Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[JDK9] Illegal reflective access warning #121

Open
sureshg opened this issue Mar 14, 2018 · 3 comments
Open

[JDK9] Illegal reflective access warning #121

sureshg opened this issue Mar 14, 2018 · 3 comments

Comments

@sureshg
Copy link

sureshg commented Mar 14, 2018

First of all thanks for this awesome project, this is what I use for packaging all my java cli apps. I am using the latest version of capsule (using https://github.com/danthegoodman/gradle-capsule-plugin) to create a really executable package. But running the executable on JDK9 is throwing the following warning by JVM.

WARNING: An illegal reflective access operation has occurred
WARNING: Illegal reflective access by Capsule (file:xxxxxx) to field com.sun.jmx.mbeanserver.JmxMBeanServer.mbsInterceptor
WARNING: Please consider reporting this to the maintainers of Capsule
WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations
WARNING: All illegal access operations will be denied in a future release

Also, is this project maintained any more?

@ritschwumm
Copy link

ritschwumm commented Apr 20, 2018

questions:

@sureshg
Copy link
Author

sureshg commented May 6, 2018

is this just a variant of #110?

@ritschwumm seems like it is.

@vromero
Copy link

vromero commented Jul 10, 2018

Got bitten by the same bug here, and also wanted to thanks the authors for the software. REALLY useful.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants