PDA

View Full Version : How to install AWUS036ACH Drivers and getting it running?



d8932
2017-06-24, 06:58
Hi everyone,

I have the ALFA AWUS036ACH wireless USB adapter and the latest version of Kali (2017.1 + updates), I did "apt install realtek-rtl88xxau-dkms" as pointed here (https://www.kali.org/news/kali-linux-20171-release/) but the system still doesn't seem to be able to detect the device at all.

I've tried on Windows and it's detected just fine, but when I try on a Linux system Kali or otherwise I'm unable to get it running.

any advice from someone who has the same device?


Thank you so much

lostincynicism
2017-06-25, 01:19
Yeah, I just installed the kernel drivers (kali is completely updated) and I am having the same issue. Dmesg sees it, but I can't modify it with ifconfig, nor does the wireless menu list any other devices to use.

usb 1-2: new high-speed USB device number 5 using xhci_hcd
usb 1-2: New USB device found, idVendor=0bda, idProduct=8812
usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 1-2: Product: 802.11n NIC
usb 1-2: Manufacturer: Realtek
usb 1-2: SerialNumber: 123456
usb 1-2: USB disconnect, device number 5

kcdtv
2017-06-30, 11:49
If the drivers isn't launched automatically do

(sudo) modprobe 8812au
if network-manager does not see it afterward do

(sudo) systemctl restart network-manager

user55661
2017-07-01, 11:47
If the drivers isn't launched automatically do

(sudo) modprobe 8812au
if network-manager does not see it afterward do

(sudo) systemctl restart network-manager


mine is also doing the same thing as everyone else's here (ie shows up in dmesg but not iwconfig). This didn't fix it :/

I got a

modprobe: ERROR: could not insert '8812au': Exec format error
root@kali:~# sudo modprobe 8812au


I tried --force but that still didn't work. Oh well that's why I'm using a VM.

kcdtv
2017-07-01, 14:46
I don't understand what you mean by " Oh well that's why I'm using a VM. ". If you use a VM you need to enable USB 3.0 support otherwise the device won't work.
Install the source code from the drivers instead of the dkms package if that doesn't work for you: astsam/rtl8812au (https://github.com/astsam/rtl8812au)
Don't forget to remove the dkms package first (with apttitude itself) to avoid conflicts

user55661
2017-07-01, 16:27
It also does the exact same thing on a regular Kali system

5M7X
2017-07-04, 13:49
I also followed the hint in the blogpost on kali.org https://www.kali.org/news/kali-linux-20171-release/

For me it also fails unfortunately:

root@kali:~# apt-get update
Hit:1 http://archive-3.kali.org/kali kali-rolling InRelease
Reading package lists... Done
root@kali:~# apt install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
gdebi-core gnome-mime-data gnome-shell-extension-refreshwifi iproute libbonobo2-0 libbonobo2-common libcrypto++6 libgles1-mesa libgnome-2-0 libgnome2-common libgnomevfs2-0 libgnomevfs2-common
libgnomevfs2-extra libjavascriptcoregtk-1.0-0 libladr4 liblircclient0 libminizip1 libnm-gtk-common liborbit-2-0 libqt4-opengl libqtwebkit4 libre2-3 libvpx3 libwebkitgtk-1.0-0 prover9 python-clamd
python-cluster python-d2to1 python-darts-lib-utils-lru python-defusedxml python-esmre python-git python-gitdb python-guess-language python-halberd python-ipaddr python-ndg-httpsclient python-nltk
python-pdfminer python-phply python-ply python-psutil python-pybloomfiltermmap python-pycryptopp python-pygithub python-pypdf python-ruamel.ordereddict python-smmap python-soappy python-stopit python-svn
python-tblib python-vulndb python-webkit python-wstools python-xdot rsync w3af w3af-console
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 375 not upgraded.
Need to get 1,522 kB of archives.
After this operation, 14.8 MB of additional disk space will be used.
Get:1 http://archive-3.kali.org/kali kali-rolling/contrib amd64 realtek-rtl88xxau-dkms all 4.3.21~20170330-0kali1 [1,522 kB]
Fetched 1,522 kB in 4s (341 kB/s)
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 342049 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_4.3.21~20170330-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (4.3.21~20170330-0kali1) ...
Setting up realtek-rtl88xxau-dkms (4.3.21~20170330-0kali1) ...
Loading new realtek-rtl88xxau-4.3.21~20170330 DKMS files...
Building for 4.6.0-kali1-amd64
Module build for kernel 4.6.0-kali1-amd64 was skipped since the
kernel headers for this kernel does not seem to be installed.
root@kali:~# uname -a
Linux kali 4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/Linux
root@kali:~# cat /etc/issue
Kali GNU/Linux Rolling \n \l
root@kali:~# lsusb
Bus 001 Device 004: ID 0a5c:5801 Broadcom Corp. BCM5880 Secure Applications Processor with fingerprint swipe sensor
Bus 001 Device 003: ID 8087:07dc Intel Corp.
Bus 001 Device 002: ID 8087:8000 Intel Corp.
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 003 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 002 Device 005: ID 413c:81a3 Dell Computer Corp.
Bus 002 Device 004: ID 0c45:64d2 Microdia
Bus 002 Device 003: ID 1532:0001 Razer USA, Ltd RZ01-020300 Optical Mouse [Diamondback]
Bus 002 Device 006: ID 0bda:8812 Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


I tried to manualla load the driver as well.

root@kali:~# modprobe 8812au
modprobe: FATAL: Module 8812au not found in directory /lib/modules/4.6.0-kali1-amd64

But it is not there since it failed to built as you can see in the install-log.
So I am confused do I have to built the drivers myself despite the blogpost states it should work out of the box?

kcdtv
2017-07-05, 20:39
Module build for kernel 4.6.0-kali1-amd64 was skipped since the
kernel headers for this kernel does not seem to be installed.
Install the headers

sudo apt install linux-headers-amd64

d8932
2017-07-05, 20:52
If the drivers isn't launched automatically do

(sudo) modprobe 8812au
if network-manager does not see it afterward do

(sudo) systemctl restart network-manager

Thank you so much! modprobe worked!
device now working as it should.


mine is also doing the same thing as everyone else's here (ie shows up in dmesg but not iwconfig). This didn't fix it :/

I got a

modprobe: ERROR: could not insert '8812au': Exec format error
root@kali:~# sudo modprobe 8812au


I tried --force but that still didn't work. Oh well that's why I'm using a VM.

As for this issue, I've had the same thing happen to me on another VM, what I did to fix it was uninstall the drivers then reinstall them, don't know why but it worked.


apt-get remove realtek-rtl88xxau-dkms
apt-get purge realtek-rtl88xxau-dkms
then reinstall

apt-get install realtek-rtl88xxau-dkms

dmatrix
2017-07-07, 01:53
I'm using the version here 5.1.5:
root@kali:~# uname -r
4.9.0-kali4-amd64
root@kali:~# modinfo 8812au
filename: /lib/modules/4.9.0-kali4-amd64/kernel/drivers/net/wireless/8812au.ko
version: v5.1.5_19247.20160830
author: Realtek Semiconductor Corp.
description: Realtek Wireless Lan Driver

root@kali:~# iwconfig wlan2
wlan2 IEEE 802.11 Mode:Monitor Frequency:2.467 GHz Tx-Power=12 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

root@kali:~# airmon-ng

PHY Interface Driver Chipset

phy0 wlan0 ath9k Qualcomm Atheros AR928X Wireless Network Adapter (PCI-Express) (rev 01)
phy1 wlan1 8812au Realtek Semiconductor Corp.
phy2 wlan2 8812au Realtek Semiconductor Corp.


root@kali:~# aireplay-ng -9 wlan2
22:50:41 Trying broadcast probe requests...
22:50:43 No Answer...
22:50:43 Found 1 AP

22:50:43 Trying directed probe requests...
22:50:43 00:B0:C0:02:35:7E - channel: 6 - 'Wireless3G'
22:50:43 Ping (min/avg/max): 2.305ms/3.134ms/5.721ms Power: -34.33
22:50:43 30/30: 100%

22:50:43 Injection is working!

dmesg:
[ 1671.481224] usb 1-5: new high-speed USB device number 3 using ehci-pci
[ 1671.630277] usb 1-5: New USB device found, idVendor=0bda, idProduct=a811
[ 1671.630281] usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 1671.630284] usb 1-5: Product: 802.11ac WLAN Adapter
[ 1671.630286] usb 1-5: Manufacturer: Realtek
[ 1671.630288] usb 1-5: SerialNumber: 00e04c000001
[ 1673.704810] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready
[ 1673.868128] usbcore: registered new interface driver 8812au
[ 1673.880117] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready

Mister_X
2017-07-07, 16:50
modprobe: ERROR: could not insert '8812au': Exec format error

That sounds like it was compiled with a different compiler than what was used to compile the kernel.

dmatrix
2017-07-08, 12:10
you are right Mister_X,
Check the version if it is the same:

root@kali:~# cat /proc/version
Linux version 4.9.0-kali4-amd64 ([email protected]) (gcc version 6.3.0 20170516 (Debian 6.3.0-18) ) #1 SMP Debian 4.9.30-2kali1 (2017-06-22)

root@kali:~# gcc --version
gcc (Debian 6.3.0-18) 6.3.0 20170516
Copyright (C) 2016 Free Software Foundation, Inc.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

See that both are 6.3.0 here.
If it is different, check and install if does not exist

apt-get install gcc-x
ls -l /usr/bin/gcc*
cd /usr/bin
rm gcc
ln -s gcc-x gcc

Compile again

user55661
2017-07-17, 18:16
still not working on a VM or regular Kali laptop :/ gcc is also verified as 6.3

UPDATE:
I am now getting this in dmesg but it's still not showing up in iwconfig

[ 61.455557] 8812au: loading out-of-tree module taints kernel.
[ 61.462934] RTL871X: module init start
[ 61.462935] RTL871X: 8812au v4.3.21_17997.20160531
[ 61.462936] RTL871X: build time: Jul 17 2017 14:08:06
[ 61.463901] usbcore: registered new interface driver 8812au
[ 61.463902] RTL871X: module init ret=0


so it seems like it should be working?? it just isn't appearing and it returns no errors running modprobe and restarting the network-manager does nothing

dmatrix
2017-07-22, 19:02
try compile version 5.1.5:
https://github.com/astsam/rtl8812au/tree/v5.1.5

not forget uninstall old version.

Hercule
2017-07-23, 13:11
Hi Guys,

Ive tried all of the above but i still cant get it to work, I dont know why. I get this error :

root@hercule:~# sudo apt install linux-headers-amd64
Reading package lists... Done
Building dependency tree
Reading state information... Done
linux-headers-amd64 is already the newest version (4.9+80+kali1).
0 upgraded, 0 newly installed, 0 to remove and 72 not upgraded.
root@hercule:~# sudo apt install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
realtek-rtl88xxau-dkms is already the newest version (4.3.21~20170330-0kali1).
0 upgraded, 0 newly installed, 0 to remove and 72 not upgraded.
root@hercule:~# sudo modprobe 8812au
modprobe: FATAL: Module 8812au not found in directory /lib/modules/4.9.0-kali3-amd64
root@hercule:~# sudo systemctl restart network-manager
root@hercule:~# uname -r
4.9.0-kali3-amd64
root@hercule:~# modinfo 8812au
modinfo: ERROR: Module 8812au not found.

PLEASE HELP ME!

EDIT:
Hi guys, thx for your i found the solution to my problem. So the problem was the headers. I uddated it doing an:

apt-get dist-upgrade

then uninstalled the drivers: apt-get remove realtek-rtl88xxau-dkms
apt-get purge realtek-rtl88xxau-dkms

and reinstalled them: apt-get install realtek-rtl88xxau-dkms

and then rebooted. :cool:

krahsh
2017-09-16, 00:54
root@kali:~# apt-get purge realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package 'realtek-rtl88xxau-dkms' is not installed, so not removed
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
root@kali:~# apt-get install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/1,753 kB of archives.
After this operation, 18.2 MB of additional disk space will be used.
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 271446 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_5.1.5~20170828-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.1.5~20170828-0kali1) ...
Setting up realtek-rtl88xxau-dkms (5.1.5~20170828-0kali1) ...
Loading new realtek-rtl88xxau-5.1.5~20170828 DKMS files...
It is likely that 4.4.50-v7 belongs to a chroot's host
Building for 4.4.50-v7
Building initial module for 4.4.50-v7
Error! Bad return status for module build on kernel: 4.4.50-v7 (armv7l)
Consult /var/lib/dkms/realtek-rtl88xxau/5.1.5~20170828/build/make.log for more information.

root@kali:~# cat /var/lib/dkms/realtek-rtl88xxau/5.1.5~20170828/build/make.log
DKMS make.log for realtek-rtl88xxau-5.1.5~20170828 for kernel 4.4.50-v7 (armv7l)
Sat Sep 16 00:47:40 UTC 2017
make ARCH=armv7l CROSS_COMPILE= -C /lib/modules/4.4.50-v7/build M=/var/lib/dkms/realtek-rtl88xxau/5.1.5~20170828/build modules
make[1]: Entering directory '/usr/src/kernel'
Makefile:617: arch/armv7l/Makefile: No such file or directory
make[1]: *** No rule to make target 'arch/armv7l/Makefile'. Stop.
make[1]: Leaving directory '/usr/src/kernel'
Makefile:1857: recipe for target 'modules' failed
make: *** [modules] Error 2

Not sure what to do next...

username_placeholder
2017-10-18, 02:19
try compile version 5.1.5:
https://github.com/astsam/rtl8812au/tree/v5.1.5

not forget uninstall old version.

Would

apt-get install realtek-rtl88xxau-dkms
work?

BQAndroid
2017-11-15, 23:31
Here's what I did to get the Alfa AWUS036ACH working on a dedicated Kali machine:
- Download Kali 2017.1 (you can download it via torrent).
- Burn it on a usb stick or cd and boot your laptop with it.
- Install Kali 2017.1
- After installation do the following:
- apt-get update && apt-get upgrade
- reboot
- apt install linux-headers-$(uname -r)
- apt install realtek-rtl88xxau-dkms
- plug in your Alfa AWUS036ACH.
- Now do a ifconfig and you will see that wlan1 is listed (wlan0 is the card in your laptop).
- if you want to use the aircrack suite do this:
- airmon-ng check kill
- Then put your card in monitoring mode by doing this:
- ip link set wlan1 down
- iwconfig wlan1 mode monitor
- ip link set wlan1 up
- Do not use airmon-ng start wlan1 to get your card into mon mode because it will fail to do so.
- then do airodump-ng wlan1 to do a recon on 2.4 GHz APs
- verify if injection is working on 2.4 GHz: aireplay-ng -9 wlan1
- now do airodump-ng wlan1 --band a to do a recon on 5 GHz APs
- then do airodump-ng wlan1 --bssid <MAC of your own 5 GHz AP> --channel <channel of your own 5 GHz AP>
- be patient for a minute or so and give airodump some time to do its work.
- Now do a aireplay-ng -9 wlan1 >>> if the result is 0 APs then it doesn't necessarily mean that injection isn't working.
- Do the following:
- aireplay-ng -0 10 -x 1024 -a <MAC of your own 5 GHz AP> -c <MAC of your connected device> wlan1 and check if your device gets disconnected.
- You may actually be lucky >>> device gets disconnected.
- Now do again a aireplay-ng -9 wlan1
- There may be a chance that aireplay says that injection is working!
- So give it a try!
- Note: aireplay doesn't always work well on 5 GHz, but MDK3 does a great job (in my kali VM aireplay's working nice though).

Dilligaf1812
2017-12-09, 21:37
I did everything listed. It keeps telling me “module build for kernel 4.9.0-Kali3-amd64 was skipped since the kernel headers for this kernel does not seem to be installed” any ideas?

UPDATE:
I have even resorted back to the drivers on the install disk but I’m not sure if I’m doing it right, from the disk. Something is up with Kali or maybe the Linux system it’s self. I’m wondering if the driver needs to be rewritten, or I’m just an unlucky SOB. Lol I’ll stay tuned to any updates. Thanks all

Dilligaf1812
2017-12-12, 08:10
_event_max_sample_rate to 49000
[17177.424838] 8812au: Unknown symbol __vfs_read (err 0)
[17651.149637] usb 4-5: new high-speed USB device number 4 using ehci-pci
[17651.306536] usb 4-5: New USB device found, idVendor=0bda, idProduct=8812
[17651.306539] usb 4-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[17651.306541] usb 4-5: Product: 802.11n NIC
[17651.306543] usb 4-5: Manufacturer: Realtek
[17651.306545] usb 4-5: SerialNumber: 123456
[17651.335769] 8812au: Unknown symbol __vfs_read (err 0)
[17651.368115] 8812au: Unknown symbol __vfs_read (err 0)
[18320.676952] 8812au: Unknown symbol __vfs_read (err 0)
[19440.281044] print_req_error: I/O error, dev fd0, sector 0
[19440.281050] floppy: error 10 while reading block 0
root@kali:~#
This is what Dmesg is telling me. For some reason it keeps telling me that the 8812au has an unknown symbol? Can anyone please interpret this for me. I have googled the **** out of it along with youtube, and still haven't a clue.

Bu5h1d0
2017-12-13, 08:54
_event_max_sample_rate to 49000
[17177.424838] 8812au: Unknown symbol __vfs_read (err 0)
[17651.149637] usb 4-5: new high-speed USB device number 4 using ehci-pci
[17651.306536] usb 4-5: New USB device found, idVendor=0bda, idProduct=8812
[17651.306539] usb 4-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[17651.306541] usb 4-5: Product: 802.11n NIC
[17651.306543] usb 4-5: Manufacturer: Realtek
[17651.306545] usb 4-5: SerialNumber: 123456
[17651.335769] 8812au: Unknown symbol __vfs_read (err 0)
[17651.368115] 8812au: Unknown symbol __vfs_read (err 0)
[18320.676952] 8812au: Unknown symbol __vfs_read (err 0)
[19440.281044] print_req_error: I/O error, dev fd0, sector 0
[19440.281050] floppy: error 10 while reading block 0
root@kali:~#
This is what Dmesg is telling me. For some reason it keeps telling me that the 8812au has an unknown symbol? Can anyone please interpret this for me. I have googled the **** out of it along with youtube, and still haven't a clue.


Pretty much same error is happening to me.
Anyone have a resolution for this?

[ 945.405736] usb 2-1.4: New USB device found, idVendor=0bda, idProduct=8812
[ 945.417369] 8812au: loading out-of-tree module taints kernel.
[ 945.418385] 8812au: Unknown symbol __vfs_read (err 0)
[ 945.438624] 8812au: Unknown symbol __vfs_read (err 0)

MinorGlitch
2017-12-13, 19:20
Pretty much same error is happening to me.
Anyone have a resolution for this?

[ 945.405736] usb 2-1.4: New USB device found, idVendor=0bda, idProduct=8812
[ 945.417369] 8812au: loading out-of-tree module taints kernel.
[ 945.418385] 8812au: Unknown symbol __vfs_read (err 0)
[ 945.438624] 8812au: Unknown symbol __vfs_read (err 0)

Same here. Getting super frustrated. Any ideas?


root@kali:~# dmesg | tail
[ 7.904120] work still pending
[ 17.284259] fuse init (API version 7.26)
[ 96.956239] usb 1-2: new high-speed USB device number 3 using xhci_hcd
[ 97.298158] usb 1-2: New USB device found, idVendor=0bda, idProduct=8812
[ 97.298159] usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 97.298160] usb 1-2: Product: 802.11n NIC
[ 97.298161] usb 1-2: Manufacturer: Realtek
[ 97.298162] usb 1-2: SerialNumber: 123456
[ 97.334250] 8812au: Unknown symbol __vfs_read (err 0)
[ 97.337387] 8812au: Unknown symbol __vfs_read (err 0)

re4son
2017-12-14, 09:34
Patching of the 8812au is a bit like a merry-go-round :p
Kudos to kimocoder. He's found the magic ingredients this time and seems to have the most reliable driver for the latest kernels.
This is how I installed it:

git clone https://github.com/kimocoder/rtl8812au
cd rtl8812au
make && make install

ip link set wlan0 down
iwconfig wlan0 mode monitor
ip link set wlan0 up

airodump-ng -i wlan0

Everything seems to works like a treat - managed mode, monitor, etc. Rock solid so far.

Hope that helps.

Bu5h1d0
2017-12-14, 19:17
Patching of the 8812au is a bit like a merry-go-round :p
Kudos to kimocoder. He's found the magic ingredients this time and seems to have the most reliable driver for the latest kernels.
This is how I installed it:

git clone https://github.com/kimocoder/rtl8812au
cd rtl8812au
make && make install

ip link set wlan0 down
iwconfig wlan0 mode monitor
ip link set wlan0 up

airodump-ng -i wlan0

Everything seems to works like a treat - managed mode, monitor, etc. Rock solid so far.

Hope that helps.

Confirmed working, make sure you uninstall the older drivers first.
apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
apt autoremove && apt autoclean
reboot now

Then follow what re4son posted.


Thanks for the update on their update re4son. ;0

Dilligaf1812
2017-12-14, 20:53
Thank you both for the awesome info, I finally have it up and running

MinorGlitch
2017-12-14, 23:08
Confirmed working, make sure you uninstall the older drivers first.
apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
apt autoremove && apt autoclean
reboot now

Then follow what re4son posted.


Thanks for the update on their update re4son. ;0

MY GUYS! I have tried probably 100 different ways to fix this stupid thing. You guys are my heroes <3
Everything working flawlessly!
Cheers!

crazar
2017-12-21, 08:46
I have my alfa awus036ach showing in lsusb, but not ifconfig.

Didndt have any errors when installing. Any ideas? modprobe? or what?

jkerr86
2017-12-23, 05:26
tried set up as per kimocoder. installed from github and compiled, no wireless device detected, although it does show up in lsusb. might be a dud unit, as the light on it hasn't come on at all....

DigiSolLabs
2017-12-26, 20:34
I am not sure if you have been able to resolve this, but it seems that if you have updated the distribution, there seems to be an incompatibility between the kernel and the driver (the way it is installed). In the thread above, there seems to be an assumption that Kali 2017.1 this will work ...


Here's what I did to get the Alfa AWUS036ACH working on a dedicated Kali machine:
- Download Kali 2017.1 (you can download it via torrent).
- Burn it on a usb stick or cd and boot your laptop with it.
- Install Kali 2017.1

Well .... yes it will work! But with 2017.1 version. However, if you upgrade the distribution, it will stop working. It worked for me and it stopped once I moved to the latest distribution (currently running 2017.3) ... it just stopped working. I also got the same "8812au: Unknown symbol __vfs_read (err 0)" once I checked the dmesg info. Check what release you have and you may have to wait until this issue is resolved. Other than that, go back to the 2017.1 distribution and install it. That is certain to work ...


# cat /etc/*-release
DISTRIB_ID=Kali
DISTRIB_RELEASE=kali-rolling
DISTRIB_CODENAME=kali-rolling
DISTRIB_DESCRIPTION="Kali GNU/Linux Rolling"
PRETTY_NAME="Kali GNU/Linux Rolling"
NAME="Kali GNU/Linux"
ID=kali
VERSION="2017.3"
VERSION_ID="2017.3"
ID_LIKE=debian
ANSI_COLOR="1;31"
HOME_URL="http://www.kali.org/"
SUPPORT_URL="http://forums.kali.org/"
BUG_REPORT_URL="http://bugs.kali.org/"

I think it worked on 2017.2 as well (I think as I do an distribution upgrade often) ... but now it doesn't. I also remember doing everything suggested above from 2017.1 to 2017.2 ... removing, purging and re-installing. And that worked. I thought I would be doing the same thing ... but it did not work this time.

DigiSolLabs
2017-12-26, 21:19
Confirmed working, make sure you uninstall the older drivers first.
apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
apt autoremove && apt autoclean
reboot now

Then follow what re4son posted.


Thanks for the update on their update re4son. ;0

This worked ... as after the dist-upgrade seemed to mess things up a bit with the driver. Thanks ... this should do it! :D

Jparker171
2017-12-28, 04:34
Patching of the 8812au is a bit like a merry-go-round :p
Kudos to kimocoder. He's found the magic ingredients this time and seems to have the most reliable driver for the latest kernels.
This is how I installed it:

git clone https://github.com/kimocoder/rtl8812au
cd rtl8812au
make && make install

ip link set wlan0 down
iwconfig wlan0 mode monitor
ip link set wlan0 up

airodump-ng -i wlan0

Everything seems to works like a treat - managed mode, monitor, etc. Rock solid so far.

Hope that helps.

I am unable to run the make and make install commands. I keep getting errors. I have uninstalled the old drivers and even attempted this on a fresh install of kali. please help.

/bin/sh: 1:bc not found
make -j 1 ARCH=i386 CROSS_COMPILE= -C /lib/modules/4.13.0-kalil-686-pae/build M=/root/rtl8812au modules
make[1]: *** /lib/modules/4.13.0-kalil-686-pae/build: No such file or directory.
stop.
Makefile:1871: recipe for target 'modules' failed
make: *** [modules] Error 2

cowmooflage
2017-12-28, 14:01
I am unable to run the make and make install commands. I keep getting errors. I have uninstalled the old drivers and even attempted this on a fresh install of kali. please help.

/bin/sh: 1:bc not found
make -j 1 ARCH=i386 CROSS_COMPILE= -C /lib/modules/4.13.0-kalil-686-pae/build M=/root/rtl8812au modules
make[1]: *** /lib/modules/4.13.0-kalil-686-pae/build: No such file or directory.
stop.
Makefile:1871: recipe for target 'modules' failed
make: *** [modules] Error 2

Hi,
having the same error here on Kali 2013.1 64bit from the VMWare fusion image. Having previously installed the driver, to no avail, I ran:


apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
apt autoremove
apt autoclean

root@kali:~/repos/rtl8812au# make && make install
/bin/sh: 1: bc: not found
make -j 4 ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.13.0-kali1-amd64/build M=/root/repos/rtl8812au modules
make[1]: *** /lib/modules/4.13.0-kali1-amd64/build: No such file or directory. Stop.
Makefile:1871: recipe for target 'modules' failed
make: *** [modules] Error 2


Having created the missing folder, I get:



root@kali:~/repos/rtl8812au# make && make install
/bin/sh: 1: bc: not found
make -j 4 ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.13.0-kali1-amd64/build M=/root/repos/rtl8812au modules
make[1]: Entering directory '/lib/modules/4.13.0-kali1-amd64/build'
make[1]: *** No rule to make target 'modules'. Stop.
make[1]: Leaving directory '/lib/modules/4.13.0-kali1-amd64/build'
Makefile:1871: recipe for target 'modules' failed
make: *** [modules] Error 2

re4son
2017-12-30, 00:31
Looks like you both are missing the relevant kernel headers. Installing them should do the treat - and throw in "bc" for good measure :-)


apt update && apt install bc linux-headers-$(uname -r)


Hope that helps

oxidat
2017-12-30, 11:08
root@jb:~/rtl8812au# make
/bin/sh: 1: bc: not found
make -j 8 ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.14.0-kali1-amd64/build M=/root/rtl8812au modules
make[1]: *** /lib/modules/4.14.0-kali1-amd64/build: Datei oder Verzeichnis nicht gefunden. Schluss.
Makefile:1871: die Regel für Ziel „modules“ scheiterte
make: *** [modules] Fehler 2
root@jb:~/rtl8812au#


Use kali 17.3 and what is please flasch that I do not get to work?

re4son
2017-12-30, 11:55
Hi oxidat,

headers are missing (and bc). Just run this first:

apt update && apt install bc linux-headers-$(uname -r)

Hope that helps

Trace
2017-12-31, 02:54
Tried installing yesterday ... drivers install, monitor mode works but the adapter range is terrible ... funnily enough it improves if plugged into a usb2 port ???

Here's some more detail: https://forums.kali.org/showthread.php?38574-Old-AWUS036H-vs-new-AWUS036ACH-performance-comparison

cowmooflage
2018-01-01, 15:05
Hi, after another apt update today I was finally able to have apt install linux-kernel-$(uname -r) succeed and the kimocoder driver finally compiled and installed with make && make install.

Now, as I plug in the NIC, the light turns on and it is visible to both ifconfig and iwconfig in managed mode by default, although with power management off (dunno if that's normal or not).



root@kali:~# iwconfig
wlan0 IEEE 802.11 ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off


Unfortunately, trying to enable monitor mode with airmon-ng gives the following error message:



root@kali:~# airmon-ng check kill

Killing these processes:

PID Name
538 wpa_supplicant
577 dhclient

root@kali:~# airmon-ng start wlan0


PHY Interface Driver Chipset

phy0 wlan0 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
cat: /sys/class/ieee80211/phy0/device/net/wlan0mon/type: No such file or directory

Newly created monitor mode interface wlan0mon is *NOT* in monitor mode.
Removing non-monitor wlan0mon interface...

WARNING: unable to start monitor mode, please run "airmon-ng check kill"
root@kali:~#


I still seem to be able to set the card to monitor mode via iwconfig



root@kali:~# iwconfig wlan0 mode monitor
root@kali:~# iwconfig
wlan0 IEEE 802.11 Mode:Monitor Frequency:2.412 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

eth0 no wireless extensions.

lo no wireless extensions.


...but a following airodump-ng wlan0 only sees one access point while other, lower quality adapters in the house are able to see at least one more.

Can anyone help? Thanks in advance :)

Trace
2018-01-02, 06:26
Your only seeing one AP because the available current on your usb3 port is being restricted to 200ma by the driver and the adapter range is severely handicapped,

As discussed in the other AWUS036ACH thread: https://forums.kali.org/showthread.php?38574-Old-AWUS036H-vs-new-AWUS036ACH-performance-comparison

Haven't got a solution yet unfortunately ... :(

Apos
2018-01-03, 19:44
Confirmed working, make sure you uninstall the older drivers first.
apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
apt autoremove && apt autoclean
reboot now

Then follow what re4son posted.


Thanks for the update on their update re4son. ;0

Amazing! It worked! Thanks everyone involved!

Black Creek
2018-01-04, 14:25
Hi all,

this worked perfectly for me! I am so happy now :-)

i have the Alfa AWUS036ACH and a Realtek AR8812AU (2,4 and 5 GHz Wireless Adapter) and both are working now.

My System: Kali 2017.3 - upgraded today.

thanks to Bu5h1d0 and re4son!


Confirmed working, make sure you uninstall the older drivers first.
apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
apt autoremove && apt autoclean
reboot now

Then follow what re4son posted.


Thanks for the update on their update re4son. ;0

sandyx3
2018-01-04, 20:15
I am unable to run the make and make install commands. I keep getting errors. I have uninstalled the old drivers and even attempted this on a fresh install of kali. please help.

/bin/sh: 1:bc not found
make -j 1 ARCH=i386 CROSS_COMPILE= -C /lib/modules/4.13.0-kalil-686-pae/build M=/root/rtl8812au modules
make[1]: *** /lib/modules/4.13.0-kalil-686-pae/build: No such file or directory.
stop.
Makefile:1871: recipe for target 'modules' failed
make: *** [modules] Error 2

I'm also receiving receiving the same errors when trying to do the make && make install commands. When I try installing the headers using apt update && apt install bc linux-headers-$(uname -r), I get the error that Unable to locate package linux-headers-4.13.0-kalil-amd64

Trace
2018-01-05, 19:21
I'm also receiving receiving the same errors when trying to do the make && make install commands. When I try installing the headers using apt update && apt install bc linux-headers-$(uname -r), I get the error that Unable to locate package linux-headers-4.13.0-kalil-amd64

Use the weekly build (4.14 kernel) from here and you won't get the unable to locate error: https://cdimage.kali.org/kali-images/kali-weekly/

ab0kixxl
2018-01-10, 02:12
Patching of the 8812au is a bit like a merry-go-round :p
Kudos to kimocoder. He's found the magic ingredients this time and seems to have the most reliable driver for the latest kernels.
This is how I installed it:

git clone https://github.com/kimocoder/rtl8812au
cd rtl8812au
make && make install

ip link set wlan0 down
iwconfig wlan0 mode monitor
ip link set wlan0 up

airodump-ng -i wlan0

Everything seems to works like a treat - managed mode, monitor, etc. Rock solid so far.

Hope that helps.


@re4son

I have been searching online for weeks how to get my Alfa adapter AWUS036ACH to work on my Kali 3.0 which i wasn't able to do with all the tutorials i found until i read through your post here....
and i think it might just work but not sure though...

I followed your instructions and i was able to get to the "make && make install" part...

I want to know if i would need to install this "install -p -m 644 8812au.ko /lib/modules/4.14.0-kali3-amd64/kernel/drivers/net/wireless/
/sbin/depmod -a 4.14.0-kali3-amd64" ?? (Help me out on how to continue from here) THANK YOU

This is the output below
root@ArchAngel:~/rtl8812au# make && make install
make -j 4 ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.14.0-kali3-amd64/build M=/root/rtl8812au modules
make[1]: Entering directory '/usr/src/linux-headers-4.14.0-kali3-amd64'
CC [M] /root/rtl8812au/core/rtw_cmd.o
CC [M] /root/rtl8812au/core/rtw_security.o
CC [M] /root/rtl8812au/core/rtw_debug.o
CC [M] /root/rtl8812au/core/rtw_io.o
CC [M] /root/rtl8812au/core/rtw_ioctl_query.o
CC [M] /root/rtl8812au/core/rtw_ioctl_set.o
CC [M] /root/rtl8812au/core/rtw_ieee80211.o
CC [M] /root/rtl8812au/core/rtw_mlme.o
CC [M] /root/rtl8812au/core/rtw_mlme_ext.o
CC [M] /root/rtl8812au/core/rtw_mi.o
CC [M] /root/rtl8812au/core/rtw_wlan_util.o
CC [M] /root/rtl8812au/core/rtw_vht.o
CC [M] /root/rtl8812au/core/rtw_pwrctrl.o
CC [M] /root/rtl8812au/core/rtw_rf.o
CC [M] /root/rtl8812au/core/rtw_recv.o
CC [M] /root/rtl8812au/core/rtw_sta_mgt.o
CC [M] /root/rtl8812au/core/rtw_ap.o
CC [M] /root/rtl8812au/core/rtw_xmit.o
CC [M] /root/rtl8812au/core/rtw_p2p.o
CC [M] /root/rtl8812au/core/rtw_tdls.o
CC [M] /root/rtl8812au/core/rtw_br_ext.o
CC [M] /root/rtl8812au/core/rtw_iol.o
CC [M] /root/rtl8812au/core/rtw_sreset.o
CC [M] /root/rtl8812au/core/rtw_btcoex.o
CC [M] /root/rtl8812au/core/rtw_beamforming.o
CC [M] /root/rtl8812au/core/rtw_odm.o
CC [M] /root/rtl8812au/core/efuse/rtw_efuse.o
CC [M] /root/rtl8812au/os_dep/osdep_service.o
CC [M] /root/rtl8812au/os_dep/linux/os_intfs.o
CC [M] /root/rtl8812au/os_dep/linux/usb_intf.o
CC [M] /root/rtl8812au/os_dep/linux/usb_ops_linux.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_linux.o
CC [M] /root/rtl8812au/os_dep/linux/xmit_linux.o
CC [M] /root/rtl8812au/os_dep/linux/mlme_linux.o
CC [M] /root/rtl8812au/os_dep/linux/recv_linux.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_cfg80211.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_cfgvendor.o
CC [M] /root/rtl8812au/os_dep/linux/wifi_regd.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_android.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_radiotap.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_proc.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_mp.o
CC [M] /root/rtl8812au/hal/hal_intf.o
CC [M] /root/rtl8812au/hal/hal_com.o
CC [M] /root/rtl8812au/hal/hal_com_phycfg.o
CC [M] /root/rtl8812au/hal/hal_phy.o
CC [M] /root/rtl8812au/hal/hal_dm.o
CC [M] /root/rtl8812au/hal/hal_btcoex.o
CC [M] /root/rtl8812au/hal/hal_mp.o
CC [M] /root/rtl8812au/hal/hal_mcc.o
CC [M] /root/rtl8812au/hal/hal_hci/hal_usb.o
CC [M] /root/rtl8812au/hal/led/hal_usb_led.o
CC [M] /root/rtl8812au/hal/HalPwrSeqCmd.o
CC [M] /root/rtl8812au/hal/rtl8812a/Hal8812PwrSeq.o
CC [M] /root/rtl8812au/hal/rtl8812a/Hal8821APwrSeq.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_xmit.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_sreset.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_hal_init.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_phycfg.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_rf6052.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_dm.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_rxdesc.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_cmd.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/usb_halinit.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_led.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_xmit.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_recv.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/usb_ops_linux.o
CC [M] /root/rtl8812au/hal/efuse/rtl8812a/HalEfuseMask8812A_USB.o
CC [M] /root/rtl8812au/hal/efuse/rtl8812a/HalEfuseMask8821A_USB.o
CC [M] /root/rtl8812au/hal/rtl8812a/hal8812a_fw.o
CC [M] /root/rtl8812au/hal/rtl8812a/hal8821a_fw.o
CC [M] /root/rtl8812au/hal/phydm/phydm_debug.o
CC [M] /root/rtl8812au/hal/phydm/phydm_antdiv.o
CC [M] /root/rtl8812au/hal/phydm/phydm_antdect.o
CC [M] /root/rtl8812au/hal/phydm/phydm_interface.o
CC [M] /root/rtl8812au/hal/phydm/phydm_hwconfig.o
CC [M] /root/rtl8812au/hal/phydm/phydm.o
CC [M] /root/rtl8812au/hal/phydm/halphyrf_ce.o
CC [M] /root/rtl8812au/hal/phydm/phydm_edcaturbocheck.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dig.o
CC [M] /root/rtl8812au/hal/phydm/phydm_pathdiv.o
CC [M] /root/rtl8812au/hal/phydm/phydm_rainfo.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dynamicbbpowersaving.o
CC [M] /root/rtl8812au/hal/phydm/phydm_powertracking_ce.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dynamictxpower.o
CC [M] /root/rtl8812au/hal/phydm/phydm_adaptivity.o
CC [M] /root/rtl8812au/hal/phydm/phydm_cfotracking.o
CC [M] /root/rtl8812au/hal/phydm/phydm_noisemonitor.o
CC [M] /root/rtl8812au/hal/phydm/phydm_acs.o
CC [M] /root/rtl8812au/hal/phydm/phydm_beamforming.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dfs.o
CC [M] /root/rtl8812au/hal/phydm/txbf/halcomtxbf.o
CC [M] /root/rtl8812au/hal/phydm/txbf/haltxbfinterface.o
CC [M] /root/rtl8812au/hal/phydm/txbf/phydm_hal_txbf_api.o
CC [M] /root/rtl8812au/hal/phydm/phydm_kfree.o
CC [M] /root/rtl8812au/hal/phydm/phydm_ccx.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_fw.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_mac.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_bb.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_rf.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halphyrf_8812a_ce.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/phydm_regconfig8812a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/phydm_rtl8812a.o
CC [M] /root/rtl8812au/hal/phydm/txbf/haltxbfjaguar.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_fw.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_mac.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_bb.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_rf.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halphyrf_8821a_ce.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_regconfig8821a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_rtl8821a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_iqk_8821a_ce.o
CC [M] /root/rtl8812au/platform/platform_ops.o
CC [M] /root/rtl8812au/core/rtw_mp.o
LD [M] /root/rtl8812au/8812au.o
Building modules, stage 2.
MODPOST 1 modules
CC /root/rtl8812au/8812au.mod.o
LD [M] /root/rtl8812au/8812au.ko
make[1]: Leaving directory '/usr/src/linux-headers-4.14.0-kali3-amd64'
install -p -m 644 8812au.ko /lib/modules/4.14.0-kali3-amd64/kernel/drivers/net/wireless/
/sbin/depmod -a 4.14.0-kali3-amd64

re4son
2018-01-10, 07:13
Hi ab0kixxl,

Congratulations, you should be ready to rock 'n roll :-)
Looks like you've compiled the module successfully (all lines down to the third from the bottom), and it was successfully installed (last two lines).

Just take it for a spin to test it out, e.g.:

ip link set wlan0 down
iwconfig wlan0 mode monitor
ip link set wlan0 up

airodump-ng -i wlan0

Happy hacking,
Re4son

ab0kixxl
2018-01-14, 18:28
@re4son

Hello there,please have you ever come across this type of issue with maltego in kali? i tried to run a scan with it but am not getting any outputs...this is what i get below when i run a scan with it..am using the community Maltego CE version..which has the latest version installed..

Am getting this output below when i try to scan with Maltego....it's not giving me any result..

Running transform To Files (Office) [using Search Engine] on 1 entities (from entity "shoppnow.ng")
Running transform To Emails @domain [using Search Engine] on 1 entities (from entity "shoppnow.ng")
Running transform To Email addresses [PGP] on 1 entities (from entity "shoppnow.ng")
Bing Transforms can only be used with paid versions of Maltego (from entity "shoppnow.ng")
Transform To Emails @domain [using Search Engine] returned with 0 entities (from entity "shoppnow.ng")
Transform To Emails @domain [using Search Engine] done (from entity "shoppnow.ng")
Bing Transforms can only be used with paid versions of Maltego (from entity "shoppnow.ng")
Transform To Files (Office) [using Search Engine] returned with 0 entities (from entity "shoppnow.ng")
Transform To Files (Office) [using Search Engine] done (from entity "shoppnow.ng")
Transform To Email addresses [PGP] returned with 0 entities (from entity "shoppnow.ng")
Transform To Email addresses [PGP] done (from entity "shoppnow.ng")

re4son
2018-01-15, 08:15
I just gave it a go with that domain and it seems to be working fine. These transforms usually never return much, that's all.

Have you used Maltego before? If not you might be in for little disappointment.
The free version is very restricted and even the paid one requires a lot of manual work, patience and tinkering (at least when I use it).

I used to use the paid version to get a quick initial overview of the Internet footprint of large organisations and I never just ran all transforms. I ran one transform, cleaned up the result and went on to the next one.


I'd get a free API key for the Passive Total (https://www.passivetotal.org) transforms and run each of them manually for the domain before continuing down the tree of the results.


Hope that helps.

Gen.Patten
2018-02-01, 05:12
Coming in with quite the noobish question

I've been following re4son's instructions and all has been going well up until make && make install. At that point I come across this error:


make -j 4 ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.12.0-kali1-amd64/build M=/root/rtl8812au modules
make[1]: *** /lib/modules/4.12.0-kali1-amd64/build: No such file or directory. Stop.
Makefile:1871: recipe for target 'modules' failed
make: *** [modules] Error 2


I've got bc installed along with 4.14.0 headers. I've seen this error posted by others before but the /bin/sh: 1: bc: not found is not there anymore. Any ideas as to what I'm doing wrong?

re4son
2018-02-01, 20:49
It's looking for 4.12.0 headers and they seem to be missing.
Make sure that the running kernel matches the headers you installed. Could be as simple as rebooting after installing a new kernel and headers package.

dk89
2018-02-05, 23:33
I had no problems installing the driver (version 5.1.5 with apt-get). Unfortunately it is very slow and unusable and I cannot manage to find the problem. If I use my (very poor) internal WiFi I find around 50 networks within second. When I try the AWUSA36ACH most of the time there is no network found. If I'm lucky I see my own router. I can see the wifi card and I can switch to monitor mode:



root@kali:~# ifconfig
eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 10.0.2.15 netmask 255.255.255.0 broadcast 10.0.2.255
inet6 fe80::a00:27ff:fe98:3178 prefixlen 64 scopeid 0x20<link>
ether 08:00:27:98:31:78 txqueuelen 1000 (Ethernet)
RX packets 6925 bytes 5107081 (4.8 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 3866 bytes 528184 (515.8 KiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Local Loopback)
RX packets 20 bytes 1116 (1.0 KiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 20 bytes 1116 (1.0 KiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

wlan0: flags=867<UP,BROADCAST,NOTRAILERS,RUNNING,PROMISC,ALLMULTI> mtu 1500
unspec 00-C0-CA-96-10-67-30-3A-00-00-00-00-00-00-00-00 txqueuelen 1000 (UNSPEC)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 5 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

root@kali:~# iwconfig wlan0 mode monitor
root@kali:~# ip link set wlan0 down
root@kali:~# iwconfig wlan0 mode monitor
root@kali:~# ip link set wlan0 up
root@kali:~# iwconfig
lo no wireless extensions.

eth0 no wireless extensions.

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.437 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off


I tried it with Kali GNU/Linux Rolling with the 4.14.0 Kernel. I installed if within a VM and a persistent USB-Stick. Result was unfortunately the same. I also tried w USB 2 and a USB 3 Cable cause I read somewhere that might make difference but no success. You guys have any hints for me.

Trace
2018-02-09, 04:43
Hi dk89 ... it would appear this is quite a common problem with some hardware (including my own) ... I get terrible range from all drivers after 4.3.20.

Check out this page on github where we've been discussing it with some driver developers and leave your hardware details as it may help towards a solution:

https://github.com/aircrack-ng/rtl8812au/issues/77

Also try out the new 5.2.20 drivers (didn't work for me) and let us know how you get on:

https://github.com/kimocoder/rtl8812au-1

psielke
2018-02-09, 16:46
Hi All,

I'm new to the forum (only just registered!), not so new to Linux as it's part of my job, but new to Kali.
I wanted to share a small victory in getting the drivers for Alfa AWUS036ACH installed - finally!

I've installed 4.13.0 Kali on HP 440 g3, applied all the updates and couldn't see the card apart from looking in the dmesg.
I've been getting error messages about missing directories in /lib/modules/4.13.0-kali1-amd64/ and after reviewing few forums, reinstalling Kali twice, I've finally found the correct way.

After installing Kali, I've obviously had to run the below, otherwise it didn't want to update.

apt-key adv --keyserver hkp://keys.gnupg.net --recv-keys 7D8D0BF6

Then, it was a matter of apt-get update, followed with apt-get upgrade.
After that was finished, I've started searching for the correct headers for my version of Kali - without any luck, unfortunately.

I've found an article on a different forum, which pointed me to the right direction.
First, I had to check for a newer version by running the below:

apt-cache search linux-image
apt-cache search linux-headers

The results shown that there's 4.14.0-kali3-amd64 available and now it was a matter of installing the headers for it as well.

apt install linux-image-4.14.0-kali3-amd64
apt install linux-headers-4.14.0-kali3-amd64

Then a quick, necessary reboot:

shutdown -r now

Finally, when the system booted uname -r shows that the upgrade was successful.
One last attempt to get all the latest updates and it's time to install the driver. Fingers crossed.

apt install realtek-rtl88xxau-dkms

After the installation was finished, I've plugged in the USB WIFI, checked dmesg - it's present, and now it shows when running airmon-ng!
Success :) It took a bit of google'ing to figure this one out and even though my friends at work also used to use Kali, they never had problems installing wifi cards.

Either way, if someone will find this useful - happy days! : )

Ray636
2018-02-09, 22:28
If I’m not mistaken the WiFi USB adapter you speak of should work right out the box. I am using Kali rolling version 3 on MacBook Pro dual boot, with reFINd. The adapter worked for me right out the box before my keyboard and touchbar. I had to downgrade my kernel to get the keyboard drivers to work from the newist rolling version. However with the WiFi adapter, try to plug it in and do a fresh install see if Kali recognizes the device, which it should, and then it should configure it correctly. This is on dual boot. I would take the gentleman’s advise on the matter for virtual machines because majority if not all computers have started using usb 3.0 for a while now. Gotta love Kali though !:) hope it helps !

Charlie79
2018-02-11, 13:40
Just registered to say THANK YOU to everyone on this thread, especially re4son and Bu5h1d0. It's taken all of yesterday, most of last night and up to now but it appears to be working! Packet injection testing ok! I'm going for a lie down now ha.

I encountered loads of problems, including headers not installing, packages not located, updating and upgrading etc. I work in computing (datacentres) so am quite computer literate but I'm completely new to Kali and Linux. As annoying as the last 24 hours have been, I feel like I've also learnt a fair bit too.

Cheers everyone

Charlie.

yallaen
2018-02-12, 07:03
Hello all; after messing with this, and reading much in these forums, I am still having an issue. First, the environment: Windows 10 laptop, Fall Creator's pkg, ASUS with Intel internal wifi. I have this Alfa 036ach usb card. I'm running Kali Linux rolling 3.xx in VMWorkstation, version 14.xxx. I have gone round and round, updating everything. Rest assured, A. Host OS is updated, B. Guest Kali OS has been apt-get updated, upgraded, and dist-upgraded. I'm on Kernel 4.14.0-kali3-amd64, with the apt install realtek-rtl88xxau-dkms done. My issue is something that I've not seen mentioned elsewhere:
Card works fine in Win10 environment. When I try and get it to work in the Kali VM, it's problematic. Even with everything updated. One of the specific issues I'm having is that Kali works fine with the internal card. Soon as I try and click over to the ALFA card, I either have it show up twice and it says that there is a driver error, and it wont let me unconnect back to the host (it just gives me an error box), or if I do get some type of connectivity, I keep getting "Destination Host Unreachable" errors if I attempt to ping 8.8.8.8. I can ping internal network and gateway fine.

I have uninstalled and re-installed the drivers, and the problem persists. I am making sure that I turn off "WiFi" in Win10 environment, and make sure WiFi3 is turned on. Win10 box is working fine.

So, right now, my Win10 box is connected to Alfa card. I ensured I uninstalled the card from device manager, then plugged it back in. Re-installed drivers. All good; it's been working fine for 30 minutes. It's Wifi is off, but WiFi3 is on. I can see the MAC address of the device, so I know it's the one working. I fired up VM Workstation v 14.xx, and launch Kali. I can hear Windows ding as it disconnects the USB and attempts to connect it to the Kali VM. The icon at lower right corner of the VM environment is showing Realtek 8812AU wireless card. Kali launches...

and when I attempt to ping 8.8.8.8, Destination Host Unreachable! What the heck is going on with this??? If I click on the Network Manager and pull down wifi settings, it's all blank. But I can ping internal ip's such as 127.0.0.1, my gateway, and other machines. But I can't ping outside network.

Now, if I change USB slots, I can hear Windows disconnecting from OS and back into the VM, and now suddenly it sees the network. I can see the list of networks in Network Manager. But still get Destination Host Unreachable msgs!!!

siavashs
2018-02-24, 12:49
Hi
I want Installed driver for USB Wireless Adapter in Kali linux with this command:
apt install realtek-rtl8821au-dkms
but I saw this message: E:unable to locate package realtek-rtl8821au-dkms and when I typed ifconfig in terminal , I didn't have a wifi in my option which I can use it.

harv3y
2018-02-24, 14:48
Hello Guys,

Kali Linux (Just registered to this forum today but has been reading through the past week) newbie here but venturing to IT Security. My background is on networking and I am still having an issue getting the wifi adapter working on my machine even after following re4son and Bu5h1d0's posts.

I am getting this on dmesg after connecting the adapter:

[ 414.598663] usb 1-2: new high-speed USB device number 5 using xhci_hcd
[ 414.989343] usb 1-2: New USB device found, idVendor=0bda, idProduct=8812
[ 414.989350] usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 414.989355] usb 1-2: Product: 802.11n NIC
[ 414.989358] usb 1-2: Manufacturer: Realtek
[ 414.989361] usb 1-2: SerialNumber: *removed*
[ 415.192704] 8812au: loading out-of-tree module taints kernel.
[ 415.195064] 8812au: Unknown symbol __x86_indirect_thunk_rcx (err 0)
[ 4286.162920] 8812au: Unknown symbol __x86_indirect_thunk_rcx (err 0)
[ 4286.163030] 8812au: Unknown symbol __x86_indirect_thunk_rdx (err 0)
[ 4286.163097] 8812au: Unknown symbol __x86_indirect_thunk_r13 (err 0)
[ 4286.163103] 8812au: Unknown symbol __x86_indirect_thunk_r12 (err 0)
[ 4286.163113] 8812au: Unknown symbol __x86_indirect_thunk_rax (err 0)
[ 4286.163167] 8812au: Unknown symbol __x86_indirect_thunk_r8 (err 0)
[ 4286.213568] 8812au: Unknown symbol __x86_indirect_thunk_rcx (err 0)
[ 4286.213665] 8812au: Unknown symbol __x86_indirect_thunk_rdx (err 0)
[ 4286.213753] 8812au: Unknown symbol __x86_indirect_thunk_r13 (err 0)
[ 4286.213762] 8812au: Unknown symbol __x86_indirect_thunk_r12 (err 0)
[ 4286.213776] 8812au: Unknown symbol __x86_indirect_thunk_rax (err 0)
[ 4286.213853] 8812au: Unknown symbol __x86_indirect_thunk_r8 (err 0)



I can see the adapter on lsusb but not in ifconfig.

root@****:~# uname -r
4.14.0-kali3-amd64

I am also not seeing any errors on modinfo 8812au

I am running Kali Linux 2018.1 on a VMWare workstation (for now) on a Win7 machine. Any help would be great!

harv3y
2018-02-25, 17:04
UPDATE: I think i have solved my own issue. I had to uninstall the previous driver:


apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
apt autoremove && apt autoclean
reboot now

For good measure; I also deleted the git clone folder (https://github.com/kimocoder/rtl8812au

The only difference this time, beside doing
apt-get update
apt-get upgrade

I continued with apt-get dist-upgrade. After it has completed, Its just a matter of following re4son's post.

git clone https://github.com/kimocoder/rtl8812au
cd rtl8812au
make && make install

Wireless adapter is now visible in lsusb, ifconfig and iwconfig. I'll test monitor and injection some time this week.

svg1mpr0r
2018-03-01, 00:18
Hi all.

I got it kinda working...I have tried to deploy Alfa on Kali Linux on my laptop and PC ( No VM ware , standalone installs. ).
On my PC and Laptop I have installed a fresh Kali Linux ( latest version ).
After the installation I ran the following commands:

apt-get update
apt-get upgrade
apt-get dist-upgrade
git clone https://github.com/kimocoder/rtl8812au
cd rtl8812au
make && make install (in case of errors run: sudo apt install linux-headers-amd64)
And voila my Alfa started to giving blue light ( it's alive! )


ip link set wlan0 down
iwconfig wlan0 mode monitor
ip link set wlan0 up

Tested monitor, injection - all working. Deauthed and received handshake.

Now if someone could help me with the laptop. It's not working, it does detect my dongle lsusb , but it doesn't respond, seems to be switched off. And I think it might have something to do with the internal card and Atheros driver.

03:00.0 Ethernet controller [0200]: Qualcomm Atheros Killer E220x Gigabit Ethernet Controller [1969:e091] (rev 13)
04:00.0 Network controller [0280]: Qualcomm Atheros QCA6174 802.11ac Wireless Network Adapter [168c:003e] (rev 20)
And I don't know how to turn it off permanently so that I can only use dongle. Uninstall the drivers? I don't know how and if that would help anyway?

Thanks in advance for brainstorming with me :)

[Update] Funny - For my laptop I have apt install realtek-rtl88xxau-dkms and magic! started to work..

RedKarma
2018-03-01, 16:01
I'm having an issue using this Adapter on Kali 2017.3 on VBox where it looks like it installs properly, i run "lsusb" after installation but BEFORE I plug in my adapter, and it obviously doesn't show up, I then plug it in and immediately run "lsusb" again and it shows up properly, i then hit "up arrow"+"Enter" and it no longer shows the adapter... so it shows it for a split second just as I plug it in, then disappears again. No idea whats going on... I'm new to Linux and I wouldn't be surprised if I did something wrong, but I am fairly confident I didn't, as I have reloaded snapshots of clean installs and tried installing the driver a few different ways now and it always ends up doing the same thing.

Here is what it looks like:


root@kali:~# lsusb
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
root@kali:~# lsusb
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 005: ID 0bda:8812 Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
root@kali:~# lsusb
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


Also, I dont see Wlan0 in iwconfig


root@kali:~# iwconfig
lo no wireless extensions.

eth0 no wireless extensions.

No idea whats going on...

lsullivan64
2018-03-02, 21:59
Ok, I am stumped. I have installed these drivers every way shown in this thread. I have the latest version of Kali running on VMware Workstation 12 player. The drivers seem to install fine. When I plug in the AWUSO36ACH lsusb sees it for a few seconds then it disappears.
Now you see it:
Bus 001 Device 007: ID 0bda:8812 Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 004: ID 0e0f:0008 VMware, Inc.
Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

Now you don't:
root@kali:~# lsusb
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 004: ID 0e0f:0008 VMware, Inc.
Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

I have updated, installed headers, installed and uninstalled drivers, purged, binged and everything you good people recommended. Nothing.

Anyone have anything else to recommend?

aspentherealist
2018-03-05, 05:39
also am a bit stumped and dont knbow what i could be missing any suggestions would be great!

sz00gun
2018-03-05, 21:05
Hi,

Is anyone able to run Packet Injection on the latest Kali 2018.1 + updates with AWUS036ACH on VMware Workstation 14 Pro?

Spent 3 days now, used all instruction here, without success. In some cases I can see SSID's but Pocket Injection not working.

Please give me some advise.

dk89
2018-03-05, 21:56
Hi dk89 ... it would appear this is quite a common problem with some hardware (including my own) ... I get terrible range from all drivers after 4.3.20.

Check out this page on github where we've been discussing it with some driver developers and leave your hardware details as it may help towards a solution:

https://github.com/aircrack-ng/rtl8812au/issues/77

Also try out the new 5.2.20 drivers (didn't work for me) and let us know how you get on:

https://github.com/kimocoder/rtl8812au-1

Hi @Trace

thanks for your info and the referenced issue. I kept reading it and it look like the newest 5.1.5 version of the driver solved the problem for me. Within my VM I can see the same networks my internal wifi displays - even with the default setting of 18dbm. Atm I'm playing with the tx-power. Had not much time for testing but so far it looks promising.

Trace
2018-03-06, 03:48
Hi @Trace

thanks for your info and the referenced issue. I kept reading it and it look like the newest 5.1.5 version of the driver solved the problem for me. Within my VM I can see the same networks my internal wifi displays - even with the default setting of 18dbm. Atm I'm playing with the tx-power. Had not much time for testing but so far it looks promising.

Cool you got it working.... but changing tx-power settings made no difference in the previous 5.1.5 driver (current tested with an ammeter) as you can see on the Github thread ... :(

sz00gun
2018-03-06, 08:35
Hi All,

I see many people having some problems with correct working drivers on AWUS036ACH. Can any one make it working on VMware workstation Pro?

What do you suggest? What img shall I use 2017.1, 2017.3 or 2018.1? Which one is more stable?

dogen
2018-03-12, 12:37
I tried all the weekend to install the 8812au driver on my Lenovo S10e (i686).
No success.
On a VM (amd64) I already had success after hours but on the 32bit version I always get errors when I modprobe the 8812au (No errors during make and make install, no complaining about missing linux-headers).
Explicitly executed before make:
apt-get install bc
apt-get install linux-headers-$(uname -r)


I tried both, the driver from kali rep (realtek-rtl88xxau-dkms) and the
driver directly from github <https://github.com/kimocoder/rtl8812au>.

Always removed and cleaned up the old driver before...(remove,purge,autoremove,autoclean, resp. make uninstall, clean)

I ended up with symbol errors, as seen in the dmesg output.

I am on a clean kali 2018.1 installation.
Tried already to upgrade, but after rebooting the upgraded system the computer is totally frozen (no keys, no mouse).
So I think it should work on a clean 2018.1 too...


root@kali:~/rtl8812au# make
make -j 2 ARCH=i386 CROSS_COMPILE= -C /lib/modules/4.14.0-kali3-686-pae/build M=/root/rtl8812au modules
make[1]: Verzeichnis „/usr/src/linux-headers-4.14.0-kali3-686-pae“ wird betreten
CC [M] /root/rtl8812au/core/rtw_cmd.o
CC [M] /root/rtl8812au/core/rtw_security.o
CC [M] /root/rtl8812au/core/rtw_debug.o
CC [M] /root/rtl8812au/core/rtw_io.o
CC [M] /root/rtl8812au/core/rtw_ioctl_query.o
CC [M] /root/rtl8812au/core/rtw_ioctl_set.o
CC [M] /root/rtl8812au/core/rtw_ieee80211.o
CC [M] /root/rtl8812au/core/rtw_mlme.o
CC [M] /root/rtl8812au/core/rtw_mlme_ext.o
CC [M] /root/rtl8812au/core/rtw_mi.o
CC [M] /root/rtl8812au/core/rtw_wlan_util.o
CC [M] /root/rtl8812au/core/rtw_vht.o
CC [M] /root/rtl8812au/core/rtw_pwrctrl.o
CC [M] /root/rtl8812au/core/rtw_rf.o
CC [M] /root/rtl8812au/core/rtw_recv.o
CC [M] /root/rtl8812au/core/rtw_sta_mgt.o
CC [M] /root/rtl8812au/core/rtw_ap.o
CC [M] /root/rtl8812au/core/rtw_xmit.o
CC [M] /root/rtl8812au/core/rtw_p2p.o
CC [M] /root/rtl8812au/core/rtw_tdls.o
CC [M] /root/rtl8812au/core/rtw_br_ext.o
CC [M] /root/rtl8812au/core/rtw_iol.o
CC [M] /root/rtl8812au/core/rtw_sreset.o
CC [M] /root/rtl8812au/core/rtw_btcoex.o
CC [M] /root/rtl8812au/core/rtw_beamforming.o
CC [M] /root/rtl8812au/core/rtw_odm.o
CC [M] /root/rtl8812au/core/efuse/rtw_efuse.o
CC [M] /root/rtl8812au/os_dep/osdep_service.o
CC [M] /root/rtl8812au/os_dep/linux/os_intfs.o
CC [M] /root/rtl8812au/os_dep/linux/usb_intf.o
CC [M] /root/rtl8812au/os_dep/linux/usb_ops_linux.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_linux.o
CC [M] /root/rtl8812au/os_dep/linux/xmit_linux.o
CC [M] /root/rtl8812au/os_dep/linux/mlme_linux.o
CC [M] /root/rtl8812au/os_dep/linux/recv_linux.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_cfg80211.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_cfgvendor.o
CC [M] /root/rtl8812au/os_dep/linux/wifi_regd.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_android.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_radiotap.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_proc.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_mp.o
CC [M] /root/rtl8812au/hal/hal_intf.o
CC [M] /root/rtl8812au/hal/hal_com.o
CC [M] /root/rtl8812au/hal/hal_com_phycfg.o
CC [M] /root/rtl8812au/hal/hal_phy.o
CC [M] /root/rtl8812au/hal/hal_dm.o
CC [M] /root/rtl8812au/hal/hal_btcoex.o
CC [M] /root/rtl8812au/hal/hal_mp.o
CC [M] /root/rtl8812au/hal/hal_mcc.o
CC [M] /root/rtl8812au/hal/hal_hci/hal_usb.o
CC [M] /root/rtl8812au/hal/led/hal_usb_led.o
CC [M] /root/rtl8812au/hal/HalPwrSeqCmd.o
CC [M] /root/rtl8812au/hal/rtl8812a/Hal8812PwrSeq.o
CC [M] /root/rtl8812au/hal/rtl8812a/Hal8821APwrSeq.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_xmit.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_sreset.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_hal_init.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_phycfg.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_rf6052.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_dm.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_rxdesc.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_cmd.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/usb_halinit.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_led.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_xmit.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_recv.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/usb_ops_linux.o
CC [M] /root/rtl8812au/hal/efuse/rtl8812a/HalEfuseMask8812A_USB.o
CC [M] /root/rtl8812au/hal/efuse/rtl8812a/HalEfuseMask8821A_USB.o
CC [M] /root/rtl8812au/hal/rtl8812a/hal8812a_fw.o
CC [M] /root/rtl8812au/hal/rtl8812a/hal8821a_fw.o
CC [M] /root/rtl8812au/hal/phydm/phydm_debug.o
CC [M] /root/rtl8812au/hal/phydm/phydm_antdiv.o
CC [M] /root/rtl8812au/hal/phydm/phydm_antdect.o
CC [M] /root/rtl8812au/hal/phydm/phydm_interface.o
CC [M] /root/rtl8812au/hal/phydm/phydm_hwconfig.o
CC [M] /root/rtl8812au/hal/phydm/phydm.o
CC [M] /root/rtl8812au/hal/phydm/halphyrf_ce.o
CC [M] /root/rtl8812au/hal/phydm/phydm_edcaturbocheck.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dig.o
CC [M] /root/rtl8812au/hal/phydm/phydm_pathdiv.o
CC [M] /root/rtl8812au/hal/phydm/phydm_rainfo.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dynamicbbpowersaving.o
CC [M] /root/rtl8812au/hal/phydm/phydm_powertracking_ce.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dynamictxpower.o
CC [M] /root/rtl8812au/hal/phydm/phydm_adaptivity.o
CC [M] /root/rtl8812au/hal/phydm/phydm_cfotracking.o
CC [M] /root/rtl8812au/hal/phydm/phydm_noisemonitor.o
CC [M] /root/rtl8812au/hal/phydm/phydm_acs.o
CC [M] /root/rtl8812au/hal/phydm/phydm_beamforming.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dfs.o
CC [M] /root/rtl8812au/hal/phydm/txbf/halcomtxbf.o
CC [M] /root/rtl8812au/hal/phydm/txbf/haltxbfinterface.o
CC [M] /root/rtl8812au/hal/phydm/txbf/phydm_hal_txbf_api.o
CC [M] /root/rtl8812au/hal/phydm/phydm_kfree.o
CC [M] /root/rtl8812au/hal/phydm/phydm_ccx.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_fw.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_mac.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_bb.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_rf.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halphyrf_8812a_ce.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/phydm_regconfig8812a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/phydm_rtl8812a.o
CC [M] /root/rtl8812au/hal/phydm/txbf/haltxbfjaguar.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_fw.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_mac.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_bb.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_rf.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halphyrf_8821a_ce.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_regconfig8821a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_rtl8821a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_iqk_8821a_ce.o
CC [M] /root/rtl8812au/platform/platform_ops.o
CC [M] /root/rtl8812au/core/rtw_mp.o
LD [M] /root/rtl8812au/8812au.o
Building modules, stage 2.
MODPOST 1 modules
CC /root/rtl8812au/8812au.mod.o
LD [M] /root/rtl8812au/8812au.ko
make[1]: Verzeichnis „/usr/src/linux-headers-4.14.0-kali3-686-pae“ wird verlassen
root@kali:~/rtl8812au# make install
install -p -m 644 8812au.ko /lib/modules/4.14.0-kali3-686-pae/kernel/drivers/net/wireless/
/sbin/depmod -a 4.14.0-kali3-686-pae
root@kali:~/rtl8812au# modprobe 8812au
modprobe: ERROR: could not insert '8812au': Unknown symbol in module, or unknown parameter (see dmesg)


[ 4211.971644] 8812au: loading out-of-tree module taints kernel.
[ 4211.976515] 8812au: Unknown symbol __x86_indirect_thunk_edx (err 0)
[ 4211.976765] 8812au: Unknown symbol __x86_indirect_thunk_edi (err 0)
[ 4211.976984] 8812au: Unknown symbol __x86_indirect_thunk_ecx (err 0)
[ 4211.977220] 8812au: Unknown symbol __x86_indirect_thunk_esi (err 0)
[ 4211.977366] 8812au: Unknown symbol __x86_indirect_thunk_ebx (err 0)
[ 4211.977781] 8812au: Unknown symbol __x86_indirect_thunk_eax (err 0)
root@kali:~/rtl8812au#


root@kali:~/rtl8812au# uname -a
Linux kali 4.14.0-kali3-686-pae #1 SMP Debian 4.14.12-2kali1 (2018-01-08) i686 GNU/Linux


I am clueless...All help welcome
TIA

HowL
2018-04-29, 20:56
Good evening ,
I too, several users have encountered many problems in the installation of these blessed drivers of Kali; I use 4.14 kali3-amd64 / 2018.1 (updated, upgraded ) and when I was about to give it up I found the right solution and I hope it will help the people find themselves reading this post.
So I performed the steps that are rightly recommended by those who participate in this discussion but with a variant that eventually turned out to be the solution. Let's move on to the commands:

apt-get remove -y realtek-rtl88xxau-dkms

apt-get purge realtek-rtl88xxau-dkms

reboot

apt-get install -y realtek-rtl88xxau-dkms

Enjoy!;)

I hope you can help!

~H.

crymy
2018-05-08, 10:54
Hi All,

Did anybody manage to make the adapter work with Kali 2018.2?
My Kali is running in VMWare Workstation 14 Pro on a Laptop Dell Latitude 7440 and I tried also on a Dell Precision 1700.
The adapter is connected to a USB 3 port.

I've installed the driver realtek-rtl88xxau-dkms and it seems it has been installed without any errors:

root@kali:~# apt install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
libhttp-parser2.7.1 libnfs8 libqgis-analysis2.18.17 libqgis-core2.18.17
libqgis-gui2.18.17 libqgis-networkanalysis2.18.17 libqgis-server2.18.17
libqgispython2.18.17 libsynctex1 libtcl8.5 libtk8.5 libx265-146 python3-h11
tk8.5
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
dkms linux-compiler-gcc-7-x86 linux-headers-4.15.0-kali3-amd64
linux-headers-4.15.0-kali3-common linux-headers-amd64 linux-kbuild-4.15
Suggested packages:
python3-apport
The following NEW packages will be installed:
dkms linux-compiler-gcc-7-x86 linux-headers-4.15.0-kali3-amd64
linux-headers-4.15.0-kali3-common linux-headers-amd64 linux-kbuild-4.15
realtek-rtl88xxau-dkms
0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Need to get 11.6 MB of archives.
After this operation, 72.9 MB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://ftp.halifax.rwth-aachen.de/kali kali-rolling/main amd64 dkms all 2.3-3 [74.9 kB]
Get:2 http://ftp.halifax.rwth-aachen.de/kali kali-rolling/main amd64 linux-compiler-gcc-7-x86 amd64 4.15.17-1kali1 [554 kB]
Get:3 http://ftp.halifax.rwth-aachen.de/kali kali-rolling/main amd64 linux-headers-4.15.0-kali3-common all 4.15.17-1kali1 [7,938 kB]
Get:4 http://ftp.halifax.rwth-aachen.de/kali kali-rolling/main amd64 linux-kbuild-4.15 amd64 4.15.17-1kali1 [796 kB]
Get:5 http://ftp.halifax.rwth-aachen.de/kali kali-rolling/main amd64 linux-headers-4.15.0-kali3-amd64 amd64 4.15.17-1kali1 [471 kB]
Get:6 http://ftp.halifax.rwth-aachen.de/kali kali-rolling/main amd64 linux-headers-amd64 amd64 4.15+92+kali1 [7,000 B]
Get:7 http://ftp.halifax.rwth-aachen.de/kali kali-rolling/contrib amd64 realtek-rtl88xxau-dkms all 5.1.5~20180125-0kali1 [1,746 kB]
Fetched 11.6 MB in 2s (5,976 kB/s)
Selecting previously unselected package dkms.
(Reading database ... 342191 files and directories currently installed.)
Preparing to unpack .../0-dkms_2.3-3_all.deb ...
Unpacking dkms (2.3-3) ...
Selecting previously unselected package linux-compiler-gcc-7-x86.
Preparing to unpack .../1-linux-compiler-gcc-7-x86_4.15.17-1kali1_amd64.deb ...
Unpacking linux-compiler-gcc-7-x86 (4.15.17-1kali1) ...
Selecting previously unselected package linux-headers-4.15.0-kali3-common.
Preparing to unpack .../2-linux-headers-4.15.0-kali3-common_4.15.17-1kali1_all.deb ...
Unpacking linux-headers-4.15.0-kali3-common (4.15.17-1kali1) ...
Selecting previously unselected package linux-kbuild-4.15.
Preparing to unpack .../3-linux-kbuild-4.15_4.15.17-1kali1_amd64.deb ...
Unpacking linux-kbuild-4.15 (4.15.17-1kali1) ...
Selecting previously unselected package linux-headers-4.15.0-kali3-amd64.
Preparing to unpack .../4-linux-headers-4.15.0-kali3-amd64_4.15.17-1kali1_amd64.deb ...
Unpacking linux-headers-4.15.0-kali3-amd64 (4.15.17-1kali1) ...
Selecting previously unselected package linux-headers-amd64.
Preparing to unpack .../5-linux-headers-amd64_4.15+92+kali1_amd64.deb ...
Unpacking linux-headers-amd64 (4.15+92+kali1) ...
Selecting previously unselected package realtek-rtl88xxau-dkms.
Preparing to unpack .../6-realtek-rtl88xxau-dkms_5.1.5~20180125-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.1.5~20180125-0kali1) ...
Setting up linux-kbuild-4.15 (4.15.17-1kali1) ...
Setting up dkms (2.3-3) ...
Setting up linux-headers-4.15.0-kali3-common (4.15.17-1kali1) ...
Processing triggers for man-db (2.8.3-2) ...
Setting up linux-compiler-gcc-7-x86 (4.15.17-1kali1) ...
Setting up realtek-rtl88xxau-dkms (5.1.5~20180125-0kali1) ...
Loading new realtek-rtl88xxau-5.1.5~20180125 DKMS files...
Building for 4.15.0-kali3-amd64
Building initial module for 4.15.0-kali3-amd64
Done.


8812au:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.15.0-kali3-amd64/updates/


8814au.ko:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.15.0-kali3-amd64/updates/


depmod.........


DKMS: install completed.
Setting up linux-headers-4.15.0-kali3-amd64 (4.15.17-1kali1) ...
Setting up linux-headers-amd64 (4.15+92+kali1) ...
root@kali:~#





Though wlan0 is not showing up:

iwconfig
eth0 no wireless extensions.


lo no wireless extensions.


Then I uninstalled it:
apt-get remove realtek-rtl88xxau-dkms

apt-get purge realtek-rtl88xxau-dkms

reboot



And tried the driver from kimocodo:


root@kali:~/rtl8812au# make && make install
make -j 4 ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.15.0-kali3-amd64/build M=/root/rtl8812au modules
make[1]: Entering directory '/usr/src/linux-headers-4.15.0-kali3-amd64'
CC [M] /root/rtl8812au/core/rtw_cmd.o
CC [M] /root/rtl8812au/core/rtw_security.o
CC [M] /root/rtl8812au/core/rtw_debug.o
CC [M] /root/rtl8812au/core/rtw_io.o
CC [M] /root/rtl8812au/core/rtw_ioctl_query.o
CC [M] /root/rtl8812au/core/rtw_ioctl_set.o
CC [M] /root/rtl8812au/core/rtw_ieee80211.o
CC [M] /root/rtl8812au/core/rtw_mlme.o
CC [M] /root/rtl8812au/core/rtw_mlme_ext.o
CC [M] /root/rtl8812au/core/rtw_mi.o
CC [M] /root/rtl8812au/core/rtw_wlan_util.o
CC [M] /root/rtl8812au/core/rtw_vht.o
CC [M] /root/rtl8812au/core/rtw_pwrctrl.o
CC [M] /root/rtl8812au/core/rtw_rf.o
CC [M] /root/rtl8812au/core/rtw_recv.o
CC [M] /root/rtl8812au/core/rtw_sta_mgt.o
CC [M] /root/rtl8812au/core/rtw_ap.o
CC [M] /root/rtl8812au/core/rtw_xmit.o
CC [M] /root/rtl8812au/core/rtw_p2p.o
CC [M] /root/rtl8812au/core/rtw_tdls.o
CC [M] /root/rtl8812au/core/rtw_br_ext.o
CC [M] /root/rtl8812au/core/rtw_iol.o
CC [M] /root/rtl8812au/core/rtw_sreset.o
CC [M] /root/rtl8812au/core/rtw_btcoex.o
CC [M] /root/rtl8812au/core/rtw_beamforming.o
CC [M] /root/rtl8812au/core/rtw_odm.o
CC [M] /root/rtl8812au/core/efuse/rtw_efuse.o
CC [M] /root/rtl8812au/os_dep/osdep_service.o
CC [M] /root/rtl8812au/os_dep/linux/os_intfs.o
CC [M] /root/rtl8812au/os_dep/linux/usb_intf.o
CC [M] /root/rtl8812au/os_dep/linux/usb_ops_linux.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_linux.o
CC [M] /root/rtl8812au/os_dep/linux/xmit_linux.o
CC [M] /root/rtl8812au/os_dep/linux/mlme_linux.o
CC [M] /root/rtl8812au/os_dep/linux/recv_linux.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_cfg80211.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_cfgvendor.o
CC [M] /root/rtl8812au/os_dep/linux/wifi_regd.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_android.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_radiotap.o
CC [M] /root/rtl8812au/os_dep/linux/rtw_proc.o
CC [M] /root/rtl8812au/os_dep/linux/ioctl_mp.o
CC [M] /root/rtl8812au/hal/hal_intf.o
CC [M] /root/rtl8812au/hal/hal_com.o
CC [M] /root/rtl8812au/hal/hal_com_phycfg.o
CC [M] /root/rtl8812au/hal/hal_phy.o
CC [M] /root/rtl8812au/hal/hal_dm.o
CC [M] /root/rtl8812au/hal/hal_btcoex.o
CC [M] /root/rtl8812au/hal/hal_mp.o
CC [M] /root/rtl8812au/hal/hal_mcc.o
CC [M] /root/rtl8812au/hal/hal_hci/hal_usb.o
CC [M] /root/rtl8812au/hal/led/hal_usb_led.o
CC [M] /root/rtl8812au/hal/HalPwrSeqCmd.o
CC [M] /root/rtl8812au/hal/rtl8812a/Hal8812PwrSeq.o
CC [M] /root/rtl8812au/hal/rtl8812a/Hal8821APwrSeq.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_xmit.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_sreset.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_hal_init.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_phycfg.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_rf6052.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_dm.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_rxdesc.o
CC [M] /root/rtl8812au/hal/rtl8812a/rtl8812a_cmd.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/usb_halinit.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_led.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_xmit.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/rtl8812au_recv.o
CC [M] /root/rtl8812au/hal/rtl8812a/usb/usb_ops_linux.o
CC [M] /root/rtl8812au/hal/efuse/rtl8812a/HalEfuseMask8812A_USB.o
CC [M] /root/rtl8812au/hal/efuse/rtl8812a/HalEfuseMask8821A_USB.o
CC [M] /root/rtl8812au/hal/rtl8812a/hal8812a_fw.o
CC [M] /root/rtl8812au/hal/rtl8812a/hal8821a_fw.o
CC [M] /root/rtl8812au/hal/phydm/phydm_debug.o
CC [M] /root/rtl8812au/hal/phydm/phydm_antdiv.o
CC [M] /root/rtl8812au/hal/phydm/phydm_antdect.o
CC [M] /root/rtl8812au/hal/phydm/phydm_interface.o
CC [M] /root/rtl8812au/hal/phydm/phydm_hwconfig.o
CC [M] /root/rtl8812au/hal/phydm/phydm.o
CC [M] /root/rtl8812au/hal/phydm/halphyrf_ce.o
CC [M] /root/rtl8812au/hal/phydm/phydm_edcaturbocheck.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dig.o
CC [M] /root/rtl8812au/hal/phydm/phydm_pathdiv.o
CC [M] /root/rtl8812au/hal/phydm/phydm_rainfo.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dynamicbbpowersaving.o
CC [M] /root/rtl8812au/hal/phydm/phydm_powertracking_ce.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dynamictxpower.o
CC [M] /root/rtl8812au/hal/phydm/phydm_adaptivity.o
CC [M] /root/rtl8812au/hal/phydm/phydm_cfotracking.o
CC [M] /root/rtl8812au/hal/phydm/phydm_noisemonitor.o
CC [M] /root/rtl8812au/hal/phydm/phydm_acs.o
CC [M] /root/rtl8812au/hal/phydm/phydm_beamforming.o
CC [M] /root/rtl8812au/hal/phydm/phydm_dfs.o
CC [M] /root/rtl8812au/hal/phydm/txbf/halcomtxbf.o
CC [M] /root/rtl8812au/hal/phydm/txbf/haltxbfinterface.o
CC [M] /root/rtl8812au/hal/phydm/txbf/phydm_hal_txbf_api.o
CC [M] /root/rtl8812au/hal/phydm/phydm_kfree.o
CC [M] /root/rtl8812au/hal/phydm/phydm_ccx.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_fw.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_mac.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_bb.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halhwimg8812a_rf.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/halphyrf_8812a_ce.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/phydm_regconfig8812a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8812a/phydm_rtl8812a.o
CC [M] /root/rtl8812au/hal/phydm/txbf/haltxbfjaguar.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_fw.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_mac.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_bb.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halhwimg8821a_rf.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/halphyrf_8821a_ce.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_regconfig8821a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_rtl8821a.o
CC [M] /root/rtl8812au/hal/phydm/rtl8821a/phydm_iqk_8821a_ce.o
CC [M] /root/rtl8812au/platform/platform_ops.o
CC [M] /root/rtl8812au/core/rtw_mp.o
LD [M] /root/rtl8812au/8812au.o
Building modules, stage 2.
MODPOST 1 modules
CC /root/rtl8812au/8812au.mod.o
LD [M] /root/rtl8812au/8812au.ko
make[1]: Leaving directory '/usr/src/linux-headers-4.15.0-kali3-amd64'
install -p -m 644 8812au.ko /lib/modules/4.15.0-kali3-amd64/kernel/drivers/net/wireless/
/sbin/depmod -a 4.15.0-kali3-amd64


Same problem, wlan0 is not showing up:


iwconfig
eth0 no wireless extensions.


lo no wireless extensions.


I'd highly appreciate your response. I don't have any ideeas left...
Thanks a lot.

Update: I managed to make it working.
I've set the USB of the host in VMWare from 2.0 to 3.0.
It has though a strange behaviour: sometime it finds a lot of SSID, sometime only 4-5... most of the time it finds only 2,4 GHz of my AP, but not the 5GHz.

Do you have any advice?
Thanks!

Regards,
crymy

cold iron
2018-05-10, 12:25
I have the same unit and can not get it to work. I plugged in another antenna and it works fine so it's not the OS. I emailed ALFA twice but got no answer. I would not advise anyone to by there stuff. I will keep trying and good luck to you.

smoothy
2018-05-13, 13:14
I have the same unit and can not get it to work. I plugged in another antenna and it works fine so it's not the OS. I emailed ALFA twice but got no answer. I would not advise anyone to by there stuff. I will keep trying and good luck to you.

Are you running in VM?

Across 3 different machines (all Virtualbox with extensions), I can get it installed and up, but after a reboot or two it'll die and never come back, ever.

I tried dual booting with 2017.3 and can get it to work and inject but with USB3 power limitations on 5g. USB2 seems to work fine. Pain in the *** adapter without a proper driver (that can run through VM), when my $8 adapter works just fine, with the same range and no 5g.

stringbean
2018-05-25, 16:25
First time post and wanting to help out.
I picked up the AWUS036ACH after reading that it was one of the more supported adapters from Alfa. Spent the last few days messing around and here's my results.
Dont bother trying with a previous version as the rolling releases don't automatically let you update. (keys are out of synch for apt-get update).

Installed 2018.2 as it was the latest I could grab.
updated, upgraded all packages to be current. (apt-get update && apt-get upgrade)

Then, went through the dkms install but it would complain that the headers werent installed. So i had to manually install those. Anyone with a fresh install of 2018.2 is going to have to to this.


root@illium:~/Downloads# apt-get install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
libfile-copy-recursive-perl python-unicodecsv python3-configargparse python3-flask python3-itsdangerous python3-jsbeautifier
python3-pyinotify python3-simplejson python3-werkzeug
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 77 not upgraded.
Need to get 1,745 kB of archives.
After this operation, 18.1 MB of additional disk space will be used.
Get:1 http://kali.mirror.globo.tech/kali kali-rolling/contrib amd64 realtek-rtl88xxau-dkms all 5.1.5~20180513-0kali1 [1,745 kB]
Fetched 1,745 kB in 2s (956 kB/s)
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 351805 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_5.1.5~20180513-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Setting up realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Loading new realtek-rtl88xxau-5.1.5~20180513 DKMS files...
Building for 4.15.0-kali2-amd64
Module build for kernel 4.15.0-kali2-amd64 was skipped since the
kernel headers for this kernel does not seem to be installed.


Okay, removed it using apt-get remove realtek-rtl88xxau-dkms
Okay, so I guess i have to find the headers...


root@illium:~/Downloads# uname -r
4.15.0-kali2-amd64


Checked here from another post I was reading to go find the headers I need: http://mirror.internode.on.net/pub/kali/pool/main/l/linux/

root@illium:~/Downloads# wget http://mirror.internode.on.net/pub/kali/pool/main/l/linux/linux-headers-4.15.0-kali2-common_4.15.11-1kali1_all.deb
root@illium:~/Downloads# wget http://mirror.internode.on.net/pub/kali/pool/main/l/linux/linux-headers-4.15.0-kali2-amd64_4.15.11-1kali1_amd64.deb

Install em..



root@illium:~/Downloads# dpkg -i linux-headers-4.15.0-kali2-common_4.15.11-1kali1_all.deb
root@illium:~/Downloads# dpkg -i ./linux-headers-4.15.0-kali2-amd64_4.15.11-1kali1_amd64.deb

Then install the driver again

root@illium:~/Downloads# apt-get install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
libfile-copy-recursive-perl python-unicodecsv python3-configargparse python3-flask python3-itsdangerous python3-jsbeautifier
python3-pyinotify python3-simplejson python3-werkzeug
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 77 not upgraded.
Need to get 0 B/1,745 kB of archives.
After this operation, 18.1 MB of additional disk space will be used.
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 368104 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_5.1.5~20180513-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Setting up realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Loading new realtek-rtl88xxau-5.1.5~20180513 DKMS files...
Building for 4.15.0-kali2-amd64
Building initial module for 4.15.0-kali2-amd64
Done.


8812au:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.15.0-kali2-amd64/updates/


8814au.ko:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.15.0-kali2-amd64/updates/


depmod.....


DKMS: install completed.

Yay! rebooted just to be safe, and lo and behold the adapter shows up under iwconfig.

headache but only because I'm not knowledgeable about header versions.

Hope this helps others with the same adapter and latest version.

mazinger
2018-06-01, 03:10
Im also new and having using linux for a while...Greeting to all of you and for all the effort...Thanks!!!
having the device sitting for a few days finally found make it to work I follow the step and boom is running like a 991 Turbo S. I have the same exact issue about the headers and your workaround make a perfect solution for me.
Im using kali boot on SD USB 256 GB persistence on Asus w/12 gb

Again thanks!!!!




Hi All,

I'm new to the forum (only just registered!), not so new to Linux as it's part of my job, but new to Kali.
I wanted to share a small victory in getting the drivers for Alfa AWUS036ACH installed - finally!

I've installed 4.13.0 Kali on HP 440 g3, applied all the updates and couldn't see the card apart from looking in the dmesg.
I've been getting error messages about missing directories in /lib/modules/4.13.0-kali1-amd64/ and after reviewing few forums, reinstalling Kali twice, I've finally found the correct way.

After installing Kali, I've obviously had to run the below, otherwise it didn't want to update.

apt-key adv --keyserver hkp://keys.gnupg.net --recv-keys 7D8D0BF6

Then, it was a matter of apt-get update, followed with apt-get upgrade.
After that was finished, I've started searching for the correct headers for my version of Kali - without any luck, unfortunately.

I've found an article on a different forum, which pointed me to the right direction.
First, I had to check for a newer version by running the below:

apt-cache search linux-image
apt-cache search linux-headers

The results shown that there's 4.14.0-kali3-amd64 available and now it was a matter of installing the headers for it as well.

apt install linux-image-4.14.0-kali3-amd64
apt install linux-headers-4.14.0-kali3-amd64

Then a quick, necessary reboot:

shutdown -r now

Finally, when the system booted uname -r shows that the upgrade was successful.
One last attempt to get all the latest updates and it's time to install the driver. Fingers crossed.

apt install realtek-rtl88xxau-dkms

After the installation was finished, I've plugged in the USB WIFI, checked dmesg - it's present, and now it shows when running airmon-ng!
Success :) It took a bit of google'ing to figure this one out and even though my friends at work also used to use Kali, they never had problems installing wifi cards.

Either way, if someone will find this useful - happy days! : )

undersc0re
2018-06-03, 01:13
You would think that the latest kali image would fully support this card by now! Seems like quite the popular card these days.

cold iron
2018-06-06, 14:36
Stringbean..you did it. Thanks!!
I finely got the light to turn on!! That's a big deal for me. Only problem is when I try to get into monitor mode I get a message that it failed! It see's all the wifi stations around me fine. And it can open a web site.
Any ideas?

Saphe
2018-07-11, 00:08
Hi! i have tried for three days now without success.
Im running a raspberry pi 3 with kali linux (sticky finger)
with ASUS awus036AC

i have kali linux full installation
with recent apt-upgrade/update

i ve cloned the realtek driver and installed it.

before typing any cmds. ifconfig says
(mac id marked with xx)
wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.1.xx netmask 255.255.255.0 broadcast 192.168.1.255
inet6 fe80::46cd:xxxx:cb47:xxxx prefixlen 64 scopeid 0x20<link>
ether b8:27:eb:xx:xx:xx txqueuelen 1000 (Ethernet)
RX packets 42356 bytes 52721928 (50.2 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 25594 bytes 3201181 (3.0 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

wlan1: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
ether da:7b:16:xx:xx:xx txqueuelen 1000 (Ethernet)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 6 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
----------------------------------------------------------------------------

iwconfig says:
wlan1 IEEE 802.11 ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off

eth0 no wireless extensions.

wlan0 IEEE 802.11 ESSID:"EAI"
Mode:Managed Frequency:2.462 GHz Access Point: xx:xx:xx:xx:xx:xx
Bit Rate=72.2 Mb/s Tx-Power=31 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:on
Link Quality=57/70 Signal level=-53 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0

lo no wireless extensions.

-------------------------------------------------------
Airmon-ng:

airmon-ng start wlan1

Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'

PID Name
4122 NetworkManager
4131 wpa_supplicant
4760 dhclient

PHY Interface Driver Chipset

phy0 wlan0 brcmfmac Broadcom 43430
phy6 wlan1 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
cat: /sys/class/ieee80211/phy6/device/net/wlan1mon/type: No such file or directory

Newly created monitor mode interface wlan1mon is *NOT* in monitor mode.
Removing non-monitor wlan1mon interface...

WARNING: unable to start monitor mode, please run "airmon-ng check kill"

-----------------------------------------------------------------------
i have tried with check kill without success.
----------------------------------------------------------------------
But if i type:

ip link set wlan1 down
iwconfig wlan1 mode monitor
ip link set wlan1 up
---------------------------------------------------------------------
i get following
(mac adress marked with x)
ifconfig:
eth0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
ether b8:27:eb:xx:xx:xx txqueuelen 1000 (Ethernet)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1 (Local Loopback)
RX packets 57042 bytes 8695636 (8.2 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 57042 bytes 8695636 (8.2 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.x.xx netmask 255.255.255.0 broadcast 192.168.1.255
inet6 fe80::46cd:xxxx:xxx:xxxx prefixlen 64 scopeid 0x20<link>
ether b8:27:eb:xx:xx:xx txqueuelen 1000 (Ethernet)
RX packets 42414 bytes 52734029 (50.2 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 25657 bytes 3208669 (3.0 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

wlan1: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
unspec AE-2B-5D-88-4D-8D-30-30-00-00-00-00-00-00-00-00 txqueuelen 1000 (UNSPEC)
RX packets 366 bytes 0 (0.0 B)
RX errors 0 dropped 418 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
------------------------------------------------------
iwconfig;

iwconfig
wlan1 IEEE 802.11 Mode:Monitor Frequency:2.412 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

eth0 no wireless extensions.

wlan0 IEEE 802.11 ESSID:"xxxxxxxxxx"
Mode:Managed Frequency:2.462 GHz Access Point: 1C:B7:xx:xx:xxxx
Bit Rate=65 Mb/s Tx-Power=31 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:on
Link Quality=53/70 Signal level=-57 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0

lo no wireless extensions.
-----------------------------------------------------------------------
Airmon-ng

airmon-ng start wlan1

Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'

PID Name
4122 NetworkManager
4131 wpa_supplicant
4760 dhclient

PHY Interface Driver Chipset

phy0 wlan0 brcmfmac Broadcom 43430
phy6 wlan1 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter

(mac80211 monitor mode already enabled for [phy6]wlan1 on [phy6]10)
----------------------------------------------------------------------------
airodump-ng -i wlan1 seems to be working.

So far good but the issues occur running kismet.

In managed mode. (mac adress marked xxxx)
----------------------------------------------
kismet -c wlan1
it detects access points but also gives

INFO: Detected new 802.11 Wi-Fi access point XXXXXXXXX packet 78
debug - IE tags corrupt
INFO: Detected new 802.11 Wi-Fi access point XXXXXXXXX packet 79
debug - IE tags corrupt
debug - IE tags corrupt
debug - IE tags corrupt
debug - IE tags corrupt
and finds one and another AP and gives same debug.
----------------------------------------------------------------------
kismet in monitormode (if needed) gives:
ERROR: Unable to find driver for 'wlan1mon'. Make sure that any plugins
required are loaded.
ERROR: Data source 'wlan1mon' failed to launch: Unable to find driver for
'wlan1mon'. Make sure that any plugins required are loaded.
---------------------------------------------------------------------------------

airmong-ng refers to cat: /sys/class/ieee80211/phy6/device/net/wlan1mon/type: No such file or directory

and i only have wlan1 directory.
but starting up with iwconfig works.

But why cant i get the kismet to work properly? driver issues or something else?

HaloHole
2018-08-09, 23:48
I got the 36ACH a couple of days ago thinking it would take only two commands to get it to work.. Oh boy was I mistaken.
The current situation: OS(VM) is able to detect, there is an interface, nothing is using the interface, I am not able to see any wi-fi networks(I can on my Windows host), monitor mode seems to be working and so does injection.

uname -a
Linux kali 4.15.0-kali2-amd64 #1 SMP Debian 4.15.11-1kali1 (2018-03-21) x86_64 GNU/Linux


I installed the 4.15.0 kbuild and headers including the compiler needed for this.
Got them here:
http://ftp.nl.debian.org/debian/pool/main/l/linux/linux-kbuild-4.15_4.15.17-1_amd64.deb
http://mirror.internode.on.net/pub/kali/pool/main/l/linux/linux-headers-4.15.0-kali2-common_4.15.11-1kali1_all.deb
http://mirror.internode.on.net/pub/kali/pool/main/l/linux/linux-headers-4.15.0-kali2-amd64_4.15.11-1kali1_amd64.deb

I had to use the apt-get method, because the github one didn't even show me an interface.

hightech316
2018-08-19, 18:33
[COLOR=#333333]

I had to use the apt-get method, because the github one didn't even show me an interface.

Just obtained a AWUS036ACH

I went ahead and downloaded the RTL8812AU drivers from https://github.com/kimocoder/rtl8812au . I nstalled using DKMS , followed readme instructions.

After reading https://medium.com/@adam.toscher/configure-your-new-wireless-ac-1fb65c6ada57 I went ahead and wrote this small script to put card into monitor and raise TX power .

ip link set wlan1 down
iwconfig wlan1 mode monitor
ip link set wlan1 up
iwconfig wlan1 txpower 30
iwconfig | grep wlan1



Everything seems to be working okay so far ( Injection ) .

Not sure if airmon-ng would be better suited to switch card into monitor mode.

I've had issues right away with airodump-ng .

Possibly the drivers too ? As the interface randomly drops after 5 or so minutes. Any one else experience this issue ?

As of today what are most recent / updated RTL8812AU drivers.
**** UPDATE
Do not see chipset in lspci output..

Issues with aireplay injection. It is hit and miss with airodump showing networks as well.

I really had my hopes up with this adapter. Anyone having better luck than I ?
*** LATEST UPDATE .
After getting this " Beast " working . Packet injection failed 3/4 times .

I've refunded for a AWUS036NHA.

playgear
2018-08-21, 03:08
*** LATEST UPDATE .
After getting this " Beast " working . Packet injection failed 3/4 times .

I've refunded for a AWUS036NHA.

Just be aware that the range on the AWUS036NHA is almost useless.

Although it's flagged high-power manufacturer never released driver to support high-power operation. (https://wikidevi.com/wiki/ALFA_Network_AWUS036NHA)

I have one and can confirm it sucks. Even with a 9dB antenna.

hightech316
2018-08-23, 02:19
Just be aware that the range on the AWUS036NHA is almost useless.

Although it's flagged high-power manufacturer never released driver to support high-power operation. (https://wikidevi.com/wiki/ALFA_Network_AWUS036NHA)

I have one and can confirm it sucks. Even with a 9dB antenna.

I just recieved the 36NHA today. After testing , it is working better than the 36ACH.

Haven't sent ACH back, I may just send the NHA back and hope to get the ACH working..

I all confused . Side to Side IDK which one to pick.

ACH better specs. NHA suppose to be better supported.

What do you guys think?

hightech316
2018-08-25, 16:14
Just be aware that the range on the AWUS036NHA is almost useless.

Although it's flagged high-power manufacturer never released driver to support high-power operation. (https://wikidevi.com/wiki/ALFA_Network_AWUS036NHA)

I have one and can confirm it sucks. Even with a 9dB antenna.

Sorry to hear you had a bad experience with the RTL8812AU.

Most definitely a stubborn chip set, Although once I found right combination of drivers and modules its been working .

Only issue at the moment , capturing handshakes. Anyone else have this issue? The handshake packet seems very delayed .

Although I am receiving great range . Finding Five more AP's that usually do not. Not too impressed on injection tests.

Bumping Tx-Power helped range .
3107
wlan1 is the 36ACH
wlan0 is onboard Centrino Advanced-N 6235 .

3108

So I ended up keeping the 36ACH and sending back the 36NHA.
36ACH does have driver issues, in time the bugs will be ironed out. In meantime my usb ASUS N13 does great for pentesting.

undersc0re
2018-08-25, 17:54
Sorry to hear you had a bad experience with the RTL8812AU.

Most definitely a stubborn chip set, Although once I found right combination of drivers and modules its been wrking .

Only issue at the moment , capturing handshakes. Anyone else have this issue? The handshake packet seems very delayed .

Although I am receiving great range . Finding Five more AP's that usually do not. Not too impressed on injection tests.

Bumping Tx-Power helped range .
3107
wlan1 is the 36ACH
wlan0 is onboard Centrino Advanced-N 6235 .

3108

So I ended up keeping the 36ACH and sending back the 36NHA.
36ACH does have driver issues, in time the bugs will be ironed out. In meantime my usb ASUS N13 does great for pentesting.

I have had mixed results as well, bad .cap file or what seems to look like good signal is not good enough to capture a handshake properly. Works great in windows environment lol. Works in kali as well, just a pita.

bchuck
2018-08-28, 13:13
Well I finally have my 036ACH working now. Packet injection is good, airmon-ng works! Finally time to have some fun. Big thanks to everyone who contributed.

OxycodonIV
2018-09-01, 10:45
Soo what was the final setup that was agreed upon to get this working? (as best as possible I mean) ? a summary would be greatly appreciated

playgear
2018-09-01, 13:51
Well I finally have my 036ACH working now. Packet injection is good, airmon-ng works! Finally time to have some fun. Big thanks to everyone who contributed.


Soo what was the final setup that was agreed upon to get this working? (as best as possible I mean) ? a summary would be greatly appreciated

Agreed, it would be great to know the exact set of requirements to get this thing fully functional.

Incidentally, has anyone tried with Kali 2018.3, and did it make any different out of the box?

bchuck
2018-09-02, 07:49
2018.3 is what seemed to be working for me. If you look at the bug fixes the drivers install was fixed. After installing a fresh Kali 2018.3 I just did everything listed.

- apt-get update && upgrade commands
- After update was completed I went ahead and installed the dkms files
- Quick Reboot
- Then I installed the github files.
- Uninstalled the dkms files and reinstalled.
- Cards blue light finally kicked on and I could see wifi. Packet injection and monitor mode worked great.

playgear
2018-09-02, 11:25
2018.3 is what seemed to be working for me. If you look at the bug fixes the drivers install was fixed. After installing a fresh Kali 2018.3 I just did everything listed.

- apt-get update && upgrade commands
- After update was completed I went ahead and installed the dkms files
- Quick Reboot
- Then I installed the github files.
- Uninstalled the dkms files and reinstalled.
- Cards blue light finally kicked on and I could see wifi. Packet injection and monitor mode worked great.

Maybe there is something wrong with me, but I literally followed that to the letter and the card still is not working...

bchuck
2018-09-02, 20:44
After your reboot did you try and do a second upgrade, just to make sure everything was installed? Also are you running on a live usb?

playgear
2018-09-03, 01:09
After your reboot did you try and do a second upgrade, just to make sure everything was installed? Also are you running on a live usb?

I realised my error after posting but wasn't able to edit it as it hadn't been approved yet - I had the USB controller in VMWare set to 'USB 2.0' so of course it didn't work correctly.

However, I cannot get airmon-ng to work on the card; I get the following output:


root@kali:~# airmon-ng start wlan0



PHY Interface Driver Chipset


phy0 wlan0 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
cat: /sys/class/ieee80211/phy0/device/net/wlan0mon/type: No such file or directory


Newly created monitor mode interface wlan0mon is *NOT* in monitor mode.
Removing non-monitor wlan0mon interface...


WARNING: unable to start monitor mode, please run "airmon-ng check kill"


Same thing happens if I run 'airmon-ng check kill' first...

Does it work for you?

bchuck
2018-09-03, 16:00
Sorry I am not the biggest help with Kali. Just now getting back into it. It is currently working for me. However, went ahead and did a full GUI install on a spare HDD I had in my computer. Have you tried this?

ip link set wlan1 down
iwconfig wlan1 mode monitor
ip link set wlan1 up
iwconfig wlan1 txpower 30
iwconfig | grep wlan1

Sh@dow
2018-09-08, 20:50
. Using Kali linux 64bit vmware
. Updated to latest version with
Apt update
apt dist-upgrade
reboot

Airmon-ng not working returns with msg /sys/.... file not found , permission denied
Airdump-ng also not working gets stuck when i run command then i have to reboot.
If enable monitoring mode on wlan0 , throught iwconfig , then i tried airdump-ng thats when it get stuck. Other then that i can see my wlan in iconfig and iwconfig and through GUI i can see networks as well
Any fix out there?

7high
2018-09-10, 19:52
Hi dk89 ... it would appear this is quite a common problem with some hardware (including my own) ... I get terrible range from all drivers after 4.3.20.

Check out this page on github where we've been discussing it with some driver developers and leave your hardware details as it may help towards a solution:

https://github.com/aircrack-ng/rtl8812au/issues/77

Also try out the new 5.2.20 drivers (didn't work for me) and let us know how you get on:

https://github.com/kimocoder/rtl8812au-1


Thanks for putting up the new 5.2.20 drivers link. The steps given by re4son and others worked for getting Kali to see the alfa card, but it couldn't see any traffic. After uninstalling the previous drivers and installing the new ones, it all works.

radiogirl
2018-09-21, 23:09
If there is a kind soul who would post step-by-step instructions on how to get these drivers up on a clean 2018.3 Kali install, I would be very very grateful. And I am certain there are many others for whom such a guide would be helpful. I have been trying to get this adapter up for 3 weeks now. Call me a dumb noob, but statements like ""Installed the dkms files / installed the github files / Uninstalled the dkms files and reinstalled" are not helpful to me.
Thank you very much
RadioGirl

mrmike
2018-09-29, 19:22
If there is a kind soul who would post step-by-step instructions on how to get these drivers up on a clean 2018.3 Kali install, I would be very very grateful. And I am certain there are many others for whom such a guide would be helpful. I have been trying to get this adapter up for 3 weeks now. Call me a dumb noob, but statements like ""Installed the dkms files / installed the github files / Uninstalled the dkms files and reinstalled" are not helpful to me.
Thank you very much
RadioGirl


Here's what I did to finally get it working:


• Clean install Kali 2018.3 - If not clean, run: apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms


• apt update && apt upgrade
• apt autoremove && apt autoclean
• reboot


• apt-get dist-upgrade
• reboot


• git clone https://github.com/kimocoder/rtl8812au
• cd rtl8812au
• make && make install


• poweroff
• Plug in AWUS036ACH into a USB2 port - Ensure that USB 2.0(EHCI) Controller is used in machine settings.
• Power up, after logging in confirm with iwconfig - If still not working, reset the machine via VBox.


For some reason USB3 wouldn't work for me, VBox wouldn't connect the NIC at all, or I was getting descriptor errors in dmesg. USB2 is working perfectly fine. Packet injection working. 5ghz deauth and handshake captured.

WinstonSa
2018-12-17, 22:59
Hello!

Still cannot get past this error after make with kimocoder's driver:

/bin/sh: 1: bc: not found
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.18.0-kali2-amd64/build M=/root/rtl8812au modules
make[1]: *** /lib/modules/4.18.0-kali2-amd64/build: No such file or directory. Stop.
make: *** [Makefile:1918: modules] Error 2

apt install bc linux-headers-$(uname -r) gives this result:

Reading package lists... Done
Building dependency tree
Reading state information... Done
All packages are up to date.
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package bc
E: Unable to locate package linux-headers-4.18.0-kali2-amd64
E: Couldn't find any package by glob 'linux-headers-4.18.0-kali2-amd64'
E: Couldn't find any package by regex 'linux-headers-4.18.0-kali2-amd64'


Can anyone please help me out?

Mister_X
2018-12-18, 02:58
apt update && apt dist-upgrade then reboot and try again installing the drivers.

WinstonSa
2018-12-18, 09:58
apt update && apt dist-upgrade then reboot and try again installing the drivers.

Had already tried it. The solution was to manually get and install the headers and their dependencies

Thank you for helping out!

kimocoder
2018-12-23, 19:14
Well well, I'm not good at forums at all, this thread ran straight over my head.

Anyways, got some interesting updates to the drivers ready soon. Saving them into one PR and shove them in after some testing.

The TODO list is available to see at

https://github.com/aircrack-ng/rtl8812au/pull/246

with a possible increase of range could be in sight, duo to a antenna (diversity) bug. we'll see in a few days, I'm get back to my desk again.

Cheers

kimocoder
2018-12-23, 19:34
Another little note, my repo at https://github.com/kimocoder/rtl8812au is experimental, a playground from where I push the finished/working PR to aircrack-ng repo.

So avoid using my private, it would only result in issues

The aircrack-ng repo should be used ☺️

Apathly
2018-12-26, 11:31
First time post and wanting to help out.
I picked up the AWUS036ACH after reading that it was one of the more supported adapters from Alfa. Spent the last few days messing around and here's my results.
Dont bother trying with a previous version as the rolling releases don't automatically let you update. (keys are out of synch for apt-get update).

Installed 2018.2 as it was the latest I could grab.
updated, upgraded all packages to be current. (apt-get update && apt-get upgrade)

Then, went through the dkms install but it would complain that the headers werent installed. So i had to manually install those. Anyone with a fresh install of 2018.2 is going to have to to this.


root@illium:~/Downloads# apt-get install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
libfile-copy-recursive-perl python-unicodecsv python3-configargparse python3-flask python3-itsdangerous python3-jsbeautifier
python3-pyinotify python3-simplejson python3-werkzeug
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 77 not upgraded.
Need to get 1,745 kB of archives.
After this operation, 18.1 MB of additional disk space will be used.
Get:1 http://kali.mirror.globo.tech/kali kali-rolling/contrib amd64 realtek-rtl88xxau-dkms all 5.1.5~20180513-0kali1 [1,745 kB]
Fetched 1,745 kB in 2s (956 kB/s)
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 351805 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_5.1.5~20180513-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Setting up realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Loading new realtek-rtl88xxau-5.1.5~20180513 DKMS files...
Building for 4.15.0-kali2-amd64
Module build for kernel 4.15.0-kali2-amd64 was skipped since the
kernel headers for this kernel does not seem to be installed.


Okay, removed it using apt-get remove realtek-rtl88xxau-dkms
Okay, so I guess i have to find the headers...


root@illium:~/Downloads# uname -r
4.15.0-kali2-amd64


Checked here from another post I was reading to go find the headers I need: http://mirror.internode.on.net/pub/kali/pool/main/l/linux/

root@illium:~/Downloads# wget http://mirror.internode.on.net/pub/kali/pool/main/l/linux/linux-headers-4.15.0-kali2-common_4.15.11-1kali1_all.deb
root@illium:~/Downloads# wget http://mirror.internode.on.net/pub/kali/pool/main/l/linux/linux-headers-4.15.0-kali2-amd64_4.15.11-1kali1_amd64.deb

Install em..



root@illium:~/Downloads# dpkg -i linux-headers-4.15.0-kali2-common_4.15.11-1kali1_all.deb
root@illium:~/Downloads# dpkg -i ./linux-headers-4.15.0-kali2-amd64_4.15.11-1kali1_amd64.deb

Then install the driver again

root@illium:~/Downloads# apt-get install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
libfile-copy-recursive-perl python-unicodecsv python3-configargparse python3-flask python3-itsdangerous python3-jsbeautifier
python3-pyinotify python3-simplejson python3-werkzeug
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 77 not upgraded.
Need to get 0 B/1,745 kB of archives.
After this operation, 18.1 MB of additional disk space will be used.
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 368104 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_5.1.5~20180513-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Setting up realtek-rtl88xxau-dkms (5.1.5~20180513-0kali1) ...
Loading new realtek-rtl88xxau-5.1.5~20180513 DKMS files...
Building for 4.15.0-kali2-amd64
Building initial module for 4.15.0-kali2-amd64
Done.


8812au:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.15.0-kali2-amd64/updates/


8814au.ko:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.15.0-kali2-amd64/updates/


depmod.....


DKMS: install completed.

Yay! rebooted just to be safe, and lo and behold the adapter shows up under iwconfig.

headache but only because I'm not knowledgeable about header versions.

Hope this helps others with the same adapter and latest version.


This helped me out allot, thankyou!!!

jim987
2019-01-07, 14:41
The problem also exists in my setup. I have tried everything this forum and nothing. 2 weeks have passed and I've tried in VMware, Virtual Box with so many different installs and configurations and no luck at all. By the way, I have a Windows 10 laptop.

KaliBillo
2019-05-11, 12:38
Hi,

I re-installed the the drivers by removing and re-installing the drivers! WORKED!


Thank you so much! modprobe worked!
device now working as it should.



As for this issue, I've had the same thing happen to me on another VM, what I did to fix it was uninstall the drivers then reinstall them, don't know why but it worked.


apt-get remove realtek-rtl88xxau-dkms
apt-get purge realtek-rtl88xxau-dkms
then reinstall

apt-get install realtek-rtl88xxau-dkms

Alex1
2019-05-19, 20:09
apt-get dist-upgrade

then uninstalled the drivers: apt-get remove realtek-rtl88xxau-dkms
apt-get purge realtek-rtl88xxau-dkms
and reinstalled them: apt-get install realtek-rtl88xxau-dkms

and then rebooted. :cool:

Thanks! This worked for me! I found after reading a number of posts I had a similar problem to someone else here (I can't find that post now) where I had 2 version of the realtek driver installed.

"dmesg | grep 8812au" showed 2 version of the driver.

Following Hercule's advice fixed it for me.