Ubuntu Server 14.10 och WiFi med WPA2

Konfiguration av nätverk, hur man använder Ubuntu som server, och håller sin dator säker
Christian Holmberg
Inlägg: 194
Blev medlem: 02 nov 2006, 22:02
OS: Ubuntu
Utgåva: 24.04 Noble Numbat LTS

Ubuntu Server 14.10 och WiFi med WPA2

Inlägg av Christian Holmberg »

Har installerat Ubuntu Server 14.10 på en liten dator här hemma. Hur gör man för att ansluta denna dator till ett trådlöst nätvärk? Verifieringsmetoden som användas är WPA2-Personal. Under installationen så kunde man ju bara välja att använda sig av trådlöst internet, välja nätverksnamn (SSID) i en lista och mata in sin WPA-nyckel och det hela dilemmat löste sig automagiskt. Nu efter installation måste man ju klydda och ha sig och jag har testat att klydda och ha mig utan framgång då jag frågade google innan jag kom hit för att fråga er.
Användarvisningsbild
Gunnar Hjalmarsson
Inlägg: 3030
Blev medlem: 08 aug 2010, 13:49
OS: Ubuntu
Utgåva: 22.04 Jammy Jellyfish LTS
Ort: Göteborg

Re: Ubuntu Server 14.10 och WiFi med WPA2

Inlägg av Gunnar Hjalmarsson »

Det finns en del anvisningar om trådlös anslutning i skrivbordsdokumentationen. Den refererar till stor del till grafiska användargränssnitt som du förmodligen inte har installerat, men kan kanske ändå vara användbar i tillämpliga delar. Tänker t ex på Wireless network troubleshooter.
Christian Holmberg
Inlägg: 194
Blev medlem: 02 nov 2006, 22:02
OS: Ubuntu
Utgåva: 24.04 Noble Numbat LTS

Re: Ubuntu Server 14.10 och WiFi med WPA2

Inlägg av Christian Holmberg »

Slänger ut lite mer info här om systemet.
ifconfig skrev:lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING MTU:65536 Metric:1
RX packets:344 errors:0 dropped:0 overruns:0 frame:0
TX packets:344 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:27096 (27.0 KB) TX bytes:27096 (27.0 KB)

wlan0 Link encap:Ethernet HWaddr 00:23:4d:a4:4a:e3
UP BROADCAST MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
iwconfig skrev:wlan0 IEEE 802.11bg ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off
lsmod skrev:Module Size Used by
nls_iso8859_1 12617 1
uas 22720 0
usb_storage 52598 2 uas
arc4 12536 2
ath5k 143221 0
uvcvideo 71457 0
sparse_keymap 13708 0
ath 24220 1 ath5k
mac80211 567098 1 ath5k
snd_hda_codec_realtek 69999 1
videobuf2_vmalloc 13048 1 uvcvideo
i915 824137 1
snd_hda_codec_generic 62849 1 snd_hda_codec_realtek
videobuf2_memops 13170 1 videobuf2_vmalloc
cfg80211 430618 3 ath,ath5k,mac80211
videobuf2_core 48344 1 uvcvideo
acerhdf 14178 0
snd_hda_intel 29211 0
coretemp 13201 0
v4l2_common 15132 1 videobuf2_core
snd_hda_controller 29944 1 snd_hda_intel
snd_hda_codec 120356 4 snd_hda_codec_realtek,snd_hda_codec_generic,snd_hda_intel,snd_hda_controller
videodev 131257 3 uvcvideo,v4l2_common,videobuf2_core
snd_hwdep 13272 1 snd_hda_codec
joydev 17072 0
serio_raw 13210 0
snd_pcm 91280 3 snd_hda_codec,snd_hda_intel,snd_hda_controller
drm_kms_helper 55051 1 i915
lpc_ich 16877 0
media 20951 2 uvcvideo,videodev
snd_timer 28579 1 snd_pcm
drm 255383 3 i915,drm_kms_helper
hso 37264 0
snd 66629 7 snd_hda_codec_realtek,snd_hwdep,snd_timer,snd_pcm,snd_hda_codec_generic,snd_hda_codec,snd_hda_intel
i2c_algo_bit 13190 1 i915
soundcore 14604 2 snd,snd_hda_codec
shpchp 32136 0
wmi 18689 0
video 19528 1 i915
mac_hid 13059 0
psmouse 95318 0
pata_acpi 12901 0
r8169 61415 0
mii 13654 1 r8169
sudo iwlist wlan0 scan skrev:wlan0 Scan completed :
Cell 01 - Address: 40:16:7E:5D:9A:F0
Channel:6
Frequency:2.437 GHz (Channel 6)
Quality=46/70 Signal level=-64 dBm
Encryption key:on
ESSID:"Hets Mot Folkgrupp!"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 18 Mb/s
24 Mb/s; 36 Mb/s; 54 Mb/s
Bit Rates:6 Mb/s; 9 Mb/s; 12 Mb/s; 48 Mb/s
Mode:Master
Extra:tsf=000000a38d9ea82d
Extra: Last beacon: 16ms ago
IE: Unknown: 001348657473204D6F7420466F6C6B677275707021
IE: Unknown: 010882848B962430486C
IE: Unknown: 030106
IE: Unknown: 2A0100
IE: Unknown: 2F0100
IE: IEEE 802.11i/WPA2 Version 1
Group Cipher : CCMP
Pairwise Ciphers (1) : CCMP
Authentication Suites (1) : PSK
IE: Unknown: 32040C121860
IE: Unknown: 2D1AFC191BFFFF000000000000000000000000000000000000000000
IE: Unknown: 3D1606081500000000000000000000000000000000000000
IE: Unknown: 4A0E14000A002C01C800140005001900
IE: Unknown: 7F0101
IE: Unknown: DDAA0050F204104A0001101044000102103B000103104700105FAFAB8780EBB1E5118E7865A6455655102100154153555354654B20436F6D707574657220496E632E1023001C57692D46692050726F74656374656420536574757020526F757465721024000652542D4E31321042001134303A31363A37653A35643A39613A66301054000800060050F20400011011000652542D4E3132100800022008103C0001011049000600372A000120
IE: Unknown: DD090010180201F02C0000
IE: Unknown: DD180050F2020101800003A4000027A4000042435E0062322F00
Cell 02 - Address: 60:A4:4C:8E:92:28
Channel:6
Frequency:2.437 GHz (Channel 6)
Quality=13/70 Signal level=-97 dBm
Encryption key:on
ESSID:"ASUSna"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 18 Mb/s
24 Mb/s; 36 Mb/s; 54 Mb/s
Bit Rates:6 Mb/s; 9 Mb/s; 12 Mb/s; 48 Mb/s
Mode:Master
Extra:tsf=00000012804117b8
Extra: Last beacon: 536ms ago
IE: Unknown: 0006415355536E61
IE: Unknown: 010882848B962430486C
IE: Unknown: 030106
IE: Unknown: 2A0100
IE: Unknown: 2F0100
IE: IEEE 802.11i/WPA2 Version 1
Group Cipher : CCMP
Pairwise Ciphers (1) : CCMP
Authentication Suites (1) : PSK
IE: Unknown: 32040C121860
IE: Unknown: 2D1ABD1917FFFFFF0000000000000000000000000000000000000000
IE: Unknown: 3D1606081500000000000000000000000000000000000000
IE: Unknown: 7F080000000000000040
IE: Unknown: DDAC0050F204104A0001101044000102103B00010310470010BD95247C6FEB34226074D87DD3FFBA82102100154153555354654B20436F6D707574657220496E632E1023001C57692D46692050726F74656374656420536574757020526F757465721024000752542D4E3636551042001136303A61343A34633A38653A39323A32381054000800060050F20400011011000752542D4E363655100800022008103C0001011049000600372A000120
IE: Unknown: DD090010180204001C0000
IE: Unknown: DD180050F2020101840003A4000027A4000042435E0062322F00
Cell 03 - Address: 00:1C:F0:C3:C5:EA
Channel:13
Frequency:2.472 GHz (Channel 13)
Quality=45/70 Signal level=-65 dBm
Encryption key:on
ESSID:"Barre"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s
Bit Rates:6 Mb/s; 9 Mb/s; 12 Mb/s; 18 Mb/s; 24 Mb/s
36 Mb/s; 48 Mb/s; 54 Mb/s
Mode:Master
Extra:tsf=0000017769935dbc
Extra: Last beacon: 16ms ago
IE: Unknown: 00054261727265
IE: Unknown: 010482848B96
IE: Unknown: 03010D
IE: Unknown: 2A0100
IE: Unknown: 32080C1218243048606C
IE: IEEE 802.11i/WPA2 Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : TKIP CCMP
Authentication Suites (1) : PSK
IE: WPA Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : TKIP CCMP
Authentication Suites (1) : PSK
IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
IE: Unknown: 2D1A4C101BFFFF000000000000000000000000000000000000000000
IE: Unknown: 3D160D00180000000F000000000000000000000000000000
IE: Unknown: DD1E00904C336C101BFFFF000000000000000000000000000000000000000000
IE: Unknown: DD1A00904C340D00000000000F000000000000000000000000000000
IE: Unknown: DD7F0050F204104A0001101044000102103B00010310470010AB6BA7724C48395B9FD41534F9F3EA931021000E442D4C696E6B2053797374656D73102300074449522D363535102400024133104200046E6F6E651054000800060050F204000110110017587472656D65204E204749474142495420526F75746572100800020084
Cell 04 - Address: 58:6D:8F:8E:28:96
Channel:1
Frequency:2.412 GHz (Channel 1)
Quality=15/70 Signal level=-95 dBm
Encryption key:on
ESSID:"DelfinLjudlig"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 18 Mb/s
24 Mb/s; 36 Mb/s; 54 Mb/s
Bit Rates:6 Mb/s; 9 Mb/s; 12 Mb/s; 48 Mb/s
Mode:Master
Extra:tsf=0000000000000000
Extra: Last beacon: 16ms ago
IE: Unknown: 000D44656C66696E4C6A75646C6967
IE: Unknown: 010882848B962430486C
IE: Unknown: 030101
IE: Unknown: 2A0104
IE: Unknown: 2F0104
IE: IEEE 802.11i/WPA2 Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : CCMP TKIP
Authentication Suites (1) : PSK
IE: Unknown: 32040C121860
IE: Unknown: 2D1AFC181BFFFF000000000000000000000000000000000000000000
IE: Unknown: 3D1601001700000000000000000000000000000000000000
IE: Unknown: DD810050F204104A00011010440001021041000100103B0001031047001067677BC1AE3CE264F12690B7908CBE97102100074C696E6B7379731023000D4C696E6B7379732045343230301024000776312E302E30321042000234321054000800060050F20400011011000D4C696E6B737973204534323030100800020084103C000103
IE: Unknown: DD090010180204F02C0000
IE: WPA Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : CCMP TKIP
Authentication Suites (1) : PSK
IE: Unknown: DD180050F2020101800003A4000027A4000042435E0062322F00
Cell 05 - Address: 00:1C:F0:B9:62:E5
Channel:6
Frequency:2.437 GHz (Channel 6)
Quality=18/70 Signal level=-92 dBm
Encryption key:on
ESSID:"BLINK"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s
Bit Rates:6 Mb/s; 9 Mb/s; 12 Mb/s; 18 Mb/s; 24 Mb/s
36 Mb/s; 48 Mb/s; 54 Mb/s
Mode:Master
Extra:tsf=0000001023fe7930
Extra: Last beacon: 16ms ago
IE: Unknown: 0005424C494E4B
IE: Unknown: 010482848B96
IE: Unknown: 030106
IE: Unknown: 2A0100
IE: Unknown: 32080C1218243048606C
IE: IEEE 802.11i/WPA2 Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : TKIP CCMP
Authentication Suites (1) : PSK
IE: WPA Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : TKIP CCMP
Authentication Suites (1) : PSK
IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
IE: Unknown: 2D1A4C101BFFFF000000000000000000000000000000000000000000
IE: Unknown: 3D160600180000000F000000000000000000000000000000
IE: Unknown: DD1E00904C336C101BFFFF000000000000000000000000000000000000000000
IE: Unknown: DD1A00904C340600000000000F000000000000000000000000000000
IE: Unknown: DD790050F204104A0001101044000102103B00010310470010B1F0EF61861D3391B1F12C1F14E5670B1021000E442D4C696E6B2053797374656D73102300074449522D363335102400024231104200046E6F6E651054000800060050F204000110110011576972656C657373204E20526F75746572100800020000
Cell 06 - Address: E0:91:F5:0C:F8:DD
Channel:2
Frequency:2.417 GHz (Channel 2)
Quality=12/70 Signal level=-98 dBm
Encryption key:on
ESSID:"Hedaker2G"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 6 Mb/s
9 Mb/s; 12 Mb/s; 18 Mb/s
Bit Rates:24 Mb/s; 36 Mb/s; 48 Mb/s; 54 Mb/s
Mode:Master
Extra:tsf=00000035fc1a5159
Extra: Last beacon: 16ms ago
IE: Unknown: 0009486564616B65723247
IE: Unknown: 010882848B960C121824
IE: Unknown: 030102
IE: IEEE 802.11i/WPA2 Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : CCMP TKIP
Authentication Suites (1) : PSK
IE: WPA Version 1
Group Cipher : TKIP
Pairwise Ciphers (2) : CCMP TKIP
Authentication Suites (1) : PSK
IE: Unknown: 2A0100
IE: Unknown: 32043048606C
IE: Unknown: DD180050F2020101820003A4000027A4000042435E0062322F00
IE: Unknown: DD1E00904C33CC111BFFFF000000000000000000000000000000000000000000
IE: Unknown: 2D1ACC111BFFFF000000000000000000000000000000000000000000
IE: Unknown: DD1A00904C3402080800000000000000000000000000000000000000
IE: Unknown: 3D1602080800000000000000000000000000000000000000
IE: Unknown: DD0900037F01010000FF7F
IE: Unknown: DD0A00037F04010002004000
IE: Unknown: DD6F0050F204104A0001101044000102103B0001031047001000000000000010000000E091F50CF8DD102100074E65746765617210230008574E445233373030102400025631104200046E6F6E651054000800060050F204000110110008574E445233373030100800020086103C000103
Cell 07 - Address: 00:22:3F:A7:CC:35
Channel:2
Frequency:2.417 GHz (Channel 2)
Quality=14/70 Signal level=-96 dBm
Encryption key:on
ESSID:"ALIJNETWORK"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 6 Mb/s
9 Mb/s; 12 Mb/s; 18 Mb/s
Bit Rates:24 Mb/s; 36 Mb/s; 48 Mb/s; 54 Mb/s
Mode:Master
Extra:tsf=000000000174fce6
Extra: Last beacon: 11256ms ago
Cell 08 - Address: E8:94:F6:2A:8E:BA
Channel:3
Frequency:2.422 GHz (Channel 3)
Quality=16/70 Signal level=-94 dBm
Encryption key:on
ESSID:"PinkManlyUnicorn"
Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 6 Mb/s
9 Mb/s; 12 Mb/s; 18 Mb/s
Bit Rates:24 Mb/s; 36 Mb/s; 48 Mb/s; 54 Mb/s
Mode:Master
Extra:tsf=000001259bd89321
Extra: Last beacon: 22164ms ago
Mitt SSID för nätverket är "Hets Mot Folkgrupp!" om nu den informationen är nödvändig.
Användarvisningsbild
johanre
Serveradmin
Inlägg: 3888
Blev medlem: 22 okt 2006, 09:13
OS: Ubuntu
Utgåva: 22.04 Jammy Jellyfish LTS
Ort: Malmö

Re: Ubuntu Server 14.10 och WiFi med WPA2

Inlägg av johanre »

Du behöver installera "iw" paketet som innehåller verktyg för att ansluta till trådlösa nät via kommandorad.

Kod: Markera allt

sudo apt-get install iw
Dokumentation kring kommandot "iw" hittar du här: https://wireless.wiki.kernel.org/en/use ... ntation/iw
Christian Holmberg
Inlägg: 194
Blev medlem: 02 nov 2006, 22:02
OS: Ubuntu
Utgåva: 24.04 Noble Numbat LTS

Re: Ubuntu Server 14.10 och WiFi med WPA2

Inlägg av Christian Holmberg »

Paketet iw är redan installerat och är av version 3.14
Användarvisningsbild
johanre
Serveradmin
Inlägg: 3888
Blev medlem: 22 okt 2006, 09:13
OS: Ubuntu
Utgåva: 22.04 Jammy Jellyfish LTS
Ort: Malmö

Re: Ubuntu Server 14.10 och WiFi med WPA2

Inlägg av johanre »

Ah, ber om ursäkt, ser det från utdata i ditt tidigare inlägg. OK, så du undrar hur du använder "iw" för att ansluta till ett trådlöstnät? I stort sett handlar det då om:

Kod: Markera allt

iw dev <devname> connect [-w] <SSID> [<freq in MHz>] [<bssid>] [key 0:abcde d:1:6162636465]
Skriv svar

Återgå till "Nätverk, säkerhet och servrar"