Burp Suite User Forum

Create new post

.jar warning

Kathleen | Last updated: Jan 11, 2022 07:27PM UTC

Good day. I get the following in the command prompt when opening .jar version 2021.12: WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.a9u (file:/C:/Users/XXXXX/Desktop/burpsuite_pro_v2021.12.jar) to method sun.security.pkcs11.wrapper.PKCS11.getInstance(java.lang.String,java.lang.String,sun.security.pkcs11.wrapper.CK_C_INITIALIZE_ARGS,booleon) WARNING: Please consider reporting this to the maintainers of burp.a9u So I don't know if this is the correct forum or not. I am using Java 11.0.6. Windows Server 2016

Ben, PortSwigger Agent | Last updated: Jan 12, 2022 09:40AM UTC

Hi Kathleen, The warnings are expected and can be safely ignored. Does Burp load successfully for you when you launch it via command prompt?

Kathleen | Last updated: Jan 12, 2022 06:25PM UTC

Yes, it does. We are having issues with Burp only sending one certificate and not the entire certificate chain. Thought that might have something to do with it.

Ben, PortSwigger Agent | Last updated: Jan 13, 2022 11:06AM UTC

Hi Kathleen, Is the certificate issue one that you (or one of your colleagues) is already in discussion with us with?

Kathleen | Last updated: Jan 24, 2022 01:50PM UTC

Yes, it is. Was wondering if you know how to change the jdk.tls.maxCertificateChainLength? Maybe increasing that will help?

Ben, PortSwigger Agent | Last updated: Jan 25, 2022 08:16AM UTC

Hi Kathleen, From the conversation that your colleague was having with us, it looks as though the issue that you were facing was a limitation on the part of Burp with regards to how it currently handles certificate chains when performing authentication with a smart card. As noted in the original thread, we have raised a development ticket to look at this and have associated the original email that your colleague sent with this work (so that we can let you know if this gets implemented in a future Burp release).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.