1

Un sistema operativo Debian 10 en una pc con dual boot tiene algún error en su programación ya que: Mi Debian 10 dejó de reconocer la red. Aparece como "cable desconectado", aunque sí funciona si uso S.O. Wind. El wifi funciona ok, con diferentes cables ocurre lo mismo y no funciona.

Algunos aspectos que pueden tener relación:

  • Conectando el router por red a otro y de este otro cable de red a mi Debian, reconoce velocidad de transferencia pero falla al intentar conectar.

  • Tuvieron que venir del proveedor de internet porque, al parecer había un conflicto de ip ¿generado por este sistema? ¿generado por el segundo router? y por el cual no funcionó la red tampoco en Windows. Cambió el router ZTE y con Windows funciona y no con Debian en la misma computadora, sí funciona en un Debian 10 en otra computadora.

Información del Sistema:

-Versión- Núcleo      : Linux 4.19.0-8-amd64 (x86_64) Versión     : #1 SMP Debian 4.19.98-1+deb10u1 (2020-04-27) Biblioteca C     : Libreria C GNU /
(Debian GLIBC 2.28-10) 2.28 Distribución      : Debian GNU/Linux 10
(buster) `~$ lspci | grep -i ethernet 02:00.5 Ethernet controller:
JMicron Technology Corp. JMC250 PCI Express Gigabit Ethernet
Controller (rev 03)`

    `~$ lspci | grep -i network
    01:00.0 Network controller: Realtek Semiconductor Co., Ltd. RTL8188CE 802.11b/g/n WiFi     Adapter (rev 01)`

    `~$ ip addr
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
    2: enp2s0f5: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc pfifo_fast state DOWN group default qlen 1000
    link/ether 80:ee:73:4c:16:c0 brd ff:ff:ff:ff:ff:ff
    3: wlp1s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000
    link/ether 74:e5:43:93:2d:0b brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.2/24 brd 192.168.1.255 scope global dynamic noprefixroute wlp1s0
       valid_lft 84187sec preferred_lft 84187sec
    inet6 2800:40:28:3fe:76e5:43ff:fe93:2d0b/128 scope global dynamic noprefixroute 
       valid_lft 602580sec preferred_lft 451380sec
    inet6 fe80::76e5:43ff:fe93:2d0b/64 scope link noprefixroute 
       valid_lft forever preferred_lft forever`

    `~$  ip link ls up 
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000
        link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    2: enp2s0f5: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc pfifo_fast state DOWN mode     DEFAULT group default qlen 1000
    link/ether 80:ee:73:4c:16:c0 brd ff:ff:ff:ff:ff:ff
    3: wlp1s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP mode DORMANT     group     default qlen 1000
        link/ether 74:e5:43:93:2d:0b brd ff:ff:ff:ff:ff:ff`

    `~$ cat /etc/network/interfaces

    # This file describes the network interfaces available on your system
    # and how to activate them. For more information, see interfaces(5).

    Source /etc/network/interfaces.d/*

    # The loopback network interface
    auto lo
    iface lo inet loopback`

    `~$ cat /etc/resolv.conf
    # Generated by NetworkManager
    nameserver 192.168.1.1
    nameserver fe80::1%wlp1s0`

    `~$ cat /etc/hosts
    127.0.0.1       localhost
    127.0.1.1       debianWilo

    # The following lines are desirable for IPv6 capable hosts
    ::1     localhost ip6-localhost ip6-loopback
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters`

    `~$ /sbin/iwconfig | grep -i direc | grep -i bcast
    lo        no wireless extensions.

    enp2s0f5  no wireless extensions.`

     ~$ sudo ifup enp*
     ifup: /etc/network/interfaces:5: misplaced option
     ifup: couldn't read interfaces file "/etc/network/interfaces"

Espero que alguno sepa cómo orientarme.  Saludos cordiales, Guille

Agrego más información de acuerdo a lo pedido por eftshift0: Es por
DHCP ```
    ~$ ip route
     default via 192.168.1.1 dev wlp1s0 proto dhcp metric 600 
     169.254.0.0/16 dev wlp1s0 scope link metric 1000 
     192.168.1.0/24 dev wlp1s0 proto kernel scope link src 192.168.1.2      metric 600
    ~$ ping 192.168.0.1
    PING 192.168.0.1 (192.168.0.1) 56(84) bytes of data   ###(ahí se quedó colgado)### ```

Agrego resultado de iptables -L -nv



    ~$ sudo iptables -L -nv
    Chain INPUT (policy DROP 0 packets, 0 bytes)
        pkts bytes target     prot opt in     out     source                    destination         
        217K   53M ufw-before-logging-input  all  --  *      *        0.0.0.0/0            0.0.0.0/0           
        217K   53M ufw-before-input  all  --  *      *       0.0.0.0/0              0.0.0.0/0           
        12  4965 ufw-after-input  all  --  *      *       0.0.0.0/0            0.0.0.0/0            
        0     0 ufw-after-logging-input  all  --  *      *       0.0.0.0/0             0.0.0.0/0           
        0     0 ufw-reject-input  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
        0     0 ufw-track-input  all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain FORWARD (policy DROP 0 packets, 0 bytes)
     pkts bytes target     prot opt in     out     source                   destination         
        0     0 ufw-before-logging-forward  all  --  *      *         0.0.0.0/0            0.0.0.0/0           
        0     0 ufw-before-forward  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
        0     0 ufw-after-forward  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
        0     0 ufw-after-logging-forward  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
        0     0 ufw-reject-forward  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
        0     0 ufw-track-forward  all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain OUTPUT (policy ACCEPT 3464 packets, 291K bytes)
     pkts bytes target     prot opt in     out     source                destination         
     214K   27M ufw-before-logging-output  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
     214K   27M ufw-before-output  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
     7021  532K ufw-after-output  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
     7021  532K ufw-after-logging-output  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
     7021  532K ufw-reject-output  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
     7021  532K ufw-track-output  all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-before-logging-input (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-before-logging-output (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-before-logging-forward (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-before-input (1 references)
     pkts bytes target     prot opt in     out     source                destination         
     166K   17M ACCEPT     all  --  lo     *       0.0.0.0/0             0.0.0.0/0           
    51123   36M ACCEPT     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
       53  2120 ufw-logging-deny  all  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate INVALID
       53  2120 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate INVALID
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 3
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 11
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 12
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 8
        3  1020 ACCEPT     udp  --  *      *       0.0.0.0/0            0.0.0.0/0            udp spt:67 dpt:68
       74 14116 ufw-not-local  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
       62  9151 ACCEPT     udp  --  *      *       0.0.0.0/0            224.0.0.251          udp dpt:5353
        0     0 ACCEPT     udp  --  *      *       0.0.0.0/0            239.255.255.250      udp dpt:1900
       12  4965 ufw-user-input  all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-before-output (1 references)
     pkts bytes target     prot opt in     out     source               destination         
     166K   17M ACCEPT     all  --  *      lo      0.0.0.0/0            0.0.0.0/0           
    41575 9278K ACCEPT     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
     7021  532K ufw-user-output  all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-before-forward (1 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 ACCEPT     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 3
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 11
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 12
        0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0            icmptype 8
        0     0 ufw-user-forward  all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-after-input (1 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 ufw-skip-to-policy-input  udp  --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:137
        0     0 ufw-skip-to-policy-input  udp  --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:138
        0     0 ufw-skip-to-policy-input  tcp  --  *      *       0.0.0.0/0            0.0.0.0/0            tcp dpt:139
        0     0 ufw-skip-to-policy-input  tcp  --  *      *       0.0.0.0/0            0.0.0.0/0            tcp dpt:445
        3  1492 ufw-skip-to-policy-input  udp  --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:67
        0     0 ufw-skip-to-policy-input  udp  --  *      *       0.0.0.0/0            0.0.0.0/0            udp dpt:68
        9  3473 ufw-skip-to-policy-input  all  --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type     BROADCAST

    Chain ufw-after-output (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-after-forward (1 references)
     pkts bytes target     prot opt in     out     source                   destination         

    Chain ufw-after-logging-input (1 references)
     pkts bytes target     prot opt in     out     source                   destination         
        0     0 LOG        all  --  *      *       0.0.0.0/0              0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix  "[UFW BLOCK] "

    Chain ufw-after-logging-output (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-after-logging-forward (1 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix   "[UFW BLOCK] "

    Chain ufw-reject-input (1 references)

     pkts bytes target     prot opt in     out     source               destination         


    Chain ufw-reject-output (1 references)

     pkts bytes target     prot opt in     out     source               destination         


    Chain ufw-reject-forward (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-track-input (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-track-output (1 references)
     pkts bytes target     prot opt in     out     source               destination         
     1139 68340 ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate NEW
     2418  173K ACCEPT     udp  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate NEW

    Chain ufw-track-forward (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-logging-deny (2 references)
     pkts bytes target     prot opt in     out     source               destination         
       42  1680 RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate INVALID limit: avg 3/min burst 10
       11   440 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix     "[UFW BLOCK] "

    Chain ufw-logging-allow (0 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "

    Chain ufw-skip-to-policy-input (7 references)
     pkts bytes target     prot opt in     out     source               destination         
       12  4965 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-skip-to-policy-output (0 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 ACCEPT     all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-skip-to-policy-forward (0 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-not-local (1 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type LOCAL
       62  9151 RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type MULTICAST
       12  4965 RETURN     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ADDRTYPE match dst-type BROADCAST
        0     0 ufw-logging-deny  all  --  *      *       0.0.0.0/0            0.0.0.0/0            limit: avg 3/min burst 10
        0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

    Chain ufw-user-input (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-user-output (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-user-forward (1 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-user-logging-input (0 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-user-logging-output (0 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-user-logging-forward (0 references)
     pkts bytes target     prot opt in     out     source               destination         

    Chain ufw-user-limit (0 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 LOG        all  --  *      *       0.0.0.0/0                0.0.0.0/0            limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
        0     0 REJECT     all  --  *      *       0.0.0.0/0            0.0.0.0/0            reject-with icmp-port-unreachable

    Chain ufw-user-limit-accept (0 references)
     pkts bytes target     prot opt in     out     source               destination         
        0     0 ACCEPT     all  --  *      *       0.0.0.0/0            0.0.0.0/0            ```
10
  • Esa configuración de red es estatica o se obtiene por DHCP? incluye la salida de ip route show. Y qué sucede al hacer ping 192.168.0.1?
    – user187182
    el 18 oct. 2020 a las 0:54
  • Hola, gracias por buscar ayudarme. Se obtiene por DHCP. ~$ ip route default via 192.168.1.1 dev wlp1s0 proto dhcp metric 600 169.254.0.0/16 dev wlp1s0 scope link metric 1000 192.168.1.0/24 dev wlp1s0 proto kernel scope link src 192.168.1.2 metric 600 ~$ ping 192.168.0.1 PING 192.168.0.1 (192.168.0.1) 56(84) bytes of data (ahí se quedó colgado por ahora) el 18 oct. 2020 a las 1:24
  • Te comento que tu pregunta puede terminar cerrada pues no se ajusta a Cómo preguntar, te recomiendo leer Cómo preguntar y de paso hacer el recorrido de bienvenida
    – user128299
    el 18 oct. 2020 a las 1:50
  • 1
    Gracias BetaM, lo leí y no encuentro en qué no se ajusta. el 18 oct. 2020 a las 2:21
  • 1
    Voto por cerrar esta pregunta porque no trata sobre programación, tal como se establece en el centro de ayuda. el 19 oct. 2020 a las 14:01

0

Examina otras preguntas con la etiqueta o formula tu propia pregunta.