Burp Suite User Forum

Create new post

Unable to connect database after reinstall

Telefonica | Last updated: Nov 22, 2023 01:47PM UTC

Hello everyone, I'm trying to reinstall Burp Enterprise, but in the moment to connect in database, i received this message: An unexpected error has occurred while connecting to your database. Please check your connection details and try again. A JDBC Url is correct (jdbc:oracle:thin:@//[IP]:1521/[DatabaseName]), and i have success to access with another client How can i resolve this problem? Thanks,

Telefonica | Last updated: Nov 22, 2023 02:13PM UTC

We had success connecting JDB through the Enterprise Server's localhost. However, after entering the credentials, the message "Configuring Enterprise Server" is received in a loop. When trying to access the application, the connection refused message is received.

Alex, PortSwigger Agent | Last updated: Nov 22, 2023 04:38PM UTC

Hi team, Thanks for your post. If you are still on the "Configuring Enterprise Server" page looping in the browser, it's worth trying a page refresh, as there can be some odd behavior with the polling depending on the cert in use - a page refresh should resolve this. If that doesn't work, it's worth reviewing the system logs to determine the cause of the error. By default, these are in C:\ProgramData\BurpSuiteEnterpriseEdition on Windows and /var/log/BurpSuiteEnterpriseEdition/ on Linux. There is a separate log file for each day, and the current day's log file does not contain a date. You can submit the logs for review to support@portswigger.net and we can advise further. Best regards,

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.