在mac上通过terminal检查URL是否满足苹果ATS要求

来源:互联网 发布:淘宝女装top1 编辑:程序博客网 时间:2024/05/17 02:49

在终端运行如下命令,可以检查服务器证书配置是否满足ATS要求。

nscurl --ats-diagnostics --verbose https://www.example.org:5432

通过的示例:

Starting ATS DiagnosticsConfiguring ATS Info.plist keys and displaying the result of HTTPS loads to https://www.example.org:8002.A test will "PASS" if URLSession:task:didCompleteWithError: returns a nil error.================================================================================Default ATS Secure Connection---ATS Default ConnectionATS Dictionary:{}Result : PASS---================================================================================Allowing Arbitrary Loads---Allow All LoadsATS Dictionary:{    NSAllowsArbitraryLoads = true;}Result : PASS---================================================================================Configuring TLS exceptions for www.example.org---TLSv1.2ATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionMinimumTLSVersion = "TLSv1.2";        };    };}Result : PASS------TLSv1.1ATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionMinimumTLSVersion = "TLSv1.1";        };    };}Result : PASS------TLSv1.0ATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionMinimumTLSVersion = "TLSv1.0";        };    };}Result : PASS---================================================================================Configuring PFS exceptions for www.example.org---Disabling Perfect Forward SecrecyATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS---================================================================================Configuring PFS exceptions and allowing insecure HTTP for www.example.org---Disabling Perfect Forward Secrecy and Allowing Insecure HTTPATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionAllowsInsecureHTTPLoads = true;            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS---================================================================================Configuring TLS exceptions with PFS disabled for www.example.org---TLSv1.2 with PFS disabledATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionMinimumTLSVersion = "TLSv1.2";            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS------TLSv1.1 with PFS disabledATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionMinimumTLSVersion = "TLSv1.1";            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS------TLSv1.0 with PFS disabledATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionMinimumTLSVersion = "TLSv1.0";            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS---================================================================================Configuring TLS exceptions with PFS disabled and insecure HTTP allowed for www.example.org---TLSv1.2 with PFS disabled and insecure HTTP allowedATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionAllowsInsecureHTTPLoads = true;            NSExceptionMinimumTLSVersion = "TLSv1.2";            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS------TLSv1.1 with PFS disabled and insecure HTTP allowedATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionAllowsInsecureHTTPLoads = true;            NSExceptionMinimumTLSVersion = "TLSv1.1";            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS------TLSv1.0 with PFS disabled and insecure HTTP allowedATS Dictionary:{    NSExceptionDomains =     {        "www.example.org" =         {            NSExceptionAllowsInsecureHTTPLoads = true;            NSExceptionMinimumTLSVersion = "TLSv1.0";            NSExceptionRequiresForwardSecrecy = false;        };    };}Result : PASS---================================================================================
阅读全文
0 0
原创粉丝点击