Skocz do zawartości

Instalacja Neostrady I Netii Przy Pomocy Programu "net"


mi14chal

Rekomendowane odpowiedzi

Opisanym wyżej przeze mnie sposobem nic nie jest zrypane, nie miałem ani jednego zerwanego połączenie/utraty synchronizacji jak to miało miejsce na windzie. Nie potrzebuje routera z wbudowanym modemem, dodatkowych programików o nie znanej zawartości jak linnet. Co ciekawe połączenie jest głównym powodem dla którego robię upgrade fedorki (11>12>13>14) zamiast instalować na czysto. Raz zrobione nie wymaga żadnej ingerencji, czy naprawy. Na takiej windzie reinstalacja neo raz na miesiąc lub dwa to standard.

Odnośnik do komentarza
Udostępnij na innych stronach

  • 2 years later...
  • Odpowiedzi 66
  • Created
  • Ostatniej odpowiedzi

Top Posters In This Topic

Witam.

 

Mam dwa problemy ze Speedtouch'em.

Po pierwsze, kiedy staram się uruchomić połączenie za pomocą linneta, wywala mi takie coś:

 

[root@fedora .linnet]# ./linnet -p
_ _				  _	  ___   _
| (_)_ __  _ __   ___| |_   / _ \ / |
| | | '_ \| '_ \ / _ \ __| | | | || |
| | | | | | | | |  __/ |_  | |_| || |
|_|_|_| |_|_| |_|\___|\__|  \___(_)_|
Strona projektu: www.linnet.cba.pl
Plugin pppoatm.so loaded.
PPPoATM plugin_init
PPPoATM setdevname_pppoatm - SUCCESS:0.35
ioctl(ATM_SETBACKEND): No such device

 

Po drugie, kiedy korzystam z tego poradnika: http://wiki.fedora.pl/wiki/Modem_SpeedTouch_330 i kiedy chcę sprawdzić wersję oprogramowania mojego modemu wywala takie coś:

 

[root@fedora .linnet]# awk '/4061/ { print $5 }' /proc/bus/usb/devices
awk: fatal: cannot open file `/proc/bus/usb/devices' for reading (No such file or directory)

 

Mój OS to Fedora 17 64bit.

 

Pozdrawiam :)

Odnośnik do komentarza
Udostępnij na innych stronach

zamien

/proc/bus/usb/devices

 

na

/sys/kernel/debug/usb/devices

 

Dzieki, pomoglo. Pokazuje, ze mam wersje 4.00.

 

Robie wszystko jak w instrukcji (haslo i login 100% dobre, sprawdzalem wielokrotnie), niestety kiedy wpisuje polecenie jako root:

 

service network start

 

dostaje taka odpowiedz:

 

Starting network (via systemctl):

 

i czekam, czekam, czekam i nic sie nie dzieje.

Jakies sugestie?

Odnośnik do komentarza
Udostępnij na innych stronach

zajrzyj do logów

kiedy na jednym terminalu uruchamiasz usluge, na drugim niech leca logi:

tail -f /var/log/messages # lub jakis inny plik z /var/log

 

zajrzyj tez tutaj: https://fedoraprojec...ystemd_problems

 

 

Oto co siedzi w logach:

 

Dec 29 23:14:37 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:38 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:42 fedora pppd[1777]: Plugin pppoatm.so loaded.
Dec 29 23:14:42 fedora pppd[1777]: PPPoATM plugin_init
Dec 29 23:14:42 fedora pppd[1777]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:14:42 fedora pppd[1777]: pppd 2.4.5 started by root, uid 0
Dec 29 23:14:42 fedora pppd[1777]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:14:42 fedora pppd[1777]: Exit.
Dec 29 23:14:42 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:14:42 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:14:42 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:43 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:47 fedora pppd[1820]: Plugin pppoatm.so loaded.
Dec 29 23:14:47 fedora pppd[1820]: PPPoATM plugin_init
Dec 29 23:14:47 fedora pppd[1820]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:14:47 fedora pppd[1820]: pppd 2.4.5 started by root, uid 0
Dec 29 23:14:47 fedora pppd[1820]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:14:47 fedora pppd[1820]: Exit.
Dec 29 23:14:47 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:14:47 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:14:47 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:48 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:52 fedora pppd[1864]: Plugin pppoatm.so loaded.
Dec 29 23:14:52 fedora pppd[1864]: PPPoATM plugin_init
Dec 29 23:14:52 fedora pppd[1864]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:14:52 fedora pppd[1864]: pppd 2.4.5 started by root, uid 0
Dec 29 23:14:52 fedora pppd[1864]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:14:52 fedora pppd[1864]: Exit.
Dec 29 23:14:52 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:14:52 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:14:52 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:53 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:57 fedora pppd[1906]: Plugin pppoatm.so loaded.
Dec 29 23:14:57 fedora pppd[1906]: PPPoATM plugin_init
Dec 29 23:14:57 fedora pppd[1906]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:14:57 fedora pppd[1906]: pppd 2.4.5 started by root, uid 0
Dec 29 23:14:57 fedora pppd[1906]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:14:57 fedora pppd[1906]: Exit.
Dec 29 23:14:57 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:14:57 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:14:57 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:14:58 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:02 fedora pppd[1955]: Plugin pppoatm.so loaded.
Dec 29 23:15:02 fedora pppd[1955]: PPPoATM plugin_init
Dec 29 23:15:02 fedora pppd[1955]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:15:02 fedora pppd[1955]: pppd 2.4.5 started by root, uid 0
Dec 29 23:15:02 fedora pppd[1955]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:15:02 fedora pppd[1955]: Exit.
Dec 29 23:15:02 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:15:02 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:15:03 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:03 fedora rsyslogd-2177: imuxsock begins to drop messages from pid 1950 due to rate-limiting
Dec 29 23:15:03 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:07 fedora pppd[2000]: Plugin pppoatm.so loaded.
Dec 29 23:15:07 fedora pppd[2000]: PPPoATM plugin_init
Dec 29 23:15:07 fedora pppd[2000]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:15:07 fedora pppd[2000]: pppd 2.4.5 started by root, uid 0
Dec 29 23:15:07 fedora pppd[2000]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:15:07 fedora pppd[2000]: Exit.
Dec 29 23:15:07 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:15:07 fedora rsyslogd-2177: imuxsock lost 60 messages from pid 1950 due to rate-limiting
Dec 29 23:15:07 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:15:08 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:08 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:10 fedora rsyslogd-2177: imuxsock begins to drop messages from pid 1950 due to rate-limiting
Dec 29 23:15:12 fedora pppd[2043]: Plugin pppoatm.so loaded.
Dec 29 23:15:12 fedora pppd[2043]: PPPoATM plugin_init
Dec 29 23:15:12 fedora pppd[2043]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:15:12 fedora pppd[2043]: pppd 2.4.5 started by root, uid 0
Dec 29 23:15:12 fedora pppd[2043]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:15:12 fedora pppd[2043]: Exit.
Dec 29 23:15:12 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:15:12 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:15:13 fedora rsyslogd-2177: imuxsock lost 64 messages from pid 1950 due to rate-limiting
Dec 29 23:15:13 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:13 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:17 fedora pppd[2086]: Plugin pppoatm.so loaded.
Dec 29 23:15:17 fedora pppd[2086]: PPPoATM plugin_init
Dec 29 23:15:17 fedora pppd[2086]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:15:17 fedora pppd[2086]: pppd 2.4.5 started by root, uid 0
Dec 29 23:15:17 fedora pppd[2086]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:15:17 fedora pppd[2086]: Exit.
Dec 29 23:15:17 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:15:17 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:15:18 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:18 fedora rsyslogd-2177: imuxsock begins to drop messages from pid 1950 due to rate-limiting
Dec 29 23:15:18 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:21 fedora rsyslogd-2177: imuxsock lost 87 messages from pid 1950 due to rate-limiting
Dec 29 23:15:22 fedora pppd[2129]: Plugin pppoatm.so loaded.
Dec 29 23:15:22 fedora pppd[2129]: PPPoATM plugin_init
Dec 29 23:15:22 fedora pppd[2129]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:15:22 fedora pppd[2129]: pppd 2.4.5 started by root, uid 0
Dec 29 23:15:22 fedora pppd[2129]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:15:22 fedora pppd[2129]: Exit.
Dec 29 23:15:22 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:15:22 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:15:23 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:23 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c
Dec 29 23:15:27 fedora pppd[2168]: Plugin pppoatm.so loaded.
Dec 29 23:15:27 fedora pppd[2168]: PPPoATM plugin_init
Dec 29 23:15:27 fedora pppd[2168]: PPPoATM setdevname_pppoatm - SUCCESS:0.35
Dec 29 23:15:27 fedora pppd[2168]: pppd 2.4.5 started by root, uid 0
Dec 29 23:15:27 fedora pppd[2168]: ioctl(ATM_SETBACKEND): No such device
Dec 29 23:15:27 fedora pppd[2168]: Exit.
Dec 29 23:15:27 fedora pppoe-connect: PPPoE connection lost; attempting re-connection.
Dec 29 23:15:27 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from execute access on the file kmod. For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45
Dec 29 23:15:28 fedora setroubleshoot: SELinux is preventing /usr/bin/bash from getattr access on the file /usr/bin/kmod. For complete SELinux messages. run sealert -l 0054cb15-68fd-4012-ab97-f6ebbfd45f7c

Odnośnik do komentarza
Udostępnij na innych stronach

Wydaje mi sie, ze SELinux blokuje ladowanie modulu (http://linux-usb.sourceforge.net/SpeedTouch/faq/index.html#q14)

 

* Opcja A: zaladuj modul: # modprobe pppoatm i spróbuj wlaczyc usluge.

* Opcja B: wylacz SELinux (poszukaj na forum/wiki, na pewno gdzies tu to jest opisane) i spróbuj wlaczyc usluge.

 

Poza tym SELinux wypisuje Ci co wpisac, zeby dowiedziec sie wiecej:

For complete SELinux messages. run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45

no to run sealert -l 6c19a1d6-69f8-4fc3-904a-ba92cad11a45

Odnośnik do komentarza
Udostępnij na innych stronach

Jeśli chcesz dodać odpowiedź, zaloguj się lub zarejestruj nowe konto

Jedynie zarejestrowani użytkownicy mogą komentować zawartość tej strony.

Zarejestruj nowe konto

Załóż nowe konto. To bardzo proste!

Zarejestruj się

Zaloguj się

Posiadasz już konto? Zaloguj się poniżej.

Zaloguj się
×
×
  • Dodaj nową pozycję...