PDA

View Full Version : WN722N crashes shortly after start



Treyor
2017-01-15, 23:39
Hi all,

My TL-WN722N wireless adaptor is starting just fine but it crashes about 2-4 mins in.


ping: sendmsg: No buffer space available
I monitor it with ping. When it crashes, ping will turn to No buffer space available with no new entries in dmesg, anything in /var/log/*, VBox.log or my Mac's syslog. No logs anywhere...

Any scripts that are using it will hang (Ctrl+C doesn't stop them). At this point I need to detach the USB through VirtualBox. If I physically remove the USB straightaway, the entire VM will usually freeze.

I'm running things like bettercap. Any activity will cause it to crash eventually, but bettercap is reliably fast at doing so.

The green light on the WN722N will usually be flashing when working, and then solid green when it crashes. I'll then have to reboot for it to successfully reconnect.

Does anyone know what could be the cause?

On plugging in:


Jan 15 13:36:56 kali kernel: [ 422.440113] usb 1-1: new high-speed USB device number 2 using ehci-pci
Jan 15 13:36:57 kali kernel: [ 422.591669] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271
Jan 15 13:36:57 kali kernel: [ 422.591674] usb 1-1: New USB device strings: Mfr=16, Product=32, SerialNumber=48
Jan 15 13:36:57 kali kernel: [ 422.591676] usb 1-1: Product: USB2.0 WLAN
Jan 15 13:36:57 kali kernel: [ 422.591677] usb 1-1: Manufacturer: ATHEROS
Jan 15 13:36:57 kali kernel: [ 422.591679] usb 1-1: SerialNumber: 12345
Jan 15 13:36:57 kali kernel: [ 422.765103] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
Jan 15 13:36:57 kali kernel: [ 422.765772] usbcore: registered new interface driver ath9k_htc
Jan 15 13:36:57 kali kernel: [ 422.772921] usb 1-1: firmware: direct-loading firmware ath9k_htc/htc_9271-1.4.0.fw
Jan 15 13:36:57 kali kernel: [ 423.104244] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
Jan 15 13:36:57 kali kernel: [ 423.371602] ath9k_htc 1-1:1.0: ath9k_htc: HTC initialized with 33 credits
Jan 15 13:36:58 kali kernel: [ 424.119136] ath9k_htc 1-1:1.0: ath9k_htc: FW Version: 1.4
Jan 15 13:36:58 kali kernel: [ 424.119141] ath9k_htc 1-1:1.0: FW RMW support: On
Jan 15 13:36:58 kali kernel: [ 424.148630] ieee80211 phy0: Atheros AR9271 Rev:1
Jan 15 13:36:58 kali NetworkManager[406]: <info> [1484487418.6478] (wlan0): using nl80211 for WiFi device control
Jan 15 13:36:58 kali NetworkManager[406]: <info> [1484487418.6480] device (wlan0): driver supports Access Point (AP) mode
Jan 15 13:36:58 kali NetworkManager[406]: <info> [1484487418.6571] manager: (wlan0): new 802.11 WiFi device (/org/freedesktop/NetworkManager/Devices/2)
Jan 15 13:36:58 kali NetworkManager[406]: <info> [1484487418.6888] rfkill0: found WiFi radio killswitch (at /sys/devices/pci0000:00/0000:00:0b.0/usb1/1-1/1-1:1.0/ieee80211/phy0/rfkill0) (driver ath9k_htc)
Jan 15 13:36:58 kali NetworkManager[406]: <info> [1484487418.7339] devices added (path: /sys/devices/pci0000:00/0000:00:0b.0/usb1/1-1/1-1:1.0/net/wlan0, iface: wlan0)



root@kali:~# uname -a
Linux kali 4.6.0-kali1-686-pae #1 SMP Debian 4.6.4-1kali1 (2016-07-21) i686 GNU/Linux


root@kali:~# lsusb
Bus 001 Device 004: ID 0cf3:9271 Atheros Communications, Inc. AR9271 802.11n
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 002: ID 80ee:0021 VirtualBox USB Tablet
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub


root@kali:~# iwconfig
wlan0 IEEE 802.11bgn ESSID:"BTHub-xxx"
Mode:Managed Frequency:2.462 GHz Access Point: xx:xx:xx:xx:xx:xx
Bit Rate=54 Mb/s Tx-Power=20 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality=53/70 Signal level=-57 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:7 Invalid misc:195 Missed beacon:0

lo no wireless extensions.

eth0 no wireless extensions.



root@kali:~# lsmod|grep ath
ath9k_htc 61440 0
ath9k_common 32768 1 ath9k_htc
ath9k_hw 413696 2 ath9k_common,ath9k_htc
ath 24576 3 ath9k_common,ath9k_htc,ath9k_hw
mac80211 520192 1 ath9k_htc
cfg80211 438272 4 ath,ath9k_common,mac80211,ath9k_htc
usbcore 184320 6 ohci_hcd,ohci_pci,ehci_hcd,ehci_pci,usbhid,ath9k_h tc

VirtualBox w/ Extension Pack v5.1.12 running on MacOS

Some solutions for ping: sendmsg: No buffer space available suggested increasing the ARP cache size but to no avail:


root@kali:~# grep thresh /etc/sysctl.conf
net.ipv4.neigh.default.gc_thresh3 = 4096
net.ipv4.neigh.default.gc_thresh2 = 2048
net.ipv4.neigh.default.gc_thresh1 = 1024

JonasJR
2017-01-31, 13:25
Hello!
I have also had this problem for some time now! Been searching the web for solutions but nothing...
Have you found a solution?

awfulwaffle
2017-02-02, 11:43
try this:

First Reboot, than type: ps -e | grep dh

*Is there more than one dhclient process running? If so kill the process with kill -9 "PID-of-process-here" than start a fresh dhclient process

*Possible this is a kernel bug that thinks you are in China(CN) instead of United States(US).

Treyor
2017-02-13, 17:23
After successfully testing the wifi card on a Nexus 5 and VMware (on my Mac), the problem only exists with VirtualBox.



First Reboot, than type: ps -e | grep dh

*Is there more than one dhclient process running? If so kill the process with kill -9 "PID-of-process-here" than start a fresh dhclient process

Running that on both the working VMware and non-working VirtualBox, I see a dhclient process for each of my 2 interfaces (they start and stop as the wifi card is in/out).



*Possible this is a kernel bug that thinks you are in China(CN) instead of United States(US).

I get this too on the working VMware box:

kali kernel: [ 51.332187] ath: Country alpha2 being used: CN

leafle
2017-02-17, 23:13
I am having the exact same issue. If there is anything I can do figure out the problem, just ask!

Treyor
2017-02-21, 12:15
I am having the exact same issue. If there is anything I can do figure out the problem, just ask!

My temporary solution was switching from virtualbox to vmware