Burp Suite User Forum

Create new post

ERR_CERT_AUTHORITY_INVALID

Patrick | Last updated: Feb 24, 2021 06:23AM UTC

I'm developing a web app (VUE/NUXT) and a REST API (Node). The API uses HTTPs. For local development I use a self-signed cert. I added the cert to the keychain on my Mac and indicated that I trust it always. That's my existing configuration and it works. I started using Burp to intercept API calls today and it's working for HTTP, but not HTTPs. I've tried both: "Generate CA-signed per-host certificates" and "Generate a CA-signed certificate with a specific hostname". In the latter case, I chose 127.0.0.1. I even exported the cert from Burp, converted it from the DER format to pem, then added it to my keychain. However, I'm still receiving ERR_CERT_AUTHORITY_INVALID errors. Any thoughts? Thank you

Uthman, PortSwigger Agent | Last updated: Feb 24, 2021 09:03AM UTC

Hi Patrick, Have you tried importing your self-signed cert into the Java trust store?

Patrick | Last updated: Feb 25, 2021 06:06AM UTC

That's exactly what I needed to do. Thank you!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.