Burp Suite User Forum

Create new post

The client failed to negociate a TLS connections to ****:443: Received fatal alert: certificate_unknown

Compliance | Last updated: Jul 09, 2020 01:24PM UTC

Hi Support, I'm trying to set up Burp to catch the traffic from a virtual mobile app on an android emulator, but I'm getting the following error on Burp: "The client failed to negociate a TLS connections to ****:443: Received fatal alert: certificate_unknown" The Burp certificate has been exported and it has been installed on the virtual phone correctly. I would need some help in order to fix that issue. Thanks in advance.

Ben, PortSwigger Agent | Last updated: Jul 10, 2020 07:15AM UTC

Hi, Can you confirm what version of Android you are using? In addition, have you installed the certificate at the OS level? As noted on the page below, Android Nougat and and above no longer trusts user or admin supplied CA certificates and these need to be installed on a rooted device: https://portswigger.net/support/installing-burp-suites-ca-certificate-in-an-android-device

Compliance | Last updated: Jul 29, 2020 03:44PM UTC

Hi team, Thanks for sharing that post, it was helpful to set up the environment. I am able to get the traffic from the browser's phone on Burp, but not from the apps. I am getting the following error: "Invalid client request received: Failed to parse first line of request" Any idea what is happening? The cert has been installed to use it for the WiFi and for the VPN/apps. Thanks

Ben, PortSwigger Agent | Last updated: Jul 30, 2020 07:30AM UTC

Hi, Is this an app that you have developed yourself or a public one? Is this happening with all apps or just one?

Compliance | Last updated: Jul 30, 2020 10:48AM UTC

Hi team, We have developed this app. This is not happening with other apps, I have checked it and the traffic goes to Burp correctly. Regards,

Ben, PortSwigger Agent | Last updated: Jul 30, 2020 06:27PM UTC

Hi, Do you know what language the app is written in? There appears to have been some previous reports of this issue when using the Python urllib module (it appears the CONNECT method is broken for HTTPS): https://security.stackexchange.com/questions/150329/proxying-requests-through-python-and-burpsuite-not-working https://twitter.com/LaNMaSteR53/status/268547430516154368

Compliance | Last updated: Jul 31, 2020 07:28AM UTC

Hi, it has been written in Java.

Uthman, PortSwigger Agent | Last updated: Jul 31, 2020 09:22AM UTC

Does the application use any certificate pinning mechanisms? Can you email us with further information and screenshots, please? You can reach us on support@portswigger.net

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.