View Issue Details

IDProjectCategoryView StatusLast Update
0003333Kali LinuxKali Package Bugpublic2016-06-08 08:12
ReporterUNATCO Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2016.1 
Fixed in Version2016.2 
Summary0003333: Sparta Package Dependency Error
Description

When opening sparta through Applications>Vulnerability Analysis>sparta -or- by typing "sparta" into the terminal, the following error is thrown and sparta not opened:

[-] Import failed. PyQt4 library not found.
Try installing it with: apt-get install python-qt4

Steps To Reproduce

Attempt to open sparta through Applications>Vulnerability Analysis>sparta -or- by typing "sparta" into the terminal.

Activities

dannyrock777

dannyrock777

2016-06-06 09:23

reporter   ~0005324

Check the resaon and temp fix untill new upgeade
http://www.shelltutorials.com/bug-in-kali-linux-after-disc-upgrade-spartafern-wifi-crackercreepy-not-working/

sbrun

sbrun

2016-06-08 08:12

manager   ~0005345

new version 4.11.4+dfsg-2kali1 of python-qt4 fixes this

Issue History

Date Modified Username Field Change
2016-06-03 01:25 UNATCO New Issue
2016-06-06 09:23 dannyrock777 Note Added: 0005324
2016-06-08 08:12 sbrun Note Added: 0005345
2016-06-08 08:12 sbrun Assigned To => sbrun
2016-06-08 08:12 sbrun Status new => resolved
2016-06-08 08:12 sbrun Resolution open => fixed
2016-06-08 08:12 sbrun Fixed in Version => 2016.2