RB1000 OpenVPN server issues

Post new topic   Reply to topic    DD-WRT Forum Index -> ARM or PPC based Hardware
Goto page 1, 2, 3, 4  Next
Author Message
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Sun Jun 28, 2020 15:15    Post subject: RB1000 OpenVPN server issues Reply with quote
cannot configure openvpn server.
We need use power of mikrotik PPC
Good luck for your work

Code:
openvpn[26110]: unhandled signal 4 at 4820dd84 nip 4820dd84 lr 481f708c code 30001
Sponsor
kernel-panic69
DD-WRT Guru


Joined: 08 May 2018
Posts: 14125
Location: Texas, USA

PostPosted: Thu Jul 02, 2020 18:01    Post subject: Reply with quote
On which DD-WRT firmware version? Please understand that paid versions of the firmware that require activation are generally not given support in the forum, but I will try to assist you if I can or point you in the right direction on who to contact.
_________________
"Life is but a fleeting moment, a vapor that vanishes quickly; All is vanity"
Contribute To DD-WRT
Pogo - A minimal level of ability is expected and needed...
DD-WRT Releases 2023 (PolitePol)
DD-WRT Releases 2023 (RSS Everything)

----------------------
Linux User #377467 counter.li.org / linuxcounter.net
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Fri Jul 03, 2020 12:31    Post subject: rb1000 Reply with quote
last one version. free version. (https://download1.dd-wrt.com/dd-wrtv2/downloads/betas/2020/06-25-2020-r43516/mikrotik-rb1000/rb1000.img)
i cannot use openvpn server, after successfully configure service, run without errors but when i connect i see that error in log
kernel-panic69
DD-WRT Guru


Joined: 08 May 2018
Posts: 14125
Location: Texas, USA

PostPosted: Fri Jul 03, 2020 15:52    Post subject: Reply with quote
The MikroTik devices do not require activation in the firmware? Please post the log entries you are referring to. It may be something normal, or there may be further configuration required. You may wish to refer to the guides posted in the Advanced Networking forum:

Sticky: OpenVPN server setup guide by egc

Also, there is another new release posted today:

https://download1.dd-wrt.com/dd-wrtv2/downloads/betas/2020/07-03-2020-r43652/mikrotik-rb1000/

_________________
"Life is but a fleeting moment, a vapor that vanishes quickly; All is vanity"
Contribute To DD-WRT
Pogo - A minimal level of ability is expected and needed...
DD-WRT Releases 2023 (PolitePol)
DD-WRT Releases 2023 (RSS Everything)

----------------------
Linux User #377467 counter.li.org / linuxcounter.net
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Fri Jul 03, 2020 19:32    Post subject: Reply with quote
This version is the same like this one from 12.06 (DD-WRT v3.0-r43392 std (06/12/20)
after install don't need activation

Code:

Jan  1 01:00:02 DD-WRT user.info : openvpn : OpenVPN daemon (Server) starting/restarting...
Jan  1 01:00:02 DD-WRT user.info : syslogd : syslog daemon successfully stopped
Jan  1 01:00:02 DD-WRT user.info : - [yandex] does not support DNS Security Extensions
Jan  1 01:00:02 DD-WRT user.warn : - [yandex] logs your activity - a different provider might be better a choice if privacy is a concern
Jan  1 01:00:02 DD-WRT daemon.notice dnscrypt-proxy[749]: Starting dnscrypt-proxy 1.9.5
Jan  1 01:00:02 DD-WRT daemon.info dnscrypt-proxy[749]: Generating a new session key pair
Jan  1 01:00:02 DD-WRT daemon.info dnscrypt-proxy[749]: Done
Jan  1 01:00:02 DD-WRT syslog.info syslogd exiting
Jan  1 01:00:02 DD-WRT syslog.info syslogd started: BusyBox v1.31.1
Jan  1 01:00:02 DD-WRT kern.notice kernel: klogd started: BusyBox v1.31.1 (2020-06-12 10:08:29 +04)
Jan  1 01:00:02 DD-WRT kern.info kernel: [    5.544837] tun: Universal TUN/TAP device driver, 1.6
Jan  1 01:00:02 DD-WRT kern.info kernel: [    5.550714] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
Jan  1 01:00:02 DD-WRT kern.alert kernel: [    5.836164] fast-classifier (PBR safe v2.1.6b): starting up
Jan  1 01:00:02 DD-WRT kern.alert kernel: [    5.841781] fast-classifier: registered
Jan  1 01:00:02 DD-WRT user.info : cron : daemon successfully started
Jan  1 01:00:02 DD-WRT cron.info cron[777]: (CRON) STARTUP (fork ok)
Jan  1 01:00:02 DD-WRT user.info : sfe : shortcut forwarding engine successfully started
Jan  1 01:00:03 DD-WRT user.info : dnsmasq : daemon successfully started
Jan  1 01:00:03 DD-WRT daemon.warn openvpn[734]: WARNING: Using --management on a TCP port WITHOUT passwords is STRONGLY discouraged and considered insecure
Jan  1 01:00:03 DD-WRT daemon.notice openvpn[734]: OpenVPN 2.4.9 powerpc-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Jun 12 2020
Jan  1 01:00:03 DD-WRT daemon.notice openvpn[734]: library versions: OpenSSL 1.1.1g  21 Apr 2020, LZO 2.09
Jan  1 01:00:03 DD-WRT daemon.notice openvpn[799]: MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:14
Jan  1 01:00:03 DD-WRT daemon.warn openvpn[799]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Jan  1 01:00:03 DD-WRT kern.info kernel: [    6.713780] openvpnserver[799]: unhandled signal 4 at 48161fe4 nip 48161fe4 lr 48161fb0 code 30001
Jan  1 01:00:03 DD-WRT kern.info kernel: [    6.942736] libphy: mdio@e0024520:03 - Link is Up - 1000/Full
Jan  1 01:00:03 DD-WRT kern.info kernel: [    6.948484] br0: port 3(eth3) entered forwarding state
Jan  1 01:00:03 DD-WRT kern.info kernel: [    6.953625] br0: port 3(eth3) entered forwarding state
Jan  1 01:00:03 DD-WRT kern.info kernel: [    7.081000] device eth0 left promiscuous mode
Jan  1 01:00:03 DD-WRT daemon.info httpd[873]: httpd : httpd server started at port 80
Jan  1 01:00:03 DD-WRT user.info : httpd : http daemon successfully started
Jan  1 01:00:03 DD-WRT user.info : ppp_redial : redial process successfully started
Jan  1 01:00:03 DD-WRT user.info : ttraff : traffic counter daemon successfully started
Jan  1 01:00:03 DD-WRT daemon.notice pppd[896]: pppd 2.4.8 started by root, uid 0
Jan  1 01:00:03 DD-WRT user.info : httpd : daemon successfully stopped
Jan  1 01:00:03 DD-WRT daemon.info httpd[893]: httpd : httpd server shutdown
Jan  1 01:00:04 DD-WRT daemon.info httpd[902]: httpd : httpd server started at port 80
Jan  1 01:00:04 DD-WRT user.info : privoxy : successfully started
Jan  1 01:00:04 DD-WRT user.info : httpd : http daemon successfully started
Jan  1 01:00:04 DD-WRT user.info : resetbutton : resetbutton daemon successfully started
Jan  1 01:00:05 DD-WRT kern.info kernel: [    9.072346] libphy: mdio@e0024520:00 - Link is Up - 1000/Full
Jan  1 01:00:12 DD-WRT user.info : dnsmasq : daemon successfully stopped
Jan  1 01:00:12 DD-WRT user.info : dnscrypt-proxy : daemon successfully stopped
Jan  1 01:00:12 DD-WRT daemon.notice dnscrypt-proxy[749]: Stopping proxy
Jan  1 01:00:12 DD-WRT daemon.info dnscrypt-proxy[749]: TCP listener shut down
Jan  1 01:00:12 DD-WRT user.info : - [yandex] does not support DNS Security Extensions
Jan  1 01:00:12 DD-WRT user.warn : - [yandex] logs your activity - a different provider might be better a choice if privacy is a concern
Jan  1 01:00:12 DD-WRT daemon.notice dnscrypt-proxy[1060]: Starting dnscrypt-proxy 1.9.5
Jan  1 01:00:12 DD-WRT daemon.info dnscrypt-proxy[1060]: Generating a new session key pair
Jan  1 01:00:12 DD-WRT daemon.info dnscrypt-proxy[1060]: Done
Jan  1 01:00:12 DD-WRT user.info : dnsmasq : daemon successfully started
Jan  1 01:00:12 DD-WRT user.info : wland : daemon successfully stopped
Jan  1 01:00:12 DD-WRT user.info : wland : daemon successfully started
Jan  1 01:00:12 DD-WRT user.info : wan : WAN is up. IP: xxx.xxx.xxx.xxx
Jan  1 01:00:12 DD-WRT daemon.info dnscrypt-proxy[1060]: Server certificate with serial #1578666378 received
Jan  1 01:00:12 DD-WRT daemon.info dnscrypt-proxy[1060]: This certificate has not been activated yet
Jan  1 01:00:12 DD-WRT daemon.err dnscrypt-proxy[1060]: No useable certificates found
Jan  1 01:00:12 DD-WRT user.info : vpn modules : vpn modules successfully unloaded
Jan  1 01:00:12 DD-WRT user.info : vpn modules : nf_conntrack_proto_gre successfully loaded
Jan  1 01:00:12 DD-WRT user.info : vpn modules : nf_nat_proto_gre successfully loaded
Jan  1 01:00:12 DD-WRT user.info : vpn modules : nf_conntrack_pptp successfully loaded
Jan  1 01:00:12 DD-WRT user.info : vpn modules : nf_nat_pptp successfully loaded
Jan  1 01:00:12 DD-WRT user.info : sfe : shortcut forwarding engine successfully started
Jan  1 01:00:12 DD-WRT user.info : process_monitor : successfully started
kernel-panic69
DD-WRT Guru


Joined: 08 May 2018
Posts: 14125
Location: Texas, USA

PostPosted: Fri Jul 03, 2020 19:47    Post subject: Reply with quote
Did you flash today's release? Does the client connect and work? Or does the OpenVPN server crash? If the VPN connection is working, then you are making a stink about a debug message in the log. Please clarify.

Quote:
Jan 1 01:00:03 DD-WRT kern.info kernel: [ 6.713780] openvpnserver[799]: unhandled signal 4 at 48161fe4 nip 48161fe4 lr 48161fb0 code 30001

_________________
"Life is but a fleeting moment, a vapor that vanishes quickly; All is vanity"
Contribute To DD-WRT
Pogo - A minimal level of ability is expected and needed...
DD-WRT Releases 2023 (PolitePol)
DD-WRT Releases 2023 (RSS Everything)

----------------------
Linux User #377467 counter.li.org / linuxcounter.net
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Fri Jul 03, 2020 20:17    Post subject: Reply with quote
yes OpenVPN server crash
i flash today's release
client can't connect
ps don't show openvpn process
kernel-panic69
DD-WRT Guru


Joined: 08 May 2018
Posts: 14125
Location: Texas, USA

PostPosted: Fri Jul 03, 2020 20:24    Post subject: Reply with quote
Did you try clicking "Apply" on the OpenVPN server config page and checking again?
_________________
"Life is but a fleeting moment, a vapor that vanishes quickly; All is vanity"
Contribute To DD-WRT
Pogo - A minimal level of ability is expected and needed...
DD-WRT Releases 2023 (PolitePol)
DD-WRT Releases 2023 (RSS Everything)

----------------------
Linux User #377467 counter.li.org / linuxcounter.net
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Fri Jul 03, 2020 20:30    Post subject: Reply with quote
yes - openvpn server starts again and error still exists
kernel-panic69
DD-WRT Guru


Joined: 08 May 2018
Posts: 14125
Location: Texas, USA

PostPosted: Fri Jul 03, 2020 20:32    Post subject: Reply with quote
And you are 100% sure it is not a configuration problem on either server or client or both?
_________________
"Life is but a fleeting moment, a vapor that vanishes quickly; All is vanity"
Contribute To DD-WRT
Pogo - A minimal level of ability is expected and needed...
DD-WRT Releases 2023 (PolitePol)
DD-WRT Releases 2023 (RSS Everything)

----------------------
Linux User #377467 counter.li.org / linuxcounter.net
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Fri Jul 03, 2020 20:34    Post subject: Reply with quote
hmmm, not 100% sure
i use manual from wrt web.
kernel-panic69
DD-WRT Guru


Joined: 08 May 2018
Posts: 14125
Location: Texas, USA

PostPosted: Fri Jul 03, 2020 20:42    Post subject: Reply with quote
If you followed the guide that I linked written by egc, then you shouldn't be having issues AFAIK.
_________________
"Life is but a fleeting moment, a vapor that vanishes quickly; All is vanity"
Contribute To DD-WRT
Pogo - A minimal level of ability is expected and needed...
DD-WRT Releases 2023 (PolitePol)
DD-WRT Releases 2023 (RSS Everything)

----------------------
Linux User #377467 counter.li.org / linuxcounter.net
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Fri Jul 03, 2020 20:44    Post subject: Reply with quote
maybe its kernel problem or openvpn server version ...
kernel-panic69
DD-WRT Guru


Joined: 08 May 2018
Posts: 14125
Location: Texas, USA

PostPosted: Fri Jul 03, 2020 20:48    Post subject: Reply with quote
Need serial console output to see what may be going on. May require this via ssh:
Code:
nvram set console_debug=1
nvram commit

I will link this thread and email the developer.

_________________
"Life is but a fleeting moment, a vapor that vanishes quickly; All is vanity"
Contribute To DD-WRT
Pogo - A minimal level of ability is expected and needed...
DD-WRT Releases 2023 (PolitePol)
DD-WRT Releases 2023 (RSS Everything)

----------------------
Linux User #377467 counter.li.org / linuxcounter.net
GIENEK_II
DD-WRT Novice


Joined: 18 Jun 2020
Posts: 30

PostPosted: Fri Jul 03, 2020 20:50    Post subject: Reply with quote
Code:

Jul  3 22:49:55 DD-WRT kern.emerg kernel: [ 2668.176523] nvram_commit: 4096 bytes written
Jul  3 22:50:00 DD-WRT user.info : openvpn : OpenVPN daemon (Client) trying to stop
Jul  3 22:50:00 DD-WRT user.info : openvpnserver : OpenVPN daemon (Server) trying to stop
Jul  3 22:50:00 DD-WRT user.info : pptpd : pptp server trying to stop
Jul  3 22:50:00 DD-WRT user.info : bcrelay : pptp broadcast relay trying to stop
Jul  3 22:50:00 DD-WRT user.info : vpnserver : SoftEther Server trying to stop
Jul  3 22:50:00 DD-WRT user.info : openvpn : OpenVPN daemon (Server) starting/restarting...
Jul  3 22:50:00 DD-WRT user.info : pptpd : daemon successfully stopped
Jul  3 22:50:00 DD-WRT user.info : vpnbridge : SoftEther Bridge trying to stop
Jul  3 22:50:00 DD-WRT user.info : vpnclient : SoftEther Client trying to stop
Jul  3 22:50:00 DD-WRT user.info : vpnclient : SoftEther Client trying to stop
Jul  3 22:50:00 DD-WRT daemon.warn openvpn[5009]: WARNING: Using --management on a TCP port WITHOUT passwords is STRONGLY discouraged and considered insecure
Jul  3 22:50:00 DD-WRT user.info : vpnserver : SoftEther Server trying to stop
Jul  3 22:50:00 DD-WRT daemon.notice openvpn[5009]: OpenVPN 2.4.9 powerpc-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Jun 12 2020
Jul  3 22:50:00 DD-WRT daemon.notice openvpn[5009]: library versions: OpenSSL 1.1.1g  21 Apr 2020, LZO 2.09
Jul  3 22:50:00 DD-WRT user.info : vpnbridge : SoftEther Bridge trying to stop
Jul  3 22:50:00 DD-WRT daemon.notice openvpn[5011]: MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:14
Jul  3 22:50:00 DD-WRT daemon.warn openvpn[5011]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Jul  3 22:50:00 DD-WRT kern.info kernel: [ 2673.299020] openvpnserver[5011]: unhandled signal 4 at 48161fe4 nip 48161fe4 lr 48161fb0 code 30001

same error
Goto page 1, 2, 3, 4  Next Display posts from previous:    Page 1 of 4
Post new topic   Reply to topic    DD-WRT Forum Index -> ARM or PPC based Hardware All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum