New Build - 10/05/2024 - r58464

Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.)
Author Message
blkt
DD-WRT Guru


Joined: 20 Jan 2019
Posts: 5910

PostPosted: Sat Oct 05, 2024 12:17    Post subject: New Build - 10/05/2024 - r58464 Reply with quote
Welcome to Marvell r58464 beta release thread for reporting, feedback to developers and community benefit.
Please do not flash builds until installation is understood, risks involved and device specific recovery methods.
Avoid discussions, create threads for questions, general problems or use search; this thread is not for support.
List router model & version or revision, operating & wireless modes & exact filename/firmware image flashed.


CLI Flash: 'cd /tmp' then 'wget {file URL}' (http only) or 'curl -O {file URL}' (http, https, ftp) 'write {file} linux' then 'reboot'.

Downloads: HTTPS, FTP

Trac SVN: repository since last build r58389 (mirror)

OpenVPN 2.6.12: Changelog, Guides, Server, PBR, DNS, Kill Switch, Watchdog, Reverse PBR, Client, Multiple, tips, scripts.
WireGuard 1.0.20211208/Tools: Changelog, Guides, Client, Server, Adv, PBR, KS, tips, scripts. Thanks BS egc & eibgrad!

Notes: ...
r55799 r55819 r56029 r56119 r56182 r56237 r56326 r56359 r56380 r56490 r56721 r56820 r56932 r56941 r57200 r57447
r57538 r57564 r57595 r57707 r57753 r57793 r57834 r57956 r58070 r58124 r58163 r58207 r58244 r58283 r58362 r58381
r58389 r58464

Issues, observations, and/or workarounds reported:
WebUI: Clear history or use a portable. Temporary cache bypass: Ctrl+F5, Cmd+Shift+R or new private window/incognito.
Please report findings with steps needed to reproduce, configuration, clients, output, logs and important information below!

Important:
Detail issues & relevant configs, logs: syslog klog 'dmesg' 'cat /tmp/var/log/messages' nvram set console_debug=1, serial.
• Firewall NAT: 'iptables -vnL' 'iptables -t nat -vnL' 'iptables -t mangle -vnL' & 'cat /tmp/.ipt'. Debug Analyze: strace tcpdump.
• Gremlins: reboot. cold boot. Reset & reconfigure not restore backup. Search Trac & discuss in forum before opening tickets.
• Include operating & wireless modes (e.g. Gateway, Router, AP, SB, WDS, Mesh) and applicable configurations to reproduce.

Example Template:
Code:
[b]Router/Version: [/b]
[b]File/Kernel: [/b]
[b]Previous/Reset: [/b]
[b]Mode/Status: [/b]
[b]Issues/Errors: [/b]
Sponsor
Monza
DD-WRT Guru


Joined: 01 Jul 2018
Posts: 504

PostPosted: Sat Oct 05, 2024 14:30    Post subject: Reply with quote
Router/Version: Linksys WRT1200ac v1
File/Kernel: r58464 Linux 6.1.112-rt28 #743 SMP Sat Oct 5 12:02:35 +07 2024 armv7l
Previous/Reset: r58389 No reset
Mode/Status: Gateway,VPN (Wireguard),Stable
Issues/Errors: None

Still can't connect ProtonVPN via OpenVPN setup. ProtonVPN via Wireguard connects and is stable.

OpenVPN status won't go beyound this status message - Client: RECONNECTING connection-reset
Refresh does not change the status of the OpenVPN connection attempt.
saphirely
DD-WRT User


Joined: 13 Dec 2020
Posts: 329

PostPosted: Sat Oct 05, 2024 16:02    Post subject: Reply with quote
Linksys WRT1900ACS
Firmware DD-WRT v3.0-r58464 std (10/05/24)
Kernel Linux 6.1.112-rt28 #743 SMP Sat Oct 5 12:02:35 +07 2024 armv7l

With Latest busybox v1.37, old "cat ... | uniq -u | sort -u > output" can be "cat ... | sort -u > output" Thanks.

Upgrade from 09-20-2024-r58389 in CLI.

Works stable with WG SVR and QUIC.
ewo32
DD-WRT User


Joined: 11 Nov 2023
Posts: 91

PostPosted: Sun Oct 06, 2024 5:19    Post subject: Reply with quote
Router: Linksys WRT32X
Firmware: DD-WRT v3.0-r58464 std (10/05/24)
File: ddwrt-linksys-wrt32x-webflash.bin
Kernel: Linux 6.1.112-rt28 #743 SMP Sat Oct 5 12:02:35 +07 2024 armv7l
Previous/Reset: DD-WRT v3.0-r58389 std (09/20/24) / No
Mode/Status: Gateway (PPPOE, ignore WAN DNS, non-default router IP, SFE disabled), WAN to ONT, AP, wlan0 5GHz AC-only VHT80 WPA2-Personal-CCMP, wlan1 2.4Ghz N-only HT40 WPA2-Personal-CCMP, DDNS (SSL/TLS), encrypt DNS (DNSSEC, check unsigned DNS replies), virtual interface wlan1.1 (2.4GHz, unbridged, AP isolation, net isolation, DHCPD, web UI disabled), ssh (non-default port, public key, password login disabled), telnet disabled, wireguard server (non-default port, preshared key) / Stable.
Issues/Errors: None.

Will update with total uptime before upgrade to next release.

Update:

No random wifi disconnects nor random router reboots since upgrade to 58464. About to upgrade to 58531.

Code:
root@DD-WRT:~# uptime
 09:53:37 up 3 days, 15:41,  load average: 0.12, 0.03, 0.00


Last edited by ewo32 on Wed Oct 09, 2024 20:56; edited 1 time in total
Monza
DD-WRT Guru


Joined: 01 Jul 2018
Posts: 504

PostPosted: Mon Oct 07, 2024 13:41    Post subject: Reply with quote
Just noticed this morning . . .

My wife worked from home today and could not connect to her company server on r58464. Reverted to r58389 and connected immediately.

My only assumption is something has changed on Security/VPNPassthrough/IPSecPassthrough which, when enabled, has allowed her to connect for years via her company VPN.

Until I can connect via my OpenVPN setup again I'm running a WireGuard vpn tunnel. I don't believe that's a problem as reverting to r58389 allowed her to connect with the WireGuard tunnel active.
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.) All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum