Search Issue Tracker

Fixed in 5.3.6

Votes

1

Found in

5.3.1f1

Issue ID

763536

Regression

No

[iOS] Mono does not support a specific security certificate when trying to it using WebClient API on iOS

Scripting

-

When trying to connect to a server, that uses SHA-256 with RSA Encryption ( 1.2.840.113549.1.1.11 ) signature algorithm with a HTTPS connection using WebClient API, the following exception is thrown on iOS:

ERROR building certificate chain: System.ArgumentException: certificate ---> System.Security.Cryptography.CryptographicException: Unsupported hash algorithm: 1.2.840.113549.1.1.12

Add comment

Log in to post comment

All about bugs

View bugs we have successfully reproduced, and vote for the bugs you want to see fixed most urgently.