View Issue Details

IDProjectCategoryView StatusLast Update
0006843Kali LinuxGeneral Bugpublic2021-09-14 20:06
Reporterelrey Assigned To 
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionsuspended 
Product Versionkali-dev 
Summary0006843: Weekly version of kali linux ISO has previous weeks ( W46 ) SHA256SUM
Description

So, based on the solution for this bug: https://bugs.kali.org/view.php?id=6839

I attempted to start using the kali-weekly ISO for building my kali image, and as you can see from the failed logs of this circleci run: https://app.circleci.com/pipelines/github/elreydetoda/packer-kali_linux/322/workflows/82611075-1b5b-448b-9ea7-e585da548a26/jobs/1872

it appears that the current SHA256SUM file on the kali.download webpage ( specifically that mirror as you can see in the script output ) is showing last weeks ( W46 ) SHA256SUMs.

Steps To Reproduce

curl https://kali.download/kali-images/kali-weekly/SHA256SUMS

Activities

elrey

elrey

2020-11-16 11:17

reporter   ~0013683

link to specific comment for solution: https://bugs.kali.org/view.php?id=6839#c13682

elrey

elrey

2020-11-17 13:20

reporter   ~0013686

the sha256 sums are still showing as W46 as of today: https://app.circleci.com/pipelines/github/elreydetoda/packer-kali_linux/322/workflows/ebcbbbba-63e7-460f-8e70-f8a668926218/jobs/1875

g0tmi1k

g0tmi1k

2021-09-14 20:06

administrator   ~0015120

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.
Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)?
If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2020-11-16 11:12 elrey New Issue
2020-11-16 11:17 elrey Note Added: 0013683
2020-11-17 13:20 elrey Note Added: 0013686
2020-12-01 10:50 g0tmi1k Severity block => minor
2021-09-14 20:06 g0tmi1k Status new => closed
2021-09-14 20:06 g0tmi1k Resolution open => suspended
2021-09-14 20:06 g0tmi1k Note Added: 0015120