Tuesday, December 02, 2008

How to Connect to IndosatM2 Broom From Ubuntu and Nokia E61

Edit /etc/wvdial.conf and add these lines below:

[Dialer broom]
Modem = /dev/ttyACM0
Baud = 3600000
Init1 = ATZ
Init2 = ATQ0 V1 E1 S0=0 &C1 &D2
Init3 = AT+CGDCONT=1,"IP","indosatm2"
Area Code =
Phone = *99#
Username = username
Password = password
Ask Password = 0
Dial Command = ATDT
Stupid Mode = 1
Compuserve = 0
Force Address =
Idle Seconds = 0
DialMessage1 =
DialMessage2 =
ISDN = 0
Auto DNS = 1

To allow unprivileged user to dial:
1. sudo groupadd dialup;
2. sudo chgrp dialup /dev/ttyACM0
3. sudo chmod g+w /dev/ttyACM0
4. sudo chgrp dialup /etc/ppp/pap-secrets
5. sudo chgrp dialup /etc/ppp/chap-secrets
6. sudo chmod g+w /etc/ppp/pap-secrets
7. sudo chmod g+w /etc/ppp/chap-secrets
8. sudo chgrp dialup /etc/wvdial.conf
9. sudo chmod g+w /etc/wvdial.conf
10. Add user to dialup group in /etc/group

For Ubuntu Jaunty Jackalope:
11. sudo chmod u+s /usr/bin/wvdial

0 Comments:

Post a Comment

<< Home