New Build - 12/12/2022 - r51011

Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.)
Author Message
blkt
DD-WRT Guru


Joined: 20 Jan 2019
Posts: 5660

PostPosted: Mon Dec 12, 2022 10:33    Post subject: New Build - 12/12/2022 - r51011 Reply with quote
Welcome to Marvell r51011 beta release thread for reporting, feedback to developers and community benefit.
Please do not flash builds until installation is understood, risks involved and device specific recovery methods.
Avoid discussions, create threads for questions, general problems or use search; this thread is not for support.
Please list router model & revision, operating & wireless mode(s) and exact filename/firmware image flashed.


Downloads: HTTPS, FTP

CLI Flash: 'cd /tmp' then 'wget {file URL}' (http only) or 'curl -O {file URL}' (http, https, ftp). 'write {file} linux' then 'reboot'.

Trac SVN: repository since last build r50963 (mirror)

OpenVPN 2.5.7: Changelog, Guides, Server, PBR, DNS, Kill Switch, Watchdog, Reverse PBR, Client, Multiple, tips & scripts.
WireGuard 1.0.20211208/Tools: Changelog, Guides, Client, Server, Adv, PBR, KS, tips & scripts. Thanks BS egc & eibgrad!

Notes:
• WRT1200AC, WRT1200AC V2, WRT1900AC, WRT1900AC V2, WRT1900ACS, WRT1900ACS V2, WRT3200ACM and WRT32X.
mDNS/Avahi SmartDNS MAC-Telnet dnsmasq Plex autoburst xfs kernels MiniDLNA firewall zfs FRR inadyn WG Tor mac80211
In-kernel SMB (ksmbd/tools 3.4.6/3.4.5): guest user is selectable. • WSD updateANTFS/NTFS3 kernel mode driver++++
New DD-WRT inspired themes conversion by the-joker & BrainSlayer, micro builds excluded, UI theme test bug hunt thread.
Major update to inadyn: Dynamic DNS client with SSL/TLS support. Please reconfigure also test new DD-WRT beta releases!
• SSH keygen/download, OpenVPN server Export Client Configuration features by egc! Import/parse client configs by eibgrad!

Issues, observations, and/or workarounds reported:
WebUI: Clear history or use a portable. Temporary cache bypass: Ctrl+F5, Cmd+Shift+R or new private window/incognito.
Please report findings with steps needed to reproduce, configuration, clients, output, logs and important information below!

Important:
Detail issues & relevant configs, logs: syslog klog 'dmesg' 'cat /tmp/var/log/messages' nvram set console_debug=1, serial.
• Firewall NAT: 'iptables -vnL' 'iptables -t nat -vnL' 'iptables -t mangle -vnL' & 'cat /tmp/.ipt'. Misc: strace tcpdump wireshark.
• Gremlins: reboot. cold boot. Reset & reconfigure not restore backup. Search Trac & discuss in forum before opening tickets.
• Include operating & wireless modes (e.g. Gateway, Router, AP, SB, WDS, Mesh) and applicable configurations to reproduce.

Example Template:
Code:
[b]Router/Version: [/b]
[b]File/Kernel: [/b]
[b]Previous/Reset: [/b]
[b]Mode/Status: [/b]
[b]Issues/Errors: [/b]
Sponsor
dpp3530
DD-WRT Guru


Joined: 12 Dec 2007
Posts: 764
Location: Pittsburgh, PA USA

PostPosted: Tue Dec 13, 2022 22:38    Post subject: Reply with quote
Router/Version: WRT1900AC v1
File/Kernel: DD-WRT v3.0-r51011 std (12/12/22)
Previous/Reset: DD-WRT v3.0-r50963 std, No reset this time but I did a full reset on the last build.
Mode/Status: Gateway (SFE enabled), Access Point, IPV6 (DHCP6 w/ prefix delegation), Entware, DOT via SmartDNS, OpenVPN server, Wireguard Server, Privoxy
Issues/Errors:
Same issue with IPV6 that has been reported in other forum build threads. Based on the advice there, I added the following to my firewall script and it's working fine. Before adding those, I wasn't getting DNS resolution at all.
Code:
# Firewall / Startup
ip6tables -D INPUT -p ipv6-icmp -j ACCEPT -m limit --limit 30/minute
ip6tables -I INPUT -p ipv6-icmp -j ACCEPT -m limit --limit 30/minute
# Allow Link-Local addresses
ip6tables -A INPUT -s fe80::/10 -j ACCEPT
ip6tables -A OUTPUT -s fe80::/10 -j ACCEPT
# Allow multicast
ip6tables -A INPUT -d ff00::/8 -j ACCEPT
ip6tables -A OUTPUT -d ff00::/8 -j ACCEPT

_________________
__________________________
Netgear R7800
DD-WRT v3.0 STD
Linksys WRT1900AC
DD-WRT v3.0 STD
jwieland
DD-WRT User


Joined: 31 May 2018
Posts: 72

PostPosted: Wed Dec 14, 2022 4:02    Post subject: Reply with quote
Router/Version: Linksys WRT1200ACv2
File/Kernel: 51011/4.9.335
Previous/Reset: r50963/no reset
Mode/Status: cli install/status normal
Issues/Errors: None/None

_________________
Netgear R9000
Netgear R7800 (spare)
Linksys WRT1200ac v2 (spare)
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.) All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum