RFCs and drafts

  • RFC 4422 - Simple Authentication and Security Layer (SASL)
  • draft-newman-sasl-c-api - The SASL C API
  • RFC 7613 - Preparation, Enforcement, and Comparison of Internationalized Strings Representing Usernames and Passwords
  • RFC 4846#section-4 - Base64 Data Encoding
  • RFC 4505 - Anonymous Simple Authentication and Security Layer (SASL) Mechanism
  • RFC 4616 - The PLAIN Simple Authentication and Security Layer (SASL) Mechanism
  • RFC 4752 - The Kerberos V5 (“GSSAPI”) Simple Authentication and Security Layer (SASL) Mechanism
  • RFC 5801 - Using Generic Security Service Application Program Interface (GSS-API) Mechanisms in SASL: The GS2 Mechanism Family
  • RFC 5802 - Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms
  • RFC 2444 - The One-Time-Password SASL Mechanism (OTP)
  • RFC 2808 - The SecurID(r) SASL Mechanism
  • RFC 2831 - Using Digest Authentication as a SASL Mechanism (historic: RFC 6331)
  • RFC 2222#section-7.1 - Simple Authentication and Security Layer (SASL) (KERBEROS_V4)
  • draft-ietf-sasl-crammd5 - The CRAM-MD5 SASL Mechanism (CRAM-MD5)
  • draft-murchison-sasl-login - The LOGIN SASL Mechanism
  • draft-burdis-cat-srp-sasl - Secure Remote Password SASL Mechanism (SRP)
  • draft-newman-sasl-passdss - DSS Secured Password Authentication Mechanism (PASSDSS)
  • RFC 1939#page-15 - Post Office Protocol - Version 3 (APOP/sasl_checkapop)