Burp Suite User Forum

Create new post

Burp automation encountered error: Attempting to auto-select SSL parameters

hong | Last updated: Feb 08, 2017 04:19PM UTC

Hi: I built an extension and it is working fine to login, select scope, spider and do active scan. The scan takes a few hours. On windows setting, the scan can finish in 2 and half hour. On linux machine, however, it failed in the middle of the scan: what should I change on the Burp setting? It is the same server Burp is scanning. The difference is Linux Burp and Windows Burp. Thanks, Scanner: Attempting to auto-select SSL parameters for 10.111.35.80 Scanner: Attempting to auto-select SSL parameters for 10.111.35.80 Scanner: Attempting to auto-select SSL parameters for 10.111.35.80 Scanner: Attempting to auto-select SSL parameters for 10.111.35.80 Scanner: Attempting to auto-select SSL parameters for 10.111.35.80 Scanner: Attempting to auto-select SSL parameters for 10.111.35.80 Scanner: Failed to connect to 10.111.35.80 Scanner: Failed to connect to 10.111.35.80 Scanner: Failed to connect to 10.111.35.80 Scanner: Failed to connect to 10.111.35.80 Scanner: Failed to connect to 10.111.35.80 Scanner: Failed to connect to 10.111.35.80

Liam, PortSwigger Agent | Last updated: Feb 08, 2017 04:37PM UTC

Hi Hong Zhong Thanks for your message. This message appears when Burp fails to negotiate an SSL connection to a target, based on your configured SSL settings. The auto-selection process works through combinations of SSL protocol and cipher looking for something that works. This process can take some time (several minutes), and an additional alert will be shown if the process fails. If the auto-selection doesn’t work, then suggested workarounds are to change other SSL-related options in project/user options, or to try a different version of Java (6/7/8) as some SSL quirks are dependent on the Java version. Are you using different versions of Java on your Windows and Linux machines?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.