View Issue Details

IDProjectCategoryView StatusLast Update
0002337Kali LinuxKali Package Bugpublic2020-12-01 10:48
Reporterpoacher Assigned Tobrandont  
PrioritynormalSeveritymajorReproducibilityalways
Status resolvedResolutionfixed 
Product Version1.1.0 
Summary0002337: msfconsole errors during loading.
Description

When running msfconsole (4.11.3-2015061001-1kali0) It generate the following errors: msfconsole
DEPRECATION WARNING: Support for Rails < 4.1.0 will be dropped. (called from <top (required)> at /opt/metasploit/apps/pro/ui/lib/metasploit/pro/ui.rb:16)
/opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/wicked-0.5.0/app/controllers/wicked/wizard_controller.rb:5:in &lt;top (required)>': uninitialized constant ApplicationController (NameError) from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:465:inblock (2 levels) in eager_load!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:464:in each' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:464:inblock in eager_load!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:462:in each' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:462:ineager_load!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:347:in eager_load!' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application/finisher.rb:56:ineach'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application/finisher.rb:56:in block in &lt;module:Finisher>' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:30:ininstance_exec'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:30:in run' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:55:inblock in run_initializers'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:226:in block in tsort_each' from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:348:inblock (2 levels) in each_strongly_connected_component'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:427:in each_strongly_connected_component_from' from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:347:inblock in each_strongly_connected_component'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:345:in each' from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:345:incall'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:345:in each_strongly_connected_component' from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:224:intsort_each'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:205:in tsort_each' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:54:inrun_initializers'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application.rb:215:in initialize!' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/railtie/configurable.rb:30:inmethod_missing'
from /usr/share/metasploit-framework/config/environment.rb:5:in &lt;top (required)>' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/polyglot-0.3.5/lib/polyglot.rb:65:inrequire'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/polyglot-0.3.5/lib/polyglot.rb:65:in require' from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application.rb:189:inrequire_environment!'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:63:in require_environment!' from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:81:instart'
from /opt/metasploit/apps/pro/msf3/msfconsole:48:in `<main>'
root@kali:~# uname -a
Linux kali 3.18.0-kali3-686-pae 0000001 SMP Debian 3.18.6-1~kali2 (2015-03-02) i686 GNU/Linux

Steps To Reproduce

I have replicated this on a 32 VM and a 32 Bit full installation. I have used metasploit packages from the bleeding edge and the standard repos.

Activities

muts

muts

2015-06-16 23:09

reporter   ~0003405

Unable to replicate. Also, we don't have bleeding edge metasploit packages. Can you provide better details?

McPeters

McPeters

2015-06-16 23:28

reporter   ~0003406

same here...what kind of detail do you need?

muts

muts

2015-06-16 23:30

reporter   ~0003407

Version of the metasploit package, commands used to invoke msfconsole, any changes to the OS other than use of stock packages - these would be a good start.

McPeters

McPeters

2015-06-16 23:37

reporter   ~0003408

Last edited: 2015-06-17 14:31

Version of metasploit package: metasploit_4.11.3-2015061001-1kali0_amd64.deb
Command to invoke: msfconsole (postgresql startet)

I only use the standard repositorys, no special modifications for the OS.

OS specs: Linux Kali-Linux 3.18.0-kali3-amd64 SMP Debian 3.18.6-1~kali2 (2015-03-02) x86_64 GNU/Linux

Edit: msfconsole.framework is a temporary solution!

poacher

poacher

2015-06-17 08:27

reporter   ~0003409

I've just remembered, the only non stock package I've installed are the Discover scripts and I installed them on both machines exhibiting the problem.

muts

muts

2015-06-17 11:50

reporter   ~0003412

Last edited: 2015-06-17 12:13

Confirmed, thanks, this seems to be a regression in the latest msf package update.

muts

muts

2015-06-17 12:12

reporter   ~0003413

Tracked also via https://community.rapid7.com/thread/7388

zunoanon

zunoanon

2015-06-22 06:02

reporter   ~0003424

Is there a hot fix for this as per now ? problem still persists even after upgrading rails 4.2 and ruby 2.2.2

muts

muts

2015-06-22 12:12

reporter   ~0003425

Last edited: 2015-06-22 12:34

I'm not sure why you upgraded ruby and rails, you've probably damaged your Kali installation beyond repair. There is still no resolution for this yet, although there seems to be an walkaround as mentioned above:

Edit: msfconsole.framework is a temporary solution!

rhertzog

rhertzog

2015-08-31 12:29

administrator   ~0003857

AFAIK this has been fixed through further updates already and is longer relevant for metasploit-framework on Kali 2 which uses the system wide ruby.

Issue History

Date Modified Username Field Change
2015-06-16 21:52 poacher New Issue
2015-06-16 23:09 muts Note Added: 0003405
2015-06-16 23:28 McPeters Note Added: 0003406
2015-06-16 23:30 muts Note Added: 0003407
2015-06-16 23:37 McPeters Note Added: 0003408
2015-06-16 23:44 McPeters Note Edited: 0003408
2015-06-16 23:44 McPeters Note Edited: 0003408
2015-06-17 08:27 poacher Note Added: 0003409
2015-06-17 11:50 muts Note Added: 0003412
2015-06-17 11:53 muts Assigned To => brandont
2015-06-17 11:53 muts Status new => assigned
2015-06-17 12:12 muts Note Added: 0003413
2015-06-17 12:13 muts Note Edited: 0003412
2015-06-17 14:31 McPeters Note Edited: 0003408
2015-06-22 06:02 zunoanon Note Added: 0003424
2015-06-22 12:12 muts Note Added: 0003425
2015-06-22 12:34 muts Note Edited: 0003425
2015-08-31 12:29 rhertzog Note Added: 0003857
2015-08-31 12:29 rhertzog Status assigned => resolved
2015-08-31 12:29 rhertzog Resolution open => fixed
2020-12-01 10:48 g0tmi1k Priority high => normal