Burp Suite User Forum

Create new post

Importing CA certificate into cert

Eddie | Last updated: Jun 29, 2015 03:01PM UTC

I have read the howto and i am trying to do the following in order to create new cert and import it into burp. 1. openssl req -x509 -days 730 -nodes -newkey rsa:2048 -outform der -keyout server.key -out ca.der 2. openssl rsa -in server.key -inform pem -out server.key.der -outform der 3. openssl pkcs8 -topk8 -in server.key.der -inform der -out server.key.pkcs8.der -outform der -nocrypt When I try to import it into burp using the CA Certificate button and checking import DER.... i get the following error: Failed to import certificate: java.security.cert.CertificateParsingException: signed fields invalid I have tried this many times with different parameters but the burp will not accept my custom certificate... thanks , Eddie.

PortSwigger Agent | Last updated: Jul 01, 2015 09:17AM UTC

It's hard to know what might be going wrong here. We've tested the commands you referenced using the following version of OpenSSL, running on OSX: OpenSSL 0.9.8zd 8 Jan 2015 With valid values entered in the interactive Q&A, this generated a valid certificate that imports correctly into Burp. Can you double-check your responses to each question asked by OpenSSL, and ensure that you are selecting the correct key and certificate files in the wizard that imports the certificate into Burp?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.