View Issue Details

IDProjectCategoryView StatusLast Update
0004101Kali LinuxKali Package Bugpublic2017-07-19 07:41
ReporterMister_X Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2017.1 
Summary0004101: HostAPd-WPE fails logging credentials for users starting with 5, 6, 7 or 8
Description

Due to an error in a configuration file, any user starting with 5, 6, 7 or 8, it wouldn't log credentials as it was defaulting to another authentication method as written in the configuration file itself.

Commenting out those lines, as they should have been, fixes the issue.

A fixed has been pushed in aircrack-ng repository: http://trac.aircrack-ng.org/changeset/2912

Steps To Reproduce

apt-get install hostapd-wpe
hostapd-wpe /etc/hostapd-wpe/hostapd-wpe.conf

Login to the 'hostapd-wpe' AP with 612345 as username, it will fail.
Login with 123456, it works fine.

Additional Information

GitHub bug report: https://github.com/aircrack-ng/aircrack-ng/issues/130

Activities

sbrun

sbrun

2017-07-19 07:41

manager   ~0006938

fixed in version 2.6+git20170713-0kali1 in kali-dev

Issue History

Date Modified Username Field Change
2017-07-13 19:28 Mister_X New Issue
2017-07-14 08:37 rhertzog Assigned To => sbrun
2017-07-14 08:37 rhertzog Status new => assigned
2017-07-19 07:41 sbrun Status assigned => resolved
2017-07-19 07:41 sbrun Resolution open => fixed
2017-07-19 07:41 sbrun Note Added: 0006938