Burp Suite User Forum

Create new post

Collaborator polling ssl root cert

Travis | Last updated: Apr 19, 2015 04:44AM UTC

Stood up a private collab server and everything seems to be running as expected. Looking at the polling server on 9443 however I get a cert error warning. Same cert is used for 443 and there's no warning. Not sure if I have a configuration issue with my collaborator.config or if something else is going on. The cert itself is a comodo wildcard cert for my domain.

PortSwigger Agent | Last updated: Apr 20, 2015 08:14AM UTC

Configuration of SSL certificates should be the same for the interactions and polling interfaces, so you'll need to specify the key file and the intermediate / final certificates. This is how we configured the public Collaborator server which uses two interfaces: https://burpcollaborator.net/ https://polling.burpcollaborator.net/ If things aren't working, does the warning message indicate the nature of the problem?

PortSwigger Agent | Last updated: Feb 18, 2016 05:27PM UTC

You need to remove the "hostname" line from your "polling" section. The hostname configuration tells Burp to self-generate a cert with that hostname, and isn't compatible with the "certificateFiles" option.

Burp User | Last updated: Sep 15, 2016 08:41AM UTC

I have the exact same issue. I tried what you said: "Configuration of SSL certificates should be the same for the interactions and polling interfaces, so you’ll need to specify the key file and the intermediate / final certificates.". But when I launch the collaborator server, the following issue appear: # ./launch-burp-collaborator.sh 2016-09-15 10:33:43.270 : Only one of the https keystore, hostname or certificates parameters can be specified. Exception in thread "main" burp.jic: Only one of the https keystore, hostname or certificates parameters can be specified. at burp.qrf.c(Unknown Source) at burp.qrf.b(Unknown Source) at burp.tzd.<init>(Unknown Source) at burp.StartBurp.main(Unknown Source) Here is a snippet of my configuration: { "eventCapture": { "https": { "port" : 443, "certificateFiles" : [ "/…/ssl/burpc.key.pkcs8", "/…/ssl/burpc.crt", "/…/ssl/COMODORSADomainValidationSecureServerCA.crt" ] } }, "polling" : { "https": { "port" : 9443, "hostname" : "polling.9w4.fr", "certificateFiles" : [ "/…/ssl/burpc.key.pkcs8", "/…/ssl/burpc.crt", "/…/ssl/COMODORSADomainValidationSecureServerCA.crt" ] } }, […] } If I remove the "certificateFiles" from the "polling" node, the server use an auto-signed certificate and Burp Suite is not able to fetch the polling server via HTTPS. Do I miss something? Thanks in advance!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.