RTL8814AU Wifi Adapter (Alfa AWUS1900)

Difficulty: ★★★☆☆

Update 5th June 2021:

The AUR Package has been updated :slight_smile: and this instructions are no longer necessary.


The Alfa AWUS1900 Wi-Fi USB Adapter uses the RTL8814AU Chipset and the drivers are not included in Linux kernel 5.11. (the one used to test this tutorial)

AUR

Both available versions (rtl8813au-dksm-git and rtl8814au-aircrack-dkms-git) are out of date and not working well or even at all!

GitHub

However, there is an active Github-Repository here and the Readme gives great instructions, and the Wifi-Card works very well after following these instructions.

Package

If you prefer installing the driver via the package manager, one could use a PKGBUILD like this:

# Maintainer: zebulon <zeb (at)zebulon(dot)org(dot)uk>
# Contributor: NovaMoon <novamoon1 (at)gmail(dot)com>
# Contributor: Erikas Rudinskas <erikmnkl (at)gmail(dot)com>
# Contributor: André Menrath <andre.menrath (at) posteo.de>

pkgname=rtl8814au-dkms-git
_pkgbase=rtl8814au
pkgver=5.8.5.1
pkgrel=1
pkgdesc="RTL8814AU wifi chipset driver with firmware version 5.8.5.1"
arch=('x86_64')
url="https://github.com/morrownr/rtl8814au"
license=('GPL2')
depends=('dkms')
makedepends=('git')
conflicts=("${_pkgbase}")
source=("git+https://github.com/morrownr/8814au.git")
sha256sums=('SKIP')

package() {
	cd ${srcdir}/8814au/
    mkdir -p ${pkgdir}/usr/src/${_pkgbase}-${pkgver}
    cp -rf . ${pkgdir}/usr/src/${_pkgbase}-${pkgver}
    mkdir -p ${pkgdir}/etc/modprobe.d
    cp -f 8814au.conf ${pkgdir}/etc/modprobe.d
}

Instructions:

  • create a new empty folder
  • paste this content into a file named PKGBUILD
  • navigate to this folder and open it in a terminal
  • type makepkg to compile the package.
  • open the file rtl8814au-dkms-git-5.8.5.1-1-x86_64.pkg.tar.zst with your package manager in order to install it.
1 Like