Burp Suite User Forum

Create new post

Import / export CA certificate

Laure | Last updated: Mar 05, 2020 09:34AM UTC

Hello, The import certificate function seems to have problems in the v2020.2 version of Burp Suite pro (haven't tried the community edition). The error when selecting import "Certificate and private key from PKCS#12 keystore" is "Failed to import certificate. IllegalArgumentException". i have re-installed version v2020.1 and there it works perfectly.

Uthman, PortSwigger Agent | Last updated: Mar 05, 2020 10:34AM UTC

Can you please send a copy of the cert/key you are trying to import to support@portswigger.net?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.