LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Debian (https://www.linuxquestions.org/questions/debian-26/)
-   -   Installing TP-LINK T4U (USB WLAN ADAPTER) on Kali Linux 2.0 VM impossible (https://www.linuxquestions.org/questions/debian-26/installing-tp-link-t4u-usb-wlan-adapter-on-kali-linux-2-0-vm-impossible-4175571896/)

YouGamePlayHD 02-10-2016 10:33 AM

Installing TP-LINK T4U (USB WLAN ADAPTER) on Kali Linux 2.0 VM impossible
 
Dear community,

I would like to introduce you to my problem.
About two days ago, I bought the TP-LINK T4U USB Wifi Adapter.
After that I wanted to install the necessary drivers on Kali Linux VM.
After I unplugged the device from the host and connected it to the VM, I installed the drivers.
But now there's a massive problem...
The system recognized the adapter and I can use it for WiFi connection establishing, so I know the installation of the driver was successful.
BUT STOP!
When I run
Code:

airmon-ng
I get a screen reporting:

Code:

PHY    INTERFACE  DRIVER      CHIPSET

phy0  wlan0        ?????

Why is there no driver installed?
I cannot run
Code:

airmon-ng start wlan0
because I get an error reporting:

Edit: I had already typed airmon-ng check kill and the processes were killed.
Code:

PHY        Interface        Driver                Chipset

phy0        wlan0                ??????               
cat: /sys/class/ieee80211/phy0/device/net/wlan0mon/type: No such file or directory

Newly created monitor mode interface wlan0mon is *NOT* in monitor mode.
Removing non-monitor wlan0mon interface...

WARNING: unable to start monitor mode, please run "airmon-ng check kill"

I think that I can't run airmon-ng because the driver is not compatible with airmon-ng. Does anyone now if it is?

I am new to Kali Linux and I haven't found anything about the compatibility of the adapter...

I followed the instructions from this webpages to install drivers:

Code:

http://wiki.beyondlogic.org/index.phptitle=TPLINK_Archer_T4U_RTL8812au_Linux_Drivers
Everything went according to the website but after I'd issued
Code:

sudo make install
I did not receive any information about the adapter!
Instead of
Code:

[  57.083756] usb 1-1: new high-speed USB device number 2 using ehci-pci
[  57.292224] usb 1-1: New USB device found, idVendor=2357, idProduct=0101
[  57.292231] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  57.292234] usb 1-1: Product: 802.11n NIC
[  57.292236] usb 1-1: Manufacturer: Realtek
[  57.292238] usb 1-1: SerialNumber: 123456
[  57.337273] cfg80211: Calling CRDA to update world regulatory domain
[  57.486501] 8812au: module verification failed: signature and/or  required key missing - tainting kernel
[  57.507475] cfg80211: World regulatory domain updated:
[  57.507480] cfg80211:  (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[  57.507482] cfg80211:  (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[  57.507485] cfg80211:  (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[  57.507487] cfg80211:  (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[  57.507488] cfg80211:  (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[  57.507490] cfg80211:  (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[  61.711265] usbcore: registered new interface driver rtl8812au

I saw this:
Code:

install -p -m 644 8812au.ko  /lib/modules/4.3.0-kali1-amd64/kernel/drivers/net/wireless/
/sbin/depmod -a 4.3.0-kali1-amd64

Nope. Doesn't look good. And I think that this results in aircrack.

This is always displayed. No matter if the adapter is plugged in or not. I definitley know that it is the correct model and the correct driver. Why doesn't the system find the T4U?

I need help please...

John VV 02-10-2016 02:09 PM

did you READ the Kali documentation ?
http://docs.kali.org/installation/tr...-driver-issues

in particular their highlight in RED
Quote:

NOTE: 90% of wireless issues reported to us are due to people not reading the aircrack-ng documentation. You need to run airmon-ng check kill before putting your card in monitor mode.



YouGamePlayHD 02-11-2016 08:24 AM

Same error.

So that is not the reason. Again, I typed:
Code:

root@NoPeWRonG:~# airmon-ng

PHY        Interface        Driver                Chipset

phy0        wlan0                ??????               

root@NoPeWRonG:~# airmon-ng check kill

Killing these processes:

  PID Name
  703 dhclient
  740 wpa_supplicant

root@NoPeWRonG:~# airmon-ng start wlan0


PHY        Interface        Driver                Chipset

phy0        wlan0                ??????               
cat: /sys/class/ieee80211/phy0/device/net/wlan0mon/type: No such file or directory

Newly created monitor mode interface wlan0mon is *NOT* in monitor mode.
Removing non-monitor wlan0mon interface...

WARNING: unable to start monitor mode, please run "airmon-ng check kill"


YouGamePlayHD 02-14-2016 03:56 AM

Fixed it by returning the old adapter and buying a new one.

Thanks for the support.


All times are GMT -5. The time now is 10:54 AM.