View Issue Details

IDProjectCategoryView StatusLast Update
0007989Kali LinuxGeneral Bugpublic2022-10-21 07:40
Reportermrpn Assigned Tosbrun  
PrioritynormalSeverityblockReproducibilityalways
Status resolvedResolutionfixed 
Product Version2022.3 
Fixed in Version2022.4 
Summary0007989: msfdb crash on init (or reinit)
Description

msfdb can't be initiated for use

Steps To Reproduce

if you already have an initiated database:
$ sudo msfdb reinit

otherwise
$ sudo msfdb init

Additional Information

$ sudo msfdb init
[+] Starting database
[+] Creating database user 'msf'
[+] Creating databases 'msf'
[+] Creating databases 'msf_test'
[+] Creating configuration file '/usr/share/metasploit-framework/config/database.yml'
[+] Creating initial database schema
rake aborted!
NoMethodError: undefined method >' for nil:NilClass /usr/share/metasploit-framework/vendor/bundle/ruby/3.0.0/gems/zeitwerk-2.6.0/lib/zeitwerk/kernel.rb:35:inrequire'
/usr/share/metasploit-framework/vendor/bundle/ruby/3.0.0/gems/zeitwerk-2.6.0/lib/zeitwerk/kernel.rb:35:in require' /usr/share/rubygems-integration/all/gems/bundler-2.3.15/lib/bundler/runtime.rb:60:inblock (2 levels) in require'
/usr/share/rubygems-integration/all/gems/bundler-2.3.15/lib/bundler/runtime.rb:55:in each' /usr/share/rubygems-integration/all/gems/bundler-2.3.15/lib/bundler/runtime.rb:55:inblock in require'
/usr/share/rubygems-integration/all/gems/bundler-2.3.15/lib/bundler/runtime.rb:44:in each' /usr/share/rubygems-integration/all/gems/bundler-2.3.15/lib/bundler/runtime.rb:44:inrequire'
/usr/share/rubygems-integration/all/gems/bundler-2.3.15/lib/bundler.rb:187:in require' /usr/share/metasploit-framework/config/application.rb:13:in<top (required)>'
/usr/share/metasploit-framework/Rakefile:2:in require' /usr/share/metasploit-framework/Rakefile:2:in<top (required)>'
/usr/share/metasploit-framework/vendor/bundle/ruby/3.0.0/gems/rake-13.0.6/exe/rake:27:in `<top (required)>'
(See full trace by running task with --trace)

Activities

Badsektor

Badsektor

2022-10-09 12:44

reporter   ~0016946

i have the exact same output since ive reinstalled metasploit.

sbrun

sbrun

2022-10-20 11:58

manager   ~0016983

Thanks for the report.
Issue is fixed in version 6.2.22-0kali2.
It is in kali-dev. It will be soon in kali-rolling

sbrun

sbrun

2022-10-21 07:40

manager   ~0016985

the package is available in kali-rolling

Issue History

Date Modified Username Field Change
2022-10-08 05:24 mrpn New Issue
2022-10-09 12:44 Badsektor Note Added: 0016946
2022-10-20 11:55 sbrun Assigned To => sbrun
2022-10-20 11:55 sbrun Status new => assigned
2022-10-20 11:58 sbrun Note Added: 0016983
2022-10-21 07:40 sbrun Status assigned => resolved
2022-10-21 07:40 sbrun Resolution open => fixed
2022-10-21 07:40 sbrun Fixed in Version => 2022.4
2022-10-21 07:40 sbrun Note Added: 0016985