View Issue Details

IDProjectCategoryView StatusLast Update
0009498Kali LinuxKali Package Bugpublic2026-01-11 18:01
Reporterfrancescorit Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status newResolutionopen 
Summary0009498: airodump-ng shows "<length : 0>" SSID after upgrade to kernel 6.17.10 on Kali ARM64 (Realtek USB AX3000)
Description

After upgrading Kali Linux on ARM64 to kernel 6.17.10, airodump-ng no longer displays SSID names correctly.
Instead of the actual AP names, "<length 0>" is shown for all detected access points.
This issue did not occur before the kernel upgrade and appears to be a regression related to the Realtek USB Wi-Fi driver.
Kernel 6.16.8+kali-arm64 works fine.

Distribution: Kali Linux Rolling
Architecture: ARM64
Kernel version: 6.17.10+kali-arm64
Platform: Apple Silicon (macOS Tahoe) running Kali Linux inside VMware
Wireless adapter: Brostrend AXE3000 (USB Wi-Fi 6E)
Chipset: Realtek (rtw89 / RTL88xx family)
Driver: in-kernel Realtek driver (rtw89)
Tool: aircrack-ng / airodump-ng

Activities

There are no notes attached to this issue.

Issue History

Date Modified Username Field Change
2026-01-11 18:01 francescorit New Issue