PDA

View Full Version : Unable to set MONITOR mode / 8812au (wusb6300) / Kali in Parallels



msteele999
2015-08-28, 13:05
Greetings,

Host OS: Mac OSX 10.10.5
Guest OS: Linux kali 4.0.0-kali1-amd64 #1 SMP Debian 4.0.4-1+kali2 (2015-06-03) x86_64 GNU/Linux
VM Host: Parallels Desktop 10.2.2 (29015)

Wireless Adapter: Linksys WUSB3600 (Realtek RTL8812AU)
Wireless Driver: rtl8812au-master (https://github.com/gnab/rtl8812au)

Driver installed properly and adapter bound to VM

I receive the following error when attempting to put the adapter into monitor mode using airmon-ng or iwconfig:


root@kali:~/Desktop/rtl8812au-master# sudo iwconfig wlan0 mode monitor
Error for wireless request "Set Mode" (8B06) :
SET failed on device wlan0 ; Invalid argument.



root@kali:~/Desktop/rtl8812au-master# sudo airmon-ng start wlan0 11
No interfering processes found
PHY Interface Driver Chipset

null wlan0 rtl8812au Linksys WUSB6300 802.11a/b/g/n/ac [Realtek RTL8812AU]
root@kali:~/Desktop/rtl8812au-master# iwconfig
eth0 no wireless extensions.

wlan0 unassociated Nickname:"<WIFI@REALTEK>"
Mode:Auto Frequency=2.412 GHz Access Point: Not-Associated
Sensitivity:0/0
Retry:off RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0

lo no wireless extensions.


When I attempt to view nearby devices using airodump-ng, this is the message I receive:


root@kali:~/Desktop/rtl8812au-master# sudo airodump-ng wlan0
ioctl(SIOCSIWMODE) failed: Invalid argument

ARP linktype is set to 1 (Ethernet) - expected ARPHRD_IEEE80211,
ARPHRD_IEEE80211_FULL or ARPHRD_IEEE80211_PRISM instead. Make
sure RFMON is enabled: run 'airmon-ng start wlan0 <#>'
Sysfs injection support was not found either.


DMESG reports:


[ 1357.827165] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 1393.903937] RTL871X: nolinked power save enter
[ 5407.267418] RTL871X: nolinked power save leave
[ 5409.268232] RTL871X: nolinked power save enter
[ 5762.203274] RTL871X: nolinked power save leave
[ 5764.204126] RTL871X: nolinked power save enter
[ 5840.697131] RTL871X: nolinked power save leave
[ 5842.700006] RTL871X: nolinked power save enter
[ 6021.332486] RTL871X: nolinked power save leave
[ 6023.336274] RTL871X: nolinked power save enter


I'm not clear on why dmesg is reporting on RTL871X instead of RTL8812 - is this expected behaviour.

In any case - the adapter is bound to this VM but I can't seem to enter monitor mode.

Any insight would be appreciated.

duxim
2015-08-29, 12:33
read posts here how to enable monitor mode.
it was changed in Kali sana
https://forums.kali.org/showthread.php?26486-Enable-monitor-mode-in-Kali-Linux-2

msteele999
2015-08-29, 20:04
duxim,

Thank you for your response. I have already tried those steps - here are my results:

<code>
root@kali:~# airmon-ng check kill

root@kali:~# ifconfig wlan0 down
root@kali:~# iwconfig wlan0 mode monitor
Error for wireless request "Set Mode" (8B06) :
SET failed on device wlan0 ; Invalid argument.
root@kali:~#
</code>

duxim
2015-08-30, 08:26
what is your card? is iyour card support monitor mode?
This issue is connected with your wifi driver or some setting
read this post
http://www.linuxquestions.org/questions/linux-wireless-networking-41/error-error-for-wireless-request-set-mode-8b06-invalid-argument-roaming-506735/
it could be helpful

msteele999
2015-08-31, 20:15
The card is a Linksys WUSB3600 (Realtek RTL8812AU chipset)

I'll review the link you provided and continue to work on the issue.

rowaraujo
2015-11-11, 03:00
I have too this issue.
I have a D-Link DWA-182 Wireless USB Adapter (Realtek RTL8812AU Chipset)

chiappa
2015-12-31, 09:27
Same problem. My device is ALFA AWUS036AC

dellhem
2016-01-31, 13:41
Same problem. My device is ALFA AWUS036AC

Same here. Anyone found a solution?

aanarchyy
2016-01-31, 15:48
Try doing it the old fashioned way:


iw dev wlan0 interface add mon0 type monitor
ifconfig mon0 up

bob79
2016-01-31, 17:41
i do iwconfig(there you will see if it's wlan0, wlan1,wlan2 or other) mine it's wlan0("zero" not "o") then: ifconfig wlan0 down ---macchanger -r wlan0 ----iw reg set GY ---airmon-ng check kill ---iwconfig wlan0 mode monitor ---ifconfig wlan0 up. then, just to be sure, iwconfig, to see if it's monitor or managed mode