I have Kali installed and running just fine on my Raspberry Pi. Had a few troubles getting it updated and got them worked out. Now, I am following the tutorial on creating a Secure Kali Pi 2018 found here.

When I get to the mkinitramfs part, I get errors shown below.
Code:
root@kali:~# mkinitramfs -o /boot/initramfs.gz
cryptsetup: ERROR: Couldn't resolve device /dev/root
cryptsetup: WARNING: Couldn't determine root device
cryptsetup: WARNING: The initramfs image may not contain cryptsetup binaries
    nor crypto modules. If that's on purpose, you may want to uninstall the
    'cryptsetup-initramfs' package in order to disable the cryptsetup initramfs
    integration and avoid this warning.
dropbear: WARNING: Invalid authorized_keys file, remote unlocking of cryptroot via SSH won't work!
I then found a post to update /etc/cryptsetup-initramfs/conf-hook to add CRYPTSETUP=y, which corrected one warning. But I am still working on the others. In the tutorial, it gives the following instructions and there are weird single quote marks appears to make the authorized_files file not work. Will someone please tell me if I need to correct this? Thanks!

Setting up SSH and Initramfs

Now we are on the home stretch. This part is really cool, as normally when a system running LUKS starts up, the boot process pauses to allow you to unlock the HDD with your LUKS key. If you are running a headless system, that?s not especially convenient.

To work around that, we are going to configure Dropbear to start up, allow you to authenticate with SSH, and then connect you to provide your LUKS password?all from remote!

We start out by creating a file at /etc/dropbear-initramfs/authorized_keys that contains:


Code:
command="export PATH='/sbin:/bin/:/usr/sbin:/usr/bin'; /scripts/local-top/cryptroot && kill -9 `ps | grep -m 1 'cryptroot' | cut -d ' ' -f 3` && exit"