View Issue Details

IDProjectCategoryView StatusLast Update
0001140Kali LinuxKali Package Improvementpublic2014-12-04 15:42
Reporterronin Assigned Torhertzog  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionno change required 
Platformx64OSKaliOS Version1.0
Product Version1.0.7 
Fixed in Version2.0 
Summary0001140: debian-installer partman-crypto upgrade
Description

current partman-crypto version in Kali seems to be 57, which is the latest release for wheezy. There appear to be two issues with that version: partman-crypto/erase_data is not honored in a preseed.cfg file and the actual erase takes too long. (some reports indicate DAYS, depending on hardware)
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722898
This particular bug seems to have been fixed in version 64, but if possible it may be good to have either 70 or 71 in Kali. Im not sure that i can pinpoint when the erase_data option actually got fixed as I am seeing different messages about that.
wheezy seems to be stuck at 57 and jessie and sid are at 71
https://packages.debian.org/search?keywords=partman-crypto

Steps To Reproduce

i found out about this trying to build unattended setup Kali ISOs using a preseed file. Since i have all that set up, if a new package is pushed i can easily test it.

Activities

ronin

ronin

2014-04-14 13:19

reporter   ~0001692

muts and I set this up locally in my repo. used the latest version of partman-crypto and those options still seem to be not working. Will keep on investigating.

rhertzog

rhertzog

2014-12-04 15:41

administrator   ~0002855

This will not be fixed in the current Kali version. We will get a new partman-crypto when we update Kali to be based on Debian jessie. This is currently in progress in a suite named kali-rolling.

Issue History

Date Modified Username Field Change
2014-04-09 20:03 ronin New Issue
2014-04-09 20:03 ronin Status new => assigned
2014-04-09 20:03 ronin Assigned To => rhertzog
2014-04-14 13:19 ronin Note Added: 0001692
2014-05-12 17:16 xploitx Issue cloned: 0001217
2014-12-04 15:41 rhertzog Note Added: 0002855
2014-12-04 15:41 rhertzog Fixed in Version => 2.0
2014-12-04 15:42 rhertzog Status assigned => resolved
2014-12-04 15:42 rhertzog Resolution open => no change required