aircrack-ng / rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
GNU General Public License v2.0
3.51k stars 767 forks source link

Error setting channel: command failed: Permission denied (-13) #1035

Open Lazy-BOT19 opened 1 year ago

Lazy-BOT19 commented 1 year ago

I'm using Kali Linux on a rooted Android device (SM-A920F). When I do the airmon-ng start wlan0 command, it said Error setting channel: command failed: Permission denied (-13) and that the monitor mode is enable. Because of this error the wlan0mon card is not displayed and airodump-ng loops without displaying results. Do you have an idea of the origin of the problem?