Burp Suite User Forum

Create new post

An illegal reflective access operation has occured.

Les | Last updated: Feb 28, 2020 07:06PM UTC

I startup Burp Suite (Community) and get the message below, thought I'd report it. Running on Kali 2020.1, Burp Suite v2020.1 Build 1297, JRE 11.0.6 kali@kali:~$ burpsuite Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true Your JRE appears to be version 11.0.6 from Debian Burp has not been fully tested on this platform and you may experience problems. WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.ffs (file:/usr/bin/burpsuite) to field javax.swing.JTree.expandedState WARNING: Please consider reporting this to the maintainers of burp.ffs WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release

Ben, PortSwigger Agent | Last updated: Feb 28, 2020 09:27PM UTC

Hi Les, Thank you for this. We are are aware of this issue and are looking to remove the underlying cause of the warning message appearing. Just to reassure you that this should not affect your use of the software in anyway. Please let us know if you require any further information.

Etfsanki | Last updated: Apr 27, 2020 07:41PM UTC

Same problem for me also

Ben, PortSwigger Agent | Last updated: Apr 28, 2020 08:00AM UTC

Hi, The work to remove this warning from appearing is still in our development backlog. As noted in the original response, you can safely ignore the warning message and proceed with using Burp without any issues.

thecast | Last updated: Jul 07, 2021 07:45PM UTC

when i try to launch burp community edition from the command line i get this warning, and burp does not load. Nothing happens after that warning

Ben, PortSwigger Agent | Last updated: Jul 08, 2021 09:55AM UTC

Hi, Just to clarify, are you seeing any other messages or errors being reported on the command line when this happens? Are you able to confirm what operating system you are running Burp on?

Md | Last updated: Sep 13, 2021 05:46PM UTC

Hi getting the same error, when I try to launch burp community edition from the command line I get this warning, and burp does not load. Nothing happens after that warning got no error nothing just a warning OS:-5.10.0-8parrot1-amd64

Ben, PortSwigger Agent | Last updated: Sep 14, 2021 10:57AM UTC

Hi, Firstly, can you confirm which versions of both Java and Burp you are using? Secondly, if you add the --diagnostics option to the command that you are using to run Burp (so something like 'java -jar burpsuite_pro_v2021.8.2.jar --diagnostics' depending upon the version of Burp that you are using) then this print your diagnostic information to the command line. Within this information there should be a 'Debug ID' value pair - are you able to supply this to us so that we can check to see if Burp is reporting back any errors to us. If you would prefer to send this information to us privately then please feel free to send us an email at support@portswigger.net.

Rob | Last updated: Jan 20, 2022 01:25AM UTC

Not OP but I did `burpsuite --diagnostics` for you in case it's helpful: I am running on Kali on Vagrant on Pop!OS on local hardware. https://pastebin.com/GnxWb44B java.runtime.version 11.0.12+7-post-Debian-2 Burp Version 2021.8.2

Ben, PortSwigger Agent | Last updated: Jan 20, 2022 08:14AM UTC

Hi Rob, I am not able to see the screenshot that you have supplied (is it set to private?) - if you want to send this directly then please feel free to send an email to support@portswigger.net. Just to clarify, you are seeing the same issue as the previous couple of posters in this thread in that Burp is not loading for you or are you experiencing some other issue?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.