Results 1 to 9 of 9

Thread: VMware / VirtualBox Kali with TL-WN722N

  1. #1
    Join Date
    2016-Mar
    Posts
    1

    VMware / VirtualBox Kali with TL-WN722N

    hi!

    Win10 VMware and VirtualBox Kali image with USB TP link TL-WN722N in USB2.0 hw port.

    root@kali:~# lsusb
    Bus 001 Device 006: ID 0cf3:9271 Atheros Communications, Inc. AR9271 802.11n

    root@kali:~# dmesg | grep usb
    [11687.692341] usb 1-2.1: ath9k_htc: Firmware htc_9271.fw requested
    [11687.693227] usb 1-2.1: firmware: direct-loading firmware htc_9271.fw
    [11687.941910] usb 1-2.1: ath9k_htc: Firmware - htc_9271.fw download failed
    [11687.942048] usb 1-2.1: ath9k_htc: USB layer deinitialized

    root@kali:~# dpkg-query -l '*atheros*'
    firmware-ather 20160110-1

    root@kali:~# ls -l /lib/firmware/htc_9271.fw
    -rw-r--r-- 1 root root 50980 Jan 10 16:35 /lib/firmware/htc_9271.fw

    root@kali:~# iwconfig
    eth0 no wireless extensions.
    lo no wireless extensions.

    no wlan0

    I've tried to turn it on and off already

    Any ideas, please?

  2. #2
    Join Date
    2016-Jan
    Posts
    2
    Were you able to fix your issue ?

  3. #3
    Join Date
    2014-Jul
    Posts
    1
    Hey guys,

    I struggled with the same issue for quite some time and here is how you may resolve it. First things first, it is not a bug in Kali rather than in VM/VB.


    1. Make sure that the dongle is ok
    2. (with USB dongle connected) open VirtualBox
    3. Click on settings of virtual machine
    4. Click on USB
    5. Click on the +USB symbol
    6. Select your dongle from the list (this might be the final step, but not for me )
    7. Double click on added item (your USB WiFi card)
    8. Write down your Vendor ID and Product ID
    9. Click on first icon, right above the +USB (Blank USB filter)
    10. Type in just the name (entirely optional), Vendor ID and Product ID; OK
    11. Unplug the WiFi dongle
    12. Start the virtual machine, log in, etc.
    13. Plug the dongle in and voilĂ*
    14. Enjoy!

    Hope this helps you. It was it for me. Have a good one!

  4. #4
    Hey there,

    just a quick add from my side. I can only second what confiG said. If you create a USB filter it should work just fine.

    root@kali:~# uname -a
    Linux kali 4.7.0-kali1-amd64 #1 SMP Debian 4.7.6-1kali1 (2016-10-17) x86_64 GNU/Linux
    root@kali:~# lsusb
    Bus 001 Device 002: ID 0cf3:9271 Atheros Communications, Inc. AR9271 802.11n
    root@kali:~# lsmod
    Module Size Used by
    ath9k_htc 65536 0
    ath9k_common 32768 1 ath9k_htc
    ath9k_hw 446464 2 ath9k_common,ath9k_htc
    ath 32768 3 ath9k_common,ath9k_htc,ath9k_hw
    mac80211 643072 1 ath9k_htc
    cfg80211 569344 4 ath,ath9k_common,mac80211,ath9k_htc

    Screen Shot 2016-10-21 at 10.51.35.jpg

    root@kali:~# dmesg | grep usb
    [ 1.630237] usbcore: registered new interface driver usbfs
    [ 1.630248] usbcore: registered new interface driver hub
    [ 1.630350] usbcore: registered new device driver usb
    [ 2.040120] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
    [ 2.040122] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
    [ 2.040124] usb usb1: Product: EHCI Host Controller
    [ 2.040125] usb usb1: Manufacturer: Linux 4.7.0-kali1-amd64 ehci_hcd
    [ 2.040126] usb usb1: SerialNumber: 0000:00:1f.5
    [ 2.096670] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
    [ 2.096673] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
    [ 2.096674] usb usb2: Product: OHCI PCI host controller
    [ 2.096676] usb usb2: Manufacturer: Linux 4.7.0-kali1-amd64 ohci_hcd
    [ 2.096677] usb usb2: SerialNumber: 0000:00:
    [ 2.352484] usb 1-1: new high-speed USB device number 2 using ehci-pci
    [ 2.499387] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271
    [ 2.499390] usb 1-1: New USB device strings: Mfr=16, Product=32, SerialNumber=48
    [ 2.499392] usb 1-1: Product: USB2.0 WLAN
    [ 2.499393] usb 1-1: Manufacturer: ATHEROS
    [ 2.499394] usb 1-1: SerialNumber: 12345
    [ 2.504181] usb 2-1: new full-speed USB device number 2 using ohci-pci
    [ 2.777915] usb 2-1: New USB device found, idVendor=80ee, idProduct=0021
    [ 2.777919] usb 2-1: New USB device strings: Mfr=1, Product=3, SerialNumber=0
    [ 2.777920] usb 2-1: Product: USB Tablet
    [ 2.777921] usb 2-1: Manufacturer: VirtualBox
    [ 2.791417] usbcore: registered new interface driver usbhid
    [ 2.791419] usbhid: USB HID core driver
    [ 2.795624] input: VirtualBox USB Tablet as /devices/pci0000:00/0000:00:1f.4/usb2/2-1/2-1:1.0/0003:80EE:0021.0001/input/input3
    [ 2.795771] hid-generic 0003:80EE:0021.0001: input,hidraw0: USB HID v1.10 Mouse [VirtualBox USB Tablet] on usb-0000:00:1f.4-1/input0
    [ 8.589927] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
    [ 8.589943] usbcore: registered new interface driver ath9k_htc
    [ 8.597602] usb 1-1: firmware: direct-loading firmware ath9k_htc/htc_9271-1.4.0.fw
    [ 8.951090] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008

    Hope that helps!

    Cheers
    Last edited by maiki; 2016-10-24 at 08:46. Reason: Merge posts

  5. #5
    Join Date
    2016-Dec
    Posts
    1
    Guys, I'm having the same problem with VMware. Everybody tells me to use a bridged connection. However I want to be able to have an ethernet connection and a wifi connection. I use this exact Dongle, and I can't get the connections to be independent of each other. Would somebody give me an example of how I could configure my eth0 and wlan0 separately? I'm a noob with configuring network manager and interfaces config files. Any help would be greatly appreciated.

    As of right now I use VMware Bridged Connection (replicate Physical Connection.)

    Let me know what other info could help troubleshoot the issue.

  6. #6
    Join Date
    2017-Jan
    Posts
    1
    I was having the same problem.
    Then search on youtube for fixing the error and I resolved it using compat-wireless-2010-06-16 . But when I reboot Kali. It is having the same problem.

  7. #7
    Join Date
    2016-Oct
    Location
    /dev/sda
    Posts
    1,012
    Quote Originally Posted by ranjit View Post
    I was having the same problem.
    Then search on youtube for fixing the error and I resolved it using compat-wireless-2010-06-16 . But when I reboot Kali. It is having the same problem.
    Compat wireless is no longer a supported version for kali-rolling. Its new version is called backports.

    Code:
    sudo apt-get install build-essential
    wget https://www.kernel.org/pub/linux/kernel/projects/backports/2016/03/24/backports-20160324.tar.gz
    tar xvf backports-20160324
    cd backports-20160324
    make defconfig-iwlwifi
    make
    make install

  8. #8
    Join Date
    2016-Dec
    Posts
    6
    I had the same issue but I solved it by doing the folowing:
    1. Disconect the device from the PC by safely ejecting it. Then plug it out.
    2. Start the VM and plug the USB Adaptor in the USB2 Port.
    3. Connect it to the VM, I did without a filter.
    4. It should work now, if it doesn't you can try without a Internet connection for the VM.

    I hope that solves your problem.

  9. #9
    Join Date
    2017-Mar
    Posts
    1
    THANK YOU!!! I spent hours on this and your solution fixed it. Thank you so much for the simple guide.

Similar Threads

  1. Replies: 5
    Last Post: 2022-11-20, 21:26
  2. TP-Link WN722n Not Detected by VirtualBox
    By Acrillix in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2017-02-09, 13:20
  3. TL-WN722N + VMWare Workstation 12.5.2
    By kledder in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2016-11-24, 02:59
  4. No wlan0 using WN722N with VirtualBox and Windows 10
    By Tritium in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2016-07-03, 21:08

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •