ProxymanApp / Proxyman

Modern. Native. Delightful Web Debugging Proxy for macOS, iOS, and Android ⚡️
https://proxyman.io
5.53k stars 183 forks source link

SSLV3_ALERT_CERTIFICATE_UNKNOWN #1423

Open carppond opened 1 year ago

carppond commented 1 year ago

handshakeFailed(NIOSSL.BoringSSLError.sslError([Error: 268436502 error:10000416:SSL routines:OPENSSL_internal:SSLV3_ALERT_CERTIFICATE_UNKNOWN at /Users/nghiatran/Library/Developer/Xcode/DerivedData/NSProxy-chrjhjrygpkcrggquryyaaqcgvhz/SourcePackages/checkouts/swift-nio-ssl/Sources/CNIOBoringSSL/ssl/tls_record.cc:594]))

我在抓包的过程中遇到了这个问题,其中链接的相关 header 如下。在 charles 并没有这个问题 content-type: application/x-thrift accept: application/x-thrift

NghiaTranUIT commented 1 year ago

Can you elaborate where the source of the request? For example, it's from the iOS, Android app (Native, Flutter, or React Native), Web Browser, or Server?

I'd like to investigate.

efa2d19 commented 1 year ago

Faced same stuff recently in RN app on android. Recreated and reinstalled certificate and then run adb reboot and everything was fixed upd: More useful info: it happened in Android Studio emulator (resizable; API 33), user certificates was allowed to be used in the manifest

Proxyman 3.12.0 MacBookAir10,1 Z1240004 MacOS 13.0 (22A380)

zh-d-d commented 1 year ago

when I use Proxyman watch MacOS application also faced the problem.

Proxyman Version 3.13.0 MacOS Apple M1 Pro

NghiaTranUIT commented 1 year ago

@zh-d-d if you have installed & trusted the certificate on your Mac, it means Proxyman is ready to intercept HTTPS traffic from other MacOS app.

If you get SSL Error, it means this app might has SSL Pinning which prevents Proxyman to internet.

If you don't mind, what macOS you're using?

NghiaTranUIT commented 1 year ago

There are many reasons, each reason needs a particular solution to fix it. You guys can checkout the troubleshooting: https://docs.proxyman.io/troubleshooting/get-ssl-error-from-https-request-and-response

If it doesn't cover your case, please let me know some information:

zh-d-d commented 1 year ago

thanks for your replay app name : dbschema System OS : macOS Monterey

NghiaTranUIT commented 1 year ago

@zh-d-d React Native requires extra configs to make it works. Have you followed this setup guide: https://docs.proxyman.io/debug-devices/react-native ?

zh-d-d commented 1 year ago

@zh-d-d React Native requires extra configs to make it works. Have you followed this setup guide: https://docs.proxyman.io/debug-devices/react-native ?

sorry , I have update information .

dbschema it's a macOS pc app, not mobile

zhumanrakhat commented 1 year ago

Hi, also got this error in postman app

Error: write EPROTO 50005512:error:10000416:SSL routines:OPENSSL_internal:SSLV3_ALERT_CERTIFICATE_UNKNOWN:../../../../src/third_party/boringssl/src/ssl/tls_record.cc:594:SSL alert number 46

burakkarakus commented 1 year ago

Any updates on this bug? I have the same error: handshakeFailed(NIOSSL.BoringSSLError.sslError([Error: 268436502 error:10000416:SSL routines:OPENSSL_internal:SSLV3_ALERT_CERTIFICATE_UNKNOWN at /Users/nghiatran/Library/Developer/Xcode/DerivedData/NSProxy-chrjhjrygpkcrggquryyaaqcgvhz/SourcePackages/checkouts/swift-nio-ssl/Sources/CNIOBoringSSL/ssl/tls_record.cc:594]))

It works for many websites but not working for the one I need :)

NghiaTranUIT commented 1 year ago

Can you share some information about your endpoint @burakkarakus ?

burakkarakus commented 1 year ago

Hello NghiaTranUIT, after you asked I realized that our mobile app has SSL Pinning, so nothing wrong with your software seemingly. Probably that SSLV3 alert is because of that. Thanks for your quick response btw.