encoding='UTF-8'?> <xs:schema

    • xmlns:xs='http://www.w3.org/2001/XMLSchema' targetNamespace='http://etherx.jabber.org/streams' xmlns='http://etherx.jabber.org/streams' elementFormDefault='unqualified'>

    • <xs:element name='stream'>

      • <xs:complexType>

        • <xs:sequence xmlns:client='jabber:client'

          • xmlns:server='jabber:server'

            xmlns:db='jabber:server:dialback'>

          • <xs:element ref='features' minOccurs='0' maxOccurs='1'/> <xs:any namespace='urn:ietf:params:xml:ns:xmpp-tls'

            • minOccurs='0'

              maxOccurs='unbounded'/>

            <xs:any namespace='urn:ietf:params:xml:ns:xmpp-sasl'

            • minOccurs='0'

Saint-Andre, Ed. Standards Track [Page 78]

RFC 3920 XMPP Core October 2004

  • maxOccurs='unbounded'/>

  • <xs:choice minOccurs='0' maxOccurs='1'>

    • <xs:choice minOccurs='0' maxOccurs='unbounded'>

      • <xs:element ref='client:message'/> <xs:element ref='client:presence'/> <xs:element ref='client:iq'/>

      </xs:choice> <xs:choice minOccurs='0' maxOccurs='unbounded'>

      • <xs:element ref='server:message'/> <xs:element ref='server:presence'/> <xs:element ref='server:iq'/> <xs:element ref='db:result'/> <xs:element ref='db:verify'/>

      </xs:choice>

    </xs:choice> <xs:element ref='error' minOccurs='0' maxOccurs='1'/>

  • </xs:sequence> <xs:attribute name='from' type='xs:string' use='optional'/> <xs:attribute name='id' type='xs:NMTOKEN' use='optional'/> <xs:attribute name='to' type='xs:string' use='optional'/> <xs:attribute name='version' type='xs:decimal' use='optional'/> <xs:attribute ref='xml:lang' use='optional'/>

  • </xs:complexType>

  • </xs:element> <xs:element name='features'>

    • <xs:complexType>

      • <xs:all xmlns:tls='urn:ietf:params:xml:ns:xmpp-tls'

        • xmlns:sasl='urn:ietf:params:xml:ns:xmpp-sasl' xmlns:bind='urn:ietf:params:xml:ns:xmpp-bind'

          xmlns:sess='urn:ietf:params:xml:ns:xmpp-session'>

        • <xs:element ref='tls:starttls' minOccurs='0'/> <xs:element ref='sasl:mechanisms' minOccurs='0'/> <xs:element ref='bind:bind' minOccurs='0'/> <xs:element ref='sess:session' minOccurs='0'/>

        </xs:all>

      </xs:complexType>

    </xs:element> <xs:element name='error'>

    • <xs:complexType>

      • <xs:sequence xmlns:err='urn:ietf:params:xml:ns:xmpp-streams'>

        • <xs:group ref='err:streamErrorGroup'/> <xs:element ref='err:text'

          • minOccurs='0'

            maxOccurs='1'/>

        </xs:sequence>

      </xs:complexType>

Saint-Andre, Ed. Standards Track [Page 79]

RFC 3920 XMPP Core October 2004

  • </xs:element>

  • </xs:schema>

2.23.2. C.2. Stream error namespace

  • <?xml version='1.0' encoding='UTF-8'?> <xs:schema

    • xmlns:xs='http://www.w3.org/2001/XMLSchema' targetNamespace='urn:ietf:params:xml:ns:xmpp-streams' xmlns='urn:ietf:params:xml:ns:xmpp-streams' elementFormDefault='qualified'>

    • <xs:element name='bad-format' type='empty'/> <xs:element name='bad-namespace-prefix' type='empty'/> <xs:element name='conflict' type='empty'/> <xs:element name='connection-timeout' type='empty'/> <xs:element name='host-gone' type='empty'/> <xs:element name='host-unknown' type='empty'/> <xs:element name='improper-addressing' type='empty'/> <xs:element name='internal-server-error' type='empty'/> <xs:element name='invalid-from' type='empty'/> <xs:element name='invalid-id' type='empty'/> <xs:element name='invalid-namespace' type='empty'/> <xs:element name='invalid-xml' type='empty'/> <xs:element name='not-authorized' type='empty'/> <xs:element name='policy-violation' type='empty'/> <xs:element name='remote-connection-failed' type='empty'/> <xs:element name='resource-constraint' type='empty'/> <xs:element name='restricted-xml' type='empty'/> <xs:element name='see-other-host' type='xs:string'/> <xs:element name='system-shutdown' type='empty'/> <xs:element name='undefined-condition' type='empty'/> <xs:element name='unsupported-encoding' type='empty'/> <xs:element name='unsupported-stanza-type' type='empty'/> <xs:element name='unsupported-version' type='empty'/> <xs:element name='xml-not-well-formed' type='empty'/> <xs:group name='streamErrorGroup'>

      • <xs:choice>

        • <xs:element ref='bad-format'/> <xs:element ref='bad-namespace-prefix'/> <xs:element ref='conflict'/> <xs:element ref='connection-timeout'/> <xs:element ref='host-gone'/> <xs:element ref='host-unknown'/> <xs:element ref='improper-addressing'/>

Saint-Andre, Ed. Standards Track [Page 80]

RFC 3920 XMPP Core October 2004

  • <xs:element ref='internal-server-error'/> <xs:element ref='invalid-from'/> <xs:element ref='invalid-id'/> <xs:element ref='invalid-namespace'/> <xs:element ref='invalid-xml'/> <xs:element ref='not-authorized'/> <xs:element ref='policy-violation'/> <xs:element ref='remote-connection-failed'/> <xs:element ref='resource-constraint'/> <xs:element ref='restricted-xml'/> <xs:element ref='see-other-host'/> <xs:element ref='system-shutdown'/> <xs:element ref='undefined-condition'/> <xs:element ref='unsupported-encoding'/> <xs:element ref='unsupported-stanza-type'/> <xs:element ref='unsupported-version'/> <xs:element ref='xml-not-well-formed'/>

  • </xs:choice>

  • </xs:group> <xs:element name='text'>

    • <xs:complexType>

      • <xs:simpleContent>

        • <xs:extension base='xs:string'>

          • <xs:attribute ref='xml:lang' use='optional'/>

          </xs:extension>

        </xs:simpleContent>

      </xs:complexType>

    </xs:element> <xs:simpleType name='empty'>

    • <xs:restriction base='xs:string'>

      • <xs:enumeration value=/>

      </xs:restriction>

    </xs:simpleType>

  • </xs:schema>

2.23.3. C.3. TLS namespace

  • <?xml version='1.0' encoding='UTF-8'?> <xs:schema

    • xmlns:xs='http://www.w3.org/2001/XMLSchema' targetNamespace='urn:ietf:params:xml:ns:xmpp-tls' xmlns='urn:ietf:params:xml:ns:xmpp-tls' elementFormDefault='qualified'>

Saint-Andre, Ed. Standards Track [Page 81]

RFC 3920 XMPP Core October 2004

  • <xs:element name='starttls'>

    • <xs:complexType>

      • <xs:sequence>

        • <xs:element

          • name='required' minOccurs='0' maxOccurs='1'

            type='empty'/>

        </xs:sequence>

      </xs:complexType>

    </xs:element> <xs:element name='proceed' type='empty'/> <xs:element name='failure' type='empty'/> <xs:simpleType name='empty'>

    • <xs:restriction base='xs:string'>

      • <xs:enumeration value=/>

      </xs:restriction>

    </xs:simpleType>

  • </xs:schema>

2.23.4. C.4. SASL namespace

  • <?xml version='1.0' encoding='UTF-8'?> <xs:schema

    • xmlns:xs='http://www.w3.org/2001/XMLSchema' targetNamespace='urn:ietf:params:xml:ns:xmpp-sasl' xmlns='urn:ietf:params:xml:ns:xmpp-sasl' elementFormDefault='qualified'>

    • <xs:element name='mechanisms'>

      • <xs:complexType>

        • <xs:sequence>

          • <xs:element name='mechanism'

            • maxOccurs='unbounded'

              type='xs:string'/>

          </xs:sequence>

        </xs:complexType>

      </xs:element> <xs:element name='auth'>

      • <xs:complexType>

        • <xs:simpleContent>

          • <xs:extension base='empty'>

            • <xs:attribute name='mechanism'

Saint-Andre, Ed. Standards Track [Page 82]

RFC 3920 XMPP Core October 2004

  • type='xs:string'

    use='optional'/>

  • </xs:extension>

  • </xs:simpleContent>

  • </xs:complexType>

  • </xs:element> <xs:element name='challenge' type='xs:string'/> <xs:element name='response' type='xs:string'/> <xs:element name='abort' type='empty'/> <xs:element name='success' type='empty'/> <xs:element name='failure'>

    • <xs:complexType>

      • <xs:choice minOccurs='0'>

        • <xs:element name='aborted' type='empty'/> <xs:element name='incorrect-encoding' type='empty'/> <xs:element name='invalid-authzid' type='empty'/> <xs:element name='invalid-mechanism' type='empty'/> <xs:element name='mechanism-too-weak' type='empty'/> <xs:element name='not-authorized' type='empty'/> <xs:element name='temporary-auth-failure' type='empty'/>

        </xs:choice>

      </xs:complexType>

    </xs:element> <xs:simpleType name='empty'>

    • <xs:restriction base='xs:string'>

      • <xs:enumeration value=/>

      </xs:restriction>

    </xs:simpleType>

  • </xs:schema>

2.23.5. C.5. Resource binding namespace

  • <?xml version='1.0' encoding='UTF-8'?> <xs:schema

    • xmlns:xs='http://www.w3.org/2001/XMLSchema' targetNamespace='urn:ietf:params:xml:ns:xmpp-bind' xmlns='urn:ietf:params:xml:ns:xmpp-bind' elementFormDefault='qualified'>

    • <xs:element name='bind'>

      • <xs:complexType>

        • <xs:choice minOccurs='0' maxOccurs='1'>

          • <xs:element name='resource' type='xs:string'/> <xs:element name='jid' type='xs:string'/>

Saint-Andre, Ed. Standards Track [Page 83]

RFC 3920 XMPP Core October 2004

  • </xs:choice>

  • </xs:complexType>

  • </xs:element>

  • </xs:schema>

2.23.6. C.6. Dialback namespace

  • <?xml version='1.0' encoding='UTF-8'?> <xs:schema

    • xmlns:xs='http://www.w3.org/2001/XMLSchema' targetNamespace='jabber:server:dialback' xmlns='jabber:server:dialback' elementFormDefault='qualified'>

    • <xs:element name='result'>

      • <xs:complexType>

        • <xs:simpleContent>

          • <xs:extension base='xs:token'>

            • <xs:attribute name='from' type='xs:string' use='required'/> <xs:attribute name='to' type='xs:string' use='required'/> <xs:attribute name='type' use='optional'>

              • <xs:simpleType>

                • <xs:restriction base='xs:NCName'>

                  • <xs:enumeration value='invalid'/> <xs:enumeration value='valid'/>

                  </xs:restriction>

                </xs:simpleType>

              </xs:attribute>

            </xs:extension>

          </xs:simpleContent>

        </xs:complexType>

      </xs:element> <xs:element name='verify'>

      • <xs:complexType>

        • <xs:simpleContent>

          • <xs:extension base='xs:token'>

            • <xs:attribute name='from' type='xs:string' use='required'/> <xs:attribute name='id' type='xs:NMTOKEN' use='required'/> <xs:attribute name='to' type='xs:string' use='required'/> <xs:attribute name='type' use='optional'>

              • <xs:simpleType>

                • <xs:restriction base='xs:NCName'>

                  • <xs:enumeration value='invalid'/> <xs:enumeration value='valid'/>

                  </xs:restriction>

Saint-Andre, Ed. Standards Track [Page 84]

RFC 3920 XMPP Core October 2004

  • </xs:simpleType>

  • </xs:attribute>

  • </xs:extension>

  • </xs:simpleContent>

  • </xs:complexType>

  • </xs:element>

  • </xs:schema>

2.23.7. C.7. Stanza error namespace

  • <?xml version='1.0' encoding='UTF-8'?> <xs:schema

    • xmlns:xs='http://www.w3.org/2001/XMLSchema' targetNamespace='urn:ietf:params:xml:ns:xmpp-stanzas' xmlns='urn:ietf:params:xml:ns:xmpp-stanzas' elementFormDefault='qualified'>

    • <xs:element name='bad-request' type='empty'/> <xs:element name='conflict' type='empty'/> <xs:element name='feature-not-implemented' type='empty'/> <xs:element name='forbidden' type='empty'/> <xs:element name='gone' type='xs:string'/> <xs:element name='internal-server-error' type='empty'/> <xs:element name='item-not-found' type='empty'/> <xs:element name='jid-malformed' type='empty'/> <xs:element name='not-acceptable' type='empty'/> <xs:element name='not-allowed' type='empty'/> <xs:element name='payment-required' type='empty'/> <xs:element name='recipient-unavailable' type='empty'/> <xs:element name='redirect' type='xs:string'/> <xs:element name='registration-required' type='empty'/> <xs:element name='remote-server-not-found' type='empty'/> <xs:element name='remote-server-timeout' type='empty'/> <xs:element name='resource-constraint' type='empty'/> <xs:element name='service-unavailable' type='empty'/> <xs:element name='subscription-required' type='empty'/> <xs:element name='undefined-condition' type='empty'/> <xs:element name='unexpected-request' type='empty'/> <xs:group name='stanzaErrorGroup'>

      • <xs:choice>

        • <xs:element ref='bad-request'/> <xs:element ref='conflict'/> <xs:element ref='feature-not-implemented'/> <xs:element ref='forbidden'/> <xs:element ref='gone'/>

Saint-Andre, Ed. Standards Track [Page 85]

RFC 3920 XMPP Core October 2004

  • <xs:element ref='internal-server-error'/> <xs:element ref='item-not-found'/> <xs:element ref='jid-malformed'/> <xs:element ref='not-acceptable'/> <xs:element ref='not-allowed'/> <xs:element ref='payment-required'/> <xs:element ref='recipient-unavailable'/> <xs:element ref='redirect'/> <xs:element ref='registration-required'/> <xs:element ref='remote-server-not-found'/> <xs:element ref='remote-server-timeout'/> <xs:element ref='resource-constraint'/> <xs:element ref='service-unavailable'/> <xs:element ref='subscription-required'/> <xs:element ref='undefined-condition'/> <xs:element ref='unexpected-request'/>

  • </xs:choice>

  • </xs:group> <xs:element name='text'>

    • <xs:complexType>

      • <xs:simpleContent>

        • <xs:extension base='xs:string'>

          • <xs:attribute ref='xml:lang' use='optional'/>

          </xs:extension>

        </xs:simpleContent>

      </xs:complexType>

    </xs:element> <xs:simpleType name='empty'>

    • <xs:restriction base='xs:string'>

      • <xs:enumeration value=/>

      </xs:restriction>

    </xs:simpleType>

  • </xs:schema>

Saint-Andre, Ed. Standards Track [Page 86]

RFC 3920 XMPP Core October 2004

2.24. Appendix D. Differences Between Core Jabber Protocols and XMPP

  • This section is non-normative. XMPP has been adapted from the protocols originally developed in the Jabber open-source community, which can be thought of as "XMPP 0.9". Because there exists a large installed base of Jabber implementations and deployments, it may be helpful to specify the key differences between the relevant Jabber protocols and XMPP in order to expedite and encourage upgrades of those implementations and deployments to XMPP. This section summarizes the core differences, while the corresponding section of [XMPP-IM] summarizes the differences that relate specifically to instant messaging and presence applications.

2.24.1. D.1. Channel Encryption

  • It was common practice in the Jabber community to use SSL for channel encryption on ports other than 5222 and 5269 (the convention is to use ports 5223 and 5270). XMPP uses TLS over the IANA-registered ports for channel encryption, as defined under Use of TLS (Section 5) herein.

2.24.2. D.2. Authentication

  • The client-server authentication protocol developed in the Jabber community used a basic IQ interaction qualified by the 'jabber:iq:auth' namespace (documentation of this protocol is contained in [JEP-0078], published by the Jabber Software Foundation [JSF]). XMPP uses SASL for authentication, as defined under Use of SASL (Section 6) herein. The Jabber community did not develop an authentication protocol for server-to-server communications, only the Server Dialback (Section 8) protocol to prevent server spoofing. XMPP supersedes Server Dialback with a true server-to-server authentication protocol, as defined under Use of SASL (Section 6) herein.

2.24.3. D.3. Resource Binding

  • Resource binding in the Jabber community was handled via the 'jabber:iq:auth' namespace (which was also used for client authentication with a server). XMPP defines a dedicated namespace for resource binding as well as the ability for a server to generate a resource identifier on behalf of a client, as defined under Resource Binding (Section 7).

Saint-Andre, Ed. Standards Track [Page 87]

RFC 3920 XMPP Core October 2004

2.24.4. D.4. JID Processing

  • JID processing was somewhat loosely defined by the Jabber community (documentation of forbidden characters and case handling is contained in [JEP-0029], published by the Jabber Software Foundation [JSF]). XMPP specifies the use of [NAMEPREP] for domain identifiers and supplements Nameprep with two additional [STRINGPREP] profiles for JID processing: Nodeprep (Appendix A) for node identifiers and

    Resourceprep (Appendix B-) for resource identifiers.

2.24.5. D.5. Error Handling

  • Stream-related errors were handled in the Jabber community via XML

    character data text in a <stream:error/> element. In XMPP, stream-related errors are handled via an extensible mechanism defined under Stream Errors (Section 4.7) herein. Stanza-related errors were handled in the Jabber community via HTTP-style error codes. In XMPP, stanza-related errors are handled via an extensible mechanism defined under Stanza Errors (Section 9.3) herein. (Documentation of a mapping between Jabber and XMPP error handling mechanisms is contained in [JEP-0086], published by the Jabber Software Foundation [JSF].)

2.24.6. D.6. Internationalization

  • Although use of UTF-8 has always been standard practice within the Jabber community, the community did not define mechanisms for specifying the language of human-readable text provided in XML character data. XMPP specifies the use of the 'xml:lang' attribute in such contexts, as defined under Stream Attributes (Section 4.4) and xml:lang (Section 9.1.5) herein.

2.24.7. D.7. Stream Version Attribute

  • The Jabber community did not include a 'version' attribute in stream headers. XMPP specifies inclusion of that attribute as a way to signal support for the stream features (authentication, encryption, etc.) defined under Version Support (Section 4.4.1) herein.

Saint-Andre, Ed. Standards Track [Page 88]

RFC 3920 XMPP Core October 2004

2.25. Contributors

  • Most of the core aspects of the Extensible Messaging and Presence Protocol were developed originally within the Jabber open-source community in 1999. This community was founded by Jeremie Miller, who released source code for the initial version of the jabber server in January 1999. Major early contributors to the base protocol also included Ryan Eatmon, Peter Millard, Thomas Muldowney, and Dave Smith. Work by the XMPP Working Group has concentrated especially on security and internationalization; in these areas, protocols for the use of TLS and SASL were originally contributed by Rob Norris, and stringprep profiles were originally contributed by Joe Hildebrand. The error code syntax was suggested by Lisa Dusseault.

2.26. Acknowledgements

  • Thanks are due to a number of individuals in addition to the contributors listed. Although it is difficult to provide a complete list, the following individuals were particularly helpful in defining the protocols or in commenting on the specifications in this memo: Thomas Charron, Richard Dobson, Sam Hartman, Schuyler Heath, Jonathan Hogg, Cullen Jennings, Craig Kaes, Jacek Konieczny, Alexey Melnikov, Keith Minkler, Julian Missig, Pete Resnick, Marshall Rose, Alexey Shchepin, Jean-Louis Seguineau, Iain Shigeoka, Greg Troxel, and David Waite. Thanks also to members of the XMPP Working Group and the IETF community for comments and feedback provided throughout the life of this memo.

2.27. Author's Address

Saint-Andre, Ed. Standards Track [Page 89]

RFC 3920 XMPP Core October 2004

Full Copyright Statement

  • Copyright (C) The Internet Society (2004). This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights. This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/S HE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

Intellectual Property

  • The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the IETF's procedures with respect to rights in IETF Documents can be found in BCP 78 and BCP 79. Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at

    http://www.ietf.org/ipr. The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf- [email protected] .

Acknowledgement

  • Funding for the RFC Editor function is currently provided by the Internet Society.

Saint-Andre, Ed. Standards Track [Page 90]