Burp Suite User Forum

Create new post

Error importing custom CA

Armando | Last updated: Mar 07, 2020 01:45AM UTC

I have a custom CA that I've created using an existing rootCA in order to have all my devices already trusting burp. The commands used for that were: openssl genrsa -out burp.key 4096 openssl req -x509 -new -nodes -key burp.key -days 397 -out burp.pem openssl pkcs12 -inkey burp.key -in burp.pem -export -out burp.p12 The same commands shown here: "https://ivrodriguez.com/installing-self-signed-certificates-on-android/" that worked for me in the past, however this time with burp v2020.2 it is failing giving me the following error: Failed to import certificate: java.lang.IllegalArgumentException: unknown object in getInstance: java.lang.String. I've checked the generated pkcs12 cert and it seems well formed. As I am already writing this, could I ask if you know some resource that illustrates how to create a burp ca using an already existing and trusted CA? I would also add that it would be helpful to have customization options in the CA generation as it seems that macOS is reducing the maximum length of trusted certificates to 398 days by Safari.

Liam, PortSwigger Agent | Last updated: Mar 09, 2020 11:01AM UTC

This is a bug that should be fixed in the next release of Burp Suite. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.