一、查看设备。

1、想看USB设备。

root@ms:~# lsusb
Bus 001 Device 001: ID 1d6b:0002
Bus 002 Device 001: ID 1d6b:0002
Bus 001 Device 002: ID 0424:2514
Bus 001 Device 003: ID 0bda:8179
root@ms:~#

2、查看网卡信息。

root@ms:~# ifconfig -a
can0      Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00NOARP  MTU:16  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)Interrupt:52eth0      Link encap:Ethernet  HWaddr 40:06:A0:F3:7D:CAinet addr:198.168.1.25  Bcast:198.168.1.255  Mask:255.255.255.0UP BROADCAST MULTICAST  MTU:1500  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)eth1      Link encap:Ethernet  HWaddr 40:06:A0:F3:7D:CCBROADCAST MULTICAST  MTU:1500  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)ip6tnl0   Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00NOARP  MTU:1452  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:0RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)lo        Link encap:Local Loopbackinet addr:127.0.0.1  Mask:255.0.0.0inet6 addr: ::1/128 Scope:HostUP LOOPBACK RUNNING  MTU:16436  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:0RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)sit0      Link encap:IPv6-in-IPv4NOARP  MTU:1480  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:0RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)wlan0     Link encap:Ethernet  HWaddr 00:13:EF:80:02:5CBROADCAST MULTICAST  MTU:1500  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)root@ms:~#

3、查看 ip。

root@ms:~# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 16436 qdisc noqueue state UNKNOWNlink/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00inet 127.0.0.1/8 scope host loinet6 ::1/128 scope hostvalid_lft forever preferred_lft forever
6: eth0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc pfifo_fast state DOWN qlen 1000link/ether 40:06:a0:f3:7d:ca brd ff:ff:ff:ff:ff:ffinet 198.168.1.25/24 brd 198.168.1.255 scope global eth0
root@ms:~#

4、查看已启动网卡。

root@ms:~# ifconfig
eth0      Link encap:Ethernet  HWaddr 40:06:A0:F3:7D:CAinet addr:198.168.1.25  Bcast:198.168.1.255  Mask:255.255.255.0UP BROADCAST MULTICAST  MTU:1500  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)lo        Link encap:Local Loopbackinet addr:127.0.0.1  Mask:255.0.0.0inet6 addr: ::1/128 Scope:HostUP LOOPBACK RUNNING  MTU:16436  Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:0RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)root@ms:~#

二、STA 无线终端模式。

1、拔掉网线。

2、关掉以太网。

root@ms:~# ifconfig eth0 down
root@ms:~#

3、启动无线网卡。

root@ms:~# ifconfig wlan0 up
[  246.400656] R8188EU: Firmware Version 11, SubVersion 1, Signature 0x88e1
[  246.741833] MAC Address = 00:13:ef:80:02:5c
[  246.748311] ADDRCONF(NETDEV_UP): wlan0: link is not ready
root@ms:~#

4、配置 wlan0 的 IP。

root@ms:~# ifconfig wlan0 198.168.1.35
root@ms:~#

root@ms:~# ifconfig wlan0 198.168.1.35 netmask 255.255.255.0
root@ms:~#

5、添加缺省路由。

root@ms:~# route add default gw 198.168.1.1
root@ms:~#

6、查看是否成功添加路由。

root@ms:~# route
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
default         198.168.1.1     0.0.0.0         UG    0      0        0 wlan0
198.168.1.0     *               255.255.255.0   U     0      0        0 wlan0
root@ms:~#

7、添加缺省路由+子网掩码,并查看添加结果。

root@ms:~# route add default gw 198.168.1.1 netmask 255.255.255.0
root@ms:~# route
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
default         198.168.1.1     255.255.255.0   UG    0      0        0 wlan0
default         198.168.1.1     0.0.0.0         UG    0      0        0 wlan0
198.168.1.0     *               255.255.255.0   U     0      0        0 wlan0
root@ms:~#

8、扫描附近的无线路由器。

root@ms:~# iwlist wlan0 scan
wlan0     Scan completed :Cell 01 - Address: 94:E4:BA:5F:D4:04ESSID:"U8"Protocol:IEEE 802.11bgnMode:MasterFrequency:2.412 GHz (Channel 1)Encryption key:onBit Rates:144 Mb/sExtra:rsn_ie =30140100000fac040100000fac040100000fac020c00IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKIE: Unknown: DD910050F204104A0001101044000102103B00010310470010123456789ABCDEF0123494E4BA5FD4041021001948756177656920546563686E6F6C6F677920436F2E2C4C74641023000B576972656C657373204150102400033132331042000531323334351054000800060050F2040001101100095753353230302D3137100800020780103C0001011049000600372A000120Quality:0  Signal level:0  Noise level:0Cell 02 - Address: 24:FB:65:61:FE:44ESSID:"CC-01"Protocol:IEEE 802.11bgnMode:MasterFrequency:2.412 GHz (Channel 1)Encryption key:onBit Rates:300 Mb/sExtra:rsn_ie =30140100000fac040100000fac040100000fac020c00IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKIE: Unknown: DD8F0050F204104A0001101044000102103B00010310470010123456789ABCDEF0123424FB6561FE441021001948756177656920546563686E6F6C6F677920436F2E2C4C74641023000B576972656C657373204150102400033132331042000531323334351054000800060050F204000110110007434433302D3130100800020780103C0001011049000600372A000120Quality:0  Signal level:0  Noise level:0Cell 03 - Address: 94:E4:BA:5F:D4:09ESSID:""Protocol:IEEE 802.11bgnMode:MasterFrequency:2.412 GHz (Channel 1)Encryption key:onBit Rates:144 Mb/sExtra:rsn_ie =30140100000fac040100000fac040100000fac020c00IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKIE: Unknown: DD230050F204104A0001101044000102100800020780103C0001011049000600372A000120Quality:0  Signal level:0  Noise level:0Cell 04 - Address: 94:E4:BA:5F:D4:05ESSID:""Protocol:IEEE 802.11bgnMode:MasterFrequency:2.412 GHz (Channel 1)Encryption key:onBit Rates:144 Mb/sExtra:rsn_ie =30140100000fac040100000fac040100000fac020c00IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKIE: Unknown: DD230050F204104A0001101044000102100800020780103C0001011049000600372A000120Quality:0  Signal level:0  Noise level:0Cell 05 - Address: 24:FB:65:61:FE:49ESSID:""Protocol:IEEE 802.11bgnMode:MasterFrequency:2.412 GHz (Channel 1)Encryption key:onBit Rates:300 Mb/sExtra:rsn_ie =30140100000fac040100000fac040100000fac020c00IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKIE: Unknown: DD230050F204104A0001101044000102100800020780103C0001011049000600372A000120Quality:0  Signal level:0  Noise level:0Cell 06 - Address: 24:FB:65:61:FE:45ESSID:""Protocol:IEEE 802.11bgnMode:MasterFrequency:2.412 GHz (Channel 1)Encryption key:onBit Rates:300 Mb/sExtra:rsn_ie =30140100000fac040100000fac040100000fac020c00IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKIE: Unknown: DD230050F204104A0001101044000102100800020780103C0001011049000600372A000120Quality:0  Signal level:0  Noise level:0Cell 07 - Address: 92:32:4B:0A:DB:71ESSID:"DIRECT-71-HP M377 LaserJet"Protocol:IEEE 802.11gnMode:MasterFrequency:2.437 GHz (Channel 6)Encryption key:onBit Rates:108 Mb/sExtra:rsn_ie =30140100000fac040100000fac040100000fac020c00IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKQuality:0  Signal level:0  Noise level:0Cell 08 - Address: F4:83:CD:E4:53:DEESSID:"ms"Protocol:IEEE 802.11bgnMode:MasterFrequency:2.437 GHz (Channel 6)Encryption key:onBit Rates:300 Mb/sExtra:wpa_ie =dd160050f20101000050f20401000050f20401000050f202IE: WPA Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKExtra:rsn_ie =30140100000fac040100000fac040100000fac020000IE: IEEE 802.11i/WPA2 Version 1Group Cipher : CCMPPairwise Ciphers (1) : CCMPAuthentication Suites (1) : PSKQuality:0  Signal level:0  Noise level:0

9、修改配置文件 /etc/wpa_supplicant.conf,设置需要连接的 wifi 热点名称(ssid)及密码(psk)。

若ESSID:"ms"的PSK密码为“123456789”,执行如下。

root@ms:~# wpa_passphrase moshui "123456789" >> /etc/wpa_supplicant.conf
root@ms:~#

查看配置文件。

root@ms:~# cat /etc/wpa_supplicant.conf
#PSK/TKIPctrl_interface=/var/run/wpa_supplicantnetwork={ssid="test"scan_ssid=1key_mgmt=WPA-EAP WPA-PSK IEEE8021X NONEpairwise=TKIP CCMPgroup=CCMP TKIP WEP104 WEP40#psk="123456789"psk=e919482b4545b0e56b51add5d56921dbdf44d574d8cec7e1a7a300d703a06e85
}
network={ssid="moshui"#psk="123456789"psk=86cf0b544bde43fc6ed71e9b2d73f96e8d087fb59465391a8d1ba8cea344a50c
}
root@ms:~#

修改配置文件。

root@ms:~# cat /etc/wpa_supplicant.conf
#PSK/TKIPctrl_interface=/var/run/wpa_supplicantnetwork={ssid="test"scan_ssid=1key_mgmt=WPA-EAP WPA-PSK IEEE8021X NONEpairwise=TKIP CCMPgroup=CCMP TKIP WEP104 WEP40#psk="123456789"psk=e919482b4545b0e56b51add5d56921dbdf44d574d8cec7e1a7a300d703a06e85
}
network={ssid="moshui"#psk="123456789"psk=86cf0b544bde43fc6ed71e9b2d73f96e8d087fb59465391a8d1ba8cea344a50ckey_mgmt=WPA-PSKproto=RSN WPA WPA2pairwise=TKIP CCMPgroup=TKIP CCMP
}
root@ms:~#

注:psk也可直接使用明码:psk="123456789"。

10、连接AP。

root@ms:~# wpa_supplicant -B -D wext -i wlan0 -c /etc/wpa_supplicant.conf
ioctl[SIOCSIWAP]: Operation not permitted
root@ms:~# [ 2877.758008] R8188EU: INFO assoc success
[ 2877.762556] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes readyroot@ms:~#

root@ms:~# wpa_supplicant -D wext -i wlan0 -c /etc/wpa_supplicant.conf &
[1] 1326
root@ms:~# [ 2981.488657] ADDRCONF(NETDEV_UP): wlan0: link is not ready
ioctl[SIOCSIWAP]: Operation not permitted
Trying to associate with f4:83:cd:e4:53:de (SSID='ms' freq=2437 MHz)
[ 2982.928265] R8188EU: INFO assoc success
[ 2982.932797] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
Associated with f4:83:cd:e4:53:de
WPA: Key negotiation completed with f4:83:cd:e4:53:de [PTK=CCMP GTK=CCMP]
CTRL-EVENT-CONNECTED - Connection to f4:83:cd:e4:53:de completed (auth) [id=1 id_str=]root@ms:~#

注:

-D 驱动程序名称(可以是多个驱动程序:nl80211,wext)
-i 接口名称
-c 配置文件 
-B 在后台运行守护进程

11、测试网络,ping 客户 wifi 路由器的 ip。

root@ms:~# ping 198.168.1.1
PING 198.168.1.1 (198.168.1.1): 56 data bytes
64 bytes from 198.168.1.1: seq=0 ttl=64 time=2.555 ms
64 bytes from 198.168.1.1: seq=1 ttl=64 time=11.560 ms
^C
--- 198.168.1.1 ping statistics ---
2 packets transmitted, 2 packets received, 0% packet loss
round-trip min/avg/max = 2.555/7.057/11.560 ms
root@ms:~#

12、若 ping 不通,查看 eth0 与 wlan0 等网卡的 ip 是否在同一网段,若是,修改于不同网段,或关闭其它网卡。

13、测试网络, ping 外网。

root@ms:~# ping www.baidu.com
PING www.baidu.com (104.193.88.77): 56 data bytes
64 bytes from 104.193.88.77: seq=0 ttl=50 time=177.673 ms
64 bytes from 104.193.88.77: seq=2 ttl=50 time=177.332 ms
^C
--- www.baidu.com ping statistics ---
3 packets transmitted, 2 packets received, 33% packet loss
round-trip min/avg/max = 177.332/177.502/177.673 ms
root@ms:~#
root@ms:~# ping 8.8.8.8
PING 8.8.8.8 (8.8.8.8): 56 data bytes
64 bytes from 8.8.8.8: seq=0 ttl=105 time=349.607 ms
64 bytes from 8.8.8.8: seq=2 ttl=105 time=292.758 ms
^C
--- 8.8.8.8 ping statistics ---
3 packets transmitted, 2 packets received, 33% packet loss
round-trip min/avg/max = 292.758/321.182/349.607 ms
root@ms:~#

14、动态获取 ip。

root@ms:~# udhcpc -i wlan0
udhcpc (v1.20.2) started
Sending discover...
Sending select for 198.168.1.100...
Lease of 198.168.1.100 obtained, lease time 7200
/etc/udhcpc.d/50default: Adding DNS 8.8.8.8
/etc/udhcpc.d/50default: Adding DNS 114.114.114.114
root@ms:~#

15、DNS修改,配置文件为 /etc/resolv.conf。

root@ms:~# cat /etc/resolv.conf
nameserver 8.8.8.8
domain bad
nameserver 8.8.8.8
nameserver 114.114.114.114
domain bad
nameserver 8.8.8.8
nameserver 114.114.114.114
root@ms:~#

三、AP 无线热点模式。

1、重启系统 reboot。只重启WIFI网卡会自动连接,原因wpa_supplicant服务后台运行。

2、调整热点参数,修改配置文件 /etc/hostapd.conf,热点名 ssid,密码 wpa_passphrase。

##### hostapd configuration file ##############################################interface=wlan0
ctrl_interface=/var/run/hostapd
ssid=moshui
channel=6
wpa=2
wpa_passphrase=123456789
#bridge=br0

3、启动网卡。

root@ms:~# ifconfig wlan0 up
[   82.661177] R8188EU: Firmware Version 11, SubVersion 1, Signature 0x88e1
[   83.001869] MAC Address = 00:13:ef:80:02:5c
[   83.008316] ADDRCONF(NETDEV_UP): wlan0: link is not ready
root@ms:~#

4、设置wlan0 的 IP。

root@ms:~# ifconfig wlan0 198.168.2.1
root@ms:~#

5、修改 dhcp 配置文件 /etc/udhcpd.conf。

6、开启 DHCP 服务器。

使用默认参数。

root@ms:~# dhcpd
Internet Systems Consortium DHCP Server 4.1-ESV-R9
Copyright 2004-2014 Internet Systems Consortium.
All rights reserved.
For info, please visit https://www.isc.org/software/dhcp/
Wrote 0 deleted host decls to leases file.
Wrote 0 new dynamic host decls to leases file.
Wrote 0 leases to leases file.No subnet declaration for wlan0 (198.168.2.1).
** Ignoring requests on wlan0.  If this is not whatyou want, please write a subnet declarationin your dhcpd.conf file for the network segmentto which interface wlan0 is attached. **Not configured to listen on any interfaces!If you did not get this software from ftp.isc.org, please
get the latest from ftp.isc.org and install that before
requesting help.If you did get this software from ftp.isc.org and have not
yet read the README, please read it before requesting help.
If you intend to request help from the dhcp-bugs at isc.org
mailing list, please read the section on the README about
submitting bug reports and requests for help.Please do not under any circumstances send requests for
help directly to the authors of this software - please
send them to the appropriate mailing list as described in
the README file.exiting.
root@ms:~#

或使用配置文件 /etc/udhcpd.conf。

root@ms:~# udhcpd -fS /etc/udhcpd.conf &
root@ms:~#

7、开启热点。

root@ms:~# hostapd /etc/hostapd.conf &
Configuration file: /etc/hostapd.conf
Line 8: invalid WPA passphrase length 6 (expected 8..63)
WPA-PSK enabled, but PSK or passphrase is not configured.
2 errors found in configuration file '/etc/hostapd.conf'
root@ms:~#

未成功,原因在于密码长度不够,重新修改密码后,如下。

root@ms:~# hostapd /etc/hostapd.conf -B
Configuration file: /etc/hostapd.conf
drv->ifindex=3
l2_sock_recv==l2_sock_xmit=0x0x65630
Failed to request a scan of neighboring BSSes
+rtl871x_sta_deauth_ops, ff:ff:ff:ff:ff:ff is deauth, reason=2
rtl871x_set_key_ops
rtl871x_set_key_ops
rtl871x_set_key_ops
rtl871x_set_key_ops
Using interface wlan0 with hwaddr 00:13:ef:80:02:5c and ssid 'moshui'
rtl871x_set_beacon_ops
[  366.731881] R8188EU: INFO assoc success
rtl871x_set_hidden_ssid ignore_broadcast_ssid:0, moshui,6
rtl871x_set_acl
rtl871x_set_wps_assoc_resp_ie
rtl871x_set_wps_beacon_ie
rtl871x_set_wps_probe_resp_ie
rtl871x_set_key_ops
rtl871x_set_beacon_ops
rtl871x_set_hidden_ssid ignore_broadcast_ssid:0, moshui,6
rtl871x_set_acl
root@ms:~#

8、PC端连接后自动分配 IP。

root@ms:~# [  429.475030] R8188EU: INFO ap recv disassoc reason code(8) sta:ec:5c:68:78:60:ad
[  436.577129] R8188EU: INFO ap recv disassoc reason code(8) sta:ec:5c:68:78:60:adroot@ms:~#

9、测试。

root@ms:~# ping 198.168.2.200
PING 198.168.2.200 (198.168.2.200): 56 data bytes
64 bytes from 198.168.2.200: seq=0 ttl=128 time=3.912 ms
64 bytes from 198.168.2.200: seq=1 ttl=128 time=1.509 ms

10、断开PC端其它网络。

Linux嵌入式开发,WIFI使用相关命令(rtl8188eu)相关推荐

  1. Linux嵌入式开发——文件系统结构

    文章目录 Linux嵌入式开发--文件系统结构 一.根目录"/" 二.Ubuntu文件系统结构 三.绝对路径和相对路径 Linux嵌入式开发--文件系统结构 一.根目录" ...

  2. 基于c语言的linux嵌入式开发入门

    前言 本文主要包含,c语言基本结构与语法.make及makefile的使用.main函数参数与返回值的说明.标准输入.输出.错误流的介绍以及linux管道的应用. 语言数据类型 联合体也有翻译为共用体 ...

  3. 与一线Linux嵌入式开发工程师的对话

    2019独角兽企业重金招聘Python工程师标准>>> 原文地址:与一线Linux嵌入式开发工程师的对话 作者:kjpioo kjpioo的说明:这篇文章转载自陈莉君老师的博客,文章 ...

  4. Linux嵌入式开发——C编程

    文章目录 Linux嵌入式开发--C编程 一.编写C程序 1.1.设置vim编辑器 1.2.编写C程序 二.编译C程序 三.make工具和Makefile文件 3.1.编写C程序 C文件 H文件 3. ...

  5. Linux嵌入式开发——vim编辑器

    文章目录 Linux嵌入式开发--vim编辑器 准备操作 使用 打开 工作模式 一般模式 编辑模式 命令行模式 保存退出 其他操作方式 Linux嵌入式开发--vim编辑器 准备操作 首先我们需要安装 ...

  6. Linux嵌入式开发——shell脚本

    文章目录 Linux嵌入式开发--shell脚本 一.shell脚本基本原则 二.shell脚本语法 2.1.编写shell脚本 2.2.交互式shell脚本 2.3.shell脚本的数值计算 2.4 ...

  7. (二)Linux嵌入式开发——软件安装(Ubuntu)

    文章目录 (二)Linux嵌入式开发--软件安装(Ubuntu) APP Store APT工具 问题 解决办法1 解决办法2 deb软件包 程序源码 问题1 解决办法 问题2 解决办法 总结 (二) ...

  8. Linux嵌入式开发——压缩与解压缩

    文章目录 Linux嵌入式开发--压缩与解压缩 一.前期准备 二.Linux下的压缩格式 三.gzip压缩工具 1.gzip压缩文件 2.gzip压缩文件夹 四.bzip2压缩工具 五.tar打包工具 ...

  9. LINUX嵌入式开发书籍推荐(附WINCE部分)

    LINUX嵌入式开发书籍推荐(附WINCE部分) LINUX嵌入式开发书籍推荐(附WINCE部分) 一,编程语言部分 1,C语言 <C语言大全(第四版)> 市场价 :¥48.00 [原 书 ...

  10. Linux嵌入式开发——Petalinux介绍及其使用

    这一章内容是关于Linux嵌入式开发的,针对里面的petalinux进行讲解. Petalinux介绍及其使用 前言 一.Petalinux是什么? 二.下载及其安装 1.下载 2.安装 三.Peta ...

最新文章

  1. oracle中触发器的讲解
  2. 数据库mysql是什么?win10如何安装使用mysql?
  3. ES6_入门(1)_let命令
  4. js里的数据类型转换
  5. 深入理解ES6之——迭代器与生成器
  6. vb科学计算机ppt,科学计算器vb代码.doc
  7. 普通微型计算机就是多媒体计算机,6-多媒体技术试题
  8. wpa_supplicant配置
  9. flask-uploads上传插件上传文件
  10. LeetCode 739. 每日温度
  11. 用biobert标记基因和蛋白质
  12. Leetcode 1324. Print Words Vertically
  13. 计算机制图孔中心线,NX制图(11):如何创建各种中心线?(一)
  14. myeclipse cracker
  15. 数字图像处理——隐形眼镜缺陷检测算法
  16. PhpSpreadsheet 基本使用和导入 导出 模版生成Excel文件
  17. [css3] 小案例-扇子
  18. Android Accessibility(辅助功能) 学习
  19. 远程计算机桌面登录拒绝访问,win7远程界面显示拒绝访问
  20. 倾斜摄影测量添加水印

热门文章

  1. win server 服务器型号,云服务器 win server常用版本
  2. php继承 重写方法吗,php中如何重写一个方法呢?
  3. Apollo开放平台(openapi)
  4. linux文件及目录管理常见练习
  5. 左连接的左边为什么不全显示
  6. 唐骏:学会高明的让员工加班
  7. hd 2187 悼念512汶川大地震遇难同胞——老人是真饿了
  8. IDEA连接数据库出错
  9. 使用IDEA连接数据库
  10. Python爬取高清桌面壁纸(附源码),直接运行即可