PDA

View Full Version : Atheros TL-WN722n Download and Deinitilization Issues



Merchant
2016-02-29, 16:01
Hi guys,

I'm running kali on a virtual box VM and I've connected an atheros card, the usb is set to USB3 and it was working fine at first but something happend and now it won't start my wifi:

The usb stick is TL-WN722n

dmesg shows:


1346.472476] usb 1-2: new high-speed USB device number 8 using xhci_hcd
[ 1346.777130] usb 1-2: config 1 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 64
[ 1346.777133] usb 1-2: config 1 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 64
[ 1346.778504] usb 1-2: New USB device found, idVendor=0cf3, idProduct=9271
[ 1346.778507] usb 1-2: New USB device strings: Mfr=16, Product=32, SerialNumber=48
[ 1346.778509] usb 1-2: Product: USB2.0 WLAN
[ 1346.778510] usb 1-2: Manufacturer: ATHEROS
[ 1346.778512] usb 1-2: SerialNumber: 12345
[ 1346.779901] usb 1-2: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 1346.780111] usb 1-2: firmware: direct-loading firmware ath9k_htc/htc_9271-1.4.0.fw
[ 1347.032306] usb 1-2: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed
[ 1347.032397] usb 1-2: ath9k_htc: USB layer deinitialized

1. the file is lolcated at /lib/firmware
2. I have tried apt reinstalling the whole firmware-atheros
3. the wifi itself works in windows environment.


Why does it try to download the file if it already has it, and how does it become deinitialized?
(This happens on both kali installations I have, light and full.)


Thanks for any tip.

Merchant
2016-02-29, 17:11
Update: adding var log messages

root@kali:~# tail /var/log/messages
Feb 29 11:54:42 kali kernel: [ 150.780916] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
Feb 29 11:54:42 kali kernel: [ 150.780918] cfg80211: (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
Feb 29 11:54:42 kali kernel: [ 150.780920] cfg80211: (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
Feb 29 11:54:42 kali kernel: [ 150.780921] cfg80211: (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
Feb 29 11:54:42 kali kernel: [ 150.780922] cfg80211: (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
Feb 29 11:54:42 kali kernel: [ 150.780923] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
Feb 29 11:54:42 kali kernel: [ 150.787429] usb 1-2: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
Feb 29 11:54:42 kali kernel: [ 150.787531] usbcore: registered new interface driver ath9k_htc
Feb 29 11:54:42 kali kernel: [ 150.790357] usb 1-2: firmware: direct-loading firmware ath9k_htc/htc_9271-1.4.0.fw
Feb 29 11:54:42 kali kernel: [ 151.040963] usb 1-2: ath9k_htc: USB layer deinitialized

Shablam
2016-04-12, 01:07
Ever figure this out? I am having the same exact problem with no luck!! Please help!

Tritium
2016-04-13, 17:54
Same issue here.
Using VirtualBox 5.0.16 for Window with Guest additions 5.0.x revision 106564. Kali rolling 01.2016 fully up to date with apt-get.

Found something related here (with kernel? fix):
https://patchwork.ozlabs.org/patch/549511/
https://dev.openwrt.org/changeset/47693

My dmesg with grep usb:

[ 1.227854] ACPI: bus type USB registered
[ 1.227879] usbcore: registered new interface driver usbfs
[ 1.227888] usbcore: registered new interface driver hub
[ 1.279571] usbcore: registered new device driver usb
[ 1.304079] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 1.319281] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[ 1.740678] ehci-pci 0000:00:0b.0: new USB bus registered, assigned bus number 1
[ 1.756264] ehci-pci 0000:00:0b.0: USB 2.0 started, EHCI 1.00
[ 1.756393] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[ 1.756395] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.756396] usb usb1: Product: EHCI Host Controller
[ 1.756398] usb usb1: Manufacturer: Linux 4.4.0-kali1-amd64 ehci_hcd
[ 1.756399] usb usb1: SerialNumber: 0000:00:0b.0
[ 1.756711] hub 1-0:1.0: USB hub found
[ 1.775803] ohci-pci 0000:00:06.0: new USB bus registered, assigned bus number 2
[ 1.833271] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[ 1.833274] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.833276] usb usb2: Product: OHCI PCI host controller
[ 1.833277] usb usb2: Manufacturer: Linux 4.4.0-kali1-amd64 ohci_hcd
[ 1.833278] usb usb2: SerialNumber: 0000:00:06.0
[ 1.833584] hub 2-0:1.0: USB hub found
[ 2.072816] usb 1-1: new high-speed USB device number 2 using ehci-pci
[ 2.467770] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 64
[ 2.467774] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 64
[ 2.499306] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271
[ 2.499310] usb 1-1: New USB device strings: Mfr=16, Product=32, SerialNumber=48
[ 2.499312] usb 1-1: Product: USB2.0 WLAN
[ 2.499313] usb 1-1: Manufacturer: ATHEROS
[ 2.499314] usb 1-1: SerialNumber: 12345
[ 6.883233] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 6.883330] usbcore: registered new interface driver ath9k_htc
[ 6.891773] usb 1-1: firmware: direct-loading firmware ath9k_htc/htc_9271-1.4.0.fw
[ 7.142426] usb 1-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed
[ 7.142526] usb 1-1: ath9k_htc: USB layer deinitialized

Not sure if this will work, but using the modified drivers at this link seems to have worked.
I followed the "Installation and Source Code" section (make all at the end doesn't work) and rebooted. After that my USB adapter worked.
Not sure if this firmware actually works, but it allowed my wifi adapter to load.
After installing the .fw files from: https://github.com/vanhoefm/modwifi#installation-and-source-code:

root@kali:~# dmesg | grep usb
[ 41.194713] usb 1-1: new high-speed USB device number 2 using ehci-pci
[ 41.566025] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271
[ 41.566029] usb 1-1: New USB device strings: Mfr=16, Product=32, SerialNumber=48
[ 41.566031] usb 1-1: Product: USB2.0 WLAN
[ 41.566032] usb 1-1: Manufacturer: ATHEROS
[ 41.566033] usb 1-1: SerialNumber: 12345
[ 42.883504] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 42.883582] usbcore: registered new interface driver ath9k_htc
[ 42.895569] usb 1-1: firmware: direct-loading firmware ath9k_htc/htc_9271-1.4.0.fw
[ 43.244795] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51040

Sl3ipnir
2016-07-25, 21:08
Did you ever solve this? Having the same problem, VirtualBox 5.1, Kali Rolling, Win10. TP TL-WN722N v1.

ForumKali2016
2016-09-07, 10:45
Did you ever solve this? Having the same problem, VirtualBox 5.1, Kali Rolling, Win10. TP TL-WN722N v1.

Hello,

I have spent quite a lot of time on this although the solution was trivial so I share it :) . I have followed the previous poster's steps to replace the factory firmware with a custom compiled version.

Note: there at making the tools 1 step is missing before make all you have to generate the make file with "cmake ." in the directory.

So after building the custom firmware it still did not load with the same error, the solution was: Changing Vmware USB emulation to 2.x from the default 1.x !

Reboot and the card works, voila:


[ 46.403948] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 46.404214] usbcore: registered new interface driver ath9k_htc
[ 46.408881] usb 1-1: firmware: failed to load ath9k_htc/htc_9271-1.4.0.fw (-2)
[ 46.408886] usb 1-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2
[ 46.408903] usb 1-1: ath9k_htc: Firmware htc_9271.fw requested
[ 46.409615] usb 1-1: firmware: direct-loading firmware htc_9271.fw
[ 46.713659] usb 1-1: ath9k_htc: Transferred FW: htc_9271.fw, size: 50980
[ 46.973285] ath9k_htc 1-1:1.0: ath9k_htc: HTC initialized with 33 credits
[ 48.694025] ath9k_htc 1-1:1.0: ath9k_htc: FW Version: 1.3
[ 48.694037] ath9k_htc 1-1:1.0: FW RMW support: Off
[ 48.694042] ath: EEPROM regdomain: 0x833a
[ 48.694046] ath: EEPROM indicates we should expect a country code
[ 48.694051] ath: doing EEPROM country->regdmn map search
[ 48.694055] ath: country maps to regdmn code: 0x37
[ 48.694058] ath: Country alpha2 being used: GB
[ 48.694061] ath: Regpair used: 0x37
[ 48.761391] ieee80211 phy0: Atheros AR9271 Rev:1
[ 48.776933] cfg80211: Regulatory domain changed to country: GB
[ 48.776941] cfg80211: DFS Master region: ETSI
[ 48.776943] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[ 48.776945] cfg80211: (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[ 48.776947] cfg80211: (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[ 48.776949] cfg80211: (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[ 48.776951] cfg80211: (5490000 KHz - 5710000 KHz @ 160000 KHz), (N/A, 2700 mBm), (0 s)
[ 48.776953] cfg80211: (57000000 KHz - 66000000 KHz @ 2160000 KHz), (N/A, 4000 mBm), (N/A)


I have upgraded my whole kali from moto mainly because of this card. It was working but segfaulted over the kernel log all over the place, because of this it's operation in airodump/kismet seemed more "sluggish".

With:


Linux kali 4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/Linux

ls -al /lib/firmware/ath9k_htc/htc_*
-rw-r--r-- 1 root root 72844 Sep 6 22:25 /lib/firmware/ath9k_htc/htc_7010.fw
-rw-r--r-- 1 root root 51040 Sep 6 22:25 /lib/firmware/ath9k_htc/htc_9271.fw

So far so good

OldHackerWannabe
2016-10-06, 17:40
You get an upvote from me!
I agree the make all in the tools dir did not work. And after rebooting, I plugged my TN722n usb adapter in and it found it.
I was then able to see it in the ifconfig output. Now I checked the network connections and it was there! And I found my network and once I put in the password, bingo!

thanks!

misterJ
2017-02-03, 21:05
Hi, please can you help i got same error? where can i get this emulation variants? in settings usb i got 1/2/3 usb standarts, i'm using vmware player x64.

1. i get from github htc_7010.fw and htc_9271.fw compiled and copied to /lib/firmware/
2. i cannot find in vmware player vmware usb emulation. only usb controller setted to usb 3.0 with 4.6 kernel
3. dmesg | grep usb shows same thing as author's post

smohouser
2017-03-25, 11:09
I am the same as you @misterJ, I have managed to update the firmware as outlined above and still the problem persists, where can I change Vmware USB emulation to 2.x from the default 1.x?? I don't see where I can do this?

nevron
2017-04-05, 09:17
i had a usb adapter that didn't allow mac spoofing and rogue AP attack so can you please confirm that TP-link TL-WN823N will work on these spots and further can external antennae be attached to it?
thanks