Burp Suite User Forum

Create new post

always error Error Proxy [25] The client failed to negotiate a TLS connection with my iPhone

absolut | Last updated: Sep 03, 2020 04:59PM UTC

Hi, I've followed all steps to install CA in my iphone and configure proxy in burp suite. But I can't browse in any website. Always says me: Error Proxy [25] The client failed to negotiate a TLS connection to xxxxx.com 443 ........ .......... Any help please? Thanks!

Ben, PortSwigger Agent | Last updated: Sep 03, 2020 05:51PM UTC

Hi, We are aware of some issues with the reliability of TLSv1.3 working with Java 14 and iOS/Safari. Are you able to disable the use of TLSv1.3 within Burp and see if that improves the situation for you. You can perform the following steps in order to disable this for the Burp Proxy: If you navigate to the Proxy -> Options tab within Burp, select the Burp Proxy Listener and then click the Edit button. Within the Edit proxy listener dialog, if you navigate to the TLS Protocol tab and select the Use custom protocols option. From here you can then disable the TLSv1.3 option. Please try this and let us know if it improves things for you.

absolut | Last updated: Sep 03, 2020 06:59PM UTC

Thanks. I've edited proxy listener disabling tls v1.3 and same problems: 1599159550790 Error Proxy [19] The client failed to negotiate a TLS connection to gateway.icloud.com:443: Remote host terminated the handshake 1599159449206 Error Proxy [13] The client failed to negotiate a TLS connection to p10-keyvalueservice.icloud.com:443: Remote host terminated the handshake 1599159449053 Error Proxy The client failed to negotiate a TLS connection to init.push.apple.com:443: Remote host terminated the handshake 1599159449007 Error Proxy [2] The client failed to negotiate a TLS connection to www.reddit.com:443: Remote host terminated the handshake

Ben, PortSwigger Agent | Last updated: Sep 04, 2020 01:13PM UTC

Hi, Are you seeing this with every site that you are browsing to within the browser on your iPhone? On some versions of iOS you might need to enable full trust settings for the Burp CA Certificate (You can do this via Settings -> General -> About -> Certificate Trust Settings within your iPhone). Can you try this and see if this improves things?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.