Burp Suite User Forum

Create new post

Burpsuite doesn't start anymore

Henrik | Last updated: Sep 28, 2018 07:32AM UTC

I'm using burpsuite on KaliLinux, Debian rolling release, Gnome DE. The system is fully up to date. After starting burpsuite one can shortly see the splashscreen and the (usual) popup saying burpsuite was not fully tested on the installed Java version (10.0.2). This is the output after starting it as root: sudo burpsuite WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.uie (file:/usr/bin/burpsuite) to field javax.crypto.JceSecurity.isRestricted WARNING: Please consider reporting this to the maintainers of burp.uie WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release Your JRE appears to be version 10.0.2 from Oracle Corporation Burp has not been fully tested on this platform and you may experience problems. java.lang.IllegalArgumentException: Window must not be zero at java.desktop/sun.awt.X11.XAtom.checkWindow(XAtom.java:774) at java.desktop/sun.awt.X11.XAtom.getAtomData(XAtom.java:465) at java.desktop/sun.awt.X11.XToolkit.getWorkArea(XToolkit.java:805) at java.desktop/sun.awt.X11.XToolkit.getInsets(XToolkit.java:881) at java.desktop/sun.awt.X11.XToolkit.getScreenInsets(XToolkit.java:869) at burp.btc.a(Unknown Source) at burp.btc.a(Unknown Source) at burp.btc.a(Unknown Source) at burp.gvd.a(Unknown Source) at burp.pvd.<init>(Unknown Source) at burp.zxd.<init>(Unknown Source) at burp.elg.run(Unknown Source) at java.desktop/java.awt.event.InvocationEvent.dispatch(InvocationEvent.java:313) at java.desktop/java.awt.EventQueue.dispatchEventImpl(EventQueue.java:770) at java.desktop/java.awt.EventQueue.access$600(EventQueue.java:97) at java.desktop/java.awt.EventQueue$4.run(EventQueue.java:721) at java.desktop/java.awt.EventQueue$4.run(EventQueue.java:715) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:87) at java.desktop/java.awt.EventQueue.dispatchEvent(EventQueue.java:740) at java.desktop/java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:203) at java.desktop/java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:124) at java.desktop/java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:113) at java.desktop/java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:109) at java.desktop/java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:101) at java.desktop/java.awt.EventDispatchThread.run(EventDispatchThread.java:90) Starting burp suite a non root shows the same effect beside the output in the terminal is shorter: burpsuite WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.uie (file:/usr/bin/burpsuite) to field javax.crypto.JceSecurity.isRestricted WARNING: Please consider reporting this to the maintainers of burp.uie WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release Your JRE appears to be version 10.0.2 from Oracle Corporation Burp has not been fully tested on this platform and you may experience problems.

PortSwigger Agent | Last updated: Sep 28, 2018 08:02AM UTC

Thanks for letting us know about this. I believe this behavior is caused by this OpenJDK bug: - https://bugs.openjdk.java.net/browse/JDK-8204646 To resolve this we recommend you use Oracle Java, instead of OpenJDK.

Burp User | Last updated: Sep 28, 2018 08:46AM UTC

Missing information: 1.7.36-56 Burp Suite Community Edition on: System: Host: kalilife Kernel: 4.18.0-kali1-amd64 x86_64 bits: 64 Desktop: Gnome 3.30.0 Distro: Kali GNU/Linux 2018.4 Machine: Type: Laptop System: FUJITSU product: LIFEBOOK E744 v: 10601583214 serial: <filter> Mobo: FUJITSU model: FJNB270 v: L3 serial: <filter> UEFI [Legacy]: FUJITSU // Phoenix v: Version 1.23 date: 03/15/2017

Burp User | Last updated: Oct 10, 2018 08:27AM UTC

Hi Paul, thanks for the helpful link! The issue in fact is my 3rd display - if I disconnect it, burp suite starts again. So for me this is an acceptable workaround which I prefer instead of installing Oracle Java. Thanks a lot, Henrik

Burp User | Last updated: Dec 06, 2018 05:41PM UTC

I got the same error using Burpsuite Community Edition on Kali Linux with VMware Workstation in fullscreen dual monitor mode. (Linux kali 4.17.0-kali1-686 #1 SMP Debian 4.17.8-1kali1 (2018-07-24) i686 GNU/Linux) After switching to single monitor, the error was gone and everything works fine. Pro-Tip: You can switch to the dual monitor after starting Burpsuite ;)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.