Burp Suite User Forum

Create new post

Error starting scan: ServerError Project not yet loaded

George | Last updated: Oct 07, 2020 09:47AM UTC

Hi, When I try to start a scan via the REST API at /scan, I get this as the response: {"type":"ServerError","error":"Project not yet loaded"} I looked up the error but couldn't find anything about it. Why is this caused? Can I enable some debugging somehow to find out the cause of the project not being loaded? I also tried >1 minute after starting Burp, and still get this error. Is Burp doing something else that prevents it loading? I also disabled update checks at start-up incase it was that, i.e. <entry key="suite.updatesdisabledforversion-2020.9.2" value="true"/> I am using: java -Djava.awt.headless=true -Xmx4g -jar burpsuite_pro.jar --config-file=Project-options.json --user-config-file=User-options.json --diagnostics Thanks,

Uthman, PortSwigger Agent | Last updated: Oct 07, 2020 10:49AM UTC

Hi George, This appears to be working fine for me. Have you edited any other installation files? Does the issue persist on a fresh installation? What is the output of the command below? java -Djava.awt.headless=true -Xmx4g -jar burpsuite_pro.jar --config-file=Project-options.json --user-config-file=User-options.json Have you tried launching Burp without the config file command-line parameters? Does the issue persist for different URLs? Are you attempting to launch the scan via the REST API console? (http://127.0.0.1:1337/<API-KEY>/v0.1/)

George | Last updated: Oct 07, 2020 11:35AM UTC

Hi, I have tried without any of the config-file options but still seem to get the same error The scan does start in the local container, but when I try to pull and run the same container in GCP, I get this error. The installation is the same, same config files used - so not sure what this could be caused by. Here's the output I can see: WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.c5t (file:burpsuite_pro_v2020.9.1.jar) to method java.lang.ClassLoader.defineClass(java.lang.String,byte[],int,int) WARNING: Please consider reporting this to the maintainers of burp.c5t WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release Burp Rest API at port 1337 is up: HTTP 200 Sending scan request to REST API /scan. An error occurred starting the scan: b'{"type":"ServerError","error":"Project not yet loaded"}' Yup, this error appears on the POST http://127.0.0.1:1337/<API-KEY>/v0.1/scan response.

Uthman, PortSwigger Agent | Last updated: Oct 07, 2020 01:21PM UTC

Thanks George. We have not tested your current setup so it is unclear what is causing your issue. The command-line output appears normal. We have not internally tested any containerized version of Burp Professional. It looks like you are trying to replicate the agent functionality in Burp Suite Enterprise with headless agents. Have you considered completing a trial of Enterprise? - https://portswigger.net/requestfreetrial/enterprise

George | Last updated: Oct 07, 2020 01:24PM UTC

What could cause the project to not load in headless mode, if Burp and the API are running? It's difficult to debug as I don't know the source of the error and there's no mention of it on the site or knowledge base as far as I can tell.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.