Burp Suite User Forum

Create new post

CA certificate not working

Bhargavi | Last updated: Apr 23, 2018 05:54AM UTC

Hello, i have configured CA Certificate in my Firefox settings, yet i am not able to access https webservers. But i can access http servers. Once when i tried to connect to https in my home network it worked fine but when i came back to work network, the problem of accessing https is back again. Any idea what could have caused this problem? Have been stuck for a long time:( any help is appreciated

Liam, PortSwigger Agent | Last updated: Apr 23, 2018 07:55AM UTC

Are you connecting to the internet via a corporate proxy or firewall? Have you tried installing the CA certificate in another browser?

Burp User | Last updated: Jan 21, 2019 08:30PM UTC

CA certificate not working

Liam, PortSwigger Agent | Last updated: Jan 22, 2019 07:59AM UTC

What issues are you having with the CA certificate? Are you encountering an error message?

Burp User | Last updated: Aug 22, 2019 04:01AM UTC

I do have the same problem.Even after importing the CA certificate i am unable to access the https websites.But i can access the http websites.I receive a error "secure connection failed".

Mike, PortSwigger Agent | Last updated: Aug 22, 2019 10:47AM UTC

We have a few articles on how to configure your proxy inside Burp Suite and install CA certificates in the browser of your choice: https://support.portswigger.net/customer/portal/articles/1783055-configuring-your-browser-to-work-with-burp https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Ensure that the CA certificate is installed as a trusted root in your browser and that your proxy settings apply to all protocols. Ensure that you have the latest version of Burp Suite (Version 2.1.03) as we have added improvements to testing HTTPS websites in the past.

Burp User | Last updated: Sep 19, 2019 06:07PM UTC

I am getting same error. I can see certificate in Firefox, proxy is set exactly as it should but still cant access https sites. Though I am running Version 2.1.02 as newer are not available on your site to download.

Liam, PortSwigger Agent | Last updated: Sep 20, 2019 12:42PM UTC

Simon, have you tried removing and deleting all instances from your system, downloading a clean instance of the certificate and reinstalling? If so, could you send us a screenshot of the certificate installed in the certificate authorities tab (support@portswigger.net)? Have you tried using Help > Check for updates? Version 2.1.03 is also available on our website.

Shaheer | Last updated: Jul 01, 2022 07:18AM UTC

I am facing the same issues can you guide me to the solution? **Hello, I have configured CA Certificate in my Firefox settings, yet I am not able to access HTTPS webservers. But I can access HTTP servers. Once when I tried to connect to HTTPS in my home network it worked fine but when I came back to the work network(Corporate Network), the problem of accessing HTTPS is back again.**

Ben, PortSwigger Agent | Last updated: Jul 01, 2022 11:16AM UTC

Hi Shaheer, Is it possible that there is something in your corporate network that is impacting your HTTPS traffic when you are proxying traffic through Burp (a corporate proxy that might be inspecting the HTTPS traffic, for example)? What do you see in the browser and in the Event Log in Burp when you try and proxy an HTTPS site?

Shaheer | Last updated: Jul 01, 2022 12:03PM UTC

so I am getting a connection reset and **Access to the application you were trying to use has been blocked in accordance with company policy. Please contact your system administrator if you believe this is in error.** this error I know is happening due to the corporate network. I need a solution what is required to resolve this issue? What can I ask operations teams to resolve it?

Ben, PortSwigger Agent | Last updated: Jul 04, 2022 07:13AM UTC

Hi Shaheer, I would suggest talking to your operations team and explaining what Burp does (in terms of proxying HTTPS traffic from your browser) and, firstly, double check that they are happy for you to have Burp installed on your system and, secondly, what steps they would need to take in order to allow Burp to proxy HTTPS traffic within your corporate network.

Matthew | Last updated: Nov 17, 2023 07:10PM UTC

After importing the certificate Secure Connection Failed An error occurred during a connection to www.cnn.com. PR_END_OF_FILE_ERROR Error code: PR_END_OF_FILE_ERROR The page you are trying to view cannot be shown because the authenticity of the received data could not be verified. Please contact the website owners to inform them of this problem. SHA signature - B4:9C:60:45:4E:27:52:95:11:D1:F4:71:EF:46:3C:6C:EB:A9:86:CB:3B:48:AA:28:77:A5:45:86:8B:1C:5C:D6

Matthew | Last updated: Nov 17, 2023 07:11PM UTC

ALso, no to corporate VPN, firewall, or proxy

Ben, PortSwigger Agent | Last updated: Nov 20, 2023 10:40AM UTC

Hi Matthew, Are you able to clarify how you have installed the certificate (I presume that you are using Firefox)? If you regenerate the Burp CA certificate by opening the Settings within Burp and navigating to the Tools -> Proxy -> Proxy listeners section and clicking the 'Regenerate CA certificate' button and, once the certificate has successfully been regenerated, if you then install this in the browser does it make a difference to the behaviour that you are seeing?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.