Skip to main content

Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms
RFC 5802

Revision differences

Document history

Date By Action
2020-01-21
(System) Received changes through RFC Editor sync (added Verified Errata tag)
2018-12-20
(System)
Received changes through RFC Editor sync (changed abstract to 'The secure authentication mechanism most widely deployed and used by Internet application protocols is the transmission …
Received changes through RFC Editor sync (changed abstract to 'The secure authentication mechanism most widely deployed and used by Internet application protocols is the transmission of clear-text passwords over a channel protected by Transport Layer Security (TLS). There are some significant security concerns with that mechanism, which could be addressed by the use of a challenge response authentication mechanism protected by TLS. Unfortunately, the challenge response mechanisms presently on the standards track all fail to meet requirements necessary for widespread deployment, and have had success only in limited use.

This specification describes a family of Simple Authentication and Security Layer (SASL; RFC 4422) authentication mechanisms called the Salted Challenge Response Authentication Mechanism (SCRAM), which addresses the security concerns and meets the deployability requirements. When used in combination with TLS or an equivalent security layer, a mechanism from this family could improve the status quo for application protocol authentication and provide a suitable choice for a mandatory-to-implement mechanism for future application protocol standards. [STANDARDS-TRACK]')
2015-10-14
(System) Notify list changed from sasl-chairs@ietf.org, draft-ietf-sasl-scram@ietf.org, simon@josefsson.org to simon@josefsson.org
2010-07-13
Cindy Morgan State Changes to RFC Published from RFC Ed Queue by Cindy Morgan
2010-07-13
Cindy Morgan [Note]: 'RFC 5802' added by Cindy Morgan
2010-07-12
(System) RFC published