[SOLVED] Connection problem at cold boot

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Author Message
Burnett
DD-WRT Novice


Joined: 18 Dec 2022
Posts: 11

PostPosted: Sun Jan 08, 2023 17:03    Post subject: [SOLVED] Connection problem at cold boot Reply with quote
Hello!

I have installed  DD-WRT v3.0-r51140 std (12/31/22) on my R9000.

The only thing i have done after flashing, is to configure Wireguard client. This works about half of the time. Sometimes from cold booting, connection to internet never comes up. I suspect the killswitch is blocking traffic.

Most of the time this happens i can just reboot and everything is up and running.

I activated syslog a few days ago to see what is happening. Unfortunately i am not sure how to interpret this information. Could you guys help me?

I attached the log in pdf format.
Sponsor
Alozaros
DD-WRT Guru


Joined: 16 Nov 2015
Posts: 6447
Location: UK, London, just across the river..

PostPosted: Sun Jan 08, 2023 17:18    Post subject: Reply with quote
syslog is just onpe side of the coin...the other side is the router settings
more details = more chance to solve your issues

post a pic of your set up cover the sensitive data...
what state is your router and ect.

wireguard guides are here https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=327397

_________________
Atheros
TP-Link WR740Nv1 ---DD-WRT 55630 WAP
TP-Link WR1043NDv2 -DD-WRT 55723 Gateway/DoT,Forced DNS,Ad-Block,Firewall,x4VLAN,VPN
TP-Link WR1043NDv2 -Gargoyle OS 1.15.x AP,DNS,QoS,Quotas
Qualcomm-Atheros
Netgear XR500 --DD-WRT 55779 Gateway/DoH,Forced DNS,AP Isolation,4VLAN,Ad-Block,Firewall,Vanilla
Netgear R7800 --DD-WRT 55819 Gateway/DoT,AD-Block,Forced DNS,AP&Net Isolation,x3VLAN,Firewall,Vanilla
Netgear R9000 --DD-WRT 55779 Gateway/DoT,AD-Block,AP Isolation,Firewall,Forced DNS,x2VLAN,Vanilla
Broadcom
Netgear R7000 --DD-WRT 55460 Gateway/SmartDNS/DoH,AD-Block,Firewall,Forced DNS,x3VLAN,VPN
NOT USING 5Ghz ANYWHERE
------------------------------------------------------
Stubby DNS over TLS I DNSCrypt v2 by mac913
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12917
Location: Netherlands

PostPosted: Sun Jan 08, 2023 17:40    Post subject: Reply with quote
I will move your thread to the more appropriate Advanced Networking forum, the General Questions forum is not intended for router help.

See the forum guidelines with helpful pointers about how to research your router, where and what firmware to download, where and how to post and many other helpful tips:
https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087

You showed only one page of the syslog, the syslog is a text file which can be found at /var/log/messages.

With a client like WinSCP you can get that file and and attach as .txt file to your post

What I see might indicate you have a setup problem with WireGuard.

You are setting up a Wireguard Client with IPv6, even if you have enabled and setup IPv6 it will not work (yet). Only the WireGuard server is IPv6 ready.

So remove the IPv6 addresses of your WireGuard client maybe that already helps enough otherwise we need to see the whole syslog when you do not have internet and also screenshots of your settings (Basic Setup, Service, WireGuard etc)

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Burnett
DD-WRT Novice


Joined: 18 Dec 2022
Posts: 11

PostPosted: Sun Jan 08, 2023 17:46    Post subject: Reply with quote
Alozaros wrote:
syslog is just onpe side of the coin...the other side is the router settings
more details = more chance to solve your issues

post a pic of your set up cover the sensitive data...
what state is your router and ect.

wireguard guides are here https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=327397


Ok. Here is the WG setup page. I do not know what you mean with state of router? Its flashed clean with only WG setup changed from defaults.
Burnett
DD-WRT Novice


Joined: 18 Dec 2022
Posts: 11

PostPosted: Sun Jan 08, 2023 18:17    Post subject: Reply with quote
egc wrote:
I will move your thread to the more appropriate Advanced Networking forum, the General Questions forum is not intended for router help.

See the forum guidelines with helpful pointers about how to research your router, where and what firmware to download, where and how to post and many other helpful tips:
https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087

You showed only one page of the syslog, the syslog is a text file which can be found at /var/log/messages.

With a client like WinSCP you can get that file and and attach as .txt file to your post

What I see might indicate you have a setup problem with WireGuard.

You are setting up a Wireguard Client with IPv6, even if you have enabled and setup IPv6 it will not work (yet). Only the WireGuard server is IPv6 ready.

So remove the IPv6 addresses of your WireGuard client maybe that already helps enough otherwise we need to see the whole syslog when you do not have internet and also screenshots of your settings (Basic Setup, Service, WireGuard etc)


I see. Sorry for incomplete information. I will try your suggestions. Maybe that will do the trick. The funny thing is that it works sometimes and sometimes not...

I had the exact same setup with my old R7000, and there it worked like a charm every time.
hebeda
DD-WRT User


Joined: 18 Sep 2006
Posts: 463
Location: Leipzig, Germany

PostPosted: Sun Jan 08, 2023 18:43    Post subject: Reply with quote
i suspect a timing problem with all the various scripts and components beeing innitialized and activated during cold boot and maybe you start your modem at the same time ?

i had a similar experience once with a WRT1900ACS Router and openvpn connection on cold start that didnt work most of the time ...

the solution was not to start the modem and the router at the same time , because the router was always faster than the modem could start up.
Burnett
DD-WRT Novice


Joined: 18 Dec 2022
Posts: 11

PostPosted: Sun Jan 08, 2023 18:58    Post subject: Reply with quote
hebeda wrote:
i suspect a timing problem with all the various scripts and components beeing innitialized and activated during cold boot and maybe you start your modem at the same time ?

i had a similar experience once with a WRT1900ACS Router and openvpn connection on cold start that didnt work most of the time ...

the solution was not to start the modem and the router at the same time , because the router was always faster than the modem could start up.


That makes sense, although i dont have a modem. Just a jack in the wall directly to the router. My old router took about 2 minutes from cold to fully working Wireguard. This one is about the same. Pretty odd considering the hardware difference between R7000 and R9000.
Burnett
DD-WRT Novice


Joined: 18 Dec 2022
Posts: 11

PostPosted: Thu Jan 12, 2023 15:39    Post subject: Reply with quote
egc wrote:
I will move your thread to the more appropriate Advanced Networking forum, the General Questions forum is not intended for router help.

See the forum guidelines with helpful pointers about how to research your router, where and what firmware to download, where and how to post and many other helpful tips:
https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087

You showed only one page of the syslog, the syslog is a text file which can be found at /var/log/messages.

With a client like WinSCP you can get that file and and attach as .txt file to your post

What I see might indicate you have a setup problem with WireGuard.

You are setting up a Wireguard Client with IPv6, even if you have enabled and setup IPv6 it will not work (yet). Only the WireGuard server is IPv6 ready.

So remove the IPv6 addresses of your WireGuard client maybe that already helps enough otherwise we need to see the whole syslog when you do not have internet and also screenshots of your settings (Basic Setup, Service, WireGuard etc)


To recap how this went:

I removed the IPv6 entries like you said, and this seem to have worked.

Thank you so much egc and everybody who helped!
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12917
Location: Netherlands

PostPosted: Thu Jan 12, 2023 16:46    Post subject: Reply with quote
Thanks for confirming.

WireGuard used as server is IPv6 ready but used as a client not yet.

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum