• B правой части каждого сообщения есть стрелки и . Не стесняйтесь оценивать ответы. Чтобы автору вопроса закрыть свой тикет, надо выбрать лучший ответ. Просто нажмите значок в правой части сообщения.

Пропадает интернет на OS Parrot help me

UsepHameOdmin

New member
05.01.2020
4
0
BIT
0
Здравствуйте Уважаемые форумчани, помогите решить проблему.
Пропадает интернет после 5 минут использования , после перезапуска сети
опять начинает работать.
В чем может быть проблема ? (До этого стояла Ubuntu - Все работало хорошо)

Код:
wlan0     IEEE 802.11  ESSID:"KabelBox - 13f4"
          Mode:Managed  Frequency:2.437 GHz  Access Point: 38:53:7D:12:AC:A5 
          Bit Rate=150 Mb/s   Tx-Power=20 dBm 
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Power Management:on
          Link Quality=60/70  Signal level=-50 dBm
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:1   Missed beacon:0

lo        no wireless extensions.

eth0      no wireless extensions.
Код:
eth0: flags=4099<UP,BROADCAST,MULTICAST>  mtu 1500
        ether 30:e1:71:2d:0d:b8  txqueuelen 1000  (Ethernet)
        RX packets 0  bytes 0 (0.0 B)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 0  bytes 0 (0.0 B)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1000  (Local Loopback)
        RX packets 39653  bytes 4160119 (3.9 MiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 39653  bytes 4160119 (3.9 MiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.0.5  netmask 255.255.255.0  broadcast 192.168.0.255
        inet6 fe80::3e95:9ff:fe7f:a687  prefixlen 64  scopeid 0x20<link>
        inet6 2a02:810b:33f:ddc3:3e95:9ff:fe7f:a687  prefixlen 64  scopeid 0x0<global>
        ether 3c:63:02:7f:a6:34  txqueuelen 1000  (Ethernet)
        RX packets 1656038  bytes 2374214826 (2.2 GiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 695113  bytes 80453243 (76.7 MiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
Код:
# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).

source /etc/network/interfaces.d/*

# The loopback network interface
auto lo
iface lo inet loopback
Код:
PHY    Interface    Driver        Chipset

phy0    wlan0        rtl8723be    Realtek Semiconductor Co., Ltd. RTL8723BE PCIe Wireless Network Adapter
Код:
Module                  Size  Used by
nfnetlink              16384  0
fuse                  139264  1
ufs                    90112  0
qnx4                   16384  0
hfsplus               122880  0
hfs                    73728  0
minix                  45056  0
vfat                   20480  0
msdos                  20480  0
fat                    86016  2 msdos,vfat
jfs                   212992  0
cpuid                  16384  0
ctr                    16384  2
ccm                    20480  6
xfrm_user              40960  2
xfrm_algo              16384  1 xfrm_user
squashfs               65536  0
loop                   36864  0
binfmt_misc            24576  1
wl                   6467584  0
pktcdvd                49152  1
snd_hda_codec_hdmi     69632  1
arc4                   16384  2
snd_hda_codec_realtek   126976  1
snd_hda_codec_generic    90112  1 snd_hda_codec_realtek
rtl8723be             106496  0
ledtrig_audio          16384  2 snd_hda_codec_generic,snd_hda_codec_realtek
btcoexist             163840  1 rtl8723be
rtl8723_common         28672  1 rtl8723be
rtl_pci                32768  1 rtl8723be
rtlwifi                98304  4 rtl_pci,rtl8723be,btcoexist,rtl8723_common
intel_rapl             28672  0
intel_powerclamp       20480  0
coretemp               20480  0
mac80211              868352  3 rtl_pci,rtl8723be,rtlwifi
snd_hda_intel          49152  3
kvm                   749568  0
irqbypass              16384  1 kvm
intel_cstate           16384  0
wmi_bmof               16384  0
joydev                 28672  0
hp_wmi                 16384  0
pcspkr                 16384  0
serio_raw              20480  0
snd_hda_codec         159744  4 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec_realtek
sparse_keymap          16384  1 hp_wmi
snd_hda_core          102400  5 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec,snd_hda_codec_realtek
iTCO_wdt               16384  0
snd_hwdep              16384  1 snd_hda_codec
iTCO_vendor_support    16384  1 iTCO_wdt
cfg80211              819200  3 wl,rtlwifi,mac80211
snd_pcm               118784  4 snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec,snd_hda_core
rfkill                 28672  7 hp_wmi,cfg80211
watchdog               28672  1 iTCO_wdt
snd_timer              40960  1 snd_pcm
snd                    98304  14 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hwdep,snd_hda_intel,snd_hda_codec,snd_hda_codec_realtek,snd_timer,snd_pcm
soundcore              16384  1 snd
sg                     40960  0
processor_thermal_device    20480  0
intel_soc_dts_iosf     20480  1 processor_thermal_device
ac                     16384  0
tpm_crb                20480  0
tpm_tis                16384  0
tpm_tis_core           24576  1 tpm_tis
battery                20480  0
tpm                    73728  3 tpm_tis,tpm_crb,tpm_tis_core
rng_core               16384  2 tpm
pcc_cpufreq            20480  0
evdev                  28672  10
int3400_thermal        20480  0
int3403_thermal        16384  0
acpi_thermal_rel       16384  1 int3400_thermal
int340x_thermal_zone    16384  2 int3403_thermal,processor_thermal_device
hp_wireless            16384  0
parport_pc             32768  0
ppdev                  24576  0
lp                     20480  0
parport                61440  3 parport_pc,lp,ppdev
ip_tables              32768  0
x_tables               49152  1 ip_tables
autofs4                53248  2
dm_crypt               40960  1
dm_mod                155648  9 dm_crypt
raid10                 65536  0
raid456               176128  0
async_raid6_recov      24576  1 raid456
async_memcpy           20480  2 raid456,async_raid6_recov
async_pq               20480  2 raid456,async_raid6_recov
async_xor              20480  3 async_pq,raid456,async_raid6_recov
async_tx               20480  5 async_pq,async_memcpy,async_xor,raid456,async_raid6_recov
raid1                  49152  0
raid0                  24576  0
multipath              20480  0
linear                 20480  0
md_mod                172032  6 raid1,raid10,raid0,linear,raid456,multipath
xfs                  1503232  0
btrfs                1470464  1
xor                    24576  2 async_xor,btrfs
zstd_decompress        86016  2 squashfs,btrfs
zstd_compress         172032  1 btrfs
raid6_pq              122880  4 async_pq,btrfs,raid456,async_raid6_recov
libcrc32c              16384  3 btrfs,xfs,raid456
ext4                  753664  1
crc16                  16384  1 ext4
mbcache                16384  1 ext4
jbd2                  126976  1 ext4
crc32c_generic         16384  0
nls_ascii              16384  0
sr_mod                 28672  1
cdrom                  73728  2 pktcdvd,sr_mod
sd_mod                 57344  3
crct10dif_pclmul       16384  1
crc32_pclmul           16384  0
crc32c_intel           24576  3
ghash_clmulni_intel    16384  0
aesni_intel           372736  6
i915                 1871872  8
i2c_algo_bit           16384  1 i915
xhci_pci               20480  0
ahci                   40960  3
aes_x86_64             20480  1 aesni_intel
crypto_simd            16384  1 aesni_intel
cryptd                 24576  3 crypto_simd,ghash_clmulni_intel
libahci                40960  1 ahci
glue_helper            16384  1 aesni_intel
drm_kms_helper        225280  1 i915
r8169                  98304  0
xhci_hcd              278528  1 xhci_pci
realtek                20480  0
psmouse               176128  0
lpc_ich                28672  0
libata                278528  2 libahci,ahci
libphy                 94208  3 r8169,realtek
drm                   532480  6 drm_kms_helper,i915
i2c_i801               32768  0
mfd_core               16384  1 lpc_ich
usbcore               299008  2 xhci_hcd,xhci_pci
scsi_mod              245760  4 sd_mod,libata,sg,sr_mod
usb_common             16384  1 usbcore
wmi                    32768  2 hp_wmi,wmi_bmof
i2c_hid                32768  0
hid                   139264  1 i2c_hid
video                  49152  1 i915
button                 20480  0
Код:
wlan0     Scan completed :
          Cell 01 - Address: 38:43:7D:11:AC:A4
                    Channel:6
                    Frequency:2.437 GHz (Channel 6)
                    Quality=62/70  Signal level=-48 dBm
                    Encryption key:on
                    ESSID:"KabelBox-C960"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 9 Mb/s
                              18 Mb/s; 36 Mb/s; 54 Mb/s
                    Bit Rates:6 Mb/s; 12 Mb/s; 24 Mb/s; 48 Mb/s
                    Mode:Master
                    Extra:tsf=00000001e10922d9
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 000D4B6162656C426F782D43393630
                    IE: Unknown: 010882848B961224486C
                    IE: Unknown: 030106
                    IE: Unknown: 2A0100
                    IE: Unknown: 32040C183060
                    IE: Unknown: 072A4445200101140201140301140401140501140601140701140801140901140A01140B01140C01140D0114
                    IE: Unknown: 2D1AEE1117FFFFFF0001000000000000000000000000001846471100
                    IE: Unknown: 3D1606050000000000000000000000000000000000000000
                    IE: IEEE 802.11i/WPA2 Version 1
                        Group Cipher : CCMP
                        Pairwise Ciphers (1) : CCMP
                        Authentication Suites (1) : PSK
                    IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
                    IE: Unknown: 0B05000000127A
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F0401000000
                    IE: Unknown: DD07000C4303000000
                    IE: Unknown: 0706444520010D10
                    IE: Unknown: DDA60050F204104A0001101044000102103B00010310470010D3445F00254111B2860178B7D8FBA8BF1021001A43656C656E6F20436F6D6D756E69636174696F6E2C20496E632E1023001743656C656E6F20576972656C65737320415020322E344710240006434C313830301042000831323334353637381054000800060050F20400011011000B43454C454E4F4150323447100800020000103C0001011049000600372A000120
          Cell 02 - Address: 24:65:11:31:E2:3C
                    Channel:1
                    Frequency:2.412 GHz (Channel 1)
                    Quality=36/70  Signal level=-74 dBm
                    Encryption key:on
                    ESSID:"FRITZ!Box 6360 Cable"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 6 Mb/s
                              9 Mb/s; 12 Mb/s; 18 Mb/s
                    Bit Rates:24 Mb/s; 36 Mb/s; 48 Mb/s; 54 Mb/s
                    Mode:Master
                    Extra:tsf=0000038dfffbd264
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 0014465249545A21426F782036333630204361626C65
                    IE: Unknown: 010882848B968C129824
                    IE: Unknown: 030101
                    IE: Unknown: 0706444520010D14
                    IE: Unknown: 2A0100
                    IE: IEEE 802.11i/WPA2 Version 1
                        Group Cipher : TKIP
                        Pairwise Ciphers (1) : CCMP
                        Authentication Suites (1) : PSK
                    IE: Unknown: 3204B048606C
                    IE: Unknown: 2D1ACE111BFFFF000000000000000000000000000000000000000000
                    IE: Unknown: 331ACE111BFFFF000000000000000000000000000000000000000000
                    IE: Unknown: 3D16010D0600000000000000000000000000000000000000
                    IE: Unknown: 3416010D0600000000000000000000000000000000000000
                    IE: WPA Version 1
                        Group Cipher : TKIP
                        Pairwise Ciphers (1) : TKIP
                        Authentication Suites (1) : PSK
                    IE: Unknown: DD180050F2020101010003A4000027A4000042435E0062322F00
                    IE: Unknown: DD0900037F01010000FF7F
                    IE: Unknown: DD0C00040E010102010000000000
                    IE: Unknown: DD650050F204104A0001101044000102103B000103104700106282F4C838295BF876ED24651131E2101021000341564D1023000446426F78102400043030303010420004303030301054000800060050F20400011011000446426F78100800020188103C000103
          Cell 03 - Address: 26:43:7D:C8:4A:F4
                    Channel:5
                    Frequency:2.432 GHz (Channel 5)
                    Quality=36/70  Signal level=-74 dBm
                    Encryption key:off
                    ESSID:"Vodafone Hotspot"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 9 Mb/s
                              18 Mb/s; 36 Mb/s; 54 Mb/s
                    Bit Rates:6 Mb/s; 12 Mb/s; 24 Mb/s; 48 Mb/s
                    Mode:Master
                    Extra:tsf=000000416c69cc26
                    Extra: Last beacon: 1384ms ago
                    IE: Unknown: 0010566F6461666F6E6520486F7473706F74
                    IE: Unknown: 010882848B961224486C
                    IE: Unknown: 030105
                    IE: Unknown: 32040C183060
                    IE: Unknown: 072A4445200101140201140301140401140501140601140701140801140901140A01140B01140C01140D0114
                    IE: Unknown: 33082001020304050607
                    IE: Unknown: 33082105060708090A0B
                    IE: Unknown: 05040001000E
                    IE: Unknown: 2A0100
                    IE: Unknown: 2D1AEE1117FFFFFF0001000000000000000000000000001846471100
                    IE: Unknown: 3D1605050600000000000000000000000000000000000000
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F0401000000
                    IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
                    IE: Unknown: 0B05010000127A
                    IE: Unknown: DD07000C4303000000
          Cell 04 - Address: 26:43:7D:11:AC:A4
                    Channel:6
                    Frequency:2.437 GHz (Channel 6)
                    Quality=62/70  Signal level=-48 dBm
                    Encryption key:off
                    ESSID:"Vodafone Hotspot"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 9 Mb/s
                              18 Mb/s; 36 Mb/s; 54 Mb/s
                    Bit Rates:6 Mb/s; 12 Mb/s; 24 Mb/s; 48 Mb/s
                    Mode:Master
                    Extra:tsf=00000001e10946dd
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 0010566F6461666F6E6520486F7473706F74
                    IE: Unknown: 010882848B961224486C
                    IE: Unknown: 030106
                    IE: Unknown: 2A0100
                    IE: Unknown: 32040C183060
                    IE: Unknown: 072A4445200101140201140301140401140501140601140701140801140901140A01140B01140C01140D0114
                    IE: Unknown: 2D1AEE1117FFFFFF0001000000000000000000000000001846471100
                    IE: Unknown: 3D1606050000000000000000000000000000000000000000
                    IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
                    IE: Unknown: 0B05000000127A
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F0401000000
                    IE: Unknown: DD07000C4303000000
                    IE: Unknown: 0706444520010D10
          Cell 05 - Address: 2A:43:7D:11:AC:A4
                    Channel:6
                    Frequency:2.437 GHz (Channel 6)
                    Quality=64/70  Signal level=-46 dBm
                    Encryption key:off
                    ESSID:"Vodafone Homespot"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 9 Mb/s
                              18 Mb/s; 36 Mb/s; 54 Mb/s
                    Bit Rates:6 Mb/s; 12 Mb/s; 24 Mb/s; 48 Mb/s
                    Mode:Master
                    Extra:tsf=00000001e1098343
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 0011566F6461666F6E6520486F6D6573706F74
                    IE: Unknown: 010882848B961224486C
                    IE: Unknown: 030106
                    IE: Unknown: 2A0100
                    IE: Unknown: 32040C183060
                    IE: Unknown: 072A4445200101140201140301140401140501140601140701140801140901140A01140B01140C01140D0114
                    IE: Unknown: 2D1AEE1117FFFFFF0001000000000000000000000000001846471100
                    IE: Unknown: 3D1606050000000000000000000000000000000000000000
                    IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
                    IE: Unknown: 0B05000000127A
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F0401000000
                    IE: Unknown: DD07000C4303000000
                    IE: Unknown: 0706444520010D10
          Cell 06 - Address: 2A:43:7D:C8:4A:F4
                    Channel:5
                    Frequency:2.432 GHz (Channel 5)
                    Quality=40/70  Signal level=-70 dBm
                    Encryption key:off
                    ESSID:"Vodafone Homespot"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 9 Mb/s
                              18 Mb/s; 36 Mb/s; 54 Mb/s
                    Bit Rates:6 Mb/s; 12 Mb/s; 24 Mb/s; 48 Mb/s
                    Mode:Master
                    Extra:tsf=000000416c5b1d9d
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 0011566F6461666F6E6520486F6D6573706F74
                    IE: Unknown: 010882848B961224486C
                    IE: Unknown: 030105
                    IE: Unknown: 2A0100
                    IE: Unknown: 32040C183060
                    IE: Unknown: 072A4445200101140201140301140401140501140601140701140801140901140A01140B01140C01140D0114
                    IE: Unknown: 2D1AEE1117FFFFFF0001000000000000000000000000001846471100
                    IE: Unknown: 3D1605050600000000000000000000000000000000000000
                    IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
                    IE: Unknown: 0B05010000127A
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F0401000000
                    IE: Unknown: DD07000C4303000000
                    IE: Unknown: 0706444520010D10
          Cell 07 - Address: BC:30:D9:29:E2:56
                    Channel:11
                    Frequency:2.462 GHz (Channel 11)
                    Quality=36/70  Signal level=-74 dBm
                    Encryption key:on
                    ESSID:"WLAN-809632"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 6 Mb/s
                              9 Mb/s; 12 Mb/s; 18 Mb/s
                    Bit Rates:24 Mb/s; 36 Mb/s; 48 Mb/s; 54 Mb/s
                    Mode:Master
                    Extra:tsf=000000dcc6ed15be
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 000B574C414E2D383039363332
                    IE: Unknown: 010882848B960C121824
                    IE: Unknown: 03010B
                    IE: Unknown: 0706444520010D14
                    IE: Unknown: 2A0100
                    IE: Unknown: 32043048606C
                    IE: IEEE 802.11i/WPA2 Version 1
                        Group Cipher : CCMP
                        Pairwise Ciphers (1) : CCMP
                        Authentication Suites (1) : PSK
                    IE: Unknown: 4605530E000000
                    IE: Unknown: 3B025100
                    IE: Unknown: 2D1AE30903FFFFFFFF01000000000000000100000000001904070100
                    IE: Unknown: 3D160B080000000000000000000000000000000000000000
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F06051008820140
                    IE: Unknown: 6B0100
                    IE: Unknown: 6C027F00
                    IE: Unknown: BF0CB279AB03AAFF0000AAFF0000
                    IE: Unknown: C005000B00FCFF
                    IE: Unknown: DD1A00904C0408BF0CB279AB03AAFF0000AAFF0000C005000B00FCFF
                    IE: Unknown: DD180050F2020101800003A4000027A4000042435E0062322F00
                    IE: Unknown: DD950050F204104A0001101044000102103B0001031047001086ADC71AA2EC48658103C08CCFC8F23310210011496E74656C20436F72706F726174696F6E102300115370656564706F727420536D617274203310240003312E30104200093633323032303936301054000800060050F20400011011000B574C414E2D524F5554455210080002200C103C0001031049000600372A000120
                    IE: Unknown: DD07506F9A16010140
                    IE: Unknown: DD050009860100
          Cell 08 - Address: 90:5C:44:7B:CD:AB
                    Channel:11
                    Frequency:2.462 GHz (Channel 11)
                    Quality=34/70  Signal level=-76 dBm
                    Encryption key:on
                    ESSID:"6682-643-38894"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 9 Mb/s
                              18 Mb/s; 36 Mb/s; 54 Mb/s
                    Bit Rates:6 Mb/s; 12 Mb/s; 24 Mb/s; 48 Mb/s
                    Mode:Master
                    Extra:tsf=000000837bc9a8b4
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 000E363638322D3634332D3338383934
                    IE: Unknown: 010882848B961224486C
                    IE: Unknown: 03010B
                    IE: Unknown: 2A0100
                    IE: Unknown: 32040C183060
                    IE: Unknown: 072A4445200101140201140301140401140501140601140701140801140901140A01140B01140C01140D0114
                    IE: Unknown: 2D1AEE1117FFFFFF0001000000000000000000000000001846471100
                    IE: Unknown: 3D160B000600000000000000000000000000000000000000
                    IE: IEEE 802.11i/WPA2 Version 1
                        Group Cipher : CCMP
                        Pairwise Ciphers (1) : CCMP
                        Authentication Suites (1) : PSK
                    IE: Unknown: DD180050F2020101000003A4000027A4000042435E0062322F00
                    IE: Unknown: 0B05010028127A
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F0401000000
                    IE: Unknown: DD07000C4303000000
                    IE: Unknown: 0706444520010D10
          Cell 09 - Address: BC:30:D9:29:E2:58
                    Channel:11
                    Frequency:2.462 GHz (Channel 11)
                    Quality=38/70  Signal level=-72 dBm
                    Encryption key:off
                    ESSID:"Telekom_FON"
                    Bit Rates:1 Mb/s; 2 Mb/s; 5.5 Mb/s; 11 Mb/s; 6 Mb/s
                              9 Mb/s; 12 Mb/s; 18 Mb/s
                    Bit Rates:24 Mb/s; 36 Mb/s; 48 Mb/s; 54 Mb/s
                    Mode:Master
                    Extra:tsf=000000dcc6f598e5
                    Extra: Last beacon: 56ms ago
                    IE: Unknown: 000B54656C656B6F6D5F464F4E
                    IE: Unknown: 010882848B960C121824
                    IE: Unknown: 03010B
                    IE: Unknown: 0706444520010D14
                    IE: Unknown: 2A0100
                    IE: Unknown: 32043048606C
                    IE: Unknown: 4605530E000000
                    IE: Unknown: 3B025100
                    IE: Unknown: 2D1AE30903FFFFFFFF01000000000000000100000000001904070100
                    IE: Unknown: 3D160B080000000000000000000000000000000000000000
                    IE: Unknown: 4A0E14000A002C01C800140005001900
                    IE: Unknown: 7F06051008020140
                    IE: Unknown: DD180050F2020101800003A4000027A4000042435E0062322F00
                    IE: Unknown: DD07506F9A16010140
                    IE: Unknown: DD050009860100

lo        Interface doesn't support scanning.

eth0      Interface doesn't support scanning.
Код:
0: phy0: Wireless LAN
    Soft blocked: no
    Hard blocked: no
Код:
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
       valid_lft forever preferred_lft forever
2: eth0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc pfifo_fast state DOWN group default qlen 1000
    link/ether 30:e1:71:2d:0d:b8 brd ff:ff:ff:ff:ff:ff
3: wlan0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000
    link/ether 3c:34:02:7f:a6:43 brd ff:ff:ff:ff:ff:ff
    inet 192.168.0.5/24 brd 192.168.0.255 scope global dynamic noprefixroute wlan0
       valid_lft 603942sec preferred_lft 603942sec
    inet6 2a02:810b:33f:ddc3:3e95:9ff:fe7f:a687/64 scope global dynamic mngtmpaddr
       valid_lft 3204sec preferred_lft 504sec
    inet6 fe80::3e95:9ff:fe7f:a687/64 scope link
       valid_lft forever preferred_lft forever
Код:
default via 192.168.0.1 dev wlan0 proto dhcp metric 600
192.168.0.0/24 dev wlan0 proto kernel scope link src 192.168.0.5 metric 600
Код:
PING 8.8.8.8 (8.8.8.8) 56(84) bytes of data.
From 192.168.0.5 icmp_seq=1 Destination Host Unreachable
From 192.168.0.5 icmp_seq=2 Destination Host Unreachable
From 192.168.0.5 icmp_seq=3 Destination Host Unreachable
From 192.168.0.5 icmp_seq=4 Destination Host Unreachable
From 192.168.0.5 icmp_seq=5 Destination Host Unreachable
From 192.168.0.5 icmp_seq=6 Destination Host Unreachable
From 192.168.0.5 icmp_seq=7 Destination Host Unreachable
Код:
PING 8.8.8.8 (8.8.8.8) 56(84) bytes of data.
64 bytes from 8.8.8.8: icmp_seq=1 ttl=55 time=13.8 ms
64 bytes from 8.8.8.8: icmp_seq=2 ttl=55 time=15.1 ms
64 bytes from 8.8.8.8: icmp_seq=3 ttl=55 time=17.3 ms
64 bytes from 8.8.8.8: icmp_seq=4 ttl=55 time=16.7 ms
64 bytes from 8.8.8.8: icmp_seq=5 ttl=55 time=15.4 ms
64 bytes from 8.8.8.8: icmp_seq=6 ttl=55 time=22.7 ms
Код:
# Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8)
#     DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN
nameserver 192.168.0.1
search home

Люди Добрые помогите пожалуйста решить проблему=)
 
Последнее редактирование:
Мы в соцсетях:

Обучение наступательной кибербезопасности в игровой форме. Начать игру!