Burp Suite User Forum

Create new post

gettin error code : SSL_ERROR_RX_RECORD_TOO_LONG

Rizwan | Last updated: Nov 09, 2018 12:30PM UTC

iam using firefox ,i changed proxy and imported CA certificate. when i try to intercept iam getting error message Secure Connection Failed An error occurred during a connection to www.google.com. SSL received a record that exceeded the maximum permissible length. Error code: SSL_ERROR_RX_RECORD_TOO_LONG The page you are trying to view cannot be shown because the authenticity of the received data could not be verified. Please contact the website owners to inform them of this problem.

Liam, PortSwigger Agent | Last updated: Nov 09, 2018 01:05PM UTC

Thanks for your message Rizwan. Which version of Burp are you using? Have you updated to the latest version?

Burp User | Last updated: Nov 10, 2018 12:14AM UTC

Hey that happening to me. I'm ussing version v1.7.36

Burp User | Last updated: Nov 10, 2018 03:25AM UTC

Same issue. I'm using Community Ed. v1.7.36

Burp User | Last updated: Nov 10, 2018 01:47PM UTC

Same here I'm using Community Ed. v1.7.36

Burp User | Last updated: Nov 10, 2018 02:14PM UTC

downgrading the java version solved this for me (was using 11)

Burp User | Last updated: Nov 10, 2018 07:19PM UTC

I'm using java 10 and still don't working

Burp User | Last updated: Nov 10, 2018 07:27PM UTC

EDIT: You were right, use this in linux and choose the right version sudo update-alternatives --config java sudo update-alternatives --config javac sudo update-alternatives --config javaws Use 10 version of java

Liam, PortSwigger Agent | Last updated: Nov 12, 2018 08:14AM UTC

Thanks for the update Chucho.

Burp User | Last updated: Nov 18, 2018 05:21AM UTC

After downgrading java as explained above by Liam Tai-Hogan, restart burp to make it work

Burp User | Last updated: Nov 18, 2018 05:22AM UTC

Sorry by chucho santos I mean :)

Liam, PortSwigger Agent | Last updated: Nov 19, 2018 08:58AM UTC

Thanks for the update alt3kx.

Burp User | Last updated: Nov 22, 2018 10:53AM UTC

FYI latest Java upgrade on my Linux box same error appears, my fix just downgrade the JAVA version or run the following command and start BurpSuite Professional v2.0.12beta # update-alternatives --config java There are 4 choices for the alternative java (providing /usr/bin/java). Selection Path Priority Status ------------------------------------------------------------ 0 /usr/lib/jvm/java-11-openjdk-amd64/bin/java 1111 auto mode 1 /usr/lib/jvm/java-10-openjdk-amd64/bin/java 1101 manual mode 2 /usr/lib/jvm/java-11-openjdk-amd64/bin/java 1111 manual mode 3 /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java 1081 manual mode 4 /usr/lib/jvm/java-9-openjdk-amd64/bin/java 1091 manual mode Press <enter> to keep the current choice[*], or type selection number: #/usr/lib/jvm/java-10-openjdk-amd64/bin/java -Xms16 -Xms4G -XX:MaxPermSize=1024M -jar burpsuite_pro_v2.0.12beta.jar & Regards /alt3kx

Burp User | Last updated: Dec 16, 2018 11:34PM UTC

Downgrading java to 10 works ...."kali OS"

Liam, PortSwigger Agent | Last updated: Dec 17, 2018 09:41AM UTC

Have you tried using the platform installer version of Burp Suite?

Burp User | Last updated: Dec 21, 2018 09:37PM UTC

in the current kali repos there is not java 10 version of jre. is there a way to fix this issue without adding jav10? I would really like to avoid any additional repositories atm.

Burp User | Last updated: Dec 29, 2018 07:27PM UTC

@RB, as of December 30, 2018, the one from the Kali Linux repo seems to have it. You simply have to reconfig it using ~# update-alternatives --config java ~# update-alternatives --config javac ~# update-alternatives --config javaws and select the right version. as mentioned by @chucho above. It seems to have worked for me so far. However, outside of that, I also add test.currentTimeOffsetSeconds to 11491200 (as an integer) in about:config, so if that one fails, the Firefox configuration might help too.

Liam, PortSwigger Agent | Last updated: Dec 31, 2018 09:59AM UTC

Thanks for the additional information Bayani.

Burp User | Last updated: Dec 31, 2018 08:41PM UTC

Perhaps referencing this thread might also be useful for that other thread about Burp refusing HSTS. I got this problem mainly because I had HSTS problems that I tried fixing. After tweaking Firefox, I reached OP's error trace, but reverting to JRE 10 fixed both the HSTS problem and OP's problem for me.

Liam, PortSwigger Agent | Last updated: Jan 02, 2019 08:50AM UTC

Thanks for the update Douglas.

Burp User | Last updated: Jan 31, 2019 07:17PM UTC

hi i had exactly the same problem as mentioned above . i downgraded to java 10 and it now works . thank you . Running latest version of burp as well

Burp User | Last updated: Feb 13, 2019 06:17PM UTC

Downgrading java to version 10 worked for me too

Liam, PortSwigger Agent | Last updated: Feb 14, 2019 09:01AM UTC

Rick, could you let us know which OS you are using?

Burp User | Last updated: Feb 21, 2019 05:20AM UTC

Hey all, Thanks for the help for this issue. I actually had to revert back to Kali 2018.4 to get it to work properly, since K 2019.1 only offers Java 8 and 11. I'm sure it'll be fixed soon enough!

Burp User | Last updated: Feb 24, 2019 02:32PM UTC

Just to add if you are on the latest Kali which doesn't offer V10, downgrading to V8 also works

Burp User | Last updated: Feb 24, 2019 06:50PM UTC

how do you downgrade to v8 on kali?

Burp User | Last updated: Feb 25, 2019 07:27PM UTC

This problem occur in kali 2019.1 and this kali use java 11. Solve: run this command in terminal "sudo update-alternatives --config java" Then you choose selection 2 : /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java That means you choose java 8

Burp User | Last updated: Mar 18, 2019 08:08AM UTC

apurv recipe worked just fine. I selected java 10 jdk, it was fine. Running kali 2019.1

Burp User | Last updated: Mar 24, 2019 05:54PM UTC

Downgrading from java 11 to java 8 in Kali 2019.1 worked for me... But any side effects because of this? Thanks...

Burp User | Last updated: Apr 01, 2019 06:32PM UTC

Thank you, this work for me in Manjaro (based in ArchLinux): Steps: archlinux-java status sudo archlinux-java set [JAVA-X-JDK] https://medium.com/@petehouston/switch-java-versions-on-any-systems-you-like-f0c996b4f57a

Burp User | Last updated: Apr 04, 2019 03:01PM UTC

Has this been looked at by portswigger? I really would not prefer to downgrade my java to get burp to work.

Burp User | Last updated: Apr 08, 2019 01:20PM UTC

Same as most people above, Kali 2019.1

PortSwigger Agent | Last updated: Apr 09, 2019 09:43AM UTC

Rick - thanks for clarifying. If you are a Burp Community Edition user, you can either downgrade your Java, or use the Burp Linux Installer: - https://portswigger.net/burp/communitydownload The latest versions of Burp Professional have fixes so that Burp correctly works with the latest Java versions. At the moment there isn't a Community Edition release with these features.

Burp User | Last updated: Apr 15, 2019 11:09PM UTC

The following worked for me on Kali. sudo update-alternatives --config java sudo update-alternatives --config javac Use 10 version of java I attempted, sudo update-alternatives --config javaws, but got a message saying there was no alternative for javaws Restarted burp and I can now connect to google, facebook, etc. THANKS chucho

Liam, PortSwigger Agent | Last updated: Apr 16, 2019 08:57AM UTC

Thanks for the update Richard.

Rose, PortSwigger Agent | Last updated: Apr 16, 2019 08:59AM UTC

Thanks for the update.

Burp User | Last updated: Apr 16, 2019 07:41PM UTC

Thank for the update Richard. Choosing version 10 of Java worked for me on v1.7.36 Burp CE.

Burp User | Last updated: May 11, 2019 09:11AM UTC

I selected java 10 jdk, it was fine. Running kali 2019.1

Burp User | Last updated: May 22, 2019 09:08PM UTC

Just letting you know i'm on latest version of Kali, fully updated. Which means i'm on Burp CW 1.7.36. I've installed the ssl cert in to Firefox as described but still get the ssl error. Doing a sudo update-alternatives --config java, shows me this: Selection Path Priority Status ------------------------------------------------------------ 0 /usr/lib/jvm/java-11-openjdk-amd64/bin/java 1111 auto mode 1 /usr/lib/jvm/java-11-openjdk-amd64/bin/java 1111 manual mode * 2 /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java 1081 manual mode No version 10 for Java any more, however setting to version 8 has worked. So I'll stick with that for now. Hope that helps!

Liam, PortSwigger Agent | Last updated: May 23, 2019 11:26AM UTC

Thanks for the update Koba.

Burp User | Last updated: Jun 12, 2019 02:04PM UTC

If you don't prefer to downgrade java or burp then try this on your Firefox browser. Type: about:config on the URL Search for "security.tls.version.max" and set the value to '3' instead of '4'. Reference: http://kb.mozillazine.org/Security.tls.version.* Thanks

Burp User | Last updated: Jun 30, 2019 05:50AM UTC

thanks @Ramikan your method " If you don't prefer to downgrade java or burp then try this on your Firefox browser. Type: about:config on the URL Search for "security.tls.version.max" and set the value to '3' instead of '4'. Reference: http://kb.mozillazine.org/Security.tls.version.* " works.

Burp User | Last updated: Aug 18, 2019 03:09PM UTC

I also went through same problem. # Failed Kali:2019.1 Burp:1.7.36 java 11 javac 11 # Success Kali:2019.1 Burp:1.7.36 java 8 javac 11 This thread were very helpful for me. Thank you!

Burp User | Last updated: Oct 17, 2019 04:47PM UTC

First try to downgrade java. For kali 2019, do it to java 8. If this works,fine else switch it to java 11 again. Type "about:config" in url of firefox. Search for "security.tls.version.max" and see the value. Change it to 3 from 4.

Burp User | Last updated: Feb 09, 2020 01:51PM UTC

Update burp to 2020.1 (KALI)

dannyfontaine | Last updated: Oct 06, 2021 06:20AM UTC

Hello Rizwan, Thank you for your question. I got the same error when I changed the proxy and imported the CA certificate. at this time I'm confused. But I found solution when i search error in google. With the help of a guide, I solve my problem. so, I suggest you read this guide. here it is: https://www.cheapsslshop.com/blog/how-to-fix-the-ssl_error_rx_record_too_long-firefox-error Let me know if you have any questions. Waiting for your kind reply

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.