sasl_checkapop(3) Check an APOP challenge/response

SYNOPSIS

#include <sasl/sasl.h>
int sasl_checkapop(sasl_conn_t *conn,
const char *challenge,
unsigned challen,
const char *response,
unsigned resplen);

DESCRIPTION

sasl_checkapop() will check an APOP challenge/response. APOP is an optional POP3 (RFC 1939) authentication command which uses a shared secret (password). The password is stored in the SASL secrets database. For information on the SASL shared secrets database see the System Administrators Guide in the doc/ directory of the SASL distribution.

If called with a NULL challenge, sasl_checkapop() will check to see if the APOP mechanism is enabled.

RETURN VALUE

sasl_checkapop returns an integer which corresponds to one of the following codes. SASL_OK indicates that the authentication is complete. All other return codes indicate errors and should either be handled or the authentication session should be quit. See sasl_errors(3) for meanings of return codes.

CONFORMING TO

RFC 4422, RFC 1939