View Issue Details

IDProjectCategoryView StatusLast Update
0003989Kali LinuxTool Upgrade Requestpublic2017-08-24 19:54
ReporterMister_X Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2016.2 
Fixed in Version2017.2 
Summary0003989: Update realtek-rtl88xxau-dkms driver to v5.1.5 branch
Description

astsam driver has a new branch: v5.1.5 that seems pretty stable and it seems a few USB IDs got added (I have one adapter not supported with the current version (4.3.21) and its USB ID is in v5.1.5.

Additional Information

It might be worth compiling the 8821A driver too (on top of 8812AU and 8814A).

Relationships

related to 0004157 resolvedsbrun No interface for external usb wireless adapter TP-Link AC 1300 V2 Archer T4U 

Activities

kimocoder

kimocoder

2017-05-11 16:12

reporter   ~0006661

  • Couple of issues on this driver still, give it couple of weeks/month to be patched up. One of the issues is related to airmon-ng, causing it to fail to setup monitor mode. But doing it manual (setting monitor mode) is working and there is a patch on it's way for it.
Mister_X

Mister_X

2017-05-11 16:52

reporter   ~0006662

kimcoder, you have the same "issue" with the current version (it is not an airmon-ng issue). It is due to the fact that the driver is not great quality and mixes old stuff with some newer stuff (mac80211) as you can see on their github repository. Putting it in monitor mode (v4 or v5) is the same weird procedure (and none of them are supported by airmon-ng).

Check the forum, I posted a link to their repo, someone had the same "issue".

kimocoder

kimocoder

2017-05-11 20:03

reporter   ~0006664

Yeah I know, but there are patch available for a fix for that one. Adding/creating interface. Will try compiling it using some patches I've collected this weekend and take a look

Adding "SET_NETDEV_DEV(mon_ndev, wiphy_dev(pwdev_priv->rtw_wdev->wiphy));"

++ memcpy

kimocoder

kimocoder

2017-05-12 12:45

reporter   ~0006671

*** NOTICE: The 5.1.5 branch in somehow stable, but the v4.3.21 is more functionally.

  • txpower stuck on 12 @ 5.1.5 branch, while 18 (and support to 30) on v4.3.21 branch
Mister_X

Mister_X

2017-05-12 17:18

reporter   ~0006674

So, what you're saying is that you've measured the output power and it's 6db (+- 1db) higher with driver 4.x? Or it's just what is displayed when running iwconfig?

kimocoder

kimocoder

2017-05-12 22:37

reporter   ~0006676

significant difference @ spectrum regarding to power, and the inj. also seems to got some issues, mostly inj. in comparison to the lower branch which worked fine except some smaller problems like the airmon-ng mather. but note I'm testing the 8814AU drivers, not the 8812AU or others in the stack. also collected some patches around, forked the drivers and added more devices + trying some other stuff. time will fix most problems anyway, too much nerds around these days.

  • summary: 4.x-branch is more usable today, than the 5.1.x-branch would be tomorrow.. at least running @ 8814AU on AWUS1900 ut seems

have a great weekend Mr (^^,)

kimocoder

kimocoder

2017-05-17 18:18

reporter   ~0006712

buffered or paused / bursty data frame injection reported @ https://github.com/astsam/rtl8812au/issues/30

rhertzog

rhertzog

2017-08-19 14:01

administrator   ~0007037

kimocoder, is upstream really active? Because it looks like there's another driver available:
https://github.com/abperiasamy/rtl8812AU_8821AU_linux

Which seems to support more models of cards, cf 0004157 where we got a complaint about an unsupported card.

I am fearing that this will be a burden to maintain for us if upstream is not really pro-active to support new hardware based on the same chipset.

kimocoder

kimocoder

2017-08-19 14:23

reporter   ~0007040

there are 4 different rtl8812(au) repos I follow and they all got different device id's added, some got more then others.. but "astsam's" repo is the only one with monitor/injection support but the developer does not include our pulls with additional device id's alot..
in "abperiasamy" repo there are 5 additional TP-Link id' added which should be added to the astsam repo too.

I can try make a pull req. with the device id's missing, but i dont know if it will be merged.

Another solution would be to fork the repo & add them yourself

Mister_X

Mister_X

2017-08-19 16:11

reporter   ~0007043

I'll create a repo on Tuesday. Kim, do you have an account on GitHub so I can give you access to the forked repo?

kimocoder

kimocoder

2017-08-19 16:48

reporter   ~0007044

yes, the same username as here.

just pushed 1 commit with additional 4 TP-link devices added to "astsam" repo.

thanks Mr. X.

rhertzog

rhertzog

2017-08-22 08:08

administrator   ~0007067

Continuation of the discussion from https://github.com/astsam/rtl8812au/issues/48#issuecomment-323689272

In terms of Kali support, our interest is to have hardware work out of the box with the standard Linux kernel... if we need to apply a patch for monitoring/injection, it's OK we can maintain that patch on the linux source package itself. Here we made an exception to include this out-of-tree driver but it's not sustainable in the long term. Somehow this must be merged into Linux itself, possibly in the staging tree to start with if the code is not clean enough for the mainline.

You should try to convince someone to do this work. Then about the multiple forks, I have no special advice on which to pick, the most actively maintained one with the broadest hardware support I would say.

kimocoder

kimocoder

2017-08-22 08:55

reporter   ~0007068

Please wait for Mister_X to fork the repo & I will push the kernel 4.11 support patch and add more devices. Changes that have been made so far, may the seen/found @ https://github.com/kimocoder/rtl8812au

As for pushing the monitor/injection support to the staging tree, I've don't got much knowledge on working on the staging/mainline linux kernel tree, but I'd sure look into it as soon as possible. Anyways, we're (Mr X & me) discussed the forking yesterday @IRC but due to the difference in timezones I was sleeping when he asked which repo (version) to fork so I think it will be done today (Tuesday) instead as first planned. Left a note for him to look at when he's online again.

I'll keep on working on my fork and the changes will be merged into Mr. X's one, when it's available. I also absolutely support your interest in getting the support into the staging kernel tree for the future.

At last, thanks for taking interest in this driver stack.

kimocoder

kimocoder

2017-08-22 12:20

reporter   ~0007072

Drivers/support is successfully pushed to the linux staging kernel tree & the pull request is located @ https://github.com/torvalds/linux/pull/452

If this has been done correctly I'm not sure off, but it looks ok.
Awaiting further information.

kimocoder

kimocoder

2017-08-22 20:08

reporter   ~0007084

rhertzog: a forked repo with additional support for 4 new devices (including the one mentioned in this topic) & v4.11 kernel include fix (the sched lib) has made it's way to https://github.com/aircrack-ng/rtl8812au and should therefor be used instead of the inactive "astsam" repo to fix the 'missing drivers'

The Kali repos should switch to the aircrack-ng/rtl8812au (Mister_X)'s repo & we'll make sure to keep it updated along the way until it makes it's way to the staging linux kernel tree. thanks

sbrun

sbrun

2017-08-24 08:15

manager   ~0007096

I just uploaded a new version of realtek-rtl88xxau-dkms (4.3.21_20170824-0kali1) with the repo aircrack-ng/rtl8812au"

Initially the package was based on branch v4.3.21 of astsam repo and it built the modules 8821au and 8814au. We can't build 8814au with the master branch.

For this new version I used branch v4.3.21 from aircrack-ng repository with the 5 new commits coming from the master branch in the same repository (applied without changes).

kimocoder

kimocoder

2017-08-24 12:19

reporter   ~0007104

thanks for the note, I'll be sure to keep the v4.3.21 & v5.1.5 branch up to date in the future. again, thanks!

rhertzog

rhertzog

2017-08-24 16:54

administrator   ~0007123

Can we close this bug or shall we keep it open until you believe that the v5.1.5 branch is ready for release in Kali?

kimocoder

kimocoder

2017-08-24 17:59

reporter   ~0007124

close it, it has some issues with power output stuck on 18 dBm, while the one in use runs on 30. besides, there is a 5.2.9 version available for later use. thanks

rhertzog

rhertzog

2017-08-24 19:54

administrator   ~0007127

Closing as requested, thank you.

Issue History

Date Modified Username Field Change
2017-05-01 00:11 Mister_X New Issue
2017-05-02 09:24 rhertzog Assigned To => sbrun
2017-05-02 09:24 rhertzog Status new => assigned
2017-05-11 16:12 kimocoder Note Added: 0006661
2017-05-11 16:52 Mister_X Note Added: 0006662
2017-05-11 20:03 kimocoder Note Added: 0006664
2017-05-12 12:45 kimocoder Note Added: 0006671
2017-05-12 17:18 Mister_X Note Added: 0006674
2017-05-12 22:37 kimocoder Note Added: 0006676
2017-05-17 18:18 kimocoder Note Added: 0006712
2017-08-19 13:57 rhertzog Relationship added related to 0004157
2017-08-19 14:01 rhertzog Note Added: 0007037
2017-08-19 14:23 kimocoder Note Added: 0007040
2017-08-19 16:11 Mister_X Note Added: 0007043
2017-08-19 16:48 kimocoder Note Added: 0007044
2017-08-22 08:08 rhertzog Note Added: 0007067
2017-08-22 08:55 kimocoder Note Added: 0007068
2017-08-22 12:20 kimocoder Note Added: 0007072
2017-08-22 20:08 kimocoder Note Added: 0007084
2017-08-24 08:15 sbrun Note Added: 0007096
2017-08-24 12:19 kimocoder Note Added: 0007104
2017-08-24 16:54 rhertzog Note Added: 0007123
2017-08-24 17:59 kimocoder Note Added: 0007124
2017-08-24 19:54 rhertzog Status assigned => resolved
2017-08-24 19:54 rhertzog Resolution open => fixed
2017-08-24 19:54 rhertzog Fixed in Version => 2017.2
2017-08-24 19:54 rhertzog Note Added: 0007127
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request