Burp Suite User Forum

Create new post

Embebbed Browser not work on Kali Linux

Compras | Last updated: Mar 30, 2020 09:49AM UTC

Hi The embebbed browser not work on Kali Linux, I test with health embebbed browser: Aborting checks due to errors. Unable to start browser: [1079969:1079969:0330/054741.308777:FATAL:zygote_host_impl_linux.cc(116)] No usable sandbox! Update your kernel or see https://chromium.googlesource.com/chromium/src/+/master/docs/linux_suid_sandbox_development.md for more information on developing with the SUID sandbox. If you want to live dangerously and need an immediate workaround, you can try using --no-sandbox. [1079971:1079971:0330/054742.359484:FATAL:zygote_host_impl_linux.cc(116)] No usable sandbox! Update your kernel or see https://chromium.googlesource.com/chromium/src/+/master/docs/linux_suid_sandbox_development.md for more information on developing with the SUID sandbox. If you want to live dangerously and need an immediate workaround, you can try using --no-sandbox. [1079973:1079973:0330/054744.418789:FATAL:zygote_host_impl_linux.cc(116)] No usable sandbox! Update your kernel or see https://chromium.googlesource.com/chromium/src/+/master/docs/linux_suid_sandbox_development.md for more information on developing with the SUID sandbox. If you want to live dangerously and need an immediate workaround, you can try using --no-sandbox.

Uthman, PortSwigger Agent | Last updated: Mar 30, 2020 10:00AM UTC

Hi Lupe, Which version of Burp Pro are you using? Are you running as a root-user?

zzh | Last updated: Apr 01, 2020 11:43PM UTC

I'm seeing the same issue. Running Burp Pro v2020.2.1 on Kali 2020.1. Burp is running as the now-default non-root kali user. Similarly, the install was done as a non-superuser. Setting the owner of the chrome binary to root:root and the permissions to 4755 results in the following error in the embedded browser health check: ``` Aborting checks due to errors. Unable to start browser: [5937:5937:0401/163915.348788:ERROR:zygote_host_impl_linux.cc(89)] Running as root without --no-sandbox is not supported. See https://crbug.com/638180. [5939:5939:0401/163916.383125:ERROR:zygote_host_impl_linux.cc(89)] Running as root without --no-sandbox is not supported. See https://crbug.com/638180. [5941:5941:0401/163918.416208:ERROR:zygote_host_impl_linux.cc(89)] Running as root without --no-sandbox is not supported. See https://crbug.com/638180. ``` Other possibly relevant context: userns is disabled, but supported by the kernel. Previously, when the chrome sandbox was in burpbrowser/0.144, setting the suid bit and the owner of the chrome-sandbox binary to root:root allowed the embedded browser to work normally.

Uthman, PortSwigger Agent | Last updated: Apr 02, 2020 07:17AM UTC

Hi, Can you try running the following command and try again? sudo echo 1 > /proc/sys/kernel/unprivileged_userns_clone You will need to restart your machine for the change to occur. To allow the change to persist, run: sysctl -w kernel.unprivileged_userns_clone=1

zzh | Last updated: Apr 02, 2020 05:10PM UTC

That first command doesn't work (insufficient permissions), but the second command works *until restart*. Embedded browser check passes and I can open the help pages again. However, I'd prefer not enabling userns globally in order to access help pages. Is there a way to set the --no-sandbox flag for the embedded browser instead?

Uthman, PortSwigger Agent | Last updated: Apr 03, 2020 08:37AM UTC

Hi, You can disable the embedded browser sandbox entirely under User options > Display > deselect 'Enable embedded browser sandbox'.

zzh | Last updated: Apr 03, 2020 05:52PM UTC

Thank you, that's perfect.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.