VirtualBox

Opened 6 years ago

Last modified 6 years ago

#17965 new defect

New Kali Linux Kernel 4.17.0 error

Reported by: Maxxx Owned by:
Component: other Version: VirtualBox 5.2.18
Keywords: Kali kernel Cc:
Guest type: Windows Host type: Linux

Description

I updated virtualbox to the lastest version and then i upgraded my Linux host (Kali) and it has changed from kernel 4.15.0 to kernel 4.17.0... after this upgrade my Linux machine is unable to run graphical environment... i get a black screen for a long time and only some times it give me this message:

started update utmp about system runlevel changes

and it remains stuck like this. I switched to a new console (alt-ctrl-F1) for try to resolve somehow, but without results. I updated the same version of Kali Linux (always kernel from 4.15.0 to 4.17.0) to another virtual host (under VMWare) and i didn't have problems, it runs fine.

Attachments (2)

Kali-Linux-2018.3-vbox-i386-2018-08-31-11-34-04.rar (42.0 KB ) - added by Maxxx 6 years ago.
Kali-Linux-2018.3-vbox-i386-2018-08-31-11-34-04.2.rar (42.0 KB ) - added by Maxxx 6 years ago.
log

Download all attachments as: .zip

Change History (5)

in reply to:  description comment:1 by Socratis, 6 years ago

Replying to Maxxx:

... Linux host (Kali) ... upgrade my Linux machine ...

Yet, you have your guest as Windows!?!

  1. It's usually better and faster, if issues get first addressed in the VirtualBox forums, a lot more eyes. More than 95% of the issues are resolved over there, which keeps the developers focusing on the bug fixes and enhancements, and there is no need for another ticket to keep track of.
  1. You were supposed to follow these steps when you filed the bug, and provide a VBox.log:

    Attach a (full) log file ("Machine" menu/"Show Log" in the main VirtualBox Manager window) straight away to save time for you and for us. The log file contains a lot of useful information about both the host and the guest systems as well as information about what happened during a particular machine run. Please do not cut and paste it.

comment:2 by Maxxx, 6 years ago

Excuse me, yet i don't understand which is the host and the guest system... in my case windows is the main OS and kali is the virtual OS under virtualbox. In the forum section i found only this (related to my message at boot):

https://forums.virtualbox.org/viewtopic.php?f=7&t=88084&p=421766&hilit=utmp#p421766

In my opinion it could be a bug.

I had to zip attached file because it was bigger than a maximum size attachable. Thank you for your attention.

comment:3 by Michael Thayer, 6 years ago

Do you have Guest Additions installed? If not it is probably a bug in Kali. If you do, can you try removing them? Please also provide a system log from the guest, and perhaps a screen shot of the output. (Please still feel free to ask on the forums, if so please provide a link and a summary here if the question does not get resolved there.)

Note: See TracTickets for help on using tickets.

© 2023 Oracle
ContactPrivacy policyTerms of Use