Package Details: rtl88xxau-aircrack-dkms-git r1200.cab4e4e-1

Git Clone URL: https://aur.archlinux.org/rtl88xxau-aircrack-dkms-git.git (read-only, click to copy)
Package Base: rtl88xxau-aircrack-dkms-git
Description: Aircrack-ng kernel module for Realtek 88XXau (USB adapters only) network cards (8811au, 8812au and 8821au chipsets) with monitor mode and injection support
Upstream URL: https://github.com/aircrack-ng/rtl8812au
Keywords: 8811au 8812au 8821au aircrack dkms driver injection rtl8811au rtl8812au rtl8821au rtl88xx wireless
Licenses: GPL
Conflicts: rtl8812au-aircrack-dkms-git, rtl8812au-dkms-git, rtl8812au-inject-dkms-git, rtl8814au-dkms-git, rtl8821au-dkms-git
Submitter: iyanmv
Maintainer: iyanmv
Last Packager: iyanmv
Votes: 44
Popularity: 0.020540
First Submitted: 2019-01-29 20:43 (UTC)
Last Updated: 2022-06-06 13:10 (UTC)

Dependencies (2)

Required by (0)

Sources (2)

Pinned Comments

iyanmv commented on 2020-01-10 16:02 (UTC)

This package now forces to use the branch v5.6.4.2 (the one that works better for me), which is the default one in the remote repository although they still mention branch v5.3.4 as the stable one. If you have any issues, please leave a comment, and also tried to change the branch in the source array. For example, change it to:

source=('rtl88xxau::git+https://github.com/aircrack-ng/rtl8812au.git#branch=v5.3.4'

Read the README.me to learn how to set your interface in monitor mode (and other things).

Important: Use ip and iw instead of ifconfig and iwconfig

Latest Comments

« First ‹ Previous 1 2 3 4 5 6 7 8 9 .. 21 Next › Last »

winglesshinigami commented on 2021-05-24 00:45 (UTC)

is rtl8812au fixed? Haven't switched to Linux yet as I have been waiting for this to be fixed.

iyanmv commented on 2021-05-12 17:19 (UTC)

@konecny-ondrej thanks for sharing the PR. I have added it as a patch to current PKGBUILD until the PR gets accepted.

konecny-ondrej commented on 2021-05-12 17:06 (UTC)

Hopefully the Pull Request with the fix gets approved soon. In the meantime I have used the Pull Request's source branch as a source for this package and it works just fine.

source=('rtl88xxau::git+https://github.com/KonstantIMP/rtl8812au.git#branch=v5.6.4.2'
        'dkms.conf')

iyanmv commented on 2021-05-08 17:50 (UTC) (edited on 2021-05-08 17:51 (UTC) by iyanmv)

It seems there is an issue with authentication when using the latest kernel 5.12.1 [1].

However, I do not have any issues with monitor mode and injection, which is the main use case of this driver.

Please, report your issues upstream. Here only issues regarding the PKGBUILD.

[1] https://github.com/aircrack-ng/rtl8812au/issues/855

AnuragRao commented on 2021-05-08 17:31 (UTC) (edited on 2021-05-08 17:33 (UTC) by AnuragRao)

I tried installing this driver on my arch system running 5.12 kernel. I was previously using the same driver when I was on 5.11 and it used to work flawlessly. Unfortunately, it broke when I upgraded to 5.12. I tried installing the driver at this page: https://github.com/morrownr/8821au but it kept occasionally disconnecting. I would like to point out that it did not completely disconnect but just stopped internet access. I tried reinstalling the driver at this page and it installed fine, but I am not able to connect to my home network, however, I am able to see the list of all networks. Any help would be really appreciated!

iyanmv commented on 2021-04-29 19:03 (UTC)

@darkside: sorry, I forgot to answer your latest comment. I have no idea about the other driver, probably it does not allow for injection, which is the main feature/advantage of this one.

iyanmv commented on 2021-04-29 10:43 (UTC)

@samxl001: 5.12 is still on [testing] in Arch. Wait till it reaches [Core] and then I will test that everything works fine.

samxl001 commented on 2021-04-29 03:50 (UTC)

Doesn't work on the linux5.12 kernel. I tried on manjaro and it gives return code 10

darkside commented on 2021-04-23 04:47 (UTC) (edited on 2021-04-23 04:47 (UTC) by darkside)

@iyanmv thank you for fast answer. I wasn't precise enough. I'm aware that the sources are different. I have rtl8812au so both drivers should work just fine. For rtl8812au Is the aircraft the only difference? (No much info on github page)

iyanmv commented on 2021-04-22 21:04 (UTC)

@darkside: yes, different sources (and features) and different supported chipsets.