Burp Suite User Forum

Create new post

Use HTTPs Poling with Private Collaborator Server - burpsuite_pro_v2022.11.4.jar

damien | Last updated: Nov 15, 2023 07:57PM UTC

Hi there, I am running into issues when polling a private collaboration server over HTTPS. I receive "No connections to the polling server at <> could be opened. The collaborator will not work in this configuration." when running the health check. - HTTPS is configured correctly and everything else is showing success. - I am able to poll over HTTP, but would prefer HTTPS. - This is hosted in AWS in an EC2 - my firewall rules are open for my configured HTTPs polling port (9443). - the SSL certificates match the https certs - Local address matches my private ip Here's a segment of my collaborator-config file: "polling": { "localAddress": "10.0.0.215", "publicAddress": "<publicip>", "http": { "port": 9090 }, "https": { "port": 9443 }, "ssl": { "certificateFiles": [ "/home/ubuntu/file-2024-w1-private.key.pkcs8", "/home/ubuntu/file-2024-w1-public.crt", "/home/ubuntu/file-2024-w1-chain.crt" ] }, "canonicalName": "" } Thanks, Damien

damien | Last updated: Nov 15, 2023 08:54PM UTC

I figured it out. I configured a wildcard certificate *.collab.mysite.com for the poling endpoint (9443) BUT was configuring the poling endpoint as collab.mysite.com. For hints, I hit the poling HTTPS endpoint (https://collab.mysite.com:9443) - which gave me a certificate error. This can be closed!

Alexandre | Last updated: Nov 16, 2023 03:02AM UTC

Probably due to the fact that the certificate has been issued for the wildcard *.collab.mysite.com but did not include collab.mysite.com itself, is it? If possible, it could be useful to re-issue the certificate to designate both the wildcard and the base domain name.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.