Burp Suite User Forum

Create new post

Make SSL work with Chrome (yes, I read the installation procs)

Cilofrapez | Last updated: Sep 17, 2017 09:43PM UTC

After banging my head for half an hour, I think Burp Suite's Certificate is out of date in regards to Google Chrome. I'm using Mac, the certificate's been correctly installed for a long time in my KeyChain (used to work fine in Chrome). Now it's not, so I reinstalled everything except Chrome, generated new CA etc. The whole thing. Still not working, classical NET::ERR_CERT_COMMON_NAME_INVALID (screencap: https://i.imgur.com/fjqf3nRl.png) Turns out with Firefox (dev edition, the one I have installed) works flawlessly. Searching I also found (not here on portswigger though, surprisingly) this post https://productforums.google.com/forum/#!topic/chrome/4bhz3m8f3sk which points to https://www.chromestatus.com/features/4981025180483584 and https://bugs.chromium.org/p/chromium/issues/detail?id=308330 I may be wrong, but it seems like Chrome 58 changed stuff about certificates and maybe you guys didn't catch up to it.

Liam, PortSwigger Agent | Last updated: Sep 18, 2017 10:15AM UTC

We've tested this with Version 62.0.3202.18 (Official Build) beta (64-bit). The certificate is working for us. You could try updating to the latest version of Chrome? It's also worth noting that Firefox uses it's own certificate store, while Chrome uses the system certificate store. Have you tried the using the certificate with Safari?

Liam, PortSwigger Agent | Last updated: Sep 18, 2017 12:03PM UTC

Which OS are you using (including version number)? Which version of Java are you using?

Burp User | Last updated: Oct 03, 2017 05:52AM UTC

Safari seems to work just fine. Same with Firefox. But Chrome won't budge. > Google Chrome is up to date > Version 61.0.3163.100 (Official Build) (64-bit) When I access an https: https://i.imgur.com/UaBspSQ.jpg It's very frustrating. Ideas?

PortSwigger Agent | Last updated: Oct 03, 2017 09:41AM UTC

Hi, One other thing to check: what version of Burp? Burp 1.7.20 and newer use subjectAlternativeName in generated certificates: - http://releases.portswigger.net/2017/04/1720.html

Burp User | Last updated: Oct 05, 2017 02:17PM UTC

I got same issue Chrome : Version 61.0.3163.100 (Official Build) (64-bit) JRE: java version "1.8.0_144" Java(TM) SE Runtime Environment (build 1.8.0_144-b01)

PortSwigger Agent | Last updated: Oct 05, 2017 02:20PM UTC

Hi Abdilah, Can you confirmed your version of Burp please.

Burp User | Last updated: Oct 30, 2017 07:00PM UTC

Same issue Chrome: Version 61.0.3163.100 (Official Build) (64-bit) Burp 1.7.27

PortSwigger Agent | Last updated: Oct 31, 2017 09:13AM UTC

Hi Raoud, Can you send a screenshot of the certificate error? First thing I would try is uninstalling the PortSwigger CA and installing it again, following the instructions precisely: - https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser

Burp User | Last updated: Dec 02, 2017 03:49PM UTC

I have the issue with chrome 62 with burp 1.7.29

Burp User | Last updated: Dec 23, 2017 01:40AM UTC

I'm having the same issue as OP. Chromium 63.0.3239.84 (Official Build) Built on Ubuntu , running on LinuxMint 18.1 (64-bit) Burp 1.7.17 FireFox wprks just fine but on Chromium I get below error with message "Your connection is not private" NET::ERR_CERT_COMMON_NAME_INVALID

PortSwigger Agent | Last updated: Dec 27, 2017 09:55AM UTC

Please upgrade to the latest version of Burp. The newer versions generate certificates in a format that recent versions of Chrome will accept.

Burp User | Last updated: Jun 13, 2019 06:58AM UTC

Me too a problem with the certificate, HTTPS sites and throws an error!

Burp User | Last updated: Jan 03, 2020 09:58PM UTC

I know this is late, but I was also having this issue even in 2020 and found a fix. 1) Make sure it's trusted after import (has a blue "+") by right clicking > Get Info > Trust > Always Trust 2) By default, keychain imports the PortSwigger cert into the Login keychain. Right click and copy it, then go to System keychain and paste it. 3) Completely quit (not just close windows, quit) and restart Chrome.

Burp User | Last updated: Jan 06, 2020 04:19PM UTC

Hello friends, I set up my burp. I was missing a step. I was not importing as Trusted Root Certification Authorities. When I imported it that way, it all worked out. Then just restart chrome. Hugs.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.