Questions tagged [certificate-pinning]

The tag has no usage guidance.

certificate-pinning
Filter by
Sorted by
Tagged with
0 votes
0 answers
42 views

Inspecting Android Phone's Cellular and Wifi Network Packets

I want to intercept my android phones network requests. Not only browser but also application requests like twitter applicaton etc. Cellular network requests would be great but Im ok to wifi connected ...
ataner's user avatar
  • 1
0 votes
0 answers
61 views

Certificate Pinning in OKHttp with Certificate file

The Android network-security-config and OKHttp Client is support Public Key Pinning like. <network-security-config> <domain-config> <domain includeSubdomains="true"...
Linh's user avatar
  • 59.7k
0 votes
0 answers
58 views

How to create a SHA-256 pin digest from a pfx file for Android network securit config?

I received a pfx file and the passphrase from the server administrator and I want to create an SHA-256 pin digest for the Android network security config. How can I create the SHA-256 pin digest from ...
Binoj K N's user avatar
0 votes
0 answers
69 views

Pin certificates throw exception only one time in Android

I try to implement pin certificate in Android project using the documentation. I generated SHA-256 pin from some web-site. I set up configuration file: <network-security-config> <domain-...
Sergey Yakimchik's user avatar
1 vote
1 answer
2k views

Trouble implementing react-native-ssl-pinning with axios in React Native

I'm facing an issue while trying to implement SSL pinning using the react-native-ssl-pinning library in my React Native project. Specifically, I'm using React Native version 0.71.8. Both react-native-...
Waseem Kurne's user avatar
0 votes
0 answers
103 views

Website certificates for mobile devices return different values

While working on certificate pinning for our mobile apps, we've come across this issue making http calls. We see that there are differences on what certificates get returned for each mobile platform. ...
Brendan C's user avatar
1 vote
0 answers
101 views

google v2 ct list deprecated

I have implemented Certificate transparency using com.appmattus.certificatetransparency:certificatetransparency library. Now v2 list is not supported by google and every API is giving this error ...
Parth Gupta's user avatar
2 votes
1 answer
118 views

why ruby get the cert trust chain is different from gnutls-cli

I found a strange phenomenon when using the command gnutls-cli and ruby code to test the cert pinning of the website. Sometimes the number of certificate trust chains obtained by the two methods is ...
Jay's user avatar
  • 25
2 votes
2 answers
1k views

Certificate pinning Android with Retrofit

I am implementing ssl pinning in my app and i use leaf node certificate which is for my website in certificate hierarchy. val certificatePinner = CertificatePinner.Builder() .add( ...
Mahesh's user avatar
  • 1,267
0 votes
1 answer
161 views

Android network security configuration: what is the difference between limiting the set of trusted CAs and certificate pinning?

There are two ways to reduce the risk of trusting public CAs in Android apps: limiting the trusted set of certificates or implementing certificate pinning. It is quite straight forward to implement ...
f_t's user avatar
  • 65
1 vote
0 answers
477 views

How to get base64 encoded SHA-256 hash cert

I need to get base64 encoded SHA-256 hash to do certificate pin val certPinner = CertificatePinner.Builder() .add("hostName", "sha256/ASDfFgggg7YQB0Xt7Q5WZL5jhiRaXnPrjO/KwGh0G5g=&...
Lena's user avatar
  • 11
1 vote
0 answers
243 views

SSL Pinning vs Certificate Transparency

I am trying to understand whether SSL Pinning or Certificate transparency is the right way to go. Been reading online and found some article that suggests the SSL Pinning is depreciated. Can you help ...
Eman Darwish's user avatar
1 vote
0 answers
406 views

Certificate Pinning in ktor kmm on Android devices below android 7

After testing network_security_config file with android 28, I see the certificate pinning working when using ktor kmm (using OkHttp) However, in devices below android 7, Is there any way to setup ...
Hien Nguyen's user avatar
1 vote
0 answers
619 views

Amazon root certificate pinning in Flutter, Dart

I'm using AWS CA to generate an SSL certificate for ElasticBeanstalk that I'm using in my Flutter app. Based on the bets practices, I'm trying to pin HTTP client the Root certificate from Amazon ...
ilbets's user avatar
  • 738
2 votes
0 answers
278 views

NSIncludesSubdomains to support multiple subdomains

I am following Apple's documentation to introduce NSPinnedDomains as the primary certificate pinning solution in our application. We have a multiple environments to communicate to, and could have ...
dirtydanee's user avatar
  • 6,111
1 vote
1 answer
600 views

How to implement certificate pinning for a TcpClient

I'm trying to set up a TCP stream (non-HTTP) on a server that will be exposed to the public internet, but only "chosen" clients should be able to connect to. As I understand it, this is ...
Mason Wheeler's user avatar
0 votes
1 answer
3k views

SHA-256 certificate pinning isn't working [closed]

I have a strange problem with certificate pinning. If I use network-security-config xml with raw certificate it works. But if I switch to sha256 pinning in the same file, it doesn't work o_O I ...
blinker's user avatar
  • 629
0 votes
0 answers
616 views

Certificate Pinning issue(ERROR TypeError: Cannot read properties of undefined (reading 'then'))

I am using mfp 8 and this is a hybrid application is in Angular 7 with cordova. I have implemented for certificate pinning. But getting undefined. Tried to put in deviceready also. Also tried in ...
helloJT's user avatar
5 votes
3 answers
4k views

iOS TLS/SSL Pinning using NSRequiresCertificateTransparency key in Info.plist

I want to secure my app against man-in-the-middle (mitm) attacks using SSL Pinning. By default it is possible to use a proxy like Charles or mitmproxy to intercept traffic, and decrypt it using a self-...
de.'s user avatar
  • 7,918
1 vote
0 answers
588 views

Android Trust anchor for certification path not found for Self signed certificate using Okhttp

My Server is using Self-Signed certificate. I am using Okhttp + Retrofit for api calls. I have got crt file and public key [SHA-256] from the server. Following this and this links from Google docs, I ...
Nouman Bhatti's user avatar
0 votes
0 answers
132 views

How to prevent http packet capture in exoPlayer Android?

I am using the exoplayer library in an android app to play video hosted on a server as https://ok.ru/video . I found that anyone can get and download video easily. If I use a token and send as header, ...
Anas mugally's user avatar
1 vote
1 answer
2k views

OkHttp certificatePinner seems not working

i need some help, im trying to implement SSLPinning on my react-native application (v0.63). im already follow the documentation on OkHttp github page here is code i make for my application : public ...
tiwtiwtiwtiwaaaaa's user avatar
1 vote
1 answer
713 views

OkHttp Certificate pinning Error or default behavior?

Recently, I've been testing the certificate pinning implementation provided by OkHttp using version 4.9.0 + Retrofit 2.9.0; And I've noticed that the hash check is not conjunctive but rather ...
MauRo NRa's user avatar
1 vote
0 answers
312 views

ASN1 header when doing public key pinning on iOS Swift

In most of the examples I can find from google, I always see people hard-coded some ASN1 header like this: let rsa2048Asn1Header:[UInt8] = [ 0x30, 0x82, 0x01, 0x22, 0x30, 0x0d, 0x06, 0x09, 0x2a, ...
cpl_maverick's user avatar
2 votes
0 answers
537 views

Why does tls certificate verification fail when pinning an invalid intermediate certificate but valid leaf (server) certificate?

Here is the scenario and things that i have tested : I am doing certificate pinning in mobile application ( flutter app) to pin the certificates of our backend domain. Certificate verification passes ...
Natesh bhat's user avatar
  • 12.8k
0 votes
1 answer
146 views

cert pinning and transitioning isrg-root let's encrypt

I want to verify, if my app is affected by the event announced by let's encrypt https://letsencrypt.org/2019/04/15/transitioning-to-isrg-root.html I'm using cert pinning in my android app using the ...
lokalathlet's user avatar
1 vote
1 answer
184 views

Does Google Analytics SDK for iOS have SSL Pinning?

I am using Google Analytics SDK v3.17 from https://developers.google.com/analytics/devguides/collection/ios/v3/sdk-download I would like to know if this SDK comes with SSL pinning implemented. I ...
Gustavo Toranzo Lorca's user avatar
2 votes
1 answer
564 views

Using pinned certificates with AVPlayer in iOS

Is there a way to get AVPlayer to enforce certificate pinning in iOS? Our video loading code is basically: let url = URL(string: "https://www.example.com/file.mp4")! let item = AVPlayerItem(...
Zach's user avatar
  • 75
2 votes
1 answer
244 views

How does OkHttp handle non-matching domains with cert pinning?

Let's say I pin a cert for a specific domain: CertificatePinner certPinner = new CertificatePinner.Builder() .add("*.domain1.com", CertificatePinner.pin(...)) .build() ...
tir38's user avatar
  • 10.1k
2 votes
0 answers
432 views

Add multiple .bks files for SSL pinning in Android

I am using OkHttpClient library for HTTP requests and having two '.bks' files in the 'res/raw' folder for doing SSL pinning. I have written the following code for fetching the one '.bks' file. But how ...
vishnu's user avatar
  • 4,487
0 votes
0 answers
415 views

Certificate Pinning - Refresh Pinned Certificate Mechanism

I am working on a client architecture where we plan to pin our clients against our servers. My server leaf certificates can change throughout our product lifecycle, which is why we would need a ...
Sunil Patra's user avatar
4 votes
1 answer
710 views

Is it possible to restrict DownloadManager.Request to a specific server certificate?

As part of my effort to improve my application's security, I wanted to protect my client from "Man in the Middle" attacks. I've got a common use-case in which my app downloads large files (...
Tal Kanel's user avatar
  • 10.7k
1 vote
1 answer
503 views

iOS 13 Certificate Pinning with Weak Cipher stopped working But works fine in iOS 12

I am curious into the Passing Weak Cipher through NWProtocolTLS.Options(). Because its working fine in iOS 12 but on iOS 13 Apple they did some changes I guess so it is stopped taking it. One thing ...
iTag's user avatar
  • 409
0 votes
2 answers
459 views

Does graphql supports certificate pining?

If I understand correctly, aws + graphql for mobile app is quite similar to Firebase Realtime Database. As the firebase blog certificate pinning is supported behind the scenes. My question is: does ...
thanhbinh84's user avatar
  • 18.2k
-3 votes
1 answer
107 views

Certificate Pinning in Concurrent requests Swift

I'm writing an app in swift 5 that needs to connect to my server. I have the full certificate chain. i have implemented certificate pinning and i have a success connection when i have one request but ...
Hajji Anwer's user avatar
2 votes
0 answers
2k views

ssl pinning with react native and ios

I want to implement ssl pinning (pinning public key) in my project. To do that, i use react-native-ssl-pinning. I follow the instructions to install, and it works well with android. However, on iOS, ...
Sylvain's user avatar
  • 519
2 votes
1 answer
463 views

I'm working with react_native_mqtt and need to implement secure mqtt communication between client and sever

While connecting to the mqtt server I'm setting useSSL to true. 443 port is being used. I need to use SSL pinning with this call, is setting useSSL flag enough? If not then suggest me the way in ...
Gatha's user avatar
  • 31
0 votes
1 answer
942 views

What would happen if I renew my server certificate and my application is doing certificate pinning?

I have an application that performs requests to a server. The server has a certificate that is going to expire soon. My application is performing SSL pinning with certificates (not public keys). ...
IloneSP's user avatar
  • 439
2 votes
0 answers
506 views

How to use public key pinning instead of certificate pinning

I have been using certificate pinning. But now the requirement is to change to public key pinning. I took the project from someone else. I can implement public key pinning using Trustkit. But If I am ...
Jack Golden's user avatar
0 votes
1 answer
924 views

Certificate pinning for websockets in android

We are using websockets in one of my Android app. Using 3rd party lib "https://github.com/TakahikoKawasaki/nv-websocket-client" . Now we wanted to enable ssl pinning for websockets. How can we do ...
user3863488's user avatar
0 votes
1 answer
317 views

certificate pinning in alamofire is wrog

I want to use certificate pinning in Alamofire . here is my code : // Set up certificates let pathToCert = Bundle.main.path(forResource: cert, ofType: "der") let ...
Abbas Torabi's user avatar
0 votes
1 answer
2k views

How to prevent root device to bypass certificate pinning in Android?

I am developing a project that require the Android app can prevent bypassing certificate pinning/trust a fake cert when doing network calling even in a rooted devices. So far I can make it when the ...
Apollo Wong's user avatar
2 votes
2 answers
2k views

OkHttp3, Retrofit and certificate pinning: how to give an expiration to the pinning

In my Android application, I need to use certificate pinning. I'm using Retrofit and OkHttp3 to consume web service and I already define the pinning on hashcode of the certificate. CertificatePinner ...
xcesco's user avatar
  • 4,778
1 vote
1 answer
1k views

Certificate Pinning on Android / iOS in-App Browser

My company follows certificate pinning for mobile. We're starting to add login via an in-app browser in our mobile apps (similar to google, facebook, and other enterprise companies). I spoke to the ...
spierce7's user avatar
  • 15.4k
0 votes
1 answer
660 views

Crittercism Weak SSL Cipher Suites are Supported and Lack of Certificate Pinning

Our security team has performed a security scan on our mobile application and found the following vulnerabilities: Vulnerability Name: Weak SSL Cipher Suites are Supported Vulnerability Type: ...
n00bm5st3r69's user avatar
4 votes
2 answers
12k views

Android SSL certificate pinning with retrofit

I want to do certificate pinning in android app. I am totally frustrated to understand this. Please help me What i have:- .cert type certificate file. .key type key file in which private key stored....
Saurabh Tripathi's user avatar
1 vote
0 answers
302 views

react-native-ssl-pinning drops headers on iOS GET request

I'm using the "react-native-ssl-pinning" to pin requests on iOS. The POST requests succeeds, but the GET requests fail because the headers do not reach the server. (The server complaints that the ...
Randika Swaris's user avatar
6 votes
1 answer
4k views

SSL Pinning Issue with Ionic + Capacitor

As mentioned in the official docs [1], I have been trying to implement SSL Pinning in an Ionic + Angular + Capacitor Project using the Cordova Advanced HTTP plugin [2]. However, each time I open the ...
Thilina Ashen Gamage's user avatar
2 votes
1 answer
1k views

How to Verify the hsotnameverifyer using ssl pinning in android using Resttemplate

I'm doing a banking application for interacting client and server for secure purpose using HTTPs for that I have to add SSL pinning in android using rest template. I checked many links for restemplate ...
siddhi's user avatar
  • 21
2 votes
1 answer
815 views

TLS Certificate pinning in gRPC

Using the Objective-C gRPC library, how do I implement TLS certificate pinning? Bonus question: how do I achieve this using GRPCcall2, and not the deprecated GRPCcall?
Phlippie Bosman's user avatar