Burp Suite User Forum

Create new post

The client failed to negotiate an SSL connection to xxx.xxx:443: Received fatal alert: unknown_ca

John | Last updated: Mar 13, 2018 03:59AM UTC

I able to see all the traffic but I still this alert almost per request sent

Burp User | Last updated: Mar 13, 2018 04:02AM UTC

this seen in IOS

Liam, PortSwigger Agent | Last updated: Mar 13, 2018 08:49AM UTC

Have you installed the Burp CA certificate in your iOS device? - https://support.portswigger.net/customer/portal/articles/1841109-Mobile%20Set-up_iOS%20Device%20-%20Installing%20CA%20Certificate.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.