snoopysecurity / dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
GNU General Public License v3.0
442 stars 173 forks source link

Application Crash - node_modules/libxmljs/build/Release/xmljs.node: invalid ELF header #29

Closed fos111 closed 2 years ago

fos111 commented 2 years ago

web_1 | /home/dvws-node/node_modules/bindings/bindings.js:91 web_1 | throw e web_1 | ^ web_1 | web_1 | Error: /home/dvws-node/node_modules/libxmljs/build/Release/xmljs.node: invalid ELF header web_1 | at Object.Module._extensions..node (node:internal/modules/cjs/loader:1189:18) web_1 | at Module.load (node:internal/modules/cjs/loader:981:32) web_1 | at Function.Module._load (node:internal/modules/cjs/loader:822:12) web_1 | at Module.require (node:internal/modules/cjs/loader:1005:19) web_1 | at require (node:internal/modules/cjs/helpers:102:18) web_1 | at bindings (/home/dvws-node/node_modules/bindings/bindings.js:84:48) web_1 | at Object. (/home/dvws-node/node_modules/libxmljs/lib/bindings.js:1:37) web_1 | at Module._compile (node:internal/modules/cjs/loader:1105:14) web_1 | at Object.Module._extensions..js (node:internal/modules/cjs/loader:1159:10) web_1 | at Module.load (node:internal/modules/cjs/loader:981:32) { web_1 | code: 'ERR_DLOPEN_FAILED' web_1 | } web_1 | [nodemon] app crashed - waiting for file changes before starting...

xseman commented 2 years ago

I'm getting same error after docker-compose up

xseman commented 2 years ago

It's linux libxml binaries problem environment and how libxml was built., may be related https://github.com/libxmljs/libxmljs/issues/550