View Issue Details

IDProjectCategoryView StatusLast Update
0005148Kali LinuxTool Upgrade Requestpublic2019-01-10 08:48
ReporterMister_X Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Product Version2018.4 
Summary0005148: HostAPd-WPE 2.7
Description

HostAPd has been updated to 2.7 and so is the WPE patch: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe/hostapd-wpe
Installation instructions: identical to 2.6 (see URL above)

Activities

sbrun

sbrun

2019-01-10 08:48

manager   ~0010187

new version 2.7+git20181210-0kali1 is in kali-rolling

Issue History

Date Modified Username Field Change
2018-12-10 18:02 Mister_X New Issue
2018-12-10 18:02 Mister_X Status new => assigned
2018-12-10 18:02 Mister_X Assigned To => sbrun
2019-01-10 08:48 sbrun Status assigned => resolved
2019-01-10 08:48 sbrun Resolution open => fixed
2019-01-10 08:48 sbrun Note Added: 0010187
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request