What's new

Custom firmware build for R9000

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

Ok now i get a connection which works then a few minutes later i lose all internet:
Code:
 === LOGIN ===============================
  Please enter your password,It's the same
  with DUT login password
 ------------------------------------------
telnet password:

=== IMPORTANT ============================
 Use 'passwd' to set your login password
 this will disable telnet and enable SSH
------------------------------------------


BusyBox v1.4.2 (2018-10-11 16:57:47 UTC) Built-in shell (ash)
Enter 'help' for a list of built-in commands.


  __        __   _                            _
  \ \      / /__| | ___ ___  _ __ ___   ___  | |_ ___
   \ \ /\ / / _ \ |/ __/ _ \| '_ ` _ \ / _ \ | __/ _ \
    \ V  V /  __/ | (_| (_) | | | | | |  __/ | || (_) |
     \_/\_/ \___|_|\___\___/|_| |_| |_|\___|  \__\___/

   _   _ _       _     _   _                    _    _
  | \ | (_) __ _| |__ | |_| |__   __ ___      _| | _| |
  |  \| | |/ _` | '_ \| __| '_ \ / _` \ \ /\ / / |/ / |
  | |\  | | (_| | | | | |_| | | | (_| |\ V  V /|   <|_|
  |_| \_|_|\__, |_| |_|\__|_| |_|\__,_| \_/\_/ |_|\_(_)
           |___/

root@R9000:/$
root@R9000:/$ cat /var/log/openvpn-client.log
Thu Nov 22 20:09:18 2018 OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZ
O] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Thu Nov 22 20:09:18 2018 library versions: OpenSSL 1.0.2p  14 Aug 2018, LZO 2.10
Thu Nov 22 20:09:18 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Thu Nov 22 20:09:18 2018 Outgoing Control Channel Authentication: Using 512 bit
message hash 'SHA512' for HMAC authentication
Thu Nov 22 20:09:18 2018 Incoming Control Channel Authentication: Using 512 bit
message hash 'SHA512' for HMAC authentication
Thu Nov 22 20:09:18 2018 nice -20 succeeded
Thu Nov 22 20:09:18 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]185.235.0.129:1194
Thu Nov 22 20:09:18 2018 UDP link local: (not bound)
Thu Nov 22 20:09:18 2018 UDP link remote: [AF_INET]185.235.0.129:1194
Thu Nov 22 20:09:20 2018 VERIFY OK: depth=1, C=CA, ST=ON, L=Toronto, O=Windscrib
e Limited, OU=Operations, CN=Windscribe Node CA
Thu Nov 22 20:09:20 2018 VERIFY KU OK
Thu Nov 22 20:09:20 2018 Validating certificate extended key usage
Thu Nov 22 20:09:20 2018 ++ Certificate has EKU (str) TLS Web Server Authenticat
ion, expects TLS Web Server Authentication
Thu Nov 22 20:09:20 2018 VERIFY EKU OK
Thu Nov 22 20:09:20 2018 VERIFY OK: depth=0, C=CA, ST=ON, O=Windscribe Limited,
OU=Operations, CN=Windscribe Node Server 4096
Thu Nov 22 20:09:21 2018 WARNING: 'link-mtu' is used inconsistently, local='link
-mtu 1602', remote='link-mtu 1550'
Thu Nov 22 20:09:21 2018 WARNING: 'cipher' is used inconsistently, local='cipher
 AES-256-CBC', remote='cipher AES-256-GCM'
Thu Nov 22 20:09:21 2018 WARNING: 'auth' is used inconsistently, local='auth SHA
512', remote='auth [null-digest]'
Thu Nov 22 20:09:21 2018 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-
AES256-GCM-SHA384, 4096 bit RSA
Thu Nov 22 20:09:21 2018 [Windscribe Node Server 4096] Peer Connection Initiated
 with [AF_INET]185.235.0.129:1194
Thu Nov 22 20:09:27 2018 Data Channel: using negotiated cipher 'AES-256-GCM'
Thu Nov 22 20:09:27 2018 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized
 with 256 bit key
Thu Nov 22 20:09:27 2018 Incoming Data Channel: Cipher 'AES-256-GCM' initialized
 with 256 bit key
Thu Nov 22 20:09:27 2018 TUN/TAP device tun0 opened
Thu Nov 22 20:09:27 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu Nov 22 20:09:27 2018 /sbin/ifconfig tun0 10.115.86.103 netmask 255.255.254.0
 mtu 1500 broadcast 10.115.87.255
Thu Nov 22 20:09:27 2018 /etc/openvpn/ovpnclient-up.sh tun0 1500 1553 10.115.86.
103 255.255.254.0 init
Thu Nov 22 20:09:27 2018 Initialization Sequence Completed
Thu Nov 22 20:17:54 2018 [Windscribe Node Server 4096] Inactivity timeout (--pin
g-restart), restarting
Thu Nov 22 20:17:54 2018 SIGUSR1[soft,ping-restart] received, process restarting
Thu Nov 22 20:17:59 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Thu Nov 22 20:17:59 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]185.235.0.129:1194
Thu Nov 22 20:17:59 2018 UDP link local: (not bound)
Thu Nov 22 20:17:59 2018 UDP link remote: [AF_INET]185.235.0.129:1194
Thu Nov 22 20:18:59 2018 [UNDEF] Inactivity timeout (--ping-restart), restarting
Thu Nov 22 20:18:59 2018 SIGUSR1[soft,ping-restart] received, process restarting
Thu Nov 22 20:19:04 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Thu Nov 22 20:19:04 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]213.146.161.27:1194
Thu Nov 22 20:19:04 2018 UDP link local: (not bound)
Thu Nov 22 20:19:04 2018 UDP link remote: [AF_INET]213.146.161.27:1194
Thu Nov 22 20:20:04 2018 [UNDEF] Inactivity timeout (--ping-restart), restarting
Thu Nov 22 20:20:04 2018 SIGUSR1[soft,ping-restart] received, process restarting
Thu Nov 22 20:20:09 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Thu Nov 22 20:20:09 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]213.146.161.252:1194
Thu Nov 22 20:20:09 2018 UDP link local: (not bound)
Thu Nov 22 20:20:09 2018 UDP link remote: [AF_INET]213.146.161.252:1194
Thu Nov 22 20:21:09 2018 [UNDEF] Inactivity timeout (--ping-restart), restarting
Thu Nov 22 20:21:09 2018 SIGUSR1[soft,ping-restart] received, process restarting
Thu Nov 22 20:21:14 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Thu Nov 22 20:21:14 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]185.235.0.3:1194
Thu Nov 22 20:21:14 2018 UDP link local: (not bound)
Thu Nov 22 20:21:14 2018 UDP link remote: [AF_INET]185.235.0.3:1194
Thu Nov 22 20:22:14 2018 [UNDEF] Inactivity timeout (--ping-restart), restarting
Thu Nov 22 20:22:14 2018 SIGUSR1[soft,ping-restart] received, process restarting
Thu Nov 22 20:22:19 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Thu Nov 22 20:24:19 2018 RESOLVE: Cannot resolve host address: wf-uk.windscribe.
com:1194 (Name or service not known)
Thu Nov 22 20:26:19 2018 RESOLVE: Cannot resolve host address: wf-uk.windscribe.
com:1194 (Name or service not known)
Thu Nov 22 20:26:19 2018 Could not determine IPv4/IPv6 protocol
Thu Nov 22 20:26:19 2018 SIGUSR1[soft,init_instance] received, process restartin
g
Thu Nov 22 20:26:24 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Thu Nov 22 20:28:24 2018 RESOLVE: Cannot resolve host address: wf-uk.windscribe.
com:1194 (Name or service not known)
root@R9000:/$
root@R9000:/$
 
And this is what i get when i try to kill the process:
Code:
 === LOGIN ===============================
  Please enter your password,It's the same
  with DUT login password
 ------------------------------------------
telnet password:

=== IMPORTANT ============================
 Use 'passwd' to set your login password
 this will disable telnet and enable SSH
------------------------------------------


BusyBox v1.4.2 (2018-10-11 16:57:47 UTC) Built-in shell (ash)
Enter 'help' for a list of built-in commands.


  __        __   _                            _
  \ \      / /__| | ___ ___  _ __ ___   ___  | |_ ___
   \ \ /\ / / _ \ |/ __/ _ \| '_ ` _ \ / _ \ | __/ _ \
    \ V  V /  __/ | (_| (_) | | | | | |  __/ | || (_) |
     \_/\_/ \___|_|\___\___/|_| |_| |_|\___|  \__\___/

   _   _ _       _     _   _                    _    _
  | \ | (_) __ _| |__ | |_| |__   __ ___      _| | _| |
  |  \| | |/ _` | '_ \| __| '_ \ / _` \ \ /\ / / |/ / |
  | |\  | | (_| | | | | |_| | | | (_| |\ V  V /|   <|_|
  |_| \_|_|\__, |_| |_|\__|_| |_|\__,_| \_/\_/ |_|\_(_)
           |___/

root@R9000:/$
root@R9000:/$ /etc/init.d/openvpn-client stop
Thu Nov 22 20:40:19 UTC 2018 Voxel: Error: openvpn-client stop: process was not
killed properly 2, try a new kill!
Thu Nov 22 20:40:19 UTC 2018 Voxel: Error: openvpn-client stop: process was not
killed properly 2, try a new kill!
Thu Nov 22 20:40:19 UTC 2018 Voxel: Error: openvpn-client stop: process was not
killed properly 2, try a new kill!
/etc/rc.common: kill: 90: Usage: kill [-s sigspec | -signum | -sigspec] [pid | j
ob]... or
kill -l [exitstatus]
Generating Rules...
Done!
Starting Firewall...
Done!
Thu Nov 22 20:40:19 UTC 2018 Voxel: OpenVPNclient stop run: ip route del:
default via 82.13.58.1 dev brwan
8x.xx.xx.0/24 dev brwan  proto kernel  scope link  src 8x.xx.xx.x
192.168.1.0/24 dev br0  proto kernel  scope link  src 192.168.1.1
239.0.0.0/8 dev br0  scope link
root@R9000:/$
root@R9000:/$
 
Last edited:
Try to change the .ovpn file:
- Remove the first "auth-user-pass" line
- Change "auth-user-pass /etc/openvpn/config/client/auth.txt" to "auth-user-pass auth.txt"
- Change "ca /etc/openvpn/config/client/ca.crt" to "ca ca.crt"
- Change "cipher AES-256-CBC " to "cipher AES-256-GCM"
- Remove "comp-lzo"

See if there is a change. :)
 
Thanks
I will try tomorrow after work now, gone to bed now have work early morning.
Any reason why i couldn’t disable it?
 
Is everything working OK now?
What does the log-file show?

(What happened after you removed "ca ca.crt" as well?)
I haven’t tried it yet, I wasn’t sure if I should leave the ca file in the directory as the ovpn has the file embedded in it.
I was waiting for your reply :)
 
I tried it with the changes to the .ovpn and it still didnt work, I will post the contents of a 'virgin' .ovpn file in a new post and start from there?
Code:
root@R9000:/$
root@R9000:/$ cat /var/log/openvpn-client.log
Sat Nov 24 10:38:53 UTC 2018 Voxel: OpenVPNclient stop run: ip route del:
default via 8x.xx.xx.1 dev brwan
8x.xx.xx.0/24 dev brwan  proto kernel  scope link  src 8x.xx.xx.7
192.168.1.0/24 dev br0  proto kernel  scope link  src 192.168.1.1
239.0.0.0/8 dev br0  scope link
Sat Nov 24 10:38:59 2018 OpenVPN 2.4.6 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZ
O] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Sat Nov 24 10:38:59 2018 library versions: OpenSSL 1.0.2p  14 Aug 2018, LZO 2.10
Sat Nov 24 10:38:59 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Sat Nov 24 10:38:59 2018 Outgoing Control Channel Authentication: Using 512 bit
message hash 'SHA512' for HMAC authentication
Sat Nov 24 10:38:59 2018 Incoming Control Channel Authentication: Using 512 bit
message hash 'SHA512' for HMAC authentication
Sat Nov 24 10:38:59 2018 nice -20 succeeded
Sat Nov 24 10:38:59 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]213.146.161.27:1194
Sat Nov 24 10:38:59 2018 UDP link local: (not bound)
Sat Nov 24 10:38:59 2018 UDP link remote: [AF_INET]213.146.161.27:1194
Sat Nov 24 10:38:59 2018 VERIFY OK: depth=1, C=CA, ST=ON, L=Toronto, O=Windscrib
e Limited, OU=Operations, CN=Windscribe Node CA
Sat Nov 24 10:38:59 2018 VERIFY KU OK
Sat Nov 24 10:38:59 2018 Validating certificate extended key usage
Sat Nov 24 10:38:59 2018 ++ Certificate has EKU (str) TLS Web Server Authenticat
ion, expects TLS Web Server Authentication
Sat Nov 24 10:38:59 2018 VERIFY EKU OK
Sat Nov 24 10:38:59 2018 VERIFY OK: depth=0, C=CA, ST=ON, O=Windscribe Limited,
OU=Operations, CN=Windscribe Node Server 4096
Sat Nov 24 10:38:59 2018 WARNING: 'link-mtu' is used inconsistently, local='link
-mtu 1549', remote='link-mtu 1550'
Sat Nov 24 10:38:59 2018 WARNING: 'comp-lzo' is present in remote config but mis
sing in local config, remote='comp-lzo'
Sat Nov 24 10:38:59 2018 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-
AES256-GCM-SHA384, 4096 bit RSA
Sat Nov 24 10:38:59 2018 [Windscribe Node Server 4096] Peer Connection Initiated
 with [AF_INET]213.146.161.27:1194
Sat Nov 24 10:39:05 2018 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized
 with 256 bit key
Sat Nov 24 10:39:05 2018 Incoming Data Channel: Cipher 'AES-256-GCM' initialized
 with 256 bit key
Sat Nov 24 10:39:05 2018 TUN/TAP device tun0 opened
Sat Nov 24 10:39:05 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sat Nov 24 10:39:05 2018 /sbin/ifconfig tun0 10.117.38.146 netmask 255.255.254.0
 mtu 1500 broadcast 10.117.39.255
Sat Nov 24 10:39:05 2018 /etc/openvpn/ovpnclient-up.sh tun0 1500 1552 10.117.38.
146 255.255.254.0 init
Sat Nov 24 10:39:05 2018 Initialization Sequence Completed
Sat Nov 24 10:39:10 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:16 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:20 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:25 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:30 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:35 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:40 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:45 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:51 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:39:55 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:01 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:06 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:11 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:16 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:20 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:25 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:30 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:35 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:41 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:46 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:51 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:40:55 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:41:00 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:00 2018 [Windscribe Node Server 4096] Inactivity timeout (--pin
g-restart), restarting
Sat Nov 24 10:42:00 2018 SIGUSR1[soft,ping-restart] received, process restarting
Sat Nov 24 10:42:05 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Sat Nov 24 10:42:05 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]213.146.161.27:1194
Sat Nov 24 10:42:05 2018 UDP link local: (not bound)
Sat Nov 24 10:42:05 2018 UDP link remote: [AF_INET]213.146.161.27:1194
Sat Nov 24 10:42:05 2018 VERIFY OK: depth=1, C=CA, ST=ON, L=Toronto, O=Windscrib
e Limited, OU=Operations, CN=Windscribe Node CA
Sat Nov 24 10:42:05 2018 VERIFY KU OK
Sat Nov 24 10:42:05 2018 Validating certificate extended key usage
Sat Nov 24 10:42:05 2018 ++ Certificate has EKU (str) TLS Web Server Authenticat
ion, expects TLS Web Server Authentication
Sat Nov 24 10:42:05 2018 VERIFY EKU OK
Sat Nov 24 10:42:05 2018 VERIFY OK: depth=0, C=CA, ST=ON, O=Windscribe Limited,
OU=Operations, CN=Windscribe Node Server 4096
Sat Nov 24 10:42:05 2018 WARNING: 'link-mtu' is used inconsistently, local='link
-mtu 1549', remote='link-mtu 1550'
Sat Nov 24 10:42:05 2018 WARNING: 'comp-lzo' is present in remote config but mis
sing in local config, remote='comp-lzo'
Sat Nov 24 10:42:05 2018 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-
AES256-GCM-SHA384, 4096 bit RSA
Sat Nov 24 10:42:05 2018 [Windscribe Node Server 4096] Peer Connection Initiated
 with [AF_INET]213.146.161.27:1194
Sat Nov 24 10:42:11 2018 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized
 with 256 bit key
Sat Nov 24 10:42:11 2018 Incoming Data Channel: Cipher 'AES-256-GCM' initialized
 with 256 bit key
Sat Nov 24 10:42:11 2018 Preserving previous TUN/TAP instance: tun0
Sat Nov 24 10:42:11 2018 NOTE: Pulled options changed on restart, will need to c
lose and reopen TUN/TAP device.
Sat Nov 24 10:42:11 2018 Closing TUN/TAP interface
Sat Nov 24 10:42:11 2018 /sbin/ifconfig tun0 0.0.0.0
Sat Nov 24 10:42:11 2018 /etc/openvpn/ovpnclient-down.sh tun0 1500 1552 10.117.3
8.146 255.255.254.0 init
Sat Nov 24 10:42:12 2018 TUN/TAP device tun0 opened
Sat Nov 24 10:42:12 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sat Nov 24 10:42:12 2018 /sbin/ifconfig tun0 10.117.38.34 netmask 255.255.254.0
mtu 1500 broadcast 10.117.39.255
Sat Nov 24 10:42:12 2018 /etc/openvpn/ovpnclient-up.sh tun0 1500 1552 10.117.38.
34 255.255.254.0 init
It wont let me post all the log so i will continue it on the next post
 
log continued:
Code:
Sat Nov 24 10:42:12 2018 Initialization Sequence Completed
Sat Nov 24 10:42:15 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:17 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:22 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:27 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:31 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:36 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:41 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:45 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:45 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:45 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:45 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:46 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:47 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:49 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:52 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:58 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:00 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:00 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:06 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:10 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:15 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:20 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:25 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:31 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:35 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:40 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:45 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:43:50 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:44:50 2018 [Windscribe Node Server 4096] Inactivity timeout (--pin
g-restart), restarting
Sat Nov 24 10:44:50 2018 SIGUSR1[soft,ping-restart] received, process restarting
Sat Nov 24 10:44:55 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Sat Nov 24 10:44:55 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]213.146.161.27:1194
Sat Nov 24 10:44:55 2018 UDP link local: (not bound)
Sat Nov 24 10:44:55 2018 UDP link remote: [AF_INET]213.146.161.27:1194
Sat Nov 24 10:45:55 2018 [UNDEF] Inactivity timeout (--ping-restart), restarting
Sat Nov 24 10:45:55 2018 SIGUSR1[soft,ping-restart] received, process restarting
Sat Nov 24 10:46:00 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Sat Nov 24 10:46:00 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]213.146.161.252:1194
Sat Nov 24 10:46:00 2018 UDP link local: (not bound)
Sat Nov 24 10:46:00 2018 UDP link remote: [AF_INET]213.146.161.252:1194
Sat Nov 24 10:47:00 2018 [UNDEF] Inactivity timeout (--ping-restart), restarting
Sat Nov 24 10:47:00 2018 SIGUSR1[soft,ping-restart] received, process restarting
Sat Nov 24 10:47:05 2018 NOTE: the current --script-security setting may allow t
his configuration to call user-defined scripts
Sat Nov 24 10:47:05 2018 TCP/UDP: Preserving recently used remote address: [AF_I
NET]185.235.0.3:1194
Sat Nov 24 10:47:05 2018 UDP link local: (not bound)
Sat Nov 24 10:47:05 2018 UDP link remote: [AF_INET]185.235.0.3:1194
root@R9000:/$
root@R9000:/$ /etc/init.d/openvpn-client stop
Sat Nov 24 10:47:55 UTC 2018 Voxel: Error: openvpn-client stop: process was not
killed properly 2, try a new kill!
Sat Nov 24 10:47:55 UTC 2018 Voxel: Error: openvpn-client stop: process was not
killed properly 2, try a new kill!
Sat Nov 24 10:47:55 UTC 2018 Voxel: Error: openvpn-client stop: process was not
killed properly 2, try a new kill!
/etc/rc.common: kill: 90: Usage: kill [-s sigspec | -signum | -sigspec] [pid | j
ob]... or
kill -l [exitstatus]
Generating Rules...
Done!
Starting Firewall...
Done!
Sat Nov 24 10:47:55 UTC 2018 Voxel: OpenVPNclient stop run: ip route del:
default via 82.13.58.1 dev brwan
82.13.58.0/24 dev brwan  proto kernel  scope link  src 82.13.58.7
192.168.1.0/24 dev br0  proto kernel  scope link  src 192.168.1.1
239.0.0.0/8 dev br0  scope link
root@R9000:/$
root@R9000:/$
 
Virgin unmoddified .ovpn file:
Code:
client
dev tun
proto udp
remote wf-uk.windscribe.com 1194

nobind
auth-user-pass

resolv-retry infinite

auth SHA512
cipher AES-256-CBC
comp-lzo
verb 2
mute-replay-warnings
remote-cert-tls server
persist-key
persist-tun

key-direction 1
<ca>
-----BEGIN CERTIFICATE-----
...blah blah blah...
-----END CERTIFICATE-----
</ca>
<tls-auth>
-----BEGIN OpenVPN Static key V1-----
...blah blah blah...
-----END OpenVPN Static key V1-----
</tls-auth>
 
You should try to get the compression ok, try e.g. one of these parameters:
comp-lzo adaptive
comp-lzo lzo

log continued:
Code:
Sat Nov 24 10:42:12 2018 Initialization Sequence Completed
Sat Nov 24 10:42:15 2018 write to TUN/TAP : Invalid argument (code=22)
Sat Nov 24 10:42:17 2018 write to TUN/TAP : Invalid argument (code=22)
 
I think i might have fixed it.
testing.....
Nope, stopped working after several minutes and now im getting no logs
Code:
 === LOGIN ===============================
  Please enter your password,It's the same
  with DUT login password
 ------------------------------------------
telnet password:

=== IMPORTANT ============================
 Use 'passwd' to set your login password
 this will disable telnet and enable SSH
------------------------------------------


BusyBox v1.4.2 (2018-10-11 16:57:47 UTC) Built-in shell (ash)
Enter 'help' for a list of built-in commands.


  __        __   _                            _
  \ \      / /__| | ___ ___  _ __ ___   ___  | |_ ___
   \ \ /\ / / _ \ |/ __/ _ \| '_ ` _ \ / _ \ | __/ _ \
    \ V  V /  __/ | (_| (_) | | | | | |  __/ | || (_) |
     \_/\_/ \___|_|\___\___/|_| |_| |_|\___|  \__\___/

   _   _ _       _     _   _                    _    _
  | \ | (_) __ _| |__ | |_| |__   __ ___      _| | _| |
  |  \| | |/ _` | '_ \| __| '_ \ / _` \ \ /\ / / |/ / |
  | |\  | | (_| | | | | |_| | | | (_| |\ V  V /|   <|_|
  |_| \_|_|\__, |_| |_|\__|_| |_|\__,_| \_/\_/ |_|\_(_)
           |___/

root@R9000:/$
root@R9000:/$ cat/var/log/openvpn-client.log
/bin/ash: cat/var/log/openvpn-client.log: not found
root@R9000:/$
root@R9000:/$
I'm reverting back to without vpn or PIA if i can get it working again.
I will try over xmas as family want to use the internet :(
 
Well I was getting the same issue with PIA so I tested it again with lower firmware (1.0.4.6HF-HW) and so far it’s been ok. I’m gonna leave it on 1.0.4.6HF-HW
 
Hi Voxel, got to say thanks for months of smooth sailing with your custom firmware. But now I've hit some rough winds.

I am running Plex on another server in the house now and when I manually port forward anything to internal 32400 (tried multiple internal IPs) it just doesn't work. External access tests fail.

One server (slow old nas) supports gateway UPnP and it maps fine. But the server I want to run Plex on can't, it gets a "NAT: PMP, got an error: Not Supported by gateway." error in the Plex logs.

I strongly suspect this is because of Plex existing on the R9000 and an unusual port/service reservation existing.

Have you (or anyone else reading) got any advice? Would really appreciate it. Getting to a point where I hate more than I like about this router and this is just one more thing in the hate bucket.

Edit: UPnP is a firewalld issue on the server (ugh) but any kind of manual port forward still fails, regardless of the target address. Seems definitely like some kind of reservation. Would love to know more / how to bypass it.

Edit 2: Needed to allow udp 1900 as a source port in my server firewall settings for anyone wondering how I fixed it. Really easy to do in the GUI but likewise in a shell. “sudo firewall-cmd —add-source-port=1900/udp—permanent && firewall-cmd —reload”
 
Last edited:

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top