Comment 10 for bug 24220

Revision history for this message
In , Thomas-henlich (thomas-henlich) wrote :

Reply to comment #5:
The bug with CRAM-MD5 mostly concerns connections to servers that do not speak SSL/TLS. Of course you are right, if the connection itself is encrypted, it does not matter much if the authentication itself is CRAM-MD5, PLAIN or LOGIN.