Page 83 of 84 FirstFirst ... 337381828384 LastLast
Results 821 to 830 of 837

Thread: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

  1. #821
    Join Date
    Jan 2008
    Beans
    2

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    Quote Originally Posted by elect View Post
    And what about compact-wireless and blacklisting wl/bcm43xx, etc..?
    I've made a lot of attempts. Before to made this one I've tried to clean the mess from the previous failures. After that I've just followed the instructions from the two links provided in my post above and ... everything works fine in 10.10

  2. #822
    Join Date
    Nov 2010
    Beans
    51

    Question Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    hello everybody. new to linux and loving it. terminal tells me i have this wireless card:

    03:00.0 Network controller [0280]: Broadcom Corporation BCM4312 802.11b/g LP-PHY [14e4:4315] (rev 01)

    i would like to use aircrack, and although the instructions on the first page seem detailed enough, i'm wondering how much has changed since it was written, as my kernel is the latest (2.6.35-24).

    my biggest concern is messing up my wireless card by not blacklisting wl, as mentioned in the beginning of this thread. is this still necessary to do? and if so, how do i do it? i've googled for it, but i haven't yet found instructions on how to blacklist wl.

    since there have been changes to the kernel/drivers, are the original instructions still relevant, or is there an updated version?

    sorry if this has been asked before, but 83 pages is a lot to read. i simply don't have the time.

    cheers

  3. #823
    Join Date
    Apr 2007
    Beans
    73

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    Quote Originally Posted by rild View Post
    I've made a lot of attempts. Before to made this one I've tried to clean the mess from the previous failures. After that I've just followed the instructions from the two links provided in my post above and ... everything works fine in 10.10
    Yeah, me too, thats the problem..

    It works also for me, but sometimes it just loses the signal, and i can spend all the time I want looking at it for reconnecting, but it cannot will reconnect anymore, the only way is rebooting..

  4. #824
    Join Date
    Feb 2010
    Beans
    49
    Distro
    Kubuntu 10.10 Maverick Meerkat

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    I used to own a notebook with this card. My success was found by installing bcmwl with synaptic, allowing wl dkms to load at boot, then modprobe b43. This method worked well.

  5. #825
    Join Date
    Nov 2010
    Beans
    51

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    Quote Originally Posted by rlelliott View Post
    I used to own a notebook with this card. My success was found by installing bcmwl with synaptic, allowing wl dkms to load at boot, then modprobe b43. This method worked well.
    hi rlelliot, is this a response to my question? i'm sorry, it's not clear to me if it is or not.

    i don't understand what it means to allow wl dkms to load at boot, then modprobe b43. will it be obvious to see wl dkms load at boot, and is modprobe b43 a terminal command? sry if this is an utterly stupid question. i'm just learning. thanks

  6. #826
    Join Date
    Feb 2010
    Beans
    49
    Distro
    Kubuntu 10.10 Maverick Meerkat

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    I installed the wl dkms with

    Code:
    sudo apt-get install bcmwl-kernel-source
    I then installed the firmware with

    Code:
    sudo apt-get install b43-fwcutter
    After reboot, load the b43 module with

    Code:
    sudo modprobe b43
    eth1 is the interface the wl module uses

    wlan0 is the interface the b43 module uses

    also more info about the wl dkms can be found @ http://packages.ubuntu.com/lucid/bcmwl-kernel-source

    more info about the b43 module can be found @ http://wireless.kernel.org/en/users/Drivers/b43

    You must allow the wl dkms module to load first if you want the b43 module to load without errors. Hope this helps you. If not you could download Secmic 4.04 or 4.10 @ http://secmic.org as it includes b43 preloaded.
    Last edited by rlelliott; December 17th, 2010 at 10:37 AM.

  7. #827
    Join Date
    Nov 2010
    Beans
    51

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    thanks for the detailed instructions mate, i would have never guessed to do that on my own.

    now, once i complete these steps, i may proceed with the instructions from page 1?

    i'm still wondering if somewhere within the 83 pages of this thread, and over the years, if an updated version of those instructions has been posted.

    cheers!

  8. #828
    Join Date
    Feb 2010
    Beans
    49
    Distro
    Kubuntu 10.10 Maverick Meerkat

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    If you read through the pages of this Topic, you should gain a good working knowledge of how wireless card modules are built and loaded and a good base of how most modules work in Linux.

    To answer your question, if you follow my instructions you will not need to use the ones posted on the main page. The steps listed there are more advanced and allow you to load b43 standalone without first loading wl.

    Also you may want to create a script that loads b43, unloads b43, loads wl, and unloads wl. Although this method is not the preferred method (Chen's method is preferred, on first page) it works, and is easy to perform quickly.

  9. #829
    Join Date
    Dec 2009
    Location
    Buenos Aires, Argentina
    Beans
    132
    Distro
    Ubuntu Budgie 18.04 Bionic Beaver

    Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    Comands entered:
    ifconfig
    iwconfig
    sudo lshw -C network



    Output shows:
    root@ivan-lnv:/home/ivan# ifconfig
    lo Link encap:Local Loopback
    inet addr:127.0.0.1 Mask:255.0.0.0
    inet6 addr: ::1/128 Scope:Host
    UP LOOPBACK RUNNING MTU:16436 Metric:1
    RX packets:16 errors:0 dropped:0 overruns:0 frame:0
    TX packets:16 errors:0 dropped:0 overruns:0 carrier:0
    collisions:0 txqueuelen:0
    RX bytes:960 (960.0 B) TX bytes:960 (960.0 B)

    root@ivan-lnv:/home/ivan# iwconfig
    lo no wireless extensions.

    eth0 no wireless extensions.

    wlan0 IEEE 802.11bg ESSIDff/any
    Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm
    Retry long limit:7 RTS thrff Fragment thrff
    Encryption keyff
    Power Managementff

    root@ivan-lnv:/home/ivan# sudo lshw -C network
    *-network
    description: Network controller
    product: BCM4312 802.11b/g
    vendor: Broadcom Corporation
    physical id: 0
    bus info: pci@0000:04:00.0
    version: 01
    width: 64 bits
    clock: 33MHz
    capabilities: pm msi pciexpress bus_master cap_list
    configuration: driver=b43-pci-bridge latency=0
    resources: irq:18 memory:f4500000-f4503fff
    *-network DISABLED
    description: Ethernet interface
    product: NetLink BCM5906M Fast Ethernet PCI Express
    vendor: Broadcom Corporation
    physical id: 0
    bus info: pci@0000:07:00.0
    logical name: eth0
    version: 02
    serial: 00:26:22:c8:ba:d7
    capacity: 100MB/s
    width: 64 bits
    clock: 33MHz
    capabilities: pm vpd msi pciexpress bus_master cap_list ethernet physical tp 10bt 10bt-fd 100bt 100bt-fd autonegotiation
    configuration: autonegotiation=on broadcast=yes driver=tg3 driverversion=3.102 duplex=half firmware=sb v3.04 latency=0 link=yes multicast=yes port=twisted pair
    resources: irq:17 memory:f4600000-f460ffff
    *-network DISABLED
    description: Wireless interface
    physical id: 1
    logical name: wlan0
    serial: 00:26:82:2b:9c:11
    capabilities: ethernet physical wireless
    configuration: broadcast=yes multicast=yes wireless=IEEE 802.11bg





    Do I need to use broadcom-wl-4.150.10.5.tar.bz2, broadcom-wl-4.80.53.0.tar.bz2, both or none (meaning a different one)? How do I do that?

    Oh and BTW, I have no Eth0 after upgrading the system, not even booting up with the previous kernel, but I do have wirless and wired connection with XP.
    I'm running Ubuntu Studio with Windows XP dual boot. Lenovo G550 with 4GB RAM. Model name is 2958J6Y.

    Thank you so much for the help.
    Greets.

    PS: I also posted it here because I didn't know which topic suits my situation best. I guess the other one, but anyways... Hope you can help me. =)

  10. #830
    Join Date
    Aug 2008
    Beans
    8

    Angry Re: HOWTO: Use b43 driver with 14e4:4315 (Broadcom bcm4312 rev 01)

    Folks

    I'm past desperation now. I've tried to follow the first few and the last many tips of how to use this broadcom chipset. I just can't make it work on my Kubuntu Maverick AMD64 system.

    I've removed, purged and rinstalled bcmwl-kernel-source, b43-fwcutter, and firmware-b43-lpphy-installer packages in many different orders and combinations. After blacklisting nothing and everything and all combinations of b43, wl and ssb and many reboots later I still can't use the wireless card on my notebook (HP pavillion dv2 - 14e4:4315 broadcom chipset).

    The weirdest thing is that once I got it working on Kubuntu 9.10 (I remember to have only blacklisted the b43 module), it still worked on through all 10.04 upgrade and updates until 10.10. After upgrading from 10.04 to 10.10 wireless kept working. Then, after one 10.10 update I could not get the wireless interface to work anymore. Every time I power on my notebook the wireless led stays orange (it is supposed to be blue until you press the switch to kill wireless and turn it orange). I'm loosing what is left of my hair here...

    In order to make sure it was not some leftover trash from earlier attempts or upgrades, I've even booted live images of: Kubuntu 10.10 AMD64 and regular 32-bit and Fedora 14 AMD64 and regular 32-bit. After trying to install and remove packages nothing worked: the same orange led.

    Everyday I perform an "aptitude update && aptitude full-upgrade" eagerly hoping that some bug was fixed and I could use my notebook again on wireless.

    Does anyone have a new idea (or an old one that I could try)?

    Thanks in advance.

Page 83 of 84 FirstFirst ... 337381828384 LastLast

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •