View Issue Details

IDProjectCategoryView StatusLast Update
0003715Kali LinuxTool Upgrade Requestpublic2016-11-18 08:12
Reporterrhertzog Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityN/A
Status resolvedResolutionfixed 
Fixed in Version2017.1 
Summary0003715: Update hostapd-wpe
Description

Please update hostapd-wpe with a new upstream version of hostapd and a new version of the wpe patches:
https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe

Activities

sbrun

sbrun

2016-11-18 08:12

manager   ~0006121

version 2.6+git20161107-0kali2 is in kali-rolling

Issue History

Date Modified Username Field Change
2016-11-09 09:55 rhertzog New Issue
2016-11-09 09:55 rhertzog Status new => assigned
2016-11-09 09:55 rhertzog Assigned To => sbrun
2016-11-18 08:12 sbrun Status assigned => resolved
2016-11-18 08:12 sbrun Resolution open => fixed
2016-11-18 08:12 sbrun Fixed in Version => 2017.1
2016-11-18 08:12 sbrun Note Added: 0006121
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request