Problemas drivers con "antena" Melon WiFi N519D AC600 Realtek RTL8811

Hola, tengo un problema con la nueva Antena Melon, WiFi N519D AC600 Realtek RTL8811 que acabo de comprar, ya que la intento usar en un equipo con Kali Linux instalado pero no me la reconoce.

El asunto es que cuando la conecto me la detecta como si fuera un cd que contine los drivers para instalar en Windows. Si ejecuto el comando inxi -x, da el siguiente mensaje:

Device-3: Realtek RTL8188GU 802.11n Wlan Adapter (Driver CDROM MODE) Type: usb driver: usb-storage If-id-1: wwan0 state: down mac: n/a
Cuando si conectas una antena wifi que reconoce el sistema y funciona , da el siguiente mensaje:

Device: Realtek RTL8814AU 802.11 a/b/g/n/ac Wireless Adapter Type: usb If: wlan1 state: up mac: XX:XX:XX:XX:XX:XX

He instalado los drivers para RTL8188GU y para RTL8811 (este último es el que indica en las características del producto) pero no funciona y cada vez que la conecto, vuelve a detectarla como un cd-rom.

No que puede estar pasando, pero en alguna otra ocasión que me ha ocurrido esto, instalando los drivers se ha solucionado. En Windows, funciona perfectamente, pero en Kali Linux y en otro equipo con Wifislax (también instalado en el equipo) no las reconoce, cuando en la publicidad de compra del producto indica que es compatible con Linux y con Wifislax.

Si alguien puede dar alguna idea de como solucionar esto, se lo agradecería.

edit

[list=*]
]Solución Kali/Debian y derivados: respuesta #21/]
]Solución Wifislax/Slackware y derivados: respuesta #23/]
[/list]

¡Bienvenid@ a wifi-libre! :biere:

Desconozco a esta clase de chipset (RTL8811xx) en concreto.
El primer consejo, y es una regla general en linux cuando hablamos de drivers WiFI USB:
¡ No usas los drivers del CD !

  1. Son generalmente drivers “STA”, sin modo monitor e inyección de paquetes/*]
  2. Si consigues instalarlos debes saber que no tienen mantenimiento y tarde o temprano (más bien temprano) van a traer problemas de compatibilidad/*]

La solución es encontrar e instalar drivers comunitarios con soporte modo monitor y un mantenimiento correcto.
Los que tienen modo monitor y funcionan bien con chipset realtek USB son estos: Drivers modo monitor y inyección compatibles hostapd para chispets realtek wiFi USB sin soporte nativo Linux
Si tu chipset es bien un RTL 8811au hay esperanza :slight_smile:

[quote]2022-12-01
USB WiFi adapters with Linux out-of-kernel drivers

Note: The below list is ranked in order by quality of driver with best at the top. The best overall Realtek drivers currently are the 8812au, the 8821au (8811au and 8821au chipsets), the 8821cu (8811cu and 8821cu chipsets) and the 88x2bu (8812bu and 8822bu chipsets). These drivers perform reasonably well in all supported modes that I have been able to test. I concentrate my testing on client (managed), AP and monitor modes. The fastest of the quality drivers previously mentioned is the 88x2bu (with 8812bu chipset). My advice, for Linux users needing to buy a new adapter, is to give preference to Mediatek chipset based adapters because the Mediatek drivers are based on Linux Wireless Standards (mac80211) and are maintained in the kernel. This makes the Mediatek based adapters much more troublefree in the long run. If you are unable to find an adapter based on Mediatek chipsets, then I recommend adapters based on these chipsets (in order): 8812au, 8811au, 8811cu and 8812bu. I currently recommend you AVOID adapters based on the Realtek 8814au, 8832au, 8852au, 8832bu and 8852bu chipsets as the drivers are not good and I am not seeing anything from Realtek that would indicate things are going to change.[/quote]
USB WiFi adapters with Linux out-of-kernel drivers
Debes seguir los pasos de la guía que hay en el tema citado anteriormente: haz clic aquí mismo
Pero en lugar de usar el repositorio para 8814au

git clone https://github.com/morrownr/8814au.git

Descargas el driver para 8821au que debería brindar soporte para 8811au

git clone https://github.com/morrownr/8821au-20210708.git

Y debes situarte con cd en la carpeta “8821au-20210708” y no en la “8814au” en el paso siguiente.

Por otra parte veo que hablan de soporte en kali
¿Has probado simplemente el modulo genérico desde sus repositorios?

sudo apt install realtek-rtl88xxau-dkms 

(Esto no te valdrá en wifislax ya que no se usan paquetes apt)

Para ver si tu adaptador USB está detectado “físicamente” (firmware) debes hacer en consola

lsusb

Y para ver si está utilizable (o sea que tienes drivers que funcionan en tu sistema para usarlo)

sudo iw dev


Hasta que llegues a este punto (interfaz detectada por **iw **o a minima por iwconfig) no hay nada que se pueda hacer.
Otra cosa: ¿Podrías colocar aquí lo que obtienes con lsusb?

Esto es un poco abusar. :stuck_out_tongue:
Sobre todo haciendo explícitamente referencia a “Wifislax”… Dan a pensar que va a funcionar “out-of-the-box” en Wifislax.
No te puedes fiar un pelo de lo que dicen en sus anuncios… melon wifi N4000 2000mW 36dbi
Si hubiese soporte con drivers incluidos en el kernel, si que podrían hablar de “soporte” linux.
De lo contrario… Es abuso.
Sobre todo si no hacen nada para mantener unos drivers comunitarios alternativos y lo dejan todo entre manos de almas bondadosas que pueden parar de repente de mantener sus drivers.
A cada cambio de versión de kernel se pueden romper y dejar de ser utilizables, requieren trabajo y constancia.

1 Like

Muchas gracias, kcdtv. Mañana lo pruebo.

Hola kcdtv, he probado a algunos puntos:

Ver si el adaptador usb es detectado “físicamente”: lsusb (no pongo las imagenes en mega, pues no se como insertar directamente la imagen aqui, tal como lo has hecho tu… perdon)

Si que detecta la conexión usb (Device 006: Realteck ….RTL8188GU), pero no como Wireless Adapter, sino como “Wlan Adapter (Driver CDROM Mode)”. Con la antena, debería de venir un cd con los drivers, pero no viene y en vez de esto parece como si estos hayan sido grabados en la misma, y cada vez que se conecta la misma a un puerto usb, se autoejecutaran y confunden al sistema (igual estoy diciendo una tontería…). Esto va muy bien para Windows (en cuyo sistema funciona muy bien) pero hacen la “puñeta” en Linux.

Al ejecutar, “sudo iw dev” solo detecta la propia del portátil

En cuanto a la instalación de drivers, he probado con varios tipos:
Los genéricos de Realtek (sudo apt install realtek-rtl88xxau-dkms, unos específicos para RTL8188GU (git clone https://github.com/McMCCRU/rtl8188gu.git)) y nada.

Hace tiempo que estoy usando la antena Alfa AWUS1900 (RTL8814AU ), la cual funciona sin problemas, una vez que le instalé los drivers correspondiente.
Es una pena, tal como indicas, que en la publicidad de los productos hagan referencias que no deberían de hacer. Os dejo una imagen de la del producto que he comprado.

Antena WiFi N519D panel cable USB AC600 AC600 Realtek RTL8811
Diseño actualizado de las versiones anteriores Melon N519D y WONECT W519D
Windows, Mac y Linux compatible Wifislax WiFiway y Kali Linux RTL8811AU

(Si, se puede, cuando sepa como se hace, subo las tres capturas de pantalla que he obtenido, perdón por mi ignorancia y muchas gracias )

¡Muy buenas!
No es necesario poner capturas de pantalla, puedes copiar y pegar el contenido aquí usando la opción “Texto formateado” (icono con símbolo <>)
Es incluso mejor para nosotros: Podemos copiar y pegar elementos de tu consola en un motor de búsqueda u otra consola para estudiar este asunto
Para subir capturas de pantalla y colocarlas en los mensajes recomendamos usar la opción “Subidas” que tienes justo debajo de tu mensaje, a la derecha.
Para usar un servicio de alojamiento diferente debes usar la opción con un icono de foto y pegar la URL de la imagen en la ventana emergente que aparecerá .

OK… Es un “CPE” con salida USB en lugar de ethernet…
Llamarlo “antena” a algo que tiene una antena **y **un chipset wifi es también el típico error de principiante que acaba de llegar en este mundillo… No aciertan ni una… :stuck_out_tongue:
Ahora nunca me he “enfrentado” a este tipo de problemas.
Necesitaría ver lo que te aloja

sudo dmesg
sudo lsmod

Un copiado-pegado, no en captura de pantalla.
Arrancas el sistema, enchufas el USB de tu dispositivo wifi, ejecutas estos dos comandos en consola y nos pones el resultado,
Si tienes kali instalado es más conveniente que usar wifislax por asuntos de documentación y soluciones en los repositorio.
Luego será fácil portar la solución a wifislax
Estos comandos son para ver los módulos que están en uso (lsmod) y los errores-advertencias “sistema” (dmesg)
Es necesario antes de empezar a intentar algo.
Quizá nos bastaría con poner en la lista negra el modulo del chisme y el sistema lanzará el driver Linux…
Otra pista potencial es mirar cómo forzar el sistema a usar los puertos USB sin “(Driver CDROM Mode)”.

¿Wifiway?
Bueno, si es así, normalmente solo puede haber una versión por probar: wifiway32-1.1 con aircrack-ng 1.7
Las otras son del año de la pera.
Hasta luego. :slight_smile:

Edit: Veo que existe usb-modeswitch, suena bien, y lo tienes en kali
Viene con una lista de excepciones que encuentras en /lib/udev/rules.d, es la regla 40 llamada “40-usb_modeswitch.rules
las excepciones tienen esta pinta

[code]# Zydas ZD1211RW WLAN USB, Sphairon HomeLink 1202 (Variant 1)
ATTR{idVendor}==“0ace”, ATTR{idProduct}==“2011”, RUN+=“usb_modeswitch ‘/%k’”

Zydas ZD1211RW WLAN USB, Sphairon HomeLink 1202 (Variant 2)

ATTR{idVendor}==“0ace”, ATTR{idProduct}==“20ff”, RUN+=“usb_modeswitch ‘/%k’”
[/code]
Las lineas que empiezan con # son comentarios, no se ejecutan.
Lo que puedes probar es añadir a tus reglas la linea esta

ATTR{idVendor}=="0ace", ATTR{idProduct}=="2011", RUN+="usb_modeswitch '/%k'"

Los idvendor y idProduct son los que salen con lsusb:

Debes usar derechos de administrador para poder modificar algo, no me recuerdo que hay en kali con GNOME ya que uso XFCE, pero es tan simple como mirar el nombre que tiene (gedit diría) y arrancarle en consola con sudo

sudo gedit /lib/udev/rules.d/40-usb_modeswitch.rules

Guardas los cambios y reinicias el sistema.

Hola, kcdtv

En primer lugar, te envío las salidas de: lsusb, sudo iw dev y sudo apt install realtek-rtl88xxau-dkms, que no envié en el primer correo por si pueden aportar algún dato:

lsusb

Bus 002 Device 003: ID 0951:1666 Kingston Technology DataTraveler 100 G3/G4/SE9 G2/50 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 001 Device 004: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd (Foxlink) HP Wide Vision HD Integrated Webcam Bus 001 Device 007: ID 0bda:1a2b Realtek Semiconductor Corp. RTL8188GU 802.11n WLAN Adapter (Driver CDROM Mode) Bus 001 Device 005: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP) Bus 001 Device 006: ID 413c:301a Dell Computer Corp. Dell MS116 Optical Mouse Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

─# sudo iw dev

phy#0 Unnamed/non-netdev interface wdev 0x2 addr c8:e2:65:cb:a1:97 type P2P-device txpower 0.00 dBm Interface wlan0 ifindex 4 wdev 0x1 addr c8:e2:65:cb:a1:97 type managed channel 104 (5520 MHz), width: 80 MHz, center1: 5530 MHz txpower 22.00 dBm multicast TXQ: qsz-byt qsz-pkt flows drops marks overlmt hashcol tx-bytes tx-packets 0 0 0 0 0 0 0 0 0

sudo apt install realtek-rtl88xxau-dkms

Leyendo lista de paquetes... Hecho Creando árbol de dependencias... Hecho Leyendo la información de estado... Hecho realtek-rtl88xxau-dkms ya está en su versión más reciente (5.6.4.2~git20220827.e7a4a39-0kali1). Los paquetes indicados a continuación se instalaron de forma automática y ya no son necesarios. libgs9-common libpoppler123 php8.1-mysql Utilice «sudo apt autoremove» para eliminarlos. 0 actualizados, 0 nuevos se instalarán, 0 para eliminar y 238 no actualizados.

En cuanto a los resultados de ejecutar los comandos “lsmod” y “dmesg”, son los siguientes:

─# lsmod

Module Size Used by isofs 53248 1 sr_mod 28672 1 cdrom 81920 2 isofs,sr_mod sd_mod 65536 1 sg 40960 0 uas 32768 0 usb_storage 81920 3 uas ctr 16384 3 ccm 20480 9 qrtr 49152 4 sunrpc 684032 1 binfmt_misc 24576 1 intel_pmc_core_pltdrv 16384 0 intel_pmc_core 53248 0 btusb 65536 0 btrtl 28672 1 btusb btbcm 24576 1 btusb btintel 45056 1 btusb btmtk 16384 1 btusb mei_hdcp 24576 0 mei_wdt 16384 0 bluetooth 954368 6 btrtl,btmtk,btintel,btbcm,btusb intel_rapl_msr 20480 0 iwlmvm 376832 0 snd_sof_pci_intel_cnl 16384 0 snd_sof_intel_hda_common 143360 1 snd_sof_pci_intel_cnl soundwire_intel 45056 1 snd_sof_intel_hda_common soundwire_generic_allocation 16384 1 soundwire_intel soundwire_cadence 36864 1 soundwire_intel jitterentropy_rng 16384 1 mac80211 1159168 1 iwlmvm snd_sof_intel_hda 20480 1 snd_sof_intel_hda_common snd_sof_pci 24576 2 snd_sof_intel_hda_common,snd_sof_pci_intel_cnl snd_sof_xtensa_dsp 16384 1 snd_sof_intel_hda_common libarc4 16384 1 mac80211 x86_pkg_temp_thermal 20480 0 intel_powerclamp 20480 0 snd_sof 249856 2 snd_sof_pci,snd_sof_intel_hda_common coretemp 20480 0 snd_sof_utils 20480 1 snd_sof sha512_ssse3 49152 1 soundwire_bus 98304 3 soundwire_intel,soundwire_generic_allocation,soundwire_cadence sha512_generic 16384 1 sha512_ssse3 snd_hda_codec_hdmi 81920 1 snd_soc_skl 184320 0 iwlwifi 356352 1 iwlmvm snd_soc_hdac_hda 24576 2 snd_sof_intel_hda_common,snd_soc_skl snd_hda_ext_core 40960 4 snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_soc_skl,snd_sof_intel_hda drbg 45056 1 kvm_intel 372736 0 snd_soc_sst_ipc 20480 1 snd_soc_skl joydev 28672 0 ansi_cprng 16384 0 snd_soc_sst_dsp 40960 1 snd_soc_skl snd_hda_codec_realtek 167936 1 snd_soc_acpi_intel_match 73728 3 snd_sof_intel_hda_common,snd_soc_skl,snd_sof_pci_intel_cnl hp_wmi 24576 0 cfg80211 1118208 3 iwlmvm,iwlwifi,mac80211 kvm 1122304 1 kvm_intel snd_hda_codec_generic 98304 1 snd_hda_codec_realtek snd_soc_acpi 16384 3 snd_soc_acpi_intel_match,snd_sof_intel_hda_common,snd_soc_skl platform_profile 16384 1 hp_wmi sparse_keymap 16384 1 hp_wmi ledtrig_audio 16384 1 snd_hda_codec_generic ecdh_generic 16384 1 bluetooth irqbypass 16384 1 kvm rapl 20480 0 snd_soc_core 348160 5 soundwire_intel,snd_sof,snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_soc_skl intel_cstate 20480 0 snd_compress 28672 1 snd_soc_core intel_uncore 212992 0 snd_hda_intel 57344 0 snd_intel_dspcfg 36864 4 snd_hda_intel,snd_sof,snd_sof_intel_hda_common,snd_soc_skl snd_intel_sdw_acpi 20480 2 snd_sof_intel_hda_common,snd_intel_dspcfg snd_hda_codec 184320 5 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec_realtek,snd_soc_hdac_hda pcspkr 16384 0 nls_ascii 16384 2 snd_hda_core 122880 10 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_ext_core,snd_hda_codec,snd_hda_codec_realtek,snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_soc_skl,snd_sof_intel_hda uvcvideo 131072 0 snd_hwdep 16384 1 snd_hda_codec videobuf2_vmalloc 20480 1 uvcvideo wmi_bmof 16384 0 videobuf2_memops 20480 1 videobuf2_vmalloc nls_cp437 20480 2 videobuf2_v4l2 36864 1 uvcvideo snd_pcm 159744 11 snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec,soundwire_intel,snd_sof,snd_sof_intel_hda_common,snd_compress,snd_soc_core,snd_sof_utils,snd_soc_skl,snd_hda_core processor_thermal_device_pci_legacy 16384 0 videobuf2_common 73728 4 videobuf2_vmalloc,videobuf2_v4l2,uvcvideo,videobuf2_memops snd_timer 49152 1 snd_pcm iTCO_wdt 16384 0 processor_thermal_device 20480 1 processor_thermal_device_pci_legacy ucsi_acpi 16384 0 processor_thermal_rfim 16384 1 processor_thermal_device intel_pmc_bxt 16384 1 iTCO_wdt vfat 24576 2 videodev 286720 3 videobuf2_v4l2,uvcvideo,videobuf2_common snd 126976 11 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hwdep,snd_hda_intel,snd_hda_codec,snd_hda_codec_realtek,snd_sof,snd_timer,snd_compress,snd_soc_core,snd_pcm iTCO_vendor_support 16384 1 iTCO_wdt processor_thermal_mbox 16384 2 processor_thermal_rfim,processor_thermal_device mei_me 45056 2 typec_ucsi 53248 1 ucsi_acpi processor_thermal_rapl 20480 1 processor_thermal_device roles 20480 1 typec_ucsi fat 90112 1 vfat soundcore 16384 1 snd watchdog 32768 2 iTCO_wdt,mei_wdt ee1004 20480 0 intel_rapl_common 28672 2 intel_rapl_msr,processor_thermal_rapl mei 159744 5 mei_wdt,mei_hdcp,mei_me mc 69632 4 videodev,videobuf2_v4l2,uvcvideo,videobuf2_common ecc 40960 1 ecdh_generic rfkill 32768 10 hp_wmi,iwlmvm,bluetooth,cfg80211 intel_soc_dts_iosf 20480 1 processor_thermal_device_pci_legacy intel_pch_thermal 20480 0 typec 94208 1 typec_ucsi int3403_thermal 20480 0 int340x_thermal_zone 20480 2 int3403_thermal,processor_thermal_device hp_accel 28672 0 int3400_thermal 20480 0 lis3lv02d 32768 1 hp_accel acpi_thermal_rel 16384 1 int3400_thermal ac 20480 0 acpi_pad 184320 0 serio_raw 20480 0 hid_multitouch 32768 0 evdev 28672 18 fuse 176128 5 efi_pstore 16384 0 configfs 57344 1 efivarfs 24576 1 ip_tables 36864 0 x_tables 61440 1 ip_tables autofs4 53248 2 ext4 970752 1 crc16 16384 2 bluetooth,ext4 mbcache 16384 1 ext4 jbd2 167936 1 ext4 crc32c_generic 16384 0 usbhid 65536 0 i915 2998272 14 nvme 49152 3 drm_buddy 20480 1 i915 i2c_algo_bit 16384 1 i915 nvme_core 155648 5 nvme crc32_pclmul 16384 0 drm_display_helper 180224 1 i915 crc32c_intel 24576 2 t10_pi 16384 2 sd_mod,nvme_core hid_generic 16384 0 cec 61440 2 drm_display_helper,i915 crc64_rocksoft_generic 16384 1 rc_core 69632 1 cec ahci 49152 0 ttm 90112 1 i915 xhci_pci 20480 0 libahci 49152 1 ahci ghash_clmulni_intel 16384 0 crc64_rocksoft 20480 1 t10_pi libata 401408 2 libahci,ahci sdhci_pci 77824 0 crc_t10dif 20480 1 t10_pi cqhci 32768 1 sdhci_pci i2c_hid_acpi 16384 0 drm_kms_helper 204800 2 drm_display_helper,i915 i2c_hid 32768 1 i2c_hid_acpi xhci_hcd 315392 1 xhci_pci crct10dif_generic 16384 0 iosm 110592 0 aesni_intel 393216 6 scsi_mod 282624 6 sd_mod,usb_storage,uas,libata,sg,sr_mod e1000e 315392 0 crypto_simd 16384 1 aesni_intel intel_lpss_pci 28672 0 usbcore 344064 7 xhci_hcd,usbhid,usb_storage,uvcvideo,btusb,xhci_pci,uas crct10dif_pclmul 16384 1 i2c_i801 36864 0 sdhci 81920 1 sdhci_pci intel_lpss 16384 1 intel_lpss_pci ptp 36864 1 e1000e crc64 20480 2 crc64_rocksoft,crc64_rocksoft_generic cryptd 28672 2 crypto_simd,ghash_clmulni_intel psmouse 184320 0 pps_core 24576 1 ptp i2c_smbus 20480 1 i2c_i801 crct10dif_common 16384 3 crct10dif_generic,crc_t10dif,crct10dif_pclmul wwan 28672 1 iosm drm 606208 9 drm_kms_helper,drm_display_helper,drm_buddy,i915,ttm mmc_core 208896 3 sdhci,cqhci,sdhci_pci scsi_common 16384 6 scsi_mod,usb_storage,uas,libata,sg,sr_mod idma64 20480 0 usb_common 16384 3 xhci_hcd,usbcore,uvcvideo wmi 36864 2 hp_wmi,wmi_bmof battery 28672 0 hid 155648 4 i2c_hid,usbhid,hid_multitouch,hid_generic video 61440 1 i915 button 24576 0

sudo dmesg

0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31 0.000000] Linux version 6.0.0-kali6-amd64 (devel@kali.org) (gcc-12 (Debian 12.2.0-10) 12.2.0, GNU ld (GNU Binutils for Debian) 2.39.50.20221208) #1 SMP PREEMPT_DYNAMIC Debian 6.0.12-1kali1 (2022-12-19) 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64 root=UUID=34d03372-d7cd-4fa6-bfe6-8cf80952082f ro quiet splash 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. 0.000000] signal: max sigframe size: 2032 0.000000] BIOS-provided physical RAM map: 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000005bfff] usable 0.000000] BIOS-e820: [mem 0x000000000005c000-0x000000000005cfff] reserved 0.000000] BIOS-e820: [mem 0x000000000005d000-0x000000000009ffff] usable 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000ce6aafff] usable 0.000000] BIOS-e820: [mem 0x00000000ce6ab000-0x00000000cebaafff] type 20 0.000000] BIOS-e820: [mem 0x00000000cebab000-0x00000000cf98efff] reserved 0.000000] BIOS-e820: [mem 0x00000000cf98f000-0x00000000cfb8efff] ACPI NVS 0.000000] BIOS-e820: [mem 0x00000000cfb8f000-0x00000000cfc0efff] ACPI data 0.000000] BIOS-e820: [mem 0x00000000cfc0f000-0x00000000cfc0ffff] usable 0.000000] BIOS-e820: [mem 0x00000000cfc10000-0x00000000d67fffff] reserved 0.000000] BIOS-e820: [mem 0x00000000fe010000-0x00000000fe010fff] reserved 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000002257fffff] usable 0.000000] NX (Execute Disable) protection: active 0.000000] efi: EFI v2.60 by HP 0.000000] efi: ACPI=0xcfc0e000 ACPI 2.0=0xcfc0e014 ESRT=0xcee75b98 TPMFinalLog=0xcfb38000 SMBIOS=0xcee74000 MEMATTR=0xcaec4018 0.000000] secureboot: Secure boot disabled 0.000000] SMBIOS 3.1 present. 0.000000] DMI: HP HP ProBook 640 G5/856D, BIOS R72 Ver. 01.07.02 10/29/2020 0.000000] tsc: Detected 1800.000 MHz processor 0.001371] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved 0.001377] e820: remove [mem 0x000a0000-0x000fffff] usable 0.001391] last_pfn = 0x225800 max_arch_pfn = 0x400000000 0.001650] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT 0.002850] last_pfn = 0xcfc10 max_arch_pfn = 0x400000000 0.018559] esrt: Reserving ESRT space from 0x00000000cee75b98 to 0x00000000cee75bf8. 0.018578] Using GB pages for direct mapping 0.019539] RAMDISK: [mem 0x2f20b000-0x338fcfff] 0.019548] ACPI: Early table checksum verification disabled 0.019552] ACPI: RSDP 0x00000000CFC0E014 000024 (v02 HPQOEM) 0.019560] ACPI: XSDT 0x00000000CFBBA188 000144 (v01 HPQOEM SLIC-BPC 00000000 INTL 20160422) 0.019569] ACPI: FACP 0x00000000CFBF2000 000114 (v06 HPQOEM SLIC-BPC 00000000 HP 00000001) 0.019578] ACPI: DSDT 0x00000000CFBC6000 028371 (v02 HPQOEM 856D 00000000 INTL 20160527) 0.019583] ACPI: FACS 0x00000000CFB33000 000040 0.019588] ACPI: SSDT 0x00000000CFC0C000 0002D7 (v01 HP NVTEC 00000001 INTL 20160527) 0.019594] ACPI: SSDT 0x00000000CFC0B000 00012A (v02 HP ShmTable 00000001 INTL 20160527) 0.019599] ACPI: SSDT 0x00000000CFC09000 001B5F (v02 CpuRef CpuSsdt 00003000 INTL 20160527) 0.019606] ACPI: SSDT 0x00000000CFC08000 0009CF (v02 CtdpB CtdpB 00001000 INTL 20160527) 0.019613] ACPI: SSDT 0x00000000CFBFB000 00CE82 (v02 AcpiRe PLT_RTD3 00001000 INTL 20160527) 0.019620] ACPI: RTMA 0x00000000CFBF9000 00009E (v01 HP _HBMART_ 00001000 HP 00000001) 0.019627] ACPI: SSDT 0x00000000CFBF7000 001575 (v02 HP UcsiAcpi 00000001 INTL 20160527) 0.019632] ACPI: SSDT 0x00000000CFBF6000 0000FB (v02 HP UcsiCntr 00000001 INTL 20160527) 0.019638] ACPI: MSDM 0x00000000CFBF5000 000055 (v03 HPQOEM SLIC-BPC 00000000 HP 00000001) 0.019643] ACPI: SLIC 0x00000000CFBF4000 000176 (v01 HPQOEM SLIC-BPC 00000001 HP 00000001) 0.019649] ACPI: WSMT 0x00000000CFBF3000 000028 (v01 HPQOEM 856D 00000001 HP 00000001) 0.019654] ACPI: HPET 0x00000000CFBF1000 000038 (v01 HPQOEM 856D 00000001 HP 00000001) 0.019659] ACPI: APIC 0x00000000CFBF0000 00012C (v03 HPQOEM 856D 00000001 HP 00000001) 0.019665] ACPI: MCFG 0x00000000CFBEF000 00003C (v01 HPQOEM 856D 00000001 HP 00000001) 0.019670] ACPI: SSDT 0x00000000CFBC5000 000746 (v02 HPQOEM PtidDevc 00001000 INTL 20160527) 0.019676] ACPI: SSDT 0x00000000CFBC4000 00088E (v02 HPQOEM HP_XHC_P 00000000 INTL 20160527) 0.019681] ACPI: SSDT 0x00000000CFBC0000 003C03 (v02 DptfTa DptfTabl 00001000 INTL 20160527) 0.019687] ACPI: SSDT 0x00000000CFBBC000 003125 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) 0.019692] ACPI: LPIT 0x00000000CFBBB000 000094 (v01 INTEL CFL-ULT 20170001 INTL 20160422) 0.019698] ACPI: WSMT 0x00000000CFC0D000 000028 (v01 INTEL CFL-ULT 20170001 INTL 20160422) 0.019703] ACPI: SSDT 0x00000000CFBB9000 0003CE (v02 INTEL Tpm2Tabl 00001000 INTL 20160527) 0.019709] ACPI: TPM2 0x00000000CFBB8000 000034 (v04 INTEL CFL-ULT 20170001 INTL 20160422) 0.019714] ACPI: UEFI 0x00000000CFB2D000 000042 (v01 INTEL CFL-ULT 20170001 INTL 20160422) 0.019720] ACPI: OEML 0x00000000CFBB7000 000028 (v03 INTEL CFL-ULT 20170001 INTL 20160422) 0.019725] ACPI: DMAR 0x00000000CFBB6000 0000C8 (v01 INTEL WHL 00000002 INTL 01000013) 0.019731] ACPI: NHLT 0x00000000CFBB5000 00002D (v00 INTEL WHL 00000002 INTL 01000013) 0.019736] ACPI: SSDT 0x00000000CFBB4000 000989 (v01 HP HPINWWAN 00001000 INTL 20160527) 0.019742] ACPI: SSDT 0x00000000CFBB3000 00013B (v01 HP HPNBCONV 00001000 INTL 20160527) 0.019747] ACPI: SSDT 0x00000000CFBB2000 000425 (v01 HP INTTPL 00001000 INTL 20160527) 0.019753] ACPI: SSDT 0x00000000CFBB0000 001377 (v01 HP HPINNBWL 00001000 INTL 20160527) 0.019758] ACPI: SSDT 0x00000000CFBAF000 000032 (v01 HP HPCONDEV 00001000 INTL 20160527) 0.019764] ACPI: SSDT 0x00000000CFBAE000 000069 (v01 HP HPCAHWID 00001000 INTL 20160527) 0.019770] ACPI: FPDT 0x00000000CFBAD000 000044 (v01 INTEL CFL-ULT 20170001 INTL 20160422) 0.019775] ACPI: BGRT 0x00000000CFBAC000 000038 (v01 INTEL CFL-ULT 20170001 INTL 20160422) 0.019780] ACPI: SSDT 0x00000000CFBFA000 0002F9 (v02 HP PwrCtlEv 00000001 INTL 20160527) 0.019785] ACPI: Reserving FACP table memory at [mem 0xcfbf2000-0xcfbf2113] 0.019788] ACPI: Reserving DSDT table memory at [mem 0xcfbc6000-0xcfbee370] 0.019790] ACPI: Reserving FACS table memory at [mem 0xcfb33000-0xcfb3303f] 0.019792] ACPI: Reserving SSDT table memory at [mem 0xcfc0c000-0xcfc0c2d6] 0.019794] ACPI: Reserving SSDT table memory at [mem 0xcfc0b000-0xcfc0b129] 0.019796] ACPI: Reserving SSDT table memory at [mem 0xcfc09000-0xcfc0ab5e] 0.019797] ACPI: Reserving SSDT table memory at [mem 0xcfc08000-0xcfc089ce] 0.019799] ACPI: Reserving SSDT table memory at [mem 0xcfbfb000-0xcfc07e81] 0.019801] ACPI: Reserving RTMA table memory at [mem 0xcfbf9000-0xcfbf909d] 0.019803] ACPI: Reserving SSDT table memory at [mem 0xcfbf7000-0xcfbf8574] 0.019805] ACPI: Reserving SSDT table memory at [mem 0xcfbf6000-0xcfbf60fa] 0.019806] ACPI: Reserving MSDM table memory at [mem 0xcfbf5000-0xcfbf5054] 0.019808] ACPI: Reserving SLIC table memory at [mem 0xcfbf4000-0xcfbf4175] 0.019810] ACPI: Reserving WSMT table memory at [mem 0xcfbf3000-0xcfbf3027] 0.019812] ACPI: Reserving HPET table memory at [mem 0xcfbf1000-0xcfbf1037] 0.019814] ACPI: Reserving APIC table memory at [mem 0xcfbf0000-0xcfbf012b] 0.019816] ACPI: Reserving MCFG table memory at [mem 0xcfbef000-0xcfbef03b] 0.019818] ACPI: Reserving SSDT table memory at [mem 0xcfbc5000-0xcfbc5745] 0.019820] ACPI: Reserving SSDT table memory at [mem 0xcfbc4000-0xcfbc488d] 0.019822] ACPI: Reserving SSDT table memory at [mem 0xcfbc0000-0xcfbc3c02] 0.019824] ACPI: Reserving SSDT table memory at [mem 0xcfbbc000-0xcfbbf124] 0.019825] ACPI: Reserving LPIT table memory at [mem 0xcfbbb000-0xcfbbb093] 0.019827] ACPI: Reserving WSMT table memory at [mem 0xcfc0d000-0xcfc0d027] 0.019829] ACPI: Reserving SSDT table memory at [mem 0xcfbb9000-0xcfbb93cd] 0.019831] ACPI: Reserving TPM2 table memory at [mem 0xcfbb8000-0xcfbb8033] 0.019833] ACPI: Reserving UEFI table memory at [mem 0xcfb2d000-0xcfb2d041] 0.019835] ACPI: Reserving OEML table memory at [mem 0xcfbb7000-0xcfbb7027] 0.019837] ACPI: Reserving DMAR table memory at [mem 0xcfbb6000-0xcfbb60c7] 0.019839] ACPI: Reserving NHLT table memory at [mem 0xcfbb5000-0xcfbb502c] 0.019841] ACPI: Reserving SSDT table memory at [mem 0xcfbb4000-0xcfbb4988] 0.019843] ACPI: Reserving SSDT table memory at [mem 0xcfbb3000-0xcfbb313a] 0.019845] ACPI: Reserving SSDT table memory at [mem 0xcfbb2000-0xcfbb2424] 0.019847] ACPI: Reserving SSDT table memory at [mem 0xcfbb0000-0xcfbb1376] 0.019849] ACPI: Reserving SSDT table memory at [mem 0xcfbaf000-0xcfbaf031] 0.019852] ACPI: Reserving SSDT table memory at [mem 0xcfbae000-0xcfbae068] 0.019854] ACPI: Reserving FPDT table memory at [mem 0xcfbad000-0xcfbad043] 0.019856] ACPI: Reserving BGRT table memory at [mem 0xcfbac000-0xcfbac037] 0.019858] ACPI: Reserving SSDT table memory at [mem 0xcfbfa000-0xcfbfa2f8] 0.020081] No NUMA configuration found 0.020083] Faking a node at [mem 0x0000000000000000-0x00000002257fffff] 0.020104] NODE_DATA(0) allocated [mem 0x2257d5000-0x2257fffff] 0.020676] Zone ranges: 0.020677] DMA [mem 0x0000000000001000-0x0000000000ffffff] 0.020681] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] 0.020684] Normal [mem 0x0000000100000000-0x00000002257fffff] 0.020687] Device empty 0.020688] Movable zone start for each node 0.020693] Early memory node ranges 0.020694] node 0: [mem 0x0000000000001000-0x000000000005bfff] 0.020697] node 0: [mem 0x000000000005d000-0x000000000009ffff] 0.020698] node 0: [mem 0x0000000000100000-0x00000000ce6aafff] 0.020701] node 0: [mem 0x00000000cfc0f000-0x00000000cfc0ffff] 0.020703] node 0: [mem 0x0000000100000000-0x00000002257fffff] 0.020706] Initmem setup node 0 [mem 0x0000000000001000-0x00000002257fffff] 0.020713] On node 0, zone DMA: 1 pages in unavailable ranges 0.020716] On node 0, zone DMA: 1 pages in unavailable ranges 0.020767] On node 0, zone DMA: 96 pages in unavailable ranges 0.032953] On node 0, zone DMA32: 5476 pages in unavailable ranges 0.033526] On node 0, zone Normal: 1008 pages in unavailable ranges 0.033740] On node 0, zone Normal: 10240 pages in unavailable ranges 0.033761] Reserving Intel graphics memory at [mem 0xd4800000-0xd67fffff] 0.034238] ACPI: PM-Timer IO Port: 0x1808 0.034250] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) 0.034253] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) 0.034255] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) 0.034256] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) 0.034258] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) 0.034259] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) 0.034261] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) 0.034262] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) 0.034263] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) 0.034265] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) 0.034266] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) 0.034268] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) 0.034269] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) 0.034271] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) 0.034272] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) 0.034274] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) 0.034327] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 0.034332] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) 0.034335] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) 0.034344] ACPI: Using ACPI (MADT) for SMP configuration information 0.034346] ACPI: HPET id: 0x8086a201 base: 0xfed00000 0.034357] e820: update [mem 0xca0e2000-0xca10bfff] usable ==> reserved 0.034375] TSC deadline timer available 0.034377] smpboot: Allowing 8 CPUs, 0 hotplug CPUs 0.034415] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] 0.034419] PM: hibernation: Registered nosave memory: [mem 0x0005c000-0x0005cfff] 0.034424] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] 0.034428] PM: hibernation: Registered nosave memory: [mem 0xca0e2000-0xca10bfff] 0.034431] PM: hibernation: Registered nosave memory: [mem 0xce6ab000-0xcebaafff] 0.034433] PM: hibernation: Registered nosave memory: [mem 0xcebab000-0xcf98efff] 0.034434] PM: hibernation: Registered nosave memory: [mem 0xcf98f000-0xcfb8efff] 0.034436] PM: hibernation: Registered nosave memory: [mem 0xcfb8f000-0xcfc0efff] 0.034440] PM: hibernation: Registered nosave memory: [mem 0xcfc10000-0xd67fffff] 0.034441] PM: hibernation: Registered nosave memory: [mem 0xd6800000-0xfe00ffff] 0.034443] PM: hibernation: Registered nosave memory: [mem 0xfe010000-0xfe010fff] 0.034444] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfeffffff] 0.034445] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] 0.034448] [mem 0xd6800000-0xfe00ffff] available for PCI devices 0.034451] Booting paravirtualized kernel on bare hardware 0.034454] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns 0.042460] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 0.042807] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 0.042822] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152 0.042827] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 0.042887] Fallback order for Node 0: 0 0.042893] Built 1 zonelists, mobility grouping on. Total pages: 2014385 0.042896] Policy zone: Normal 0.042898] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64 root=UUID=34d03372-d7cd-4fa6-bfe6-8cf80952082f ro quiet splash 0.042997] Unknown kernel command line parameters "splash BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64", will be passed to user space. 0.043790] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) 0.044214] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) 0.044377] mem auto-init: stack:all(zero), heap alloc:on, heap free:off 0.044391] software IO TLB: area num 8. 0.092208] Memory: 3243228K/8190248K available (12294K kernel code, 2265K rwdata, 15972K rodata, 2716K init, 5420K bss, 458516K reserved, 0K cma-reserved) 0.094101] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 0.094169] ftrace: allocating 39271 entries in 154 pages 0.106395] ftrace: allocated 154 pages with 4 groups 0.107549] Dynamic Preempt: voluntary 0.107695] rcu: Preemptible hierarchical RCU implementation. 0.107696] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. 0.107699] Trampoline variant of Tasks RCU enabled. 0.107700] Rude variant of Tasks RCU enabled. 0.107701] Tracing variant of Tasks RCU enabled. 0.107702] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. 0.107704] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 0.117563] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16 0.117899] rcu: srcu_init: Setting srcu_struct sizes based on contention. 0.118137] random: crng init done 0.118182] Console: colour dummy device 80x25 0.118220] printk: console [tty0] enabled 0.118249] ACPI: Core revision 20220331 0.118809] hpet: HPET dysfunctional in PC10. Force disabled. 0.118811] APIC: Switch to symmetric I/O mode setup 0.118814] DMAR: Host address width 39 0.118817] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 0.118828] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e 0.118833] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 0.118839] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da 0.118843] DMAR: RMRR base: 0x000000cf81d000 end: 0x000000cf83cfff 0.118846] DMAR: RMRR base: 0x000000d4000000 end: 0x000000d67fffff 0.118847] DMAR: RMRR base: 0x000000cf86e000 end: 0x000000cf8edfff 0.118851] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 0.118854] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 0.118856] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. 0.122048] DMAR-IR: Enabled IRQ remapping in x2apic mode 0.122051] x2apic enabled 0.122091] Switched APIC routing to cluster x2apic. 0.129014] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x19f2297dd97, max_idle_ns: 440795236593 ns 0.129024] Calibrating delay loop (skipped), value calculated using timer frequency.. 3600.00 BogoMIPS (lpj=7200000) 0.129030] pid_max: default: 32768 minimum: 301 0.133021] LSM: Security Framework initializing 0.133021] landlock: Up and running. 0.133021] Yama: disabled by default; enable with sysctl kernel.yama.* 0.133021] AppArmor: AppArmor initialized 0.133021] TOMOYO Linux initialized 0.133021] LSM support for eBPF active 0.133021] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) 0.133021] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) 0.133021] CPU0: Thermal monitoring enabled (TM1) 0.133021] process: using mwait in idle threads 0.133021] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 0.133021] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 0.133021] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization 0.133021] Spectre V2 : Mitigation: Enhanced IBRS 0.133021] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch 0.133021] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT 0.133021] RETBleed: Mitigation: Enhanced IBRS 0.133021] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier 0.133021] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl 0.133021] MMIO Stale Data: Mitigation: Clear CPU buffers 0.133021] SRBDS: Mitigation: Microcode 0.133021] Freeing SMP alternatives memory: 32K 0.133021] smpboot: CPU0: Intel(R) Core(TM) i5-8265U CPU @ 1.60GHz (family: 0x6, model: 0x8e, stepping: 0xc) 0.133021] cblist_init_generic: Setting adjustable number of callback queues. 0.133021] cblist_init_generic: Setting shift to 3 and lim to 1. 0.133021] cblist_init_generic: Setting shift to 3 and lim to 1. 0.133021] cblist_init_generic: Setting shift to 3 and lim to 1. 0.133021] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. 0.133021] ... version: 4 0.133021] ... bit width: 48 0.133021] ... generic registers: 4 0.133021] ... value mask: 0000ffffffffffff 0.133021] ... max period: 00007fffffffffff 0.133021] ... fixed-purpose events: 3 0.133021] ... event mask: 000000070000000f 0.133021] Estimated ratio of average max frequency by base frequency (times 1024): 2104 0.133021] rcu: Hierarchical SRCU implementation. 0.133021] rcu: Max phase no-delay instances is 1000. 0.133021] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. 0.133021] smp: Bringing up secondary CPUs ... 0.133021] x86: Booting SMP configuration: 0.133021] .... node #0, CPUs: #1 #2 #3 #4 0.145181] MMIO Stale Data CPU bug present and SMT on, data leak possible. See [https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html) for more details. 0.145184] #5 #6 #7 0.145846] smp: Brought up 1 node, 8 CPUs 0.145846] smpboot: Max logical packages: 1 0.145846] smpboot: Total of 8 processors activated (28800.00 BogoMIPS) 0.165595] node 0 deferred pages initialised in 16ms 0.165598] devtmpfs: initialized 0.165598] x86/mm: Memory block size: 128MB 0.166230] ACPI: PM: Registering ACPI NVS region [mem 0xcf98f000-0xcfb8efff] (2097152 bytes) 0.166230] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns 0.166230] futex hash table entries: 2048 (order: 5, 131072 bytes, linear) 0.166230] pinctrl core: initialized pinctrl subsystem 0.166230] NET: Registered PF_NETLINK/PF_ROUTE protocol family 0.166366] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations 0.166481] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations 0.166620] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations 0.166638] audit: initializing netlink subsys (disabled) 0.169039] audit: type=2000 audit(1674961490.040:1): state=initialized audit_enabled=0 res=1 0.169164] thermal_sys: Registered thermal governor 'fair_share' 0.169166] thermal_sys: Registered thermal governor 'bang_bang' 0.169168] thermal_sys: Registered thermal governor 'step_wise' 0.169169] thermal_sys: Registered thermal governor 'user_space' 0.169171] thermal_sys: Registered thermal governor 'power_allocator' 0.169191] cpuidle: using governor ladder 0.169199] cpuidle: using governor menu 0.169243] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it 0.169243] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 0.169243] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000) 0.169243] PCI: not using MMCONFIG 0.169243] PCI: Using configuration type 1 for base access 0.169579] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' 0.170481] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. 0.170491] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages 0.170491] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page 0.170491] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages 0.170491] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page 0.170491] ACPI: Added _OSI(Module Device) 0.170491] ACPI: Added _OSI(Processor Device) 0.170491] ACPI: Added _OSI(3.0 _SCP Extensions) 0.170491] ACPI: Added _OSI(Processor Aggregator Device) 0.170491] ACPI: Added _OSI(Linux-Dell-Video) 0.170491] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) 0.170491] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) 0.263963] ACPI: 20 ACPI AML tables successfully acquired and loaded 0.267437] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored 0.281720] ACPI: Dynamic OEM Table Load: 0.281744] ACPI: SSDT 0xFFFF89137AD4BF00 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) 0.283402] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked 0.285417] ACPI: Dynamic OEM Table Load: 0.285436] ACPI: SSDT 0xFFFF89137ADA5C00 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) 0.287176] ACPI: Dynamic OEM Table Load: 0.287192] ACPI: SSDT 0xFFFF891340E1A000 0004FD (v02 PmRef Cpu0Ist 00003000 INTL 20160527) 0.289513] ACPI: Dynamic OEM Table Load: 0.289531] ACPI: SSDT 0xFFFF89137ADAE800 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) 0.291365] ACPI: Dynamic OEM Table Load: 0.291382] ACPI: SSDT 0xFFFF89137ADA4000 000317 (v02 PmRef ApHwp 00003000 INTL 20160527) 0.293202] ACPI: Dynamic OEM Table Load: 0.293218] ACPI: SSDT 0xFFFF891340112000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) 0.295957] ACPI: Dynamic OEM Table Load: 0.295970] ACPI: SSDT 0xFFFF89137ADA4400 00030A (v02 PmRef ApCst 00003000 INTL 20160527) 0.302206] ACPI: EC: EC started 0.302209] ACPI: EC: interrupt blocked 3.639707] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 3.639712] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions 3.639715] ACPI: Interpreter enabled 3.639825] ACPI: PM: (supports S0 S3 S4 S5) 3.639827] ACPI: Using IOAPIC for interrupt routing 3.639908] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000) 3.644659] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources 3.644680] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug 3.644684] PCI: Using E820 reservations for host bridge windows 3.645747] ACPI: Enabled 7 GPEs in block 00 to 7F 3.657156] ACPI: PM: Power Resource [USBC] 3.659527] ACPI: PM: Power Resource [PXP] 3.663152] ACPI: PM: Power Resource [WRST] 3.672541] ACPI: PM: Power Resource [V0PR] 3.672840] ACPI: PM: Power Resource [V1PR] 3.673133] ACPI: PM: Power Resource [V2PR] 3.683106] ACPI: PM: Power Resource [WRST] 3.688158] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e]) 3.688171] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] 3.691236] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] 3.691240] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration 3.696433] PCI host bridge to bus 0000:00 3.696437] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] 3.696442] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] 3.696444] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] 3.696447] pci_bus 0000:00: root bus resource [mem 0xd6800000-0xf7ffffff window] 3.696450] pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window] 3.696452] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] 3.696455] pci_bus 0000:00: root bus resource [bus 00-3e] 3.696496] pci 0000:00:00.0: [8086:3e34] type 00 class 0x060000 3.696632] pci 0000:00:02.0: [8086:3ea0] type 00 class 0x030000 3.696648] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf0ffffff 64bit] 3.696659] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref] 3.696666] pci 0000:00:02.0: reg 0x20: [io 0x3000-0x303f] 3.696693] pci 0000:00:02.0: BAR 2: assigned to efifb 3.696699] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] 3.696962] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000 3.696978] pci 0000:00:04.0: reg 0x10: [mem 0x4000100000-0x4000107fff 64bit] 3.697455] pci 0000:00:12.0: [8086:9df9] type 00 class 0x118000 3.697483] pci 0000:00:12.0: reg 0x10: [mem 0x4000112000-0x4000112fff 64bit] 3.697680] pci 0000:00:14.0: [8086:9ded] type 00 class 0x0c0330 3.697702] pci 0000:00:14.0: reg 0x10: [mem 0xf1220000-0xf122ffff 64bit] 3.697776] pci 0000:00:14.0: PME# supported from D3hot D3cold 3.698527] pci 0000:00:14.2: [8086:9def] type 00 class 0x050000 3.698552] pci 0000:00:14.2: reg 0x10: [mem 0xf1236000-0xf1237fff 64bit] 3.698569] pci 0000:00:14.2: reg 0x18: [mem 0x4000111000-0x4000111fff 64bit] 3.698798] pci 0000:00:14.3: [8086:9df0] type 00 class 0x028000 3.698924] pci 0000:00:14.3: reg 0x10: [mem 0xf1230000-0xf1233fff 64bit] 3.699493] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold 3.699839] pci 0000:00:14.5: [8086:9df5] type 00 class 0x080501 3.699864] pci 0000:00:14.5: reg 0x10: [mem 0x4000110000-0x4000110fff 64bit] 3.700459] pci 0000:00:15.0: [8086:9de8] type 00 class 0x0c8000 3.700564] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] 3.701475] pci 0000:00:15.1: [8086:9de9] type 00 class 0x0c8000 3.701579] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] 3.702400] pci 0000:00:16.0: [8086:9de0] type 00 class 0x078000 3.702429] pci 0000:00:16.0: reg 0x10: [mem 0x400010d000-0x400010dfff 64bit] 3.702531] pci 0000:00:16.0: PME# supported from D3hot 3.703362] pci 0000:00:17.0: [8086:9dd3] type 00 class 0x010601 3.703384] pci 0000:00:17.0: reg 0x10: [mem 0xf1234000-0xf1235fff] 3.703398] pci 0000:00:17.0: reg 0x14: [mem 0xf123a000-0xf123a0ff] 3.703411] pci 0000:00:17.0: reg 0x18: [io 0x3080-0x3087] 3.703425] pci 0000:00:17.0: reg 0x1c: [io 0x3088-0x308b] 3.703438] pci 0000:00:17.0: reg 0x20: [io 0x3060-0x307f] 3.703450] pci 0000:00:17.0: reg 0x24: [mem 0xf1239000-0xf12397ff] 3.703518] pci 0000:00:17.0: PME# supported from D3hot 3.704502] pci 0000:00:1c.0: [8086:9dba] type 01 class 0x060400 3.704632] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold 3.704678] pci 0000:00:1c.0: PTM enabled (root), 4ns granularity 3.705763] pci 0000:00:1d.0: [8086:9db4] type 01 class 0x060400 3.705884] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold 3.705923] pci 0000:00:1d.0: PTM enabled (root), 4ns granularity 3.706968] pci 0000:00:1f.0: [8086:9d84] type 00 class 0x060100 3.707506] pci 0000:00:1f.3: [8086:9dc8] type 00 class 0x040380 3.707565] pci 0000:00:1f.3: reg 0x10: [mem 0x4000108000-0x400010bfff 64bit] 3.707632] pci 0000:00:1f.3: reg 0x20: [mem 0x4000000000-0x40000fffff 64bit] 3.707773] pci 0000:00:1f.3: PME# supported from D3hot D3cold 3.709248] pci 0000:00:1f.4: [8086:9da3] type 00 class 0x0c0500 3.709280] pci 0000:00:1f.4: reg 0x10: [mem 0x400010c000-0x400010c0ff 64bit] 3.709309] pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] 3.709729] pci 0000:00:1f.5: [8086:9da4] type 00 class 0x0c8000 3.709753] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] 3.709928] pci 0000:00:1f.6: [8086:15be] type 00 class 0x020000 3.709972] pci 0000:00:1f.6: reg 0x10: [mem 0xf1200000-0xf121ffff] 3.710179] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold 3.710759] pci 0000:01:00.0: [8086:7360] type 00 class 0x0d4000 3.710796] pci 0000:01:00.0: reg 0x10: [mem 0xf1100000-0xf1100fff 64bit] 3.710817] pci 0000:01:00.0: reg 0x18: [mem 0xf1101000-0xf11013ff 64bit] 3.711023] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold 3.711409] pci 0000:00:1c.0: PCI bridge to [bus 01] 3.711416] pci 0000:00:1c.0: bridge window [mem 0xf1100000-0xf11fffff] 3.711525] pci 0000:02:00.0: [15b7:5009] type 00 class 0x010802 3.711552] pci 0000:02:00.0: reg 0x10: [mem 0xf1000000-0xf1003fff 64bit] 3.711588] pci 0000:02:00.0: reg 0x20: [mem 0xf1004000-0xf10040ff 64bit] 3.711859] pci 0000:00:1d.0: PCI bridge to [bus 02] 3.711866] pci 0000:00:1d.0: bridge window [mem 0xf1000000-0xf10fffff] 3.716851] ACPI: EC: interrupt unblocked 3.716854] ACPI: EC: event unblocked 3.716868] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 3.716870] ACPI: EC: GPE=0x6e 3.716873] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete 3.716876] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events 3.717027] iommu: Default domain type: Translated 3.717031] iommu: DMA domain TLB invalidation policy: lazy mode 3.717151] EDAC MC: Ver: 3.0.0 3.717523] Registered efivars operations 3.717523] NetLabel: Initializing 3.717523] NetLabel: domain hash size = 128 3.717523] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO 3.717523] NetLabel: unlabeled traffic allowed by default 3.717523] PCI: Using ACPI for IRQ routing 3.728738] PCI: pci_cache_line_size set to 64 bytes 3.729233] e820: reserve RAM buffer [mem 0x0005c000-0x0005ffff] 3.729238] e820: reserve RAM buffer [mem 0xca0e2000-0xcbffffff] 3.729240] e820: reserve RAM buffer [mem 0xce6ab000-0xcfffffff] 3.729242] e820: reserve RAM buffer [mem 0xcfc10000-0xcfffffff] 3.729244] e820: reserve RAM buffer [mem 0x225800000-0x227ffffff] 3.729267] pci 0000:00:02.0: vgaarb: setting as boot VGA device 3.729267] pci 0000:00:02.0: vgaarb: bridge control possible 3.729267] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none 3.729267] vgaarb: loaded 3.731109] clocksource: Switched to clocksource tsc-early 3.731283] VFS: Disk quotas dquot_6.6.0 3.731304] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) 3.731490] AppArmor: AppArmor Filesystem Enabled 3.731517] pnp: PnP ACPI init 3.731655] system 00:00: [mem 0x40000000-0x403fffff] could not be reserved 3.732265] system 00:01: [io 0x1800-0x18fe] has been reserved 3.732272] system 00:01: [mem 0xfd000000-0xfd69ffff] has been reserved 3.732276] system 00:01: [mem 0xfd6b0000-0xfd6cffff] has been reserved 3.732279] system 00:01: [mem 0xfd6f0000-0xfdffffff] has been reserved 3.732282] system 00:01: [mem 0xfe000000-0xfe01ffff] could not be reserved 3.732285] system 00:01: [mem 0xfe200000-0xfe7fffff] has been reserved 3.732288] system 00:01: [mem 0xff000000-0xffffffff] has been reserved 3.732288] system 00:02: [io 0x2000-0x20fe] has been reserved 3.732288] system 00:03: [io 0x0680-0x069f] has been reserved 3.732288] system 00:03: [io 0x164e-0x164f] has been reserved 3.732288] system 00:05: [io 0x1854-0x1857] has been reserved 3.732288] system 00:08: [io 0x0200-0x027f] has been reserved 3.732288] system 00:08: [mem 0xfedf0000-0xfedfffff] has been reserved 3.735037] system 00:0a: [mem 0xfed10000-0xfed17fff] has been reserved 3.735043] system 00:0a: [mem 0xfed18000-0xfed18fff] has been reserved 3.735046] system 00:0a: [mem 0xfed19000-0xfed19fff] has been reserved 3.735049] system 00:0a: [mem 0xf8000000-0xfbffffff] has been reserved 3.735051] system 00:0a: [mem 0xfed20000-0xfed3ffff] has been reserved 3.735054] system 00:0a: [mem 0xfed90000-0xfed93fff] could not be reserved 3.735057] system 00:0a: [mem 0xfed45000-0xfed8ffff] has been reserved 3.735060] system 00:0a: [mem 0xfee00000-0xfeefffff] has been reserved 3.735464] pnp: PnP ACPI: found 11 devices 3.741855] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns 3.741953] NET: Registered PF_INET protocol family 3.742098] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) 3.744945] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) 3.744991] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) 3.745071] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) 3.745272] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) 3.745409] TCP: Hash tables configured (established 65536 bind 65536) 3.745514] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) 3.745568] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) 3.745608] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) 3.745681] NET: Registered PF_UNIX/PF_LOCAL protocol family 3.745690] NET: Registered PF_XDP protocol family 3.745714] pci 0000:00:15.0: BAR 0: assigned [mem 0x400010e000-0x400010efff 64bit] 3.745821] pci 0000:00:15.1: BAR 0: assigned [mem 0x400010f000-0x400010ffff 64bit] 3.745888] pci 0000:00:1c.0: PCI bridge to [bus 01] 3.745901] pci 0000:00:1c.0: bridge window [mem 0xf1100000-0xf11fffff] 3.745912] pci 0000:00:1d.0: PCI bridge to [bus 02] 3.745919] pci 0000:00:1d.0: bridge window [mem 0xf1000000-0xf10fffff] 3.745931] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] 3.745934] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] 3.745936] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] 3.745939] pci_bus 0000:00: resource 7 [mem 0xd6800000-0xf7ffffff window] 3.745941] pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window] 3.745944] pci_bus 0000:00: resource 9 [mem 0xfc800000-0xfe7fffff window] 3.745946] pci_bus 0000:01: resource 1 [mem 0xf1100000-0xf11fffff] 3.745949] pci_bus 0000:02: resource 1 [mem 0xf1000000-0xf10fffff] 3.746180] pci 0000:00:14.0: enabling device (0000 -> 0002) 3.747061] PCI: CLS 0 bytes, default 64 3.747085] DMAR: No ATSR found 3.747086] DMAR: No SATC found 3.747089] DMAR: IOMMU feature fl1gp_support inconsistent 3.747091] DMAR: IOMMU feature pgsel_inv inconsistent 3.747092] DMAR: IOMMU feature nwfs inconsistent 3.747093] DMAR: IOMMU feature pasid inconsistent 3.747095] DMAR: IOMMU feature eafs inconsistent 3.747096] DMAR: IOMMU feature prs inconsistent 3.747097] DMAR: IOMMU feature nest inconsistent 3.747098] DMAR: IOMMU feature mts inconsistent 3.747099] DMAR: IOMMU feature sc_support inconsistent 3.747100] DMAR: IOMMU feature dev_iotlb_support inconsistent 3.747102] DMAR: dmar0: Using Queued invalidation 3.747107] DMAR: dmar1: Using Queued invalidation 3.747138] Trying to unpack rootfs image as initramfs... 3.747579] pci 0000:00:00.0: Adding to iommu group 0 3.747594] pci 0000:00:02.0: Adding to iommu group 1 3.747608] pci 0000:00:04.0: Adding to iommu group 2 3.747629] pci 0000:00:12.0: Adding to iommu group 3 3.747657] pci 0000:00:14.0: Adding to iommu group 4 3.747669] pci 0000:00:14.2: Adding to iommu group 4 3.747682] pci 0000:00:14.3: Adding to iommu group 5 3.747694] pci 0000:00:14.5: Adding to iommu group 4 3.747717] pci 0000:00:15.0: Adding to iommu group 6 3.747733] pci 0000:00:15.1: Adding to iommu group 6 3.747750] pci 0000:00:16.0: Adding to iommu group 7 3.747763] pci 0000:00:17.0: Adding to iommu group 8 3.747782] pci 0000:00:1c.0: Adding to iommu group 9 3.747799] pci 0000:00:1d.0: Adding to iommu group 10 3.747835] pci 0000:00:1f.0: Adding to iommu group 11 3.747849] pci 0000:00:1f.3: Adding to iommu group 11 3.747863] pci 0000:00:1f.4: Adding to iommu group 11 3.747876] pci 0000:00:1f.5: Adding to iommu group 11 3.747891] pci 0000:00:1f.6: Adding to iommu group 11 3.747908] pci 0000:01:00.0: Adding to iommu group 12 3.747923] pci 0000:02:00.0: Adding to iommu group 13 3.749522] DMAR: Intel(R) Virtualization Technology for Directed I/O 3.749527] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) 3.749528] software IO TLB: mapped [mem 0x00000000c5782000-0x00000000c9782000] (64MB) 3.750239] Initialise system trusted keyrings 3.750257] Key type blacklist registered 3.750352] workingset: timestamp_bits=36 max_order=21 bucket_order=0 3.752385] zbud: loaded 3.752666] integrity: Platform Keyring initialized 3.752669] Key type asymmetric registered 3.752671] Asymmetric key parser 'x509' registered 4.658204] Freeing initrd memory: 72648K 4.665076] alg: self-tests for CTR-KDF (hmac(sha256)) passed 4.665107] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) 4.665154] io scheduler mq-deadline registered 4.669206] pcieport 0000:00:1c.0: PME: Signaling with IRQ 122 4.669303] pcieport 0000:00:1c.0: AER: enabled with IRQ 122 4.669369] pcieport 0000:00:1c.0: DPC: enabled with IRQ 122 4.669371] pcieport 0000:00:1c.0: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+ 4.669783] pcieport 0000:00:1d.0: PME: Signaling with IRQ 123 4.669871] pcieport 0000:00:1d.0: AER: enabled with IRQ 123 4.669932] pcieport 0000:00:1d.0: DPC: enabled with IRQ 123 4.669935] pcieport 0000:00:1d.0: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+ 4.670085] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 4.678376] thermal LNXTHERM:00: registered as thermal_zone0 4.678381] ACPI: thermal: Thermal Zone [CPUZ] (14 C) 4.683947] thermal LNXTHERM:01: registered as thermal_zone1 4.683952] ACPI: thermal: Thermal Zone [GFXZ] (0 C) 4.687409] thermal LNXTHERM:02: registered as thermal_zone2 4.687414] ACPI: thermal: Thermal Zone [EXTZ] (13 C) 4.691262] thermal LNXTHERM:03: registered as thermal_zone3 4.691266] ACPI: thermal: Thermal Zone [LOCZ] (13 C) 4.696222] thermal LNXTHERM:04: registered as thermal_zone4 4.696226] ACPI: thermal: Thermal Zone [BATZ] (20 C) 4.696272] ACPI BIOS Error (bug): AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20220331/exoparg2-393) 4.696292] ACPI Error: Aborting method \_TZ.GETP due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529) 4.696305] ACPI Error: Aborting method \_TZ.CHGZ._CRT due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529) 4.698313] ACPI BIOS Error (bug): AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20220331/exoparg2-393) 4.698333] ACPI Error: Aborting method \_TZ.GETP due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529) 4.698345] ACPI Error: Aborting method \_TZ.CHGZ._CRT due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529) 4.698359] ACPI: thermal: [Firmware Bug]: No valid trip found 4.702385] thermal LNXTHERM:06: registered as thermal_zone5 4.702389] ACPI: thermal: Thermal Zone [PCHZ] (0 C) 4.702869] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled 4.704125] hpet_acpi_add: no address or irqs in _CRS 4.704158] Linux agpgart interface v0.103 4.708316] tpm_tis IFX0785:00: 2.0 TPM (device-id 0x1B, rev-id 22) 4.727085] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. 4.728151] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12 4.728944] i8042: Detected active multiplexing controller, rev 1.1 4.729351] serio: i8042 KBD port at 0x60,0x64 irq 1 4.729360] serio: i8042 AUX0 port at 0x60,0x64 irq 12 4.729408] serio: i8042 AUX1 port at 0x60,0x64 irq 12 4.729436] serio: i8042 AUX2 port at 0x60,0x64 irq 12 4.729462] serio: i8042 AUX3 port at 0x60,0x64 irq 12 4.729688] mousedev: PS/2 mouse device common for all mice 4.729756] rtc_cmos 00:04: RTC can wake from S4 4.731011] rtc_cmos 00:04: registered as rtc0 4.731244] rtc_cmos 00:04: setting system clock to 2023-01-29T03:04:55 UTC (1674961495) 4.731268] rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram 4.731773] intel_pstate: Intel P-state driver initializing 4.732527] intel_pstate: HWP enabled 4.732860] ledtrig-cpu: registered to indicate activity on CPUs 4.733078] efifb: probing for efifb 4.733095] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k 4.733098] efifb: mode is 1024x768x32, linelength=4096, pages=1 4.733100] efifb: scrolling: redraw 4.733101] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 4.733293] Console: switching to colour frame buffer device 128x48 4.734388] fb0: EFI VGA frame buffer device 4.756708] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 4.765046] tsc: Refined TSC clocksource calibration: 1799.998 MHz 4.765056] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x19f227af07c, max_idle_ns: 440795246167 ns 4.765619] clocksource: Switched to clocksource tsc 4.779897] NET: Registered PF_INET6 protocol family 4.784023] Segment Routing with IPv6 4.784030] In-situ OAM (IOAM) with IPv6 4.784051] mip6: Mobile IPv6 4.784052] NET: Registered PF_PACKET protocol family 4.784160] mpls_gso: MPLS GSO support 4.784941] microcode: sig=0x806ec, pf=0x80, revision=0xf4 4.785020] microcode: Microcode Update Driver: v2.2. 4.785032] IPI shorthand broadcast: enabled 4.785064] sched_clock: Marking stable (4774073767, 10949868)->(4836886650, -51863015) 4.785353] registered taskstats version 1 4.785357] Loading compiled-in X.509 certificates 4.838544] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' 4.838555] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' 4.839157] zswap: loaded using pool lzo/zbud 4.839643] Key type .fscrypt registered 4.839645] Key type fscrypt-provisioning registered 4.843031] Key type encrypted registered 4.843034] AppArmor: AppArmor sha1 policy hashing enabled 4.844038] integrity: Loading X.509 certificate: UEFI:db 4.844075] integrity: Loaded X.509 cert 'HP Inc.: HP UEFI Secure Boot DB 2017: d9c01b50cfcae89d3b05345c163aa76e5dd589e7' 4.844076] integrity: Loading X.509 certificate: UEFI:db 4.844088] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' 4.844089] integrity: Loading X.509 certificate: UEFI:db 4.844100] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' 4.844797] ima: Allocated hash algorithm: sha256 4.893303] ima: No architecture policies found 4.893324] evm: Initialising EVM extended attributes: 4.893325] evm: security.selinux 4.893326] evm: security.SMACK64 (disabled) 4.893327] evm: security.SMACK64EXEC (disabled) 4.893328] evm: security.SMACK64TRANSMUTE (disabled) 4.893329] evm: security.SMACK64MMAP (disabled) 4.893330] evm: security.apparmor 4.893331] evm: security.ima 4.893332] evm: security.capability 4.893332] evm: HMAC attrs: 0x1 4.986217] Freeing unused decrypted memory: 2036K 4.986675] Freeing unused kernel image (initmem) memory: 2716K 5.009550] Write protecting the kernel read-only data: 30720k 5.010264] Freeing unused kernel image (text/rodata gap) memory: 2040K 5.010514] Freeing unused kernel image (rodata/data gap) memory: 412K 5.019467] x86/mm: Checked W+X mappings: passed, no W+X pages found. 5.019472] Run /init as init process 5.019473] with arguments: 5.019474] /init 5.019474] splash 5.019475] with environment: 5.019476] HOME=/ 5.019476] TERM=linux 5.019476] BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64 5.115546] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input5 5.115599] ACPI: button: Sleep Button [SLPB] 5.115676] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input6 5.115707] ACPI: button: Lid Switch [LID] 5.115738] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input7 5.115766] ACPI: button: Power Button [PWRB] 5.115800] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input8 5.122738] hid: raw HID events driver (C) Jiri Kosina 5.125778] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00) 5.125865] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00) 5.128577] pps_core: LinuxPPS API ver. 1 registered 5.128580] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it> 5.129061] ACPI: button: Power Button [PWRF] 5.137844] ACPI: battery: Slot [BAT0] (battery present) 5.141471] cryptd: max_cpu_qlen set to 1000 5.141577] PTP clock support registered 5.141803] i801_smbus 0000:00:1f.4: enabling device (0000 -> 0003) 5.142248] i801_smbus 0000:00:1f.4: SPD Write Disable is set 5.142340] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt 5.143227] ACPI: bus type drm_connector registered 5.144447] intel-lpss 0000:00:15.0: enabling device (0000 -> 0002) 5.144879] idma64 idma64.0: Found Intel integrated DMA 64-bit 5.148086] ACPI: bus type USB registered 5.148104] usbcore: registered new interface driver usbfs 5.148112] usbcore: registered new interface driver hub 5.148120] usbcore: registered new device driver usb 5.149582] intel-lpss 0000:00:15.1: enabling device (0000 -> 0002) 5.149836] idma64 idma64.1: Found Intel integrated DMA 64-bit 5.153215] sdhci: Secure Digital Host Controller Interface driver 5.153219] e1000e: Intel(R) PRO/1000 Network Driver 5.153219] sdhci: Copyright(c) Pierre Ossman 5.153220] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. 5.153257] e1000e 0000:00:1f.6: enabling device (0000 -> 0002) 5.153545] iosm 0000:01:00.0: enabling device (0000 -> 0002) 5.154635] e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode 5.154699] AVX2 version of gcm_enc/dec engaged. 5.154772] AES CTR mode by8 optimization enabled 5.156452] i2c i2c-0: 1/2 memory slots populated (from DMI) 5.157576] SCSI subsystem initialized 5.160664] i2c i2c-0: Successfully instantiated SPD at 0x50 5.162550] sdhci-pci 0000:00:14.5: SDHCI controller found [8086:9df5] (rev 11) 5.162566] sdhci-pci 0000:00:14.5: enabling device (0000 -> 0002) 5.164188] mmc0: SDHCI controller on PCI [0000:00:14.5] using ADMA 64-bit 5.168624] libata version 3.00 loaded. 5.322016] xhci_hcd 0000:00:14.0: xHCI Host Controller 5.322028] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 5.322983] ahci 0000:00:17.0: version 3.0 5.323199] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 5.323350] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x1 impl SATA mode 5.323355] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part deso sadm sds apst 5.323525] xhci_hcd 0000:00:14.0: xHCI Host Controller 5.323534] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 5.323538] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed 5.323589] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 5.323592] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 5.323594] usb usb1: Product: xHCI Host Controller 5.323595] usb usb1: Manufacturer: Linux 6.0.0-kali6-amd64 xhci-hcd 5.323596] usb usb1: SerialNumber: 0000:00:14.0 5.323758] hub 1-0:1.0: USB hub found 5.323779] scsi host0: ahci 5.323883] hub 1-0:1.0: 12 ports detected 5.323902] scsi host1: ahci 5.323955] ata1: SATA max UDMA/133 abar m2048@0xf1239000 port 0xf1239100 irq 129 5.323957] ata2: DUMMY 5.324616] input: SYNA3088:00 06CB:CD0A Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input12 5.324683] input: SYNA3088:00 06CB:CD0A Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input13 5.324740] hid-generic 0018:06CB:CD0A.0001: input,hidraw0: I2C HID v1.00 Mouse [SYNA3088:00 06CB:CD0A] on i2c-SYNA3088:00 5.325837] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 5.325840] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 5.325841] usb usb2: Product: xHCI Host Controller 5.325843] usb usb2: Manufacturer: Linux 6.0.0-kali6-amd64 xhci-hcd 5.325843] usb usb2: SerialNumber: 0000:00:14.0 5.325921] hub 2-0:1.0: USB hub found 5.325957] hub 2-0:1.0: 6 ports detected 5.326425] usb: port power management may be unreliable 5.345259] e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock 5.415826] e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 6c:02:e0:09:89:00 5.415839] e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection 5.415987] e1000e 0000:00:1f.6 eth0: MAC: 13, PHY: 12, PBA No: FFFFFF-0FF 5.581396] usb 1-2: new low-speed USB device number 2 using xhci_hcd 5.640295] ata1: SATA link down (SStatus 4 SControl 300) 5.652180] nvme nvme0: pci function 0000:02:00.0 5.666861] nvme nvme0: allocated 32 MiB host memory buffer. 5.667863] nvme nvme0: 8/0/0 default/read/poll queues 5.671630] nvme0n1: p1 p2 p3 5.736992] usb 1-2: New USB device found, idVendor=413c, idProduct=301a, bcdDevice= 1.00 5.736997] usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 5.736998] usb 1-2: Product: Dell MS116 USB Optical Mouse 5.736999] usb 1-2: Manufacturer: PixArt 5.858468] i915 0000:00:02.0: [drm] VT-d active for gfx access 5.858593] Console: switching to colour dummy device 80x25 5.858624] i915 0000:00:02.0: vgaarb: deactivate vga console 5.858658] i915 0000:00:02.0: [drm] Using Transparent Hugepages 5.860384] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 5.860419] i915 0000:00:02.0: firmware: direct-loading firmware i915/kbl_dmc_ver1_04.bin 5.860883] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4) 5.902504] i915 0000:00:02.0: [drm] [ENCODER:102:DDI B/PHY B] is disabled/in DSI mode with an ungated DDI clock, gate it 5.902520] i915 0000:00:02.0: [drm] [ENCODER:118:DDI C/PHY C] is disabled/in DSI mode with an ungated DDI clock, gate it 5.925185] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0 5.933919] ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no) 5.934975] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input15 5.959323] fbcon: i915drmfb (fb0) is primary device 5.972678] Console: switching to colour frame buffer device 170x48 5.990284] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device 6.625683] usb 1-9: new high-speed USB device number 4 using xhci_hcd 6.787192] usb 1-9: New USB device found, idVendor=05c8, idProduct=03cb, bcdDevice= 0.09 6.787207] usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0 6.787213] usb 1-9: Product: HP HD Camera 6.787217] usb 1-9: Manufacturer: SunplusIT Inc 6.917695] usb 1-10: new full-speed USB device number 5 using xhci_hcd 7.068016] usb 1-10: New USB device found, idVendor=8087, idProduct=0aaa, bcdDevice= 0.02 7.068030] usb 1-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0 7.226747] input: PixArt Dell MS116 USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2:1.0/0003:413C:301A.0002/input/input16 7.226907] hid-generic 0003:413C:301A.0002: input,hidraw1: USB HID v1.11 Mouse [PixArt Dell MS116 USB Optical Mouse] on usb-0000:00:14.0-2/input0 7.226930] usbcore: registered new interface driver usbhid 7.226931] usbhid: USB HID core driver 7.352725] PM: Image not found (code -22) 7.456175] EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Quota mode: none. 7.506335] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. 7.552904] systemd[1]: Inserted module 'autofs4' 7.667155] systemd[1]: systemd 252.4-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) 7.667160] systemd[1]: Detected architecture x86-64. 7.668175] systemd[1]: Hostname set to <kali>. 7.783125] systemd[1]: Queued start job for default target Graphical Interface. 7.802100] systemd[1]: Created slice Slice /system/getty. 7.802404] systemd[1]: Created slice Slice /system/modprobe. 7.802655] systemd[1]: Created slice Slice /system/systemd-fsck. 7.802792] systemd[1]: Created slice User and Session Slice. 7.802840] systemd[1]: Started Forward Password Requests to Wall Directory Watch. 7.802971] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. 7.803010] systemd[1]: Reached target Local Integrity Protected Volumes. 7.803031] systemd[1]: Reached target User and Group Name Lookups. 7.803048] systemd[1]: Reached target Slice Units. 7.803061] systemd[1]: Reached target TLS tunnels for network services - per-config-file target. 7.803080] systemd[1]: Reached target Local Verity Protected Volumes. 7.803176] systemd[1]: Listening on Syslog Socket. 7.803240] systemd[1]: Listening on fsck to fsckd communication Socket. 7.803278] systemd[1]: Listening on initctl Compatibility Named Pipe. 7.803379] systemd[1]: Listening on Journal Audit Socket. 7.803434] systemd[1]: Listening on Journal Socket (/dev/log). 7.803504] systemd[1]: Listening on Journal Socket. 7.803708] systemd[1]: Listening on udev Control Socket. 7.803768] systemd[1]: Listening on udev Kernel Socket. 7.804317] systemd[1]: Mounting Huge Pages File System... 7.804823] systemd[1]: Mounting POSIX Message Queue File System... 7.805342] systemd[1]: Mounting Kernel Debug File System... 7.805832] systemd[1]: Mounting Kernel Trace File System... 7.805923] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). 7.806846] systemd[1]: Starting Set the console keyboard layout... 7.807522] systemd[1]: Starting Create List of Static Device Nodes... 7.808072] systemd[1]: Starting Load Kernel Module configfs... 7.808666] systemd[1]: Starting Load Kernel Module drm... 7.809323] systemd[1]: Starting Load Kernel Module efi_pstore... 7.810206] systemd[1]: Starting Load Kernel Module fuse... 7.810325] systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root). 7.811272] systemd[1]: Starting Journal Service... 7.811885] pstore: Using crash dump compression: deflate 7.815637] systemd[1]: Starting Load Kernel Modules... 7.821218] systemd[1]: Starting Remount Root and Kernel File Systems... 7.822078] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. 7.835459] systemd[1]: Starting Coldplug All udev Devices... 7.837276] fuse: init (API version 7.36) 7.851033] systemd[1]: Mounted Huge Pages File System. 7.853778] systemd[1]: Mounted POSIX Message Queue File System. 7.855569] pstore: Registered efi as persistent store backend 7.855615] systemd[1]: Mounted Kernel Debug File System. 7.855826] systemd[1]: Mounted Kernel Trace File System. 7.856252] systemd[1]: Finished Set the console keyboard layout. 7.856663] systemd[1]: Finished Create List of Static Device Nodes. 7.856992] systemd[1]: modprobe@configfs.service: Deactivated successfully. 7.857100] systemd[1]: Finished Load Kernel Module configfs. 7.857273] systemd[1]: modprobe@drm.service: Deactivated successfully. 7.857356] systemd[1]: Finished Load Kernel Module drm. 7.857545] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. 7.857631] systemd[1]: Finished Load Kernel Module efi_pstore. 7.857829] systemd[1]: modprobe@fuse.service: Deactivated successfully. 7.857903] systemd[1]: Finished Load Kernel Module fuse. 7.858037] systemd[1]: Finished Load Kernel Modules. 7.858091] EXT4-fs (nvme0n1p2): re-mounted. Quota mode: none. 7.858710] systemd[1]: Finished Remount Root and Kernel File Systems. 7.859436] systemd[1]: Mounting FUSE Control File System... 7.859918] systemd[1]: Mounting Kernel Configuration File System... 7.859957] systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). 7.860002] systemd[1]: Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). 7.860554] systemd[1]: Starting Load/Save Random Seed... 7.861166] systemd[1]: Starting Apply Kernel Variables... 7.861746] systemd[1]: Starting Create System Users... 7.863920] systemd[1]: Mounted FUSE Control File System. 7.864147] systemd[1]: Mounted Kernel Configuration File System. 7.865761] systemd[1]: Finished Load/Save Random Seed. 7.865966] systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). 7.869760] systemd[1]: Finished Apply Kernel Variables. 7.874955] systemd[1]: Finished Create System Users. 7.875666] systemd[1]: Starting Create Static Device Nodes in /dev... 7.886267] systemd[1]: Finished Create Static Device Nodes in /dev. 7.886459] systemd[1]: Reached target Preparation for Local File Systems. 7.887101] systemd[1]: Starting Rule-based Manager for Device Events and Files... 7.897597] systemd[1]: Started Journal Service. 7.903357] systemd-journald[387]: Received client request to flush runtime journal. 7.984115] ACPI: AC: AC Adapter [AC] (on-line) 7.986981] Consider using thermal netlink events interface 7.988693] hp_accel: hardware type HPB64xx found 7.996321] Adding 1000444k swap on /dev/nvme0n1p3. Priority:-2 extents:1 across:1000444k SSFS 8.041567] intel_pch_thermal 0000:00:12.0: enabling device (0000 -> 0002) 8.043525] mc: Linux media interface: v0.10 8.045089] ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only 8.046825] iTCO_vendor_support: vendor-support=0 8.046946] mei_me 0000:00:16.0: enabling device (0000 -> 0002) 8.051611] videodev: Linux video capture interface: v2.00 8.053636] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400) 8.053729] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) 8.054568] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002) 8.055450] intel_rapl_common: Found RAPL domain package 8.055452] intel_rapl_common: Found RAPL domain dram 8.061874] input: PC Speaker as /devices/platform/pcspkr/input/input17 8.061980] usb 1-9: Found UVC 1.00 device HP HD Camera (05c8:03cb) 8.069155] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380 8.069278] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002) 8.069509] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) 8.074300] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer 8.074302] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules 8.074303] RAPL PMU: hw unit of domain package 2^-14 Joules 8.074304] RAPL PMU: hw unit of domain dram 2^-14 Joules 8.074304] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules 8.074305] RAPL PMU: hw unit of domain psys 2^-14 Joules 8.079999] input: HP HD Camera: HP HD Camera as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/input/input18 8.101373] usbcore: registered new interface driver uvcvideo 8.109982] input: SYNA3088:00 06CB:CD0A Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input19 8.110099] input: SYNA3088:00 06CB:CD0A Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input20 8.110186] hid-multitouch 0018:06CB:CD0A.0001: input,hidraw0: I2C HID v1.00 Mouse [SYNA3088:00 06CB:CD0A] on i2c-SYNA3088:00 8.113790] lis3lv02d: 8 bits 3DC sensor found 8.134017] hp_wmi: query 0x4 returned error 0x5 8.139937] input: HP WMI hotkeys as /devices/virtual/input/input22 8.209637] cfg80211: Loading compiled-in X.509 certificates for regulatory database 8.209868] cfg80211: Loaded X.509 cert 'benh@debian.org: 577e021cb980e0e820821ba7b54b4961b8b4fadf' 8.210080] cfg80211: Loaded X.509 cert 'romain.perier@gmail.com: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328' 8.210320] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' 8.210558] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC256: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker 8.210561] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) 8.210563] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) 8.210564] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0 8.210565] snd_hda_codec_realtek hdaudioC0D0: inputs: 8.210566] snd_hda_codec_realtek hdaudioC0D0: Mic=0x19 8.210569] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x12 8.211508] platform regulatory.0: firmware: direct-loading firmware regulatory.db 8.212178] platform regulatory.0: firmware: direct-loading firmware regulatory.db.p7s 8.273504] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input25 8.281236] Intel(R) Wireless WiFi driver for Linux 8.281282] iwlwifi 0000:00:14.3: enabling device (0000 -> 0002) 8.287403] iwlwifi 0000:00:14.3: firmware: direct-loading firmware iwlwifi-9000-pu-b0-jf-b0-46.ucode 8.287437] iwlwifi 0000:00:14.3: WRT: Overriding region id 0 8.287440] iwlwifi 0000:00:14.3: WRT: Overriding region id 1 8.287442] iwlwifi 0000:00:14.3: WRT: Overriding region id 2 8.287443] iwlwifi 0000:00:14.3: WRT: Overriding region id 3 8.287444] iwlwifi 0000:00:14.3: WRT: Overriding region id 4 8.287445] iwlwifi 0000:00:14.3: WRT: Overriding region id 6 8.287446] iwlwifi 0000:00:14.3: WRT: Overriding region id 8 8.287446] iwlwifi 0000:00:14.3: WRT: Overriding region id 9 8.287447] iwlwifi 0000:00:14.3: WRT: Overriding region id 10 8.287448] iwlwifi 0000:00:14.3: WRT: Overriding region id 11 8.287449] iwlwifi 0000:00:14.3: WRT: Overriding region id 15 8.287451] iwlwifi 0000:00:14.3: WRT: Overriding region id 16 8.287452] iwlwifi 0000:00:14.3: WRT: Overriding region id 18 8.287453] iwlwifi 0000:00:14.3: WRT: Overriding region id 19 8.287455] iwlwifi 0000:00:14.3: WRT: Overriding region id 20 8.287456] iwlwifi 0000:00:14.3: WRT: Overriding region id 21 8.287457] iwlwifi 0000:00:14.3: WRT: Overriding region id 28 8.287602] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input23 8.287647] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input24 8.287678] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input26 8.287704] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input27 8.287737] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input28 8.287768] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input29 8.287797] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input30 8.288106] iwlwifi 0000:00:14.3: firmware: failed to load iwl-debug-yoyo.bin (-2) 8.288110] firmware_class: See [https://wiki.debian.org/Firmware](https://wiki.debian.org/Firmware) for information about missing firmware 8.288124] iwlwifi 0000:00:14.3: firmware: failed to load iwl-debug-yoyo.bin (-2) 8.288127] iwlwifi 0000:00:14.3: loaded firmware version 46.50fdb42f.0 9000-pu-b0-jf-b0-46.ucode op_mode iwlmvm 8.367338] intel_rapl_common: Found RAPL domain package 8.367343] intel_rapl_common: Found RAPL domain core 8.367344] intel_rapl_common: Found RAPL domain uncore 8.367345] intel_rapl_common: Found RAPL domain dram 8.367347] intel_rapl_common: Found RAPL domain psys 8.376378] iwlwifi 0000:00:14.3: Detected Intel(R) Wireless-AC 9560 160MHz, REV=0x312 8.376466] thermal thermal_zone12: failed to read out thermal zone (-61) 8.395141] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915]) 8.396118] Bluetooth: Core ver 2.22 8.396138] NET: Registered PF_BLUETOOTH protocol family 8.396139] Bluetooth: HCI device and connection manager initialized 8.396143] Bluetooth: HCI socket layer initialized 8.396145] Bluetooth: L2CAP socket layer initialized 8.396149] Bluetooth: SCO socket layer initialized 8.401303] usbcore: registered new interface driver btusb 8.402232] Bluetooth: hci0: Bootloader revision 0.1 build 42 week 52 2015 8.403232] Bluetooth: hci0: Device revision is 2 8.403234] Bluetooth: hci0: Secure boot is enabled 8.403235] Bluetooth: hci0: OTP lock is enabled 8.403235] Bluetooth: hci0: API lock is enabled 8.403236] Bluetooth: hci0: Debug lock is disabled 8.403236] Bluetooth: hci0: Minimum firmware build 1 week 10 2014 8.404500] bluetooth hci0: firmware: direct-loading firmware intel/ibt-17-16-1.sfi 8.404504] Bluetooth: hci0: Found device firmware: intel/ibt-17-16-1.sfi 8.404529] Bluetooth: hci0: Boot Address: 0x40800 8.404530] Bluetooth: hci0: Firmware Version: 214-6.22 8.433695] iwlwifi 0000:00:14.3: base HW address: c8:e2:65:cb:a1:97, OTP minor version: 0x4 8.462696] intel_pmc_core intel_pmc_core.0: initialized 8.501195] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs' 9.014589] RPC: Registered named UNIX socket transport module. 9.014600] RPC: Registered udp transport module. 9.014605] RPC: Registered tcp transport module. 9.014608] RPC: Registered tcp NFSv4.1 backchannel transport module. 9.226560] NET: Registered PF_QIPCRTR protocol family 9.618596] psmouse serio3: synaptics: queried max coordinates: x ..5656], y ..4710] 9.649812] psmouse serio3: synaptics: queried min coordinates: x [1284..], y [1144..] 9.649819] psmouse serio3: synaptics: Your touchpad (PNP: SYN3088 SYN0100 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org. 9.709509] psmouse serio3: synaptics: Touchpad model: 1, fw: 10.16, id: 0x1e2a1, caps: 0xf01323/0x840300/0x12e800/0x500000, board id: 3338, fw id: 3186419 9.744776] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio3/input/input11 9.968218] Bluetooth: hci0: Waiting for firmware download to complete 9.969218] Bluetooth: hci0: Firmware loaded in 1528040 usecs 9.969256] Bluetooth: hci0: Waiting for device to boot 9.983548] Bluetooth: hci0: Device booted in 13969 usecs 9.983900] bluetooth hci0: firmware: direct-loading firmware intel/ibt-17-16-1.ddc 9.983905] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-17-16-1.ddc 9.985266] Bluetooth: hci0: Applying Intel DDC parameters completed 9.986342] Bluetooth: hci0: Firmware revision 0.1 build 214 week 6 2022 11.262793] rfkill: input handler disabled 13.450222] wlan0: authenticate with 62:1b:86:3a:ec:e8 13.470360] wlan0: send auth to 62:1b:86:3a:ec:e8 (try 1/3) 13.509745] wlan0: authenticated 13.525175] wlan0: associate with 62:1b:86:3a:ec:e8 (try 1/3) 13.528665] wlan0: RX AssocResp from 62:1b:86:3a:ec:e8 (capab=0x1511 status=0 aid=113) 13.532692] wlan0: associated 13.535960] wlan0: Limiting TX power to 127 (127 - 0) dBm as advertised by 62:1b:86:3a:ec:e8 13.793860] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 98.489107] usb 1-2: USB disconnect, device number 2 100.157449] usb 1-1: new low-speed USB device number 6 using xhci_hcd 100.312990] usb 1-1: New USB device found, idVendor=413c, idProduct=301a, bcdDevice= 1.00 100.313003] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 100.313008] usb 1-1: Product: Dell MS116 USB Optical Mouse 100.313012] usb 1-1: Manufacturer: PixArt 100.317913] input: PixArt Dell MS116 USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1:1.0/0003:413C:301A.0003/input/input32 100.318280] hid-generic 0003:413C:301A.0003: input,hidraw1: USB HID v1.11 Mouse [PixArt Dell MS116 USB Optical Mouse] on usb-0000:00:14.0-1/input0 102.602347] usb 2-2: new SuperSpeed USB device number 2 using xhci_hcd 102.635466] usb 2-2: New USB device found, idVendor=0951, idProduct=1666, bcdDevice= 0.01 102.635481] usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 102.635486] usb 2-2: Product: DataTraveler 3.0 102.635490] usb 2-2: Manufacturer: Kingston 102.635494] usb 2-2: SerialNumber: 4CEDFB74A339F630D91410C6 102.676180] usb-storage 2-2:1.0: USB Mass Storage device detected 102.676456] scsi host2: usb-storage 2-2:1.0 102.676520] usbcore: registered new interface driver usb-storage 102.677887] usbcore: registered new interface driver uas 103.679515] scsi 2:0:0:0: Direct-Access Kingston DataTraveler 3.0 PQ: 0 ANSI: 6 103.691549] scsi 2:0:0:0: Attached scsi generic sg0 type 0 103.696795] sd 2:0:0:0: [sda] 60437492 512-byte logical blocks: (30.9 GB/28.8 GiB) 103.696929] sd 2:0:0:0: [sda] Write Protect is off 103.696931] sd 2:0:0:0: [sda] Mode Sense: 4f 00 00 00 103.697075] sd 2:0:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA 103.698647] sda: sda1 103.698750] sd 2:0:0:0: [sda] Attached SCSI removable disk 112.964156] rfkill: input handler enabled 115.005947] rfkill: input handler disabled 140.915117] usb 1-6: new high-speed USB device number 7 using xhci_hcd 141.063468] usb 1-6: New USB device found, idVendor=0bda, idProduct=1a2b, bcdDevice= 2.00 141.063482] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0 141.063487] usb 1-6: Product: DISK 141.063491] usb 1-6: Manufacturer: Realtek 141.065369] usb-storage 1-6:1.0: USB Mass Storage device detected 141.066181] scsi host3: usb-storage 1-6:1.0 142.082242] scsi 3:0:0:0: CD-ROM Realtek Driver Storage 1.00 PQ: 0 ANSI: 0 CCS 142.083014] scsi 3:0:0:0: Attached scsi generic sg1 type 5 142.101454] sr 3:0:0:0: [sr0] scsi-1 drive 142.101459] cdrom: Uniform CD-ROM driver Revision: 3.20 142.102525] sr 3:0:0:0: Attached scsi CD-ROM sr0 142.358851] ISO 9660 Extensions: Microsoft Joliet Level 3 142.361044] ISOFS: changing to secondary root 1049.454109] usb 2-2: USB disconnect, device number 2 1049.455248] device offline error, dev sda, sector 34821 op 0x1:(WRITE) flags 0x100000 phys_seg 1 prio class 2 1049.455269] Buffer I/O error on dev sda1, logical block 32773, lost async page write 1049.455365] device offline error, dev sda, sector 2049 op 0x1:(WRITE) flags 0x100000 phys_seg 1 prio class 2 1049.455384] Buffer I/O error on dev sda1, logical block 1, lost async page write 1049.522243] FAT-fs (sda1): unable to read boot sector to mark fs as dirty 1245.171144] usb 2-2: new SuperSpeed USB device number 3 using xhci_hcd 1245.204180] usb 2-2: New USB device found, idVendor=0951, idProduct=1666, bcdDevice= 0.01 1245.204194] usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 1245.204199] usb 2-2: Product: DataTraveler 3.0 1245.204203] usb 2-2: Manufacturer: Kingston 1245.204207] usb 2-2: SerialNumber: 4CEDFB74A339F630D91410C6 1245.211515] usb-storage 2-2:1.0: USB Mass Storage device detected 1245.211854] scsi host2: usb-storage 2-2:1.0 1246.243593] scsi 2:0:0:0: Direct-Access Kingston DataTraveler 3.0 PQ: 0 ANSI: 6 1246.244218] sd 2:0:0:0: Attached scsi generic sg0 type 0 1246.244752] sd 2:0:0:0: [sda] 60437492 512-byte logical blocks: (30.9 GB/28.8 GiB) 1246.244943] sd 2:0:0:0: [sda] Write Protect is off 1246.244949] sd 2:0:0:0: [sda] Mode Sense: 4f 00 00 00 1246.245122] sd 2:0:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA 1246.249027] sda: sda1 1246.249184] sd 2:0:0:0: [sda] Attached SCSI removable disk 1246.445569] FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
(he detectado algunos errores entre las líneas: “4.696272-4.698345”, “8.288106-8.288124” y " 1049.455248-1049.522243", que no se si tendrán algo que ver con este asunto)

En cuanto a incluir la línea "ATTR{idVendor}==“0ace”, ATTR{idProduct}==“2011”, RUN+=“usb_modeswitch ‘/%k’” , no lo he podido hacer, pues no tengo el archivo “40-usb_modeswitch.rules”. Los archivos incluidos en la ruta /lib/udev/rules.d/ que tengo, son los siguientes:

(root㉿kali)-[/lib/udev/rules.d]
└─# ls

40-usb-media-players.rules 69-cd-sensors.rules 77-mm-telit-port-types.rules 50-firmware.rules 69-libmtp.rules 77-mm-tplink-port-types.rules 50-udev-default.rules 70-camera.rules 77-mm-ublox-port-types.rules 55-dm.rules 70-joystick.rules 77-mm-x22x-port-types.rules 60-autosuspend.rules 70-memory.rules 77-mm-zte-port-types.rules 60-block.rules 70-mouse.rules 78-sound-card.rules 60-bridge-network-interface.rules 70-power-switch.rules 80-debian-compat.rules 60-cdrom_id.rules 70-touchpad.rules 80-drivers.rules 60-drm.rules 70-uaccess.rules 80-ifupdown.rules 60-evdev.rules 71-ipp-usb.rules 80-iio-sensor-proxy.rules 60-fido-id.rules 71-seat.rules 80-libinput-device-groups.rules 60-flashrom.rules 73-seat-late.rules 80-mm-candidate.rules 60-i2c-tools.rules 73-special-net-names.rules 80-net-setup-link.rules 60-input-id.rules 75-net-description.rules 80-udisks2.rules 60-libgphoto2-6.rules 75-probe_mtd.rules 81-net-dhcp.rules 60-libopenni2-0.rules 77-mm-broadmobi-port-types.rules 84-nm-drivers.rules 60-librtlsdr0.rules 77-mm-cinterion-port-types.rules 85-hdparm.rules 60-libsane1.rules 77-mm-dell-port-types.rules 85-hwclock.rules 60-persistent-alsa.rules 77-mm-dlink-port-types.rules 85-nm-unmanaged.rules 60-persistent-input.rules 77-mm-ericsson-mbm.rules 90-bolt.rules 60-persistent-storage-dm.rules 77-mm-fibocom-port-types.rules 90-console-setup.rules 60-persistent-storage.rules 77-mm-foxconn-port-types.rules 90-libinput-fuzz-override.rules 60-persistent-storage-tape.rules 77-mm-gosuncn-port-types.rules 90-nm-thunderbolt.rules 60-persistent-v4l.rules 77-mm-haier-port-types.rules 90-pipewire-alsa.rules 60-sensor.rules 77-mm-huawei-net-port-types.rules 90-pulseaudio.rules 60-serial.rules 77-mm-linktop-port-types.rules 95-cd-devices.rules 60-tpm-udev.rules 77-mm-longcheer-port-types.rules 95-dm-notify.rules 61-gdm.rules 77-mm-mtk-port-types.rules 95-upower-hid.rules 61-gnome-settings-daemon-rfkill.rules 77-mm-nokia-port-types.rules 95-upower-wup.rules 61-kde-bluetooth-rfkill.rules 77-mm-qcom-soc.rules 96-e2scrub.rules 61-mutter.rules 77-mm-qdl-device-blacklist.rules 97-hid2hci.rules 64-btrfs.rules 77-mm-quectel-port-types.rules 99-libsane1.rules 64-xorg-xkb.rules 77-mm-sierra.rules 99-nfs.rules 65-libwacom.rules 77-mm-simtech-port-types.rules 99-systemd.rules

Quizas, con " poner en la lista negra el modulo del chisme y el sistema lanzará el driver Linux… " o " mirar cómo forzar el sistema a usar los puertos USB sin “(Driver CDROM Mode)”, pudiera funcionar y llegar a reconocerla (aunque no se como hacer esto que tu comentas).

Bueno, un poco larga ha resultando esta respuesta.
Muchas gracias por tu ayuda.

Hola :slight_smile:
En la salida de dmesg podemos ver cuando el sistema se mezcla los pinceles:

140.915117] usb 1-6: new high-speed USB device number 7 using xhci_hcd 141.063468] usb 1-6: New USB device found, idVendor=0bda, idProduct=1a2b, bcdDevice= 2.00 141.063482] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0 141.063487] usb 1-6: Product: DISK 141.063491] usb 1-6: Manufacturer: Realtek 141.065369] usb-storage 1-6:1.0: USB Mass Storage device detected 141.066181] scsi host3: usb-storage 1-6:1.0 142.082242] scsi 3:0:0:0: CD-ROM Realtek Driver Storage 1.00 PQ: 0 ANSI: 0 CCS 142.083014] scsi 3:0:0:0: Attached scsi generic sg1 type 5 142.101454] sr 3:0:0:0: [sr0] scsi-1 drive 142.101459] cdrom: Uniform CD-ROM driver Revision: 3.20 142.102525] sr 3:0:0:0: Attached scsi CD-ROM sr0
Estos son los elementos que necesitamos: idVendor=0bda, idProduct=1a2b
Coinciden con lo que vemos en** lsusb**: No nos estamos confundiendo.
Y constatamos lo que parecía: Detecta el USB WiFI cómo un volumen logico por el hecho de llevar el firmware en la placa.

Lo que puedes hacer si no tienes la misma regla es crear otra.
Copias esto en un fichero de texto:

[code]# Part of usb-modeswitch-data, version 20191128

Works with usb_modeswitch versions >= 2.4.0. Slash before %k parameter

is for compatibility only. Versions >= 2.5.0 don’t need it.

ACTION!=“add|change”, GOTO=“modeswitch_rules_end”

Adds a symlink “gsmmodem[n]” to the lowest ttyUSB port with interrupt

transfer; checked against a list of known modems, or else no action

KERNEL==“ttyUSB*”, ATTRS{bNumConfigurations}==“*”, PROGRAM=“usb_modeswitch --symlink-name %p %s{idVendor} %s{idProduct} %E{PRODUCT}”, SYMLINK+=“%c”

SUBSYSTEM!=“usb”, ACTION!=“add”, GOTO=“modeswitch_rules_end”

Test for realtek rtl8811au (USB WiFi)

ATTR{idVendor}==“0bda”, ATTR{idProduct}==“1a2b”, RUN+=“usb_modeswitch ‘/%k’”[/code]
Lo guardas (necesitarás permisos root) en el mismo directorio, /lib/udev/rules.d/, y lo llamas por ejemplo así: **41-rtl8811au.rules **
Reinicias la computadora y a ver qué pasa con lsusb (queremos que no te lo detecte cómo CD ROM)
Puedes también probar (lo que pone el read me de McMCCRU)

eject /dev/cdrom0

A ver qué pasa. ¡Suerte! :wink:

Hola, kcdtv

He creado la regla y ejecutado las siguientes acciones:

Reinicio con archivo “41-rtl8811au.rules” en directorio /lib/udev/rules.d

40-usb-media-players.rules 60-serial.rules 77-mm-dell-port-types.rules 80-iio-sensor-proxy.rules 41-rtl8811au.rules 60-tpm-udev.rules 77-mm-dlink-port-types.rules 80-libinput-device-groups.rules 50-firmware.rules 61-gdm.rules 77-mm-ericsson-mbm.rules 80-mm-candidate.rules 50-udev-default.rules 61-gnome-settings-daemon-rfkill.rules 77-mm-fibocom-port-types.rules 80-net-setup-link.rules 55-dm.rules 61-kde-bluetooth-rfkill.rules 77-mm-foxconn-port-types.rules 80-udisks2.rules 60-autosuspend.rules 61-mutter.rules 77-mm-gosuncn-port-types.rules 81-net-dhcp.rules 60-block.rules 64-btrfs.rules 77-mm-haier-port-types.rules 84-nm-drivers.rules 60-bridge-network-interface.rules 64-xorg-xkb.rules 77-mm-huawei-net-port-types.rules 85-hdparm.rules 60-cdrom_id.rules 65-libwacom.rules 77-mm-linktop-port-types.rules 85-hwclock.rules 60-drm.rules 69-cd-sensors.rules 77-mm-longcheer-port-types.rules 85-nm-unmanaged.rules 60-evdev.rules 69- ...........
resultado lsusb:

# lsusb Bus 002 Device 002: ID 0951:1666 Kingston Technology DataTraveler 100 G3/G4/SE9 G2/50 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 001 Device 005: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd (Foxlink) HP Wide Vision HD Integrated Webcam Bus 001 Device 004: ID 0bda:1a2b Realtek Semiconductor Corp. RTL8188GU 802.11n WLAN Adapter (Driver CDROM Mode) Bus 001 Device 006: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP) Bus 001 Device 002: ID 413c:301a Dell Computer Corp. Dell MS116 Optical Mouse Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

si ejecuto cdrom0, da error, no encuentra cdrom0:

# eject /dev/cdrom0 eject: /dev/cdrom0: not found mountpoint or device with the given name
si ejecuto ]# eject /dev/cdrom/] , el resultado de lsusb, es:

# lsusb Bus 002 Device 002: ID 0951:1666 Kingston Technology DataTraveler 100 G3/G4/SE9 G2/50 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 001 Device 005: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd (Foxlink) HP Wide Vision HD Integrated Webcam Bus 001 Device 007: ID 0bda:c811 Realtek Semiconductor Corp. 802.11ac NIC Bus 001 Device 006: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP) Bus 001 Device 002: ID 413c:301a Dell Computer Corp. Dell MS116 Optical Mouse Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

Ha “desaparecido” “Bus 001 Device 004: ID 0bda:1a2b Realtek Semiconductor Corp. RTL8188GU 802.11n WLAN Adapter (Driver CDROM Mode)”
y la salida de lsub ahora es: “Bus 001 Device 007: ID 0bda:c811 Realtek Semiconductor Corp. 802.11ac NIC”, pero sigue sin funcionar. Si conecto y desconecto el usb, tal como dices, vuelve a detectar el USB WiFI cómo un volumen logico por el hecho de llevar el firmware en la placa y “aparece” el Driver CDROM Mode…

Y yo que pensaba que pensaba que con este “chisme” tendría menos problemas… (si no nos creyesemos todo lo que viene con la publicidad, este mundo sería mas “amable”…)

Un saludo, y gracias por tu ayuda.

Probablemente algo me escapó con estas reglas systemd… …No es lo más importante.
Por lo menos ya no está detectado cómo CD.
¿Qué te devuelven en este punto

sudo rfkill list
sudo iw dev
lsmod
sudo iwconfig

?

Para resumir un poco el proceso:

Cuando enciendo el portátil (el archivo "41-rtl8811au.rules " esta dentro de /lib/udev/rules.d) el resultado de lsusb, es:

lsusb:

Bus 002 Device 002: ID 0951:1666 Kingston Technology DataTraveler 100 G3/G4/SE9 G2/50 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 001 Device 005: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd (Foxlink) HP Wide Vision HD Integrated Webcam Bus 001 Device 003: ID 0bda:1a2b Realtek Semiconductor Corp. RTL8188GU 802.11n WLAN Adapter (Driver CDROM Mode) Bus 001 Device 006: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP) Bus 001 Device 002: ID 413c:301a Dell Computer Corp. Dell MS116 Optical Mouse Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

ejecuto [code]eject /dev/cdrom
lsusb
Bus 002 Device 002: ID 0951:1666 Kingston Technology DataTraveler 100 G3/G4/SE9 G2/50
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 005: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd (Foxlink) HP Wide Vision HD Integrated Webcam
Bus 001 Device 007: ID 0bda:c811 Realtek Semiconductor Corp. 802.11ac NIC
Bus 001 Device 006: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP)
Bus 001 Device 002: ID 413c:301a Dell Computer Corp. Dell MS116 Optical Mouse
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

[/code]
Resultado de ejecutar:

sudo rfkill list:

0: hci0: Bluetooth Soft blocked: no Hard blocked: no 1: phy0: Wireless LAN Soft blocked: no Hard blocked: no

sudo iw dev:

[code]phy#0
Unnamed/non-netdev interface
wdev 0x2
addr c8:e2:65:cb:a1:97
type P2P-device
txpower 0.00 dBm
Interface wlan0
ifindex 4
wdev 0x1
addr c8:e2:65:cb:a1:97
type managed
channel 104 (5520 MHz), width: 80 MHz, center1: 5530 MHz
txpower 22.00 dBm
multicast TXQ:
qsz-byt qsz-pkt flows drops marks overlmt hashcol tx-bytes tx-packets
0 0 0 0 0 0 0 0 0

[/code]

lsmod:

Module Size Used by sd_mod 65536 1 isofs 53248 0 ctr 16384 3 ccm 20480 9 qrtr 49152 4 sunrpc 684032 1 binfmt_misc 24576 1 intel_pmc_core_pltdrv 16384 0 intel_pmc_core 53248 0 btusb 65536 0 btrtl 28672 1 btusb btbcm 24576 1 btusb btintel 45056 1 btusb snd_sof_pci_intel_cnl 16384 0 btmtk 16384 1 btusb snd_sof_intel_hda_common 143360 1 snd_sof_pci_intel_cnl sr_mod 28672 0 soundwire_intel 45056 1 snd_sof_intel_hda_common soundwire_generic_allocation 16384 1 soundwire_intel bluetooth 954368 6 btrtl,btmtk,btintel,btbcm,btusb cdrom 81920 2 isofs,sr_mod iwlmvm 376832 0 x86_pkg_temp_thermal 20480 0 soundwire_cadence 36864 1 soundwire_intel sg 40960 0 snd_sof_intel_hda 20480 1 snd_sof_intel_hda_common intel_powerclamp 20480 0 mei_hdcp 24576 0 mei_wdt 16384 0 intel_rapl_msr 20480 0 snd_sof_pci 24576 2 snd_sof_intel_hda_common,snd_sof_pci_intel_cnl coretemp 20480 0 snd_sof_xtensa_dsp 16384 1 snd_sof_intel_hda_common jitterentropy_rng 16384 1 mac80211 1159168 1 iwlmvm snd_sof 249856 2 snd_sof_pci,snd_sof_intel_hda_common snd_hda_codec_hdmi 81920 1 snd_sof_utils 20480 1 snd_sof kvm_intel 372736 0 libarc4 16384 1 mac80211 soundwire_bus 98304 3 soundwire_intel,soundwire_generic_allocation,soundwire_cadence sha512_ssse3 49152 1 sha512_generic 16384 1 sha512_ssse3 kvm 1122304 1 kvm_intel snd_soc_skl 184320 0 joydev 28672 0 iwlwifi 356352 1 iwlmvm snd_soc_hdac_hda 24576 2 snd_sof_intel_hda_common,snd_soc_skl snd_hda_ext_core 40960 4 snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_soc_skl,snd_sof_intel_hda irqbypass 16384 1 kvm drbg 45056 1 snd_soc_sst_ipc 20480 1 snd_soc_skl snd_soc_sst_dsp 40960 1 snd_soc_skl ansi_cprng 16384 0 rapl 20480 0 snd_hda_codec_realtek 167936 1 snd_soc_acpi_intel_match 73728 3 snd_sof_intel_hda_common,snd_soc_skl,snd_sof_pci_intel_cnl hp_wmi 24576 0 snd_soc_acpi 16384 3 snd_soc_acpi_intel_match,snd_sof_intel_hda_common,snd_soc_skl platform_profile 16384 1 hp_wmi snd_hda_codec_generic 98304 1 snd_hda_codec_realtek sparse_keymap 16384 1 hp_wmi cfg80211 1118208 3 iwlmvm,iwlwifi,mac80211 ecdh_generic 16384 1 bluetooth intel_cstate 20480 0 ledtrig_audio 16384 1 snd_hda_codec_generic snd_soc_core 348160 5 soundwire_intel,snd_sof,snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_soc_skl snd_compress 28672 1 snd_soc_core intel_uncore 212992 0 snd_hda_intel 57344 0 snd_intel_dspcfg 36864 4 snd_hda_intel,snd_sof,snd_sof_intel_hda_common,snd_soc_skl snd_intel_sdw_acpi 20480 2 snd_sof_intel_hda_common,snd_intel_dspcfg pcspkr 16384 0 snd_hda_codec 184320 5 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec_realtek,snd_soc_hdac_hda snd_hda_core 122880 10 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_ext_core,snd_hda_codec,snd_hda_codec_realtek,snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_soc_skl,snd_sof_intel_hda uvcvideo 131072 0 snd_hwdep 16384 1 snd_hda_codec wmi_bmof 16384 0 videobuf2_vmalloc 20480 1 uvcvideo videobuf2_memops 20480 1 videobuf2_vmalloc nls_ascii 16384 2 snd_pcm 159744 11 snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec,soundwire_intel,snd_sof,snd_sof_intel_hda_common,snd_compress,snd_soc_core,snd_sof_utils,snd_soc_skl,snd_hda_core videobuf2_v4l2 36864 1 uvcvideo processor_thermal_device_pci_legacy 16384 0 snd_timer 49152 1 snd_pcm videobuf2_common 73728 4 videobuf2_vmalloc,videobuf2_v4l2,uvcvideo,videobuf2_memops processor_thermal_device 20480 1 processor_thermal_device_pci_legacy ucsi_acpi 16384 0 iTCO_wdt 16384 0 nls_cp437 20480 2 processor_thermal_rfim 16384 1 processor_thermal_device intel_pmc_bxt 16384 1 iTCO_wdt snd 126976 11 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hwdep,snd_hda_intel,snd_hda_codec,snd_hda_codec_realtek,snd_sof,snd_timer,snd_compress,snd_soc_core,snd_pcm typec_ucsi 53248 1 ucsi_acpi processor_thermal_mbox 16384 2 processor_thermal_rfim,processor_thermal_device vfat 24576 2 mei_me 45056 2 iTCO_vendor_support 16384 1 iTCO_wdt processor_thermal_rapl 20480 1 processor_thermal_device videodev 286720 3 videobuf2_v4l2,uvcvideo,videobuf2_common roles 20480 1 typec_ucsi watchdog 32768 2 iTCO_wdt,mei_wdt soundcore 16384 1 snd fat 90112 1 vfat intel_rapl_common 28672 2 intel_rapl_msr,processor_thermal_rapl ee1004 20480 0 mei 159744 5 mei_wdt,mei_hdcp,mei_me mc 69632 4 videodev,videobuf2_v4l2,uvcvideo,videobuf2_common ecc 40960 1 ecdh_generic rfkill 32768 10 hp_wmi,iwlmvm,bluetooth,cfg80211 intel_pch_thermal 20480 0 intel_soc_dts_iosf 20480 1 processor_thermal_device_pci_legacy typec 94208 1 typec_ucsi int3403_thermal 20480 0 int340x_thermal_zone 20480 2 int3403_thermal,processor_thermal_device hp_accel 28672 0 int3400_thermal 20480 0 lis3lv02d 32768 1 hp_accel hid_multitouch 32768 0 acpi_thermal_rel 16384 1 int3400_thermal acpi_pad 184320 0 ac 20480 0 serio_raw 20480 0 evdev 28672 18 fuse 176128 5 efi_pstore 16384 0 configfs 57344 1 efivarfs 24576 1 ip_tables 36864 0 x_tables 61440 1 ip_tables autofs4 53248 2 ext4 970752 1 crc16 16384 2 bluetooth,ext4 mbcache 16384 1 ext4 jbd2 167936 1 ext4 crc32c_generic 16384 0 uas 32768 0 usbhid 65536 0 usb_storage 81920 2 uas crc32_pclmul 16384 0 crc32c_intel 24576 2 hid_generic 16384 0 ghash_clmulni_intel 16384 0 i915 2998272 15 nvme 49152 3 ahci 49152 0 libahci 49152 1 ahci nvme_core 155648 5 nvme drm_buddy 20480 1 i915 t10_pi 16384 2 sd_mod,nvme_core i2c_algo_bit 16384 1 i915 crc64_rocksoft_generic 16384 1 libata 401408 2 libahci,ahci drm_display_helper 180224 1 i915 crc64_rocksoft 20480 1 t10_pi cec 61440 2 drm_display_helper,i915 crc_t10dif 20480 1 t10_pi crct10dif_generic 16384 0 xhci_pci 20480 0 rc_core 69632 1 cec scsi_mod 282624 6 sd_mod,usb_storage,uas,libata,sg,sr_mod e1000e 315392 0 crct10dif_pclmul 16384 1 aesni_intel 393216 6 i2c_i801 36864 0 xhci_hcd 315392 1 xhci_pci ptp 36864 1 e1000e ttm 90112 1 i915 sdhci_pci 77824 0 crypto_simd 16384 1 aesni_intel iosm 110592 0 crc64 20480 2 crc64_rocksoft,crc64_rocksoft_generic cqhci 32768 1 sdhci_pci i2c_hid_acpi 16384 0 drm_kms_helper 204800 2 drm_display_helper,i915 intel_lpss_pci 28672 0 usbcore 344064 7 xhci_hcd,usbhid,usb_storage,uvcvideo,btusb,xhci_pci,uas i2c_hid 32768 1 i2c_hid_acpi sdhci 81920 1 sdhci_pci intel_lpss 16384 1 intel_lpss_pci cryptd 28672 2 crypto_simd,ghash_clmulni_intel psmouse 184320 0 pps_core 24576 1 ptp i2c_smbus 20480 1 i2c_i801 crct10dif_common 16384 3 crct10dif_generic,crc_t10dif,crct10dif_pclmul wwan 28672 1 iosm scsi_common 16384 6 scsi_mod,usb_storage,uas,libata,sg,sr_mod mmc_core 208896 3 sdhci,cqhci,sdhci_pci idma64 20480 0 usb_common 16384 3 xhci_hcd,usbcore,uvcvideo drm 606208 9 drm_kms_helper,drm_display_helper,drm_buddy,i915,ttm wmi 36864 2 hp_wmi,wmi_bmof battery 28672 0 hid 155648 4 i2c_hid,usbhid,hid_multitouch,hid_generic video 61440 1 i915 button 24576 0

sudo iwconfig:

[code]lo no wireless extensions.

wwan0 no wireless extensions.

eth0 no wireless extensions.

wlan0 IEEE 802.11 ESSID:“MiFibra-ECE8”
Mode:Managed Frequency:5.52 GHz Access Point: 62:1B:86:3A:EC:E8
Bit Rate=866.7 Mb/s Tx-Power=22 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:on
Link Quality=49/70 Signal level=-61 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:1 Invalid misc:30 Missed beacon:0
[/code]

Esta wlan0, es la del portatil

¡Buenas! :slight_smile:
Antes de empezar, una cosa: ¿Has deshabilitado el Secure Boot de la BIOS-EFI?
El driver no está “firmado” para pasar el secure boot, hay que deshabilitarlo.

Bueno; por lo menos ahora está detectado “físicamente” cómo un dispositivo WiFi USB, :slight_smile:
Vemos en lsmod que ningún modulo dedicado se está ejecutando.
Lo que puedes hacer ahora es inicializar el modulo “a mano”
Se hace con modprobe, diría así:

sudo modprobe rtl8812au

Lo miraré más adelante si no lo logras arrancar nada (no estoy usando kali ahora mismo) .

A ver si te sale ahora con iw dev o** iwconfig**.
Si no es así necesito la salida de

sudo dmesg

Y puedes probar con esta regla en lugar de la de antes

[code]# Part of usb-modeswitch-data, version 20191128

Works with usb_modeswitch versions >= 2.4.0. Slash before %k parameter

is for compatibility only. Versions >= 2.5.0 don’t need it.

ACTION!=“add|change”, GOTO=“modeswitch_rules_end”

Adds a symlink “gsmmodem[n]” to the lowest ttyUSB port with interrupt

transfer; checked against a list of known modems, or else no action

KERNEL==“ttyUSB*”, ATTRS{bNumConfigurations}==“*”, PROGRAM=“usb_modeswitch --symlink-name %p %s{idVendor} %s{idProduct} %E{PRODUCT}”, SYMLINK+=“%c”

SUBSYSTEM!=“usb”, ACTION!=“add”, GOTO=“modeswitch_rules_end”

Test for realtek rtl8811au (USB WiFi)

ATTR{idVendor}==“0bda”, ATTR{idProduct}==“c811”, RUN+=“/usr/sbin/usb_modeswitch -K -v 0bda -p c811”
LABEL=“modeswitch_rules_end”[/code]
¿Ves qué en tu lsusb el idProduct no es el mismo según eyectas o no el “volumen lógico”?
Antes es 1a2b y después es c811

Hola, kcdtv

He comprobado el Secure Boot de la BIOS-EFI y esta deshabilitado.

Inicializo el modulo “a mano”

[code]sudo modprobe rtl8812au

modprobe: FATAL: Module rtl8812au not found in directory /lib/modules/6.0.0-kali6-amd64
[/code]
pruebo con: sudo modprobe rtl8811au (en la publicidad indica este chipset y creo que ya lo baje, aunque ahora, ya no estoy seguro…)

modprobe: FATAL: Module rtl8811au not found in directory /lib/modules/6.0.0-kali6-amd64

El contenido del directorio anterior, es:

──(root㉿kali)-[/lib/modules/6.0.0-kali6-amd64] └─# ls build modules.builtin.alias.bin modules.devname source kernel modules.builtin.bin modules.order updates modules.alias modules.builtin.modinfo modules.softdep modules.alias.bin modules.dep modules.symbols modules.builtin modules.dep.bin modules.symbols.bin

Ejecuto iw dev o iwconfig y no ha cambiado nada, cosa que creo que es normal, pues no he podido inicializar el modulo a mano,
por lo que no remito la salida de “sudo dmesg”.

Pruebo la nueva regla, incluida en el archivo “41-rtl8811au1.rules” (/lib/udev/rules.d)

Reinicio y el resultado de “lsusb” es el mismo (pero…):

# lsusb Bus 002 Device 002: ID 0951:1666 Kingston Technology DataTraveler 100 G3/G4/SE9 G2/50 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 001 Device 005: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd (Foxlink) HP Wide Vision HD Integrated Webcam Bus 001 Device 003: ID 0bda:1a2b Realtek Semiconductor Corp. RTL8188GU 802.11n WLAN Adapter (Driver CDROM Mode) Bus 001 Device 006: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP) Bus 001 Device 002: ID 413c:301a Dell Computer Corp. Dell MS116 Optical Mouse Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

Pero una vez ejecutado “eject /dev/cdrom”, al reiniciar (he reinicidado varias veces), ya no sale como “Driver CDROM Mode”
(no es necesario ejecutar “eject /dev/cdrom”). Si saco el conector usb o apago y enciendo el portatil, vuelve a “Driver CDROM Mode”

Salida de lsusb, despues de reiniciar:

# lsusb Bus 002 Device 002: ID 0951:1666 Kingston Technology DataTraveler 100 G3/G4/SE9 G2/50 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 001 Device 005: ID 05c8:03cb Cheng Uei Precision Industry Co., Ltd (Foxlink) HP Wide Vision HD Integrated Webcam Bus 001 Device 004: ID 0bda:c811 Realtek Semiconductor Corp. 802.11ac NIC Bus 001 Device 006: ID 8087:0aaa Intel Corp. Bluetooth 9460/9560 Jefferson Peak (JfP) Bus 001 Device 002: ID 413c:301a Dell Computer Corp. Dell MS116 Optical Mouse Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

Un saludo,

¿Pero Por quéééé? :smiley:
Es la única salida que te he pedido, es lo que podía usar ahora para buscar algo sin estar a ciegas… :slight_smile:
Los lsusb ya los tengo, no hace falta que los vuelvas a poner cada vez, entendemos que será o “CD-ROM” o “NIC” con sus id correspondiente.
dmesg aloja los errores, aquí hay unos nuevos cuando arrancaste el módulo .
No tengo tu dispositivo, no puedo probar nada de mi lado, a lo mejor no lo hemos invocado correctamente, puedes probar con

sudo modprobe 88XXau

Estos drivers (los de kali) se basan en los drivers de aircrack-ng que se bassan en los de morrow

[quote]Hi @zeph

There is some confusion about what driver should be used in this case. The driver in this repo supports both the 8812au and 8821au/8811au chipsets. This is how it used to be in the older drivers that Realtek provided. A few years ago Realtek changed and now provides separate drivers. If using a site that uses the separate drivers, you have to make sure you go to the correct repo. Example:

AC600 - 8821au/8811au chipsets - https://github.com/morrownr/8821au-20210708
AC1200 - 8812au chipset - https://github.com/morrownr/8812au-20210629

Good luck[/quote]
Problems with TP-LINK AC600 Archer T2U Nano

Así que si no se logra con el paquete dkms de Kali, hay que desinstalarlo (y los otros que instalaste), bien actualizar el sistema y instalar los drivers de morrowr (links y tips en primer mensaje)
Hay que ir a la fuente para encontrar la solución ( morrownr / 8821au-20210708 )

¡Hasta luego!

Perdón por la salida dmesg. Vuelvo todo a su estado para obtenerla

Inicializo el modulo:

sudo modprobe 88XXau

(No devuelve ningun error)

Resultado de iw dev o iwconfig, sin cambios, no aparece.

Salida de “dmesg”

# dmesg
    0.000000] microcode: microcode updated early to revision 0xf4, date = 2022-07-31
    0.000000] Linux version 6.0.0-kali6-amd64 (devel@kali.org) (gcc-12 (Debian 12.2.0-10) 12.2.0, GNU ld (GNU Binutils for Debian) 2.39.50.20221208) #1 SMP PREEMPT_DYNAMIC Debian 6.0.12-1kali1 (2022-12-19)
    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64 root=UUID=34d03372-d7cd-4fa6-bfe6-8cf80952082f ro quiet splash
    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
    0.000000] signal: max sigframe size: 2032
    0.000000] BIOS-provided physical RAM map:
    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000005bfff] usable
    0.000000] BIOS-e820: [mem 0x000000000005c000-0x000000000005cfff] reserved
    0.000000] BIOS-e820: [mem 0x000000000005d000-0x000000000009ffff] usable
    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000ce6aafff] usable
    0.000000] BIOS-e820: [mem 0x00000000ce6ab000-0x00000000cebaafff] type 20
    0.000000] BIOS-e820: [mem 0x00000000cebab000-0x00000000cf98efff] reserved
    0.000000] BIOS-e820: [mem 0x00000000cf98f000-0x00000000cfb8efff] ACPI NVS
    0.000000] BIOS-e820: [mem 0x00000000cfb8f000-0x00000000cfc0efff] ACPI data
    0.000000] BIOS-e820: [mem 0x00000000cfc0f000-0x00000000cfc0ffff] usable
    0.000000] BIOS-e820: [mem 0x00000000cfc10000-0x00000000d67fffff] reserved
    0.000000] BIOS-e820: [mem 0x00000000fe010000-0x00000000fe010fff] reserved
    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000002257fffff] usable
    0.000000] NX (Execute Disable) protection: active
    0.000000] efi: EFI v2.60 by HP
    0.000000] efi: ACPI=0xcfc0e000 ACPI 2.0=0xcfc0e014 ESRT=0xcee75b98 TPMFinalLog=0xcfb38000 SMBIOS=0xcee74000 MEMATTR=0xcaec4018 
    0.000000] secureboot: Secure boot disabled
    0.000000] SMBIOS 3.1 present.
    0.000000] DMI: HP HP ProBook 640 G5/856D, BIOS R72 Ver. 01.07.02 10/29/2020
    0.000000] tsc: Detected 1800.000 MHz processor
    0.001371] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
    0.001377] e820: remove [mem 0x000a0000-0x000fffff] usable
    0.001391] last_pfn = 0x225800 max_arch_pfn = 0x400000000
    0.001630] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
    0.002828] last_pfn = 0xcfc10 max_arch_pfn = 0x400000000
    0.018545] esrt: Reserving ESRT space from 0x00000000cee75b98 to 0x00000000cee75bf8.
    0.018564] Using GB pages for direct mapping
    0.019285] RAMDISK: [mem 0x2f20b000-0x338fcfff]
    0.019294] ACPI: Early table checksum verification disabled
    0.019298] ACPI: RSDP 0x00000000CFC0E014 000024 (v02 HPQOEM)
    0.019306] ACPI: XSDT 0x00000000CFBBA188 000144 (v01 HPQOEM SLIC-BPC 00000000 INTL 20160422)
    0.019315] ACPI: FACP 0x00000000CFBF2000 000114 (v06 HPQOEM SLIC-BPC 00000000 HP   00000001)
    0.019324] ACPI: DSDT 0x00000000CFBC6000 028371 (v02 HPQOEM 856D     00000000 INTL 20160527)
    0.019330] ACPI: FACS 0x00000000CFB33000 000040
    0.019335] ACPI: SSDT 0x00000000CFC0C000 0002D7 (v01 HP     NVTEC    00000001 INTL 20160527)
    0.019340] ACPI: SSDT 0x00000000CFC0B000 00012A (v02 HP     ShmTable 00000001 INTL 20160527)
    0.019346] ACPI: SSDT 0x00000000CFC09000 001B5F (v02 CpuRef CpuSsdt  00003000 INTL 20160527)
    0.019352] ACPI: SSDT 0x00000000CFC08000 0009CF (v02 CtdpB  CtdpB    00001000 INTL 20160527)
    0.019357] ACPI: SSDT 0x00000000CFBFB000 00CE82 (v02 AcpiRe PLT_RTD3 00001000 INTL 20160527)
    0.019363] ACPI: RTMA 0x00000000CFBF9000 00009E (v01 HP     _HBMART_ 00001000 HP   00000001)
    0.019369] ACPI: SSDT 0x00000000CFBF7000 001575 (v02 HP     UcsiAcpi 00000001 INTL 20160527)
    0.019374] ACPI: SSDT 0x00000000CFBF6000 0000FB (v02 HP     UcsiCntr 00000001 INTL 20160527)
    0.019379] ACPI: MSDM 0x00000000CFBF5000 000055 (v03 HPQOEM SLIC-BPC 00000000 HP   00000001)
    0.019385] ACPI: SLIC 0x00000000CFBF4000 000176 (v01 HPQOEM SLIC-BPC 00000001 HP   00000001)
    0.019390] ACPI: WSMT 0x00000000CFBF3000 000028 (v01 HPQOEM 856D     00000001 HP   00000001)
    0.019396] ACPI: HPET 0x00000000CFBF1000 000038 (v01 HPQOEM 856D     00000001 HP   00000001)
    0.019401] ACPI: APIC 0x00000000CFBF0000 00012C (v03 HPQOEM 856D     00000001 HP   00000001)
    0.019406] ACPI: MCFG 0x00000000CFBEF000 00003C (v01 HPQOEM 856D     00000001 HP   00000001)
    0.019412] ACPI: SSDT 0x00000000CFBC5000 000746 (v02 HPQOEM PtidDevc 00001000 INTL 20160527)
    0.019417] ACPI: SSDT 0x00000000CFBC4000 00088E (v02 HPQOEM HP_XHC_P 00000000 INTL 20160527)
    0.019423] ACPI: SSDT 0x00000000CFBC0000 003C03 (v02 DptfTa DptfTabl 00001000 INTL 20160527)
    0.019428] ACPI: SSDT 0x00000000CFBBC000 003125 (v02 SaSsdt SaSsdt   00003000 INTL 20160527)
    0.019434] ACPI: LPIT 0x00000000CFBBB000 000094 (v01 INTEL  CFL-ULT  20170001 INTL 20160422)
    0.019439] ACPI: WSMT 0x00000000CFC0D000 000028 (v01 INTEL  CFL-ULT  20170001 INTL 20160422)
    0.019445] ACPI: SSDT 0x00000000CFBB9000 0003CE (v02 INTEL  Tpm2Tabl 00001000 INTL 20160527)
    0.019450] ACPI: TPM2 0x00000000CFBB8000 000034 (v04 INTEL  CFL-ULT  20170001 INTL 20160422)
    0.019456] ACPI: UEFI 0x00000000CFB2D000 000042 (v01 INTEL  CFL-ULT  20170001 INTL 20160422)
    0.019461] ACPI: OEML 0x00000000CFBB7000 000028 (v03 INTEL  CFL-ULT  20170001 INTL 20160422)
    0.019467] ACPI: DMAR 0x00000000CFBB6000 0000C8 (v01 INTEL  WHL      00000002 INTL 01000013)
    0.019473] ACPI: NHLT 0x00000000CFBB5000 00002D (v00 INTEL  WHL      00000002 INTL 01000013)
    0.019478] ACPI: SSDT 0x00000000CFBB4000 000989 (v01 HP     HPINWWAN 00001000 INTL 20160527)
    0.019484] ACPI: SSDT 0x00000000CFBB3000 00013B (v01 HP     HPNBCONV 00001000 INTL 20160527)
    0.019489] ACPI: SSDT 0x00000000CFBB2000 000425 (v01 HP     INTTPL   00001000 INTL 20160527)
    0.019495] ACPI: SSDT 0x00000000CFBB0000 001377 (v01 HP     HPINNBWL 00001000 INTL 20160527)
    0.019500] ACPI: SSDT 0x00000000CFBAF000 000032 (v01 HP     HPCONDEV 00001000 INTL 20160527)
    0.019505] ACPI: SSDT 0x00000000CFBAE000 000069 (v01 HP     HPCAHWID 00001000 INTL 20160527)
    0.019511] ACPI: FPDT 0x00000000CFBAD000 000044 (v01 INTEL  CFL-ULT  20170001 INTL 20160422)
    0.019516] ACPI: BGRT 0x00000000CFBAC000 000038 (v01 INTEL  CFL-ULT  20170001 INTL 20160422)
    0.019522] ACPI: SSDT 0x00000000CFBFA000 0002F9 (v02 HP     PwrCtlEv 00000001 INTL 20160527)
    0.019526] ACPI: Reserving FACP table memory at [mem 0xcfbf2000-0xcfbf2113]
    0.019530] ACPI: Reserving DSDT table memory at [mem 0xcfbc6000-0xcfbee370]
    0.019532] ACPI: Reserving FACS table memory at [mem 0xcfb33000-0xcfb3303f]
    0.019534] ACPI: Reserving SSDT table memory at [mem 0xcfc0c000-0xcfc0c2d6]
    0.019535] ACPI: Reserving SSDT table memory at [mem 0xcfc0b000-0xcfc0b129]
    0.019537] ACPI: Reserving SSDT table memory at [mem 0xcfc09000-0xcfc0ab5e]
    0.019539] ACPI: Reserving SSDT table memory at [mem 0xcfc08000-0xcfc089ce]
    0.019541] ACPI: Reserving SSDT table memory at [mem 0xcfbfb000-0xcfc07e81]
    0.019543] ACPI: Reserving RTMA table memory at [mem 0xcfbf9000-0xcfbf909d]
    0.019545] ACPI: Reserving SSDT table memory at [mem 0xcfbf7000-0xcfbf8574]
    0.019546] ACPI: Reserving SSDT table memory at [mem 0xcfbf6000-0xcfbf60fa]
    0.019548] ACPI: Reserving MSDM table memory at [mem 0xcfbf5000-0xcfbf5054]
    0.019550] ACPI: Reserving SLIC table memory at [mem 0xcfbf4000-0xcfbf4175]
    0.019552] ACPI: Reserving WSMT table memory at [mem 0xcfbf3000-0xcfbf3027]
    0.019554] ACPI: Reserving HPET table memory at [mem 0xcfbf1000-0xcfbf1037]
    0.019556] ACPI: Reserving APIC table memory at [mem 0xcfbf0000-0xcfbf012b]
    0.019558] ACPI: Reserving MCFG table memory at [mem 0xcfbef000-0xcfbef03b]
    0.019560] ACPI: Reserving SSDT table memory at [mem 0xcfbc5000-0xcfbc5745]
    0.019562] ACPI: Reserving SSDT table memory at [mem 0xcfbc4000-0xcfbc488d]
    0.019564] ACPI: Reserving SSDT table memory at [mem 0xcfbc0000-0xcfbc3c02]
    0.019566] ACPI: Reserving SSDT table memory at [mem 0xcfbbc000-0xcfbbf124]
    0.019567] ACPI: Reserving LPIT table memory at [mem 0xcfbbb000-0xcfbbb093]
    0.019569] ACPI: Reserving WSMT table memory at [mem 0xcfc0d000-0xcfc0d027]
    0.019572] ACPI: Reserving SSDT table memory at [mem 0xcfbb9000-0xcfbb93cd]
    0.019573] ACPI: Reserving TPM2 table memory at [mem 0xcfbb8000-0xcfbb8033]
    0.019575] ACPI: Reserving UEFI table memory at [mem 0xcfb2d000-0xcfb2d041]
    0.019577] ACPI: Reserving OEML table memory at [mem 0xcfbb7000-0xcfbb7027]
    0.019579] ACPI: Reserving DMAR table memory at [mem 0xcfbb6000-0xcfbb60c7]
    0.019581] ACPI: Reserving NHLT table memory at [mem 0xcfbb5000-0xcfbb502c]
    0.019583] ACPI: Reserving SSDT table memory at [mem 0xcfbb4000-0xcfbb4988]
    0.019585] ACPI: Reserving SSDT table memory at [mem 0xcfbb3000-0xcfbb313a]
    0.019588] ACPI: Reserving SSDT table memory at [mem 0xcfbb2000-0xcfbb2424]
    0.019590] ACPI: Reserving SSDT table memory at [mem 0xcfbb0000-0xcfbb1376]
    0.019592] ACPI: Reserving SSDT table memory at [mem 0xcfbaf000-0xcfbaf031]
    0.019594] ACPI: Reserving SSDT table memory at [mem 0xcfbae000-0xcfbae068]
    0.019596] ACPI: Reserving FPDT table memory at [mem 0xcfbad000-0xcfbad043]
    0.019598] ACPI: Reserving BGRT table memory at [mem 0xcfbac000-0xcfbac037]
    0.019600] ACPI: Reserving SSDT table memory at [mem 0xcfbfa000-0xcfbfa2f8]
    0.019827] No NUMA configuration found
    0.019828] Faking a node at [mem 0x0000000000000000-0x00000002257fffff]
    0.019849] NODE_DATA(0) allocated [mem 0x2257d3000-0x2257fdfff]
    0.020422] Zone ranges:
    0.020423]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
    0.020427]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
    0.020430]   Normal   [mem 0x0000000100000000-0x00000002257fffff]
    0.020432]   Device   empty
    0.020434] Movable zone start for each node
    0.020439] Early memory node ranges
    0.020440]   node   0: [mem 0x0000000000001000-0x000000000005bfff]
    0.020442]   node   0: [mem 0x000000000005d000-0x000000000009ffff]
    0.020444]   node   0: [mem 0x0000000000100000-0x00000000ce6aafff]
    0.020447]   node   0: [mem 0x00000000cfc0f000-0x00000000cfc0ffff]
    0.020448]   node   0: [mem 0x0000000100000000-0x00000002257fffff]
    0.020452] Initmem setup node 0 [mem 0x0000000000001000-0x00000002257fffff]
    0.020458] On node 0, zone DMA: 1 pages in unavailable ranges
    0.020462] On node 0, zone DMA: 1 pages in unavailable ranges
    0.020513] On node 0, zone DMA: 96 pages in unavailable ranges
    0.032725] On node 0, zone DMA32: 5476 pages in unavailable ranges
    0.033275] On node 0, zone Normal: 1008 pages in unavailable ranges
    0.033489] On node 0, zone Normal: 10240 pages in unavailable ranges
    0.033511] Reserving Intel graphics memory at [mem 0xd4800000-0xd67fffff]
    0.033987] ACPI: PM-Timer IO Port: 0x1808
    0.033998] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
    0.034002] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
    0.034003] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
    0.034005] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
    0.034006] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
    0.034008] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
    0.034009] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
    0.034010] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
    0.034012] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
    0.034013] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
    0.034015] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
    0.034016] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
    0.034018] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
    0.034019] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
    0.034020] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
    0.034022] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
    0.034069] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
    0.034075] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
    0.034078] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
    0.034086] ACPI: Using ACPI (MADT) for SMP configuration information
    0.034089] ACPI: HPET id: 0x8086a201 base: 0xfed00000
    0.034100] e820: update [mem 0xca0e2000-0xca10bfff] usable ==> reserved
    0.034118] TSC deadline timer available
    0.034120] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
    0.034159] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
    0.034164] PM: hibernation: Registered nosave memory: [mem 0x0005c000-0x0005cfff]
    0.034168] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
    0.034172] PM: hibernation: Registered nosave memory: [mem 0xca0e2000-0xca10bfff]
    0.034176] PM: hibernation: Registered nosave memory: [mem 0xce6ab000-0xcebaafff]
    0.034178] PM: hibernation: Registered nosave memory: [mem 0xcebab000-0xcf98efff]
    0.034179] PM: hibernation: Registered nosave memory: [mem 0xcf98f000-0xcfb8efff]
    0.034181] PM: hibernation: Registered nosave memory: [mem 0xcfb8f000-0xcfc0efff]
    0.034184] PM: hibernation: Registered nosave memory: [mem 0xcfc10000-0xd67fffff]
    0.034186] PM: hibernation: Registered nosave memory: [mem 0xd6800000-0xfe00ffff]
    0.034187] PM: hibernation: Registered nosave memory: [mem 0xfe010000-0xfe010fff]
    0.034189] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfeffffff]
    0.034190] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
    0.034193] [mem 0xd6800000-0xfe00ffff] available for PCI devices
    0.034195] Booting paravirtualized kernel on bare hardware
    0.034199] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
    0.042213] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
    0.042561] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
    0.042576] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
    0.042581] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
    0.042642] Fallback order for Node 0: 0 
    0.042648] Built 1 zonelists, mobility grouping on.  Total pages: 2014385
    0.042651] Policy zone: Normal
    0.042653] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64 root=UUID=34d03372-d7cd-4fa6-bfe6-8cf80952082f ro quiet splash
    0.042751] Unknown kernel command line parameters "splash BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64", will be passed to user space.
    0.043543] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
    0.043968] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
    0.044110] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
    0.044124] software IO TLB: area num 8.
    0.091121] Memory: 3198124K/8190248K available (12294K kernel code, 2265K rwdata, 15972K rodata, 2716K init, 5420K bss, 458520K reserved, 0K cma-reserved)
    0.093014] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
    0.093083] ftrace: allocating 39271 entries in 154 pages
    0.105267] ftrace: allocated 154 pages with 4 groups
    0.106426] Dynamic Preempt: voluntary
    0.106574] rcu: Preemptible hierarchical RCU implementation.
    0.106576] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
    0.106578] 	Trampoline variant of Tasks RCU enabled.
    0.106579] 	Rude variant of Tasks RCU enabled.
    0.106580] 	Tracing variant of Tasks RCU enabled.
    0.106582] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
    0.106583] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
    0.116466] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
    0.116804] rcu: srcu_init: Setting srcu_struct sizes based on contention.
    0.117042] random: crng init done
    0.117087] Console: colour dummy device 80x25
    0.117127] printk: console [tty0] enabled
    0.117155] ACPI: Core revision 20220331
    0.117721] hpet: HPET dysfunctional in PC10. Force disabled.
    0.117724] APIC: Switch to symmetric I/O mode setup
    0.117727] DMAR: Host address width 39
    0.117729] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
    0.117741] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
    0.117746] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
    0.117753] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
    0.117756] DMAR: RMRR base: 0x000000cf81d000 end: 0x000000cf83cfff
    0.117759] DMAR: RMRR base: 0x000000d4000000 end: 0x000000d67fffff
    0.117761] DMAR: RMRR base: 0x000000cf86e000 end: 0x000000cf8edfff
    0.117765] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
    0.117767] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
    0.117769] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
    0.121049] DMAR-IR: Enabled IRQ remapping in x2apic mode
    0.121052] x2apic enabled
    0.121092] Switched APIC routing to cluster x2apic.
    0.128190] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x19f2297dd97, max_idle_ns: 440795236593 ns
    0.128200] Calibrating delay loop (skipped), value calculated using timer frequency.. 3600.00 BogoMIPS (lpj=7200000)
    0.128206] pid_max: default: 32768 minimum: 301
    0.132197] LSM: Security Framework initializing
    0.132197] landlock: Up and running.
    0.132197] Yama: disabled by default; enable with sysctl kernel.yama.*
    0.132197] AppArmor: AppArmor initialized
    0.132197] TOMOYO Linux initialized
    0.132197] LSM support for eBPF active
    0.132197] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
    0.132197] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
    0.132197] CPU0: Thermal monitoring enabled (TM1)
    0.132197] process: using mwait in idle threads
    0.132197] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
    0.132197] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
    0.132197] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
    0.132197] Spectre V2 : Mitigation: Enhanced IBRS
    0.132197] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
    0.132197] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT
    0.132197] RETBleed: Mitigation: Enhanced IBRS
    0.132197] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
    0.132197] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
    0.132197] MMIO Stale Data: Mitigation: Clear CPU buffers
    0.132197] SRBDS: Mitigation: Microcode
    0.132197] Freeing SMP alternatives memory: 32K
    0.132197] smpboot: CPU0: Intel(R) Core(TM) i5-8265U CPU @ 1.60GHz (family: 0x6, model: 0x8e, stepping: 0xc)
    0.132197] cblist_init_generic: Setting adjustable number of callback queues.
    0.132197] cblist_init_generic: Setting shift to 3 and lim to 1.
    0.132197] cblist_init_generic: Setting shift to 3 and lim to 1.
    0.132197] cblist_init_generic: Setting shift to 3 and lim to 1.
    0.132197] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
    0.132197] ... version:                4
    0.132197] ... bit width:              48
    0.132197] ... generic registers:      4
    0.132197] ... value mask:             0000ffffffffffff
    0.132197] ... max period:             00007fffffffffff
    0.132197] ... fixed-purpose events:   3
    0.132197] ... event mask:             000000070000000f
    0.132197] Estimated ratio of average max frequency by base frequency (times 1024): 2104
    0.132197] rcu: Hierarchical SRCU implementation.
    0.132197] rcu: 	Max phase no-delay instances is 1000.
    0.132197] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
    0.132197] smp: Bringing up secondary CPUs ...
    0.132197] x86: Booting SMP configuration:
    0.132197] .... node  #0, CPUs:      #1 #2 #3 #4
    0.144333] MMIO Stale Data CPU bug present and SMT on, data leak possible. See [https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html) for more details.
    0.144366]  #5 #6 #7
    0.145029] smp: Brought up 1 node, 8 CPUs
    0.145029] smpboot: Max logical packages: 1
    0.145029] smpboot: Total of 8 processors activated (28800.00 BogoMIPS)
    0.164251] node 0 deferred pages initialised in 16ms
    0.164577] devtmpfs: initialized
    0.164577] x86/mm: Memory block size: 128MB
    0.165408] ACPI: PM: Registering ACPI NVS region [mem 0xcf98f000-0xcfb8efff] (2097152 bytes)
    0.165408] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
    0.165408] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
    0.165408] pinctrl core: initialized pinctrl subsystem
    0.165408] NET: Registered PF_NETLINK/PF_ROUTE protocol family
    0.165529] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
    0.165649] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
    0.168284] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
    0.168302] audit: initializing netlink subsys (disabled)
    0.168314] audit: type=2000 audit(1675266030.040:1): state=initialized audit_enabled=0 res=1
    0.168342] thermal_sys: Registered thermal governor 'fair_share'
    0.168346] thermal_sys: Registered thermal governor 'bang_bang'
    0.168347] thermal_sys: Registered thermal governor 'step_wise'
    0.168349] thermal_sys: Registered thermal governor 'user_space'
    0.168350] thermal_sys: Registered thermal governor 'power_allocator'
    0.168367] cpuidle: using governor ladder
    0.168374] cpuidle: using governor menu
    0.168418] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
    0.168418] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
    0.168418] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
    0.168418] PCI: not using MMCONFIG
    0.168418] PCI: Using configuration type 1 for base access
    0.168741] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
    0.169654] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
    0.169664] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
    0.169664] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
    0.169664] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
    0.169664] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
    0.169664] ACPI: Added _OSI(Module Device)
    0.169664] ACPI: Added _OSI(Processor Device)
    0.169664] ACPI: Added _OSI(3.0 _SCP Extensions)
    0.169664] ACPI: Added _OSI(Processor Aggregator Device)
    0.169664] ACPI: Added _OSI(Linux-Dell-Video)
    0.169664] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
    0.169664] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
    0.262156] ACPI: 20 ACPI AML tables successfully acquired and loaded
    0.265629] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
    0.276894] ACPI: Dynamic OEM Table Load:
    0.276918] ACPI: SSDT 0xFFFF924840EF7400 0000F4 (v02 PmRef  Cpu0Psd  00003000 INTL 20160527)
    0.281386] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
    0.283156] ACPI: Dynamic OEM Table Load:
    0.283175] ACPI: SSDT 0xFFFF92484117B400 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
    0.284918] ACPI: Dynamic OEM Table Load:
    0.284935] ACPI: SSDT 0xFFFF924840E23800 0004FD (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
    0.287208] ACPI: Dynamic OEM Table Load:
    0.287224] ACPI: SSDT 0xFFFF924841182800 0005FC (v02 PmRef  ApIst    00003000 INTL 20160527)
    0.288951] ACPI: Dynamic OEM Table Load:
    0.288967] ACPI: SSDT 0xFFFF92484117B000 000317 (v02 PmRef  ApHwp    00003000 INTL 20160527)
    0.290761] ACPI: Dynamic OEM Table Load:
    0.290777] ACPI: SSDT 0xFFFF924840112000 000AB0 (v02 PmRef  ApPsd    00003000 INTL 20160527)
    0.293327] ACPI: Dynamic OEM Table Load:
    0.293340] ACPI: SSDT 0xFFFF924841178400 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
    0.299417] ACPI: EC: EC started
    0.299420] ACPI: EC: interrupt blocked
    3.655355] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
    3.655361] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
    3.655363] ACPI: Interpreter enabled
    3.655468] ACPI: PM: (supports S0 S3 S4 S5)
    3.655470] ACPI: Using IOAPIC for interrupt routing
    3.655551] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
    3.660248] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
    3.660266] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
    3.660268] PCI: Using E820 reservations for host bridge windows
    3.661323] ACPI: Enabled 7 GPEs in block 00 to 7F
    3.672672] ACPI: PM: Power Resource [USBC]
    3.675024] ACPI: PM: Power Resource [PXP]
    3.678624] ACPI: PM: Power Resource [WRST]
    3.687928] ACPI: PM: Power Resource [V0PR]
    3.688244] ACPI: PM: Power Resource [V1PR]
    3.688540] ACPI: PM: Power Resource [V2PR]
    3.698380] ACPI: PM: Power Resource [WRST]
    3.703420] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
    3.703432] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
    3.706473] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
    3.706477] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
    3.711568] PCI host bridge to bus 0000:00
    3.711572] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
    3.711576] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
    3.711579] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
    3.711582] pci_bus 0000:00: root bus resource [mem 0xd6800000-0xf7ffffff window]
    3.711585] pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window]
    3.711587] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
    3.711590] pci_bus 0000:00: root bus resource [bus 00-3e]
    3.711630] pci 0000:00:00.0: [8086:3e34] type 00 class 0x060000
    3.711764] pci 0000:00:02.0: [8086:3ea0] type 00 class 0x030000
    3.711780] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf0ffffff 64bit]
    3.711791] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
    3.711798] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
    3.711826] pci 0000:00:02.0: BAR 2: assigned to efifb
    3.711831] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
    3.712094] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
    3.712110] pci 0000:00:04.0: reg 0x10: [mem 0x4000100000-0x4000107fff 64bit]
    3.712606] pci 0000:00:12.0: [8086:9df9] type 00 class 0x118000
    3.712632] pci 0000:00:12.0: reg 0x10: [mem 0x4000112000-0x4000112fff 64bit]
    3.712832] pci 0000:00:14.0: [8086:9ded] type 00 class 0x0c0330
    3.712853] pci 0000:00:14.0: reg 0x10: [mem 0xf1220000-0xf122ffff 64bit]
    3.712928] pci 0000:00:14.0: PME# supported from D3hot D3cold
    3.713659] pci 0000:00:14.2: [8086:9def] type 00 class 0x050000
    3.713685] pci 0000:00:14.2: reg 0x10: [mem 0xf1236000-0xf1237fff 64bit]
    3.713701] pci 0000:00:14.2: reg 0x18: [mem 0x4000111000-0x4000111fff 64bit]
    3.713922] pci 0000:00:14.3: [8086:9df0] type 00 class 0x028000
    3.714048] pci 0000:00:14.3: reg 0x10: [mem 0xf1230000-0xf1233fff 64bit]
    3.714617] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
    3.714963] pci 0000:00:14.5: [8086:9df5] type 00 class 0x080501
    3.714988] pci 0000:00:14.5: reg 0x10: [mem 0x4000110000-0x4000110fff 64bit]
    3.715579] pci 0000:00:15.0: [8086:9de8] type 00 class 0x0c8000
    3.715683] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
    3.716570] pci 0000:00:15.1: [8086:9de9] type 00 class 0x0c8000
    3.716674] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
    3.717491] pci 0000:00:16.0: [8086:9de0] type 00 class 0x078000
    3.717521] pci 0000:00:16.0: reg 0x10: [mem 0x400010d000-0x400010dfff 64bit]
    3.717622] pci 0000:00:16.0: PME# supported from D3hot
    3.718438] pci 0000:00:17.0: [8086:9dd3] type 00 class 0x010601
    3.718461] pci 0000:00:17.0: reg 0x10: [mem 0xf1234000-0xf1235fff]
    3.718474] pci 0000:00:17.0: reg 0x14: [mem 0xf123a000-0xf123a0ff]
    3.718487] pci 0000:00:17.0: reg 0x18: [io  0x3080-0x3087]
    3.718501] pci 0000:00:17.0: reg 0x1c: [io  0x3088-0x308b]
    3.718514] pci 0000:00:17.0: reg 0x20: [io  0x3060-0x307f]
    3.718527] pci 0000:00:17.0: reg 0x24: [mem 0xf1239000-0xf12397ff]
    3.718594] pci 0000:00:17.0: PME# supported from D3hot
    3.719548] pci 0000:00:1c.0: [8086:9dba] type 01 class 0x060400
    3.719677] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
    3.719723] pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
    3.720815] pci 0000:00:1d.0: [8086:9db4] type 01 class 0x060400
    3.720935] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
    3.720973] pci 0000:00:1d.0: PTM enabled (root), 4ns granularity
    3.722002] pci 0000:00:1f.0: [8086:9d84] type 00 class 0x060100
    3.722532] pci 0000:00:1f.3: [8086:9dc8] type 00 class 0x040380
    3.722591] pci 0000:00:1f.3: reg 0x10: [mem 0x4000108000-0x400010bfff 64bit]
    3.722659] pci 0000:00:1f.3: reg 0x20: [mem 0x4000000000-0x40000fffff 64bit]
    3.722798] pci 0000:00:1f.3: PME# supported from D3hot D3cold
    3.724220] pci 0000:00:1f.4: [8086:9da3] type 00 class 0x0c0500
    3.724251] pci 0000:00:1f.4: reg 0x10: [mem 0x400010c000-0x400010c0ff 64bit]
    3.724280] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
    3.724695] pci 0000:00:1f.5: [8086:9da4] type 00 class 0x0c8000
    3.724718] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
    3.724893] pci 0000:00:1f.6: [8086:15be] type 00 class 0x020000
    3.724938] pci 0000:00:1f.6: reg 0x10: [mem 0xf1200000-0xf121ffff]
    3.725144] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
    3.725719] pci 0000:01:00.0: [8086:7360] type 00 class 0x0d4000
    3.725755] pci 0000:01:00.0: reg 0x10: [mem 0xf1100000-0xf1100fff 64bit]
    3.725776] pci 0000:01:00.0: reg 0x18: [mem 0xf1101000-0xf11013ff 64bit]
    3.726035] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
    3.726427] pci 0000:00:1c.0: PCI bridge to [bus 01]
    3.726435] pci 0000:00:1c.0:   bridge window [mem 0xf1100000-0xf11fffff]
    3.726543] pci 0000:02:00.0: [15b7:5009] type 00 class 0x010802
    3.726570] pci 0000:02:00.0: reg 0x10: [mem 0xf1000000-0xf1003fff 64bit]
    3.726605] pci 0000:02:00.0: reg 0x20: [mem 0xf1004000-0xf10040ff 64bit]
    3.726874] pci 0000:00:1d.0: PCI bridge to [bus 02]
    3.726881] pci 0000:00:1d.0:   bridge window [mem 0xf1000000-0xf10fffff]
    3.731779] ACPI: EC: interrupt unblocked
    3.731782] ACPI: EC: event unblocked
    3.731796] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
    3.731798] ACPI: EC: GPE=0x6e
    3.731800] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
    3.731804] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
    3.731911] iommu: Default domain type: Translated 
    3.731911] iommu: DMA domain TLB invalidation policy: lazy mode 
    3.731911] EDAC MC: Ver: 3.0.0
    3.732461] Registered efivars operations
    3.732486] NetLabel: Initializing
    3.732488] NetLabel:  domain hash size = 128
    3.732489] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
    3.732515] NetLabel:  unlabeled traffic allowed by default
    3.732517] PCI: Using ACPI for IRQ routing
    3.743682] PCI: pci_cache_line_size set to 64 bytes
    3.744175] e820: reserve RAM buffer [mem 0x0005c000-0x0005ffff]
    3.744178] e820: reserve RAM buffer [mem 0xca0e2000-0xcbffffff]
    3.744181] e820: reserve RAM buffer [mem 0xce6ab000-0xcfffffff]
    3.744183] e820: reserve RAM buffer [mem 0xcfc10000-0xcfffffff]
    3.744185] e820: reserve RAM buffer [mem 0x225800000-0x227ffffff]
    3.744233] pci 0000:00:02.0: vgaarb: setting as boot VGA device
    3.744233] pci 0000:00:02.0: vgaarb: bridge control possible
    3.744233] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
    3.744233] vgaarb: loaded
    3.746300] clocksource: Switched to clocksource tsc-early
    3.746462] VFS: Disk quotas dquot_6.6.0
    3.746482] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
    3.746665] AppArmor: AppArmor Filesystem Enabled
    3.746685] pnp: PnP ACPI init
    3.746818] system 00:00: [mem 0x40000000-0x403fffff] could not be reserved
    3.747412] system 00:01: [io  0x1800-0x18fe] has been reserved
    3.747419] system 00:01: [mem 0xfd000000-0xfd69ffff] has been reserved
    3.747423] system 00:01: [mem 0xfd6b0000-0xfd6cffff] has been reserved
    3.747426] system 00:01: [mem 0xfd6f0000-0xfdffffff] has been reserved
    3.747428] system 00:01: [mem 0xfe000000-0xfe01ffff] could not be reserved
    3.747431] system 00:01: [mem 0xfe200000-0xfe7fffff] has been reserved
    3.747435] system 00:01: [mem 0xff000000-0xffffffff] has been reserved
    3.748021] system 00:02: [io  0x2000-0x20fe] has been reserved
    3.748021] system 00:03: [io  0x0680-0x069f] has been reserved
    3.748021] system 00:03: [io  0x164e-0x164f] has been reserved
    3.748021] system 00:05: [io  0x1854-0x1857] has been reserved
    3.748021] system 00:08: [io  0x0200-0x027f] has been reserved
    3.748021] system 00:08: [mem 0xfedf0000-0xfedfffff] has been reserved
    3.750089] system 00:0a: [mem 0xfed10000-0xfed17fff] has been reserved
    3.750094] system 00:0a: [mem 0xfed18000-0xfed18fff] has been reserved
    3.750097] system 00:0a: [mem 0xfed19000-0xfed19fff] has been reserved
    3.750100] system 00:0a: [mem 0xf8000000-0xfbffffff] has been reserved
    3.750103] system 00:0a: [mem 0xfed20000-0xfed3ffff] has been reserved
    3.750106] system 00:0a: [mem 0xfed90000-0xfed93fff] could not be reserved
    3.750109] system 00:0a: [mem 0xfed45000-0xfed8ffff] has been reserved
    3.750112] system 00:0a: [mem 0xfee00000-0xfeefffff] has been reserved
    3.750513] pnp: PnP ACPI: found 11 devices
    3.756915] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
    3.757023] NET: Registered PF_INET protocol family
    3.757167] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
    3.760050] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
    3.760101] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
    3.760172] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
    3.760378] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
    3.760517] TCP: Hash tables configured (established 65536 bind 65536)
    3.760616] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
    3.760669] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
    3.760710] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
    3.760780] NET: Registered PF_UNIX/PF_LOCAL protocol family
    3.760792] NET: Registered PF_XDP protocol family
    3.760815] pci 0000:00:15.0: BAR 0: assigned [mem 0x400010e000-0x400010efff 64bit]
    3.760888] pci 0000:00:15.1: BAR 0: assigned [mem 0x400010f000-0x400010ffff 64bit]
    3.760960] pci 0000:00:1c.0: PCI bridge to [bus 01]
    3.760970] pci 0000:00:1c.0:   bridge window [mem 0xf1100000-0xf11fffff]
    3.760981] pci 0000:00:1d.0: PCI bridge to [bus 02]
    3.760988] pci 0000:00:1d.0:   bridge window [mem 0xf1000000-0xf10fffff]
    3.760999] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
    3.761002] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
    3.761005] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
    3.761008] pci_bus 0000:00: resource 7 [mem 0xd6800000-0xf7ffffff window]
    3.761010] pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window]
    3.761012] pci_bus 0000:00: resource 9 [mem 0xfc800000-0xfe7fffff window]
    3.761015] pci_bus 0000:01: resource 1 [mem 0xf1100000-0xf11fffff]
    3.761018] pci_bus 0000:02: resource 1 [mem 0xf1000000-0xf10fffff]
    3.761248] pci 0000:00:14.0: enabling device (0000 -> 0002)
    3.762141] PCI: CLS 0 bytes, default 64
    3.762164] DMAR: No ATSR found
    3.762165] DMAR: No SATC found
    3.762167] DMAR: IOMMU feature fl1gp_support inconsistent
    3.762169] DMAR: IOMMU feature pgsel_inv inconsistent
    3.762171] DMAR: IOMMU feature nwfs inconsistent
    3.762172] DMAR: IOMMU feature pasid inconsistent
    3.762174] DMAR: IOMMU feature eafs inconsistent
    3.762175] DMAR: IOMMU feature prs inconsistent
    3.762176] DMAR: IOMMU feature nest inconsistent
    3.762177] DMAR: IOMMU feature mts inconsistent
    3.762178] DMAR: IOMMU feature sc_support inconsistent
    3.762179] DMAR: IOMMU feature dev_iotlb_support inconsistent
    3.762181] DMAR: dmar0: Using Queued invalidation
    3.762186] DMAR: dmar1: Using Queued invalidation
    3.762218] Trying to unpack rootfs image as initramfs...
    3.762657] pci 0000:00:00.0: Adding to iommu group 0
    3.762672] pci 0000:00:02.0: Adding to iommu group 1
    3.762686] pci 0000:00:04.0: Adding to iommu group 2
    3.762704] pci 0000:00:12.0: Adding to iommu group 3
    3.762739] pci 0000:00:14.0: Adding to iommu group 4
    3.762751] pci 0000:00:14.2: Adding to iommu group 4
    3.762765] pci 0000:00:14.3: Adding to iommu group 5
    3.762777] pci 0000:00:14.5: Adding to iommu group 4
    3.762800] pci 0000:00:15.0: Adding to iommu group 6
    3.762812] pci 0000:00:15.1: Adding to iommu group 6
    3.762829] pci 0000:00:16.0: Adding to iommu group 7
    3.762843] pci 0000:00:17.0: Adding to iommu group 8
    3.762861] pci 0000:00:1c.0: Adding to iommu group 9
    3.762877] pci 0000:00:1d.0: Adding to iommu group 10
    3.762913] pci 0000:00:1f.0: Adding to iommu group 11
    3.762927] pci 0000:00:1f.3: Adding to iommu group 11
    3.762942] pci 0000:00:1f.4: Adding to iommu group 11
    3.762955] pci 0000:00:1f.5: Adding to iommu group 11
    3.762969] pci 0000:00:1f.6: Adding to iommu group 11
    3.762985] pci 0000:01:00.0: Adding to iommu group 12
    3.763000] pci 0000:02:00.0: Adding to iommu group 13
    3.764563] DMAR: Intel(R) Virtualization Technology for Directed I/O
    3.764567] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
    3.764569] software IO TLB: mapped [mem 0x00000000c5782000-0x00000000c9782000] (64MB)
    3.765287] Initialise system trusted keyrings
    3.765304] Key type blacklist registered
    3.765416] workingset: timestamp_bits=36 max_order=21 bucket_order=0
    3.767438] zbud: loaded
    3.767707] integrity: Platform Keyring initialized
    3.767710] Key type asymmetric registered
    3.767713] Asymmetric key parser 'x509' registered
    4.674173] Freeing initrd memory: 72648K
    4.681236] alg: self-tests for CTR-KDF (hmac(sha256)) passed
    4.681268] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
    4.681324] io scheduler mq-deadline registered
    4.685303] pcieport 0000:00:1c.0: PME: Signaling with IRQ 122
    4.685401] pcieport 0000:00:1c.0: AER: enabled with IRQ 122
    4.685475] pcieport 0000:00:1c.0: DPC: enabled with IRQ 122
    4.685477] pcieport 0000:00:1c.0: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+
    4.685885] pcieport 0000:00:1d.0: PME: Signaling with IRQ 123
    4.685982] pcieport 0000:00:1d.0: AER: enabled with IRQ 123
    4.686053] pcieport 0000:00:1d.0: DPC: enabled with IRQ 123
    4.686055] pcieport 0000:00:1d.0: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+
    4.686201] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
    4.694980] thermal LNXTHERM:00: registered as thermal_zone0
    4.694987] ACPI: thermal: Thermal Zone [CPUZ] (13 C)
    4.701383] thermal LNXTHERM:01: registered as thermal_zone1
    4.701387] ACPI: thermal: Thermal Zone [GFXZ] (0 C)
    4.704668] thermal LNXTHERM:02: registered as thermal_zone2
    4.704671] ACPI: thermal: Thermal Zone [EXTZ] (12 C)
    4.707947] thermal LNXTHERM:03: registered as thermal_zone3
    4.707950] ACPI: thermal: Thermal Zone [LOCZ] (12 C)
    4.713416] thermal LNXTHERM:04: registered as thermal_zone4
    4.713419] ACPI: thermal: Thermal Zone [BATZ] (20 C)
    4.713456] ACPI BIOS Error (bug): AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20220331/exoparg2-393)
    4.713476] ACPI Error: Aborting method \_TZ.GETP due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529)
    4.713489] ACPI Error: Aborting method \_TZ.CHGZ._CRT due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529)
    4.714552] ACPI BIOS Error (bug): AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20220331/exoparg2-393)
    4.714567] ACPI Error: Aborting method \_TZ.GETP due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529)
    4.714578] ACPI Error: Aborting method \_TZ.CHGZ._CRT due to previous error (AE_AML_PACKAGE_LIMIT) (20220331/psparse-529)
    4.714591] ACPI: thermal: [Firmware Bug]: No valid trip found
    4.717895] thermal LNXTHERM:06: registered as thermal_zone5
    4.717898] ACPI: thermal: Thermal Zone [PCHZ] (0 C)
    4.718268] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
    4.719207] hpet_acpi_add: no address or irqs in _CRS
    4.719239] Linux agpgart interface v0.103
    4.723565] tpm_tis IFX0785:00: 2.0 TPM (device-id 0x1B, rev-id 22)
    4.742272] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
    4.743298] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
    4.744144] i8042: Detected active multiplexing controller, rev 1.1
    4.744471] serio: i8042 KBD port at 0x60,0x64 irq 1
    4.744479] serio: i8042 AUX0 port at 0x60,0x64 irq 12
    4.744524] serio: i8042 AUX1 port at 0x60,0x64 irq 12
    4.744552] serio: i8042 AUX2 port at 0x60,0x64 irq 12
    4.744582] serio: i8042 AUX3 port at 0x60,0x64 irq 12
    4.744836] mousedev: PS/2 mouse device common for all mice
    4.744912] rtc_cmos 00:04: RTC can wake from S4
    4.746159] rtc_cmos 00:04: registered as rtc0
    4.746391] rtc_cmos 00:04: setting system clock to 2023-02-01T15:40:35 UTC (1675266035)
    4.746415] rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram
    4.746855] intel_pstate: Intel P-state driver initializing
    4.747689] intel_pstate: HWP enabled
    4.747998] ledtrig-cpu: registered to indicate activity on CPUs
    4.748194] efifb: probing for efifb
    4.748221] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
    4.748225] efifb: mode is 1024x768x32, linelength=4096, pages=1
    4.748227] efifb: scrolling: redraw
    4.748228] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
    4.748366] Console: switching to colour frame buffer device 128x48
    4.749462] fb0: EFI VGA frame buffer device
    4.770476] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
    4.792676] NET: Registered PF_INET6 protocol family
    4.796217] tsc: Refined TSC clocksource calibration: 1799.997 MHz
    4.796224] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x19f226b2958, max_idle_ns: 440795203083 ns
    4.796267] clocksource: Switched to clocksource tsc
    4.796354] Segment Routing with IPv6
    4.796375] In-situ OAM (IOAM) with IPv6
    4.796392] mip6: Mobile IPv6
    4.796393] NET: Registered PF_PACKET protocol family
    4.796471] mpls_gso: MPLS GSO support
    4.797241] microcode: sig=0x806ec, pf=0x80, revision=0xf4
    4.797489] microcode: Microcode Update Driver: v2.2.
    4.797494] IPI shorthand broadcast: enabled
    4.797524] sched_clock: Marking stable (4785908318, 11220328)->(4849853701, -52725055)
    4.797865] registered taskstats version 1
    4.797869] Loading compiled-in X.509 certificates
    4.850832] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
    4.850844] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f'
    4.851413] zswap: loaded using pool lzo/zbud
    4.851939] Key type .fscrypt registered
    4.851940] Key type fscrypt-provisioning registered
    4.855175] Key type encrypted registered
    4.855179] AppArmor: AppArmor sha1 policy hashing enabled
    4.856139] integrity: Loading X.509 certificate: UEFI:db
    4.856161] integrity: Loaded X.509 cert 'HP Inc.: HP UEFI Secure Boot DB 2017: d9c01b50cfcae89d3b05345c163aa76e5dd589e7'
    4.856162] integrity: Loading X.509 certificate: UEFI:db
    4.856176] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
    4.856177] integrity: Loading X.509 certificate: UEFI:db
    4.856188] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
    4.856866] ima: Allocated hash algorithm: sha256
    4.903865] ima: No architecture policies found
    4.903888] evm: Initialising EVM extended attributes:
    4.903890] evm: security.selinux
    4.903891] evm: security.SMACK64 (disabled)
    4.903893] evm: security.SMACK64EXEC (disabled)
    4.903894] evm: security.SMACK64TRANSMUTE (disabled)
    4.903895] evm: security.SMACK64MMAP (disabled)
    4.903896] evm: security.apparmor
    4.903897] evm: security.ima
    4.903897] evm: security.capability
    4.903898] evm: HMAC attrs: 0x1
    4.998579] Freeing unused decrypted memory: 2036K
    4.999024] Freeing unused kernel image (initmem) memory: 2716K
    5.020551] Write protecting the kernel read-only data: 30720k
    5.021726] Freeing unused kernel image (text/rodata gap) memory: 2040K
    5.022024] Freeing unused kernel image (rodata/data gap) memory: 412K
    5.033128] x86/mm: Checked W+X mappings: passed, no W+X pages found.
    5.033133] Run /init as init process
    5.033134]   with arguments:
    5.033135]     /init
    5.033135]     splash
    5.033136]   with environment:
    5.033137]     HOME=/
    5.033137]     TERM=linux
    5.033137]     BOOT_IMAGE=/boot/vmlinuz-6.0.0-kali6-amd64
    5.117748] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input5
    5.117781] ACPI: button: Sleep Button [SLPB]
    5.117817] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input6
    5.117834] ACPI: button: Lid Switch [LID]
    5.117861] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input7
    5.117880] ACPI: button: Power Button [PWRB]
    5.117915] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input8
    5.125142] hid: raw HID events driver (C) Jiri Kosina
    5.128507] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
    5.128586] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
    5.131702] pps_core: LinuxPPS API ver. 1 registered
    5.131711] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
    5.141475] ACPI: battery: Slot [BAT0] (battery present)
    5.144826] i801_smbus 0000:00:1f.4: enabling device (0000 -> 0003)
    5.144943] cryptd: max_cpu_qlen set to 1000
    5.145072] sdhci: Secure Digital Host Controller Interface driver
    5.145074] sdhci: Copyright(c) Pierre Ossman
    5.145293] i801_smbus 0000:00:1f.4: SPD Write Disable is set
    5.145370] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
    5.147111] ACPI: button: Power Button [PWRF]
    5.147143] i2c i2c-0: 1/2 memory slots populated (from DMI)
    5.147176] ACPI: bus type drm_connector registered
    5.147203] AVX2 version of gcm_enc/dec engaged.
    5.147246] AES CTR mode by8 optimization enabled
    5.147604] i2c i2c-0: Successfully instantiated SPD at 0x50
    5.147770] iosm 0000:01:00.0: enabling device (0000 -> 0002)
    5.151673] PTP clock support registered
    5.152335] sdhci-pci 0000:00:14.5: SDHCI controller found [8086:9df5] (rev 11)
    5.152350] sdhci-pci 0000:00:14.5: enabling device (0000 -> 0002)
    5.152404] SCSI subsystem initialized
    5.154495] intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
    5.154728] idma64 idma64.0: Found Intel integrated DMA 64-bit
    5.160418] ACPI: bus type USB registered
    5.160452] usbcore: registered new interface driver usbfs
    5.160462] usbcore: registered new interface driver hub
    5.160474] usbcore: registered new device driver usb
    5.160507] intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
    5.160758] idma64 idma64.1: Found Intel integrated DMA 64-bit
    5.160837] mmc0: SDHCI controller on PCI [0000:00:14.5] using ADMA 64-bit
    5.162941] e1000e: Intel(R) PRO/1000 Network Driver
    5.162944] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
    5.162985] e1000e 0000:00:1f.6: enabling device (0000 -> 0002)
    5.163552] e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
    5.170117] libata version 3.00 loaded.
    5.333253] xhci_hcd 0000:00:14.0: xHCI Host Controller
    5.333266] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
    5.333826] ahci 0000:00:17.0: version 3.0
    5.334106] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x1 impl SATA mode
    5.334111] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part deso sadm sds apst 
    5.334423] scsi host0: ahci
    5.334456] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
    5.334553] scsi host1: ahci
    5.334590] ata1: SATA max UDMA/133 abar m2048@0xf1239000 port 0xf1239100 irq 128
    5.334592] ata2: DUMMY
    5.334656] input: SYNA3088:00 06CB:CD0A Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input12
    5.334764] input: SYNA3088:00 06CB:CD0A Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input13
    5.334764] xhci_hcd 0000:00:14.0: xHCI Host Controller
    5.334770] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
    5.334773] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
    5.334818] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
    5.334822] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
    5.334823] usb usb1: Product: xHCI Host Controller
    5.334824] usb usb1: Manufacturer: Linux 6.0.0-kali6-amd64 xhci-hcd
    5.334825] usb usb1: SerialNumber: 0000:00:14.0
    5.334834] hid-generic 0018:06CB:CD0A.0001: input,hidraw0: I2C HID v1.00 Mouse [SYNA3088:00 06CB:CD0A] on i2c-SYNA3088:00
    5.334943] hub 1-0:1.0: USB hub found
    5.334964] hub 1-0:1.0: 12 ports detected
    5.336268] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
    5.336271] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
    5.336273] usb usb2: Product: xHCI Host Controller
    5.336274] usb usb2: Manufacturer: Linux 6.0.0-kali6-amd64 xhci-hcd
    5.336275] usb usb2: SerialNumber: 0000:00:14.0
    5.336346] hub 2-0:1.0: USB hub found
    5.336359] hub 2-0:1.0: 6 ports detected
    5.336894] usb: port power management may be unreliable
    5.353155] e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock
    5.427077] e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 6c:02:e0:09:89:00
    5.427091] e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
    5.427246] e1000e 0000:00:1f.6 eth0: MAC: 13, PHY: 12, PBA No: FFFFFF-0FF
    5.588843] usb 1-1: new low-speed USB device number 2 using xhci_hcd
    5.651282] ata1: SATA link down (SStatus 4 SControl 300)
    5.662511] nvme nvme0: pci function 0000:02:00.0
    5.676030] nvme nvme0: allocated 32 MiB host memory buffer.
    5.677584] nvme nvme0: 8/0/0 default/read/poll queues
    5.681498]  nvme0n1: p1 p2 p3
    5.752045] usb 1-1: New USB device found, idVendor=413c, idProduct=301a, bcdDevice= 1.00
    5.752050] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
    5.752051] usb 1-1: Product: Dell MS116 USB Optical Mouse
    5.752052] usb 1-1: Manufacturer: PixArt
    5.871883] i915 0000:00:02.0: [drm] VT-d active for gfx access
    5.872033] Console: switching to colour dummy device 80x25
    5.872061] i915 0000:00:02.0: vgaarb: deactivate vga console
    5.872093] i915 0000:00:02.0: [drm] Using Transparent Hugepages
    5.873267] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
    5.873304] i915 0000:00:02.0: firmware: direct-loading firmware i915/kbl_dmc_ver1_04.bin
    5.873770] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4)
    5.884208] usb 1-6: new high-speed USB device number 3 using xhci_hcd
    5.917644] i915 0000:00:02.0: [drm] [ENCODER:102:DDI B/PHY B] is disabled/in DSI mode with an ungated DDI clock, gate it
    5.917657] i915 0000:00:02.0: [drm] [ENCODER:118:DDI C/PHY C] is disabled/in DSI mode with an ungated DDI clock, gate it
    5.928635] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
    5.937421] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
    5.938348] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input15
    5.962694] fbcon: i915drmfb (fb0) is primary device
    5.976673] Console: switching to colour frame buffer device 170x48
    5.995729] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
    6.033775] usb 1-6: New USB device found, idVendor=0bda, idProduct=1a2b, bcdDevice= 2.00
    6.033789] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
    6.033795] usb 1-6: Product: DISK
    6.033799] usb 1-6: Manufacturer: Realtek
    6.610555] input: PS/2 Generic Mouse as /devices/platform/i8042/serio3/input/input11
    6.932855] usb 1-9: new high-speed USB device number 5 using xhci_hcd
    7.094439] usb 1-9: New USB device found, idVendor=05c8, idProduct=03cb, bcdDevice= 0.09
    7.094452] usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
    7.094457] usb 1-9: Product: HP HD Camera
    7.094460] usb 1-9: Manufacturer: SunplusIT Inc
    7.224820] usb 1-10: new full-speed USB device number 6 using xhci_hcd
    7.375213] usb 1-10: New USB device found, idVendor=8087, idProduct=0aaa, bcdDevice= 0.02
    7.375226] usb 1-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
    7.531895] usb-storage 1-6:1.0: USB Mass Storage device detected
    7.532025] scsi host2: usb-storage 1-6:1.0
    7.532082] usbcore: registered new interface driver usb-storage
    7.532651] usbcore: registered new interface driver uas
    7.533460] input: PixArt Dell MS116 USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-1/1-1:1.0/0003:413C:301A.0002/input/input17
    7.533569] hid-generic 0003:413C:301A.0002: input,hidraw1: USB HID v1.11 Mouse [PixArt Dell MS116 USB Optical Mouse] on usb-0000:00:14.0-1/input0
    7.533593] usbcore: registered new interface driver usbhid
    7.533594] usbhid: USB HID core driver
    7.615554] PM: Image not found (code -22)
    7.707168] EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Quota mode: none.
    7.758191] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
    7.810624] systemd[1]: Inserted module 'autofs4'
    7.983988] systemd[1]: systemd 252.4-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
    7.984005] systemd[1]: Detected architecture x86-64.
    7.985952] systemd[1]: Hostname set to <kali>.
    8.198167] systemd[1]: Queued start job for default target Graphical Interface.
    8.225004] systemd[1]: Created slice Slice /system/getty.
    8.225297] systemd[1]: Created slice Slice /system/modprobe.
    8.225522] systemd[1]: Created slice Slice /system/systemd-fsck.
    8.225656] systemd[1]: Created slice User and Session Slice.
    8.225742] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
    8.225866] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
    8.225900] systemd[1]: Reached target Local Integrity Protected Volumes.
    8.225918] systemd[1]: Reached target User and Group Name Lookups.
    8.225933] systemd[1]: Reached target Slice Units.
    8.225944] systemd[1]: Reached target TLS tunnels for network services - per-config-file target.
    8.225962] systemd[1]: Reached target Local Verity Protected Volumes.
    8.226051] systemd[1]: Listening on Syslog Socket.
    8.226110] systemd[1]: Listening on fsck to fsckd communication Socket.
    8.226145] systemd[1]: Listening on initctl Compatibility Named Pipe.
    8.226241] systemd[1]: Listening on Journal Audit Socket.
    8.226297] systemd[1]: Listening on Journal Socket (/dev/log).
    8.226361] systemd[1]: Listening on Journal Socket.
    8.226558] systemd[1]: Listening on udev Control Socket.
    8.226617] systemd[1]: Listening on udev Kernel Socket.
    8.227121] systemd[1]: Mounting Huge Pages File System...
    8.227604] systemd[1]: Mounting POSIX Message Queue File System...
    8.228139] systemd[1]: Mounting Kernel Debug File System...
    8.228648] systemd[1]: Mounting Kernel Trace File System...
    8.228710] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab).
    8.229380] systemd[1]: Starting Set the console keyboard layout...
    8.229994] systemd[1]: Starting Create List of Static Device Nodes...
    8.230550] systemd[1]: Starting Load Kernel Module configfs...
    8.231186] systemd[1]: Starting Load Kernel Module drm...
    8.231838] systemd[1]: Starting Load Kernel Module efi_pstore...
    8.232684] systemd[1]: Starting Load Kernel Module fuse...
    8.232789] systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root).
    8.234018] systemd[1]: Starting Journal Service...
    8.234489] pstore: Using crash dump compression: deflate
    8.239936] systemd[1]: Starting Load Kernel Modules...
    8.246630] systemd[1]: Starting Remount Root and Kernel File Systems...
    8.247352] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
    8.256750] systemd[1]: Starting Coldplug All udev Devices...
    8.265800] fuse: init (API version 7.36)
    8.274101] systemd[1]: Mounted Huge Pages File System.
    8.276855] systemd[1]: Mounted POSIX Message Queue File System.
    8.278469] pstore: Registered efi as persistent store backend
    8.278544] systemd[1]: Mounted Kernel Debug File System.
    8.278776] systemd[1]: Mounted Kernel Trace File System.
    8.279177] systemd[1]: Finished Set the console keyboard layout.
    8.279625] systemd[1]: Finished Create List of Static Device Nodes.
    8.279984] systemd[1]: modprobe@configfs.service: Deactivated successfully.
    8.280079] systemd[1]: Finished Load Kernel Module configfs.
    8.280264] systemd[1]: modprobe@drm.service: Deactivated successfully.
    8.280345] systemd[1]: Finished Load Kernel Module drm.
    8.280500] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
    8.280583] systemd[1]: Finished Load Kernel Module efi_pstore.
    8.280748] systemd[1]: modprobe@fuse.service: Deactivated successfully.
    8.280831] systemd[1]: Finished Load Kernel Module fuse.
    8.280989] systemd[1]: Finished Load Kernel Modules.
    8.281690] EXT4-fs (nvme0n1p2): re-mounted. Quota mode: none.
    8.281817] systemd[1]: Mounting FUSE Control File System...
    8.282321] systemd[1]: Mounting Kernel Configuration File System...
    8.283106] systemd[1]: Starting Apply Kernel Variables...
    8.284817] systemd[1]: Finished Remount Root and Kernel File Systems.
    8.284992] systemd[1]: Mounted FUSE Control File System.
    8.285123] systemd[1]: Mounted Kernel Configuration File System.
    8.285265] systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
    8.285289] systemd[1]: Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
    8.286004] systemd[1]: Starting Load/Save Random Seed...
    8.286970] systemd[1]: Starting Create System Users...
    8.290437] systemd[1]: Finished Apply Kernel Variables.
    8.291561] systemd[1]: Finished Load/Save Random Seed.
    8.291700] systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
    8.297702] systemd[1]: Finished Create System Users.
    8.298418] systemd[1]: Starting Create Static Device Nodes in /dev...
    8.309246] systemd[1]: Finished Create Static Device Nodes in /dev.
    8.309418] systemd[1]: Reached target Preparation for Local File Systems.
    8.310084] systemd[1]: Starting Rule-based Manager for Device Events and Files...
    8.310181] systemd[1]: Started Journal Service.
    8.315317] systemd-journald[393]: Received client request to flush runtime journal.
    8.419690] ACPI: AC: AC Adapter [AC] (on-line)
    8.425037] Consider using thermal netlink events interface
    8.431746] hp_accel: hardware type HPB64xx found
    8.436359] Adding 1000444k swap on /dev/nvme0n1p3.  Priority:-2 extents:1 across:1000444k SSFS
    8.448051] intel_pch_thermal 0000:00:12.0: enabling device (0000 -> 0002)
    8.456377] mc: Linux media interface: v0.10
    8.456887] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
    8.462686] intel_rapl_common: Found RAPL domain package
    8.462690] intel_rapl_common: Found RAPL domain dram
    8.513439] videodev: Linux video capture interface: v2.00
    8.517154] ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-only
    8.525090] iTCO_vendor_support: vendor-support=0
    8.525301] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
    8.534422] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400)
    8.534870] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
    8.542694] scsi 2:0:0:0: CD-ROM            Realtek  Driver Storage   1.00 PQ: 0 ANSI: 0 CCS
    8.553416] lis3lv02d: 8 bits 3DC sensor found
    8.590071] input: SYNA3088:00 06CB:CD0A Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input18
    8.590541] input: SYNA3088:00 06CB:CD0A Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-SYNA3088:00/0018:06CB:CD0A.0001/input/input19
    8.590963] hid-multitouch 0018:06CB:CD0A.0001: input,hidraw0: I2C HID v1.00 Mouse [SYNA3088:00 06CB:CD0A] on i2c-SYNA3088:00
    8.609614] usb 1-9: Found UVC 1.00 device HP HD Camera (05c8:03cb)
    8.612312] input: PC Speaker as /devices/platform/pcspkr/input/input21
    8.634515] hp_wmi: query 0x4 returned error 0x5
    8.636590] input: HP HD Camera: HP HD Camera as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/input/input23
    8.636828] usbcore: registered new interface driver uvcvideo
    8.651368] input: HP WMI hotkeys as /devices/virtual/input/input22
    8.724296] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input24
    8.750674] cfg80211: Loading compiled-in X.509 certificates for regulatory database
    8.750933] cfg80211: Loaded X.509 cert 'benh@debian.org: 577e021cb980e0e820821ba7b54b4961b8b4fadf'
    8.751175] cfg80211: Loaded X.509 cert 'romain.perier@gmail.com: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328'
    8.751183] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
    8.751185] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
    8.751186] RAPL PMU: hw unit of domain package 2^-14 Joules
    8.751187] RAPL PMU: hw unit of domain dram 2^-14 Joules
    8.751188] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
    8.751189] RAPL PMU: hw unit of domain psys 2^-14 Joules
    8.751386] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
    8.756953] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
    8.757541] platform regulatory.0: firmware: direct-loading firmware regulatory.db
    8.757604] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
    8.758762] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
    8.767936] platform regulatory.0: firmware: direct-loading firmware regulatory.db.p7s
    8.767956] Intel(R) Wireless WiFi driver for Linux
    8.768008] iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
    8.770821] iwlwifi 0000:00:14.3: firmware: direct-loading firmware iwlwifi-9000-pu-b0-jf-b0-46.ucode
    8.770836] iwlwifi 0000:00:14.3: WRT: Overriding region id 0
    8.770837] iwlwifi 0000:00:14.3: WRT: Overriding region id 1
    8.770838] iwlwifi 0000:00:14.3: WRT: Overriding region id 2
    8.770839] iwlwifi 0000:00:14.3: WRT: Overriding region id 3
    8.770840] iwlwifi 0000:00:14.3: WRT: Overriding region id 4
    8.770840] iwlwifi 0000:00:14.3: WRT: Overriding region id 6
    8.770841] iwlwifi 0000:00:14.3: WRT: Overriding region id 8
    8.770842] iwlwifi 0000:00:14.3: WRT: Overriding region id 9
    8.770843] iwlwifi 0000:00:14.3: WRT: Overriding region id 10
    8.770844] iwlwifi 0000:00:14.3: WRT: Overriding region id 11
    8.770844] iwlwifi 0000:00:14.3: WRT: Overriding region id 15
    8.770845] iwlwifi 0000:00:14.3: WRT: Overriding region id 16
    8.770846] iwlwifi 0000:00:14.3: WRT: Overriding region id 18
    8.770847] iwlwifi 0000:00:14.3: WRT: Overriding region id 19
    8.770847] iwlwifi 0000:00:14.3: WRT: Overriding region id 20
    8.770848] iwlwifi 0000:00:14.3: WRT: Overriding region id 21
    8.770849] iwlwifi 0000:00:14.3: WRT: Overriding region id 28
    8.771480] iwlwifi 0000:00:14.3: firmware: failed to load iwl-debug-yoyo.bin (-2)
    8.771483] firmware_class: See [https://wiki.debian.org/Firmware](https://wiki.debian.org/Firmware) for information about missing firmware
    8.771490] iwlwifi 0000:00:14.3: firmware: failed to load iwl-debug-yoyo.bin (-2)
    8.771492] iwlwifi 0000:00:14.3: loaded firmware version 46.50fdb42f.0 9000-pu-b0-jf-b0-46.ucode op_mode iwlmvm
    8.859126] intel_rapl_common: Found RAPL domain package
    8.859138] intel_rapl_common: Found RAPL domain core
    8.859140] intel_rapl_common: Found RAPL domain uncore
    8.859141] intel_rapl_common: Found RAPL domain dram
    8.859143] intel_rapl_common: Found RAPL domain psys
    8.869885] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915])
    8.918495] scsi 2:0:0:0: Attached scsi generic sg0 type 5
    8.918958] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC256: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
    8.918962] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
    8.918963] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
    8.918965] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
    8.918966] snd_hda_codec_realtek hdaudioC0D0:    inputs:
    8.918967] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x19
    8.918968] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
    8.968562] sr 2:0:0:0: [sr0] scsi-1 drive
    8.968566] cdrom: Uniform CD-ROM driver Revision: 3.20
    8.969511] sr 2:0:0:0: Attached scsi CD-ROM sr0
    8.973842] iwlwifi 0000:00:14.3: Detected Intel(R) Wireless-AC 9560 160MHz, REV=0x312
    8.973889] thermal thermal_zone12: failed to read out thermal zone (-61)
    9.021738] Bluetooth: Core ver 2.22
    9.021803] NET: Registered PF_BLUETOOTH protocol family
    9.021807] Bluetooth: HCI device and connection manager initialized
    9.021817] Bluetooth: HCI socket layer initialized
    9.021822] Bluetooth: L2CAP socket layer initialized
    9.021834] Bluetooth: SCO socket layer initialized
    9.027614] iwlwifi 0000:00:14.3: base HW address: c8:e2:65:cb:a1:97, OTP minor version: 0x4
    9.097283] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
    9.120778] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input25
    9.120999] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input26
    9.121200] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input27
    9.121390] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input28
    9.121577] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input29
    9.121786] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input30
    9.121991] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input31
    9.140555] usbcore: registered new interface driver btusb
    9.141527] Bluetooth: hci0: Bootloader revision 0.1 build 42 week 52 2015
    9.142587] Bluetooth: hci0: Device revision is 2
    9.142599] Bluetooth: hci0: Secure boot is enabled
    9.142604] Bluetooth: hci0: OTP lock is enabled
    9.142609] Bluetooth: hci0: API lock is enabled
    9.142613] Bluetooth: hci0: Debug lock is disabled
    9.142618] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
    9.145114] bluetooth hci0: firmware: direct-loading firmware intel/ibt-17-16-1.sfi
    9.145135] Bluetooth: hci0: Found device firmware: intel/ibt-17-16-1.sfi
    9.145352] Bluetooth: hci0: Boot Address: 0x40800
    9.145360] Bluetooth: hci0: Firmware Version: 214-6.22
    9.476613] RPC: Registered named UNIX socket transport module.
    9.476617] RPC: Registered udp transport module.
    9.476618] RPC: Registered tcp transport module.
    9.476618] RPC: Registered tcp NFSv4.1 backchannel transport module.
    9.614627] intel_pmc_core intel_pmc_core.0:  initialized
    9.627909] NET: Registered PF_QIPCRTR protocol family
   10.628098] Bluetooth: hci0: Waiting for firmware download to complete
   10.628450] Bluetooth: hci0: Firmware loaded in 1448542 usecs
   10.628487] Bluetooth: hci0: Waiting for device to boot
   10.642466] Bluetooth: hci0: Device booted in 13665 usecs
   10.642814] bluetooth hci0: firmware: direct-loading firmware intel/ibt-17-16-1.ddc
   10.642818] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-17-16-1.ddc
   10.644527] Bluetooth: hci0: Applying Intel DDC parameters completed
   10.645586] Bluetooth: hci0: Firmware revision 0.1 build 214 week 6 2022
   11.530943] rfkill: input handler disabled
   13.862561] wlan0: authenticate with 62:1b:86:3a:ec:e8
   13.892411] wlan0: send auth to 62:1b:86:3a:ec:e8 (try 1/3)
   13.980996] wlan0: authenticated
   14.004650] wlan0: associate with 62:1b:86:3a:ec:e8 (try 1/3)
   14.008038] wlan0: RX AssocResp from 62:1b:86:3a:ec:e8 (capab=0x1511 status=0 aid=42)
   14.012699] wlan0: associated
   14.086686] wlan0: Limiting TX power to 127 (127 - 0) dBm as advertised by 62:1b:86:3a:ec:e8
   14.324913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
  266.303302] rfkill: input handler enabled
  268.322519] ISO 9660 Extensions: Microsoft Joliet Level 3
  268.323453] rfkill: input handler disabled
  268.324383] ISOFS: changing to secondary root
  428.901464] usb 2-2: new SuperSpeed USB device number 2 using xhci_hcd
  428.934631] usb 2-2: New USB device found, idVendor=0951, idProduct=1666, bcdDevice= 0.01
  428.934645] usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  428.934651] usb 2-2: Product: DataTraveler 3.0
  428.934654] usb 2-2: Manufacturer: Kingston
  428.934658] usb 2-2: SerialNumber: 4CEDFB74A339F630D91410C6
  428.949401] usb-storage 2-2:1.0: USB Mass Storage device detected
  428.949779] scsi host3: usb-storage 2-2:1.0
  429.969803] scsi 3:0:0:0: Direct-Access     Kingston DataTraveler 3.0      PQ: 0 ANSI: 6
  429.970313] scsi 3:0:0:0: Attached scsi generic sg1 type 0
  429.987893] sd 3:0:0:0: [sda] 60437492 512-byte logical blocks: (30.9 GB/28.8 GiB)
  429.988037] sd 3:0:0:0: [sda] Write Protect is off
  429.988041] sd 3:0:0:0: [sda] Mode Sense: 4f 00 00 00
  429.988236] sd 3:0:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
  429.990274]  sda: sda1
  429.990465] sd 3:0:0:0: [sda] Attached SCSI removable disk
  430.209805] FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
  508.429424] 88XXau: loading out-of-tree module taints kernel.
  508.509047] usbcore: registered new interface driver rtl88XXau
  729.441078] usb 1-6: reset high-speed USB device number 3 using xhci_hcd
  729.588385] usb 1-6: device firmware changed
  729.588534] usb 1-6: USB disconnect, device number 3
  729.844787] usb 1-6: new high-speed USB device number 7 using xhci_hcd
  729.993315] usb 1-6: New USB device found, idVendor=0bda, idProduct=c811, bcdDevice= 2.00
  729.993330] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
  729.993336] usb 1-6: Product: 802.11ac NIC
  729.993340] usb 1-6: Manufacturer: Realtek
  729.993344] usb 1-6: SerialNumber: 123456

¡Hasta pronto!

No puedo mirar esto ahora, lo miraré esta noche, algo tarde,
Pero vemos en el final dmesg algo más conforma a lo esperado:

508.509047] usbcore: registered new interface driver rtl88XXau 729.441078] usb 1-6: reset high-speed USB device number 3 using xhci_hcd 729.588385] usb 1-6: device firmware changed 729.588534] usb 1-6: USB disconnect, device number 3 729.844787] usb 1-6: new high-speed USB device number 7 using xhci_hcd 729.993315] usb 1-6: New USB device found, idVendor=0bda, idProduct=c811, bcdDevice= 2.00 729.993330] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 729.993336] usb 1-6: Product: 802.11ac NIC 729.993340] usb 1-6: Manufacturer: Realtek 729.993344] usb 1-6: SerialNumber: 123456
Puedes hacer un lsmod | grep 88para morar que nombre tiene el modulo realtek y verificar que se está ejecutando.(la ausencia de error da a pesnar que sí.
Y me tengo que ir… Hasta luego :slight_smile:

Hola kcdtv:

Resultado de “lsmod | grep 88”, antes de ejecutar “eject /dev/cdrom” y " sudo modprobe 88XXau"

└─# lsmod | grep 88 snd_hda_core 122880 10 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel, snd_hda_ext_core,snd_hda_codec, snd_hda_codec_realtek,snd_sof_intel_hda_common, snd_soc_hdac_hda,snd_soc_skl,snd_sof_intel_hda mmc_core 208896 3 sdhci,cqhci,sdhci_pci

Resultado después de su ejecución:

[code]┌──(root㉿kali)-[/home/homer]
└─# eject /dev/cdrom

┌──(root㉿kali)-[/home/homer]
└─# sudo modprobe 88XXau

┌──(root㉿kali)-[/home/homer]
└─# lsmod | grep 88
88XXau 2478080 0
cfg80211 1118208 4 iwlmvm,iwlwifi,mac80211,88XXau
snd_hda_core 122880 10 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,
snd_hda_ext_core,snd_hda_codec,
snd_hda_codec_realtek,snd_sof_intel_hda_common,
snd_soc_hdac_hda,snd_soc_skl,snd_sof_intel_hda
usbcore 344064 8 xhci_hcd,usbhid,usb_storage,uvcvideo,btusb,xhci_pci,uas,88XXau
mmc_core 208896 3 sdhci,cqhci,sdhci_pci
[/code]
Hasta pronto.

Vale, vemos que su nombre se queda en 88XXau y que ha arrancado.
Pero no detecta correctamente del todo el dispositivo.

uname -r

Esto de te devuelve la versión de kernel en uso, tendrás, normalmente te debería devolver

6.0.0-kali6-amd64

sitúas tu consola en el directorio de los módulos que corresponde a la versión del kernel que te ha salido anteriormente.
Sería entonces

cd /lib/modules/6.0.0-kali6-amd64

Una vez situado ahí haces

find  -iname '*88XXau*'

Y debería devolverte el modulo con su ruta exacta,

¿Todo bien?
Pues ahora en la misma consola haces

grep  88XXau  modules.alias

No sé si te devolverá algo no, si devuelve algo es que el alias está hecho, coloca el resultado aquí si es así.
Si no te devuelve una linea que empieza con “alias”. vas a crearlo.
Arrancas tu editor de texto con privilegios de administrador, abres el archivo modules.alias y añades esta linea:

alias usb:v0bdapc811d*dc*dsc*dp*ic*isc*ip*in* 88XXau

guardas los cambios y reinicias.
Si no funciona…

sudo dmesg | tail -n 50

(usa la opción “texto formateado”, es mejor, ¿ves cómo he editado tus repsuestas? mira como quedan las salidas de consola. )
Un saludo :slight_smile:

Hola kcdtv:

Te mando los resultados:

# uname -r 6.0.0-kali6-amd64

En directorio “/lib/modules/6.0.0-kali6-amd64”

[code]“find -iname ‘88XXau’”, ruta exacta del modulo:

./updates/dkms/88XXau.ko
[/code]

Al hacer “grep 88XXau modules.alias” devuelve los alias, pero…

Reusltado:

alias usb:v7392pA833d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v7392pA834d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p0106d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v20F4p809Bd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v20F4p809Ad*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2001p331Ad*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0E66p0026d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0846p9054d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v056Ep400Dd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v056Ep400Bd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0B05p1853d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0B05p1852d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0B05p1817d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp8813d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v7392pB611d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v7392pA813d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v7392pA812d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v7392pA811d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v3823p6249d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p0120d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p011Fd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p011Ed*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2019pAB32d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2001p3318d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2001p3314d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0E66p0023d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0846p9052d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v056Ep400Fd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v056Ep400Ed*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v056Ep4007d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v04BBp0953d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0411p029Bd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0411p0242d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp0823d*dc*dsc*dp*icFFiscFFipFFin* 88XXau alias usb:v0BDAp0820d*dc*dsc*dp*icFFiscFFipFFin* 88XXau alias usb:v0BDApA811d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp8822d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp0821d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp0811d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v7392pA822d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2604p0012d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p0122d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p010Fd*dc*dsc*dp*ic*isc*ip*in* 88XXauAcciones previas: alias usb:v2357p010Ed*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p010Dd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p0103d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2357p0101d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v20F4p805Bd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2019pAB30d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2001p3316d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2001p3315d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2001p3313d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v2001p330Ed*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v1740p0100d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v148Fp9097d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v13B1p003Fd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v1058p0632d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0E66p0022d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0DF6p0074d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0B05p17D2d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0846p9051d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v07B8p8812d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0789p016Ed*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0586p3426d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v050Dp1109d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v050Dp1106d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v04BBp0952d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0411p025Dd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0409p0408d*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp881Cd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp881Bd*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp881Ad*dc*dsc*dp*ic*isc*ip*in* 88XXau alias usb:v0BDAp8812d*dc*dsc*dp*ic*isc*ip*in* 88XXau

pero al no devolver ningún “alias usb:v0bdapc811ddcdscdpiciscipin 88XXau”
lo incluyo en “modules.alias”

guardo y reinicio

Como no ha funcionado:

El resultado de “sudo dmesg | tail -n 50”, es:

└─# sudo dmesg | tail -n 50 8.816267] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input24 8.816319] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input25 8.816368] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input26 8.816430] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input27 8.816478] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input28 8.816543] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input29 8.816593] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input30 8.863173] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs' 8.883143] intel_pmc_core intel_pmc_core.0: initialized 9.311041] RPC: Registered named UNIX socket transport module. 9.311044] RPC: Registered udp transport module. 9.311044] RPC: Registered tcp transport module. 9.311045] RPC: Registered tcp NFSv4.1 backchannel transport module. 9.454196] NET: Registered PF_QIPCRTR protocol family 9.643251] psmouse serio3: synaptics: queried max coordinates: x ..5656], y ..4710] 9.673413] psmouse serio3: synaptics: queried min coordinates: x [1284..], y [1144..] 9.673423] psmouse serio3: synaptics: Your touchpad (PNP: SYN3088 SYN0100 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org. 9.729874] psmouse serio3: synaptics: Touchpad model: 1, fw: 10.16, id: 0x1e2a1, caps: 0xf01323/0x840300/0x12e800/0x500000, board id: 3338, fw id: 3186419 9.765033] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio3/input/input11 10.282254] Bluetooth: hci0: Waiting for firmware download to complete 10.283213] Bluetooth: hci0: Firmware loaded in 1504550 usecs 10.283249] Bluetooth: hci0: Waiting for device to boot 10.297246] Bluetooth: hci0: Device booted in 13685 usecs 10.297559] bluetooth hci0: firmware: direct-loading firmware intel/ibt-17-16-1.ddc 10.297562] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-17-16-1.ddc 10.299225] Bluetooth: hci0: Applying Intel DDC parameters completed 10.300223] Bluetooth: hci0: Firmware revision 0.1 build 214 week 6 2022 11.399995] rfkill: input handler disabled 13.647923] wlan0: authenticate with 62:1b:86:3a:ec:e8 13.680911] wlan0: send auth to 62:1b:86:3a:ec:e8 (try 1/3) 13.720204] wlan0: authenticated 13.749462] wlan0: associate with 62:1b:86:3a:ec:e8 (try 1/3) 13.753069] wlan0: RX AssocResp from 62:1b:86:3a:ec:e8 (capab=0x1511 status=0 aid=52) 13.757709] wlan0: associated 13.841143] wlan0: Limiting TX power to 127 (127 - 0) dBm as advertised by 62:1b:86:3a:ec:e8 14.077861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 35.818551] rfkill: input handler enabled 37.838256] ISO 9660 Extensions: Microsoft Joliet Level 3 37.840051] ISOFS: changing to secondary root 37.842807] FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 37.892203] rfkill: input handler disabled 368.242150] 88XXau: loading out-of-tree module taints kernel. 368.324676] usbcore: registered new interface driver rtl88XXau 669.559621] usb 1-6: USB disconnect, device number 3 669.950329] usb 1-6: new high-speed USB device number 7 using xhci_hcd 670.098786] usb 1-6: New USB device found, idVendor=0bda, idProduct=c811, bcdDevice= 2.00 670.098799] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 670.098805] usb 1-6: Product: 802.11ac NIC 670.098808] usb 1-6: Manufacturer: Realtek 670.098812] usb 1-6: SerialNumber: 123456 SerialNumber=3 670.098805] usb 1-6: Product: 802.11ac NIC 670.098808] usb 1-6: Manufacturer: Realtek 670.098812] usb 1-6: SerialNumber: 123456

(nota: intento incluir los resultados como texto formateado, pero no se si lo he conseguido…)

Hasta pronto
Un saludo

Buenas. :slight_smile:
Quería decirte algo ayer pero después haber buscado en la web, desgraciadamente me he quedado “seco”, sin nada nuevo que proponerte.
Hoy tampoco he encontrado algo pertinente.
Has configurado correctamente tu sistema, BIOS incluida, has instalado correctamente el driver de Kali, has conseguido que lsusb reconozca tu dispositivo cómo interfaz USB, el modulo arranca correctamente…
Yo en tu caso a estas alturas quitaría el driver de kali y probaría con el driver fuente.
Una primera vez a palos secos.
Si no funciona (es de esperar) probaría un par de modificaciones en el código fuente.
Pasmando las mods que se hicieron para dar soporte a un dispositivo nuevo, nada muy complejo porque personalmente no tengo la más minima idea de cómo se programa un driver,
Y llegado a este punto, si nada sale, haría un report en Github.
No veo con mis escasos conocimientos qué puedo proponerte de diferente.
¿Qué opinas?

Realmente han sido unos dias “muy intensos” y como tu dices, se han intentado
un montón de maneras para dar con una solución,(mas de los que yo solo, hubiese probado…).
Estoy “empezando” en estos temas, y sin tu ayuda, la mayoría de estas pruebas que se han hecho,
“me hubieran ido, un poco grandes…”
Se encuentra muy poco de este asunto por la web, pero voy a seguir “rebuscando”, y con toda
seguridad, que si un día doy con una solución, será el primer lugar donde la trasmita…

Te agradezco enormemente el tiempo que me has prestado y muchas gracias por tu ayuda,

Un saludo, y hasta pronto, kcdtv