Burp Suite User Forum

Create new post

Client certificate does not seem to work with the newest burp, but one earlier version it does.

Richard | Last updated: Oct 10, 2018 09:42AM UTC

Yesterday I had version v2.0.07beta and I put in user options, ssl a client certificate with password ( pfx with p12 extension name ). I was able to test using this setup, this morning I updated to 2.0.08beta and it did not work anymore. Tried various times adding certificate. I ended in using the previous version v2.0.07beta and it worked directly.

PortSwigger Agent | Last updated: Oct 10, 2018 10:46AM UTC

Thanks for letting us know about this. I've just confirmed that I can reproduce the issue here. We'll investigate this and see about implementing a fix.

PortSwigger Agent | Last updated: Oct 10, 2018 12:57PM UTC

Having investigated some more, the client certificate does work in 2.0.8 - but you have to restart Burp for it to take effect. I'm not sure when this bug was introduced but I suspect it's somewhat older than 2.0.8. I'll continue investigating.

PortSwigger Agent | Last updated: Oct 10, 2018 01:52PM UTC

Thanks for your continued patience on this. I've just identified the root cause and applied a fix, which will be available in the next beta version of Burp.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.