Package Details: rtl88xxau-aircrack-dkms-git r1200.cab4e4e-1

Git Clone URL: https://aur.archlinux.org/rtl88xxau-aircrack-dkms-git.git (read-only, click to copy)
Package Base: rtl88xxau-aircrack-dkms-git
Description: Aircrack-ng kernel module for Realtek 88XXau (USB adapters only) network cards (8811au, 8812au and 8821au chipsets) with monitor mode and injection support
Upstream URL: https://github.com/aircrack-ng/rtl8812au
Keywords: 8811au 8812au 8821au aircrack dkms driver injection rtl8811au rtl8812au rtl8821au rtl88xx wireless
Licenses: GPL
Conflicts: rtl8812au-aircrack-dkms-git, rtl8812au-dkms-git, rtl8812au-inject-dkms-git, rtl8814au-dkms-git, rtl8821au-dkms-git
Submitter: iyanmv
Maintainer: iyanmv
Last Packager: iyanmv
Votes: 44
Popularity: 0.047329
First Submitted: 2019-01-29 20:43 (UTC)
Last Updated: 2022-06-06 13:10 (UTC)

Dependencies (2)

Required by (0)

Sources (2)

Pinned Comments

iyanmv commented on 2020-01-10 16:02 (UTC)

This package now forces to use the branch v5.6.4.2 (the one that works better for me), which is the default one in the remote repository although they still mention branch v5.3.4 as the stable one. If you have any issues, please leave a comment, and also tried to change the branch in the source array. For example, change it to:

source=('rtl88xxau::git+https://github.com/aircrack-ng/rtl8812au.git#branch=v5.3.4'

Read the README.me to learn how to set your interface in monitor mode (and other things).

Important: Use ip and iw instead of ifconfig and iwconfig

Latest Comments

1 2 3 4 5 6 .. 21 Next › Last »

ec22583 commented on 2024-03-17 21:11 (UTC)

Hi, i used yay -aSyu --devel to update the driver and it works now, thanks very much

iyanmv commented on 2024-03-17 20:20 (UTC)

ec22583: If you use yay, I think you can also use yay -aSyu --devel to update git packages.

iyanmv commented on 2024-03-17 20:19 (UTC)

ec22583: I think yay -S rtl88xxau-aircrack-dkms-git will not use the latest commit from upstream unless you force to do a clean build. What is the output of pacman -Q rtl88xxau-aircrack-dkms-git?

ec22583 commented on 2024-03-17 20:14 (UTC)

hi iyanmv:

Devices I have it on: Archer T2U, Archer T3U. I have them on my laptop and desktop respectively. I have just did the command

yay -S rtl88xxau-aircrack-dkms-git to make sure i'm on the latest commit.

and yes, I can confirm it does not work on linux 6.8.1 (for me at least)

iyanmv commented on 2024-03-17 19:05 (UTC)

ec22583: it works just fine on my side. Are you using the latest commit? Remember that this is a -git package so it is your responsibility (or use any good AUR helper) to update regularly to follow upstream.

ec22583 commented on 2024-03-17 18:20 (UTC)

Does not work on kernel 6.8.1

ec22583 commented on 2024-03-12 23:12 (UTC)

Kernel version 6.8 (core testing) does not work. My wifi adapter does not work but I can confirm it works on 6.7.9

ringo.ringo commented on 2024-02-25 15:14 (UTC)

I confirm this works out of the box, kernel 6.7.6

notankeshverma commented on 2023-06-04 01:38 (UTC)

There is a bug driver version 5.6.4.2. Pls, check out my pr for the fix https://github.com/aircrack-ng/rtl8812au/pull/1078