Burp Suite User Forum

Create new post

Burp Suite Comunity Edition on Mac

marcus | Last updated: Apr 20, 2022 09:12PM UTC

Is give me this error: 1650488687900 Error Proxy [8] The client failed to negotiate a TLS connection to www.google.it:443: Received fatal alert: certificate_unknown I have removed and added the certificate several times but this error always comes up.

Ben, PortSwigger Agent | Last updated: Apr 21, 2022 08:20AM UTC

Hi Marcus, Which browser are you trying to use in conjunction with Burp? Are you able to confirm that you have followed our guide, in its entirety, for installing the certificate in your chosen browser, as detailed from the links on the page below: https://portswigger.net/burp/documentation/desktop/external-browser-config/certificate If you use the embedded browser (you can launch this via the Proxy -> Intercept -> Open Browser button) do you observe the same behaviour or does this work for you?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.