View Issue Details

IDProjectCategoryView StatusLast Update
0005562Kali LinuxKali Package Bugpublic2019-06-25 23:25
Reportershull2805 Assigned Tosteev  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionno change required 
Product Version2019.2 
Summary0005562: Alfa AWUS036ACH does not set channels or create wlan0mon for kalli 4.14.120 armv7l for ODROID XU3, XU4
Description

AWUS036ACH does not enter monitor mode properly with the kali 2019.2 armv71 image. However, the AWUS036ACH works properly on other kali 2019.2 images. Tested using aircrack-ng and kismet. Also tested with one other adaptor: the AWUS036NHA. Admittedly, the *NHA uses a different chipset, but as a sanity check, using it verified that the basic kali image, aircrack-ng, and kismet packages were installed correctly. And, the fact that BOTH adaptors worked with kali 2019.2 running in a VM on an X64 box suggests that the problem is limited to the armv71 image.

Steps To Reproduce

1) download & install: kali-linux-2019.2-odroidxu3.img.xz.torrent
2) apt update && apt dist-upgrade
3) root@kali:~# airmon-ng check kill
Killing these processes:
PID Name
268 dhclient
747 wpa_supplicant

/ NOTE: See Below. ERRORS SETTING CHANNEL & CREATING WLAN0MON /

root@kali:~# airmon-ng start wlan0
PHY Interface Driver Chipset
phy0 wlan0 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter (monitor mode enabled)
Error setting channel: command failed: Operation not supported (-95)

root@kali:~# iwconfig
wlan0 unassociated Nickname:"<WIFI@REALTEK>"
Mode:Auto Frequency=5.64 GHz Access Point: Not-Associated
Sensitivity:0/0
Retry:off RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0
eth0 no wireless extensions.
lo no wireless extensions.

root@kali:~# iwlist wlan0 channel
wlan0 32 channels in total; available frequencies :
Channel 01 : 2.412 GHz
Channel 02 : 2.417 GHz
Channel 03 : 2.422 GHz
Channel 04 : 2.427 GHz
Channel 05 : 2.432 GHz
Channel 06 : 2.437 GHz
Channel 07 : 2.442 GHz
Channel 08 : 2.447 GHz
Channel 09 : 2.452 GHz
Channel 10 : 2.457 GHz
Channel 11 : 2.462 GHz
Channel 12 : 2.467 GHz
Channel 13 : 2.472 GHz
Channel 36 : 5.18 GHz
Channel 40 : 5.2 GHz
Channel 44 : 5.22 GHz
Channel 48 : 5.24 GHz
Channel 52 : 5.26 GHz
Channel 56 : 5.28 GHz
Channel 60 : 5.3 GHz
Channel 64 : 5.32 GHz
Channel 100 : 5.5 GHz
Channel 104 : 5.52 GHz
Channel 108 : 5.54 GHz
Channel 112 : 5.56 GHz
Channel 116 : 5.58 GHz
Channel 120 : 5.6 GHz
Channel 124 : 5.62 GHz
Channel 128 : 5.64 GHz
Channel 132 : 5.66 GHz
Channel 136 : 5.68 GHz
Channel 140 : 5.7 GHz
Current Frequency:5.64 GHz (Channel 128)

root@kali:~# airodump-ng wlan0 --band abg
CH 42 ][ Elapsed: 18 s ][ 2019-06-20 20:21 ][ wlan0 reset to monitor mode

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
60:38:E0:xx:xx:xx -59 128 34 0 128 540 WPA2 CCMP PSK Margaritaville2

BSSID STATION PWR Rate Lost Frames Probe
60:38:E0:xx:xx:xx 64:A2:F9:xx:xx:xx -33 0 - 6e 0 1

/**/
/ NOTE: See above. The 'CH' parameter loops thru all 2.4Ghz and 5Ghz channels
/
correctly. However, in this test environment, there are
/ approximately 8 devices on the 'bg' band, and 4 on the
/
'a' band. The Realtek adaptor only detects 1 device.
/*****/

root@kali:~# airodump-ng wlan0
CH 11 ][ Elapsed: 6 s ][ 2019-06-22 16:25 ][ wlan0 reset to monitor mode

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
60:38:E0:xx:xx:xx -56 66 0 0 128 540 WPA2 CCMP PSK Margaritaville2

BSSID STATION PWR Rate Lost Frames Probe

/**/
/ NOTE: See above. The 'CH' parameter loops thru all 2.4Ghz channels correctly.
/
The '--band abg' option was not specified. However, in this
/ test environment, there are approximately 8 devices on the
/
'bg' band, but the Realtek adaptor did not detect ANY of
/ them. Interestingly, the Realtek adaptor did detect a
/
single device, which was operating in the 'a' band.
/*****/

Activities

steev

steev

2019-06-24 18:18

manager   ~0010732

The 8812 driver included in the kernel is the Realtek version, you’re going to need to install the realtek dkms version to get monitor/injection support.

shull2805

shull2805

2019-06-24 22:24

reporter   ~0010733

Sorry, my bad. I had installed the realtek-rtl88xxau-dkms but forgot to include it in the steps to duplicate the problem. Here is the console output created during the driver install:

root@kali:~# apt install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/1787 kB of archives.
After this operation, 17.7 MB of additional disk space will be used.
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 335440 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_5.2.20.2~20190210-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.2.20.2~20190210-0kali1) ...
Setting up realtek-rtl88xxau-dkms (5.2.20.2~20190210-0kali1) ...
Loading new realtek-rtl88xxau-5.2.20.2~20190210 DKMS files...
It is likely that 4.14.120 belongs to a chroot's host
Building for 4.14.120
Building initial module for 4.14.120
Done.

88XXau.ko:
Running module version sanity check.

  • Original module
    • No original module exists within this kernel
  • Installation
    • Installing to /lib/modules/4.14.120/updates/

depmod...

DKMS: install completed.

... and, in case it's helpful, here's the dmesg output taken after I plugged in the adaptor:

[ 40.638714] usb 3-1.2: new high-speed USB device number 3 using xhci-hcd
[ 40.743188] usb 3-1.2: New USB device found, idVendor=0bda, idProduct=8812
[ 40.748605] usb 3-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 40.755892] usb 3-1.2: Product: 802.11n NIC
[ 40.760067] usb 3-1.2: Manufacturer: Realtek
[ 40.764297] usb 3-1.2: SerialNumber: 123456
[ 40.823097] r8152 6-1:1.0 eth0: carrier on
[ 40.857233] RTL871X: module init start
[ 40.859531] RTL871X: rtl8812au v4.3.14_13455.20150212_BTCOEX20150128-51
[ 40.866831] RTL871X: rtl8812au BT-Coex version = BTCOEX20150128-51
[ 41.017095] RTL871X: rtw_ndev_init(wlan0)
[ 41.021389] usbcore: registered new interface driver rtl8812au
[ 41.025806] RTL871X: module init ret=0
[ 41.051557] 88XXau: loading out-of-tree module taints kernel.
[ 41.076646] usbcore: registered new interface driver rtl88xxau
[ 41.155527] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 41.586442] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 41.695466] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 41.772233] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 45.061800] logitech-hidpp-device 0003:046D:1017.0005: HID++ 1.0 device connected.
[ 47.202410] RTL871X: rtw_set_802_11_connect(wlan0) fw_state=0x00000008
[ 47.438214] RTL871X: start auth
[ 47.442039] RTL871X: auth success, start assoc
[ 47.533756] RTL871X: rtw_cfg80211_indicate_connect(wlan0) BSS not found !!
[ 47.539191] RTL871X: assoc success
[ 47.634256] RTL871X: send eapol packet
[ 47.639049] RTL871X: send eapol packet
[ 47.641445] RTL871X: set pairwise key camid:4, addr:60:38:e0:b5:08:3a, kid:0, type:AES
[ 47.641941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 47.652547] RTL871X: set group key camid:5, addr:60:38:e0:b5:08:3a, kid:2, type:AES
root@kali:~#

steev

steev

2019-06-24 23:54

manager   ~0010734

That dmesg output seems like its using the built in module for the wifi still...

Can you run "modinfo rtl8812au" (I believe is the module name) - and make sure it's using the correct one?

You may have to move the /lib/modules/4.14.xx/kernel/drivers/net/wireless/rtl8812au/rtl8812au.ko file out of the way and re-run depmod after doing so, and then either reboot, or modprobe -r the module and re-plug in the wifi device.

shull2805

shull2805

2019-06-25 15:31

reporter   ~0010742

You found the problem! I'm not sure how it happened, but there was a second subdirectory, /lib/modules/4.14.xx/kernel/drivers/net/wireless/rtl8812au/. There was also a realtek subdirectory at the same level in the directory tree. I renamed the subdirectories and ran a series of tests to see what was going on. I removed and re-installed the realtek-rtl88xxau-dkms package, which recreated the appropriate files and folders it needed. And now, everything is fine. FWIW, if anybody else runs into this problem, the /lib/modules/4.14.xx/kernel/drivers/net/wireless/rtl8812au/ subdirectory should be deleted (or renamed).

Than you SO MUCH!! You are truly 'DA MAN!!"

shull2805

shull2805

2019-06-25 15:46

reporter   ~0010743

Aargh.. may have spoken too soon. Stand by, still digging....

shull2805

shull2805

2019-06-25 21:23

reporter   ~0010744

Here's an interim status report: i can get the AWUS036ACH to go into monitor mode, and run the aircrack suite and kismet, etc. However, I cannot get the adaptor to work as a normal wifi device. It's monitor mode or nothing. Worse yet, I also have an Atheros-based adaptor (AWUS036NHA) that doesn't work at all if the system is configiured for the ACH device. Ultimately, I'd like to be able to insert either adaptor and have them connect normally (without having to jump through hoops), and I should be able to run airmon-ng start wlan0 to put the adaptor in monitor mode. I'm pleased that the ACH adaptor can be used in monitor mode. Is it unrealistic to expect the system to support two different adaptors, and to be able to slip in and out of monitor mode ?

steev

steev

2019-06-25 21:26

manager   ~0010745

That isn't an unreasonable expectation at all, and it should work. Can you provide dmesg output? lsmod output? Need to see what's actually going on for you there.

shull2805

shull2805

2019-06-25 21:51

reporter   ~0010746

reboot
plug in Atheros adaptor
dmesg:
[ 281.124118] usb 3-1.2: new full-speed USB device number 3 using xhci-hcd
[ 281.230016] usb 3-1.2: New USB device found, idVendor=10c4, idProduct=ea60
[ 281.235436] usb 3-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 281.242748] usb 3-1.2: Product: CP2102N USB to UART Bridge Controller
[ 281.249137] usb 3-1.2: Manufacturer: Silicon Labs
[ 281.253813] usb 3-1.2: SerialNumber: b2c2817e433ee911a9c1e2e3cabfe8c2
[ 281.286624] usbcore: registered new interface driver usbserial
[ 281.291104] usbcore: registered new interface driver usbserial_generic
[ 281.297773] usbserial: USB Serial support registered for generic
[ 281.306551] usbcore: registered new interface driver cp210x
[ 281.310853] usbserial: USB Serial support registered for cp210x
[ 281.316782] cp210x 3-1.2:1.0: cp210x converter detected
[ 281.322703] usb 3-1.2: cp210x converter now attached to ttyUSB0
root@kali:~#
wtf??

lsmod:
Module Size Used by
cp210x 24576 0
usbserial 36864 1 cp210x
fuse 86016 3
appletalk 32768 0
ipx 28672 0
p8023 16384 1 ipx
p8022 16384 1 ipx
psnap 16384 2 appletalk,ipx
llc 16384 2 p8022,psnap
joydev 20480 0
input_leds 16384 0
hid_logitech_hidpp 28672 0
evdev 24576 7
hid_logitech_dj 20480 0
usbhid 45056 0
ina231_sensor 16384 0
w1_gpio 16384 0
wire 24576 1 w1_gpio
gpio_keys 20480 0
extcon_usb_gpio 16384 0
exynos_gpiomem 16384 0
uio_pdrv_genirq 16384 0
uio 20480 1 uio_pdrv_genirq
binfmt_misc 20480 1
ip_tables 24576 0
ipv6 372736 56
root@kali:~#

swapped out adaptor for *ACH

lsmod:
Module Size Used by
88XXau 1753088 0
cfg80211 479232 1 88XXau
rfkill 20480 3 cfg80211
blah, blah, blah

dmesg:
[ 460.559444] usb 3-1.2: USB disconnect, device number 3
[ 460.563909] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[ 460.570153] cp210x 3-1.2:1.0: device disconnected
[ 465.992807] usb 3-1.1: new high-speed USB device number 4 using xhci-hcd
[ 466.097275] usb 3-1.1: New USB device found, idVendor=0bda, idProduct=8812
[ 466.102702] usb 3-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 466.110019] usb 3-1.1: Product: 802.11n NIC
[ 466.114145] usb 3-1.1: Manufacturer: Realtek
[ 466.118394] usb 3-1.1: SerialNumber: 123456
[ 466.185812] 88XXau: loading out-of-tree module taints kernel.
[ 467.040194] usbcore: registered new interface driver rtl88xxau
[ 467.042351] usb 3-1.1: USB disconnect, device number 4
[ 467.116944] usb 4-1.1: new SuperSpeed USB device number 3 using xhci-hcd
[ 467.141366] usb 4-1.1: Int endpoint with wBytesPerInterval of 512 in config 1 interface 0 altsetting 0 ep 133: setting to 64
[ 467.151389] usb 4-1.1: New USB device found, idVendor=0bda, idProduct=8812
[ 467.158010] usb 4-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 467.165351] usb 4-1.1: Product: 802.11n NIC
[ 467.169449] usb 4-1.1: Manufacturer: Realtek
[ 467.173654] usb 4-1.1: SerialNumber: 123456
[ 467.440384] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 467.918551] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 467.923039] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 468.009920] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready

Thanks!

shull2805

shull2805

2019-06-25 22:24

reporter   ~0010747

Things are much better now: reinstalled firmware-atheros, firmware-linux-free, and wicd. Both adaptors work in and out of monitor mode, and can be swapped out as desired. I'm a happy puppy! Thanks for all your suppoort!!!

steev

steev

2019-06-25 23:25

manager   ~0010748

Apparently the upstream driver name is 88XXau.ko so you should be safe to simply create a file in /etc/modprobe.d/ called something like blacklist-rtl8812au.conf with the contents of "blacklist rtl8812au" instead of deleting the files

Issue History

Date Modified Username Field Change
2019-06-24 18:08 shull2805 New Issue
2019-06-24 18:18 steev Note Added: 0010732
2019-06-24 22:24 shull2805 Note Added: 0010733
2019-06-24 23:54 steev Note Added: 0010734
2019-06-25 15:31 shull2805 Note Added: 0010742
2019-06-25 15:46 shull2805 Note Added: 0010743
2019-06-25 21:23 shull2805 Note Added: 0010744
2019-06-25 21:26 steev Note Added: 0010745
2019-06-25 21:51 shull2805 Note Added: 0010746
2019-06-25 22:24 shull2805 Note Added: 0010747
2019-06-25 23:25 steev Assigned To => steev
2019-06-25 23:25 steev Status new => resolved
2019-06-25 23:25 steev Resolution open => no change required
2019-06-25 23:25 steev Note Added: 0010748