Burp Suite User Forum

Create new post

Crawl was configured to use embedded browser, but a browser could not be started

Debsmita | Last updated: Jan 26, 2021 01:29AM UTC

My system specifications meet the minimum requirements for 2 Agents (BPS-enabled). I'm still getting this error.

Ben, PortSwigger Agent | Last updated: Jan 26, 2021 09:52AM UTC

Hi, Just to clarify, are you running Burp Enterprise on a machine (or machines) with a Linux operating system?

Debsmita | Last updated: Jan 26, 2021 02:47PM UTC

Yes, it's Ubuntu

Debsmita | Last updated: Jan 27, 2021 01:47AM UTC

Two servers set up for agents (2 Agents per server): One is Ubuntu 18.04.4 LTS (TotalMem: 18488412 kB) and other is Ubuntu 20.04 LTS (TotalMem: 18436496 kB). Quite a number of my scans weren't providing complete results or were failing entirely. For some, BSE would scan only if I manually added URLs explicitly in the site so no crawling under target URL. I may be wrong but I understand the issue to be associated with the crawler not working. I forced the scan config templates to use embedded browser, and now I get "Crawl was configured to use embedded browser, but a browser could not be started" - hardware requirements are all met. How do I proceed?

Ben, PortSwigger Agent | Last updated: Jan 27, 2021 08:42AM UTC

Hi, First of all, can you try the following to see if this allows you to run the embedded browser: If you have a look in the directory /home/burpsuite/.BurpSuite/burpbrowser/ on your Agent machines, you should see one or more subdirectories with version number names. These subdirectories contain the embedded browser files. If you take a look inside the highest numbered subdirectory you will find the chrome-sandbox file. If the file is not owned by root (and shows as being owned as the burpsuite user) can you run the commands listed below, please? sudo chown root:root /home/burpsuite/.BurpSuite/burpbrowser/<version>/chrome-sandbox sudo chmod 4755 /home/burpsuite/.BurpSuite/burpbrowser/<version>/chrome-sandbox It sounds like you already have done this but, with the above changes in place, can you run a scan with the 'Use embedded browser for crawl and audit' scan configuration option set to 'Yes' in order to force the use of the embedded browser. Can you let us know if this allows you to use the embedded browser for scanner or whether we need to perform some further troubleshooting.

Debsmita | Last updated: Jan 27, 2021 03:35PM UTC

I changed the ownership and permissions of chrome-sandbox files on all agent machines. Ran a scan (forced the use of embedded browser) and still get the same error for failed scan i.e., Crawl was configured to use embedded browser, but a browser could not be started

Ben, PortSwigger Agent | Last updated: Jan 28, 2021 08:36AM UTC

Hi, If the permissions are correct, can you switch to the burpsuite user (sudo su burpsuite) and run the following command to try launching the embedded browser from the CLI in debug mode, please? This should give us a bit more detail on the problems being encountered. /home/burpsuite/.BurpSuite/burpbrowser/<chrome version>/chrome --headless --remote-debugging-port=0 If this command results in errors reporting 'error while loading shared libraries', can you try installing the 'chrome' package and let me know if that resolves the issue? You can download the official google chrome from their repositories here: https://www.google.com/linuxrepositories/

Debsmita | Last updated: Feb 03, 2021 10:44PM UTC

Thanks, I ended up downloading the missing libraries because the chrome installation was stalling. Verified my proxy but it was stalling. Is there a way to enforce Built-in templates to use browser-powered scanning?

Debsmita | Last updated: Feb 03, 2021 10:44PM UTC

Thanks, I ended up downloading the missing libraries because the chrome installation was stalling. Verified my proxy but it was stalling. Is there a way to enforce Built-in templates to use browser-powered scanning?

Ben, PortSwigger Agent | Last updated: Feb 05, 2021 08:13AM UTC

Hi, At this point in time you need to create a scan configuration that has the 'Use embedded browser for crawl and audit' scan configuration option set to 'Yes' for all your scans that you want to use the embedded browser for. You are able to add default scan configurations to the actual Site, which means you add this configuration once to the Site setup and these configurations are always run by default alongside any additional configurations that you specify at the Scan level. The plan is that we turn browser powered scanning on by default in Burp Enterprise (like it is in Burp Professional) but we are not quite at that point yet.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.