Yadda za a Haɗa zuwa Intanit Ta amfani da Layin Dokar Linux

Wannan jagorar ya nuna yadda za a haɗa da intanet ta hanyar hanyar WI-FI ta amfani da layin layin Linux.

Idan ka shigar da rarraba marar tushe (IE, rarraba wanda baya tafiyar da tebur mai zane) to, baza ka sami kayan aiki na cibiyar sadarwa ba don taimaka maka haɗi. Yana iya zama lamari cewa kana da kullun abubuwan da aka cire ta hanyar ba zato ba tsammani daga kwamfutarka ko ka shigar da rarraba wanda yana da kwaro kuma hanya ɗaya kawai ta haɗi zuwa intanet ita ce ta hanyar Linux.

Tare da samun dama ga intanit daga layin layin Linux, za ka iya amfani da kayan aiki kamar wget don sauke shafukan yanar gizo da fayiloli. Zaka kuma iya sauke bidiyo ta amfani da youtube-dl . Kwamfuta masu saiti na umarni za su kasance suna samuwa don rarraba kamar su dace , yum da PacMan . Tare da samun dama ga manajan kuɗi, kuna da duk abin da kuke buƙatar shigar da yanayin launi idan kun buƙaci ɗaya.

Ƙayyade Cibiyar Sadarwar Kayan Gidanka

Daga cikin m shigar da umarni mai zuwa:

iwconfig

Za ku ga jerin hanyoyin sadarwa.

Mafi na kowa mara waya na cibiyar sadarwa neman karamin aiki ne wlan0 amma zai iya zama wasu abubuwa kamar a cikin akwati shi ne wlp2s0.

Kunna Tsarin Wayar Wayar Ba a kan

Mataki na gaba shine don tabbatar da kunnawa mara waya.

Yi amfani da umarnin nan don yin wannan:

sudo ifconfig wlan0 up

Sauya wlan0 tare da sunan hanyar sadarwa na cibiyar sadarwa.

Duba Abubuwan Wurin Maraba ta Wuta

Yanzu cewa cibiyar sadarwa na cibiyar sadarwa mara waya ta sama da gudu yana iya gudana zaka iya bincika cibiyoyin sadarwa don haɗawa.

Rubuta umarnin nan:

Sudo wink scan | Kara

Jerin wuraren samun damar mara waya marar bayyanawa zai bayyana. Sakamakon zai duba wani abu kamar haka:

Cell 02 - Adireshin: 98: E7: F5: B8: 58: B1 Channel: 6 Yanayin: 2.437 GHz (Channel 6) Kyakkyawan = 68/70 Alamar sigina = -42 dBm Maɓallin kwashewa: a kan ESSID: "HONOR_PLK_E2CF" Yanayin Bit: 1 Mb / s; 2 Mb / s; 5.5 Mb / s; 11 Mb / s; 18 Mb / s 24 Mb / s; 36 Mb / s; 54 Mb / s Sakamakon farashin: 6 Mb / s; 9 Mb / s; 12 Mb / s; 48 Mb / s Yanayin: Jagora Karin: Tsf = 000000008e18b46e Ƙari: Tsarin karshe: 4m ago ago IE: Ba'a sani ba: 000E484F4E4F525F504C4B5F45324346 IE: Ba'a sani ba: 010882848B962430486C IE: Ba'a sani ba: 030106 IE: Ba'a sani ba: 0706434E20010D14 IE: An sani: 200100 IE: An sani: 23021200 IE : Unknown: 2A0100 IEEE 802.11i / WPA2 Shafin 1 Rukunin Cipher: CCMP Sau biyu Ciphers (1): Cibiyar Gastawa na CCMP (1): PSK IE: Ba'a sani ba: 32040C121860 IE: Ba'a sani ba: 2D1A2D1117FF00000000000000000000000000000000000000000000 IE: An sani: 3D1606081100000000000000000000000000000000000000 IE: Unknown: 7F080400000000000040 IE: Ba a sani ba: DD090010180200001C0000 IE: Ba a sani ba: DD180050F2020101800003A4000027A4000042435E0062322F00

Dukkanta suna da ban mamaki amma kuna buƙatar wasu raƙuman bayanai.

Dubi ESSID. Wannan ya zama sunan cibiyar sadarwa wanda kake son haɗawa. Hakanan zaka iya samun cibiyoyin sadarwa ta tsakiya ta hanyar neman abubuwan da ke riƙe da Maɓallin Encryption don kashewa.

Rubuta sunan ESSID da kake son haɗawa.

Ƙirƙiri Kayan Wizard mai Gudanarwa mai WPA

Kayan aiki na yau da kullum da ake amfani dashi don haɗi zuwa cibiyoyin sadarwa mara waya wanda ke buƙatar maɓallin tsaro na WPA shine mai kira WPA.

Yawancin rabawa sun zo tare da kayan aikin da aka riga aka shigar. Zaka iya gwada wannan ta hanyar buga wadannan zuwa cikin m:

wpa_passphrase

Idan ka sami kuskure yana cewa ba a iya samun umarni ba sai an shigar da shi ba. Yanzu kun kasance a cikin wani abincin kaza da kwai wanda ya buƙaci wannan kayan aiki don haɗi da intanet amma ba zai iya haɗawa da intanet ba saboda ba ka da wannan kayan aiki. Hakanan zaka iya amfani da haɗin ethernet a maimakon yin amfani da wpasupplicant.

Don ƙirƙirar fayil ɗin sanyi don wpa_supplicant don amfani da umarnin da ya biyo baya:

WWF_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_WW_

ESSID za ta kasance ESSID da ka lura da shi daga umarnin jagorar gwajin a cikin sashe na baya.

Za ka lura cewa umurnin ya tsaya ba tare da komawa zuwa layin umarni ba. Shigar da tsaro da ake bukata don cibiyar sadarwa kuma latsa sake dawowa.

Don bincika cewa umurnin ya yi aiki zuwa shafin fayil na .config ta yin amfani da cd da kuma wutsiya umarnin:

cd / sauransu / wpa_suppantant

Rubuta da wadannan:

wutsiyar wpa_supplicant.conf

Ya kamata ku ga wani abu kamar haka:

cibiyar sadarwa = {ssid = "yournetwork" # psk = "yourpassword" psk = 388961f3638a28fd6f68sdd1fe41d1c75f0124ad34536a3f0747fe417432d888888}

Nemo Sunan Kayan Kayan Kayan Kaya

Akwai wani ƙarin bayani game da buƙatar da kake buƙatar kafin ka haɗa da intanet kuma wannan shine direba don katin sadarwar ka mara waya.

Don samun wannan samfurin a cikin umurnin mai biyowa:

wpa_supplicant -help | Kara

Wannan zai samar da wani ɓangaren da ake kira direbobi:

Jerin zai kasance wani abu kamar haka:

direbobi: nl80211 = Linux nl80211 / cfg80211 xaya = kariyar mara waya ta Linux (jigilarwa) mai ba da izini = Wurin Ethernet direbobi babu wani = babu direba (RADIUS uwar garke / WPS ER)

Yawanci, wext shi ne direba mai kwarewa wanda zaka iya ƙoƙari ya yi amfani da shi idan babu wani abu. A cikin akwati, direba mai dacewa shine nl80211.

Haɗi zuwa Intanit

Mataki na farko da za a haɗa shi yana gudanar da umurnin wpa_suplicant:

sudo wpa_supplicant -D -i -c / sauransu / wpa_supplicant / wpa_supplicant.conf -B

Ya kamata ku maye gurbin tare da direba wanda kuka samo a cikin sashe na baya. Ya kamata a maye gurbinsu tare da hanyar sadarwa na cibiyar sadarwa da aka gano a cikin ɓangaren "Ƙayyade Ƙarin Cibiyarku".

Hakanan, wannan umarni yana gudana wpa_supplicant tare da direba da aka kayyade ta amfani da cibiyar sadarwar cibiyar sadarwa da kuma daidaituwa da aka tsara a cikin ɓangaren "Ƙirƙirar Fayil na Gyara Kan WPA".

A -B yana gudanar da umurnin a bango don haka za ku sami dama ga mota baya.

Yanzu kana buƙatar gudanar da wannan umurnin karshe:

sudo dhclient

Wannan shi ne. Dole ne a yanzu kuna da haɗin Intanit.

Don gwada shi rubuta da wadannan:

ping www.google.com