Coder Social home page Coder Social logo

rtl8814au's Introduction

Aircrack-ng

Badges

GitHub CI

Alma Linux CI Alpine Linux DragonFlyBSD CI FreeBSD CI Gentoo CI Kali Linux CI Linux CI Linux PCRE CI macOS CI NetBSD CI OpenBSD CI Windows CI

Others

Clang Scan-build Codespell Coverity Scan Docker (git) push to DockerHub Markdown link PVS-Studio Analysis Style & Consistency

Repository versions

Arch Linux package Debian package Debian package Docker Image Version (latest by date) Fedora package homebrew version Ubuntu package Ubuntu package Ubuntu package Ubuntu package Ubuntu package Ubuntu package Ubuntu package

Description

Aircrack-ng is a complete suite of tools to assess WiFi network security.

It focuses on different areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking WiFi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily on Linux but also Windows, macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.

Building

Requirements

  • Autoconf
  • Automake
  • Libtool
  • shtool
  • OpenSSL development package or libgcrypt development package.
  • Airmon-ng (Linux) requires ethtool, usbutils, and often pciutils.
  • On Windows, cygwin has to be used and it also requires w32api package.
  • On Windows, if using clang, libiconv and libiconv-devel
  • Linux: LibNetlink 1 or 3. It can be disabled by passing --disable-libnl to configure.
  • pkg-config (pkgconf on FreeBSD, DragonFlyBSD, OpenBSD and NetBSD)
  • FreeBSD, DragonFlyBSD, OpenBSD, NetBSD, Solaris and OS X with Macports: gmake
  • Linux/Cygwin: make and Standard C++ Library development package (Debian: libstdc++-dev)

Note: Airmon-ng only requires pciutils if the system has a PCI/PCIe bus and it is populated. Such bus can be present even if not physically visible. For example, it is present, and populated on the Raspberry Pi 4, therefore pciutils is required on that device.

Optional stuff

  • If you want SSID filtering with regular expression in airodump-ng (--essid-regex) PCRE or PCRE2 development package is required.
  • If you want to use airolib-ng and '-r' option in aircrack-ng, SQLite development package >= 3.3.17 (3.6.X version or better is recommended)
  • If you want to use Airpcap, the 'developer' directory from the CD/ISO/SDK is required.
  • In order to build besside-ng, besside-ng-crawler, easside-ng, tkiptun-ng and wesside-ng, libpcap development package is required (on Cygwin, use the Airpcap SDK instead; see above)
  • rfkill
  • If you want Airodump-ng to log GPS coordinates, gpsd is needed
  • For best performance on SMP machines, ensure the hwloc library and headers are installed. It is strongly recommended on high core count systems, it may give a serious speed boost
  • CMocka and expect for testing
  • For integration testing on Linux only: tcpdump, HostAPd, WPA Supplicant and screen

Installing required and optional dependencies

Below are instructions for installing the basic requirements to build aircrack-ng for a number of operating systems.

Note: CMocka, tcpdump, screen, HostAPd and WPA Supplicant should not be dependencies when packaging Aircrack-ng.

Linux

Arch Linux

sudo pacman -Sy base-devel libnl openssl ethtool util-linux zlib libpcap sqlite pcre2 hwloc cmocka hostapd wpa_supplicant tcpdump screen iw usbutils pciutils expect

Debian/Ubuntu

sudo apt-get install build-essential autoconf automake libtool pkg-config libnl-3-dev libnl-genl-3-dev libssl-dev ethtool shtool rfkill zlib1g-dev libpcap-dev libsqlite3-dev libpcre2-dev libhwloc-dev libcmocka-dev hostapd wpasupplicant tcpdump screen iw usbutils expect

Fedora

sudo yum install libtool pkgconfig sqlite-devel autoconf automake openssl-devel libpcap-devel pcre2-devel rfkill libnl3-devel gcc gcc-c++ ethtool hwloc-devel libcmocka-devel make file expect hostapd wpa_supplicant iw usbutils tcpdump screen zlib-devel expect

CentOS/RHEL 7

sudo yum install epel-release
sudo ./centos_autotools.sh
# Remove older installation of automake/autoconf
sudo yum remove autoconf automake
sudo yum install sqlite-devel openssl-devel libpcap-devel pcre2-devel rfkill libnl3-devel ethtool hwloc-devel libcmocka-devel make file expect hostapd wpa_supplicant iw usbutils tcpdump screen zlib-devel

Note: autoconf, automake, libtool, and pkgconfig in the repositories are too old. The script centos_autotools.sh automatically installs dependencies to compile then install the tools.

CentOS/RHEL 8

sudo yum config-manager --set-enabled powertools
sudo yum install epel-release
sudo yum install libtool pkgconfig sqlite-devel autoconf automake openssl-devel libpcap-devel pcre2-devel rfkill libnl3-devel gcc gcc-c++ ethtool hwloc-devel libcmocka-devel make file expect hostapd wpa_supplicant iw usbutils tcpdump screen zlib-devel

openSUSE

sudo zypper install autoconf automake libtool pkg-config libnl3-devel libopenssl-1_1-devel zlib-devel libpcap-devel sqlite3-devel pcre2-devel hwloc-devel libcmocka-devel hostapd wpa_supplicant tcpdump screen iw gcc-c++ gcc ethtool pciutils usbutils expect

Mageia

sudo urpmi autoconf automake libtool pkgconfig libnl3-devel libopenssl-devel zlib-devel libpcap-devel sqlite3-devel pcre2-devel hwloc-devel libcmocka-devel hostapd wpa_supplicant tcpdump screen iw gcc-c++ gcc make expect

Alpine

sudo apk add gcc g++ make autoconf automake libtool libnl3-dev openssl-dev ethtool libpcap-dev cmocka-dev hostapd wpa_supplicant tcpdump screen iw pkgconf util-linux sqlite-dev pcre2-dev linux-headers zlib-dev pciutils usbutils expect

Note: Community repository needs to be enabled for iw

Clear Linux

sudo swupd bundle-add c-basic devpkg-openssl devpkg-libgcrypt devpkg-libnl devpkg-hwloc devpkg-libpcap devpkg-pcre2 devpkg-sqlite-autoconf ethtool wget network-basic software-testing sysadmin-basic wpa_supplicant os-testsuite

Note: hostapd must be compiled manually, it is not present in the repository

BSD

FreeBSD

pkg install pkgconf shtool libtool gcc9 automake autoconf pcre2 sqlite3 openssl gmake hwloc cmocka

DragonflyBSD

pkg install pkgconf shtool libtool gcc8 automake autoconf pcre2 sqlite3 libgcrypt gmake cmocka

OpenBSD

pkg_add pkgconf shtool libtool gcc automake autoconf pcre2 sqlite3 openssl gmake cmocka

NetBSD

pkg_add pkgconf libtool gcc7 automake autoconf pcre2 sqlite3 openssl gmake cmocka

macOS

XCode, Xcode command line tools and HomeBrew are required.

brew install autoconf automake libtool openssl shtool pkg-config hwloc pcre2 sqlite3 libpcap cmocka

Windows

Cygwin

Cygwin requires the full path to the setup.exe utility, in order to automate the installation of the necessary packages. In addition, it requires the location of your installation, a path to the cached packages download location, and a mirror URL.

An example of automatically installing all the dependencies is as follows:

c:\cygwin\setup-x86.exe -qnNdO -R C:/cygwin -s http://cygwin.mirror.constant.com -l C:/cygwin/var/cache/setup -P autoconf -P automake -P bison -P gcc-core -P gcc-g++ -P mingw-runtime -P mingw-binutils -P mingw-gcc-core -P mingw-gcc-g++ -P mingw-pthreads -P mingw-w32api -P libtool -P make -P python -P gettext-devel -P gettext -P intltool -P libiconv -P pkg-config -P git -P wget -P curl -P libpcre2-devel -P libssl-devel -P libsqlite3-devel

MSYS2

pacman -Sy autoconf automake-wrapper libtool msys2-w32api-headers msys2-w32api-runtime gcc pkg-config git python openssl-devel openssl libopenssl msys2-runtime-devel gcc binutils make pcre2-devel libsqlite-devel

GNU/Hurd

Debian

apt-get install build-essential autoconf automake libtool pkg-config libssl-dev shtool zlib1g-dev libpcap-dev libsqlite3-dev libpcre2-dev libhwloc-dev libcmocka-dev screen expect libbsd-dev

Docker containers

We have two repositories on DockerHub:

Base command for the git version:

sudo docker run --rm -it aircrackng/git

Available platforms/CPU architectures:

  • linux/386 (base image: debian:unstable-slim)
  • linux/amd64 (base image: debian:unstable-slim)
  • linux/arm/v5 (base image: debian:unstable-slim)
  • linux/arm/v6 (base image: alpine:3)
  • linux/arm/v7 (base image: debian:unstable-slim)
  • linux/arm64/v8 (base image: debian:unstable-slim)
  • linux/mips64le (base image: debian:unstable-slim)
  • linux/ppc64le (base image: debian:unstable-slim)
  • linux/riscv64 (base image: debian:unstable-slim)
  • linux/s390x (base image: debian:unstable-slim)

Compiling

To build aircrack-ng, the Autotools build system is utilized. Autotools replaces the older method of compilation.

NOTE: If utilizing a developer version, eg: one checked out from source control, you will need to run a pre-configure script. The script to use is one of the following: autoreconf -i or env NOCONFIGURE=1 ./autogen.sh.

First, ./configure the project for building with the appropriate options specified for your environment:

./configure <options>

TIP: If the above fails, please see above about developer source control versions.

Next, compile the project (respecting if make or gmake is needed):

  • Compilation:

    make

  • Compilation on *BSD or Solaris:

    gmake

Finally, the additional targets listed below may be of use in your environment:

  • Execute all unit testing:

    make check

  • Execute all integration testing (requires root):

    make integration

  • Installing:

    make install

  • Uninstall:

    make uninstall

./configure flags

When configuring, the following flags can be used and combined to adjust the suite to your choosing:

  • with-airpcap=DIR: needed for supporting airpcap devices on Windows (Cygwin or MSYS2 only). Replace DIR above with the absolute location to the root of the extracted source code from the Airpcap CD or downloaded SDK available online. Required on Windows to build besside-ng, besside-ng-crawler, easside-ng, tkiptun-ng and wesside-ng when building experimental tools. The developer pack (Compatible with version 4.1.1 and 4.1.3) can be downloaded at https://support.riverbed.com/content/support/software/steelcentral-npm/airpcap.html

  • with-experimental: needed to compile tkiptun-ng, easside-ng, buddy-ng, buddy-ng-crawler, airventriloquist and wesside-ng. libpcap development package is also required to compile most of the tools. If not present, not all experimental tools will be built. On Cygwin, libpcap is not present and the Airpcap SDK replaces it. See --with-airpcap option above.

  • with-ext-scripts: needed to build airoscript-ng, versuck-ng, airgraph-ng and airdrop-ng. Note: Each script has its own dependencies.

  • with-gcrypt: Use libgcrypt crypto library instead of the default OpenSSL. And also use internal fast sha1 implementation (borrowed from GIT). Dependency (Debian): libgcrypt20-dev

  • with-duma: Compile with DUMA support. DUMA is a library to detect buffer overruns and underruns. Dependency (Debian): duma

  • disable-libnl: Set up the project to be compiled without libnl (1 or 3). Linux option only.

  • without-opt: Do not enable -O3 optimizations.

  • enable-shared: Make OSdep a shared library.

  • disable-shared: When combined with enable-static, it will statically compile Aircrack-ng.

  • with-avx512: On x86, add support for AVX512 instructions in aircrack-ng. Only use it when the current CPU supports AVX512.

  • with-static-simd=: Compile a single optimization in aircrack-ng binary. Useful when compiling statically and/or for space-constrained devices. Valid SIMD options: x86-sse2, x86-avx, x86-avx2, x86-avx512, ppc-altivec, ppc-power8, arm-neon, arm-asimd. Must be used with --enable-static --disable-shared. When using those 2 options, the default is to compile the generic optimization in the binary. --with-static-simd merely allows to choose another one.

  • enable-maintainer-mode: It is important to enable this flag when developing with Aircrack-ng. This flag enables additional compile warnings and safety features.

Examples:

  • Configure and compiling:

    ./configure --with-experimental
    make
    
  • Compiling with gcrypt:

    ./configure --with-gcrypt
    make
    
  • Installing:

    make install

  • Installing (strip binaries):

    make install-strip

  • Installing, with external scripts:

    ./configure --with-experimental --with-ext-scripts
    make
    make install
    
  • Testing (with sqlite, experimental and pcre2)

    ./configure --with-experimental
    make
    make check
    
  • Compiling on OS X with macports (and all options):

    ./configure --with-experimental
    gmake
    
  • Compiling on macOS running on M1/AARCH64 and Homebrew:

    autoreconf -vif
    env CPPFLAGS="-Wno-deprecated-declarations" ./configure --with-experimental
    make
    make check
    
  • Compiling on OS X 10.10 with XCode 7.1 and Homebrew:

    env CC=gcc-4.9 CXX=g++-4.9 ./configure
    make
    make check
    

    NOTE: Older XCode ships with a version of LLVM that does not support CPU feature detection; which causes the ./configure to fail. To work around this older LLVM, it is required that a different compile suite is used, such as GCC or a newer LLVM from Homebrew.

    If you wish to use OpenSSL from Homebrew, you may need to specify the location to its installation. To figure out where OpenSSL lives, run:

    brew --prefix openssl

    Use the output above as the DIR for --with-openssl=DIR in the ./configure line:

    env CC=gcc-4.9 CXX=g++-4.9 ./configure --with-openssl=DIR
    make
    make check
    
  • Compiling on FreeBSD with gcc9

    env CC=gcc9 CXX=g++9 MAKE=gmake ./configure
    gmake
    
  • Compiling on Cygwin with Airpcap (assuming Airpcap devpack is unpacked in Aircrack-ng directory)

    cp -vfp Airpcap_Devpack/bin/x86/airpcap.dll src
    cp -vfp Airpcap_Devpack/bin/x86/airpcap.dll src/aircrack-osdep
    cp -vfp Airpcap_Devpack/bin/x86/airpcap.dll src/aircrack-crypto
    cp -vfp Airpcap_Devpack/bin/x86/airpcap.dll src/aircrack-util
    dlltool -D Airpcap_Devpack/bin/x86/airpcap.dll -d build/airpcap.dll.def -l Airpcap_Devpack/bin/x86/libairpcap.dll.a
    autoreconf -i
    ./configure --with-experimental --with-airpcap=$(pwd)
    make
    
  • Compiling on DragonflyBSD with gcrypt using GCC 8

    autoreconf -i
    env CC=gcc8 CXX=g++8 MAKE=gmake ./configure --with-experimental --with-gcrypt
    gmake
    
  • Compiling on OpenBSD (with autoconf 2.69 and automake 1.16)

    export AUTOCONF_VERSION=2.69
    export AUTOMAKE_VERSION=1.16
    autoreconf -i
    env MAKE=gmake CC=cc CXX=c++ ./configure
    gmake
    
  • Compiling and debugging aircrack-ng

    export CFLAGS='-O0 -g'
    export CXXFLAGS='-O0 -g'
    ./configure --with-experimental --enable-maintainer-mode --without-opt
    make
    LD_LIBRARY_PATH=.libs gdb --args ./aircrack-ng [PARAMETERS]
    

IDE development

VS Code - devcontainers

A VS Code development environment is provided, as is, for rapid setup of a development environment. This additionally adds support for GitHub Codespaces.

Requirements

The first requirement is a working Docker Engine environment.

Next, an installation of VS Code with the following extension(s):

The "Remote - Containers" extension will refuse to work with OSS Code.

Usage

  1. Clone this repository to your working folder:
$ git clone --recursive https://github.com/aircrack-ng/aircrack-ng.git
$ cd aircrack-ng
  1. After cloning this repository, open the folder inside VS Code.
$ code .

IMPORTANT: You should answer "Yes", if it asks if the folder should be opened inside a remote container. If it does not ask, then press Ctrl+Shift+P and type open in container. This should bring up the correct command, for which pressing enter will run said command.

  1. A number of warnings might appear about a missing compile_commands.json file. These are safe to ignore for a moment, as this file is automatically generated after the initial compilation.
  2. Now build the entire project by pressing Ctrl+R and selecting Build Full from the pop-up menu that appears.
  3. VS Code should detect the compile_commands.json file and ask if it should be used; selecting "Yes, always" will complete the initial setup of a fully working IDE.

IMPORTANT: If it doesn't detect the file, pressing Ctrl+Shift+P and typing reload window will bring up the selection to fully reload the environment.

  1. At this point, nearly all features of VS Code will function; from Intellisense, auto-completion, live documentation, to code formatting. Additionally, there are pre-configured tasks for builds and tests, as well as an example GDB/LLDB configuration for debugging aircrack-ng.

Packaging

Automatic detection of CPU optimization is done at run time. This behavior is desirable when packaging Aircrack-ng (for a Linux or other distribution.)

Also, in some cases it may be desired to provide your own flags completely and not having the suite auto-detect a number of optimizations. To do this, add the additional flag --without-opt to the ./configure line:

./configure --without-opt

Using pre-compiled binaries

Linux/BSD

Aircrack-ng is available in most distributions repositories. However, it is not always up-to-date.

Windows

  • Install the appropriate "monitor" driver for your card; standard drivers don't work for capturing data.
  • Aircrack-ng suite is command line tools. So, you have to open a command-line Start menu -> Run... -> cmd.exe then use them
  • Run the executables without any parameters to have help

Documentation

Some more information is present in the README file.

Documentation, tutorials, ... can be found on https://aircrack-ng.org

Support is available in the GitHub Discussions and on IRC (in #aircrack-ng on Libera Chat).

Every tool has its own manpage. For aircrack-ng, man aircrack-ng

Infrastructure sponsors

rtl8814au's People

Contributors

easynetdev avatar farwayer avatar kimocoder avatar nrndda avatar otanim avatar raplin avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

rtl8814au's Issues

Not build under linux 5.11.0

Hi , the driver not build under linux 5.11
The 2 last erro log says this

/tmp/build/rtl8814au/rtl8814au/os_dep/linux/ioctl_cfg80211.c: En la función ‘rtw_cfg80211_ch_switch_notify’:
/tmp/build/rtl8814au/rtl8814au/os_dep/linux/ioctl_cfg80211.c:463:3: error:

Packet injection not working for the ALFA AWUS1900

Hello,
I have installed this driver and the 8812AU drivers for the Alfa Awus1900
It is being detected and I am able to enable monitor mode and make a WiFi network search.
The only problem is that packet injection doesn’t seem to work.
I have tried it on 3 separate machines and I can’t make it work
A quick test on aireplay gives 0/30 on all APs
Kind regards, Rodrigo Cabaco

Orange Pi Zero problem with rtl8814au

Hello.

I have an orange pi zero and awus1900 with chipset rtl8814au. ( Armbian 20.11.6 Focal with Linux 5.10.4-sunxi Armbianmonitor: http://ix.io/2L6Y )

I try install driver for rtl8814au as this.

But I am faced with the following problems:

make ARCH=arm CROSS_COMPILE= -C /lib/modules/5.10.4-sunxi/build M=/root/rtl8814au  modules
make[1]: Entering directory '/usr/src/linux-headers-5.10.4-sunxi'
  CC [M]  /root/rtl8814au/core/rtw_cmd.o
  CC [M]  /root/rtl8814au/core/rtw_security.o
  CC [M]  /root/rtl8814au/core/rtw_debug.o
  CC [M]  /root/rtl8814au/core/rtw_io.o
  CC [M]  /root/rtl8814au/core/rtw_ioctl_query.o
  CC [M]  /root/rtl8814au/core/rtw_ioctl_set.o
  CC [M]  /root/rtl8814au/core/rtw_ieee80211.o
  CC [M]  /root/rtl8814au/core/rtw_mlme.o
  CC [M]  /root/rtl8814au/core/rtw_mlme_ext.o
  CC [M]  /root/rtl8814au/core/rtw_mi.o
  CC [M]  /root/rtl8814au/core/rtw_wlan_util.o
  CC [M]  /root/rtl8814au/core/rtw_vht.o
  CC [M]  /root/rtl8814au/core/rtw_pwrctrl.o
  CC [M]  /root/rtl8814au/core/rtw_rf.o
  CC [M]  /root/rtl8814au/core/rtw_chplan.o
  CC [M]  /root/rtl8814au/core/rtw_recv.o
  CC [M]  /root/rtl8814au/core/rtw_sta_mgt.o
  CC [M]  /root/rtl8814au/core/rtw_ap.o
  CC [M]  /root/rtl8814au/core/mesh/rtw_mesh.o
  CC [M]  /root/rtl8814au/core/mesh/rtw_mesh_pathtbl.o
  CC [M]  /root/rtl8814au/core/mesh/rtw_mesh_hwmp.o
  CC [M]  /root/rtl8814au/core/rtw_xmit.o
  CC [M]  /root/rtl8814au/core/rtw_p2p.o
  CC [M]  /root/rtl8814au/core/rtw_rson.o
  CC [M]  /root/rtl8814au/core/rtw_tdls.o
  CC [M]  /root/rtl8814au/core/rtw_br_ext.o
  CC [M]  /root/rtl8814au/core/rtw_iol.o
  CC [M]  /root/rtl8814au/core/rtw_sreset.o
  CC [M]  /root/rtl8814au/core/rtw_btcoex_wifionly.o
  CC [M]  /root/rtl8814au/core/rtw_btcoex.o
  CC [M]  /root/rtl8814au/core/rtw_beamforming.o
  CC [M]  /root/rtl8814au/core/rtw_odm.o
  CC [M]  /root/rtl8814au/core/rtw_rm.o
  CC [M]  /root/rtl8814au/core/rtw_rm_fsm.o
  CC [M]  /root/rtl8814au/core/rtw_rm_util.o
  CC [M]  /root/rtl8814au/core/efuse/rtw_efuse.o
  CC [M]  /root/rtl8814au/os_dep/osdep_service.o
  CC [M]  /root/rtl8814au/os_dep/linux/os_intfs.o
  CC [M]  /root/rtl8814au/os_dep/linux/usb_intf.o
  CC [M]  /root/rtl8814au/os_dep/linux/usb_ops_linux.o
  CC [M]  /root/rtl8814au/os_dep/linux/ioctl_linux.o
  CC [M]  /root/rtl8814au/os_dep/linux/xmit_linux.o
  CC [M]  /root/rtl8814au/os_dep/linux/mlme_linux.o
  CC [M]  /root/rtl8814au/os_dep/linux/recv_linux.o
  CC [M]  /root/rtl8814au/os_dep/linux/ioctl_cfg80211.o
/root/rtl8814au/os_dep/linux/ioctl_cfg80211.c: In function ‘rtw_cfg80211_ch_switch_notify’:
/root/rtl8814au/os_dep/linux/ioctl_cfg80211.c:468:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation]
     if (!rtw_cfg80211_allow_ch_switch_notify(adapter))
     ^~
/root/rtl8814au/os_dep/linux/ioctl_cfg80211.c:470:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘if’
   cfg80211_ch_switch_notify(adapter->pnetdev, &chdef);
   ^~~~~~~~~~~~~~~~~~~~~~~~~
  CC [M]  /root/rtl8814au/os_dep/linux/rtw_cfgvendor.o
  CC [M]  /root/rtl8814au/os_dep/linux/wifi_regd.o
  CC [M]  /root/rtl8814au/os_dep/linux/rtw_android.o
  CC [M]  /root/rtl8814au/os_dep/linux/rtw_proc.o
  CC [M]  /root/rtl8814au/os_dep/linux/rtw_rhashtable.o
  CC [M]  /root/rtl8814au/os_dep/linux/ioctl_mp.o
  CC [M]  /root/rtl8814au/hal/hal_intf.o
  CC [M]  /root/rtl8814au/hal/hal_com.o
  CC [M]  /root/rtl8814au/hal/hal_com_phycfg.o
  CC [M]  /root/rtl8814au/hal/hal_phy.o
  CC [M]  /root/rtl8814au/hal/hal_dm.o
  CC [M]  /root/rtl8814au/hal/hal_dm_acs.o
  CC [M]  /root/rtl8814au/hal/hal_btcoex_wifionly.o
  CC [M]  /root/rtl8814au/hal/hal_btcoex.o
  CC [M]  /root/rtl8814au/hal/hal_mp.o
  CC [M]  /root/rtl8814au/hal/hal_mcc.o
  CC [M]  /root/rtl8814au/hal/hal_hci/hal_usb.o
  CC [M]  /root/rtl8814au/hal/led/hal_led.o
  CC [M]  /root/rtl8814au/hal/led/hal_usb_led.o
  CC [M]  /root/rtl8814au/hal/HalPwrSeqCmd.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/Hal8814PwrSeq.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_xmit.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_sreset.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_hal_init.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_phycfg.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_rf6052.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_dm.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_rxdesc.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/rtl8814a_cmd.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/hal8814a_fw.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/usb/usb_halinit.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/usb/rtl8814au_led.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/usb/rtl8814au_xmit.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/usb/rtl8814au_recv.o
  CC [M]  /root/rtl8814au/hal/rtl8814a/usb/usb_ops_linux.o
  CC [M]  /root/rtl8814au/hal/efuse/rtl8814a/HalEfuseMask8814A_USB.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_debug.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_antdiv.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_soml.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_smt_ant.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_antdect.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_interface.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_phystatus.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_hwconfig.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_dig.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_pathdiv.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_rainfo.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_dynamictxpower.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_adaptivity.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_cfotracking.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_noisemonitor.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_beamforming.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_direct_bf.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_dfs.o
  CC [M]  /root/rtl8814au/hal/phydm/txbf/halcomtxbf.o
  CC [M]  /root/rtl8814au/hal/phydm/txbf/haltxbfinterface.o
  CC [M]  /root/rtl8814au/hal/phydm/txbf/phydm_hal_txbf_api.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_adc_sampling.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_ccx.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_psd.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_primary_cca.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_cck_pd.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_rssi_monitor.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_auto_dbg.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_math_lib.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_api.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_pow_train.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_lna_sat.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_pmac_tx_setting.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_mp.o
  CC [M]  /root/rtl8814au/hal/phydm/phydm_cck_rx_pathdiv.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/halrf.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/halrf_debug.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/halphyrf_ce.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/halrf_powertracking_ce.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/halrf_powertracking.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/halrf_kfree.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/halrf_psd.o
  CC [M]  /root/rtl8814au/hal/phydm/rtl8814a/halhwimg8814a_bb.o
  CC [M]  /root/rtl8814au/hal/phydm/rtl8814a/halhwimg8814a_mac.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/rtl8814a/halhwimg8814a_rf.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/rtl8814a/halrf_iqk_8814a.o
  CC [M]  /root/rtl8814au/hal/phydm/rtl8814a/phydm_regconfig8814a.o
  CC [M]  /root/rtl8814au/hal/phydm/halrf/rtl8814a/halrf_8814a_ce.o
  CC [M]  /root/rtl8814au/hal/phydm/rtl8814a/phydm_rtl8814a.o
  CC [M]  /root/rtl8814au/hal/phydm/txbf/haltxbf8814a.o
  CC [M]  /root/rtl8814au/platform/platform_ops.o
  CC [M]  /root/rtl8814au/core/rtw_mp.o
  LD [M]  /root/rtl8814au/8814au.o
  MODPOST /root/rtl8814au/Module.symvers
  CC [M]  /root/rtl8814au/8814au.mod.o
make[3]: *** No rule to make target 'scripts/module.lds', needed by '/root/rtl8814au/8814au.ko'.  Stop.
scripts/Makefile.modpost:117: recipe for target '__modpost' failed
make[2]: *** [__modpost] Error 2
Makefile:1711: recipe for target 'modules' failed
make[1]: *** [modules] Error 2
make[1]: Leaving directory '/usr/src/linux-headers-5.10.4-sunxi'
Makefile:2353: recipe for target 'modules' failed
make: *** [modules] Error 2

Then i did:

cp /usr/src/linux-headers-5.10.4-sunxi/scripts/module.lds.S /usr/src/linux-headers-5.10.4-sunxi/scripts/module.lds
sudo sed -i '$ d' /usr/src/linux-headers-5.10.4-sunxi/scripts/module.lds

And make with ARCH option with "arm".

But i have now next problem:

root@orangepizero:~# modprobe 8814au
modprobe: ERROR: could not insert '8814au': Exec format error
# modprobe 8814au
# dmesg | tail
[17099.991488] 8814au: module PLT section(s) missing

I tried:

sed -i 's/CONFIG_PLATFORM_I386_PC = y/CONFIG_PLATFORM_I386_PC = n/g' Makefile
sed -i 's/CONFIG_PLATFORM_ARM_SUNxI = n/CONFIG_PLATFORM_ARM_SUNxI = y/g' Makefile

But:

make ARCH=arm CROSS_COMPILE=/home/android_sdk/Allwinner/a10/android-jb42/lichee-jb42/buildroot/output/external-toolchain/bin/arm-none-linux-gnueabi- -C /home/android_sdk/Allwinner/a10/android-jb42/lichee-jb42/linux-3.0 M=/root/rtl8814au  modules
make[1]: *** /home/android_sdk/Allwinner/a10/android-jb42/lichee-jb42/linux-3.0: No such file or directory.  Stop.
make: *** [Makefile:2353: modules] Error 2

Former versions to make injection work with AWUS1900?

Hello,

I have just bought the AWUS1900 USB adapter, I am using Kali linux 2021.1 on VMware but I can't succeed in making the injection work with this driver and I do not care to have the latest version of kali linux.
Do you know if it is possible to downgrade linux and get some drivers that can make the AWUS1900 work properly (injection included) and finally take advantage of those four antennas? Which version of kali and the drivers would you think would work?

thank you

Unable to switch to usb 3.0

When using with an Asus USB-AC68 and applying

sh -c "echo '1' > /sys/module/8814au/parameters/rtw_switch_usb_mode"

after a reboot the file reverts to 0

cat /sys/module/8814au/parameters/rtw_switch_usb_mode
0
Device Descriptor:
  bcdUSB               2.00
  idVendor           0x0b05 ASUSTek Computer, Inc.
  idProduct          0x1817 USB-AC68 802.11a/b/g/n/ac (4x4) Wireless Adapter [Realtek RTL8814AU]
cat /sys/module/8814au/parameters/rtw_switch_usb_mode
0

Nickname wifi@realtek

Waiting for the latest version that fix injection issue, I would ask for the nickname.

In 5.6.4.2 drivers, the AWUS1900 has the nickname as in subject and its very useful with more interfaces connected to PC.
Is possible to restore the nickname? Also something like WIFI@RTL8814AU will be much appreciated

Can't connect to 2.4 or 5G wireless networks. Wrong password issue...

Hi I have tried to connect to 4 different SSID's ( 2 different routers / 2 different SSIDs on both ) with no success. Network manager simply keeps asking for the password. I am running different linux distros on Virtualbox and attached ALFA Awus1900 device via USB 2.0 ( virtual interface ). Having the same issue On Linux Mint 19.3, Kali Linux 2020.3 and ParrotSec... Please find below the outputs from ParrotSec... BTW, there is no issue with the device itself as I have already successfully connected to all wireless SSID's from Windows 10 ( the host ).

#> uname -r
5.8.0-2parrot1-amd64

#> lsmod | grep 8814
8814au 2314240 0
cfg80211 892928 1 8814au
usbcore 323584 6 8814au,ohci_hcd,ehci_pci,usbhid,ehci_hcd,ohci_pci

#> lsusb
Bus 001 Device 002: ID 0bda:8813 Realtek Semiconductor Corp. RTL8814AU 802.11a/b/g/n/ac Wireless Adapter
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 002: ID 80ee:0021 VirtualBox USB Tablet
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

--- /var/log/syslog ---

Oct 20 17:59:24 parrot NetworkManager[640]: [1603205964.0988] Config: added 'ssid' value '[MYSSID]'
Oct 20 17:59:24 parrot NetworkManager[640]: [1603205964.0988] Config: added 'scan_ssid' value '1'
Oct 20 17:59:24 parrot NetworkManager[640]: [1603205964.0988] Config: added 'bgscan' value 'simple:30:-70:86400'
Oct 20 17:59:24 parrot NetworkManager[640]: [1603205964.0988] Config: added 'key_mgmt' value 'WPA-PSK WPA-PSK-SHA256 FT-PSK'
Oct 20 17:59:24 parrot NetworkManager[640]: [1603205964.0988] Config: added 'auth_alg' value 'OPEN'
Oct 20 17:59:24 parrot NetworkManager[640]: [1603205964.0988] Config: added 'psk' value ''
Oct 20 17:59:24 parrot NetworkManager[640]: [1603205964.1081] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: inactive -> scanning
Oct 20 17:59:30 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: Trying to associate with [MACOFMYAP] (SSID='[MYSSID]' freq=2437 MHz)
Oct 20 17:59:30 parrot wpa_supplicant[652]: nl80211: kernel reports: Authentication algorithm number required
Oct 20 17:59:30 parrot NetworkManager[640]: [1603205970.3980] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: scanning -> associating
Oct 20 17:59:30 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-STARTED-CHANNEL-SWITCH freq=2437 ht_enabled=1 ch_offset=0 ch_width=20 MHz cf1=2437 cf2=0
Oct 20 17:59:37 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-ASSOC-REJECT status_code=1
Oct 20 17:59:37 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-REGDOM-CHANGE init=CORE type=WORLD
Oct 20 17:59:37 parrot NetworkManager[640]: [1603205977.3005] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: associating -> disconnected
Oct 20 17:59:37 parrot NetworkManager[640]: [1603205977.4079] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: disconnected -> scanning
Oct 20 17:59:41 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: Trying to associate with [MACOFMYAP] (SSID='[MYSSID]' freq=2437 MHz)
Oct 20 17:59:41 parrot wpa_supplicant[652]: nl80211: kernel reports: Authentication algorithm number required
Oct 20 17:59:41 parrot NetworkManager[640]: [1603205981.0418] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: scanning -> associating
Oct 20 17:59:42 parrot systemd[1]: systemd-hostnamed.service: Succeeded.
Oct 20 17:59:49 parrot NetworkManager[640]: [1603205989.2069] device (wlx[PERMADDROFMYDEVICE]): Activation: (wifi) association took too long
Oct 20 17:59:49 parrot NetworkManager[640]: [1603205989.2069] device (wlx[PERMADDROFMYDEVICE]): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed')
Oct 20 17:59:49 parrot NetworkManager[640]: [1603205989.2079] device (wlx[PERMADDROFMYDEVICE]): Activation: (wifi) asking for new secrets
Oct 20 17:59:49 parrot dbus-daemon[639]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.42' (uid=1000 pid=2784 comm="nm-applet ")
Oct 20 17:59:49 parrot systemd[1]: Starting Hostname Service...
Oct 20 17:59:50 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-DISCONNECTED bssid=[MACOFMYAP] reason=3 locally_generated=1
Oct 20 17:59:50 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-ASSOC-REJECT status_code=1
Oct 20 17:59:50 parrot NetworkManager[640]: [1603205990.2328] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: associating -> disconnected
Oct 20 17:59:50 parrot dbus-daemon[639]: [system] Successfully activated service 'org.freedesktop.hostname1'
Oct 20 17:59:50 parrot systemd[1]: Started Hostname Service.
Oct 20 18:00:20 parrot systemd[1]: systemd-hostnamed.service: Succeeded.
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3158] device (wlx[PERMADDROFMYDEVICE]): state change: need-auth -> prepare (reason 'none', sys-iface-state: 'managed')
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3160] device (wlx[PERMADDROFMYDEVICE]): state change: prepare -> config (reason 'none', sys-iface-state: 'managed')
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3162] device (wlx[PERMADDROFMYDEVICE]): Activation: (wifi) connection '[MYSSID]' has security, and secrets exist. No new secrets needed.
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3162] Config: added 'ssid' value '[MYSSID]'
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3162] Config: added 'scan_ssid' value '1'
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3162] Config: added 'bgscan' value 'simple:30:-70:86400'
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3162] Config: added 'key_mgmt' value 'WPA-PSK WPA-PSK-SHA256 FT-PSK'
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3162] Config: added 'auth_alg' value 'OPEN'
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3162] Config: added 'psk' value ''
Oct 20 18:00:48 parrot NetworkManager[640]: [1603206048.3253] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: disconnected -> scanning
Oct 20 18:00:50 parrot systemd[1]: pcscd.service: Succeeded.
Oct 20 18:00:54 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: Trying to associate with [MACOFMYAP] (SSID='[MYSSID]' freq=2437 MHz)
Oct 20 18:00:54 parrot wpa_supplicant[652]: nl80211: kernel reports: Authentication algorithm number required
Oct 20 18:00:54 parrot NetworkManager[640]: [1603206054.6172] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: scanning -> associating
Oct 20 18:00:54 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-STARTED-CHANNEL-SWITCH freq=2437 ht_enabled=1 ch_offset=0 ch_width=20 MHz cf1=2437 cf2=0
Oct 20 18:01:01 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-ASSOC-REJECT status_code=1
Oct 20 18:01:01 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-REGDOM-CHANGE init=CORE type=WORLD
Oct 20 18:01:01 parrot NetworkManager[640]: [1603206061.5235] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: associating -> disconnected
Oct 20 18:01:02 parrot NetworkManager[640]: [1603206062.0297] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: disconnected -> scanning
Oct 20 18:01:05 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: Trying to associate with [MACOFMYAP] (SSID='[MYSSID]' freq=2437 MHz)
Oct 20 18:01:05 parrot wpa_supplicant[652]: nl80211: kernel reports: Authentication algorithm number required
Oct 20 18:01:05 parrot NetworkManager[640]: [1603206065.5834] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: scanning -> associating
Oct 20 18:01:13 parrot NetworkManager[640]: [1603206073.2052] device (wlx[PERMADDROFMYDEVICE]): Activation: (wifi) association took too long
Oct 20 18:01:13 parrot NetworkManager[640]: [1603206073.2052] device (wlx[PERMADDROFMYDEVICE]): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed')
Oct 20 18:01:13 parrot NetworkManager[640]: [1603206073.2059] device (wlx[PERMADDROFMYDEVICE]): Activation: (wifi) asking for new secrets
Oct 20 18:01:13 parrot systemd[1]: Started PC/SC Smart Card Daemon.
Oct 20 18:01:13 parrot dbus-daemon[639]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.42' (uid=1000 pid=2784 comm="nm-applet ")
Oct 20 18:01:13 parrot systemd[1]: Starting Hostname Service...
Oct 20 18:01:14 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-DISCONNECTED bssid=[MACOFMYAP] reason=3 locally_generated=1
Oct 20 18:01:14 parrot wpa_supplicant[652]: wlx[PERMADDROFMYDEVICE]: CTRL-EVENT-ASSOC-REJECT status_code=1
Oct 20 18:01:14 parrot NetworkManager[640]: [1603206074.2645] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: associating -> disconnected
Oct 20 18:01:14 parrot dbus-daemon[639]: [system] Successfully activated service 'org.freedesktop.hostname1'
Oct 20 18:01:14 parrot systemd[1]: Started Hostname Service.
Oct 20 18:01:44 parrot systemd[1]: systemd-hostnamed.service: Succeeded.
Oct 20 18:01:53 parrot NetworkManager[640]: [1603206113.6062] device (wlx[PERMADDROFMYDEVICE]): no secrets: User canceled the secrets request.
Oct 20 18:01:53 parrot NetworkManager[640]: [1603206113.6063] device (wlx[PERMADDROFMYDEVICE]): state change: need-auth -> failed (reason 'no-secrets', sys-iface-state: 'managed')
Oct 20 18:01:53 parrot charon: 16[KNL] interface wlx[PERMADDROFMYDEVICE] deactivated
Oct 20 18:01:53 parrot NetworkManager[640]: [1603206113.6514] device (wlx[PERMADDROFMYDEVICE]): set-hw-addr: set MAC address to BA:9C:E8:95:31:BD (scanning)
Oct 20 18:01:53 parrot charon: 05[KNL] interface wlx[PERMADDROFMYDEVICE] activated
Oct 20 18:01:53 parrot NetworkManager[640]: [1603206113.6520] device (wlx[PERMADDROFMYDEVICE]): Activation: failed for connection '[MYSSID]'
Oct 20 18:01:53 parrot NetworkManager[640]: [1603206113.6549] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: disconnected -> interface_disabled
Oct 20 18:01:53 parrot NetworkManager[640]: [1603206113.6564] device (wlx[PERMADDROFMYDEVICE]): state change: failed -> disconnected (reason 'none', sys-iface-state: 'managed')
Oct 20 18:01:53 parrot NetworkManager[640]: [1603206113.6965] device (wlx[PERMADDROFMYDEVICE]): supplicant interface state: interface_disabled -> disconnected

If you need any other logs or information, I would like to share them also...

Missing kernel modules tree for kernel 5.10.13-arch1-1

Hello, i'm trying to install the driver on arch linux with the kernel 5.10.13-hardened1-1-hardened but I got this error:

Unable to install module rtl8814au/r90.27d2344 for kernel 5.10.13-arch1-1: Missing kernel modules tree.

I can't understand if this is a problem related on my system or the driver couldn't be built on my kernel version and I have to downgrade to a lower supported version.

No injection with ASUS USB-AC68

Hi All,

I do not get my ASUS USB-AC68 working.
I installed the driver as per the instructions, however the injection seems not to be working:

┌──(root💀kali)-[~]
└─# iwconfig
wlan0 IEEE 802.11 Mode:Monitor Tx-Power=20 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

┌──(root💀kali)-[~]
└─# aireplay-ng --test wlan0
17:22:43 Trying broadcast probe requests...
17:22:45 No Answer...
17:22:45 Found 0 APs

Kernel Version: 5.9.0-kali4-amd64

Any help would be much appreciated.

KR,
Wlad

Cannot set txpower higher than 20dB

See above. In Debian Buster, I cannot set the TX power above 20 db using the command sudo iw wlx9cc9eb22d14a set txpower fixed 3000. It stays fixed at Tx-Power=20 dBm.

System hangs/general unresponsive when installed

Hello, I am attempting to migrate to this module from rtl88xxau-aircrack. I'm running Arch Linux, fully updated, linux 5.9.8.arch1-1 kernel. The hardware is a Netgear A7000 that was working well with the previous package.

After I installed this module (via the AUR) iwd, systemd-networkd begin to hang, and I start getting echos in my terminal that kernel tasks are being blocked (kworker, iwd, systemd-network), and the system becomes unresponsive. Unplugging the adapter, rebooting and removing the module restores system stability.

I'm finding it difficult to provide meaningful information around what is causing the error as I'm not able to view journalctl, systemctl status, or other logs while the system is in the broken/hanging state. If there is a way I can access the information or anything specific I can provide that will help resolve this, please let me know. Thanks!

EDIT:
So the hanging seems to begin as soon as I plug the wireless adapter in. As long as it's not connected, computer appears to be operable.

Some additional information I was able to capture:
Steps I took:
[~/Downloads/git/rtl8814au]$ sudo make dkms_install
mkdir -p /usr/src/8814au-5.8.5.1
cp -r * /usr/src/8814au-5.8.5.1
dkms add -m 8814au -v 5.8.5.1

Creating symlink /var/lib/dkms/8814au/5.8.5.1/source ->
/usr/src/8814au-5.8.5.1

DKMS: add completed.
dkms build -m 8814au -v 5.8.5.1

Kernel preparation unnecessary for this kernel. Skipping...

Building module:
cleaning build area...
'make' -j8 KVER=5.9.8-arch1-1 KSRC=/lib/modules/5.9.8-arch1-1/build.........
cleaning build area...
Kernel cleanup unnecessary for this kernel. Skipping...

DKMS: build completed.
dkms install -m 8814au -v 5.8.5.1

8814au.ko.xz:
Running module version sanity check.

  • Original module
    • No original module exists within this kernel
  • Installation
    • Installing to /usr/lib/modules/5.9.8-arch1-1/updates/

depmod.....

DKMS: install completed.
dkms status
8814au, 5.8.5.1, 5.9.8-arch1-1, x86_64: installed
[~/Downloads/git/rtl8814au]$ dkms status
8814au, 5.8.5.1, 5.9.8-arch1-1, x86_64: installed
[~/Downloads/git/rtl8814au]$ lsusb
Bus 004 Device 002: ID 04e8:4001 Samsung Electronics Co., Ltd PSSD T7
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 002: ID 05e3:0626 Genesys Logic, Inc. USB3.1 Hub
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 005: ID 1395:005d Sennheiser Communications Sennheiser Main Audio
Bus 001 Device 009: ID 046d:081b Logitech, Inc. Webcam C310
Bus 001 Device 010: ID 1b1c:1b5a Corsair A7000
Bus 001 Device 006: ID 1532:011a Razer USA, Ltd BlackWidow Ultimate 2013
Bus 001 Device 004: ID 05e3:0610 Genesys Logic, Inc. Hub
Bus 001 Device 011: ID 0846:9054 NetGear, Inc. Nighthawk A7000 802.11ac Wireless Adapter AC1900 [Realtek 8814AU]
Bus 001 Device 003: ID 046d:c52b Logitech, Inc. Unifying Receiver
Bus 001 Device 008: ID 1e71:170e NZXT Kraken X
Bus 001 Device 002: ID 04e8:6863 Samsung Electronics Co., Ltd Galaxy series, misc. (tethering mode)
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
[~/Downloads/git/rtl8814au]$ sudo iwctl

At this point I plugged in the adapter, and tried to start iwctl, when the system began to lock up.

Additionally I captured the echos that start appearing in the terminal:
image

dmesg doesn't seem to show any information regarding the adapter

journalctl | grep wlan0 actually shows the adapter going up and being assigned an IP at one point:
Nov 11 08:43:08 parch systemd-networkd[354]: wlan0: Link UP
Nov 11 08:43:08 parch systemd-networkd[354]: wlan0: IPv6 successfully enabled
Nov 11 08:43:09 parch systemd-networkd[354]: wlan0: Gained carrier
Nov 11 08:43:09 parch systemd-networkd[354]: wlan0: Connected WiFi access point: NETGEAR61-5G (00:00:00:00:00:00)
Nov 11 08:43:09 parch kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
Nov 11 08:43:09 parch systemd-networkd[354]: wlan0: DHCPv4 address 192.168.1.12/24 via 192.168.1.1
....................
Then later today:
Nov 12 17:54:42 parch systemd-udevd[283]: wlan0: Worker [4362] processing SEQNUM=4126 is taking a long time
Nov 12 17:56:42 parch systemd-udevd[283]: wlan0: Worker [4362] processing SEQNUM=4126 killed
Nov 12 18:27:38 parch systemd-networkd[355]: wlan0: IPv6 successfully enabled
Nov 12 18:27:38 parch systemd-networkd[355]: wlan0: Link UP
Nov 12 18:27:38 parch systemd-networkd[355]: wlan0: Link DOWN

Hopefully something here helps.

Gentoo package description needs updated, package might need to be replaced

I was hoping to hook my ASUS AWUS1900 up to my gentoo machine, the default realtek drivers weren't working at all then i remembered you guys were managing them on here. I just wanted to say though, I made sure to do a fresh emerge --sync then I ran emerge -sS aircrack (to search names and descriptions of packages) and it comes up with the usual chipset-agnostic aircrack-ng result so I will emit it here. but this driver is the one that prompted me to post:

  • net-wireless/rtl8812au_aircrack-ng [ Masked ]
    Latest version available: 9999
    Latest version installed: [ Not Installed ]
    Size of files: 0 KiB
    Homepage: https://github.com/aircrack-ng/rtl8812au
    Description: RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
    License: GPL-2

Now, i guess it's not a big deal in the grand scheme of things, but trusting aircrack-ng reputation and not knowing any better about the current state of 8812 and 8814 development, I myself was confused and imagine many someone's will just unmask it and install it. then they will have problems with 8814 not functioning and come to find the homepage link is to an 8812au repo. following it wiill tell them what's up, but I almost didn't follow it at all because the link only mentions 8812. but then yes that page explains and links us to here where we can start over, but now they're like what the heck is going on?

Cost/Benefit too..just remove two words from that 8812 Description, and then upload a fresh 8814au package to the gentoo repo, in same aircrack-ng format but link the proper repo in the description and I think you would save more headaches, and spend less time going over the same facts.

Cant make file

I just got my adapter AWUS1900, and I am running the newest version of Kali I am fairly new to Linux and to pentesting and I can't install the drivers at all I've tried watching videos and it just doesn't want to work. I am using virtual box and the device appears on kali when I use lsusb (Bus 001 Device 003: ID 0bda:8813 Realtek Semiconductor Corp. RTL8814AU 802.11a/b/g/n/ac Wireless Adapter) however I can't use the device and when I attempt to follow the instructions on installing the drivers when I make the rtl8814au directory I get this error:
$ make 130 ⨯
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/5.9.0-kali1-amd64/build M=/home/kali/rtl8814au modules
make[1]: *** /lib/modules/5.9.0-kali1-amd64/build: No such file or directory. Stop.
make: *** [Makefile:2353: modules] Error 2

Awus 1900 (rtl8814au) injection does not work, usb 3.0 does not work correctly

Hi my friend! The problem is the same as it was on the 8812 driver. The injection does not work. But, I want to note that this driver is very unstable, the sending of packets hangs when the command aireplay-ng, after two packets it hangs forever (ctrl + c), .. And also packets [0 | 0 ACKs], that is, the injection does not work the same as on 8812, but this driver still hangs after the second attempt to send a packet ..

USB 3.0 partially works, .. but, in USB 3.0 mode, it only shows the two networks closest to me, .. does not see the rest of the networks (with usb.2.0 it sees 20+ networks ...) ... some problems with signal strength, apparently ..

Note that the 8812au driver is much more stable, .. yes, .. injection does not work there either (the only drawback!), But at least there are no problems with hanging packages and no problems with usb 3.0 ..

I have not yet met a single fully working Linux driver for my device (awus 1900), .. without bugs, .. it seems that the device is not the cheapest, .. but unfortunately there is no driver for Linux yet ..

awus 1900 8814au + kali

tested both on physical and virtual machines, the result is the same.

` git clone -b v5.8.5.1 https://github.com/aircrack-ng/rtl8814au.git

     Клонирование в «rtl8814au»…
     remote: Enumerating objects: 975, done.
     remote: Counting objects: 100% (975/975), done.
     remote: Compressing objects: 100% (613/613), done.
     remote: Total 975 (delta 456), reused 861 (delta 349), pack-reused 0
     Получение объектов: 100% (975/975), 2.94 MiB | 4.89 MiB/s, готово.
     Определение изменений: 100% (456/456), готово.

cd rtl8814au
make

/bin/sh: 1: bc: not found
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/5.8.0-kali2-amd64/build M=/root/rtl8814au modules
make[1]: вход в каталог «/usr/src/linux-headers-5.8.0-kali2-amd64»
/bin/sh: 1: bc: not found
CC [M] /root/rtl8814au/core/rtw_cmd.o
CC [M] /root/rtl8814au/core/rtw_security.o
CC [M] /root/rtl8814au/core/rtw_debug.o
CC [M] /root/rtl8814au/core/rtw_io.o
CC [M] /root/rtl8814au/core/rtw_ioctl_query.o
CC [M] /root/rtl8814au/core/rtw_ioctl_set.o
CC [M] /root/rtl8814au/core/rtw_ieee80211.o
CC [M] /root/rtl8814au/core/rtw_mlme.o
CC [M] /root/rtl8814au/core/rtw_mlme_ext.o
CC [M] /root/rtl8814au/core/rtw_mi.o
CC [M] /root/rtl8814au/core/rtw_wlan_util.o
CC [M] /root/rtl8814au/core/rtw_vht.o
CC [M] /root/rtl8814au/core/rtw_pwrctrl.o
CC [M] /root/rtl8814au/core/rtw_rf.o
CC [M] /root/rtl8814au/core/rtw_chplan.o
CC [M] /root/rtl8814au/core/rtw_recv.o
CC [M] /root/rtl8814au/core/rtw_sta_mgt.o
CC [M] /root/rtl8814au/core/rtw_ap.o
CC [M] /root/rtl8814au/core/mesh/rtw_mesh.o
CC [M] /root/rtl8814au/core/mesh/rtw_mesh_pathtbl.o
CC [M] /root/rtl8814au/core/mesh/rtw_mesh_hwmp.o
CC [M] /root/rtl8814au/core/rtw_xmit.o
CC [M] /root/rtl8814au/core/rtw_p2p.o
CC [M] /root/rtl8814au/core/rtw_rson.o
CC [M] /root/rtl8814au/core/rtw_tdls.o
CC [M] /root/rtl8814au/core/rtw_br_ext.o
CC [M] /root/rtl8814au/core/rtw_iol.o
CC [M] /root/rtl8814au/core/rtw_sreset.o
CC [M] /root/rtl8814au/core/rtw_btcoex_wifionly.o
CC [M] /root/rtl8814au/core/rtw_btcoex.o
CC [M] /root/rtl8814au/core/rtw_beamforming.o
CC [M] /root/rtl8814au/core/rtw_odm.o
CC [M] /root/rtl8814au/core/rtw_rm.o
CC [M] /root/rtl8814au/core/rtw_rm_fsm.o
CC [M] /root/rtl8814au/core/rtw_rm_util.o
CC [M] /root/rtl8814au/core/efuse/rtw_efuse.o
CC [M] /root/rtl8814au/os_dep/osdep_service.o
CC [M] /root/rtl8814au/os_dep/linux/os_intfs.o
CC [M] /root/rtl8814au/os_dep/linux/usb_intf.o
CC [M] /root/rtl8814au/os_dep/linux/usb_ops_linux.o
CC [M] /root/rtl8814au/os_dep/linux/ioctl_linux.o
/root/rtl8814au/os_dep/linux/ioctl_linux.c:12327:30: warning: ‘rtw_get_wireless_stats’ defined but not used [-Wunused-function]
12327 | static struct iw_statistics *rtw_get_wireless_stats(struct net_device *dev)
| ^~~~~~~~~~~~~~~~~~~~~~
CC [M] /root/rtl8814au/os_dep/linux/xmit_linux.o
CC [M] /root/rtl8814au/os_dep/linux/mlme_linux.o
CC [M] /root/rtl8814au/os_dep/linux/recv_linux.o
CC [M] /root/rtl8814au/os_dep/linux/ioctl_cfg80211.o
CC [M] /root/rtl8814au/os_dep/linux/rtw_cfgvendor.o
CC [M] /root/rtl8814au/os_dep/linux/wifi_regd.o
CC [M] /root/rtl8814au/os_dep/linux/rtw_android.o
CC [M] /root/rtl8814au/os_dep/linux/rtw_proc.o
CC [M] /root/rtl8814au/os_dep/linux/rtw_rhashtable.o
CC [M] /root/rtl8814au/os_dep/linux/ioctl_mp.o
CC [M] /root/rtl8814au/hal/hal_intf.o
CC [M] /root/rtl8814au/hal/hal_com.o
CC [M] /root/rtl8814au/hal/hal_com_phycfg.o
CC [M] /root/rtl8814au/hal/hal_phy.o
CC [M] /root/rtl8814au/hal/hal_dm.o
CC [M] /root/rtl8814au/hal/hal_dm_acs.o
CC [M] /root/rtl8814au/hal/hal_btcoex_wifionly.o
CC [M] /root/rtl8814au/hal/hal_btcoex.o
CC [M] /root/rtl8814au/hal/hal_mp.o
CC [M] /root/rtl8814au/hal/hal_mcc.o
CC [M] /root/rtl8814au/hal/hal_hci/hal_usb.o
CC [M] /root/rtl8814au/hal/led/hal_led.o
CC [M] /root/rtl8814au/hal/led/hal_usb_led.o
CC [M] /root/rtl8814au/hal/HalPwrSeqCmd.o
CC [M] /root/rtl8814au/hal/rtl8814a/Hal8814PwrSeq.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_xmit.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_sreset.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_hal_init.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_phycfg.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_rf6052.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_dm.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_rxdesc.o
CC [M] /root/rtl8814au/hal/rtl8814a/rtl8814a_cmd.o
CC [M] /root/rtl8814au/hal/rtl8814a/hal8814a_fw.o
CC [M] /root/rtl8814au/hal/rtl8814a/usb/usb_halinit.o
CC [M] /root/rtl8814au/hal/rtl8814a/usb/rtl8814au_led.o
CC [M] /root/rtl8814au/hal/rtl8814a/usb/rtl8814au_xmit.o
CC [M] /root/rtl8814au/hal/rtl8814a/usb/rtl8814au_recv.o
CC [M] /root/rtl8814au/hal/rtl8814a/usb/usb_ops_linux.o
CC [M] /root/rtl8814au/hal/efuse/rtl8814a/HalEfuseMask8814A_USB.o
CC [M] /root/rtl8814au/hal/phydm/phydm_debug.o
CC [M] /root/rtl8814au/hal/phydm/phydm_antdiv.o
CC [M] /root/rtl8814au/hal/phydm/phydm_soml.o
CC [M] /root/rtl8814au/hal/phydm/phydm_smt_ant.o
CC [M] /root/rtl8814au/hal/phydm/phydm_antdect.o
CC [M] /root/rtl8814au/hal/phydm/phydm_interface.o
CC [M] /root/rtl8814au/hal/phydm/phydm_phystatus.o
CC [M] /root/rtl8814au/hal/phydm/phydm_hwconfig.o
CC [M] /root/rtl8814au/hal/phydm/phydm.o
CC [M] /root/rtl8814au/hal/phydm/phydm_dig.o
CC [M] /root/rtl8814au/hal/phydm/phydm_pathdiv.o
CC [M] /root/rtl8814au/hal/phydm/phydm_rainfo.o
CC [M] /root/rtl8814au/hal/phydm/phydm_dynamictxpower.o
CC [M] /root/rtl8814au/hal/phydm/phydm_adaptivity.o
CC [M] /root/rtl8814au/hal/phydm/phydm_cfotracking.o
CC [M] /root/rtl8814au/hal/phydm/phydm_noisemonitor.o
CC [M] /root/rtl8814au/hal/phydm/phydm_beamforming.o
CC [M] /root/rtl8814au/hal/phydm/phydm_direct_bf.o
CC [M] /root/rtl8814au/hal/phydm/phydm_dfs.o
CC [M] /root/rtl8814au/hal/phydm/txbf/halcomtxbf.o
CC [M] /root/rtl8814au/hal/phydm/txbf/haltxbfinterface.o
CC [M] /root/rtl8814au/hal/phydm/txbf/phydm_hal_txbf_api.o
CC [M] /root/rtl8814au/hal/phydm/phydm_adc_sampling.o
CC [M] /root/rtl8814au/hal/phydm/phydm_ccx.o
CC [M] /root/rtl8814au/hal/phydm/phydm_psd.o
CC [M] /root/rtl8814au/hal/phydm/phydm_primary_cca.o
CC [M] /root/rtl8814au/hal/phydm/phydm_cck_pd.o
CC [M] /root/rtl8814au/hal/phydm/phydm_rssi_monitor.o
CC [M] /root/rtl8814au/hal/phydm/phydm_auto_dbg.o
CC [M] /root/rtl8814au/hal/phydm/phydm_math_lib.o
CC [M] /root/rtl8814au/hal/phydm/phydm_api.o
CC [M] /root/rtl8814au/hal/phydm/phydm_pow_train.o
CC [M] /root/rtl8814au/hal/phydm/phydm_lna_sat.o
CC [M] /root/rtl8814au/hal/phydm/phydm_pmac_tx_setting.o
CC [M] /root/rtl8814au/hal/phydm/phydm_mp.o
CC [M] /root/rtl8814au/hal/phydm/phydm_cck_rx_pathdiv.o
CC [M] /root/rtl8814au/hal/phydm/halrf/halrf.o
CC [M] /root/rtl8814au/hal/phydm/halrf/halrf_debug.o
CC [M] /root/rtl8814au/hal/phydm/halrf/halphyrf_ce.o
CC [M] /root/rtl8814au/hal/phydm/halrf/halrf_powertracking_ce.o
CC [M] /root/rtl8814au/hal/phydm/halrf/halrf_powertracking.o
CC [M] /root/rtl8814au/hal/phydm/halrf/halrf_kfree.o
CC [M] /root/rtl8814au/hal/phydm/halrf/halrf_psd.o
CC [M] /root/rtl8814au/hal/phydm/rtl8814a/halhwimg8814a_bb.o
CC [M] /root/rtl8814au/hal/phydm/rtl8814a/halhwimg8814a_mac.o
CC [M] /root/rtl8814au/hal/phydm/halrf/rtl8814a/halhwimg8814a_rf.o
CC [M] /root/rtl8814au/hal/phydm/halrf/rtl8814a/halrf_iqk_8814a.o
CC [M] /root/rtl8814au/hal/phydm/rtl8814a/phydm_regconfig8814a.o
CC [M] /root/rtl8814au/hal/phydm/halrf/rtl8814a/halrf_8814a_ce.o
CC [M] /root/rtl8814au/hal/phydm/rtl8814a/phydm_rtl8814a.o
CC [M] /root/rtl8814au/hal/phydm/txbf/haltxbf8814a.o
CC [M] /root/rtl8814au/platform/platform_ops.o
CC [M] /root/rtl8814au/core/rtw_mp.o
LD [M] /root/rtl8814au/8814au.o
/bin/sh: 1: bc: not found
MODPOST /root/rtl8814au/Module.symvers
CC [M] /root/rtl8814au/8814au.mod.o
LD [M] /root/rtl8814au/8814au.ko
make[1]: выход из каталога «/usr/src/linux-headers-5.8.0-kali2-amd64»

sudo make install

    /bin/sh: 1: bc: not found
    install -p -m 644 8814au.ko  /lib/modules/5.8.0-kali2-amd64/kernel/drivers/net/wireless/
    /sbin/depmod -a 5.8.0-kali2-amd64

reboot

airmon-ng

airmon-ng check kill

ip link set wlan0 down

iw dev wlan0 set type monitor

ip link set wlan0 up

iw wlan0 set txpower fixed 3000

iw wlan0 info

iwconfig

   lo        no wireless extensions.
   eth0      no wireless extensions.
   eth1      no wireless extensions.
   wlan0     IEEE 802.11  Mode:Monitor  Frequency:2.412 GHz  Tx-Power=20 dBm   
   Retry short limit:7   RTS thr:off   Fragment thr:off
   Power Management:off          

iw wlan0 info

  Interface wlan0                                                                                                                   
  ifindex 4                                                                                                                 
  wdev 0x1
  addr xx:xx:xx:xx:xx:xx
  type monitor
  wiphy 0
  channel 1 (2412 MHz), width: 40 MHz, center1: 2402 MHz
  txpower 20.00 dBm

aireplay-ng --deauth 20 -a xx:xx:xx:xx:xx:xx -c xx:xx:xx:xx:xx:xx wlan0

  00:57:42  Waiting for beacon frame (BSSID: xx:xx:xx:xx:xx:xx) on channel 1
  00:57:42  Sending 64 directed DeAuth (code 7). STMAC: [xx:xx:xx:xx:xx:xx] [ 0| 0 ACKs]
  00:57:43  Sending 64 directed DeAuth (code 7). STMAC: [xx:xx:xx:xx:xx:xx] [ 0| 0 ACKs]
  ^C

aireplay-ng -0 3 -a xx:xx:xx:xx:xx:xx -c xx:xx:xx:xx:xx:xx wlan0

  01:00:56  Waiting for beacon frame (BSSID: xx:xx:xx:xx:xx:xx) on channel 1
  01:00:56  Sending 64 directed DeAuth (code 7). STMAC: [xx:xx:xx:xx:xx:xx] [ 0| 0 ACKs]
  01:00:56  Sending 64 directed DeAuth (code 7). STMAC: [xx:xx:xx:xx:xx:xx] [ 0| 0 ACKs]
  ^C

aireplay-ng -0 0 -a xx:xx:xx:xx:xx:xx wlan0

  01:01:19  Waiting for beacon frame (BSSID: xx:xx:xx:xx:xx:xx) on channel 1
  NB: this attack is more effective when targeting
  a connected wireless client (-c <client's mac>).
  01:01:19  Sending DeAuth (code 7) to broadcast -- BSSID: [xx:xx:xx:xx:xx:xx]
  01:01:20  Sending DeAuth (code 7) to broadcast -- BSSID: [xx:xx:xx:xx:xx:xx]
  01:01:20  Sending DeAuth (code 7) to broadcast -- BSSID: [xx:xx:xx:xx:xx:xx]
  ^C

`

Getting error -16 when trying to enable monitor mode (AWUS 1900)

After having installed the driver on my Fedora Laptop, I am getting folowing error:

$ sudo airmon-ng start wlp0s20f0u4

PHY Interface Driver Chipset

phy2 wlp0s20f0u4 8814au Realtek Semiconductor Corp. RTL8814AU 802.11a/b/g/n/ac
(monitor mode enabled)
Error setting channel: command failed: Device or resource busy (-16)
Error -16 likely means your card was set back to station mode by something.
Removing non-monitor wlp0s20f0u4 interface...

Does anyone has an idea how to fix that?

* [PROBLEM] channel fixed (-1) (awus1900) and continue backtrace kernel.. NO DEAUTH *

Hi. Today the adapter arrived and when I tried to run the command "iwconfig wlan1 channel 36" I get an error (then tried with aireplay-ng and airodump-ng):

13:17:07 Waiting for beacon frame (ESSID: *************) on channel -1

CH 36 ][ Elapsed: 6 s ][ 2020-12-29 13:21 ][ fixed channel wlan1: -1 ]

and show this backtrace kernel:

[20618.261255] ------------[ cut here ]------------
[20618.261325] WARNING: CPU: 2 PID: 13734 at /home/vincenzogianfelice/rtl8814au/core/rtw_mlme_ext.c:12186 rtw_mlmeext_disconnect+0x13e/0x1cc [8814au]
[20618.261328] Modules linked in: 8814au(O) ctr ccm rfcomm vboxnetadp(O) vboxnetflt(O) vboxdrv(O) cmac bnep binfmt_misc intel_rapl iTCO_wdt iTCO_vendor_support x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm arc4 irqbypass ath9k intel_cstate intel_uncore ath9k_common intel_rapl_perf ath9k_hw uvcvideo snd_hda_codec_hdmi videobuf2_vmalloc videobuf2_memops evdev joydev ath3k videobuf2_v4l2 btusb btrtl videobuf2_core btbcm btintel ath bluetooth videodev snd_hda_codec_realtek media serio_raw pcspkr sg snd_hda_codec_generic mac80211 rtsx_pci_ms snd_hda_intel i915 snd_hda_codec lpc_ich snd_hda_core snd_hwdep snd_pcm cfg80211 memstick battery snd_timer sony_laptop drm_kms_helper snd rfkill drm mei_me video soundcore i2c_algo_bit ac mei shpchp button parport_pc ppdev lp parport ip_tables x_tables
[20618.261393]  autofs4 ext4 crc16 jbd2 crc32c_generic fscrypto ecb lrw glue_helper ablk_helper aes_x86_64 mbcache xts gf128mul algif_skcipher af_alg dm_crypt dm_mod sd_mod uas usb_storage rtsx_pci_sdmmc mmc_core crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel cryptd xhci_pci ahci xhci_hcd libahci psmouse libata i2c_i801 scsi_mod i2c_smbus ehci_pci ehci_hcd r8169 rtsx_pci mii mfd_core usbcore usb_common thermal
[20618.261431] CPU: 2 PID: 13734 Comm: RTW_CMD_THREAD Tainted: G           O    4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[20618.261433] Hardware name: Sony Corporation SVE15134CXS/VAIO, BIOS R0180D5 03/19/2013
[20618.261436]  0000000000000000 ffffffffbdf36404 0000000000000000 0000000000000000
[20618.261441]  ffffffffbdc7b83b ffffaeb781239000 ffff8857e0e16000 ffff88574c0e2a00
[20618.261444]  00000001004d81f8 ffffaeb78123a0b0 ffff8856f6760040 ffffffffc1176155
[20618.261448] Call Trace:
[20618.261457]  [<ffffffffbdf36404>] ? dump_stack+0x5c/0x78
[20618.261461]  [<ffffffffbdc7b83b>] ? __warn+0xcb/0xf0
[20618.261501]  [<ffffffffc1176155>] ? rtw_mlmeext_disconnect+0x13e/0x1cc [8814au]
[20618.261542]  [<ffffffffc118319c>] ? disconnect_hdl+0x4a/0xc4 [8814au]
[20618.261569]  [<ffffffffc115b3b5>] ? _rtw_dequeue_cmd+0x50/0x5a [8814au]
[20618.261597]  [<ffffffffc115bd0b>] ? rtw_cmd_thread+0x1c4/0x40b [8814au]
[20618.261636]  [<ffffffffc1183152>] ? createbss_hdl+0x145/0x145 [8814au]
[20618.261664]  [<ffffffffc115bb47>] ? rtw_stop_cmd_thread+0x39/0x39 [8814au]
[20618.261669]  [<ffffffffbdc9bbf9>] ? kthread+0xd9/0xf0
[20618.261673]  [<ffffffffbdc9bb20>] ? kthread_park+0x60/0x60
[20618.261677]  [<ffffffffbe21e561>] ? ret_from_fork+0x41/0x70
[20618.261680] ---[ end trace 598a3e02a0d700c2 ]---

Many Problems Kali 20.4

It is a pity. This driver does not work for the RTL8814AU either many problems no injection. Is it right that aircrack-ng no longer support the rtl8814au chipset?

Error while installing dkms deb package

:~$ sudo dpkg -i rtl8814au-dkms_5.8.5.1_all.deb 
Selecting previously unselected package rtl8814au-dkms.
(Reading database ... 187183 files and directories currently installed.)
Preparing to unpack rtl8814au-dkms_5.8.5.1_all.deb ...
Unpacking rtl8814au-dkms (5.8.5.1) ...
Setting up rtl8814au-dkms (5.8.5.1) ...
Loading new rtl8814au-5.8.5.1 DKMS files...
Building for 5.4.0-51-generic
Building initial module for 5.4.0-51-generic
ERROR (dkms apport): unable to determine source package for rtl8814au-dkms
Error! Bad return status for module build on kernel: 5.4.0-51-generic (x86_64)
Consult /var/lib/dkms/rtl8814au/5.8.5.1/build/make.log for more information.
dpkg: error processing package rtl8814au-dkms (--install):
 installed rtl8814au-dkms package post-installation script subprocess returned error exit status 10
Errors were encountered while processing:
 rtl8814au-dkms

make.log
I have also attached the make log
Help me please.

computer freeze after AP is not used anymore

I've been having these kind of complete freeze for some time now but i had no clue why until recently. i usually used to have ap on most of the time but last 2 weeks or so i only enable it when using kodi for my tv. and then i finally realize that when i turn off the tv the computer will freeze. and now it explains why so many times when i got back to my computer i had to hard reboot it.

i don't know when it started. its an old problem. but i had no clue is from my wifi.
i wonder if i'm the only one experience this kind of freezes
is my adapter faulted or is the driver fault

my adapter is asus usb=ac68
my current kernel is 5.10.13

Cannot turn off the LED

Hi, I switched from 88XXau to 8814au, for TP-link Archer T9UH;
previously I was able to turn off the led by using rtw_led_ctrl=0 now instead this option is no longer available, or at least I don't see any related.
Is to be implemented?

make fails on Ubuntu 20.04

(base) johnvm@johnvm-HP-250-G3-Notebook-PC:~/rtl8814au$ make
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/5.8.0-44-generic/build M=/home/johnvm/rtl8814au modules
make[1]: Entering directory '/usr/src/linux-headers-5.8.0-44-generic'

ERROR: Kernel configuration is invalid.
include/generated/autoconf.h or include/config/auto.conf are missing.
Run 'make oldconfig && make prepare' on kernel src to fix it.

make[1]: *** [Makefile:746: include/config/auto.conf] Error 1
make[1]: Leaving directory '/usr/src/linux-headers-5.8.0-44-generic'
make: *** [Makefile:2353: modules] Error 2

Wi-Fi issues after kernel upgrade

Hi there.

I recently installed Pop after some Wi-Fi issues with Manjaro, which I now think might be the same as the issue below.

All was working well on Pop until I performed a full upgrade after install which including a kernel upgrade from 5.4.0-7642-generic to 5.8.0-7625-generic.

Before the upgrade, the RTL8814AU driver was working perfectly as expected, but afterwards Wi-Fi is no longer accessible. In fact, it looks as if it isn't even recognised, because this adapter has a light on the side that flashes when it is operational which wasn’t on. The dongle was still found in a lsusb, (Bus 005 Device 004: ID 0846:9054 NetGear, Inc. A7000) but in the Wi-Fi settings pane it said ‘no networks found’.

To troubleshoot, I rebooted and held space which gave me an option to utilise the Pop_OS-oldkern, and the Wi-Fi works perfectly again when booted into this kernel.

I have a feeling that I downloaded a version of Manjaro that was already on this newer kernel which is why the Wi-Fi never worked in the first place.

For now I am using the oldkern in Pop but am hoping this great driver could be updated to work in newer kernels!

Thanks heaps & please let me know if I can provide any more info.

Error while setting up rtl88184au-dkms

I experience some problems while installing this driver (might be related to #4?)
After a successful make install, I run sudo apt-get upgrade, which gives the following output:

Setting up rtl8814au-dkms (5.8.5.1) ...
Removing old rtl8814au-5.8.5.1 DKMS files...

------------------------------
Deleting module version: 5.8.5.1
completely from the DKMS tree.
------------------------------
Done.
Loading new rtl8814au-5.8.5.1 DKMS files...
Building for 5.4.0-52-generic
Building initial module for 5.4.0-52-generic
Error! Bad return status for module build on kernel: 5.4.0-52-generic (x86_64)
Consult /var/lib/dkms/rtl8814au/5.8.5.1/build/make.log for more information.
dpkg: error processing package rtl8814au-dkms (--configure):
 installed rtl8814au-dkms package post-installation script subprocess returned error exit status 10
Errors were encountered while processing:
 rtl8814au-dkms
E: Sub-process /usr/bin/dpkg returned an error code (1)

The make.log

Relevant lsusb output:

Bus 003 Device 002: ID 0b05:1853 ASUSTek Computer, Inc. 802.11ac NIC

I'm not using secure boot:

# mokutil --sb-state
SecureBoot disabled
Platform is in Setup Mode

Do you have any ideas?

make dkms_install fails on Ubunth 20.04

(base) johnvm@johnvm-HP-250-G3-Notebook-PC:~/rtl8814au$ sudo make dkms_install
mkdir -p /usr/src/8814au-5.8.5.1
cp -r * /usr/src/8814au-5.8.5.1
dkms add -m 8814au -v 5.8.5.1

Creating symlink /var/lib/dkms/8814au/5.8.5.1/source ->
/usr/src/8814au-5.8.5.1

DKMS: add completed.
dkms build -m 8814au -v 5.8.5.1

Kernel preparation unnecessary for this kernel. Skipping...

Building module:
cleaning build area...
'make' -j4 KVER=5.8.0-44-generic KSRC=/lib/modules/5.8.0-44-generic/build....(bad exit status: 2)
ERROR (dkms apport): binary package for 8814au: 5.8.5.1 not found
Error! Bad return status for module build on kernel: 5.8.0-44-generic (x86_64)
Consult /var/lib/dkms/8814au/5.8.5.1/build/make.log for more information.
make: *** [Makefile:2410: dkms_install] Error 10

Why am I getting 'ERROR (dkms apport): binary package for 8814au: 5.8.5.1 not found' ?

Kernel 5.10 Cant compile make file

I'm having issues with kali 2021.1 kernel 5.10 cant compile the make file.

Error:
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/5.10.0-kali3-amd64/build M=/home/kali/rt modules
make[1]: *** /lib/modules/5.10.0-kali3-amd64/build: No such file or directory. Stop.
make: *** [Makefile:2353: modules] Error 2

A very temporary fix for the current problems

EDIT: As some of you probably have guessed, a little more testing on my part using a kali installation on a raspberry pi (the drivers works as expected here; Whether that's because they are not updated or because it's an arm platform is not something i know that this poin in time) using this method will drastically reduce the range of this adapter. If you just want's it to work to connect to a very nearby AP, this should work fine, but if you bought the RTL8814AU and expected a long range beast (which it normally is) you are going to be dissapointed by the results delivered by this fix.

As of lately many people in here have been extremly frustrated with the current state of the RTL8814AU drivers after the update to the 5.10 kernel. I myself have been fighting with the drivers not only for the RTL8814AU but also RTL8812AU chipset over the course of multiple years now, and everytime it seems like a solid solution appears, a new update of linux comes along and breaks it.

Now before actually getting to what I have done to solve this, I just wanted to take a minute to actually give some credit where credit is due. People like @kimocoder often gets a lot of shit for not fixing the drivers when they breaks, but we absolutetly have to remember that without these people we probably wouldn't even have something the resembled working drivers for these incredibly powerful chipsets. Just wanted to let you know that what you do is massivly appreciated, as most of us simply do not have the skillset needed to do what you do.

Now to the solution. What I have discovered is that the v5.6.4.2 drivers for the rtl8812au chipset works fine for the RTL8814AU chipset too, given some modifications. As these drivers didn't just originally contain the code needed for the support of the RTL8812AU chipset, but also the RTL8821AU and RTL8814AU they do actually work for our use case here. Now I have to warn you, the support for the RTL8814AU was turned OFF in this version of the driver as it got it's own, and therefore this is very far from an officially supported use-case of these drivers, so procced at your own risk, and please DO NOT bother the developers with this if it doesn't work. Instead try and do some research yourself first, and then if that doesn't solve it, try and write in this thread, and we can have a look at it together.

Before we begin on the installation process itself, you just need to know a little about some of the quirks of this driver. First of all you should NOT install it with the wireless card plugged in, and you probably want to reboot after installation before pluging it in. You will probably also notice that even after installation, nothing appears when running something like airodump, if you're using virtualbox (might apply to vmware too, havent testet). The fix to this is to make a permanent usb filter for the wirelss card, poweron the machine with the wireless card plugged in using the filter and then after power-on - while the wireless card is plugged in - reboot the guest os. NOT the vm, but the host os. This is done by not powering off the vm, but instead rebooting the guest os by opening a terminal and typing "sudo reboot"

For the more technically inclined amongst you, here's the short version of how to make this work: Clone the v.5.6.4.2 branch of the aircrack-ng repo for the RTL8812AU drivers, apply this patch, and then undo the changes made to the makefile in this commit. To last you can either build and install the drivers or use DKMS

This probably didn't make sense to some of you out there, so here's the long explanation of what just happened:

  • First off, you need to download a specific branch of the RTL8812AU driver from the aircrack-ng repo. This is done using this command: "git clone -b v5.6.4.2 https://github.com/aircrack-ng/rtl8812au"
  • Enter the directory ("cd rtl8812au" should do the trick)
  • Now time for the patch. Download this txt file, put it in the newly downloaded rtl8812au directory, and run the command to apply the patch "patch -p1 < 0001-Allow-inject-management-and-control-frames.txt"
  • Now we have to modify the makefile in the rtl8812au directory. In your text editor of choice, make the following changes to the makefile:
  1. Change line 26 from "CONFIG_RTL8814A = n" to "CONFIG_RTL8814A = y"
  2. Change line 181 from "ifeq ($(CONFIG_RTL8812A)$(CONFIG_RTL8821A)$(CONFIG_RTL8814A), y_y_n)" to "ifeq ($(CONFIG_RTL8812A)$(CONFIG_RTL8821A)$(CONFIG_RTL8814A), y_y_y)"
  3. Change line 460 from "#RTL871X = rtl8814a" to "RTL871X = rtl8814a"
  • Now we simply need to install the drivers. This can be done either manually or using dkms, though this walktrough will do it manually as I have tested this using dkms. Do however keep in mind that this will require you to build and install the drivers after each kernel update.
  • To build the drivers enter the RTL8812AU directory and execute "sudo make" and then "sudo make install". Powroff the machine and follow the steps described earlier regarding usb filters and rebooting the guest os. This should do the trick (hopefully)

Now I hope this resolved the issue for you. If it didn't and you have tried to resolve it yourself, feel free to reply to this, and I will have a look at it. Though please, again, do NOT bother the developers if this doesn't work. This is not a supported way of using these drivers, and the developers are the sole reason we have some more or less working drivers in the first place.

Possible rtl8814au driver sniffing bug.

It looks like there's a driver bug in the rtl8814au driver related to the chip switching channels, and then coming back to the original channel. It seems to be the case that wpa_supplicant is possibly causing the channel switching, as I can't reproduce the problem with wpa_supplicant removed from the system, but the real issue is that the driver starts losing certain types of frames once it re-settles back to its original sniffing channel.

When sniffing, I noticed that initially, data frames would be coming in, but then after a while (~1-2 minutes) I no longer see data frames. I thought at first that it was possibly a bug where data frames were getting dropped, but it looks like the radio is changing channels on me and then switching back, and when it switches back I only see Action frames, Probe Requests, and a few other types of management frames.

I can consistently reproduce this, and once the driver gets in this state, any subsequent tcpdump (or wireshark) sniff attempts fail to produce data frames (and possibly others?)

I thought I had disabled wpa_supplicant with /etc/dhcpcd.conf using:

interface wlan1
  nohook wpa_supplicant

But at least on Ubuntu 20.10 it seems like removing wpa_supplicant with sudo dpkg -r --force-depends wpasupplicant is necessary, so I'll have to play with this a bit and see if there's a different way to do per-interface disablement of wpa_supplicant on Ubuntu 20.10.

Any idea what might be causing the driver/wpa_supplicant to go do some scans on other channels and come back? Is there a way to disable this behavior?

I'm running Ubuntu 20.10 64-bit on a Raspberry Pi 4 8GB configuration.

This is 100% reproducible for me on Ubuntu 20.10 64-bit using commit hash:

commit 27d2344264f774dd2add19d4139dfc07985d6ada (HEAD -> v5.8.5.1, origin/v5.8.5.1, origin/HEAD)

I'm building the driver with:

$ sudo apt install aircrack-ng bc build-essential dkms git tcpdump

$ sed -i 's/CONFIG_PLATFORM_I386_PC = y/CONFIG_PLATFORM_I386_PC = n/g' Makefile

$ sed -i 's/CONFIG_PLATFORM_ARM64 = n/CONFIG_PLATFORM_ARM64 = y/g' Makefile

As mentioned above, removing wpa_supplicant from the system seems to fix this, but the sniffing behavior seems like a bug in the driver to me, which just happens to be tickled by whatever wpa_supplicant is doing.

Here's an example of me sniffing along merrily on freq 5785 @ 80MHz, with data frames coming in, and then the radio does some sort of hopscotch around on some other channels, and then comes back to 5785, but now I'm no longer receiving data frames.

Notice how at 15:28:16.763574, the radio jumps over to 2412 MHz, then a bunch of other 2.4Ghz channels, then a bunch of other 5GHz channels before landing on 5785 again, but when it comes back to 5785, I'm no longer seeing data frames.

5:28:16.679125 6.0 Mb/s 5785 MHz 11a -75dBm signal antenna 0 Beacon (Gigashit) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 149, PRIVACY
15:28:16.679717 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92a7 Pad 20 KeyID 0
15:28:16.679730 5785 MHz 0dBm signal antenna 0 User 2 MCS 8 BCC FEC 20 MHz long GI Data IV:92a8 Pad 20 KeyID 0
15:28:16.680661 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b944 Pad 20 KeyID 0
15:28:16.681943 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92a9 Pad 20 KeyID 0
15:28:16.683060 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b945 Pad 20 KeyID 0
15:28:16.687457 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92aa Pad 20 KeyID 0
15:28:16.689466 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b946 Pad 20 KeyID 0
15:28:16.691558 5785 MHz -43dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92ab Pad 20 KeyID 0
15:28:16.692333 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b947 Pad 20 KeyID 0
15:28:16.697966 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92ac Pad 20 KeyID 0
15:28:16.697979 5785 MHz -43dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92ad Pad 20 KeyID 0
15:28:16.698683 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b948 Pad 20 KeyID 0
15:28:16.699201 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b949 Pad 20 KeyID 0
15:28:16.702964 5785 MHz 11n -66dBm signal antenna 0 58.5 Mb/s MCS 6 20 MHz long GI RX-STBC0 Data IV:7656 Pad 20 KeyID 0
15:28:16.705452 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92ae Pad 20 KeyID 0
15:28:16.706260 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b94a Pad 20 KeyID 0
15:28:16.715009 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92af Pad 20 KeyID 0
15:28:16.715807 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b94b Pad 20 KeyID 0
15:28:16.725687 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92b0 Pad 20 KeyID 0
15:28:16.726761 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b94c Pad 20 KeyID 0
15:28:16.730196 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92b1 Pad 20 KeyID 0
15:28:16.735051 5785 MHz -43dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92b2 Pad 20 KeyID 0
15:28:16.735917 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b94d Pad 20 KeyID 0
15:28:16.738568 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b94e Pad 20 KeyID 0
15:28:16.742061 5785 MHz -42dBm signal antenna 0 User 2 MCS 8 BCC FEC 80 MHz long GI Data IV:92b3 Pad 20 KeyID 0
15:28:16.743024 5785 MHz -39dBm signal antenna 0 User 2 MCS 9 BCC FEC 80 MHz long GI Data IV:b94f Pad 20 KeyID 0
15:28:16.763574 11.0 Mb/s 2412 MHz 11b -33dBm signal antenna 0 Probe Response (Licorice Snap) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] CH: 1, PRIVACY
15:28:16.767402 11.0 Mb/s 2412 MHz 11b -33dBm signal antenna 0 Beacon () [1.0* 2.0* 5.5* 11.0* 6.0* 9.0 12.0* 18.0 Mbit] IBSS CH: 1, PRIVACY
15:28:16.767784 11.0 Mb/s 2412 MHz 11b -33dBm signal antenna 0 Beacon () [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] ESS CH: 1
15:28:16.768197 11.0 Mb/s 2412 MHz 11b -33dBm signal antenna 0 Beacon (Licorice Snap) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] ESS CH: 1, PRIVACY
15:28:17.228825 1.0 Mb/s 2432 MHz 11b -50dBm signal antenna 0 Beacon (HAE_Wireless) [1.0* 2.0* 5.5 11.0 18.0 24.0 36.0 54.0 Mbit] ESS CH: 6, PRIVACY
15:28:17.321150 1.0 Mb/s 2437 MHz 11b -50dBm signal antenna 0 Probe Response (HAE_Wireless) [1.0* 2.0* 5.5 11.0 18.0 24.0 36.0 54.0 Mbit] CH: 6, PRIVACY
15:28:17.330942 1.0 Mb/s 2437 MHz 11b -56dBm signal antenna 0 Probe Response (Gigashit) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] CH: 6, PRIVACY
15:28:17.336189 1.0 Mb/s 2437 MHz 11b -58dBm signal antenna 0 Beacon (HAE_Wireless) [1.0* 2.0* 5.5 11.0 18.0 24.0 36.0 54.0 Mbit] ESS CH: 6, PRIVACY
15:28:17.341334 1.0 Mb/s 2437 MHz 11b -58dBm signal antenna 0 Probe Response (HAE_Wireless) [1.0* 2.0* 5.5 11.0 18.0 24.0 36.0 54.0 Mbit] CH: 6, PRIVACY
15:28:17.346346 1.0 Mb/s 2437 MHz 11b -56dBm signal antenna 0 Probe Response (Gigashit) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] CH: 6, PRIVACY
15:28:17.349376 1.0 Mb/s 2437 MHz 11b -54dBm signal antenna 0 Probe Response (Gigashit) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] CH: 6, PRIVACY
15:28:17.351683 1.0 Mb/s 2437 MHz 11b -54dBm signal antenna 0 Beacon (Gigashit) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] ESS CH: 6, PRIVACY
15:28:17.364234 1.0 Mb/s 2437 MHz 11b -58dBm signal antenna 0 Probe Response (Gigashit) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] CH: 6, PRIVACY
15:28:17.368792 1.0 Mb/s 2437 MHz 11b -56dBm signal antenna 0 Probe Response (Gigashit) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] CH: 6, PRIVACY
15:28:17.375346 1.0 Mb/s 2437 MHz 11b -56dBm signal antenna 0 Beacon (Gigashit) [1.0* 2.0* 5.5* 11.0* 6.0 9.0 12.0 18.0 Mbit] ESS CH: 6, PRIVACY
15:28:17.531814 1.0 Mb/s 2447 MHz 11b -54dBm signal antenna 0 Beacon (HAE_Wireless) [1.0* 2.0* 5.5 11.0 18.0 24.0 36.0 54.0 Mbit] ESS CH: 6, PRIVACY
15:28:17.545381 1.0 Mb/s 2447 MHz 11b -52dBm signal antenna 0 Probe Response (HAE_Wireless) [1.0* 2.0* 5.5 11.0 18.0 24.0 36.0 54.0 Mbit] CH: 6, PRIVACY
15:28:18.220550 6.0 Mb/s 5180 MHz 11a -46dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 36, PRIVACY
15:28:18.221359 6.0 Mb/s 5180 MHz 11a -46dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 36, PRIVACY
15:28:18.221895 6.0 Mb/s 5180 MHz 11a -74dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 36, PRIVACY
15:28:18.222480 6.0 Mb/s 5180 MHz 11a -90dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 36, PRIVACY
15:28:18.222918 6.0 Mb/s 5180 MHz 11a -74dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 36, PRIVACY
15:28:18.284117 6.0 Mb/s 5180 MHz 11a -91dBm signal antenna 0 unknown 802.11 ctrl frame subtype (5)
15:28:18.285290 6.0 Mb/s 5180 MHz 11a -92dBm signal antenna 0 unknown 802.11 ctrl frame subtype (5)
15:28:18.298863 6.0 Mb/s 5180 MHz 11a -90dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] IBSS CH: 36, PRIVACY
15:28:18.299701 6.0 Mb/s 5180 MHz 11a -90dBm signal antenna 0 Beacon (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 36, PRIVACY
15:28:18.300002 6.0 Mb/s 5180 MHz 11a -73dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] IBSS CH: 36, PRIVACY
15:28:18.300421 6.0 Mb/s 5180 MHz 11a -74dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 36
15:28:18.300834 6.0 Mb/s 5180 MHz 11a -73dBm signal antenna 0 Beacon (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 36, PRIVACY
15:28:18.303272 6.0 Mb/s 5180 MHz 11a -46dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] IBSS CH: 36, PRIVACY
15:28:18.303650 6.0 Mb/s 5180 MHz 11a -45dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 36
15:28:18.304070 6.0 Mb/s 5180 MHz 11a -46dBm signal antenna 0 Beacon (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 36, PRIVACY
15:28:18.543980 6.0 Mb/s 5240 MHz 11a -90dBm signal antenna 0 Probe Response (CBCI-CB18-5) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 48, PRIVACY
15:28:18.544450 6.0 Mb/s 5240 MHz 11a -91dBm signal antenna 0 Probe Response (xfinitywifi) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 48
15:28:18.544919 6.0 Mb/s 5240 MHz 11a -91dBm signal antenna 0 Probe Response (XFINITY) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 48, PRIVACY
15:28:18.545596 6.0 Mb/s 5240 MHz 11a -91dBm signal antenna 0 Probe Response (CBCI-CB18-5) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 48, PRIVACY
15:28:18.546654 6.0 Mb/s 5240 MHz 11a -89dBm signal antenna 0 Beacon (CBCI-CB18-5) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 48, PRIVACY
15:28:18.547068 6.0 Mb/s 5240 MHz 11a -90dBm signal antenna 0 Probe Response (XFINITY) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 48, PRIVACY
15:28:18.547543 6.0 Mb/s 5240 MHz 11a -90dBm signal antenna 0 Probe Response (xfinitywifi) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 48
15:28:18.580733 6.0 Mb/s 5240 MHz 11a -91dBm signal antenna 0 Beacon (xfinitywifi) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 48
15:28:18.640816 6.0 Mb/s 5240 MHz 11a -90dBm signal antenna 0 Beacon (Downtown Abbey II) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 48, PRIVACY
15:28:20.271862 6.0 Mb/s 5745 MHz 11a -71dBm signal antenna 0 Probe Response (Gigashit) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 149, PRIVACY
15:28:20.272312 6.0 Mb/s 5745 MHz 11a -76dBm signal antenna 0 Probe Response (Gigashit) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 149, PRIVACY
15:28:20.279928 12.0 Mb/s 5745 MHz 11a -44dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:20.333834 6.0 Mb/s 5745 MHz 11a -72dBm signal antenna 0 Beacon (Gigashit) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 149, PRIVACY
15:28:20.346744 6.0 Mb/s 5745 MHz 11a -77dBm signal antenna 0 Beacon (Gigashit) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 149, PRIVACY
15:28:20.365941 6.0 Mb/s 5745 MHz 11a -72dBm signal antenna 0 Beacon (Gigashit) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 149, PRIVACY
15:28:20.489684 6.0 Mb/s 5785 MHz 11a -36dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 157, PRIVACY
15:28:20.490219 6.0 Mb/s 5785 MHz 11a -64dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 157, PRIVACY
15:28:20.490664 6.0 Mb/s 5785 MHz 11a -35dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 157, PRIVACY
15:28:20.491180 6.0 Mb/s 5785 MHz 11a -64dBm signal antenna 0 Probe Response (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] CH: 157, PRIVACY
15:28:20.514933 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:20.541272 24.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 
15:28:20.552270 6.0 Mb/s 5785 MHz 11a -80dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 157
15:28:20.552656 6.0 Mb/s 5785 MHz 11a -81dBm signal antenna 0 Beacon (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 157, PRIVACY
15:28:20.553004 6.0 Mb/s 5785 MHz 11a -61dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] IBSS CH: 157, PRIVACY
15:28:20.553382 6.0 Mb/s 5785 MHz 11a -64dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 157
15:28:20.553800 6.0 Mb/s 5785 MHz 11a -63dBm signal antenna 0 Beacon (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 157, PRIVACY
15:28:20.556263 6.0 Mb/s 5785 MHz 11a -36dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] IBSS CH: 157, PRIVACY
15:28:20.556698 6.0 Mb/s 5785 MHz 11a -36dBm signal antenna 0 Beacon () [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 157
15:28:20.557061 6.0 Mb/s 5785 MHz 11a -35dBm signal antenna 0 Beacon (Licorice Snap) [6.0* 9.0 12.0* 18.0 24.0* 36.0 48.0 54.0 Mbit] ESS CH: 157, PRIVACY
15:28:20.829951 24.0 Mb/s 5785 MHz 11a -48dBm signal antenna 0 
15:28:20.846157 12.0 Mb/s 5785 MHz 11a -46dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:20.963695 6.0 Mb/s 5785 MHz 11a -38dBm signal antenna 0 Action IV:8a39 Pad 20 KeyID 1
15:28:20.974108 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.039227 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.075749 12.0 Mb/s 5785 MHz 11a -44dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.104977 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.184247 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.213844 6.0 Mb/s 5785 MHz 11a -48dBm signal antenna 0 Probe Request () [6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0 Mbit]
15:28:21.226158 6.0 Mb/s 5785 MHz 11a -48dBm signal antenna 0 Probe Request () [6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0 Mbit]
15:28:21.279345 6.0 Mb/s 5785 MHz 11a -48dBm signal antenna 0 Probe Request () [6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0 Mbit]
15:28:21.286707 6.0 Mb/s 5785 MHz 11a -48dBm signal antenna 0 Probe Request () [6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0 Mbit]
15:28:21.297396 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.352037 6.0 Mb/s 5785 MHz 11a -73dBm signal antenna 0 Action IV:48cb Pad 20 KeyID 1
15:28:21.352342 6.0 Mb/s 5785 MHz 11a -74dBm signal antenna 0 Action IV:2ffc Pad 20 KeyID 0
15:28:21.352659 6.0 Mb/s 5785 MHz 11a -73dBm signal antenna 0 Action IV:a234 Pad 20 KeyID 1
15:28:21.353851 6.0 Mb/s 5785 MHz 11a -76dBm signal antenna 0 Action IV:3b0f Pad 20 KeyID 1
15:28:21.353866 6.0 Mb/s 5785 MHz 11a -78dBm signal antenna 0 Action IV:a380 Pad 20 KeyID 1
15:28:21.358323 6.0 Mb/s 5785 MHz 11a -77dBm signal antenna 0 Action IV:fe02 Pad 20 KeyID 0
15:28:21.410711 12.0 Mb/s 5785 MHz 11a -44dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.498983 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.564372 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.573074 5785 MHz 11n -73dBm signal antenna 0 26.0 Mb/s MCS 3 20 MHz long GI RX-STBC0 Probe Request (Sonos_O1v02CKSOMAvtzxtEgSkhUxZn0)
15:28:21.605081 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.635151 12.0 Mb/s 5785 MHz 11a -44dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.696706 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.748483 12.0 Mb/s 5785 MHz 11a -46dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.760173 12.0 Mb/s 5785 MHz 11a -47dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.862491 12.0 Mb/s 5785 MHz 11a -46dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:21.975544 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0
15:28:22.022936 12.0 Mb/s 5785 MHz 11a -45dBm signal antenna 0 Action (e6:58:27:86:90:24 (oui Unknown)): Vendor Act#0

RPi4 -> Error! Bad return status for module build on kernel: 5.10.11-v7l+ (armv7l)

`stellarmate@master:~/usbwifi/rtl8814au $ sudo make dkms_install
mkdir -p /usr/src/8814au-5.8.5.1
cp -r * /usr/src/8814au-5.8.5.1
dkms add -m 8814au -v 5.8.5.1

Creating symlink /var/lib/dkms/8814au/5.8.5.1/source ->
/usr/src/8814au-5.8.5.1

DKMS: add completed.
dkms build -m 8814au -v 5.8.5.1

Kernel preparation unnecessary for this kernel. Skipping...

Building module:
cleaning build area...
ARCH=arm 'make' -j4 KVER=5.10.11-v7l+ KSRC=/lib/modules/5.10.11-v7l+/build....(bad exit status: 2)
Error! Bad return status for module build on kernel: 5.10.11-v7l+ (armv7l)
Consult /var/lib/dkms/8814au/5.8.5.1/build/make.log for more information.
make: *** [Makefile:2410: dkms_install] Error 10
`
Attached
make.log

Can not use AP and 11ac

I can not use AP mode with hostap at an ubuntu 20.04 with 11ac mode.
11n mode seems to work.

I use the create_ap and builtin nm-connection-editor
If i try to force 11ac it uses plain 11a mode(54mbps)

Card edup-1612 with 4 antennas , 3 streams
iw list seems to list the right capabilities

HT80 does not seems to be recognized by hostap
Also virtual interface is not "fully supported" so i try without it

DKMS build error on Debian 10

Just having this error building on Debian 10:

CC [M] /var/lib/dkms/rtl8814au/5.8.5.1/build/8814au.mod.o
LD [M] /var/lib/dkms/rtl8814au/5.8.5.1/build/8814au.ko
make[1]: Leaving directory '/usr/src/linux-headers-5.4.65-1-pve'
/usr/sbin/dkms: line 78: kmodsign: command not found

sbsigntool is installed, it has no sense to me.

Kernel: Linux atomikprometeus-dbn01 5.4.65-1-pve #1 SMP PVE 5.4.65-1 (Mon, 21 Sep 2020 15:40:22 +0200) x86_64 GNU/Linux

Can someone help me please? Thanks in advance :)

Edit, full log attatched:
build_log.txt

Driver update anytime soon?

Having loads for problems with the awus1900 and associated rtl8814au. I have tried many different drivers and it “functions” the best with this driver, but I am only able to scan. Can’t capture handshakes, can’t deauth with aireplay or mdk4. Packet Injection doesn’t seem to be working either.
I seem to be stuck on channel -1 when trying to deauth. When put in to monitor mode the interface doesn’t change its name, which I found weird as my other cards change names.

It seems there are a lot of issues associated with this chipset. If there any light at the end of the tunnel or should I return this card and get one more stable that actually works?
I’d love to see this chipset working as it has great potential and any substitute I can think of getting doesn’t even come close to its range and speeds.

driver crashes on RPi4

Running driver on RPi4 kernel "Linux raspberrypi 5.4.83-v7l+ #1 SMP Sat Feb 27 12:14:16 GMT 2021 armv7l GNU/Linux"

Driver crashes with:
Mar 5 19:57:40 raspberrypi kernel: [ 2035.072893] ------------[ cut here ]------------
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073051] WARNING: CPU: 0 PID: 4858 at /home/pi/aircrack-ng/rtl8814au/core/rtw_mlme_ext.c:12186 rtw_mlmeext_disconnect+0x150/0x1d0 [8814au]
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073056] Modules linked in: 88XXau(O) 8814au(O) cmac bnep hci_uart btbcm bluetooth ecdh_generic ecc 8021q garp stp llc brcmfmac brcmutil vc4 cec v3d sha256_generic libsha256 drm_kms_helper gpu_sched cfg80211 raspberrypi_hwmon drm bcm2835_codec(C) bcm2835_v4l2(C) bcm2835_isp(C) rfkill v4l2_mem2mem bcm2835_mmal_vchiq(C) videobuf2_dma_contig videobuf2_vmalloc videobuf2_memops drm_panel_orientation_quirks videobuf2_v4l2 videobuf2_common i2c_bcm2835 snd_soc_core videodev vc_sm_cma(C) mc snd_compress snd_bcm2835(C) snd_pcm_dmaengine snd_pcm snd_timer snd syscopyarea sysfillrect sysimgblt fb_sys_fops rpivid_mem uio_pdrv_genirq uio i2c_dev ip_tables x_tables ipv6 [last unloaded: 88XXau]
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073168] CPU: 0 PID: 4858 Comm: RTW_CMD_THREAD Tainted: G WC O 5.4.83-v7l+ #1
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073172] Hardware name: BCM2711
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073175] Backtrace:
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073188] [] (dump_backtrace) from [] (show_stack+0x20/0x24)
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073194] r7:ffffffff r6:00000000 r5:60000013 r4:c129fc70
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073202] [] (show_stack) from [] (dump_stack+0xd8/0x11c)
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073209] [] (dump_stack) from [] (__warn+0xe0/0x108)
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073215] r10:bf67f914 r9:00000009 r8:bf672444 r7:00002f9a r6:00000009 r5:bf672444
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073218] r4:bf768a0c r3:00000000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073225] [] (__warn) from [] (warn_slowpath_fmt+0x70/0xc0)
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073229] r7:00002f9a r6:bf768a0c r5:c1205008 r4:00000000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073316] [] (warn_slowpath_fmt) from [] (rtw_mlmeext_disconnect+0x150/0x1d0 [8814au])
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073321] r9:f08a3f10 r8:d7776000 r7:bf777000 r6:d78d6200 r5:d7bc7000 r4:f08a3000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073485] [] (rtw_mlmeext_disconnect [8814au]) from [] (disconnect_hdl+0x60/0xe8 [8814au])
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073489] r4:f08a3000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073650] [] (disconnect_hdl [8814au]) from [] (rtw_cmd_thread+0x208/0x3fc [8814au])
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073654] r6:f08a3ef0 r5:d797c300 r4:f08a3000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073739] [] (rtw_cmd_thread [8814au]) from [] (kthread+0x170/0x174)
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073744] r10:d6edda8c r9:bf654d6c r8:f08a3000 r7:d7776000 r6:00000000 r5:d797cc00
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073747] r4:d8393840
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073753] [] (kthread) from [] (ret_from_fork+0x14/0x28)
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073757] Exception stack(0xd7777fb0 to 0xd7777ff8)
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073761] 7fa0: 00000000 00000000 00000000 00000000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073766] 7fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073770] 7fe0: 00000000 00000000 00000000 00000000 00000013 00000000
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073775] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:c024a2e8
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073779] r4:d797cc00
Mar 5 19:57:40 raspberrypi kernel: [ 2035.073783] ---[ end trace ec10cec0524d9e0c ]---

Doesn't work after kernel upgrade.

In syslog, I get:

8814au: version magic '5.8.0-28-generic SMP mod_unload ' should be '5.8.0-31-generic SMP mod_unload

If instead I try to build the deb, I get:

(Reading database ... 477105 files and directories currently installed.)
Preparing to unpack rtl8814au-dkms_5.8.5.1_all.deb ...

------------------------------
Deleting module version: 5.8.5.1
completely from the DKMS tree.
------------------------------
Done.
Unpacking rtl8814au-dkms (5.8.5.1) over (5.8.5.1) ...
Setting up rtl8814au-dkms (5.8.5.1) ...
Loading new rtl8814au-5.8.5.1 DKMS files...
Building for 5.8.0-31-generic
Building initial module for 5.8.0-31-generic
ERROR: Cannot create report: [Errno 17] File exists: '/var/crash/rtl8814au-dkms.0.crash'
Error! Bad return status for module build on kernel: 5.8.0-31-generic (x86_64)
Consult /var/lib/dkms/rtl8814au/5.8.5.1/build/make.log for more information.
dpkg: error processing package rtl8814au-dkms (--install):
 installed rtl8814au-dkms package post-installation script subprocess returned error exit status 10
Errors were encountered while processing:
 rtl8814au-dkms

Kernel 5.10.5 on OdroidUX4 - possible recursive locking detect

Hi,

I've compiled yesterday Linux Kernel 5.10.5 for Odroid XU4. The driver is compile well on under this kernel, but I got some messages when the drivers is loaded:

[   42.133916]
[   42.133976] ============================================
[   42.139222] WARNING: possible recursive locking detected
[   42.144508] 5.10.5-odroidxu4 #4 Tainted: G           O
[   42.150052] --------------------------------------------
[   42.155338] NetworkManager/1053 is trying to acquire lock:
[   42.160798] c381301c (pmutex){+.+.}-{3:3}, at: usbctrl_vendorreq+0x78/0x268 [8814au]
[   42.168510]
[   42.168510] but task is already holding lock:
[   42.174317] c38120d8 (pmutex){+.+.}-{3:3}, at: netdev_open+0x2c/0x4c [8814au]
[   42.181420]
[   42.181420] other info that might help us debug this:
[   42.187919]  Possible unsafe locking scenario:
[   42.187919]
[   42.193812]        CPU0
[   42.196238]        ----
[   42.198663]   lock(pmutex);
[   42.201436]   lock(pmutex);
[   42.204208]
[   42.204208]  *** DEADLOCK ***
[   42.204208]
[   42.210102]  May be due to missing lock nesting notation
[   42.210102]
[   42.216867] 2 locks held by NetworkManager/1053:
[   42.221457]  #0: c131f5dc (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x154/0x498
[   42.229255]  #1: c38120d8 (pmutex){+.+.}-{3:3}, at: netdev_open+0x2c/0x4c [8814au]
[   42.236795]
[   42.236795] stack backtrace:
[   42.241132] CPU: 5 PID: 1053 Comm: NetworkManager Tainted: G           O      5.10.5-odroidxu4 #4
[   42.249964] Hardware name: Samsung Exynos (Flattened Device Tree)
[   42.256048] [<c0111280>] (unwind_backtrace) from [<c010cc20>] (show_stack+0x10/0x14)
[   42.263748] [<c010cc20>] (show_stack) from [<c0b22ad8>] (dump_stack+0xa0/0xc0)
[   42.270945] [<c0b22ad8>] (dump_stack) from [<c0190c3c>] (__lock_acquire+0x1620/0x31f0)
[   42.278826] [<c0190c3c>] (__lock_acquire) from [<c01933a4>] (lock_acquire+0x178/0x728)
[   42.286714] [<c01933a4>] (lock_acquire) from [<c0b2cf98>] (__mutex_lock+0x9c/0xa88)
[   42.294336] [<c0b2cf98>] (__mutex_lock) from [<c0b2d9a0>] (mutex_lock_nested+0x1c/0x24)
[   42.302707] [<c0b2d9a0>] (mutex_lock_nested) from [<bf220258>] (usbctrl_vendorreq+0x78/0x268 [8814au])
[   42.312059] [<bf220258>] (usbctrl_vendorreq [8814au]) from [<bf25b9d0>] (usb_read8+0x40/0x6c [8814au])
[   42.321243] [<bf25b9d0>] (usb_read8 [8814au]) from [<bf1d8d64>] (_rtw_read8+0x18/0x1c [8814au])
[   42.329868] [<bf1d8d64>] (_rtw_read8 [8814au]) from [<bf26dfdc>] (rtl8814au_hal_init+0x74/0x854 [8814au])
[   42.339476] [<bf26dfdc>] (rtl8814au_hal_init [8814au]) from [<bf2400e8>] (rtw_hal_init+0x2c/0xc4 [8814au])
[   42.349046] [<bf2400e8>] (rtw_hal_init [8814au]) from [<bf21ed78>] (_netdev_open+0x4c/0x1d4 [8814au])
[   42.358348] [<bf21ed78>] (_netdev_open [8814au]) from [<bf21ef34>] (netdev_open+0x34/0x4c [8814au])
[   42.367141] [<bf21ef34>] (netdev_open [8814au]) from [<c0944bd4>] (__dev_open+0xf4/0x1a0)
[   42.375019] [<c0944bd4>] (__dev_open) from [<c0945054>] (__dev_change_flags+0x194/0x220)
[   42.383071] [<c0945054>] (__dev_change_flags) from [<c09450f8>] (dev_change_flags+0x18/0x48)
[   42.391480] [<c09450f8>] (dev_change_flags) from [<c095b60c>] (do_setlink+0x230/0xbd4)
[   42.399361] [<c095b60c>] (do_setlink) from [<c095c6fc>] (__rtnl_newlink+0x5c8/0x8b4)
[   42.407074] [<c095c6fc>] (__rtnl_newlink) from [<c095ca2c>] (rtnl_newlink+0x44/0x64)
[   42.414789] [<c095ca2c>] (rtnl_newlink) from [<c0956780>] (rtnetlink_rcv_msg+0x184/0x498)
[   42.422946] [<c0956780>] (rtnetlink_rcv_msg) from [<c098d510>] (netlink_rcv_skb+0xbc/0x120)
[   42.431254] [<c098d510>] (netlink_rcv_skb) from [<c098cc1c>] (netlink_unicast+0x1a8/0x270)
[   42.439488] [<c098cc1c>] (netlink_unicast) from [<c098ceb8>] (netlink_sendmsg+0x1d4/0x408)
[   42.447723] [<c098ceb8>] (netlink_sendmsg) from [<c09138f0>] (____sys_sendmsg+0x1c0/0x26c)
[   42.455959] [<c09138f0>] (____sys_sendmsg) from [<c091572c>] (___sys_sendmsg+0xa4/0xdc)
[   42.463919] [<c091572c>] (___sys_sendmsg) from [<c0915910>] (sys_sendmsg+0x50/0x98)
[   42.471546] [<c0915910>] (sys_sendmsg) from [<c0100060>] (ret_fast_syscall+0x0/0x28)
[   42.479253] Exception stack(0xc5f2dfa8 to 0xc5f2dff0)
[   42.484283] dfa0:                   00000000 beee2478 0000000c beee2478 00000000 00000000
[   42.492426] dfc0: 00000000 beee2478 b5e1d4d0 00000128 00000000 00602000 beee25d0 00634cc8
[   42.500570] dfe0: 00000128 beee2448 b69022b9 b6903666
[   43.075893] start_addr=(0x30000), end_addr=(0x40000), buffer_size=(0x10000), smp_number_max=(8192)

The drives is still working, I have wifi connection and I didn't notice issues yet with the wifi.
The same driver under 5.9.14 is running well. No issues noticed.

Network freeze every few seconds

The network freezes for a few second or two every 10 to 60 seconds, the delay between the freezes seems random.

It's really annoying when editing files remotely as the keystroke has no effect for a few seconds.

This is what I've tried:

  • Try with 5GHz and 2.4GHz networks. Both have random freeze. Example of my 2.4GHz network:
    wlp0s20f0u4  IEEE 802.11  ESSID:"my-redacted-ssid"  
          Mode:Managed  Frequency:2.437 GHz  Access Point: 01:02:03:04:05:06
          Bit Rate=216.7 Mb/s   Tx-Power=20 dBm
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Power Management:off
          Link Quality=52/70  Signal level=-58 dBm
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0
    
  • plug on other USB ports, same result
  • another Wifi USB adapter (TP-LINK TL-WN823N): no freeze
  • enabled USB3 using rtw_switch_usb_mode: freeze occur in USB2 and USB3

Details:

  • Device: TP-Link Archer T9UH v1 [Realtek RTL8814AU] (2357:0106)
  • Fedora 33 Workstation with kernel 5.10.22-200.fc33.x86_64
  • rtl8814au driver version: HEAD is 27d2344 managed using dkms
  • Network manager:
    $ nmcli dev show wlp0s20f0u4
    GENERAL.DEVICE:                         wlp0s20f0u4
    GENERAL.TYPE:                           wifi
    GENERAL.HWADDR:                         50:3E:AA:88:A8:76
    GENERAL.MTU:                            1500
    GENERAL.STATE:                          100 (connected)
    GENERAL.CONNECTION:                     my-redacted-ssid
    GENERAL.CON-PATH:                       /org/freedesktop/NetworkManager/ActiveConnection/12
    IP4.ADDRESS[1]:                         192.168.1.2/24
    IP4.GATEWAY:                            192.168.1.1
    IP4.ROUTE[1]:                           dst = 0.0.0.0/0, nh = 192.168.1.1, mt = 600
    IP4.ROUTE[2]:                           dst = 192.168.1.0/24, nh = 0.0.0.0, mt = 600
    IP4.DNS[1]:                             192.168.1.1
    IP4.DOMAIN[1]:                          home
    IP6.ADDRESS[1]:                         fe80::523e:aaff:fe88:a876/64
    IP6.GATEWAY:                            --
    IP6.ROUTE[1]:                           dst = fe80::/64, nh = ::, mt = 256
    
  • kernel modules:
    $ lsmod | grep 8814au
    8814au               2383872  0
    cfg80211              954368  4 8814au,rtlwifi,mac80211,rtl8xxxu
    

Any idea what causes these sudden network lags? Or how I could get rid of them?

make fails on Ubuntu 20.04

(base) johnvm@johnvm-HP-250-G3-Notebook-PC:~/rtl8814au$ make
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/5.8.0-44-generic/build M=/home/johnvm/rtl8814au modules
make[1]: Entering directory '/usr/src/linux-headers-5.8.0-44-generic'

ERROR: Kernel configuration is invalid.
include/generated/autoconf.h or include/config/auto.conf are missing.
Run 'make oldconfig && make prepare' on kernel src to fix it.

make[1]: *** [Makefile:746: include/config/auto.conf] Error 1
make[1]: Leaving directory '/usr/src/linux-headers-5.8.0-44-generic'
make: *** [Makefile:2353: modules] Error 2

Channel -1 and injection didn't work

With airodump-ng, I got fixed channel wlan0: -1
airodump-ng --bssid xx:xx:xx:xx:xx:xx-c x wlan0
airodump
With aireplay-ng, I can't use it without switch --ignore-negative-one
aireplay-ng -0 0 -a xx:xx:xx:xx:xx:xx -c xx:xx:xx:xx:xx:xx --ignore-negative-one wlan0
aireplay
Injection failed

Not working on Ubuntu 20.04

I tried installing this on my machine and it wasn't working. However, the older(?) version worked perfectly for me: https://github.com/aircrack-ng/rtl8812au. I have no idea what the problem is, but I just wanted to bring it up in case it helps. Here is some of my machine info:

OS: Ubuntu 20.04 (with KDE Plasma)
Kernel: 5.4.0
Adapter: TP-Link Archer T2U Plus

Let me know if you want other info from me.

Kernel 5.11

os_dep/linux/ioctl_cfg80211.c must be modified for kernel >= 5.11.
The call cfg80211_ch_switch_notify() need a furtther parameter which may be 0
My changes (line 461):

#if (LINUX_VERSION_CODE >= KERNEL_VERSION(3, 19, 0))
#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5, 11, 0))
	if (started) {
		cfg80211_ch_switch_started_notify(adapter->pnetdev, &chdef, 0, 0);
		goto exit;
	}
#else
	if (started) {
		cfg80211_ch_switch_started_notify(adapter->pnetdev, &chdef, 0);
		goto exit;
	}
#endif
#endif

This work for me.

System freeze after running AP

Compilation and running of driver seems fine initially. However, after running hostapd for a few hours (it varies greatly), system freezes and is completely unresponsive. There's nothing in logs that could indicate what's going sideways. I had same issue with other published drivers based on version 5.8.5.1.

The ones based on older version (5.6.4.2) like https://github.com/n0ss/realtek-rtl88xxau-dkms are working fine.

Distribution: Debian 11
Tested kernels: 5.2, 5.4, 5.9

AWUS1900 not working properly

ip a and ifconfig both show the device after installing the driver but the network card is not showing any networks in the list also monitor mode is not working either. Also the blue light is blinking so the driver seems to be partially installed.

Build failed under Linux 5.11.6

DKMS make.log for rtl8814au-r90.27d2344 for kernel 5.11.6-arch1-1 (x86_64)
Sat Mar 13 07:44:21 PM MSK 2021
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/5.11.6-arch1-1/build M=/var/lib/dkms/rtl8814au/r90.27d2344/build  modules
make[1]: Entering directory '/usr/lib/modules/5.11.6-arch1-1/build'
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_cmd.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_security.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_debug.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_io.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_ioctl_query.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_ioctl_set.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_ieee80211.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_mlme.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_mlme_ext.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_mi.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_wlan_util.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_vht.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_pwrctrl.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_rf.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_chplan.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_recv.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_sta_mgt.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_ap.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/mesh/rtw_mesh.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/mesh/rtw_mesh_pathtbl.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/mesh/rtw_mesh_hwmp.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_xmit.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_p2p.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_rson.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_tdls.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_br_ext.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_iol.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_sreset.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_btcoex_wifionly.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_btcoex.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_beamforming.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_odm.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_rm.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_rm_fsm.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/rtw_rm_util.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/core/efuse/rtw_efuse.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/osdep_service.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/os_intfs.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/usb_intf.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/usb_ops_linux.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_linux.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/xmit_linux.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/mlme_linux.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/recv_linux.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_cfg80211.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/rtw_cfgvendor.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/wifi_regd.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/rtw_android.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/rtw_proc.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/rtw_rhashtable.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_mp.o
  CC [M]  /var/lib/dkms/rtl8814au/r90.27d2344/build/hal/hal_intf.o
/var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_cfg80211.c: In function ‘rtw_cfg80211_ch_switch_notify’:
/var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_cfg80211.c:463:3: error: too few arguments to function ‘cfg80211_ch_switch_started_notify’
  463 |   cfg80211_ch_switch_started_notify(adapter->pnetdev, &chdef, 0);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /var/lib/dkms/rtl8814au/r90.27d2344/build/include/osdep_service_linux.h:94,
                 from /var/lib/dkms/rtl8814au/r90.27d2344/build/include/osdep_service.h:57,
                 from /var/lib/dkms/rtl8814au/r90.27d2344/build/include/drv_types.h:27,
                 from /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_cfg80211.c:17:
./include/net/cfg80211.h:7585:6: note: declared here
 7585 | void cfg80211_ch_switch_started_notify(struct net_device *dev,
      |      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_cfg80211.c:468:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation]
  468 |     if (!rtw_cfg80211_allow_ch_switch_notify(adapter))
      |     ^~
/var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_cfg80211.c:470:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘if’
  470 |   cfg80211_ch_switch_notify(adapter->pnetdev, &chdef);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~
make[2]: *** [scripts/Makefile.build:279: /var/lib/dkms/rtl8814au/r90.27d2344/build/os_dep/linux/ioctl_cfg80211.o] Error 1
make[2]: *** Waiting for unfinished jobs....
make[1]: *** [Makefile:1800: /var/lib/dkms/rtl8814au/r90.27d2344/build] Error 2
make[1]: Leaving directory '/usr/lib/modules/5.11.6-arch1-1/build'
make: *** [Makefile:2353: modules] Error 2

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.