Differences

This shows you the differences between the selected revisions of the page.

2020-12-02 2021-06-18
5.18 Bug 1842: Support SHA-256 fingerprints of TLS/SSL certificates (martin) 5.19 stable has been released (martin)
Line 11: Line 11:
With protocols based on [[SSH]] ([[SFTP]] and [[SCP]]) the //Server Host Key Fingerprints// box shows fingerprints of the host key used for the current SSH session. This is the key you have [[ssh_verifying_the_host_key|verified]] before (usually on the first attempt to connect to the server). Both SHA-256 and MD5 fingerprints are displayed. With protocols based on [[SSH]] ([[SFTP]] and [[SCP]]) the //Server Host Key Fingerprints// box shows fingerprints of the host key used for the current SSH session. This is the key you have [[ssh_verifying_the_host_key|verified]] before (usually on the first attempt to connect to the server). Both SHA-256 and MD5 fingerprints are displayed.
-With [[ftps|FTP]] and [[WebDAV]] protocols over TLS/SSL the //Certificate Fingerprint// box shows fingerprints of the certificate used for the current session. This is the certificate you have [[tls#certificate|verified]] before (usually on the first attempt to connect to the server). SHA-1 fingerprint is displayed. //The latest beta version// shows also SHA-256 fingerprint. &beta Click //Full certificate// button to show all details about certificate. +With [[ftps|FTP]] and [[WebDAV]] protocols over TLS/SSL the //Certificate Fingerprint// box shows fingerprints of the certificate used for the current session. This is the certificate you have [[tls#certificate|verified]] before (usually on the first attempt to connect to the server). SHA-256 and SHA-1 fingerprints are displayed. Click //Full certificate// button to show all details about certificate.
===== [[capabilities]] Capabilities ===== ===== [[capabilities]] Capabilities =====

Last modified: by martin