View Issue Details

IDProjectCategoryView StatusLast Update
0006569Kali LinuxGeneral Bugpublic2022-08-15 10:42
Reporterv3ct0r0x04 Assigned Tosteev  
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionopen 
Product Version2020.2 
Summary0006569: kali crashes when the CAPS LOCK key is pressed or toggled
Description

When the CAPS LOCK key is either pressed or toggled, the OS crashes instantly.

This bug has been reported (as reference) in:
https://bugs.launchpad.net/ubuntu/+source/gcc-defaults/+bug/1663841
https://bugzilla.redhat.com/show_bug.cgi?id=1412877

Steps To Reproduce
  1. Update and upgrade kali to the latest release
    sudo apt update && sudo apt upgrade

  2. Restart
    Press the CAPS LOCK key. If not successful, then TOGGLE the CAPS LOCK key.

  3. If occurs on the login screen and after login to kali

Additional Information

OS: 5.6.0-kali2-amd64

cat /proc/version

Linux version 5.6.0-kali2-amd64 ([email protected]) (gcc version 9.3.0 (Debian 9.3.0-14)) 0000001 SMP Debian 5.6.14-2kali1 (2020-06-10)

sb_release -a

No LSB modules are available.
Distributor ID: Kali
Description: Kali GNU/Linux Rolling
Release: 2020.2
Codename: kali-rolling

Hardware:

Laptop: Razer Blade Stealth 13 Intel 7500U (2017)
Model: RZ09-0196x

Activities

steev

steev

2021-06-25 01:01

manager   ~0014850

Does this still occur for you with the 2021.2 release?

g0tmi1k

g0tmi1k

2022-08-15 10:42

administrator   ~0016557

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://www.kali.org/docs/community/submitting-issues-kali-bug-tracker/

Issue History

Date Modified Username Field Change
2020-07-13 04:51 v3ct0r0x04 New Issue
2020-12-01 10:50 g0tmi1k Severity crash => minor
2021-06-25 01:01 steev Assigned To => steev
2021-06-25 01:01 steev Status new => feedback
2021-06-25 01:01 steev Note Added: 0014850
2022-08-15 10:42 g0tmi1k Note Added: 0016557
2022-08-15 10:42 g0tmi1k Status feedback => closed