Burp Suite User Forum

Create new post

client failed to negotiate an ssl connection burp

farzad | Last updated: May 08, 2018 07:57AM UTC

hi guys i have installed burp ca in emulator and it is in user certificate option of phone but when i run any app it says "client failed to negotiate an ssl connection burp" what should i do ? thanks

Liam, PortSwigger Agent | Last updated: May 08, 2018 10:24AM UTC

It may be that the certificate hasn't installed correctly, have you tried removing and reinstalling the cert? Is this occurring on all the application traffic? One option is to configure SSL Pass Through (which is in Proxy > Options). If you add all the domains that you're getting errors for, this will at least allow the app to continue working – although you won't be able to see the traffic.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.