Fact-checked by Grok 2 weeks ago

Simple Authentication and Security Layer

The Simple Authentication and Security Layer (SASL) is a developed by the for adding support and optional data security services to connection-oriented Internet protocols through the negotiation of replaceable security mechanisms. It provides a structured that decouples application protocols from specific authentication methods, enabling protocols to reuse existing mechanisms and mechanisms to support new protocols without mutual awareness. Following successful , SASL may establish a data security layer to protect subsequent protocol exchanges with services such as protection and . SASL was initially specified in RFC 2222, published in October 1997, which introduced the core framework for exchanges involving client challenges, responses, and outcomes like or . This was obsoleted and updated by RFC 4422 in June 2006, which refined the model, removed obsolete mechanisms such as KERBEROS_IV and , and formally defined the EXTERNAL mechanism for conveying an externally established identity. As an IETF Standards Track , SASL emphasizes extensibility, with mechanism allowing clients and servers to select from registered options based on capabilities and requirements. The framework supports a wide range of mechanisms registered with the (IANA), including for simple clear-text password exchange, GSSAPI for Kerberos-based authentication, SCRAM-SHA-256 for salted challenge-response with channel binding, and for non-authenticated access. SASL is commonly integrated into protocols such as SMTP for transmission, LDAP for directory services, XMPP for , IMAP for retrieval, and POP3 for mail access, enhancing their without altering core protocol logic. Key components include the exchange process, identity transfer (which may differ from the authenticated ), and considerations addressing risks like mechanism downgrade attacks.

Overview

Definition and Purpose

The Simple Authentication and Security Layer (SASL) is a framework for providing authentication and data security services in connection-oriented protocols via replaceable mechanisms. It defines a method for adding authentication support to protocols such as IMAP, LDAP, and SMTP, allowing clients and servers to negotiate and establish secure sessions without altering the core protocol design. The primary purpose of SASL is to enable flexible mechanisms that support the exchange of credentials and identities between parties, while optionally establishing a layer to provide message integrity and confidentiality. This framework facilitates the use of pluggable options, such as for simple username-password exchanges or GSSAPI for Kerberos-based , ensuring adaptability to diverse requirements. SASL achieves decoupling by having application protocols manage the negotiation process—such as selecting a mechanism and handling initial challenges—while the SASL supplies the underlying pluggable mechanisms for the actual and security operations. Developed by the (IETF) to standardize across Internet protocols, SASL promotes reusability, allowing new protocols to leverage existing mechanisms and vice versa without extensive redesign.

Key Features

The Simple Authentication and Security Layer (SASL) framework provides a structured approach to and in protocols through several distinctive features that enhance flexibility and . One core aspect is its negotiation process, where the client and exchange messages to select and initiate a specific mechanism from a list offered by the . This process supports an optional initial client response to minimize round-trip delays, followed by mechanism-specific challenge-response sequences that verify credentials without transmitting them in clear text. For example, mechanisms like employ salted challenge-response to protect against and replay attacks. SASL distinguishes between and identities, enabling where a client authenticates using its own credentials but requests to act on behalf of another user by specifying an . If no is provided, it defaults to the , allowing intermediaries like to impersonate users securely while maintaining . Following successful , SASL optionally negotiates layers to protect subsequent data without modifying the underlying itself. These layers can provide through mechanisms like checksums to detect tampering and via to prevent , applied uniformly to all exchanged data until the connection ends or a new layer is negotiated. The choice of no layer, only, or full privacy is determined during the authentication exchange, ensuring tailored protection levels. A key design principle of SASL is its reusability, allowing the same and mechanisms to be adapted and profiled for diverse connection-oriented , thereby avoiding redundant development efforts. This separates mechanism logic from protocol specifics, promoting standardization and across applications like and . SASL is compatible with Transport Layer Security (TLS), permitting it to operate either atop an existing TLS channel for additional authorization or in tandem where TLS handles transport encryption and SASL manages application-level security. The EXTERNAL mechanism, for instance, leverages TLS-established identities for SASL authentication, combining both for comprehensive protection. This integration allows protocols to specify the sequence of security layers, ensuring no conflicts between SASL and TLS.

History and Standards

Initial Development

The Simple Authentication and Security Layer (SASL) was conceived in the mid-1990s within the (IETF) as a response to the fragmented and inconsistent methods used across protocols, particularly in email retrieval protocols like IMAP and POP. These protocols had evolved with ad-hoc security extensions, resulting in incompatible implementations that complicated secure access and among diverse systems. John G. Myers, affiliated with Communications at the time and previously with , emerged as the key contributor, authoring the initial drafts and specification for SASL starting in 1996. His work sought to establish a unified framework that decoupled mechanisms from specific protocols, allowing for reusable security layers without embedding proprietary or protocol-tailored hacks directly into applications like clients and servers. This initiative arose amid the explosive growth of email services in the mid-1990s, alongside emerging directory services such as LDAP, which demanded robust yet standardized mechanisms for user and secure data exchange over increasingly public networks. By providing a generic method for and optional or protections, SASL aimed to foster broader adoption of secure protocols in an era when connectivity was expanding rapidly but security remained inconsistently implemented.

Evolution and RFCs

The Simple Authentication and Security Layer (SASL) was initially formalized in RFC 2222, published in October 1997 by John G. Myers, which introduced the core framework for mechanism and in connection-oriented protocols. This document established SASL as a Proposed Standard, defining key concepts such as the use of a capabilities string for mechanism selection and the integration of layers for data protection. In June 2006, RFC 4422 by Alexey Melnikov and Kurt D. Zeilenga updated and obsoleted RFC 2222, refining the specification to address ambiguities in , enhance considerations, and improve . This revision clarified the interaction model, mandated support for in credentials, and emphasized the separation of from channel binding, while maintaining SASL's status as a Proposed Standard due to the framework's flexibility amid evolving requirements. Subsequent RFCs extended SASL with specific mechanisms and enhancements. RFC 4616, published in August 2006, defined the PLAIN mechanism for simple username-password over protected channels. RFC 5802 in September 2011 introduced the SCRAM-SHA-1 family of salted challenge-response mechanisms, providing password-based resistant to and dictionary attacks. Further strengthening this, RFC 7677 in November 2015 registered SCRAM-SHA-256 and SCRAM-SHA-256-PLUS, offering improved cryptographic strength over SHA-1. For modern token-based , RFC 7628 in August 2015 specified OAUTHBEARER and OAUTH10A mechanisms, enabling 2.0 and 1.0a integration in non-HTTP protocols like IMAP and SMTP. Certain mechanisms faced due to vulnerabilities. In July 2011, RFC 6331 moved the DIGEST-MD5 mechanism (originally in 2831) to Historic status, citing issues such as weak protection and susceptibility to chosen-plaintext attacks. SASL remains a Proposed Standard rather than a full , reflecting its adaptive design to accommodate ongoing security advancements, and is widely implemented in protocols such as LDAP for directory services. As of 2025, the IETF's Working Group continues developing SASL extensions, including enhancements for modern authentication integrations like and persistent sessions, such as the "remember me" functionality in draft-ietf-kitten-sasl-rememberme (February 2025).

Architecture

Core Components

The Simple Authentication and Security Layer (SASL) framework relies on several core components that enable flexible and optional security services in connection-oriented protocols. At its foundation, SASL distinguishes between client and server roles, with mechanisms serving as pluggable modules that define the authentication logic. The negotiation layer facilitates mechanism selection, while the security layer provides post-authentication data protection when negotiated. The client plays a proactive in initiating the process by proposing a specific from those advertised by the and providing the necessary credentials or responses to challenges. It may include an initial response payload and an authorization string to specify the under which subsequent operations should occur. This initiation typically occurs through protocol-specific commands, such as AUTH in protocols like IMAP, where the client selects a to start the exchange. The client's responses are generated based on the chosen 's rules, ensuring compatibility with the 's expectations. In contrast, the is responsible for the list of supported s at the outset of the connection, issuing challenges to the client as required by the selected mechanism, and the of the provided credentials. Upon successful verification, the determines the and may install a layer if negotiated. The also signals the outcome of the —success, failure, or continuation—guiding the client on next steps and preventing unauthorized access. This verification process is central to SASL's model, as the must ensure that the client's claims align with stored or external data. SASL mechanisms form the pluggable heart of the , encapsulating the specific and negotiation logic without tying it to any particular . Each is identified by a unique string name, up to 20 characters long, and handles the exchange of challenges and responses, the derivation of channel bindings if applicable, and the optional establishment of a layer. Mechanisms are designed to be independent modules, allowing implementations to support multiple options dynamically based on client requests and server capabilities. This modularity enables SASL to accommodate diverse methods while maintaining a uniform interface across applications. The layer oversees the selection and activation of a through a structured of SASL-specific commands embedded within the host protocol's messages. This layer begins with the server listing available , followed by the client's selection and the iterative exchange of data until completes or fails. It is protocol-agnostic in design but requires careful implementation to mitigate risks like mechanism downgrade attacks, where an attacker forces a weaker option. The ensures that both parties agree on a common before proceeding, providing a standardized entry point for . Finally, the security layer operates as an optional component activated after successful , wrapping subsequent protocol data in and protections derived from keys established by the chosen . When negotiated, the installs this layer immediately following authentication success, buffering outgoing data with a 4-octet length field to delineate messages and applying cryptographic operations as specified. This layer enhances SASL's utility by extending beyond mere authentication to secure the entire session, though its use depends on the mechanism's capabilities and mutual agreement. Without it, the connection reverts to unprotected transmission post-authentication.

Protocol Interaction Model

The SASL protocol interaction model defines a standardized sequence for negotiating and optional layers between a client and in connection-oriented protocols. The process begins with the client initiating by sending an AUTH command that includes the name of the desired SASL mechanism, allowing the to select and engage the appropriate method. The responds with a challenge if required by the mechanism, prompting the client to provide credentials or responses; this exchange continues iteratively until the issues a response or indicates . Upon successful , the may install a layer to protect subsequent data exchanges, characterized by a Security Strength Factor (SSF) that quantifies the level of and provided. Channel binding is an optional feature in the SASL model that binds the exchange to the underlying , such as TLS, by incorporating transport-specific into the mechanism's computation. This prevents man-in-the-middle attacks where an attacker might impersonate the server after but before the layer is applied. The binding is negotiated during the phase and ensures that the endpoints at the match those at the . Post-authentication, if a security layer is negotiated (indicated by an greater than zero), all subsequent commands and responses are processed through this layer to enforce and as per the mechanism's capabilities. The value, computed by the mechanism, represents the strength of protection, with higher values corresponding to stronger cryptographic assurances. This layer persists for the duration of the connection unless explicitly discontinued by the . Error handling in the SASL interaction model uses standardized response codes from the application to denote failures, such as invalid credentials (e.g., 535 Authentication failed) or authorization denials (e.g., 534 Credentials invalid). These codes allow the client to distinguish between authentication-specific issues and other errors, facilitating retries or alternative mechanisms without disrupting the overall flow. The high-level flow of SASL interaction proceeds as follows:
  1. The client queries available s (optional, via a protocol-specific command) and selects one, often incorporating a service name like "imap" to identify the application context for the .
  2. The client issues the AUTH command with the name and initial response.
  3. The challenges the client as needed, potentially including channel .
  4. The client and exchange messages until authentication succeeds or fails.
  5. On success, the installs the security layer (if negotiated), enabling protected exchange for the session.

Mechanisms

Classification of Mechanisms

SASL mechanisms are classified primarily by their authentication methods and the security properties they provide, enabling flexible integration into various protocols while addressing different security needs. Authentication methods fall into categories such as password-based, token-based, and certificate or external authentication, each offering distinct trade-offs in terms of , , and computational requirements. Password-based mechanisms rely on shared secrets like usernames and passwords, subdivided into cleartext transmission and more secure hashed or challenge-response variants. Cleartext mechanisms, such as , transmit credentials directly, requiring a secure channel like TLS for protection against . In contrast, hashed or challenge-response mechanisms, exemplified by CRAM-MD5, avoid sending passwords in by using cryptographic hashes and server challenges to verify identity, thereby mitigating risks from network interception. These approaches prioritize ease of implementation but depend on strong password policies to resist offline attacks. Token-based mechanisms employ temporary or pre-shared tokens for , enhancing security through time-bound or single-use credentials. (OTP) mechanisms, such as , generate dynamic passwords based on a seed and counter, suitable for environments needing protection against replay attacks. Similarly, mechanisms leveraging tickets via the Generic Security Service Application Program Interface (GSSAPI) enable ticket-based authentication, integrating with enterprise identity systems for mutual verification without direct password exchange. Certificate or external mechanisms delegate authentication to external systems or pre-established secure channels, avoiding direct credential transmission within SASL. The EXTERNAL mechanism, for instance, uses credentials from an underlying like TLS client certificates to identify , assuming the external layer has already authenticated the client. Security properties of SASL mechanisms are further categorized by their intended usage and maturity, as defined in the IANA registry, which includes statuses such as common (widely deployed and recommended), limited use (specialized or constrained applications), obsolete (deprecated but still registered), and must not be used (insecure or superseded). The mechanism, classified as common, provides a mandatory-to-implement option in some profiles for testing and anonymous access without credentials, though it offers no real . Historic mechanisms, like KERBEROS_V4 and , are marked obsolete due to vulnerabilities or outdated cryptography. The IANA maintains a registry of SASL mechanisms, with over 40 registered as of late 2024, encompassing families like GS2 for enhanced channel binding in GSS-API integrations. The GS2 family, defined in RFC 5801, extends GSS-API mechanisms to SASL with optional channel binding (denoted by - variants) to prevent man-in-the-middle attacks by tying to the secure channel's properties, such as TLS session uniqueness. This registry ensures standardized naming and procedures for new additions, promoting across implementations.

Notable Mechanisms

The SASL mechanism provides a simple method for transmitting a username and in clear text for in protocols that lack a built-in password command, such as ACAP or SMTP-AUTH. It operates by having the client send a single encoded message consisting of an optional authorization (authzid), followed by a , the authentication (authcid), another , and the , with each field limited to 255 octets. The server verifies the authcid and against its database and checks if the credentials permit the requested authzid, if specified. offers no inherent or , making it suitable only when used over a like TLS to prevent or tampering. The GSSAPI mechanism integrates Kerberos V5 authentication via the Generic Security Service Application Program Interface (GSS-API) to enable secure credential-based authentication in connection-oriented protocols. It supports mutual authentication, where the client initiates a security context using GSS_Init_sec_context and the server responds with GSS_Accept_sec_context, allowing both parties to verify each other's identities using Kerberos tickets. Delegation is facilitated through Kerberos credentials, enabling the server to act on behalf of the client in subsequent interactions. As a client-first mechanism, GSSAPI can negotiate optional security layers for integrity or confidentiality, though it requires at least integrity protection, and is commonly used in environments like LDAP or IMAP for enterprise Kerberos-based access. SCRAM (Salted Challenge Response Authentication Mechanism) family provides a secure password-based authentication method resistant to eavesdropping, replay, and offline dictionary attacks through the use of salted, iterated hashing. The core operation involves the client and server exchanging nonces, with the server providing a salt and iteration count (minimum 4096 for SHA-1), allowing the client to compute and send a proof derived from the password, which the server verifies while sending its own signature for client validation. SCRAM-SHA-1, the initial variant using the SHA-1 hash function, supports channel binding (as SCRAM-SHA-1-PLUS) to bind authentication to an underlying secure channel like TLS, preventing man-in-the-middle attacks. SCRAM-SHA-256, an enhanced version using the stronger SHA-256 hash, follows the same protocol but replaces SHA-1 throughout, including in HMAC computations, and recommends the same iteration minimum for improved security against brute-force attempts. These mechanisms are widely adopted for protocols requiring robust password authentication over TLS, such as XMPP or HTTP, and support authorization identities for fine-grained access control. The EXTERNAL mechanism authenticates clients by leveraging credentials established through an external means, such as TLS client certificates, without transmitting new secrets over the SASL exchange. In operation, the client sends an optional encoded identity string, which the server uses to map the external identity to an internal account, returning success if authorized or failure otherwise. It provides no additional security layer and assumes the external channel (e.g., TLS) has already verified the client's identity, making it ideal for environments where certificate-based trust is pre-established, such as in secure or services. The mechanism enables access to services without requiring any credentials or identity verification, facilitating public or guest usage. It operates via a single client message containing optional trace information, such as an or token ( encoded, up to 255 characters and prepared per StringPrep), which the accepts without to grant limited access. Commonly used in protocols like IMAP for non-sensitive operations or testing, it offers no security protections and restricts capabilities to prevent abuse. Older mechanisms like CRAM-MD5 and DIGEST-MD5 have been deprecated due to cryptographic weaknesses. CRAM-MD5, which uses a server-challenge and client-response based on Keyed-MD5 hashing of a shared secret, is vulnerable to active attacks like session hijacking and provides no protection if the server is compromised. DIGEST-MD5, adapting HTTP Digest Authentication with MD5-based challenges and optional integrity/confidentiality via ciphers like RC4, suffers from weak hashing, man-in-the-middle vulnerabilities, lack of channel bindings, and poor interoperability, leading to its historic status in favor of modern alternatives like SCRAM.

Protocol Integration

SASL Profiles

SASL profiles define the protocol-specific adaptations required to integrate the into particular application protocols, specifying rules such as command for , encoding of challenges and responses, and of SASL outcomes to protocol-specific errors. These profiles that the core SASL exchange model is preserved while accommodating the unique and state transitions of each , allowing for consistent and security layer across diverse environments. Service names in SASL profiles serve as unique identifiers for protocols, such as "ldap" for the or "smtp" for the , which are used by mechanisms to scope authentication realms and authorize access appropriately. These names are drawn from the IANA registry of GSSAPI host-based service names to promote interoperability. SASL's alignment with the Generic Security Service Application Program Interface (GSSAPI) extends to shared naming conventions, enabling Kerberos-based mechanisms to maintain cross-protocol consistency without requiring protocol-specific reconfigurations. Exemplary SASL profiles include the one for IMAP, which embeds SASL via the AUTHENTICATE command with Base64-encoded responses and maps outcomes to IMAP response codes like or NO. The LDAP profile incorporates SASL into BindRequest operations, using OCTET STRINGs for credentials and service name "ldap", with errors such as authMethodNotSupported for unsupported mechanisms. Similarly, the SMTP profile uses the AUTH Extended Simple Mail Transfer Protocol (ESMTP) command, supporting initial responses and mapping to codes like 235 for success or 535 for authentication failure, with "smtp" as the service name. Profiles enhance SASL's extensibility by permitting the registration of custom mechanisms within the established negotiation framework, as long as they adhere to the protocol's and requirements, thereby supporting innovation without disrupting existing integrations.

Supported Application Protocols

The Simple and Layer (SASL) has been adopted in numerous connection-oriented protocols to enable flexible and optional , with integrations spanning , services, messaging, and other domains. In email protocols, SASL facilitates secure access and transmission. The (IMAP), as specified in RFC 3501, supports SASL via the AUTHENTICATE command, allowing clients to negotiate mechanisms for authenticating to mail servers and accessing mailboxes. The version 3 (POP3) incorporates SASL through a dedicated profile in RFC 5034, which defines the AUTH command for mechanism negotiation during message retrieval sessions. For outbound email, the (SMTP) submission service, outlined in RFC 6409, mandates SASL authentication using the AUTH extension from RFC 4954 to ensure authorized message submission on port 587. Directory services leverage SASL for bind operations and secure queries. The (LDAP), per RFC 4513, integrates SASL as an method alongside simple binding, enabling mechanisms like GSSAPI for protected directory lookups and modifications. Messaging protocols employ SASL to secure real-time communications. The Extensible Messaging and Presence Protocol (XMPP), defined in RFC 6120, uses SASL for stream during session establishment, supporting mechanisms such as DIGEST-MD5 and for and presence services. The (AMQP) version 1.0, standardized by , includes SASL in its security model for authenticating connections between clients and brokers, with frames dedicated to mechanism negotiation as part of the protocol's core specification. Other protocols extend SASL to diverse applications. The Blocks Extensible Exchange Protocol (BEEP), introduced in 3080, profiles SASL for tuning channels within multiplexed sessions, allowing authentication before application-specific exchanges. The Network News Transfer Protocol (NNTP), updated in 4643, supports SASL through an authentication extension that announces and negotiates mechanisms for accessing articles securely. In distributed streaming, implements SASL as an extension for client-broker and inter-broker authentication, supporting mechanisms like , , and GSSAPI configurable via JAAS since its early versions. Post-2012 adoptions have broadened SASL's reach into modern systems. For instance, version 5.0, released by in 2019, introduces an enhanced authentication exchange in its AUTH packet that enables SASL-style challenge-response flows for device connections. SASL has also seen expanded use in cloud APIs and , where protocols like AMQP and Kafka integrate it for scalable, secure data pipelines in environments such as AWS and .

Security Considerations

Provided Security Services

SASL provides robust authentication services by enabling strong identity verification between clients and servers through pluggable mechanisms. Mechanisms such as () offer password-based that resists offline dictionary attacks and eavesdropping via salted, iterated hashing, ensuring the client proves possession of the password without transmitting it in cleartext. Similarly, GSSAPI mechanisms, leveraging V5, support where both client and server verify each other's identities using shared cryptographic keys, preventing impersonation in distributed environments. These services establish a trusted identity for subsequent protocol interactions, decoupling from the application protocol itself. For , SASL security layers protect against unauthorized modifications and replays by incorporating message authentication codes (MACs) and sequence numbering in supported mechanisms. In GSSAPI, is achieved through signed messages generated via GSS_Wrap without , using replay detection flags to ensure message freshness and order. This prevents attackers from altering or reordering data streams post-authentication, maintaining the reliability of exchanged information without requiring full encryption overhead. Confidentiality services in SASL are delivered through optional security layers that encrypt data streams following successful authentication, shielding sensitive information from interception. Mechanisms like GSSAPI enable selective encryption by allowing applications to apply confidentiality on a per-message basis using GSS_Wrap with confidentiality flags, balancing performance and protection for specific protocol elements. This post-authentication encryption applies to the negotiated data flow, providing targeted privacy without mandating end-to-end transport encryption, though it can complement protocols like TLS for layered security. Authorization in SASL distinguishes between the authentication identity (used for credential verification) and the authorization identity (specifying the role or proxy under which the client acts), enabling fine-grained . This proxy authorization feature allows an authenticated to request actions on behalf of another , limiting privileges to predefined scopes and supporting delegated operations in multi-user systems. The strength of these services is quantified via the Security Strength Factor (SSF), a metric indicating the relative protection level of the negotiated layer, often corresponding to effective key lengths for and . For instance, an SSF of 56 represents a baseline for basic protection equivalent to DES-level strength, with higher values (e.g., 128 for ) required for stronger in production deployments. Servers can enforce minimum SSF thresholds to ensure adequate before permitting .

Known Vulnerabilities and Mitigations

The PLAIN mechanism transmits credentials in cleartext, exposing usernames and passwords to attacks if used over an unencrypted transport. To mitigate this, implementations must always pair PLAIN with a such as TLS via STARTTLS, ensuring during authentication exchanges. The CRAM-MD5 mechanism, while providing without transmitting passwords in cleartext, relies on hashing, which is vulnerable to precomputed attacks if the stored verifier is compromised, and lacks resistance to offline attacks on weak passwords. Due to these weaknesses, CRAM-MD5 has been deprecated in favor of more secure alternatives like , which use salted, iterated hashing to thwart such attacks. Downgrade attacks in SASL occur when an attacker forces the to a weaker , compromising services like or . Servers can mitigate this by enforcing a minimum Security Strength Factor (SSF) threshold, rejecting negotiations below the required level and ensuring only sufficiently strong mechanisms proceed. Without channel , SASL mechanisms are susceptible to man-in-the-middle (MITM) attacks where an attacker impersonates the server after succeeds on a . Modern profiles like GS2-SCRAM address this by incorporating channel bindings—such as TLS unique channel identifiers—into the exchange, the SASL session to the underlying secure transport and preventing such impersonation. Best practices for SASL implementations include preferring SCRAM-SHA-256 over legacy mechanisms for its resistance to offline attacks through salted, keyed hashing with a strong cryptographic function. Ongoing IETF work includes development of SCRAM-SHA3-512, which uses the hash function for enhanced security. Administrators should enable detailed logging of failed attempts to detect brute-force attacks, and regularly review and update supported mechanisms against the IANA SASL Mechanisms registry to incorporate security enhancements.

References

  1. [1]
    RFC 4422 - Simple Authentication and Security Layer (SASL)
    The Simple Authentication and Security Layer (SASL) is a framework for providing authentication and data security services in connection-oriented protocols via ...
  2. [2]
    RFC 2222 - Simple Authentication and Security Layer (SASL)
    3. Introduction and Overview The Simple Authentication and Security Layer (SASL) is a method for adding authentication support to connection-based protocols.
  3. [3]
    Simple Authentication and Security Layer (SASL) Mechanisms
    Dec 6, 2024 · The Simple Authentication and Security Layer (SASL) [RFC4422] is a method for adding authentication support to connection-based protocols. To ...
  4. [4]
    Introduction to Simple Authentication Security Layer (SASL)
    SASL provides developers of applications and shared libraries with mechanisms for authentication, data integrity-checking, and encryption.SASL Library Basics · SASL Security Strength Factor · SASL Session Initialization
  5. [5]
  6. [6]
  7. [7]
    RFC 5802 - Salted Challenge Response Authentication Mechanism ...
    RFC 5802 describes SCRAM, a family of SASL authentication mechanisms addressing security concerns and deployability for challenge-response mechanisms.
  8. [8]
  9. [9]
  10. [10]
  11. [11]
  12. [12]
  13. [13]
  14. [14]
    Simple Authentication and Security Layer (sasl)
    ### Summary of SASL History and Initial Development
  15. [15]
    RFC 2222 - Simple Authentication and Security Layer (SASL)
    Jul 29, 2020 · Simple Authentication and Security Layer (SASL) (RFC 2222, October 1997; obsoleted by RFC 4422, RFC 4752)
  16. [16]
    RFC 7677 - SCRAM-SHA-256 and SCRAM-SHA-256-PLUS Simple ...
    This document registers the SASL mechanisms SCRAM-SHA-256 and SCRAM- SHA-256-PLUS. SHA-256 has stronger security properties than SHA-1.
  17. [17]
  18. [18]
    RFC 6331 - Moving DIGEST-MD5 to Historic - IETF Datatracker
    This memo describes problems with the DIGEST-MD5 Simple Authentication and Security Layer (SASL) mechanism as specified in RFC 2831.
  19. [19]
  20. [20]
  21. [21]
  22. [22]
  23. [23]
  24. [24]
  25. [25]
  26. [26]
  27. [27]
  28. [28]
    RFC 4505 - Anonymous Simple Authentication and Security Layer ...
    This document defines an anonymous mechanism for the Simple Authentication and Security Layer ([SASL]) framework.
  29. [29]
    RFC 2195: IMAP/POP AUTHorize Extension for Simple Challenge/Response
    ### Summary of SASL CRAM-MD5 Mechanism (RFC 2195)
  30. [30]
    RFC 2831: Using Digest Authentication as a SASL Mechanism
    ### Summary of SASL DIGEST-MD5 Mechanism (RFC 2831)
  31. [31]
  32. [32]
  33. [33]
  34. [34]
  35. [35]
  36. [36]
    RFC 4954 - SMTP Service Extension for Authentication
    This document defines a Simple Mail Transport Protocol (SMTP) extension whereby an SMTP client may indicate an authentication mechanism to the server.
  37. [37]
  38. [38]
  39. [39]
    RFC 5034 - The Post Office Protocol (POP3) Simple Authentication ...
    This document defines a profile of the Simple Authentication and Security Layer (SASL) for the Post Office Protocol (POP3).Missing: history conception mid- 1990s
  40. [40]
    RFC 6409 - Message Submission for Mail - IETF Datatracker
    This memo splits message submission from message relay, allowing each service to operate according to its own rules (for security, policy, etc.)Missing: SASL | Show results with:SASL
  41. [41]
    RFC 4513 - Lightweight Directory Access Protocol (LDAP)
    RFC 4513 describes LDAP authentication methods like simple Bind (anonymous, unauthenticated, name/password) and SASL, and security mechanisms including TLS.
  42. [42]
    RFC 6120 - Extensible Messaging and Presence Protocol (XMPP)
    This document defines XMPP's core protocol methods: setup and teardown of XML streams, channel encryption, authentication, error handling, and communication ...
  43. [43]
  44. [44]
    9.2. Setting a Minimum Strength Factor | Red Hat Directory Server | 11
    The Directory Server can define and require a specific Security Strength Factor (SFF) for any connection. The SSF sets a minimum encryption level.Missing: RFC | Show results with:RFC
  45. [45]
    Authentication Mechanisms — Cyrus SASL 2.1.28 documentation
    The Secure Remote Password (SRP) is a password-based, zero-knowledge, authentication and key-exchange protocol. It has good performance, is not plaintext ...Missing: token- | Show results with:token-
  46. [46]
    draft-ietf-pquip-pqc-engineers-14 - Post-Quantum Cryptography for ...
    This document explains why engineers need to be aware of and understand post-quantum cryptography (PQC), detailing the impact of CRQCs on existing systems.Missing: SASL | Show results with:SASL