Impossível obter acesso sem fio em um laptop HP G7000

3

Tentando ficar sem fio em um antigo laptop HP G7000 sem sucesso. Já instalei o firmware-b43-installer mas ainda nada.

Esta é a placa wifi:

~$ lspci -nn -d 14e4:
01:00.0 Network controller [0280]: Broadcom Corporation BCM4311 802.11b/g WLAN [14e4:4311] (rev 02)

Veja o que eu fiz até agora:

sudo apt-get purge bcmwl-kernel-source
sudo apt-get update
sudo apt-get install firmware-b43-installer
sudo modprobe -r b43
sudo modprobe b43

E a saída do que é agora:

~$ grep 'blacklist b43' /etc/modprobe.d/*
~$

~$ lsmod | egrep 'wl|b43|ssb'
b43 398950 0
bcma 46583 1 b43
mac80211 580709 1 b43
cfg80211 433826 2 b43,mac80211
ssb_hcd 12757 0
ssb 55983 2 b43,ssb_hcd

~$ sudo modprobe -rf b43
~$

~$ sudo modprobe -v b43
insmod /lib/modules/3.18.0-13-generic/kernel/net/wireless/cfg80211.ko
insmod /lib/modules/3.18.0-13-generic/kernel/net/mac80211/mac80211.ko
insmod /lib/modules/3.18.0-13-generic/kernel/drivers/bcma/bcma.ko
insmod /lib/modules/3.18.0-13-generic/kernel/drivers/net/wireless/b43/b43.ko

~$ dmesg | grep b43
[ 29.253267] b43-phy0: Broadcom 4311 WLAN found (core revision 13)
[ 29.285790] b43-phy0: Found PHY: Analog 4, Type 2 (G), Revision 9
[ 29.285806] b43-phy0: Found Radio: Manuf 0x17F, ID 0x2050, Revision 2, Version 0
[ 29.296837] b43 ssb0:0: Direct firmware load for b43/ucode13.fw failed with error -2
[ 29.296872] b43 ssb0:0: Direct firmware load for b43/ucode13.fw failed with error -2
[ 29.296930] b43 ssb0:0: Direct firmware load for b43-open/ucode13.fw failed with error -2
[ 29.296949] b43 ssb0:0: Direct firmware load for b43-open/ucode13.fw failed with error -2
[ 29.296954] b43-phy0 ERROR: Firmware file "b43/ucode13.fw" not found
[ 29.296959] b43-phy0 ERROR: Firmware file "b43-open/ucode13.fw" not found
[ 29.296963] b43-phy0 ERROR: You must go to http://wireless.kernel.org/en/users/Drivers/b43#devicefirmware and download the correct firmware for this driver version. Please carefully read all instructions on this website.
[ 1297.396699] b43-wlan ERROR: Dual-core devices are not supported
[ 1297.396716] b43: probe of ssb0:0 failed with error -524
[ 1932.298691] b43-wlan ERROR: Dual-core devices are not supported
[ 1932.298706] b43: probe of ssb0:0 failed with error -524
[ 1969.802083] b43-wlan ERROR: Dual-core devices are not supported
[ 1969.802099] b43: probe of ssb0:0 failed with error -524
[ 4211.112275] b43-wlan ERROR: Dual-core devices are not supported
[ 4211.112291] b43: probe of ssb0:0 failed with error -524
[ 8316.908456] b43-wlan ERROR: Dual-core devices are not supported
[ 8316.908472] b43: probe of ssb0:0 failed with error -524

~$ cat /etc/network/interfaces
# interfaces(5) file used by ifup(8) and ifdown(8)
auto lo
iface lo inet loopback

~$ /etc/init.d/networking restart
stop: Rejected send message, 1 matched rules; type="method_call", sender=":1.75" (uid=999 pid=7583 comm="stop networking ") interface="com.ubuntu.Upstart0_6.Job" member="Stop" error name="(unset)" requested_reply="0" destination="com.ubuntu.Upstart" (uid=0 pid=1 comm="/sbin/init")
start: Rejected send message, 1 matched rules; type="method_call", sender=":1.76" (uid=999 pid=7577 comm="start networking ") interface="com.ubuntu.Upstart0_6.Job" member="Start" error name="(unset)" requested_reply="0" destination="com.ubuntu.Upstart" (uid=0 pid=1 comm="/sbin/init")

~$ ifconfig -a
eth0      Link encap:Ethernet  HWaddr 00:1b:38:8d:b3:bf  
          inet addr:10.40.111.20  Bcast:10.40.111.255  Mask:255.255.255.0
          inet6 addr: fe80::21b:38ff:fe8d:b3bf/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:74536 errors:0 dropped:0 overruns:0 frame:0
          TX packets:61080 errors:0 dropped:0 overruns:4 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:91438000 (91.4 MB)  TX bytes:6053996 (6.0 MB)

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:65536  Metric:1
          RX packets:4772 errors:0 dropped:0 overruns:0 frame:0
          TX packets:4772 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:509283 (509.2 KB)  TX bytes:509283 (509.2 KB)

~$ sudo apt-get install --reinstall firmware-b43-installer
Reading package lists... Done
Building dependency tree       
Reading state information... Done
0 upgraded, 0 newly installed, 1 reinstalled, 0 to remove and 0 not upgraded.
Need to get 0 B/4,126 B of archives.
After this operation, 0 B of additional disk space will be used.
(Reading database ... 160409 files and directories currently installed.)
Preparing to unpack .../firmware-b43-installer_1%3a019-1_all.deb ...
Unpacking firmware-b43-installer (1:019-1) over (1:019-1) ...
Setting up firmware-b43-installer (1:019-1) ...
No chroot environment found. Starting normal installation
--2015-02-12 15:13:04--  http://www.lwfinger.com/b43-firmware/broadcom-wl-5.100.138.tar.bz2
Resolving www.lwfinger.com (www.lwfinger.com)... 173.254.28.119
Connecting to www.lwfinger.com (www.lwfinger.com)|173.254.28.119|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: 13514651 (13M) [application/x-bzip2]
Saving to: ‘broadcom-wl-5.100.138.tar.bz2’

broadcom-wl-5.100.138.tar.bz2                100%[================================================================================================>]  12.89M   136KB/s   in 5m 25s s

2015-02-12 15:18:40 (40.7 KB/s) - ‘broadcom-wl-5.100.138.tar.bz2’ saved [13514651/13514651]

Deleting old extracted firmware...
broadcom-wl-5.100.138/
broadcom-wl-5.100.138/linux/
broadcom-wl-5.100.138/linux/wl_apsta.o
broadcom-wl-5.100.138/linux/wl_ap.o
broadcom-wl-5.100.138/linux/wl_sta.o
broadcom-wl-5.100.138/README
broadcom-wl-5.100.138/config/
broadcom-wl-5.100.138/config/wlconfig_lx_shared
broadcom-wl-5.100.138/config/wl.mk
broadcom-wl-5.100.138/config/wl_default
broadcom-wl-5.100.138/config/wl_hnd
broadcom-wl-5.100.138/config/wlconfig_nomimo
This file is recognised as:
  filename   :  wl_apsta.o
  version    :  666.2
  MD5        :  e1b05e268bcdbfef3560c28fc161f30e
Extracting b43/lp0initvals14.fw
Extracting b43/lcn0bsinitvals25.fw
Extracting b43/n0bsinitvals25.fw
Extracting b43/n0bsinitvals17.fw
Extracting b43/ucode17_mimo.fw
Extracting b43/ucode16_lp.fw
Extracting b43/sslpn1initvals27.fw
Extracting b43/lp2bsinitvals19.fw
Extracting b43/sslpn3bsinitvals21.fw
Extracting b43/ucode16_sslpn.fw
  ucode time:     01:15:07
Extracting b43/ucode25_lcn.fw
Extracting b43/ucode21_sslpn.fw
Extracting b43/lp0bsinitvals14.fw
Extracting b43/b0g0initvals9.fw
Extracting b43/ucode20_sslpn.fw
Extracting b43/a0g1bsinitvals9.fw
Extracting b43/lp1initvals20.fw
Extracting b43/b0g0bsinitvals13.fw
Extracting b43/lp2initvals19.fw
Extracting b43/n2bsinitvals19.fw
Extracting b43/sslpn4bsinitvals22.fw
Extracting b43/ucode16_sslpn_nobt.fw
  ucode date:     2011-02-23
Extracting b43/n1bsinitvals20.fw
Extracting b43/n1initvals20.fw
Extracting b43/b0g0bsinitvals5.fw
Extracting b43/ucode22_sslpn.fw
Extracting b43/b0g0initvals13.fw
Extracting b43/ht0initvals26.fw
Extracting b43/ucode33_lcn40.fw
Extracting b43/sslpn1bsinitvals20.fw
Extracting b43/lcn400bsinitvals33.fw
Extracting b43/ucode14.fw
Extracting b43/a0g0initvals5.fw
Extracting b43/lp1bsinitvals22.fw
Extracting b43/n16initvals30.fw
Extracting b43/lp0bsinitvals16.fw
Extracting b43/lcn1bsinitvals25.fw
Extracting b43/lcn400initvals33.fw
Extracting b43/n0bsinitvals24.fw
Extracting b43/lcn2bsinitvals26.fw
Extracting b43/lcn1initvals26.fw
Extracting b43/n0bsinitvals22.fw
Extracting b43/n18initvals32.fw
Extracting b43/lcn2initvals26.fw
Extracting b43/a0g1bsinitvals5.fw
Extracting b43/n0bsinitvals11.fw
Extracting b43/lcn2initvals24.fw
Extracting b43/lcn0initvals26.fw
Extracting b43/n0absinitvals11.fw
Extracting b43/ucode21_sslpn_nobt.fw
  ucode time:     01:15:07
Extracting b43/ucode26_mimo.fw
Extracting b43/n2initvals19.fw
Extracting b43/sslpn3initvals21.fw
Extracting b43/a0g1bsinitvals13.fw
Extracting b43/sslpn4initvals22.fw
Extracting b43/pcm5.fw
Extracting b43/ucode22_mimo.fw
Extracting b43/ucode9.fw
Extracting b43/lcn2initvals25.fw
Extracting b43/lp1initvals22.fw
Extracting b43/sslpn1bsinitvals27.fw
Extracting b43/lcn0initvals24.fw
Extracting b43/ucode32_mimo.fw
Extracting b43/a0g0bsinitvals9.fw
Extracting b43/n18bsinitvals32.fw
Extracting b43/n0initvals24.fw
Extracting b43/n0initvals25.fw
Extracting b43/a0g1initvals5.fw
Extracting b43/ucode24_lcn.fw
Extracting b43/n0initvals17.fw
Extracting b43/n0bsinitvals16.fw
Extracting b43/lp0initvals15.fw
Extracting b43/b0g0initvals5.fw
Extracting b43/ucode20_sslpn_nobt.fw
Extracting b43/lcn1initvals24.fw
Extracting b43/sslpn0initvals16.fw
Extracting b43/a0g1initvals13.fw
Extracting b43/lp1bsinitvals20.fw
Extracting b43/sslpn2initvals19.fw
Extracting b43/a0g1initvals9.fw
Extracting b43/lcn1bsinitvals24.fw
Extracting b43/ucode5.fw
Extracting b43/lcn2bsinitvals24.fw
Extracting b43/lp0bsinitvals13.fw
Extracting b43/n0initvals16.fw
Extracting b43/ucode19_sslpn_nobt.fw
Extracting b43/b0g0bsinitvals9.fw
Extracting b43/ucode11.fw
Extracting b43/lp0initvals16.fw
Extracting b43/ucode16_mimo.fw
Extracting b43/lcn0bsinitvals26.fw
Extracting b43/ht0initvals29.fw
Extracting b43/lcn2bsinitvals25.fw
Extracting b43/a0g0initvals9.fw
Extracting b43/ucode29_mimo.fw
Extracting b43/lcn0bsinitvals24.fw
Extracting b43/ucode19_sslpn.fw
Extracting b43/lcn1initvals25.fw
Extracting b43/ucode30_mimo.fw
Extracting b43/n16bsinitvals30.fw
Extracting b43/ucode25_mimo.fw
Extracting b43/ucode24_mimo.fw
Extracting b43/ucode27_sslpn.fw
Extracting b43/lp0initvals13.fw
Extracting b43/a0g0bsinitvals5.fw
Extracting b43/ht0bsinitvals26.fw
Extracting b43/ucode13.fw
Extracting b43/sslpn2bsinitvals19.fw
Extracting b43/ucode15.fw
Extracting b43/lp0bsinitvals15.fw
Extracting b43/n0initvals11.fw
Extracting b43/lcn0initvals25.fw
Extracting b43/sslpn0bsinitvals16.fw
Extracting b43/sslpn1initvals20.fw
Extracting b43/lcn1bsinitvals26.fw
Extracting b43/n0initvals22.fw
Extracting b43/ht0bsinitvals29.fw

~$ sudo ls /lib/firmware/b43
a0g0bsinitvals5.fw   b0g0initvals9.fw     lcn1initvals25.fw  lp0initvals14.fw    n0bsinitvals25.fw   pcm5.fw        ucode14.fw         ucode24_lcn.fw
a0g0bsinitvals9.fw   ht0bsinitvals26.fw   lcn1initvals26.fw  lp0initvals15.fw    n0initvals11.fw     sslpn0bsinitvals16.fw  ucode15.fw         ucode24_mimo.fw
a0g0initvals5.fw     ht0bsinitvals29.fw   lcn2bsinitvals24.fw    lp0initvals16.fw    n0initvals16.fw     sslpn0initvals16.fw    ucode16_lp.fw          ucode25_lcn.fw
a0g0initvals9.fw     ht0initvals26.fw     lcn2bsinitvals25.fw    lp1bsinitvals20.fw  n0initvals17.fw     sslpn1bsinitvals20.fw  ucode16_mimo.fw        ucode25_mimo.fw
a0g1bsinitvals13.fw  ht0initvals29.fw     lcn2bsinitvals26.fw    lp1bsinitvals22.fw  n0initvals22.fw     sslpn1bsinitvals27.fw  ucode16_sslpn.fw       ucode26_mimo.fw
a0g1bsinitvals5.fw   lcn0bsinitvals24.fw  lcn2initvals24.fw  lp1initvals20.fw    n0initvals24.fw     sslpn1initvals20.fw    ucode16_sslpn_nobt.fw  ucode27_sslpn.fw
a0g1bsinitvals9.fw   lcn0bsinitvals25.fw  lcn2initvals25.fw  lp1initvals22.fw    n0initvals25.fw     sslpn1initvals27.fw    ucode17_mimo.fw        ucode29_mimo.fw
a0g1initvals13.fw    lcn0bsinitvals26.fw  lcn2initvals26.fw  lp2bsinitvals19.fw  n16bsinitvals30.fw  sslpn2bsinitvals19.fw  ucode19_sslpn.fw       ucode30_mimo.fw
a0g1initvals5.fw     lcn0initvals24.fw    lcn400bsinitvals33.fw  lp2initvals19.fw    n16initvals30.fw    sslpn2initvals19.fw    ucode19_sslpn_nobt.fw  ucode32_mimo.fw
a0g1initvals9.fw     lcn0initvals25.fw    lcn400initvals33.fw    n0absinitvals11.fw  n18bsinitvals32.fw  sslpn3bsinitvals21.fw  ucode20_sslpn.fw       ucode33_lcn40.fw
b0g0bsinitvals13.fw  lcn0initvals26.fw    lp0bsinitvals13.fw     n0bsinitvals11.fw   n18initvals32.fw    sslpn3initvals21.fw    ucode20_sslpn_nobt.fw  ucode5.fw
b0g0bsinitvals5.fw   lcn1bsinitvals24.fw  lp0bsinitvals14.fw     n0bsinitvals16.fw   n1bsinitvals20.fw   sslpn4bsinitvals22.fw  ucode21_sslpn.fw       ucode9.fw
b0g0bsinitvals9.fw   lcn1bsinitvals25.fw  lp0bsinitvals15.fw     n0bsinitvals17.fw   n1initvals20.fw     sslpn4initvals22.fw    ucode21_sslpn_nobt.fw
b0g0initvals13.fw    lcn1bsinitvals26.fw  lp0bsinitvals16.fw     n0bsinitvals22.fw   n2bsinitvals19.fw   ucode11.fw     ucode22_mimo.fw
b0g0initvals5.fw     lcn1initvals24.fw    lp0initvals13.fw   n0bsinitvals24.fw   n2initvals19.fw     ucode13.fw     ucode22_sslpn.fw
    
por Korrigan Nagirrok 12.02.2015 / 13:50

1 resposta

4

Algo está errado na sua instalação do firmware necessário. Por favor, verifique se você está conectado à internet por ethernet ou qualquer outro meio. Abra um terminal e faça:

sudo apt-get install --reinstall firmware-b43-installer

Demora alguns momentos, por favor seja paciente. Quando terminar, verifique:

ls /lib/firmware/b43

Você deve ver dezenas de arquivos de firmware. Se assim for, você deve estar definido. Reinicie e conte-nos o resultado.

Se a reinicialização não for viável, então:

sudo modprobe -r b43  <---if it says it's not loaded, that's fine, just continue
sudo modprobe -r ssb_hcd
sudo modprobe -r ssb  <---if it says in use, see lsmod for users
sudo modprobe b43

Seu wireless deve estar funcionando.

Este dispositivo funciona muito bem no Ubuntu assim que o firmware proprietário é instalado.

    
por chili555 12.02.2015 / 16:06