New Build - 09/27/2017 - r33413

Post new topic   Reply to topic    DD-WRT Forum Index -> Atheros WiSOC based Hardware
Goto page Previous  1, 2, 3, 4, 5, 6
Author Message
bdg2
DD-WRT User


Joined: 18 Apr 2013
Posts: 319

PostPosted: Mon Oct 09, 2017 1:07    Post subject: Re: Netgear WNDR3700v2 Reply with quote
mattrophy wrote:
Netgear WNDR3700v2

backed up settings
Reset to factory defaults
reboots
set root pw
firmware update to latest (no reset to factory defaults on this screen)
reboots
set root pw
restore from nvram backup file
reboots

good to go so far


It's 100% pointless to reset and then just load the old settings back in.
Sponsor
bdg2
DD-WRT User


Joined: 18 Apr 2013
Posts: 319

PostPosted: Mon Oct 09, 2017 1:09    Post subject: Netgear WNDR3700v2 Reply with quote
Netgear WNDR3700v2

OpenVPN server doesn't like my certificate and halts.

syslog:
Code:
Oct 9 01:01:40 dd-wrt daemon.err openvpn[1432]: OpenSSL: error:140AB18E:lib(20):func(171):reason(398)
Oct 9 01:01:40 dd-wrt daemon.err openvpn[1432]: Cannot load certificate file /tmp/openvpn/cert.pem

It worked fine on build r32170.
mrjcd
DD-WRT Guru


Joined: 31 Jan 2015
Posts: 6291
Location: Texas

PostPosted: Mon Oct 09, 2017 1:13    Post subject: Re: Netgear WNDR3700v2 Reply with quote
bdg2 wrote:
Netgear WNDR3700v2

OpenVPN server doesn't like my certificate and halts.

syslog:
Code:
Oct 9 01:01:40 dd-wrt daemon.err openvpn[1432]: OpenSSL: error:140AB18E:lib(20):func(171):reason(398)
Oct 9 01:01:40 dd-wrt daemon.err openvpn[1432]: Cannot load certificate file /tmp/openvpn/cert.pem

It worked fine on build r32170.

Build new key certs.
Make sure built using RSA security.....Not md5
Detection
DD-WRT User


Joined: 19 Jan 2012
Posts: 403
Location: UK

PostPosted: Mon Oct 09, 2017 8:38    Post subject: Re: Netgear WNDR3700v2 Reply with quote
bdg2 wrote:


It's 100% pointless to reset


Fixed that for you

_________________
TPLINK TL-WR2543ND (5GHz)
WRT160NL (2.4GHz)
roadrun777
DD-WRT User


Joined: 24 Jan 2007
Posts: 81

PostPosted: Mon Oct 09, 2017 20:51    Post subject: Netgear R7500v2 w/ r33413 Reply with quote
Router Model: Netgear R7500v2

Status: Flashed OK
Reset: Reset NVRAM, manually changed settings back
Errors:

All the same as previous posts

USB automount does not work still so I switched back to Kongs build and works fine.
I have not had time to look line by line at the commits yet but pros cons vs both -

Kong's build works great if you use network storage (NAS) and/or USB for compiling IPQ806X stuff (add-ons), but it's 5ghz is half powered. So it literally drops by 50% on the range.

BS's build, has full power 5ghz but without automount your NAS drives and your compiled stuff won't run, leaving you to do it manually every time the power goes out, and here that is often.

http://svn.dd-wrt.com/ticket/5937

It appears next build will have it fixed, so I will give it a try after build-bot is happy.
bdg2
DD-WRT User


Joined: 18 Apr 2013
Posts: 319

PostPosted: Tue Oct 10, 2017 1:04    Post subject: Re: Netgear WNDR3700v2 Reply with quote
mrjcd wrote:
bdg2 wrote:
Netgear WNDR3700v2

OpenVPN server doesn't like my certificate and halts.

syslog:
Code:
Oct 9 01:01:40 dd-wrt daemon.err openvpn[1432]: OpenSSL: error:140AB18E:lib(20):func(171):reason(398)
Oct 9 01:01:40 dd-wrt daemon.err openvpn[1432]: Cannot load certificate file /tmp/openvpn/cert.pem

It worked fine on build r32170.

Build new key certs.
Make sure built using RSA security.....Not md5

Thank you.
I made it work Very Happy

Edit: But it seems to use more powerful ciphers than the ones I chose in the dd-wrt web interface!?

Edit2: Fixable by adding things like:
Code:
ncp-ciphers AES-128-GCM:AES-128-CBC

to Additional Config for OpenVPN on dd-wrt


Last edited by bdg2 on Sun Oct 15, 2017 23:56; edited 2 times in total
bdg2
DD-WRT User


Joined: 18 Apr 2013
Posts: 319

PostPosted: Thu Oct 12, 2017 11:25    Post subject: WNDR3700v2 Reply with quote
httpd crashed
Code:
Oct 12 02:39:48 dd-wrt user.err : Caught SIGSEGV (11) sent by kernel in ej_ip_conntrack_table
Oct 12 02:39:48 dd-wrt user.err : Thread 1949: httpd
Oct 12 02:39:48 dd-wrt user.err : ZERO:00000000 AT:00000000 V0:00000000 V1:00000000 A0:00000000 A1:00000000
Oct 12 02:39:48 dd-wrt user.err : A2:00000000 A3:00000000 T0:00000000 T1:00000000 T2:00000000 T3:00000000
Oct 12 02:39:48 dd-wrt user.err : T4:00000000 T5:00000000 T6:00000000 T7:00000000 S0:00000000 S1:00000000
Oct 12 02:39:48 dd-wrt user.err : S2:00000000 S3:00000000 S4:00000000 S5:00000000 S6:00000000 S7:00000000
Oct 12 02:39:48 dd-wrt user.err : T8:00000000 T9:00000000 K0:00000000 K1:00000000 GP:00000000 SP:00000000
Oct 12 02:39:48 dd-wrt user.err : FP:00000000 RA:00000000
Oct 12 02:39:48 dd-wrt user.err : === Backtrace:
Oct 12 02:39:48 dd-wrt user.err : # Text at 0x7712fffd is not mapped; trying prior frame pointer.
Oct 12 02:39:48 dd-wrt user.err : # Text at 0x7712fffd is not mapped; terminating backtrace.
Oct 12 02:39:48 dd-wrt user.err : /usr/lib/visuals.so[0x77130000](ej_ip_conntrack_table+0x00000134)[0x7713fa11]
Oct 12 02:39:48 dd-wrt user.err : /usr/lib/visuals.so[0x77130000](ej_ip_conntrack_table+0x0000012c)[0x7713fa09]
Oct 12 02:39:48 dd-wrt user.err : === Code:
Oct 12 02:39:48 dd-wrt user.err : 7713f9c8: 9a4094c4 f56a490c 67b1ea40 653af030 9848f030 98a4f58c 4a0594ba f19a4d08
Oct 12 02:39:48 dd-wrt user.err : 7713f9e8: d2b8ea40 653a9604 659ef0a0 2203f030 98acf58a 4d08f2b0 984004ae ea40653a
Oct 12 02:39:48 dd-wrt user.err : 7713fa08: >92b9f030 98ac94c4 9a4006ae f5aa4d10 ea40653a 960493bf 659e06b7 f4509850
Oct 12 02:39:48 dd-wrt user.err : 7713fa28: f0a02b15 f03098ac f5ca4d04 0406ea40 653a92b9 96b794c4 9a4067b1 f0309828
dan_danananda
DD-WRT Novice


Joined: 09 Nov 2013
Posts: 35

PostPosted: Tue Nov 07, 2017 17:14    Post subject: Temporary Workaround... Reply with quote
https://forums.openvpn.net/viewtopic.php?t=23979

tls-cipher "DEFAULT:@SECLEVEL=0"

Potential SECURITY RISK as md5 is weak ...
mrjcd
DD-WRT Guru


Joined: 31 Jan 2015
Posts: 6291
Location: Texas

PostPosted: Tue Nov 07, 2017 18:04    Post subject: Re: Temporary Workaround... Reply with quote
dan_danananda wrote:
https://forums.openvpn.net/viewtopic.php?t=23979

tls-cipher "DEFAULT:@SECLEVEL=0"

Potential SECURITY RISK as md5 is weak ...


yea I seen some over in the brcm forum using that ....but I didn't say anything... tis not a good solution Rolling Eyes
Goto page Previous  1, 2, 3, 4, 5, 6 Display posts from previous:    Page 6 of 6
Post new topic   Reply to topic    DD-WRT Forum Index -> Atheros WiSOC based Hardware All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum