aircrack-ng / rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
GNU General Public License v2.0
3.48k stars 766 forks source link

(RTL8814AU) (Alfa Awus 1900) (Alfa AC1900) Not working #714

Open cbrg17 opened 4 years ago

cbrg17 commented 4 years ago

connection drops, delay in reconnecting internet speed is very slow the range for finding wireless networks does not work

lsahn-gh commented 4 years ago

Looks like I have the same issue..

64 bytes from 192.168.123.254: icmp_seq=38 ttl=64 time=6.15 ms
64 bytes from 192.168.123.254: icmp_seq=39 ttl=64 time=10004 ms
64 bytes from 192.168.123.254: icmp_seq=40 ttl=64 time=8971 ms
64 bytes from 192.168.123.254: icmp_seq=41 ttl=64 time=7946 ms
64 bytes from 192.168.123.254: icmp_seq=42 ttl=64 time=6923 ms
64 bytes from 192.168.123.254: icmp_seq=43 ttl=64 time=5899 ms
64 bytes from 192.168.123.254: icmp_seq=44 ttl=64 time=4875 ms
64 bytes from 192.168.123.254: icmp_seq=45 ttl=64 time=3851 ms
64 bytes from 192.168.123.254: icmp_seq=46 ttl=64 time=2827 ms
64 bytes from 192.168.123.254: icmp_seq=47 ttl=64 time=1804 ms
64 bytes from 192.168.123.254: icmp_seq=48 ttl=64 time=782 ms
64 bytes from 192.168.123.254: icmp_seq=49 ttl=64 time=2.68 ms
64 bytes from 192.168.123.254: icmp_seq=50 ttl=64 time=2.65 ms
64 bytes from 192.168.123.254: icmp_seq=51 ttl=64 time=3.87 ms
64 bytes from 192.168.123.254: icmp_seq=52 ttl=64 time=2.39 ms
64 bytes from 192.168.123.254: icmp_seq=53 ttl=64 time=3.20 ms
64 bytes from 192.168.123.254: icmp_seq=54 ttl=64 time=4.69 ms

bad latency

lsahn-gh commented 4 years ago

As I upgraded my fedora 31 to 32 with recent kernel, 5.8.4 and modified a bit of 8814 drv module as using 8 tx buffers, it looks more stable but yet rarely huge latency in ping command.

cbrg17 commented 4 years ago

Hello Memnoth, ...The problems seem to continue, ...hopefully, they will be solved in the coming days

robbyjm commented 4 years ago

same issue here. (RTL8814AU) (Alfa Awus 1900) constantly reconnecting.

Impostor-syndrome commented 4 years ago

I am experiencing the same issue, I have taken a bit of my dmesg output and included it along some other information. It is also the RTL8814AU chipset acting up here.

Running on the latest version of Kali 2020.

Linux 5.7.0-kali3-amd64 #1 SMP Debian 5.7.17-1kali1 (2020-08-26) x86_64 GNU/Linux

$dmesg -we [31168.273340] usb 1-6: new high-speed USB device number 20 using xhci_hcd [31168.422377] usb 1-6: New USB device found, idVendor=0bda, idProduct=8813, bcdDevice= 0.00 [31168.422383] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [31168.422386] usb 1-6: Product: 802.11ac NIC [31168.422389] usb 1-6: Manufacturer: Realtek [31168.422391] usb 1-6: SerialNumber: 123456 [31168.541300] usb 1-6: 88XXau 00:c0:ca:a6:d4:f8 hw_info[d8] [31169.039506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [31180.794207] ------------[ cut here ]------------ [31180.794294] WARNING: CPU: 1 PID: 95329 at net/wireless/nl80211.c:3297 nl80211_send_chandef+0x14b/0x160 [cfg80211] [31180.794297] Modules linked in: loop(E) 88XXau(OE) usbhid(E) nf_tables(E) nfnetlink(E) tcp_diag(E) udp_diag(E) inet_diag(E) cmac(E) rfcomm(E) bnep(E) ctr(E) ccm(E) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) fuse(E) btusb(E) btrtl(E) btbcm(E) btintel(E) bluetooth(E) uvcvideo(E) intel_rapl_msr(E) intel_rapl_common(E) videobuf2_vmalloc(E) drbg(E) videobuf2_memops(E) videobuf2_v4l2(E) iwlmvm(E) videobuf2_common(E) cdc_mbim(E) x86_pkg_temp_thermal(E) ansi_cprng(E) binfmt_misc(E) mei_wdt(E) cdc_wdm(E) qcserial(E) snd_soc_skl(E) cdc_ncm(E) usb_wwan(E) intel_powerclamp(E) snd_hda_codec_hdmi(E) videodev(E) mac80211(E) usbnet(E) snd_soc_hdac_hda(E) ecdh_generic(E) libarc4(E) usbserial(E) mii(E) mc(E) coretemp(E) snd_hda_ext_core(E) kvm_intel(E) snd_soc_sst_ipc(E) ecc(E) snd_soc_sst_dsp(E) snd_soc_acpi_intel_match(E) snd_hda_codec_conexant(E) snd_soc_acpi(E) snd_hda_codec_generic(E) snd_soc_core(E) kvm(E) iwlwifi(E) irqbypass(E) snd_compress(E) rapl(E) intel_cstate(E) intel_uncore(E) joydev(E) [31180.794378] snd_hda_intel(E) snd_intel_dspcfg(E) pcspkr(E) serio_raw(E) snd_hda_codec(E) hid_sensor_accel_3d(E) iTCO_wdt(E) iTCO_vendor_support(E) sparse_keymap(E) snd_hda_core(E) snd_hwdep(E) hid_sensor_trigger(E) snd_pcm(E) hid_sensor_iio_common(E) industrialio_triggered_buffer(E) kfifo_buf(E) wmi_bmof(E) watchdog(E) mei_me(E) industrialio(E) cfg80211(E) mei(E) snd_timer(E) thinkpad_acpi(E) intel_pch_thermal(E) nvram(E) ledtrig_audio(E) snd(E) soundcore(E) rfkill(E) ac(E) evdev(E) sunrpc(E) ip_tables(E) x_tables(E) autofs4(E) ext4(E) crc16(E) mbcache(E) jbd2(E) crc32c_generic(E) dm_crypt(E) dm_mod(E) mmc_block(E) hid_sensor_custom(E) hid_sensor_hub(E) hid_generic(E) intel_ishtp_hid(E) hid(E) crc32_pclmul(E) crc32c_intel(E) ghash_clmulni_intel(E) rtsx_pci_sdmmc(E) mmc_core(E) aesni_intel(E) libaes(E) crypto_simd(E) cryptd(E) glue_helper(E) i915(E) nvme(E) i2c_algo_bit(E) psmouse(E) nvme_core(E) drm_kms_helper(E) t10_pi(E) crc_t10dif(E) cec(E) crct10dif_generic(E) e1000e(E) ptp(E) drm(E) [31180.794485] i2c_i801(E) pps_core(E) xhci_pci(E) crct10dif_pclmul(E) crct10dif_common(E) xhci_hcd(E) rtsx_pci(E) intel_ish_ipc(E) mfd_core(E) usbcore(E) intel_ishtp(E) usb_common(E) wmi(E) battery(E) video(E) button(E) [31180.794515] CPU: 1 PID: 95329 Comm: RTW_CMD_THREAD Tainted: G W OE 5.7.0-kali3-amd64 #1 Debian 5.7.17-1kali1 [31180.794519] Hardware name: LENOVO 20FB006AMD/20FB006AMD, BIOS N1FET47W (1.21 ) 11/28/2016 [31180.794580] RIP: 0010:nl80211_send_chandef+0x14b/0x160 [cfg80211] [31180.794587] Code: 00 00 be a1 00 00 00 48 89 ef 89 44 24 04 e8 2c 20 59 de 85 c0 0f 84 7b ff ff ff 41 bc 97 ff ff ff e9 70 ff ff ff 31 c0 eb a7 <0f> 0b 41 bc ea ff ff ff e9 5f ff ff ff e8 f3 df 1c de 0f 1f 00 0f [31180.794592] RSP: 0018:ffffb145c365bd80 EFLAGS: 00010246 [31180.794597] RAX: 0000000000000000 RBX: ffffb145c365be08 RCX: 0000000000000045 [31180.794601] RDX: 00000000c02037ec RSI: 00000000ffff25c4 RDI: ffffb145c365be08 [31180.794604] RBP: ffff8923a28c1d00 R08: 0000000000000eac R09: ffff89246898b01c [31180.794607] R10: 000000000000001d R11: 0000000000000000 R12: ffffb145c365be08 [31180.794610] R13: 0000000000000000 R14: ffff8923a28c1d00 R15: ffff89246898b014 [31180.794616] FS: 0000000000000000(0000) GS:ffff892491a80000(0000) knlGS:0000000000000000 [31180.794620] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [31180.794623] CR2: 00007faea89e8f68 CR3: 0000000403984002 CR4: 00000000003606e0 [31180.794627] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [31180.794630] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [31180.794632] Call Trace: [31180.794701] nl80211_ch_switch_notify.constprop.0+0xcd/0x170 [cfg80211] [31180.794902] rtw_cfg80211_ch_switch_notify+0x138/0x147 [88XXau] [31180.795022] ? rtw_chk_start_clnt_join+0x79/0x79 [88XXau] [31180.795127] rtw_chk_start_clnt_join+0x72/0x79 [88XXau] [31180.795230] join_cmd_hdl+0x267/0x373 [88XXau] [31180.795301] rtw_cmd_thread+0x295/0x3ed [88XXau] [31180.795317] kthread+0xf9/0x130 [31180.795387] ? rtw_stop_cmd_thread+0x39/0x39 [88XXau] [31180.795398] ? kthread_park+0x90/0x90 [31180.795407] ret_from_fork+0x35/0x40 [31180.795416] ---[ end trace 688e08c63527d062 ]--- [31180.998364] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready

sudo modinfo 88XXau filename: /lib/modules/5.7.0-kali3-amd64/updates/88XXau.ko version: v5.6.4.2_35491.20191025 vermagic: 5.7.0-kali3-amd64 SMP mod_unload modversions

tranzmatt commented 3 years ago

Was this ever resolved or the problem discovered? I'm having the same problem.

cedricbambooza commented 3 years ago

There's another package as described here https://github.com/aircrack-ng/rtl8812au

Did you try that one?

https://github.com/aircrack-ng/rtl8814au