Burp Suite User Forum

Create new post

ERR_HTTP2_PROTOCOL_ERROR

Matt | Last updated: Dec 10, 2021 04:39PM UTC

I am receiving a ERR_HTTP2_PROTOCOL_ERROR in the browser when attempting to capture the traffic to a website. When I don't use the proxy it works just fine. As soon as you proxy the traffic to burp the error occurs. Has anyone seen this before? Any solutions?

Michelle, PortSwigger Agent | Last updated: Dec 13, 2021 12:54PM UTC

Thanks for your message. Which version of Burp are you currently using? Are you seeing this with all sites or just certain ones? If you're just seeing this with specific sites and they are publicly accessible would you be happy to share some examples with us via email (support@portswigger.net)?

Raikia | Last updated: Jan 28, 2022 09:53PM UTC

I am having this exact same issue, even when disabling HTTP/2 in Project Options. Using v2021.12.1

Michelle, PortSwigger Agent | Last updated: Jan 31, 2022 08:39AM UTC

Thanks for your message. Are you just seeing this error with specific sites? Can you tell us more about the site, e.g. is it publicly accessible, does it use authentication? If you are using the proxy tool when you connect to this site, the settings for the Proxy Listener can be found under Proxy -> Options -> Proxy Listeners -> Edit -> HTTP. The settings under Project Options are used by the other tools within Burp.

Vinay | Last updated: Mar 08, 2022 08:50AM UTC

Hi, I'm having the same issue. I was pentesting customer portal hence can't share the url but will share my observation. I tried the following settings (one at a time) but the issue still same 1.Disabled the HTTP/2 in Proxy -> Options -> Proxy Listeners -> Edit -> HTTP 2.Disabled the firewall on my laptop and tried but no use 3.Enabled the Invisible proxy in Proxy -> Options -> Proxy Listeners -> Edit -> Request Handling It's happening with the particular portal only. I was able to access other publicly available web portals through burp proxy without any issues. I tried with the following versions of Burp suite, just to make sure the bug was not introduced in latest version of Burp builds. The issue is same across all web portals. 2022.1.1 2021.9.1 But the web portal working without any issue when I access directly without any proxies. Any advise on this?

Michelle, PortSwigger Agent | Last updated: Mar 08, 2022 09:42AM UTC

Thanks for your message. Are you able to share a few more details with us directly via email? If so, can you send them over to support@portswigger.net, please? Does the site use any authentication? Are you just seeing this issue with this one site? If you use Burp Proxy to access this site from another machine do you see the same error?

Vinay | Last updated: Mar 10, 2022 06:57AM UTC

Hi Michelle, Thanks for you response. Since the web portal is private, I couldn't share the url but I will share more details regarding the issue. Here is the response for your queries: 1. The site doesn't use any custom authentication. 2. This issue is with one web site only. 3. I tried to access the same website from a different computer with burp proxy but the issue is still the same. 4. I tried with Burp suite versions " 2021.9.1" and "2022.1.1" but no luck. After disabling the HTTP/2, I saw the initial web page is trying to load few resources but it was not successful. And the burp event log shows that "Failed to connect to myportal.com:443". Since the WAF is in place, I thought this might be due to Burp crawling or other plugins, so I disabled all the Burp plugins (from the burp suite loading screen), paused the tasks (to avoid burp automated crawling) but still the page is not loading completely. Seems like the traffic web browser generates is different when the burp proxy is in place. Any advise?

Michelle, PortSwigger Agent | Last updated: Mar 10, 2022 08:51AM UTC

Thanks for the additional information. Do you see the same behavior both using Burp's embedded browser via Burp's proxy and if you send the request to Burp's Repeater tool to send it?

Macke, | Last updated: May 13, 2022 04:15PM UTC

I am having this same issue. When I tried sending the request to Burp Repeater, I get the same error: "Failed to connect to xyz.com:443".

Macke, | Last updated: May 13, 2022 04:16PM UTC

Also, the request says "GET / HTTP/1.1" so I'm not sure why I'm getting the ERR_HTTP2_PROTOCOL_ERROR.

Michelle, PortSwigger Agent | Last updated: May 16, 2022 07:42AM UTC

Thanks for your message. Are you seeing this issue with all sites or just certain ones? If you go to Proxy -> Options -> Proxy Listeners -> Edit -> HTTP and deselect 'Support HTTP/2' this will force Burp to use HTTP/1.1 between the client and the Burp Proxy. If you want to force Burp to use HTTP/1.1 between Burp and the server you can go to Project Options -> HTTP -> HTTP/2 and deselect 'Default to HTTP/2 if the server supports it. Which settings do you currently have configured? Can you email support@portswigger.net with a few more details of the sites that are causing this error and your current setup, please?

Haibo | Last updated: May 25, 2022 03:23AM UTC

Same Problem,webapp is not supported HTTP2,but i get ERR_HTTP2_PROTOCOL_ERROR.

Haibo | Last updated: May 25, 2022 03:26AM UTC

I tried disable HTTP/2 (Proxy -> Options -> Proxy Listeners -> Edit -> HTTP and deselect 'Support HTTP/2') and reopen browser,it ok!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.