abperiasamy / rtl8812AU_8821AU_linux

rtl8812AU_8821AU linux kernel driver for AC1200 (801.11ac) Wireless Dual-Band USB Adapter
GNU General Public License v2.0
1.23k stars 434 forks source link

rtl8812au.ko never passes auth after Ubuntu 18.04 kernel upgrade (4.15.0-122-generic -> 4.15.0-123-generic) #342

Open Braklet opened 3 years ago

Braklet commented 3 years ago

I've used this driver for years to enable a variety of USB interfaces. I'm now using a Netis WF2190 AC1200 dongle. It stopped working yesterday after a kernel upgrade.

The kernel builds w/o errors in DKMS and manually; the module loads, it enables the hardware and tries to connect to my preconfigured WLAN. However, it fails to authenticate:

[ 3.064067] RTL871X: module init start [ 3.064069] RTL871X: rtl8812au v4.3.14_13455.20150212_BTCOEX20150128-51 [ 3.064069] RTL871X: rtl8812au BT-Coex version = BTCOEX20150128-51 [ 3.257004] RTL871X: rtw_ndev_init(wlan0) [ 3.257237] RTL871X: module init ret=0 [ 9.224773] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 9.393160] RTL871X: start auth [ 14.241548] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 14.308506] RTL871X: start auth [ 19.638354] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 19.735862] RTL871X: start auth [ 25.573427] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 25.675245] RTL871X: start auth [ 35.866288] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 35.915570] RTL871X: start auth [ 51.104824] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 51.173622] RTL871X: start auth [ 62.609003] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 62.642790] RTL871X: start auth [ 77.845602] RTL871X: rtw_set_802_11_connect(wlxe4beed71b567) fw_state=0x00000008 [ 77.900809] RTL871X: start auth

Basically, an endless cycle of connect/start auth.

If anybody runs across this error, I was able to use the aircrack-ng driver with 4.15.0-123-generic:

https://github.com/aircrack-ng/rtl8812au