Burp Suite User Forum

Create new post

TLS Connection Failure: iOS 13.3.1 & Mac OS 10.15.5

bryce | Last updated: Apr 22, 2020 02:50PM UTC

Hi, I updated Mac OS and Burp Suite is unable to load incoming connections on my iPhone running 13.3.1. The certificate is installed. Correct proxy is configured under network connection. Error: Client failed to negotiate TLS connection

bryce | Last updated: Apr 22, 2020 03:04PM UTC

Fixed it.

Martijn | Last updated: Dec 20, 2020 07:28AM UTC

Could you please tell us how you managed to fix this?

Uthman, PortSwigger Agent | Last updated: Dec 21, 2020 10:49AM UTC

Hi Martijn, Please try disabling TLSv1.3 on your proxy listener. You can do this by selecting a Proxy listener > Edit > TLS Protocols > Use custom protocols > Untick TLSv1.3

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.