SSL issues on iOS 17 and 18

Hello Apple

We have been facing lot of SSL issues when we are connecting to iOS devices with OS 17.5.1, 7.6.1 and 18. Need more clarification on the latest parameters to be used on the server side like -> TLS Version and Cipher Suites Please do update us on the above.

Error message-> "An SSL error has occurred and a secure connection to the server cannot be made."

Answered by DTS Engineer in 805076022

I’m not sure I understand your request here. It sounds like you’re running a server and want to know more about the TLS cypher suites supported by iOS. Is that right?

If so, you can work this out for yourself. The way TLS works is that the client sends a Client Hello message with the list of cypher suites that are acceptable to it. If you’re on the server, you can just dump the list of cypher suites in the Client Hello and see what’s what.

Alternatively, if you’re on iOS yourself, you can use an RVI packet trace to capture the Client Hello and them dump that.

Share and Enjoy

Quinn “The Eskimo!” @ Developer Technical Support @ Apple
let myEmail = "eskimo" + "1" + "@" + "apple.com"

I’m not sure I understand your request here. It sounds like you’re running a server and want to know more about the TLS cypher suites supported by iOS. Is that right?

If so, you can work this out for yourself. The way TLS works is that the client sends a Client Hello message with the list of cypher suites that are acceptable to it. If you’re on the server, you can just dump the list of cypher suites in the Client Hello and see what’s what.

Alternatively, if you’re on iOS yourself, you can use an RVI packet trace to capture the Client Hello and them dump that.

Share and Enjoy

Quinn “The Eskimo!” @ Developer Technical Support @ Apple
let myEmail = "eskimo" + "1" + "@" + "apple.com"

SSL issues on iOS 17 and 18
 
 
Q