Skip to main content

Structure of the Generic Security Service (GSS) Negotiation Loop
RFC 7546

Document Type RFC - Informational (May 2015)
Author Benjamin Kaduk
Last updated 2021-09-29
RFC stream Internet Engineering Task Force (IETF)
Formats
Additional resources Mailing list discussion
IESG Responsible AD Stephen Farrell
Send notices to (None)
RFC 7546
<http://www.rfc-editor.org/info/rfc2203>.

   [RFC3645]  Kwan, S., Garg, P., Gilroy, J., Esibov, L., Westhead, J.,
              and R. Hall, "Generic Security Service Algorithm for
              Secret Key Transaction Authentication for DNS (GSS-TSIG)",
              RFC 3645, DOI 10.17487/RFC3645, October 2003,
              <http://www.rfc-editor.org/info/rfc3645>.

   [RFC4401]  Williams, N., "A Pseudo-Random Function (PRF) API
              Extension for the Generic Security Service Application
              Program Interface (GSS-API)", RFC 4401,
              DOI 10.17487/RFC4401, February 2006,
              <http://www.rfc-editor.org/info/rfc4401>.

   [RFC4462]  Hutzelman, J., Salowey, J., Galbraith, J., and V. Welch,
              "Generic Security Service Application Program Interface
              (GSS-API) Authentication and Key Exchange for the Secure
              Shell (SSH) Protocol", RFC 4462, DOI 10.17487/RFC4462, May
              2006, <http://www.rfc-editor.org/info/rfc4462>.

Kaduk                         Informational                    [Page 20]
RFC 7546          Structure of the GSS Negotiation Loop         May 2015

   [RFC4752]  Melnikov, A., Ed., "The Kerberos V5 ("GSSAPI") Simple
              Authentication and Security Layer (SASL) Mechanism",
              RFC 4752, DOI 10.17487/RFC4752, November 2006,
              <http://www.rfc-editor.org/info/rfc4752>.

   [RFC5801]  Josefsson, S. and N. Williams, "Using Generic Security
              Service Application Program Interface (GSS-API) Mechanisms
              in Simple Authentication and Security Layer (SASL): The
              GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801,
              July 2010, <http://www.rfc-editor.org/info/rfc5801>.

   [RFC6680]  Williams, N., Johansson, L., Hartman, S., and S.
              Josefsson, "Generic Security Service Application
              Programming Interface (GSS-API) Naming Extensions",
              RFC 6680, DOI 10.17487/RFC6680, August 2012,
              <http://www.rfc-editor.org/info/rfc6680>.

Acknowledgements

   Thanks to Nico Williams and Jeff Hutzleman for prompting me to write
   this document.

Author's Address

   Benjamin Kaduk
   MIT Kerberos Consortium

   EMail: kaduk@mit.edu

Kaduk                         Informational                    [Page 21]