Burp Suite User Forum

Create new post

HTTPS IPv6 failed connection

Fernando | Last updated: Sep 29, 2016 06:48PM UTC

Burp suite fails to connect when contacting HTTPS web servers that are exclusively IPv6. I can connect to IPv6 HTTP just fine but the I get an error with HTTPS. I do not have any issues with IPv4 HTTPS.

PortSwigger Agent | Last updated: Oct 12, 2016 09:57AM UTC

Hi Hacker, IPv6 is basically supported, although it's not nearly as well tested as IPv4. I will investigate your scenario as it does sound like a bug. As a workaround, try using a host name instead of IP address. If your application isn't in DNS, you can add a host name to /etc/hosts.

Burp User | Last updated: Nov 22, 2017 10:35AM UTC

Noticed the same behavior. When connecting to a webserver on IPv6 burp fails to parse the target hostname and port from the request. Example URL is: "https://[ipv6-addr]:443/test" for this burp logs an alert "Failed to parse target host and port from CONNECT request". Disabling the proxy Firefox is able to connect to the webserver. Is connecting over IPv6 not supported?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.