Burp Suite User Forum

Create new post

Burp Suite Enterprise License activation issue

Govind | Last updated: Apr 30, 2019 12:17PM UTC

Hello, We have installed trial version of Burp Suite Enterprise version successfully. When I am trying to active the License it is giving this error "Failed to upload license: Unable to communicate with online activation service, please check your proxy settings." The proxy is setup correctly as I am able to access the internet without any issue. Please advise to resolve this issue at earliest. Thanks, Govind

Liam, PortSwigger Agent | Last updated: Apr 30, 2019 12:28PM UTC

Note the requirements below for network access. It might be necessary to configure your firewall to allow the necessary access. Users and API clients need to access the web server on a port that you can select (by default, 8080). The Enterprise server needs to access portswigger.net on port 443, to carry out license activation and software updates. Note that this access is needed for ongoing usage of the software, not only during initial installation. You can configure a network proxy if this is needed to reach the public web. If you install agents on any external machines, these need to access the Enterprise server machine on port 8072. If you use the bundled database, then any external agent machines will need to access the Enterprise server machine on port 9092. If you use an external database, then the Enterprise server and any external agents will need to access the database service on the configured host and port. Agents will need to access the sites that are to be scanned (on ports 80, 443, etc. as required). To gain the full benefit of Burp Suite's out-of-band vulnerability detection technology, agents will need to access burpcollaborator.net on port 443. Please let us know if you need any further assistance.

Burp User | Last updated: May 02, 2019 09:20AM UTC

We have tried to configure a network proxy in web page as per instruction in document. It is not working. We have set following option in *.vmoptions files -Dhttp.proxyHost -Dhttp.proxyPort -Dhttp.proxyUser -Dhttp.proxyPassword Please let us know if where we can set up "http.proxyUser" and "http.proxyPassword" options

Rose, PortSwigger Agent | Last updated: May 02, 2019 09:42AM UTC

The Proxy settings in Burp Enterprise UI won't accept user credentials. There is currently some work going on to resolve this issue but we can't say exactly when it will be released. You can workaround this for now by using a desktop version of Burp (Burp Community Edition is fine). Configure Burp Desktop so it is listening on localhost:8081 and has an upstream proxy (User options > Connection) set to match your corporate proxy. You can provide authentication here. Then in Burp enterprise, configure the network proxy to be your Burp Desktop instance on localhost:8081 Please let us know if you need any further assistance.

Ben, PortSwigger Agent | Last updated: Jul 22, 2019 01:53PM UTC

Hi Divesh, You can now provide username and password credentials within the Settings -> Network page of Burp Enterprise in order to configure the use of a proxy server for the licensing requirements. Please let us know if you require any further information.

Burp User | Last updated: Jan 03, 2020 07:42AM UTC

I have the same issue. Does Burp Enterprise accept user credentials in UI now, or do I have to use this workaround? It might be an issue as access to portswigger.net is required permanently for enterprise version, and I cannot keep burp desktop running permanently for the same.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.