Burp Suite User Forum

Create new post

smart card client certificate Error signing certificate verify

Peter | Last updated: May 24, 2018 12:02PM UTC

Hello! I want to test a a web page which uses client certificate for authentication (smart card -pkcs11). If I connect to the page without Burp proxy I can log in. If I set the client certificate in Burp's User Options/SSL then I get an error signing certificate verify message. The same certificate imported to Burp in p12 format works as well. (no error message). Any suggestions? thanks,

PortSwigger Agent | Last updated: May 25, 2018 01:23PM UTC

Hi Peter, Thanks for getting in touch. Could you please send your debug ID to support@portswigger.net. You can find it in User options > Misc > Performance Feedback. Please let us know if you need any further assistance.

Burp User | Last updated: Jan 31, 2019 04:37PM UTC

Was this issue ever resolved?

PortSwigger Agent | Last updated: Feb 01, 2019 09:21AM UTC

If I recall correctly the user didn't follow up with further debug information, so weren't able to resolve the issue.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.