Project

General

Profile

Actions

Defect #21212

closed

Please help, RedMine3 Install Error

Added by lijun yin over 8 years ago. Updated over 8 years ago.

Status:
Closed
Priority:
Normal
Assignee:
-
Category:
-
Target version:
-
Start date:
Due date:
% Done:

0%

Estimated time:
Resolution:
Affected version:

Description

[root@svra redmine]# bundle exec rake generate_secret_token
rake aborted!
NameError: uninitialized constant ActionView::Helpers::ActiveModelHelper
/usr/local/share/gems/gems/actionview-4.2.4/lib/action_view/helpers.rb:40:in `<module:Helpers>'
/usr/local/share/gems/gems/actionview-4.2.4/lib/action_view/helpers.rb:4:in `<module:ActionView>'
/usr/local/share/gems/gems/actionview-4.2.4/lib/action_view/helpers.rb:3:in `<top (required)>'
/usr/local/share/gems/gems/actionview-4.2.4/lib/action_view/base.rb:5:in `<top (required)>'
/usr/local/share/gems/gems/actionview-4.2.4/lib/action_view/view_paths.rb:1:in `<top (required)>'
/usr/local/share/gems/gems/actionpack-4.2.4/lib/abstract_controller/rendering.rb:4:in `<top (required)>'
/usr/local/share/gems/gems/actionpack-4.2.4/lib/action_controller/base.rb:204:in `<class:Base>'
/usr/local/share/gems/gems/actionpack-4.2.4/lib/action_controller/base.rb:164:in `<module:ActionController>'
/usr/local/share/gems/gems/actionpack-4.2.4/lib/action_controller/base.rb:5:in `<top (required)>'
/usr/local/share/gems/gems/actionpack-action_caching-1.1.1/lib/action_controller/action_caching.rb:13:in `<top (required)>'
/usr/local/share/gems/gems/actionpack-action_caching-1.1.1/lib/actionpack/action_caching.rb:1:in `require'
/usr/local/share/gems/gems/actionpack-action_caching-1.1.1/lib/actionpack/action_caching.rb:1:in `<top (required)>'
/usr/local/share/gems/gems/bundler-1.10.6/lib/bundler/runtime.rb:85:in `require'
/usr/local/share/gems/gems/bundler-1.10.6/lib/bundler/runtime.rb:85:in `rescue in block in require'
/usr/local/share/gems/gems/bundler-1.10.6/lib/bundler/runtime.rb:68:in `block in require'
/usr/local/share/gems/gems/bundler-1.10.6/lib/bundler/runtime.rb:61:in `each'
/usr/local/share/gems/gems/bundler-1.10.6/lib/bundler/runtime.rb:61:in `require'
/usr/local/share/gems/gems/bundler-1.10.6/lib/bundler.rb:134:in `require'
/var/www/redmine/config/application.rb:5:in `<top (required)>'
/var/www/redmine/Rakefile:5:in `require'
/var/www/redmine/Rakefile:5:in `<top (required)>'
(See full trace by running task with --trace)
[root@svra redmine]#
[root@svra redmine]# gem list

  • LOCAL GEMS ***

actionmailer (4.2.4, 4.2.1)
actionpack (4.2.4, 4.2.1)
actionpack-action_caching (1.1.1)
actionpack-xml_parser (1.0.2)
actionview (4.2.4, 4.2.1)
activejob (4.2.4, 4.2.1)
activemodel (4.2.4, 4.2.1)
activerecord (4.2.4, 4.2.1)
activesupport (4.2.4, 4.2.1)
arel (6.0.3)
bigdecimal (1.2.0)
builder (3.2.2)
bundler (1.10.6)
coderay (1.1.0)
erubis (2.7.0)
globalid (0.3.6)
i18n (0.7.0)
io-console (0.4.2)
jquery-rails (4.0.5, 3.1.4)
json (1.8.3, 1.7.7)
loofah (2.0.3)
mail (2.6.3)
mime-types (2.6.2)
mini_portile (0.6.2)
minitest (5.8.1)
mysql2 (0.4.1, 0.3.20)
net-ldap (0.3.1)
nokogiri (1.6.6.2)
protected_attributes (1.1.3)
psych (2.0.0)
puma (2.14.0)
rack (1.6.4)
rack-openid (1.4.2)
rack-test (0.6.3)
rails (4.2.4, 4.2.1)
rails-deprecated_sanitizer (1.0.3)
rails-dom-testing (1.0.7)
rails-html-sanitizer (1.0.2)
railties (4.2.4, 4.2.1)
rake (10.4.2)
rbpdf (1.18.6)
rdoc (4.0.0)
redcarpet (3.3.3, 3.1.2)
request_store (1.0.5)
rmagick (2.15.4, 2.13.4)
ruby-openid (2.3.0)
sprockets (3.4.0, 3.3.5)
sprockets-rails (2.3.3)
thor (0.19.1)
thread_safe (0.3.5)
tzinfo (1.2.2)

Actions #1

Updated by lijun yin over 8 years ago

Server is CentOS 7

[root@svra redmine]# ruby --version
ruby 2.0.0p598 (2014-11-13) [x86_64-linux]

Actions #2

Updated by Toshi MARUYAMA over 8 years ago

  • Status changed from New to Needs feedback

Try disable SELinux.

Actions #3

Updated by lijun yin over 8 years ago

Before installing, SELinux was disabled.

[root@svra redmine]# cat /etc/selinux/config

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
#SELINUX=enforcing
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted
Actions #4

Updated by Toshi MARUYAMA over 8 years ago

  • Status changed from Needs feedback to Closed
Actions

Also available in: Atom PDF