USB Wireless Adapter recognized by `lsusb` but not by `ifconfig` on Linux

2

I am experiencing some issues with an Wireless Adapter. Long story short:

  • I have a USB Wireless Adapter: AWUS036ACH (chipset: RTL8812AU)
  • drivers are up to date: (i.e., apt-get install realtek-rtl88xxau-dkms)
  • the card is recognized by lsusb (i.e., both in VirtualBox and USB live boot)
  • the card is not listed by ifconfig -a

Here is the output of some of the commands I tried:

  • uname -r:

    4.14.0-kali1-amd64
    
  • lsusb:

    Bus 001 Device 002: ID 0bda:8812 Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
    Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
    Bus 002 Device 002: ID 80ee:0021 VirtualBox USB Tablet
    Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
    
  • ifconfig -a:

    eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
    # more details removed
    lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
    # more details removed
    
  • apt-get install realtek-rtl88xxau-dkms:

    Reading package lists... Done
    Building dependency tree       
    Reading state information... Done
    realtek-rtl88xxau-dkms is already the newest version (5.1.5~20171206-0kali1).
    0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
    

Additional information:

  • the network adapter in VirtualBox is set to NAT, however this may not be relevant because the same issue occurs when I do a live boot
  • the cards works on Windows and it is supported by Kali too
  • just to make sure, I also tried apt-get update and apt-get dist-upgrade

Do you have any ideas what I am missing? Thank you.


Edit:

  • I installed the driver using the dkms as described in the aircrack-ng repository and it worked. Note: If you run the installation in VirtualBox, the USB controller must be set to xHCI (3.0).
  • @sawdust suggested the following link on Kali forums which may be very helpful.

Mihai

Posted 2017-12-25T01:39:01.227

Reputation: 155

Inspect the system log (i.e.dmesg) for your adapter requesting a firmware load, and whether it was successful. – sawdust – 2017-12-25T01:59:07.453

@sawdust I followed your suggestion and, first I cleaned the var/log/messages file and, then, I rebooted the system. Couldn't find anything. I searched for these keywords: realtek, 8812, firmware, wifi. This is the only thing that caught my eye: manager: rfkill: WiFi enabled by radio killswitch; enabled by state file. Any clue what should I try next? – Mihai – 2017-12-25T02:37:37.007

@sawdust No clue if this is relevant, but I also see the following: gsd-rfkill[1296]: Error setting up rfkill: Could not open RFKILL control device, please verify your installation.

The device appears to be loaded: New USB device found, idVendor=0bda, idProduct=8812 | New USB device strings: Mfr=1, Product=2, SerialNumber=3 | Product: 802.11n NIC | Manufacturer: Realtek. – Mihai – 2017-12-25T02:42:33.713

Have you tried kcdtv's suggestions at https://forums.kali.org/showthread.php?36814-How-to-install-AWUS036ACH-Drivers-and-getting-it-running

– sawdust – 2017-12-25T02:55:14.003

I didn't see that post before. Thank you, I bookmarked it and I will edit the question to include the link. However, I just tried installing the driver from this repository (https://github.com/aircrack-ng/rtl8812au) and it worked... I wish I knew why...

– Mihai – 2017-12-25T02:59:41.260

Kali is a distribution aimed at professional penetration testers, so many things that are easy in other distributions are hard in Kali. People complain about not being able to use drivers for specific hardware all the time. I suggest changing the distribution; hardware will just work, or installing drivers will be much easier.

– dirkt – 2017-12-25T09:15:41.347

No answers