View Issue Details

IDProjectCategoryView StatusLast Update
0007752Kali LinuxTool Upgrade Requestpublic2022-08-15 05:07
Reporterkimocoder Assigned Tosbrun  
PriorityhighSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Product Version2022.2 
Fixed in Version2022.3 
Summary0007752: Pull latest rtl8812au
Description

rtl8812au is updated, also included kernel v5.17, v5.18 and v5.19 support.
this will ensure good support for some time.

https://github.com/aircrack-ng/rtl8812au

Activities

j_jito

j_jito

2022-06-14 19:16

reporter   ~0016279

There is no need to, because it's the same module rtl88XXau present in Kali repos

rtl88XXau module is a combination of 3 drivers: rtl8812a + rtl8814a + rtl8821a

kimocoder

kimocoder

2022-06-14 19:28

reporter   ~0016280

Yes there is.. rtl8812au is the 88XXau. I maintain the drivers and need the latest
to be pulled in order to have proper 5.17/5.18/5.19 support or else the driver will fail.

j_jito

j_jito

2022-06-14 19:33

reporter   ~0016281

I successfully compiled rtl88XXau with kernel 5.17.11 and installed with DKMS

I don't know about 5.18 or 5.19, but if you believe it will fail in the next kernel version, then kali need to pull the latest version

sbrun

sbrun

2022-06-21 12:59

manager   ~0016310

version 5.6.4.2~git20220606.cab4e4e-0kali1 is now in kali-rolling

Issue History

Date Modified Username Field Change
2022-06-12 17:05 kimocoder New Issue
2022-06-12 17:05 kimocoder Status new => assigned
2022-06-12 17:05 kimocoder Assigned To => sbrun
2022-06-14 19:16 j_jito Note Added: 0016279
2022-06-14 19:28 kimocoder Note Added: 0016280
2022-06-14 19:33 j_jito Note Added: 0016281
2022-06-21 12:59 sbrun Status assigned => resolved
2022-06-21 12:59 sbrun Resolution open => fixed
2022-06-21 12:59 sbrun Fixed in Version => 2022.3
2022-06-21 12:59 sbrun Note Added: 0016310