So you're a Noob? Post your questions here until you graduate! Don't be shy.

User avatar
By SarenT
#74663 Hi,

For my first project with ESP8266, I am trying to set up MQTT client. First I am testing my communication if it is secure. I don't use domain names but only IP addresses. I have trouble understanding the verify function. It requires fingerprint of the certificate. However, there is also a loadCACert function. Why do we need a fingerprint, if we load CA certificate? If I have the server certificate uploaded onto SPIFFS, can I not use that to verify server?

Best,
Saren