Burp Suite User Forum

Create new post

Obtain Burp/Network logs to better troubleshoot Error "Received fatal alert: unknown_ca"

Richard | Last updated: May 05, 2022 05:09AM UTC

I use Burpsuite Pro to test DoD Common Access Card (CAC) and non-CAC websites for DoD. I'm able to access different CAC websites via FireFox and Chrome from a Kali VM residing on a MacBook Pro. I have encountered a website, however, that throws the Error "Received fatal alert: unknown_ca". I can access the website just fine until I attempt to proxy traffic thru Burp, alas the error. As I'm accessing other DoD CAC sites with no issues were are the logs located that will allow me to better troubleshoot and diagnose why the specific site doesn't play nice with Burp. Thanks in advance for your assistance. rc

Hannah, PortSwigger Agent | Last updated: May 05, 2022 08:56AM UTC

Hi It sounds like the server is not accepting PortSwigger's CA certificate. If you have a different CA certificate that you can use, you can import it into Burp under "Proxy > Options > Proxy listeners > Import/export CA certificate".

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.