Burp Suite User Forum

Create new post

embedded JRE cacert keystore password seems to have changed in recent release

Alejandro | Last updated: Aug 21, 2023 04:00PM UTC

Hi, (Using 2023.9.2 version for Mac OS Apple M1) I get a password failed message while trying to add my own certificate to "BURP-INSTALL-PATH/Contents/Resources/jre.bundle/Contents/Home/lib/security/cacerts". I've been adding my own certificate after every time I upgraded Burp Pro version but it has recently changed (at some stage during 2023). I tried by renaming file and re-installing Burp Pro but I get the same message. Initial password used to be 'changeme'. Main reason to import my own CA certificate to the keystore is that I'm behind a CORP proxy that intercepts TLS traffic and Extensions can't be installed unless I import the CA cert into embedded JRE. Please provide new default/init password. This is the command: keytool -importcert -alias MyCACert -file MyFile -keystore /BURP-INSTALL-PATH/Contents/Resources/jre.bundle/Contents/Home/lib/security/cacerts

Liam, PortSwigger Agent | Last updated: Aug 22, 2023 12:37PM UTC

Thanks for your message, Alejandro. Could you please send a screenshot of the error message and your diagnostics (you can find this by going to "Help > Diagnostics" within Burp) to support@portswigger.net?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.