Burp Suite User Forum

Create new post

Unable to add client tls certificate (Can't add/load library file)

Richard | Last updated: May 07, 2024 06:51PM UTC

Trying to add client TLS certificate (hardware token - CAC) in Burp so I can test CAC-enabled sites. In the workflow can't add/load library file so workflow stops there. Some chatter/traffic about it being an issue with Burp and embedded Java. Used to be able to test with hardware token/CAC but now cannot. This is killing me! Haven't gotten any help from support but searching internet appears others have encountered as well. Does anyone have a workaround? Tried both native Burp on MacOS (Intel) and jar file with same results. Also went back several burp/java versions and encountered same behavior. MacOS (Intel): 13.5 Burp: 2024.3.1.4 JDK: 21.0.3 (x86_64)

Michelle, PortSwigger Agent | Last updated: May 08, 2024 07:59AM UTC

Hi I've just replied to your latest email. There are a few layers in the communication for this functionality. Burp uses Java, which communicates with a PKCS11 driver. In your email, you mentioned you'd tested with an earlier version of Burp, so the next thing we can look at with you is whether using different versions of Java with Burp impacts the behavior. There's also a range of drivers available, so we may also need to check if there have been changes/updates to that as well.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.