Burp Suite User Forum

Create new post

BurpSuite Error

Jeff | Last updated: Jan 21, 2021 06:42PM UTC

Was following along with an INE tutorial. Got this message. Wanted to do my small part and report the error. └─# burpsuite 127 ⨯ Jan 21, 2021 12:24:34 PM java.util.prefs.FileSystemPreferences$1 run INFO: Created user preferences directory. Your JRE appears to be version 11.0.10-ea from Debian Burp has not been fully tested on this platform and you may experience problems. WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.g2k (file:/usr/bin/burpsuite) to field javax.swing.JTree.expandedState WARNING: Please consider reporting this to the maintainers of burp.g2k WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release

Ben, PortSwigger Agent | Last updated: Jan 22, 2021 10:13AM UTC

Hi Jeff, Thank you for this. These warnings, however, are expected behaviour and are caused by our license protection code. You should be able to safely ignore the warnings and continue using Burp.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.