mfruba / kernel

152 stars 103 forks source link

Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted. #28

Open cathome1 opened 6 years ago

cathome1 commented 6 years ago

when i write ifconfig wlan0 down && iwconfig wlan0 mode monitor && ifconfig wlan0 up then written Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted. But if i write ifconfig wlan0 down && iwconfig wlan0 mode auto && ifconfig wlan0 up then then everything is fine and addapter enters the auto mode

rlphkrs commented 6 years ago

I get the exact same error. I installed the driver correctly via this post: https://forums.kali.org/showthread.php?37911-Getting-RTL8188-to-work-with-Kali-in-monitor-mode

Can anyone shed some light on this problem?

Edit:

If I enter: airmon-ng start wlan0

I get: PHY: null Interface: wlan0 Driver: r8188eu (which should be rtl8188eu right?) Chipset: empty

My internet internal device wlan1 is working correctly.

Blamo27 commented 6 years ago

@rlphkrs What's your device ?

rlphkrs commented 6 years ago

@Blamo27 the adapter you mean? I use the WN722N V2, but I'm thinking about just buying a new one which works without the hassle

Blamo27 commented 6 years ago

Yeah me too I've the same problem, nothing to do.. => I bought the ALFA AWUS036ACH

steync027 commented 6 years ago

Which version of Kali did you try? I tried on Kali 2017.3 and it didn't work either.

fire-fly commented 6 years ago

Hello, I had the same issue. I am using TP-Link WN722N. Was it a hardware or software issue. If software issue any idea will it be fixed?

rlphkrs commented 6 years ago

@fire-fly Hi, it's software. If you bought WN722N V1 you should be fine, but I don't think V2 will be fixed anytime soon. I bought the same device as @Blamo27 and it works fine.

Blamo27 commented 6 years ago

@rlphkrs What is your kernel version ? And your driver ?

fire-fly commented 6 years ago

Kernel 4.4.0-116-generic on ubuntu 16.04 I tried 2 versions of the driver, the result was the same.

  1. From https://github.com/mfruba/kernel, The driver was kernel/drivers/TL-WN722N_v2.0-Ralink/rtl8188EUS_linux_v4.3.0.8_13968.20150417-target-kernel_4.4
  2. From https://github.com/lwfinger/rtlwifi_new
mido324 commented 6 years ago

I have the same problem with TL-wn722n_v3 what a waste of time and money.

jocahamilton commented 5 years ago

I managed to get a TL-wn722n_v3 into monitor mode using this driver https://github.com/kimocoder/rtl8188eus, forgot to check the version before buying, it just saved my day. I'm using Kali 2018.4 kernel 4.18.0

adarshnin commented 5 years ago

I have TP-Link TL-WN725N and i am getting this error ""Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Invalid argument"". I'm trying to enable monitor mode... Does this support monitor mode??

Nathersha commented 5 years ago

Hi, Can anyone help to set TP-LINK TN-WN722N V3, on Monitor mode. I have tried many ways but unable to make it. Can anyone please help in resolving this.

ghost commented 5 years ago

Hi, Can anyone help to set TP-LINK TN-WN722N V3, on Monitor mode. I have tried many ways but unable to make it. Can anyone please help in resolving this.

Hi, I am a newbie. I've been trying to figure out the same problem like yours for months. The only difference for usb-wifi adapter, mine is TL-WN725n V3. I couldn't get the interface in Monitor mode but weirdly enough I could still get internet connected through it. Luckily this guy saves my day. I tried to remove old driver that I gathered from various version in github. And started to reinstall new driver which recommended by jocahamilton in his post: https://github.com/kimocoder/rtl8188eus . Yes, it finally worked!!! I got the monitor mode. Maybe you can try out, probably it might worked for you as well.

SuhelSS commented 5 years ago

Can any solve this problem ERROR:: wireless request "Set Mode"(8B06) : SET failed on device(name of the device); Operation not supported.

cryptocodecg commented 5 years ago

same here. i use TP-LINK TL-WN725N on kali linux on virtual box and everytime i set the monitor mode i got this error ERROR:: wireless request "Set Mode"(8B06) : SET failed on device(name of the device); Invalid argument.

anybody can resolve this?

kickbuur commented 4 years ago

Guys please help me out i've struggled for more than 2 weeks now with this problem

Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted.

I have tried anything and now i'm just stuck.

cryptocodecg commented 4 years ago

i have got this error too before i managed my kali linux to recognize wifi connection by plugging in a wireless adapter plus installing the driver.

are you struggling on kali linux on virtual machine?

On Mon, 16 Sep 2019 at 01.21 kickbuur notifications@github.com wrote:

Guys please help me out i've struggled for more than 2 weeks now with this problem

Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted.

I have tried anything and now i'm just stuck.

— You are receiving this because you commented. Reply to this email directly, view it on GitHub https://github.com/mfruba/kernel/issues/28?email_source=notifications&email_token=AAI2QERPFXBBL3PAWZXLN3DQJZ4KHA5CNFSM4EIIR4EKYY3PNVWWK3TUL52HS4DFVREXG43VMVBW63LNMVXHJKTDN5WW2ZLOORPWSZGOD6XWF4I#issuecomment-531587825, or mute the thread https://github.com/notifications/unsubscribe-auth/AAI2QEWMMA7OOQVXY3FZC5DQJZ4KHANCNFSM4EIIR4EA .

raaa75 commented 4 years ago

I managed to get a TL-wn722n_v3 into monitor mode using this driver https://github.com/kimocoder/rtl8188eus, forgot to check the version before buying, it just saved my day. I'm using Kali 2018.4 kernel 4.18.0

Yes with the drivers above monitor mode works on ubuntu 4.15.0-96-generic this this way: ifconfig wlan0 down iwconfig wlan0 mode monitor ifconfig wlan0 up

dolaaaa commented 4 years ago

error for wireless request set mode (8b06) set failed on device wlan0 invalid argument ماسبب ظهور تلك المشكله في الفا Awus036ach

raaa75 commented 4 years ago

Correct, this same issue I had with the wrong driver installed. Try this one. https://github.com/kimocoder/rtl8188eus

error for wireless request set mode (8b06) set failed on device wlan0 invalid argument ماسبب ظهور تلك المشكله في الفا Awus036ach

phasm1d commented 4 years ago

Still no solution for this issue ?

satishcse commented 4 years ago

The following might help:

sudo apt update sudo apt install bc sudo rmmod r8188eu.ko git clone https://github.com/aircrack-ng/rtl8188eus cd rtl8188eus sudo -i echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf" exit make sudo make install sudo modprobe 8188eu

go to VM -> Removable devices -> your adapter -> connect

To enable Monitor mode

ifconfig wlan0 down airmon-ng check kill iwconfig wlan0 mode monitor ifconfig wlan0 up iwconfig

More: --update headers https://hackersgrid.com/2017/08/solved-for-good-unable-to-locate.html

--update sources.list https://www.kali.org/docs/general-use/kali-linux-sources-list-repositories/

--https://computingforgeeks.com/how-to-install-linux-kernel-headers-on-kali-linux-2-0-kali-sana/

apt update -y && apt upgrade -y && apt dist-upgrade sudo apt-get install linux-headers-$(uname -r)

templar10 commented 4 years ago

I have this Linux kali 5.6.0-kali2-amd64 #1 SMP Debian 5.6.14-1kali1 (2020-05-25) x86_64 GNU/Linux and AWUS036ACH I tried what satishcse said and it works :clap: thanks

Arjunan1234 commented 4 years ago

Guys please help me out i've struggled for more than 2 weeks now with this problem

Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted.

I have tried anything and now i'm just stuck.

Same problem please help

phasm1d commented 4 years ago

Problem solved by for my AWUS036ACH on latest Kali Linux by installing driver RT8812au v5.7.0 branch: https://github.com/aircrack-ng/rtl8812au/tree/v5.7.0

Follow install instruction: $ sudo apt-get install dkms $ sudo ./dkms-install.sh

Then, set monitor mode: $ sudo iwconfig wlan1 mode monitor

All aircrack-ng suite works perfectly fine.

Aoki07 commented 4 years ago

Hello , i have a problem in the second step in fluxion for to create a "captive portal " this message appears when I select my wifi card : ] Select an interface for the access point.

[1] eth0 [+] Intel Corporation 8254EM Gigabite Ethernet Controller(rev [2] wlan0 [+] TP-Link TL-WN722N v2 [3] Repeat [4] Back

[fluxion2@kali]-[~] 2

[*] Unable to start captive portal interface, returning!

can someone Help please?

amankhan25 commented 4 years ago

iwconfig wlan0 mode managed Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted.

if You are getting this error it means you are already in manged mode. sometime you set it into monitor mode but if wifi adapter physically eject by little push then it will again back to the managed mode. At the same time if you are trying to make it manage then it gives error because it is already in managed.

Northman94 commented 4 years ago

Having Kali in Virtual Box on Windows 10. Updating drivers for my Wi-Fi adapter on Windows 10 fixed issue.

mohanish880 commented 4 years ago

I also personally use this adapter TLWN722N and I've faced the same issue Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted.

To solve this issue you'll need to set mode to auto by running the following commands :- sudo ifconfig wlan0 down sudo iwconfig wlan0 mode auto sudo ifconfig wlan0 up sudo iwconfig

After running these commands restart your machine

NOTE:- Always set to auto mode before shutting down your computer or else you'll face the same issue

Tester2009 commented 4 years ago

any blacklisted module/driver in /etc/modprobe.d/ ?

hacker1234500 commented 3 years ago

Hi to every one. I use the adapter TP-Link TL-WN722N v.2.0. And I am experiencing this problem "Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Invalid argument." while setting my adapter in monitor mode. I have used these two drivers https://github.com/aircrack-ng/rtl8188eus and this one https://github.com/kimocoder/rtl8188eus. I am using an Oracle VirtualBox. I am watching videos of people doing it this is the first https://www.youtube.com/watch?v=yTnYqrmb_wM&t=65s and this is the second https://www.youtube.com/watch?v=zvbhATIzcyU&list=PL9J2LlTCqCe8HYCH9-O14-9f9UC8MYXMY&index=5&t=0s. Can someone help me please and tell me what am I doing wrong.

Thanks.

wlrmarl commented 3 years ago

Hello Friends I was also facing the same issue. I found the total solution. Works for 32 bit and 64 bit architecture. Just head on to https://github.com/AIRCRACK-NG/RTL8188EUS clone it on ur pc.

hacker1234500 commented 3 years ago

Thanks NabeelJiwani but the problem is that i don't know what to do next.

hacker1234500 commented 3 years ago

My problem is, when I shut down my virtual machine and make the iwconfig wlan0 auto before I shut down my machine the error in the next session appears again. And when I see this error I just want to break everting near me.

stevenkennyit commented 3 years ago

Just sharing my finding:

I was getting the same error (Set Mode (8B06)) when running the "iwconfig wlan1 mode monitor" command. However, I was able to fix/workaround it by bringing the adapter interface up then down again then setting to monitor mode. Not sure what is causing the issue but this seems to fix it (for me anyway)... workaround

Here are the commands: ifconfig wlan1 up ifconfig wlan1 down iwconfig wlan1 mode monitor

Notes:

Hoping this might save someone time.

Sachingit1389 commented 3 years ago

I just used command sudo apt-get install dkms and its working fine now

kstirto commented 3 years ago

I'm also using TL-WN722N ((V2/V3) and I also intermittently experience the same problem. This is how I solve it... with your adapter still plugged-in: rmmod r8188eu.ko modprobe 8188eu Disconnect your adapter and reconnect. Now you should be able to put it in monitor mode. If it still fails, put it to auto mode first, down it, and now put it to monitor mode.

i-am-lalewis commented 3 years ago

I'm also using TL-WN722N ((V2/V3) and I also intermittently experience the same problem. This is how I solve it... with your adapter still plugged-in: rmmod r8188eu.ko modprobe 8188eu Disconnect your adapter and reconnect. Now you should be able to put it in monitor mode. If it still fails, put it to auto mode first, down it, and now put it to monitor mode.

Thank you! You just help me tremendously. I signed up with GitHub because of you.

algisju commented 3 years ago

Same issue with RasPi on 3+ - Recompiled with "apt install raspberrypi-kernel-headers" but still have to put it down and up..? Why is it doing that remain a mystery to me :/

TheRoyalOne2021 commented 3 years ago

I'm also using TL-WN722N ((V2/V3) and I also intermittently experience the same problem. This is how I solve it... with your adapter still plugged-in: rmmod r8188eu.ko modprobe 8188eu Disconnect your adapter and reconnect. Now you should be able to put it in monitor mode. If it still fails, put it to auto mode first, down it, and now put it to monitor mode.

finally someone who knows a solution,this has been wreaking havoc for me,THIS IS THE FIRST STEP IN HACKING and it wouldn't even work,thank you

BabyYoda2023 commented 1 year ago

Sudo iwconfig wlan0 mode monitor Sudo iwconfig

CoffeeOperator commented 1 year ago

I can't believe this thread is still alive, but if you are still encountering this problem this may work for you.

  1. take out your adapter
  2. sudo rmmod r8188eu.ko
  3. put your adapter back in
  4. sudo modprobe 8188eu
  5. sudo airmon-ng start wlan0
    • note the above command may not work, use iwconfig to check your adapter's name. 6.iwconfig you should now be in monitor mode, congrats if somehow your are still in auto or managed mode:
  6. put your adapter back in
  7. ifconfig wlan0 up
  8. ifconfig wlan0 down
  9. now redo everything mentioned in the beginning
  10. this worked for me, but everything is case-sensitive.

-josh

Arturovl9 commented 1 year ago

Good I'm using a tp link wn823n having the right drivers I get when trying to put the monitor mode with the command airmon-ng start wlan0 and then iwconfig I get manager mode instead of monitor mode and I've been trying the commands of the thread and I get the same error and I do not know what to do, if someone can help me. This image is an example but with all commands I get the same error image

CoffeeOperator commented 1 year ago

Hi ArturovI9,

Insert your network adapter first:

  1. ifconfig wlan0 up

  2. ifconfig wlan0 down

"Take out the network adapter":

  1. sudo rmmod r8188eu.ko

"Insert your network adapter":

  1. sudo modprobe 8188eu

  2. iwconfig wlan0 mode monitor

Now, your network adapter should be in monitor mode, again lots of adapters no longer work with kali Linux, also make sure you have the proper drivers installed, and that your adapter is capable of monitor mode.

-Happy Hacking, josh

Arenas82 commented 1 year ago

If you speak spanish i found a video that could help

https://www.youtube.com/watch?v=ekDHoW14Rb4

I followed the step by step and finally got the solution for the monitor mode

peachwaj commented 1 year ago

oh my god CoffeeOperator, thank you so much. I have been going crazy for 10 hours straight trying to figure this out and I finally got it using your instructions.

Trikcode commented 1 year ago

if you are looking for the solution, here is an alternative way of applying monitor mode ifconfig wlan0 down airmon-ng check kill airmon-ng start wlan0

Hope this helps

Sagar20345 commented 1 year ago

The above got hub close don't make a file get an error 16826426474934772761720047893923 Any bode can help

Sagar20345 commented 1 year ago

I can't believe this thread is still alive, but if you are still encountering this problem this may work for you.

  1. take out your adapter
  2. sudo rmmod r8188eu.ko
  3. put your adapter back in
  4. sudo modprobe 8188eu
  5. sudo airmon-ng start wlan0
  • note the above command may not work, use iwconfig to check your adapter's name. 6.iwconfig you should now be in monitor mode, congrats if somehow your are still in auto or managed mode:
  1. put your adapter back in
  2. ifconfig wlan0 up
  3. ifconfig wlan0 down
  4. now redo everything mentioned in the beginning
  5. this worked for me, but everything is case-sensitive.

-josh

Help bro i have issue make command not maked filed