Burp Suite User Forum

Create new post

connection:close

Art | Last updated: Jan 06, 2017 07:39PM UTC

I've installed ca certificate but in every website connection:close

Liam, PortSwigger Agent | Last updated: Jan 09, 2017 09:24AM UTC

Hi Art Thanks for your message. The "Connection:" header deals with the client - server connection: HTTP/1.1 defines the "close" connection option for the sender to signal that the connection will be closed after completion of the response. For example, Connection: close in either the request or the response header fields indicates that the connection SHOULD NOT be considered `persistent' (section 8.1) after the current request/response is complete. This shouldn't affect installing the Burp Certificate. Are you having trouble visiting HTTPS sites?

Burp User | Last updated: Feb 12, 2017 07:24AM UTC

yes i do have same issue and cannot access https sites even after installing certificates

Liam, PortSwigger Agent | Last updated: Feb 13, 2017 09:00AM UTC

Hi Art What happens when you attempt to access a HTTPS site? Which browser are you using? Are you able to proxy HTTP sites via Burp?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.