Burp Suite User Forum

Create new post

Received fatal alert: unknown_ca while using client tls certificate

Zach | Last updated: Feb 04, 2020 08:04PM UTC

While using a client TLS certificate for a site that requires users to identify themselves with a PKCS#12 I receive an error from burp "Received fatal alert: unknown_ca" and "javax.net.ssl.SSLException: Received fatal alert: unknown_ca". The part that confuses me is that when utilizing the test site that provided the certificate I receive no errors, the request completes successfully, and verifies the information presented in the client TLS certificate. I receive no errors when browsing to other sites as well. Any information on how to solve this issue would be extremely helpful. Thank you.

Ben, PortSwigger Agent | Last updated: Feb 06, 2020 10:10AM UTC

Hi Zach, The unknown_ca error is usually received because the CA Certificate could not be located or could not be matched with a known, trusted CA. Do you have further information about the certificate that you are trying to use?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.