Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

iOS 13 TLS issue

I have installed iOS 13 beta version and run my framework which contains a lot of network requests, but I got this error:

2019-09-19 15:01:33.566811+0200 ---[395:25439] Connection 4: default TLS Trust evaluation failed(-9814) 2019-09-19 15:01:33.567022+0200 ---[395:25439] Connection 4: TLS Trust encountered error 3:-9814 2019-09-19 15:01:33.567110+0200 ---[395:25439] Connection 4: encountered error(3:-9814) 2019-09-19 15:01:33.569824+0200 ---[395:25439] Connection 4: unable to determine interface type without an established connection 2019-09-19 15:01:33.584952+0200 ---[395:25439] Task <D97FD611-0B48-4DCE-99C9-6A971E5E6524>.<4> HTTP load failed, 0/0 bytes (error code: -1202 [3:-9814]) 

I tried to find out what cause that problem with no success. Can anyone help me?

like image 753
Dragisa Dragisic Avatar asked Sep 19 '19 13:09

Dragisa Dragisic


People also ask

How do I trust certificates on iPhone iOS 13?

If you want to turn on SSL/TLS trust for that certificate, go to Settings > General > About > Certificate Trust Settings. Under "Enable full trust for root certificates," turn on trust for the certificate. Apple recommends deploying certificates via Apple Configurator or Mobile Device Management (MDM).

How do I check my iPhone SSL certificate?

You can verify that the certificate is installed by going into Settings > General > Profile. In iOS 10.3 and later, you will need to manually trust the installed certificate by going to Settings > General > About > Certificate Trust Settings and enable trust for that certificate.

How do I trust a website on my iPhone 13?

Choose whether to trust a computer If you want to allow your computer to access information on your device, select your device in Finder and click Trust, or if you're using iTunes, click Continue. On your iPhone, iPad or iPod touch, confirm that you allow your computer or other device to access your data.


2 Answers

Apple has defined stricter rules for TLS server certificates, starting from iOS 13 and macOS 10.15.

All TLS server certificates must comply with these new security requirements in iOS 13 and macOS 10.15:

TLS server certificates and issuing CAs using RSA keys must use key sizes greater than or equal to 2048 bits. Certificates using RSA key sizes smaller than 2048 bits are no longer trusted for TLS.

TLS server certificates and issuing CAs must use a hash algorithm from the SHA-2 family in the signature algorithm. SHA-1 signed certificates are no longer trusted for TLS.

TLS server certificates must present the DNS name of the server in the Subject Alternative Name extension of the certificate. DNS names in the CommonName of a certificate are no longer trusted.

Additionally, all TLS server certificates issued after July 1, 2019 (as indicated in the NotBefore field of the certificate) must follow these guidelines:

TLS server certificates must contain an ExtendedKeyUsage (EKU) extension containing the id-kp-serverAuth OID.

TLS server certificates must have a validity period of 825 days or fewer (as expressed in the NotBefore and NotAfter fields of the certificate).

And the final note:

Connections to TLS servers violating these new requirements will fail and may cause network failures, apps to fail, and websites to not load in Safari in iOS 13 and macOS 10.15.

like image 147
Matteo Pacini Avatar answered Sep 22 '22 00:09

Matteo Pacini


I'm going to add some additional information. To check that your certificate is valid you can open it in Keychain Access and check that it contains correct information:

  • It expires in less than 825 days;
  • Signature algorithm isn't SHA-1 (SHA-256, probably);
  • Public key size isn't smaller than 2048 bits;
  • There's Extended Key Usage extension with "Server Authentication" purpose;
  • There's Subject Alternative Name extension that contains server's DNS.

enter image description here

Config example for OpenSSL:

[ ca ] default_ca = CA_default [ CA_default ] default_md = sha256 default_days = 825 [ req ] prompt             = no default_bits       = 4096 distinguished_name = req_distinguished_name x509_extensions     = req_ext [ req_distinguished_name ] countryName                = ... stateOrProvinceName        = ... localityName               = ... organizationName           = ... commonName                 = google.com [ req_ext ] extendedKeyUsage = serverAuth subjectAltName = @alt_names [alt_names] DNS.1 = google.com DNS.2 = www.google.com 

To generate new key-certificate pair run this command:

openssl req -newkey rsa:4096 -nodes -keyout key.pem -x509 -out certificate.crt -days 825 -config config.cnf 
like image 38
Igor Kharakhordin Avatar answered Sep 23 '22 00:09

Igor Kharakhordin