On 6/2/19 10:42 PM, Lawrence Teo wrote:
Thanks. I tried what you suggested:
/usr/local/jdk-11/bin/java -Xms1G -Xmx4G -XX:MaxPermSize=1024M -jar \
      /usr/local/share/java/classes/burpsuite.jar

I got the same result where Firefox showed the Secure Connection Failed
page with error code SSL_ERROR_RX_RECORD_TOO_LONG.

I noticed that the person who posted those -X options in that thread was
using Burp Suite Professional Edition instead of the Community Edition.
According to an Apr 9, 2019 post by Paul Johnston (a Support Center
agent) in that thread:

"The latest versions of Burp Professional have fixes so that Burp
correctly works with the latest Java versions. At the moment there isn't
a Community Edition release with these features."

So it seems like that error is unfortunately related to the Java version
itself.

Do you have other ideas or suggestions on how to overcome this instead
of reverting to jdk 1.8?

No, given that it's a known problem between Burp CE and Java 11, I'd set it to 1.8 for the time being.

Thx

Ian


Reply via email to