Burp Suite User Forum

Create new post

Too many open files

Andrea | Last updated: Jun 07, 2018 04:25PM UTC

I'm using BurpSuitePro (Version 1.7.33-18) on kali linux. Burp stops working and the error "Too many open files" is displayed. At the same time the alert tab shows the following entry "Extender, [7] java.net.Socket.Exception: Too many open files". Burp can only be used again after a restart. Today I needed to restart burp at least 10 times. The output of the console was always similar to this: Jun 07, 2018 9:12:14 AM java.util.prefs.FileSystemPreferences checkLockFile0ErrorCode WARNING: Could not lock User prefs. Unix error code 24. Jun 07, 2018 9:12:14 AM java.util.prefs.FileSystemPreferences syncWorld WARNING: Couldn't flush user prefs: java.util.prefs.BackingStoreException: Couldn't get file lock. Jun 07, 2018 9:12:44 AM java.util.prefs.FileSystemPreferences checkLockFile0ErrorCode WARNING: Could not lock User prefs. Unix error code 24. Jun 07, 2018 9:12:44 AM java.util.prefs.FileSystemPreferences syncWorld WARNING: Couldn't flush user prefs: java.util.prefs.BackingStoreException: Couldn't get file lock. Jun 07, 2018 9:13:15 AM java.util.prefs.FileSystemPreferences checkLockFile0ErrorCode WARNING: Could not lock User prefs. Unix error code 24. Jun 07, 2018 9:13:15 AM java.util.prefs.FileSystemPreferences syncWorld WARNING: Couldn't flush user prefs: java.util.prefs.BackingStoreException: Couldn't get file lock. What can I do to prevent this from happening again? Thanks for your help.

PortSwigger Agent | Last updated: Jun 08, 2018 10:47AM UTC

Hi Andrea, Thanks for your message. Have you changed your open file limit? The Kali defaults work for most people. There's some information about increasing limits here: - https://askubuntu.com/questions/162229/how-do-i-increase-the-open-files-limit-for-a-non-root-user We'd be interested to know what you were doing with Burp when this happened - were you using Spider, Scanner, etc.

PortSwigger Agent | Last updated: Jun 08, 2018 01:08PM UTC

Hi Andrea, Thanks for following up. We're not sure why you're encountering this issue. We have many other uses on Kali Linux who use proxy heavily and do not encounter this issue. There must be something about your environment that is triggering it. Are you using the Burp Linux Installer? Please try that as it has a bundled JRE that we know works well with Burp. Is there anything else running on your system? Is it a VM or physical machine?

Burp User | Last updated: Jun 08, 2018 02:19PM UTC

Hi Paul, Thank you for your answer. I did not change my open file limit. I'll try that. I was browsing an angularJS based web application which generated up to 50 requests on a user action. The spider was paused and the scanner was not in use. I also removed all extensions but the error persisted. I was basically just proxying everything.

Burp User | Last updated: Jul 26, 2018 01:15PM UTC

After using BurpSuitePro for a while with always higher open file limits the problem still persists. Is there anything else I could try?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.