View Issue Details

IDProjectCategoryView StatusLast Update
0002654Kali LinuxGeneral Bugpublic2018-01-29 12:28
Reportermehw Assigned Tog0tmi1k  
PrioritylowSeveritytextReproducibilityN/A
Status closedResolutionsuspended 
Summary0002654: minor mistake in docs.kali.org - openssl encryption command
Description

Hello,

If I'm not wrong, there's a minor mistake in the following guide:
http://docs.kali.org/kali-dojo/03-kali-linux-usb-persistence-encryption

In the following step
"Backup you LUKS keyslots and encrypt them:"
the command to encrypt the luks' header backup file is
openssl enc -d -aes-256-cbc -in luksheader.back.enc -out luksheader.back

I think the command to encrypt the luks' header backup file should be
openssl enc -e -aes-256-cbc -in luksheader.back -out luksheader.back.enc

Could someone verify, please?

Thanks!

Activities

g0tmi1k

g0tmi1k

2018-01-29 12:28

administrator   ~0008120

Due to the age of the OS (Kali Moto [v1], Kali Safi [v2], Kali Rolling 2016.x), these legacy versions are no longer supported.
We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux - https://www.kali.org/downloads/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing,and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2015-09-14 07:48 mehw New Issue
2015-11-06 23:44 bhjr Issue cloned: 0002779
2018-01-29 12:28 g0tmi1k Assigned To => g0tmi1k
2018-01-29 12:28 g0tmi1k Status new => closed
2018-01-29 12:28 g0tmi1k Resolution open => suspended
2018-01-29 12:28 g0tmi1k Note Added: 0008120