Burp Suite User Forum

Create new post

Certificate Error

Vasant | Last updated: Feb 01, 2019 01:26AM UTC

Team, I have generated self signed PKCS 12 certificate and uploaded it onto the Burp enterprise webserver using the GUI. However, when I invoke the scan using the CI driver, I receive the following error message. echo "BURP_SCAN_URL = http://demo.testfire.net" | java -jar burp-ci-driver-v1.0.5beta.jar --scan-definition=myscan.json https://10.10.68.34:8080/api/<APIKey> ERROR: No certificate matches host 10.10.68.34 Any solution or work around for this?

PortSwigger Agent | Last updated: Feb 01, 2019 09:22AM UTC

You need to use the same host name in the URL as you used to generate the certificate. It may be possible to get this working with a certificate that uses an IP address but I would not recommend this. You need a different kind of record within the certificate.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.