New Build - 09/15/2022 - r50176

Post new topic   Reply to topic    DD-WRT Forum Index -> X86 based Hardware
Author Message
blkt
DD-WRT Guru


Joined: 20 Jan 2019
Posts: 5650

PostPosted: Thu Sep 15, 2022 4:31    Post subject: New Build - 09/15/2022 - r50176 Reply with quote
Welcome to x86 / x64 r50176 beta release thread for reporting, feedback to developers & community benefit.
Please do not flash builds until installation is understood, risks involved and device specific recovery methods.
Avoid discussions, create threads for questions, general problems or use search; this thread is not for support.
Please list router model & revision, operating & wireless mode(s) and exact filename/firmware image flashed.


Downloads: HTTPS, FTP

CLI Flash: 'cd /tmp' then 'wget {file URL}' (http only) or 'curl -O {file URL}' (http, https, ftp). 'write {file} linux' then 'reboot'.

Trac SVN: repository since last build r50146 (mirror)

OpenVPN 2.5.7: Changelog, Guides, Server, PBR, DNS, Kill Switch, Watchdog, Reverse PBR, Client, Multiple, tips & scripts.
WireGuard 1.0.20211208/Tools: Changelog, Guides, Client, Server, Advanced, PBR, KS, tips & scripts. Thanks to BS & egc!

Notes:
• For x86 / x64 platform any runnings or testings here is where you are reportings includings all wireless radio configuratings.
mDNS/Avahi mac SmartDNS nl80211 FT FS Unbound QoS nDPI dnsmasq Tor kernels ntp EC-SRP Wiviz MiniDLNA ZFS Squid
In-kernel Samba (ksmbd 3.4.4+++++) guest behavior selectable. • WSD updateANTFS/NTFS3 kernel mode driver++++
New DD-WRT inspired themes conversion by the-joker & BrainSlayer, micro builds excluded, UI theme test bug hunt thread.

Issues, observations, and/or workarounds reported:
WebUI: Clear history or use a portable. Temporary cache bypass: Ctrl+F5, Cmd+Shift+R or new private window/incognito.
Please report findings with steps needed to reproduce, configuration, clients, output, logs and important information below!

Important:
Detail issues & relevant configs, logs: syslog klog 'dmesg' 'cat /tmp/var/log/messages' nvram set console_debug=1, serial.
• Firewall NAT: 'iptables -vnL' 'iptables -t nat -vnL' 'iptables -t mangle -vnL' & 'cat /tmp/.ipt'. Misc: strace tcpdump wireshark.
• Gremlins: reboot. cold boot. Reset & reconfigure not restore backup. Search Trac & discuss in forum before opening tickets.
• Include operating & wireless modes (e.g. Gateway, Router, AP, SB, WDS, Mesh) and applicable configurations to reproduce.

Example Template:
Code:
[b]Router/Version: [/b]
[b]File/Kernel: [/b]
[b]Previous/Reset: [/b]
[b]Mode/Status: [/b]
[b]Issues/Errors: [/b]
Sponsor
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> X86 based Hardware All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum