Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.511     
  ITU-T A.5 justification information for referenced document IETF RFC 4422 (2006) in draft X.511
1. Clear description of the referenced document:
Name: IETF RFC 4422 (2006)
Title: Simple Authentication and Security Layer (SASL)
2. Status of approval:
June 2006 as Proposed Standard.
3. Justification for the specific reference:
Rec. ITU-T X.511 references IETF RFC 4422 for Simple Authentication and Security Layer (SASL).
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/.
5. Other useful information describing the "Quality" of the document:
Approved in June 2006 as Proposed Standard.
6. The degree of stability or maturity of the document:
Obsoletes RFC 2222.
7. Relationship with other existing or emerging documents:
Not known.
8. Any explicit references within that referenced document should also be listed:
Normative References/
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997./
[RFC2244] Newman, C. and J. G. Myers, "ACAP -- Application Configuration Access Protocol", RFC 2244, November 1997./
[RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 2434, October 1998./
[RFC2743] Linn, J., "Generic Security Service Application Program Interface Version 2, Update 1", RFC 2743, January 2000./
[RFC3454] Hoffman, P. and M. Blanchet, "Preparation of Internationalized Strings ("stringprep")", RFC 3454, December 2002./
[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003./
[RFC4013] Zeilenga, K., "SASLprep: Stringprep Profile for User Names and Passwords", RFC 4013, February 2005./
[RFC4234] Crocker, D. and P. Overell, "Augmented BNF for Syntax Specifications: ABNF", RFC 4234, October 2005./
[ASCII] Coded Character Set--7-bit American Standard Code for Information Interchange, ANSI X3.4-1986./
[Unicode] The Unicode Consortium, "The Unicode Standard, Version 3.2.0" is defined by "The Unicode Standard, Version 3.0" (Reading, MA, Addison-Wesley, 2000. ISBN 0-201-61633-5), as amended by the "Unicode Standard Annex #27: Unicode 3.1" (http://www.unicode.org/reports/tr27/) and by the "Unicode Standard Annex #28: Unicode 3.2" (http://www.unicode.org/reports/tr28/)./
[CharModel] Whistler, K. and M. Davis, "Unicode Technical Report #17, Character Encoding Model", UTR17, http://www.unicode.org/unicode/reports/tr17/, August 2000./
[Glossary] The Unicode Consortium, "Unicode Glossary", http://www.unicode.org/glossary/./
/
Informative References/
[RFC3206] Gellens, R., "The SYS and AUTH POP Response Codes", RFC 3206, February 2002./
[RFC3548] Josefsson, S., "The Base16, Base32, and Base64 Data Encodings", RFC 3548, July 2003./
[RFC4301] Kent, S. and K. Seo, "Security Architecture for the Internet Protocol", RFC 4301, December 2005./
[RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, April 2006./
[SASL-GSSAPI] Melnikov, A. (Editor), "The Kerberos V5 ("GSSAPI") SASL Mechanism", Work in Progress, May 2006./
[UTR36] Davis, M., "(Draft) Unicode Technical Report #36, Character Encoding Model", UTR17, http://www.unicode.org/unicode/reports/tr36/, February 2005./
[CRAM-MD5] Nerenberg, L., "The CRAM-MD5 SASL Mechanism", Work in Progress.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None.
Note: This form is based on Recommendation ITU-T A.5