Burp Suite User Forum

Create new post

Is there a way to change Burps connection keep-alive behavior?

portknocker | Last updated: Jun 10, 2020 12:52AM UTC

Is there a way to force burp to yield http connection control to the browser? Or just NOT close connections automatically? I read here: https://forum.portswigger.net/thread/unable-to-maintain-keep-alive-connection-while-using-burp-suite-6305f847 that burp is built to close the connection after each request, despite whatever headers might be in there. I'm working on an application that seems to be very sensitive to using a proxy. While trying to use the app via burp some simple file requests cat take over 60 seconds to respond. The transfer isn't slow, it just takes a very long time to respond, if it does. From everything I've looked at, tried, and monkeyed with, my current theory is that there's a back end mechanism that's tying request cookies to a TLS session for one reason or another. Wireshark confirms that the browser on it's own negotiates very few TLS connections and tends to keep them open, but via burp new connections seem to be created every request. I can't prove this is the case though unless I can alter burps behavior, any settings suggestions, or extender API that could address this? Thanks!

Hannah, PortSwigger Agent | Last updated: Jun 10, 2020 07:05AM UTC

If you go to "Proxy > Options > Miscellaneous" you can uncheck the "Set "Connection close" on incoming requests" option. You can also alter your timeout behavior by going to "Project options > Connections > Timeouts". Please let us know if you need any further assistance.

portknocker | Last updated: Jun 10, 2020 05:10PM UTC

Thanks for the reply Hannah, I've looked at both of those settings and neither seem to affect the behavior I'm trying to change: that the application on it's own will reuse a TLS connection for requests, but when proxied via Burp, Burp intervenes and makes individual connections for each request. I have removed all extensions and modified every setting I can think of that might influence the contents of a request to the server. Some change Burp is introducing by being the proxy is causing the server to seriously lag on simple file requests. It could be some subtle change to the requests I haven't caught yet, but the largest behavior change is with the connection. Is there a way to have Burp not open a new connection for each request? This may not be the cause if the issue, but I can't be sure without trying. Thanks!

Hannah, PortSwigger Agent | Last updated: Jun 12, 2020 07:47AM UTC

Hi Can you check that you do not have the "Disable TLS session resume" option checked under "Project options > TLS > TLS negotiation"? Burp should be caching and reusing your TLS connection between requests.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.