Results 1 to 50 of 102

Thread: How to install AWUS036ACH Drivers and getting it running?

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    If the drivers isn't launched automatically do
    Code:
    (sudo) modprobe 8812au
    if network-manager does not see it afterward do
    Code:
    (sudo) systemctl restart network-manager

  2. #2
    Join Date
    2017-Jul
    Posts
    3
    Quote Originally Posted by kcdtv View Post
    If the drivers isn't launched automatically do
    Code:
    (sudo) modprobe 8812au
    if network-manager does not see it afterward do
    Code:
    (sudo) systemctl restart network-manager

    mine is also doing the same thing as everyone else's here (ie shows up in dmesg but not iwconfig). This didn't fix it :/

    I got a

    modprobe: ERROR: could not insert '8812au': Exec format error
    root@kali:~# sudo modprobe 8812au


    I tried --force but that still didn't work. Oh well that's why I'm using a VM.

  3. #3
    I don't understand what you mean by " Oh well that's why I'm using a VM. ". If you use a VM you need to enable USB 3.0 support otherwise the device won't work.
    Install the source code from the drivers instead of the dkms package if that doesn't work for you: astsam/rtl8812au
    Don't forget to remove the dkms package first (with apttitude itself) to avoid conflicts

  4. #4
    Join Date
    2019-Jan
    Posts
    5
    The problem also exists in my setup. I have tried everything this forum and nothing. 2 weeks have passed and I've tried in VMware, Virtual Box with so many different installs and configurations and no luck at all. By the way, I have a Windows 10 laptop.

  5. #5
    Join Date
    2017-Jun
    Posts
    2
    Quote Originally Posted by kcdtv View Post
    If the drivers isn't launched automatically do
    Code:
    (sudo) modprobe 8812au
    if network-manager does not see it afterward do
    Code:
    (sudo) systemctl restart network-manager
    Thank you so much! modprobe worked!
    device now working as it should.

    Quote Originally Posted by user55661 View Post
    mine is also doing the same thing as everyone else's here (ie shows up in dmesg but not iwconfig). This didn't fix it :/

    I got a

    modprobe: ERROR: could not insert '8812au': Exec format error
    root@kali:~# sudo modprobe 8812au


    I tried --force but that still didn't work. Oh well that's why I'm using a VM.
    As for this issue, I've had the same thing happen to me on another VM, what I did to fix it was uninstall the drivers then reinstall them, don't know why but it worked.

    Code:
    apt-get remove realtek-rtl88xxau-dkms
    apt-get purge realtek-rtl88xxau-dkms
    then reinstall
    Code:
    apt-get install realtek-rtl88xxau-dkms
    Last edited by d8932; 2017-07-06 at 03:10.

  6. #6
    Join Date
    2017-Jul
    Posts
    3
    still not working on a VM or regular Kali laptop :/ gcc is also verified as 6.3

    UPDATE:
    I am now getting this in dmesg but it's still not showing up in iwconfig

    [ 61.455557] 8812au: loading out-of-tree module taints kernel.
    [ 61.462934] RTL871X: module init start
    [ 61.462935] RTL871X: 8812au v4.3.21_17997.20160531
    [ 61.462936] RTL871X: build time: Jul 17 2017 14:08:06
    [ 61.463901] usbcore: registered new interface driver 8812au
    [ 61.463902] RTL871X: module init ret=0


    so it seems like it should be working?? it just isn't appearing and it returns no errors running modprobe and restarting the network-manager does nothing
    Last edited by maiki; 2017-07-18 at 09:03. Reason: Merge posts

  7. #7
    Join Date
    2019-May
    Posts
    1

    *** you're AMAZING!

    Hi,

    I re-installed the the drivers by removing and re-installing the drivers! WORKED!

    Quote Originally Posted by d8932 View Post
    Thank you so much! modprobe worked!
    device now working as it should.



    As for this issue, I've had the same thing happen to me on another VM, what I did to fix it was uninstall the drivers then reinstall them, don't know why but it worked.

    Code:
    apt-get remove realtek-rtl88xxau-dkms
    apt-get purge realtek-rtl88xxau-dkms
    then reinstall
    Code:
    apt-get install realtek-rtl88xxau-dkms

Similar Threads

  1. Anyone running Alfa AWUS036ACH on 2020.3
    By kalinux01 in forum General Archive
    Replies: 0
    Last Post: 2020-11-12, 19:26
  2. How to install System76 Drivers on a new Kali Install?
    By Mastro2k in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2020-10-09, 20:23
  3. kali linux 2019.4 drivers for ALFA AWUS036ACH
    By Boreca in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2019-12-10, 16:05
  4. How I installed ALFA wireless antenna AWUS036ACH Drivers.
    By cold iron in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2018-05-13, 14:16

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •