Hi everyone!
Kali 2020.4 on Raspberry PI 4
used airmon-ng and airodump-ng once, rebooted, and since then network manager reports "Wi-Fi is disabled"
"rfkill list all" shows soft-block on my wlan0...