Burp Suite User Forum

Create new post

SSL error for Android

Rakshit | Last updated: Jun 21, 2022 11:32AM UTC

Getting below error: Kindly support on priority - The client failed to negotiate a TLS connection to : Received fatal alert: certificate_unknown

Ben, PortSwigger Agent | Last updated: Jun 22, 2022 06:40AM UTC

Hi Rakshit, Are you able to provide the following information: - What version of Android are you currently using? - Can you clarify how you have installed the Burp CA certificate on your device? - Are you trying to proxy traffic from the browser on your device or from a mobile app? If you are trying to proxy browser traffic are you able to confirm which browser and which version of said browser you are using?

Rakshit | Last updated: Jun 22, 2022 10:42AM UTC

Hi, Android version is 12. I have exported the CA certificate from proxy>options settings and uploaded the same in device under Security > Advances Settings > Encryption and credentials > Install a certificate > CA certificate > Select the exported certificate saved in .cer format. I am trying to proxy traffic from a mobile app. I have configured the same proxy settings in burp and wifi network my device is connected to i.e, IP and port.

Ben, PortSwigger Agent | Last updated: Jun 22, 2022 05:05PM UTC

Hi Rakshit, For Android versions 7.0 and above the Burp CA certificate needs to be installed in a slightly different manner due to how the Android certificate trust settings work in this version and above. The following is a good guide on how to carry this out (if you follow from the 'Install Burp CA as a system-level trusted CA' section): https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/ Essentially you need to convert the certificate and then copy it to the location in which system level certificates reside (this needs to be carried out on a rooted device/emulator).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.