SUP-95194 On clean fresh install 7.7beta3 it is reproduced. Please, fix it.RouterOS version 7.7beta3 has been released "v7 testing" channel!
*) certificate - improved certificate management, signing and storing processes;
[admin@MikroTik] > /certificate add name="r1-ca" common-name="r1-ca" subject-alt-name="email:r1-ca" key-size=2048 key-usage=key-cert-sign,crl-sign
[admin@MikroTik] > /certificate sign "r1-ca"
progress: done
[admin@MikroTik] > /certificate add name="r1" common-name="192.168.2.14" subject-alt-name="IP:192.168.2.14" key-size=2048 key-usage=digital-signature,content-commitment,key-encipherment,key-agreement,tls-server
[admin@MikroTik] > /certificate sign "r1" ca="r1-ca"
progress: done
[admin@MikroTik] > /certificate export-certificate r1-ca file-name=r1-ca export-passphrase=passphrase type=pem
[admin@MikroTik] > /certificate export-certificate r1 file-name=r1 export-passphrase=passphrase type=pkcs12
[admin@MikroTik] > /certificate/remove r1-ca
[admin@MikroTik] > /certificate/import file-name="r1-ca.crt" name="r1-ca" passphrase="passphrase"
certificates-imported: 1
private-keys-imported: 0
files-imported: 1
decryption-failures: 0
keys-with-no-certificate: 0
[admin@MikroTik] > /certificate/import file-name="r1.p12" name="r1" passphrase="passphrase"
certificates-imported: 1
private-keys-imported: 1
files-imported: 1
decryption-failures: 0
keys-with-no-certificate: 0
[admin@MikroTik] > /caps-man/manager/set ca-certificate=r1-ca certificate=r1 enabled=yes require-peer-certificate=yes
input does not match any value of ca-certificate
I don't understand why if p12 of CA is used in new ROS - the "ca-certificate" works. But if only the cert of CA is used - it does not work.Your configuration is invalid, I already explained it to you in 7.6rc topic.
Seems ok!*) filesystem - fixed repartition on devices with containers;
any answer?is this fixing [SUP-81652] about crash of bgp process that saturated 4gb shared memory?
*) system - allow up to 4GB of RAM allocation per process on x86, ARM64 and TILE;
so now the shared memory allow 4GB for each process?
right?
Support for 802.11k for the wifiwave2 package was introduced in RouterOS 7.5Hi,
im just wonderng if we can expect 802.11 k support? This is the latest missing....
Is this similar to your problem?Simple Queue is not being removed and not allowing PPPoE to reconnect because it said it already had a simple queue running.
Posted:802.11v has not yet been implemented.
It is a large ammendment, so suggestions on which features of it users are most interested in would be welcome. If you have such suggestions, please make a dedicated thread or a support ticket.
we are experiencing the same with pppoe on x86 platform, around 5000 vlan with 5000 ppposerver (one for each client) over them.@fabeniIs this similar to your problem?Simple Queue is not being removed and not allowing PPPoE to reconnect because it said it already had a simple queue running.
asd.jpg
this is the way OF and TIM deliver access customer to isp in ItalyThere are usually other ways of handling that without resorting to making a VLAN per customer.
This new feature seems to be listing MNDP for everything, including my Windows desktop (which is sending LLDP but I doubt Microsoft programmed an MNDP client in there). The LLDP and CDP detection seems to be working though.*) discovery - added "discovered-by" parameter to indicate which protocol discovered the neighbor;
Thanks. If AutoNeg is disabled and speed fixed to 2.5GB, it works with an ISP provided PON-ONT in RB5009 SFP+ port.*) sfp - added 2.5G SFP module support for RB5009;
Yes, I know this, that isn't what I mean. I mean RouterOS shows for my Windows system "discovered by: MNDP, LLDP". I don't think Microsoft has built an MNDP stack into Windows, so I think this is incorrect. I do know Windows is sending LLDP packets, but it appears every device shows as discovered by MNDP even if it isn't sending MNDP packets.mducharme - Yes, LLDP support has been there for a while now and RouterOS under IP/Neighbo list can also show other installations, besides RouterOS.
this is not going to fix the issue on my ticket.rpingar - Yes. these changes should allow routing processes to consume more than 2 GB of RAM
how long allready? With ROS6 all fine and ROS7 is now at V7.6 :(And it is still not mentioned to be fixed.
It does not show discovered by MNDP if the device is not actually sending MNDP. Your PC most likely got discovered by MNDP when you open a WinBox.Yes, I know this, that isn't what I mean. I mean RouterOS shows for my Windows system "discovered by: MNDP, LLDP". I don't think Microsoft has built an MNDP stack into Windows, so I think this is incorrect. I do know Windows is sending LLDP packets, but it appears every device shows as discovered by MNDP even if it isn't sending MNDP packets.mducharme - Yes, LLDP support has been there for a while now and RouterOS under IP/Neighbo list can also show other installations, besides RouterOS.
RouterOS does seem to be able to properly identify which neighbors are sending LLDP and CDP properly and so the "discovered by" is accurate for those two protocols, but to me it does not make much sense to show "discovered by MNDP" for devices that are not sending MNDP in the first place.
I had this with version 7.5....fixed in 7.6b8, witch version do you use ?this is not going to fix the issue on my ticket.rpingar - Yes. these changes should allow routing processes to consume more than 2 GB of RAM
Above a certain routes/peeer we still get unstable (hold time expire) peers, when reestabilsihed it is unable to load more then 7-9k messages from a peer then reset again.
ticket update with supout and logs.
the strange thing is that now the router doesn't crash the routing but more dangerous it reboot itself with the message:
oct/30/2022 10:36:52 system,error,critical router rebooted without proper shutdown, probably power outage
also we still get a lot of this logs:
07:20:00 route,bgp,info Write to bgp failed (32) { #buf=1 max=64 sk=Socket{ 555 a } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=2 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=3 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=4 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=5 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=6 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=7 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=8 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=9 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=10 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=11 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=12 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=13 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=14 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=15 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (32) { #buf=1 max=64 sk=Socket{ 573 a } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=2 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=3 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=4 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=5 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=6 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=7 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=8 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=9 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=10 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=11 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=12 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=13 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=14 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=15 max=64 sk=Socket{ -1 } }
regards
CCR2216 - 7.7beta4, unfortunately beta8 is not available, with NOT updated bootloader because it needs a powercycle each time i upgrade it........
Hi, that's not quite the case .. They send you the traffic on a collection SVLAN where they then encapsulate a Customer VLAN. In your BRAS server you just need to create a single PPPoE Server and bridge the SVLAN + CVLAN. Then you create an L2 rule where you block inbound traffic and only allow PPPoE and PPPoE Discover ...this is the way OF and TIM deliver access customer to isp in ItalyThere are usually other ways of handling that without resorting to making a VLAN per customer.
Well, I do not consider this a "feature request", but more a "things that are broken in v7.x".pe1chl - We are well aware of the requests about BFD and it is still a work in progress. Please remember that these are version release topics in order to find out what was "broken" in a particular release. Not for repeated feature requests.
@rpingarCCR2216 - 7.7beta4, unfortunately beta8 is not available, with NOT updated bootloader because it needs a powercycle each time i upgrade it.
which platform do you use?
own3r1138, fabeni, rpingar - Yes, this seems to be the same problem as mentioned above. Please send supout to support@mikrotik.com.
7.6beta8 didn't work for me.@rpingarCCR2216 - 7.7beta4, unfortunately beta8 is not available, with NOT updated bootloader because it needs a powercycle each time i upgrade it.
which platform do you use?
2 x CCR2216 beta8 was 7.6 channel...no had anymore new issue since...
@Struds wrote:
pe1ch - We are well aware of the requests about BFD and it is still a work in progress. Please remember that these are version release topics in order to find out what was "broken" in a particular release. Not for repeated feature requests.
I might be wrong, but you still need some sort of port isolation otherwise you might be targeted by some rogue pppoe traffic. Maybe you can control (L2) the pppoe discovery direction, I'm not sure about that and I should check. Do you have any insight ?Hi, that's not quite the case .. They send you the traffic on a collection SVLAN where they then encapsulate a Customer VLAN. In your BRAS server you just need to create a single PPPoE Server and bridge the SVLAN + CVLAN. Then you create an L2 rule where you block inbound traffic and only allow PPPoE and PPPoE Discover ...this is the way OF and TIM deliver access customer to isp in Italy
please add support:What's new in 7.7beta4 (2022-Oct-27 09:00):
*) conntrack - improved system stability when PPTP helper is used;
*) hotspot - fixed maximum allowed connections limitation;
*) netwatch - fixed reporting of VRF name in logging messages;
*) ospf - fixed MD5 checksum calculation;
*) sfp - added 2.5G SFP module support for RB5009;
*) webfig - properly detect current location for navigation buttons;
*) wifiwave2 - properly report interface on which traffic is received when multiple station interfaces are used concurrently;
*) wifiwave2 - removed maximum limit for group key update interval and changed the default to 1 day;
MT was able to fix the BGP issue on my router using a 7.99 release and soon the fixes will be available in 7.7beta.
thanks to all the MT team
We are also in the situation where new hardware to replace the same model in the case of replacement failure is shipping with V7 not V6.Well, in general I would hope that MikroTik put more priority in finishing the v6->v7 migration even when that reduces the priority on working on new features in v7.
We now are in the situation where many routers cannot be upgraded from v6 to v7 and that is not good, neither for the customer nor for MikroTik.
described early in this section...MT was able to fix the BGP issue on my router using a 7.99 release and soon the fixes will be available in 7.7beta.
thanks to all the MT team
What was the BGP issue fixed?
Still unable establish OSPFv3 session with two ROS v6 routers.What's new in 7.7beta4 (2022-Oct-27 09:00):
22:00:17 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } created
22:00:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } area { 0.0.0.0 } created
22:00:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } created
22:00:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } state change to Waiting
22:00:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Down } state change to Init
22:00:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to TwoWay
22:00:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Down } state change to Init
22:00:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Init } state change to TwoWay
22:00:24 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: TwoWay } state change to Init
22:00:27 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to TwoWay
22:00:34 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: TwoWay } state change to Init
22:00:37 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to TwoWay
22:00:44 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: TwoWay } state change to Init
22:00:47 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to TwoWay
22:00:54 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: TwoWay } state change to Init
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor election
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } state change to DR
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } change DR: me BDR: 10.0.0.1
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: TwoWay } state change to ExStart
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to TwoWay
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: TwoWay } state change to ExStart
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: ExStart } negotiation done
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: ExStart } state change to Exchange
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } exchange lsdb size 1
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: ExStart } negotiation done
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: ExStart } state change to Exchange
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } exchange lsdb size 1
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } exchange done
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } state change to Loading
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } exchange done
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } state change to Loading
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Loading } loading done
22:00:57 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Loading } state change to Full
22:01:03 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Loading } loading done
22:01:03 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Loading } state change to Full
22:01:03 route,ospf,warning default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Full } received wrong LS Ack for router 0.0.0.0 10.0.0.253 0x80000eaf expected 0x80000eb0
22:01:04 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Full } state change to Init
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to TwoWay
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: TwoWay } state change to ExStart
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: ExStart } negotiation done
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: ExStart } state change to Exchange
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } exchange lsdb size 18
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Full } sequence mismatch
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Full } state change to ExStart
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } exchange done
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } state change to Loading
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: ExStart } negotiation done
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: ExStart } state change to Exchange
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } exchange lsdb size 16
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Loading } loading done
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Loading } state change to Full
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } exchange done
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } state change to Loading
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Loading } loading done
22:01:07 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Loading } state change to Full
22:01:08 route,ospf,warning default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Full } received wrong LS Ack for intra-area-prefix 0.0.0.0 10.0.0.252 0x80000001 expected 0x80000002
22:01:08 route,ospf,warning default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Full } received wrong LS Ack for router 0.0.0.0 10.0.0.252 0x80000001 expected 0x80000002
22:01:14 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Full } state change to Init
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to TwoWay
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: TwoWay } state change to ExStart
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: ExStart } negotiation done
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: ExStart } state change to Exchange
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } exchange lsdb size 18
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Full } sequence mismatch
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Full } state change to ExStart
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } exchange done
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Exchange } state change to Loading
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: ExStart } negotiation done
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: ExStart } state change to Exchange
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } exchange lsdb size 16
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Loading } loading done
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Loading } state change to Full
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } exchange done
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Exchange } state change to Loading
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Loading } loading done
22:01:17 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Loading } state change to Full
22:01:18 route,ospf,warning default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Full } received wrong LS Ack for intra-area-prefix 0.0.0.0 10.0.0.252 0x80000002 expected 0x80000003
22:01:18 route,ospf,warning default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Full } received wrong LS Ack for router 0.0.0.0 10.0.0.252 0x80000002 expected 0x80000003
22:01:24 route,ospf,info default-v3 { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Full } state change to Init
22:01:24 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } shutdown
22:01:24 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } backbone-v3 { 0.0.0.0 } shutdown
22:01:24 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } area { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.1 state: Full } state change to Down
22:01:24 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } area { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } neighbor { router-id: 10.0.0.253 state: Init } state change to Down
22:01:24 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } area { 0.0.0.0 } interface { broadcast fe80::d6ca:6dff:fe0e:dd4b%vlan4091 } destroyed
22:01:24 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } area { 0.0.0.0 } destroyed
22:01:24 route,ospf,info instance { version: 3 router-id: 10.0.0.252 } destroyed
We now are in the situation where many routers cannot be upgraded from v6 to v7 and that is not good, neither for the customer nor for MikroTik.
There is, if you need to install a new device. Deploying CCR1xxx seems like a mistake now, it is a product that will be end of life sooner than later, and who knows if MikroTik will bother having RouterOS v8 (when that comes out) support the platform. I'm sure that is still years away, but CCR2xxx is the way to go for future proofing, and you can only run v7 on them.V6 is perfectly stable, there is absolutely no reason to do this step.
Because all development is happening in v7, and we "need" some of it. E.g. now we have 2 internet connections and an elaborate load balancing/failover configuration on it, but it is only working for IPv4. For IPv6 we can only use one of the providers and no load balancing (failover maybe would be possible but I do not want to invest in that).We now are in the situation where many routers cannot be upgraded from v6 to v7 and that is not good, neither for the customer nor for MikroTik.
Why would you want to update an in-production router to V7?
V6 is perfectly stable, there is absolutely no reason to do this step.
I am running ALL of my devices on ROS 7 (7.6 for these days) in my BIG NETWORK in our BIG company. Which BTW running 24/7/365.We now are in the situation where many routers cannot be upgraded from v6 to v7 and that is not good, neither for the customer nor for MikroTik.
Why would you want to update an in-production router to V7?
V6 is perfectly stable, there is absolutely no reason to do this step.
V7 is still a (more or less) better beta and FAR(!!!) away from any production-level.
My home-networks runs V7, but any network I am working on professionally is V6. The glitches and bug I see with V7... maybe in 2 - 5 years is V7 production ready
You are running a BIG NETWORK in a BIG COMPANY without autorouting protocol?I am running ALL of my devices on ROS 7 (7.6 for these days) in my BIG NETWORK in our BIG company. Which BTW running 24/7/365.
Yeah, I would rather wait for deploying ROS 7 for later times.
So it is not a BIG NETWORK.One big building, several separate subnets on separate wires. Any dynamic routing is really not needed in our scenario.
Failover is done on 2L.
...finally...can't wait for the Version wth Ui/winbox support*) wifiwave2 - added initial CAPsMAN support (only compatible with wifiwave2 interfaces) (CLI only);
Is it possible to run capsman and capsman-wave2 at the same time?No, WifiWave2 CAPsMAN is only compatible with WifiWave2 interfaces.
What are plans for later?If we want to manage mix of new/old devices? Are we able to run 2 capsman instances, or we gona have to have 2 different Mikrotik devices in order to do it?No, WifiWave2 CAPsMAN is only compatible with WifiWave2 interfaces.
/interface wifiwave2
add configuration.manager=capsman .mode=ap disabled=no
add configuration.manager=capsman .mode=ap disabled=no
/interface wifiwave2 cap
set discovery-interfaces=bridge-home enabled=yes
Will that change in the future to have a flexible upgrade path? I think many of our customers would like to successively replace their cAPs.Yes, WifiWave2 CAPsMAN can only manage WifiWave2 interfaces, and WifiWave2 interfaces can only be managed by WifiWave2 CAPsMAN.
Okay, that leaves the simultaneous operation of the new and old cAPsMan each taking care of their cAPs. Do both systems interfere with each other in the same Layer2?Unfortunately, it's unlikely that it will change.
Does this mean we can expect Brain Pool DH groups 28,29,30?*) ike2 - added support for DH Group 31 (EC25519) (CLI only);
Will you entertain the idea of a CAPSMANv1 Container, or a RouterOS Container limited to CAPSMANv1 and the relevant functionality?Unfortunately, it's unlikely that it will change.
did not find a corresponding entry/description which made that a little more clear to meWhat's new in 7.7beta6 (2022-Nov-04 15:59):
*) firewall - made "dynamic" parameter settable for IPv4 address lists;
On fresh new on 7.7beta6 i cant choose enc-algorithms=aes-256-gcm in /ip/ipsec/proposal/add - failure: AEAD already provides authentication.What's new in 7.7beta6 (2022-Nov-04 15:59):
[admin@MikroTik] > /certificate add name="r1-ca" common-name="r1-ca" subject-alt-name="email:r1-ca" key-size=prime256v1 key-usage=key-cert-sign,crl-sign
[admin@MikroTik] > /certificate sign "r1-ca"
progress: done
[admin@MikroTik] > /certificate add name="r1" common-name="192.168.2.14" subject-alt-name="IP:192.168.2.14" key-size=prime256v1 key-usage=digital-signature,content-commitment,key-encipherment,key-agreement,tls-se
rver
[admin@MikroTik] > /certificate sign "r1" ca="r1-ca"
progress: done
[admin@MikroTik] > /certificate add name="r1-r2" common-name="r1-r2" subject-alt-name="email:r1-r2" key-size=prime256v1 key-usage=digital-signature,key-encipherment,data-encipherment,key-agreement,tls-client
[admin@MikroTik] > /certificate sign "r1-r2" ca="r1-ca"
progress: done
[admin@MikroTik] > /ip/pool/add name=r1-r2 ranges=192.168.1.2
[admin@MikroTik] > /ip/ipsec/mode-config/add address-pool=r1-r2 address-prefix-length=32 name=r1-r2 split-include=0.0.0.0/0 system-dns=no
[admin@MikroTik] > /ip/ipsec/policy/group/add name=group1
[admin@MikroTik] > /ip/ipsec/profile/add dh-group=ecp256 enc-algorithm=aes-256 hash-algorithm=sha256 name=profile1 prf-algorithm=sha256 proposal-check=strict
[admin@MikroTik] > /ip/ipsec/peer/add exchange-mode=ike2 local-address=192.168.2.14 name=peer1 passive=yes profile=profile1
[admin@MikroTik] > /ip/ipsec/proposal/add auth-algorithms=sha256 enc-algorithms=aes-256-cbc,aes-256-gcm lifetime=8h name=proposal1 pfs-group=ecp256
failure: AEAD already provides authentication
[admin@MikroTik] > /ip/ipsec/proposal/add auth-algorithms=sha256 enc-algorithms=aes-256-gcm lifetime=8h name=proposal1 pfs-group=ecp256
failure: AEAD already provides authentication
[admin@MikroTik] > /ip/ipsec/proposal/add auth-algorithms=sha256 enc-algorithms=aes-256-cbc lifetime=8h name=proposal1 pfs-group=ecp256
@depth0cert - try the proposal with no auth-algorithm. According to Netgate (PfSense) no auth-algorithm is required with AES-GCM for Phase 2. Believe that is why you are getting the error message.
Unfortunately, you'll have to dumb down your configuration to support the apple devices. So you'd have to use AES-CBC with SHA256. That or your have a P1/P2 for your site to site connection and then a separate P1/P2 for your remote clients. If that doesn't work for you, then GCM is out and CBC it is. The joys of Apple telling you how you will configure things.But what can i do with Apple devices
I was able to check Apple as initiator (AES-256-GCM/SHA2-256) and 7.7beta6 as a responder (auth-algorithms="" enc-algorithms=aes-256-gcm). Everything works, thanks for the help!
...this makes me feel sad :-(Unfortunately, it's unlikely that it will change.
Yes, WifiWave2 CAPsMAN can only manage WifiWave2 interfaces, and WifiWave2 interfaces can only be managed by WifiWave2 CAPsMAN.
Requirements:
Any RouterOS device, that supports the WifiWave2 package, can be a controlled wireless access point (CAP) as long as it has at least a Level 4 RouterOS license.
WifiWave2 CAPsMAN server can be installed on any RouterOS device that supports the WifiWave2 package, even if the device itself does not have a wireless interface
Unlimited CAPs (access points) supported by CAPsMAN
Are you wanting to use a mipsbe device for wifiwave2-capsman or something?That leaves out A LOT of devices then ...
Does that mean only those who have wifiwave2 interface can act as the CAPsMAN ? like CHR/x86 architecture RouterOS, they cannot act as the CAPsMAN, correct ?No, WifiWave2 CAPsMAN is only compatible with WifiWave2 interfaces.
Any device that has the wifiwave2 package available for that architecture can be used as the CAPsMAN, you just have to install the wifiwave2 package on it. It doesn't matter if it has wireless interfaces itself or not, as they said in an earlier post. Currently, this means that any arm or arm64 device can be the wifiwave2 CAPsMAN provided that it has enough memory and flash size, so something like an RB5009 or CCR2xxx model could easily be used as a wifiwave2 CAPsMAN. However, if the arm or arm64 device you want to use as a wifiwave2 CAPsMAN has wireless interfaces that are not supported by wifiwave2, you probably do not want to select it as the wifiwave2 CAPsMAN, otherwise the wireless interfaces built into it will no longer work. Therefore, you are better off selecting a device that either has no wireless interfaces or one that only has wifiwave2-compatible interfaces as your wifiwave2 CAPsMAN.Does that mean only those who have wifiwave2 interface can act as the CAPsMAN ? like CHR/x86 architecture RouterOS, they cannot act as the CAPsMAN, correct ?
This kind of application is connected to OLT under ROS to prevent users from roaming. This problem is not found in version 6. Please pay attention to it and improve it in version 7One PPPoE server and VLAN for each client? What is the purpose of such a complicated setup?
It again shows that the architecture used for CAPsMAN is not reasonable. There should be no need at all to have support for a local wireless interface on the controller.CHR/x86 cannot currently act as a wifiwave2 CAPsMAN only because there is no wifiwave2 package compiled for x86.
CAPsMAN does not architecturally require support for local wireless interfaces.It again shows that the architecture used for CAPsMAN is not reasonable. There should be no need at all to have support for a local wireless interface on the controller.
@Guntis Can I ask you to extend the example to how local offloading of different SSIDs to different VLANs on the CAP works? CAPSMAN forwarding has been abolished, if I read this correctly.Unfortunately, it's not possible to run both types of CAPsMAN on the same device. For a configuration example, please see: https://help.mikrotik.com/docs/display/ ... ionexample:
Are you wanting to use a mipsbe device for wifiwave2-capsman or something?
And this is where I was going to ... Hex (or alike) are perfectly capable of being capsman controllers.Hi,
I have installations of CapsMAN currently running on MIPS (HEX, HEXs, HEXpoe). In some of those networks, the only ARM devices are the CAPs themselves.
It would be a problem to replace the CAPacs by the next generation CAP ax devices with the new Capsman not capable of running on the existing HEXxx.
Of course not an unsolvable one, just a nuissance.
Well, and i'd like to see "wifi" package dropped from the CRS3xx build... there are better uses for the extremelly limited flash storage.All the mips devices have limited processing power, does not make any sense there. But would be nice to have the package for TILE in future...
I think it wasn't a good idea to merge everything into a single package, especially in case of alternative packages like wireless/wifiwave2.Well, and i'd like to see "wifi" package dropped from the CRS3xx build... there are better uses for the extremelly limited flash storage.
What is preventing you from releasing a stripped down "wifiwave2-light" package for cAP ac + hAP ac² which contains only the drivers for their wifi chipset and fit the small storage? This would allow mixed deployments with old and new devices.Unfortunately, it's unlikely that it will change.
You can use alternative opensource like vyos to get better BGP advance service, i don't know when BGP in mikrotik will be ready and fixed.So it is not a BIG NETWORK.One big building, several separate subnets on separate wires. Any dynamic routing is really not needed in our scenario.
Failover is done on 2L.
For actual big and complex networks that require dynamic routing with complex routing policies, v7 is beta at best.
Crucial features are missing (BFD), and others barely work (BGP).
I am sure MikroTik will now quote only the line above and say that BGP works fine, that they have no known bugs and that's what they use for their routing.
And right now we are at a dangerous crossroads, where MikroTik models that support v6 are becoming obsolete (ie: Nvidia EOLed Tilera chipsets) and new MikroTik models only support v7 which is not usable in critical workloads - which is a shame because new models are really cool in terms of specs.
If MikroTik doesn't get their act together and focus in bringing v7 in par with v6 in terms of functionality and usability, it's not going to be long before we have to move to other vendors. Not because we prefer them, but because there will be no other choice. Despite v7's slow development, projects still run and have to be delivered. We cannot wait forever.
The big problem is the investment in knowledge and configurations for RouterOS.You can use alternative opensource like vyos to get better BGP advance service, i don't know when BGP in mikrotik will be ready and fixed.
i wonder if "vyos" can run in mikrotik hardware, metarouter or container.
I have had three GbE ports from a CCR2116 plugged into a CCR1036 as a backup path for months now, where the 2116 was running 7.x and the 1036 was on 6.49. I recently upgraded the 1036 to 7.6 and it's complaining of FCS errors from one of the three ports connected to the 2116 every hour or so.On beta 4 I get FCS from a 2004 connected to a 1016 with an SFP+ DAC after some days of uptime.
Ill upgrade tonight to latest beta and see if it goes away.
It happens to be the big new feature for this 7.7beta6 version.so this is all about capsman now.
would love to see existing features to be completed/stable and on par with previous rOS release (yes. v6)!It happens to be the big new feature for this 7.7beta6 version.so this is all about capsman now.
same.Hex works just fine with ROS7.
Been running it since first beta.
Even in "routing-legacy" there is also a lot bugs on it (full routes bugs, BGP vpn4 best routes calculation etc).The big problem is the investment in knowledge and configurations for RouterOS.You can use alternative opensource like vyos to get better BGP advance service, i don't know when BGP in mikrotik will be ready and fixed.
i wonder if "vyos" can run in mikrotik hardware, metarouter or container.
That would all have to be re-learned when using different software.
There is a reason why we, a couple of years ago, switched from using plain Linux boxes as routers with all custom config/scripting, towards using MikroTik.
It would be a shame to have to abandon that, just because MikroTik cannot get a new project "finished" and has abandoned the old.
(I would be perfectly happy with a RouterOS v7 where you can select between a "routing-legacy" and "routing-new" package and run the v6 autorouting modules. they worked fine. we are not doing internet routing, only local networks)
I don't think this is even possible. The v6 routing protocols were all written with route caching in mind, and removing route caching I believe would require a rewrite of them, which is almost as much work as creating the v7 routing protocols.I would be perfectly happy with a RouterOS v7 where you can select between a "routing-legacy" and "routing-new" package and run the v6 autorouting modules. they worked fine.
The drivers are the biggest thingWhat is preventing you from releasing a stripped down "wifiwave2-light" package for cAP ac + hAP ac² which contains only the drivers for their wifi chipset and fit the small storage? This would allow mixed deployments with old and new devices.Unfortunately, it's unlikely that it will change.
I think the guess is that the wifiwave2 package is so big because it contains drivers for several different chips, and maybe a wifiwave2-ipq4019 package could be compiled that is only for the hAP ac2 and would be small enough to fit in there.The drivers are the biggest thing
On the "plain Linux" systems where I run BGP daemons like quagga or bird (both are in use), I never encountered any problem with moving towards a kernel version without route caching. I think this is happening on a lower level. The routing daemons create their own route database, do their selection algorithms, and then load the resulting FIB in the system routing table. The system itself then caches that into the route cache, on older kernels. The only thing that visibly changed at that point is that originally you needed to do a "ip route flush table cache" (or equivalent system call) whenever you changed something else than a route insert/delete (e.g. a policy routing change), and now that command is a no-op. However, it is still accepted.I don't think this is even possible. The v6 routing protocols were all written with route caching in mind, and removing route caching I believe would require a rewrite of them, which is almost as much work as creating the v7 routing protocols.I would be perfectly happy with a RouterOS v7 where you can select between a "routing-legacy" and "routing-new" package and run the v6 autorouting modules. they worked fine.
Please don't, just add one more big mess...Yes, we are contemplating the possibility of per-product packages. But that is only in discussion stage.
In the past it was solved with separate packages ....
if it is possible, you could determine the packages which are elegible for install an a given hardware via e.g. netinstall or winbox.But then there are issues like above. Too many drivers and tools that no longer fit on all models.
04/11/2022 04:39 pm 9,156 asf.ko
04/11/2022 04:39 pm 4,580 mem_manager.ko
04/11/2022 04:39 pm 222,056 monitor.ko
04/11/2022 04:39 pm 1,733,420 qca_ol.ko
04/11/2022 04:39 pm 137,472 qca_spectral.ko
04/11/2022 04:39 pm 150,716 qdf.ko
04/11/2022 04:39 pm 3,961,076 umac.ko
04/11/2022 04:39 pm 621,712 wifi_2_0.ko
04/11/2022 04:39 pm 918,700 wifi_3_0.ko
sorry, but then at first you meant separate wireless packages for drivers? not separate system package for each model??@normis
liked the separated packages management like in rOS v6 more. on a simple AP i always deinstalled packages such as mpls,routing,ppp....In the past it was solved with separate packages ....
Don't care about the routing, ppp, hotspot and mpls on this access-point?
I don't put them there ...
or at least provide a separate package but just for the "drivers"
Now I understand![…]
the drivers package […] for […] wireless
special package per MODEL is the only way to solve it
[…]
Another way would be to have the drivers all in the wifiwave2 distribution package, but then have some automatic procedure during install that checks which drivers are required on that model and only installs those in the flash, and discards the others.rextended: the drivers package includes drivers for all wireless models :) this takes up a LOT of space.
special package per MODEL is the only way to solve it
It appears the action=set-priority new-priority=from-dscp-high-3-bits in the ipv6 mangle rules does not work correctly. Priority is nearly always 0.*) firewall - added "set-priority" option for IPv6 mangle firewall;
with more then 2200 pppoeclient our x86 v7.6 (stable) concentrator is experiencing slowness:This kind of application is connected to OLT under ROS to prevent users from roaming. This problem is not found in version 6. Please pay attention to it and improve it in version 7One PPPoE server and VLAN for each client? What is the purpose of such a complicated setup?
please report opening the ticket by web, because MT has mta server issue, and adding supout.There is still PPP and Queue problem in the 7.7beta6 version.
Did you try it? It does not work for me (set priority from DSCP)...A feature that is even bigger for me than that is the set-priority being added to IPv6 mangle - we can finally have QoS fully working on IPv6.
No, I have not tried it yet, unfortunately, these are a crazy few weeks for me.Did you try it? It does not work for me (set priority from DSCP)...
I am having issues with Capsman and 2.4Ghz on 7.7beta6. Some devices will connect briefly then disconnect. If I roll back to 7.6 it works perfectly.I have issues with CAPsMan since v7.7 beta 4 that force me to back to v7.6.
After installed the beta 4 and 6, my 5G wifi parts stopped working. 2.4G wifi remained ok.
I saw reloading of CAPsMan from time to time.
Not sure if this happened in x86 only but reverting beta to v7.6 resumes normal
SUP-96432 was raised on 29/Oct/22. I also have added the V7.7b6 supout file.There is still PPP and Queue problem in the 7.7beta6 version.
The 1016 connected to a 2004 was the one complaining.On yours, which device is complaining about the FCS errors?
WHAT??It's not supported that the local interface will be controlled by CAPsMAN.
It's not supported that the local interface will be controlled by CAPsMAN
It's not supported that the local interface will be controlled by CAPsMAN. But given how configuration profiles work - CAPsMAN uses the same exact "configuration", "datapath", "security" etc., you can just set the same configuration profile on the local interface, as the one you would pass to remote CAPs.
interface wifiwave2 datapath
add bridge=bridge client-isolation=no name=home vlan-id=10
add bridge=bridge client-isolation=yes name=guest vlan-id=11
never seen such a behaviourI just had a ethernet driver hangup on my RB4011. The ethernet ports 6-10 went down simultanously with a message:
interface,info ether6 link down
The devices connected to those ports lost their communication, however I saw that the router still received data from the device (e.g. DHCP request), but sending data from the router no longer worked.
The ether10 port has PoE enabled with "auto on", it remained powering the device (LHG) but communication was lost.
This was after about 8.5 days of uptime. I have never seen this before.
I tried disable/enable on one port but there was no change. A reboot fixed it. Have others encountered this problem?
is it a way to use wifiwave2 with wds ?
When it happens again I will make a supout file, this time I needed to reboot to fix it and did not think about making a supout.never seen such a behaviour
SUPOUT in a ticket to mikrotik support maybe?
I have the same issues on CCR2116 edge router Routeros v7.5this is not going to fix the issue on my ticket.rpingar - Yes. these changes should allow routing processes to consume more than 2 GB of RAM
Above a certain routes/peeer we still get unstable (hold time expire) peers, when reestabilsihed it is unable to load more then 7-9k messages from a peer then reset again.
ticket update with supout and logs.
the strange thing is that now the router doesn't crash the routing but more dangerous it reboot itself with the message:
oct/30/2022 10:36:52 system,error,critical router rebooted without proper shutdown, probably power outage
also we still get a lot of this logs:
07:20:00 route,bgp,info Write to bgp failed (32) { #buf=1 max=64 sk=Socket{ 555 a } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=2 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=3 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=4 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=5 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=6 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=7 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=8 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=9 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=10 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=11 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=12 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=13 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=14 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=15 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (32) { #buf=1 max=64 sk=Socket{ 573 a } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=2 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=3 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=4 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=5 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=6 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=7 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=8 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=9 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=10 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=11 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=12 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=13 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=14 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=15 max=64 sk=Socket{ -1 } }
regards
That's exclude all new devices like ax2....is it a way to use wifiwave2 with wds ?
I don't remember seeing announcement that the 4-address mode was implemented yet. Until that's done, neither WDS nor bridge modes will work.
7.7beta6 definitely fix it.I have the same issues on CCR2116 edge router Routeros v7.5
this is not going to fix the issue on my ticket.
Above a certain routes/peeer we still get unstable (hold time expire) peers, when reestabilsihed it is unable to load more then 7-9k messages from a peer then reset again.
ticket update with supout and logs.
the strange thing is that now the router doesn't crash the routing but more dangerous it reboot itself with the message:
oct/30/2022 10:36:52 system,error,critical router rebooted without proper shutdown, probably power outage
also we still get a lot of this logs:
07:20:00 route,bgp,info Write to bgp failed (32) { #buf=1 max=64 sk=Socket{ 555 a } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=2 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=3 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=4 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=5 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=6 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=7 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=8 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=9 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=10 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=11 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=12 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=13 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=14 max=64 sk=Socket{ -1 } }
07:20:00 route,bgp,info Write to bgp failed (9) { #buf=15 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (32) { #buf=1 max=64 sk=Socket{ 573 a } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=2 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=3 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=4 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=5 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=6 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=7 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=8 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=9 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=10 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=11 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=12 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=13 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=14 max=64 sk=Socket{ -1 } }
07:20:38 route,bgp,info Write to bgp failed (9) { #buf=15 max=64 sk=Socket{ -1 } }
regards
Was told the problem was fixed in 7.6, so i upgraded to 7.6 stable when it was released, but no success, still get exactly the same error message as you rpingar.
route,bgp,info Write to bgp failed (9) { #buf=15 max=64 sk=Socket{ -1 } }
/ip firewall nat add action=redirect chain=dstnat dst-port=53 in-interface-list=LANs protocol=udp to-ports=53
/ip firewall nat add action=dst-nat chain=dstnat dst-port=53 in-interface-list=LANs protocol=udp to-addresses=208.67.222.123 to-ports=53
I've just noticed that the DNS redirect on my home router is not working (v 7.7beta6).
Code: Select all/ip firewall nat add action=redirect chain=dstnat dst-port=53 in-interface-list=LANs protocol=udp to-ports=53
It's allowed, to be sure I added a specific rule to allow (on top, and the rule was hit and the log reported correctly the query) -> no answer from the local DNS server.[cut] ..It could be that your input firewall drops the packet ..[cut]
Not exactly, it's just that routing marks now have maximum priority, so your packets are going to internet instead of to router, see 1) in viewtopic.php?p=956630#p956630... if the packet get marked before the 'redirect', the DNS server ignore the request.
Not exactly, it's just that routing marks now have maximum priority, so your packets are going to internet instead of to router, see 1) in viewtopic.php?p=956630#p956630
While I am okay with RSA, I've been waiting for this for a long time to streamline part of my work. Thank you for adding support to ed25519 format.ssh - added support for Ed25519 key exchange;
Facing same regression.Hi, just noticed that on 7.7beta8 my DNS conditional forwarding config via REGEX stopped working. Please advice!
add forward-to=10.39.1.51 regexp=".*\\.int\\.mydomain\\.com\$" type=FWD
(^|\\.)int\\.mydomain\\.com\$
/ip dns static
add type=FWD name=int.mydomain.com match-subdomain=yes forward-to=10.39.1.51
But this is key exchange only, which uses curve25519-sha256 now. Is this still work in progress, so we will see support for ed25519 host keys and ed25519 public key authentication later?*) ssh - added support for Ed25519 key exchange;
Thanks a lot for this one, much appreciated! Looks like this brings new options "certificate" and "check-certificate"... What exactly does the former do?*) netwatch - added support for "https-get" type (CLI only);
Please don't? I use regex records to modify AAAA results to ::ffff to essentially disable ipv6 for some addresses (for split tunneling purposes). Or provide an alternate way to do that.*) dns - do not query upstream DNS servers for matched regex records;
I fully agree with that! Every change in the DNS resolver breaks something. It is awful. Maybe it is time to ditch the whole thing and start from scratch.I don't want to sound ungrateful, I'm actually happy that something is happening, but these DNS changes are hit and miss. There should be first some solid plan how it should all work, how to make it flexible enough to cover all use cases, and how to get rid of existing inconsistencies (FWDs not working with DoH is well-known for years, but it's not only that, see e.g. first half of this post).
Nice to see you are happy. I would have been happy when they had added a "bfd" type. (I don't see much use for DoS'ing a website from a router...)Thanks a lot for this one, much appreciated!*) netwatch - added support for "https-get" type (CLI only);
I still dont understand the request for some hybrid netwatch + bfd combo.Nice to see you are happy. I would have been happy when they had added a "bfd" type. (I don't see much use for DoS'ing a website from a router...)
Yes it would, but all signs indicate that the routing programmer (who is supposed to finish BGP including features like BFD) has left the building, and there is an active programmer working on netwatch. Look at the recent change lists: nothing significant about BGP. BFD is already a "work in progress" for well over a year.I still dont understand the request for some hybrid netwatch + bfd combo.
Wouldnt it just be better to have normal BFD ?
Now that this is being worked on... Any chance to make FWD entries work with enabled DoH?*) dns - do not query upstream DNS servers for matched regex records;
*) dns - fixed changing of "forward-to" parameter for FWD entries;
*) dns - fixed handling of CNAME entry pointing to another FWD entry;
Thank you sir!!We have managed to reproduce the issue with FWD regex DNS static entries. We are very sorry for any inconvenience caused. Fix is on the way!
I completely agree! Mikrotik should shed some light on DNS topics.I don't want to sound ungrateful, I'm actually happy that something is happening, but these DNS changes are hit and miss. There should be first some solid plan how it should all work, how to make it flexible enough to cover all use cases, and how to get rid of existing inconsistencies (FWDs not working with DoH is well-known for years, but it's not only that, see e.g. first half of this post).
I don't see any signs of this being the case...Yes it would, but all signs indicate that the routing programmer (who is supposed to finish BGP including features like BFD) has left the building
disconnected, key handshake timeout, signal strength -42
+1 for this exact same issue. I was given 2 different alpha builds by support, same issue there as well. key handshake timeout with WPA2 - works with open wireless networks. I am only on the latest branches because running stable just causes my wireless interfaces to randomly disappear until disable/re-enable. I think I just have a bad piece of kit.WiFi on hAP ax² fails for me on v7.7beta8 (it was fine on v7.7beta6).
On both 2.4 GHz and 5 GHz stations try to connect, but failI would create a ticket, if it wasn't for the fact that MikroTik isn't even answering the one I've had open for a week (SUP-98496) about IGMP misbehaving. Also the reason why I got into this mess in the first place (hoping a beta release would fix things).Code: Select alldisconnected, key handshake timeout, signal strength -42
Hello7.7beta8 looks stable than 7.6 on 750 gr3 as a switch.
authentication rejected, unsuccessful SAE
HelloHello
what is the concrete data to confirm this?
i speak about my scenario i don't know yours.Confirm WHAT? The claim "7.7beta8 looks stable than" is not even clear. LESS stable? MORE stable? it does not tell it.
changed the cables? duplex settings okay?HelloHello
what is the concrete data to confirm this?
7.6 stable tag port all time go 100 Mbps, reboot everything work fine 1Gbps,while open winbox from my pc disconnected every 1min. this router connected to my main NAT router as a managment switch, main nat 7.6 stable as BNG 7.6 stable, no any config change. the only change is the switch updated 7.7 beta8 from 7.6 stable. i saw speed hits max , some users told that this is perfect,
tag port no down 2 days 1 Gbps.
You speak but you do not provide information. "7.7beta8 looks stable than". What do you mean?i speak about my scenario i don't know yours.Confirm WHAT? The claim "7.7beta8 looks stable than" is not even clear. LESS stable? MORE stable? it does not tell it.
After some time the config database is corrupt and subtle errors appear.
yes i replaced the cable nothing change, to avoid this i just reboot every 23Hchanged the cables? duplex settings okay?
what does the log say?
No V6 update since 7.4 i erased everything and setup again.
You speak but you do not provide information. "7.7beta8 looks stable than". What do you mean?
I presume now that you mean: "7.7beta8 looks LESS stable than". Ok. How did you get 7.x installed. Did you upgrade from version 6.x?
If so, have you already done the "/export show-sensitive filename", download file, do a clean netinstall, connect on mac using winbox, and import the file again?
That is often required after a v6->v7 update and then some further 7.x updates. After some time the config database is corrupt and subtle errors appear.
Has anyone tried it? I don't see any improvement for meWhat's new in 7.7beta8 (2022-Nov-23 09:19):
*) w60g - improved system stability for Cube Pro devices;
yes i replaced the cable nothing change, to avoid this i just reboot every 23Hchanged the cables? duplex settings okay?
what does the log say?
what is wrong with the release ? as a managment switch untill now its perfect
log says interface down and up 3 or 4 times untill work as 100 Mbps.
maybe 7.7 changelog fixed some errors.
Well. a switch is always a switch.i speak about my scenario i don't know yours.Confirm WHAT? The claim "7.7beta8 looks stable than" is not even clear. LESS stable? MORE stable? it does not tell it.
Well. a switch is always a switch.
Even worse than before. I'm trying CubeG-5ac60ay-SA and CubeG-5ac60ay for ptmp, it's disconnecting like crazyHas anyone tried it? I don't see any improvement for meWhat's new in 7.7beta8 (2022-Nov-23 09:19):
*) w60g - improved system stability for Cube Pro devices;
[user@router] > /ip/dhcp-client/export
/ip dhcp-client
add default-route-distance=5 dhcp-options=hostname,clientid,authsend,userclass,vendor-class-identifier interface=vlan832-wan script=":if (\$bound=1) do={\r\
\n :local VendorSpecificInfo(\$\"lease-options\"->\"125\")\r\
\n :log info \$VendorSpecificInfo\r\
\n :log info \"DHCPv4 info: Lease Option 125 (Vendor-Specific) is \$VendorSpecificInfo\"\r\
\n}" use-peer-dns=no use-peer-ntp=no
I am based at the experience of operating the other vendor devices. Examples: HP and Juniper, where it's enabled by default.Not sure why you think that link to the backbone and originate-default should relate to STUB area.
please, look at the links at my previous post. I'm talking about functionality, like "active backbone" in JunOS, which enabled there by default (with HP it is responslible by default-route-advertise-always option, which disabled by default).originate-default generates type5 lsa, which is not flooded to stub areas, this is true for any vendor.
Junos OS supports active backbone detection. Active backbone detection is implemented to verify that ABRs are connected to the backbone. If the connection to the backbone area is lost, then the routing device’s default metric is not advertised, effectively rerouting traffic through another ABR with a valid connection to the backbone. Active backbone detection enables transit through an ABR with no active backbone connection. An ABR advertises to other routing devices that it is an ABR even if the connection to the backbone is down, so that the neighbors can consider it for interarea routes.
@mrz, could you check my Ticket that has not been reply yet SUP-3085originate-default generates type5 lsa, which is not flooded to stub areas, this is true for any vendor.
Same for me, I have tried various different sfp modules, that work on V6DOM/DDM still not work on my RB760iGS (hex S)
7.7beta9 dns-forwad STOP working
failure: dns name exists, but no appropriate record
downgrade to 7.7beta6 works well
You mean for CAPsMan to control CAP device installed with wifiwave2?Just to clarify WifiWave2 package released for other architectures is solely meant for CAPsMAN usage.
Yes, so you currently have to choose between your x86 device supporting local wireless interfaces vs. it being able to act as a CAPsMAN for wifiwave2 CAP devices.But installing wifiwave2 in x86 will disable the existing local wireless device, but add the menu for wifiwave2
I am still using hardware x86 which is a tiny one. Besides, there are many faster x86 with intel 225 or 226 ethernet for 2.5GB network. If the update works, it would be wonderful.Yes, so you currently have to choose between your x86 device supporting local wireless interfaces vs. it being able to act as a CAPsMAN for wifiwave2 CAP devices.
In many cases the x86 devices are actually CHRs and a CHR cannot have wireless interfaces to begin with, so installing the wifiwave2 package is no loss there.
+1What about wifiwave2 for MIPSBE (hEX PoE)?
support for Intel I226 eth controller*) x86 - improved igc driver support;
What has included in igc driver?
Excited.support for Intel I226 eth controller*) x86 - improved igc driver support;
What has included in igc driver?
It's been mentioned somewhere else here before but apparently the 16Mb of flash storage on most MIPSBE devices means there will never be wifiwave2 for those devices.
There are changes to two kernel modules: ipq_cnss2.ko and qca_ol.ko, and a tiny change in the ww2 binary, they don't always list everything they change.....Wifi issues seems to be resolved however. Don’t understand, as it seems there are no changes on wifiwave2 package, according changelog.
I can confirm that CRS309 seems more stable now and does not require a scheduled L3HW on/off switching anymore.*) l3hw - fixed offloaded NAT for CRS309 switch;
It's been mentioned somewhere else here before but apparently the 16Mb of flash storage on most MIPSBE devices means there will never be wifiwave2 for those devices.
Since there are no MIPSBE devices that have wave2 chipsets (not the stock devices anyway), its pretty possible that wifivawe2 package for this architecture (and others mentioned as new architectures earlier) will come without any actual wireless driver. Which will make possible to make such package really small in size (and will make RAM requirements pretty low as well).
So what?
…unlikely (although not impossible) that there will be any new MIPSBE Mikrotik devices…
yes, it supports intel i225Excited.
support for Intel I226 eth controller
Let me try at the weekend
Do you have a tracking number for the Bug? If not, you have not reportert to MikroTik.I have been reporting a cosmetic bug since v7.2.1
It only has 32Mb of RAM, what do you expect ? It has been announced already by MT staff ROS7 is not intented for those devices (even if it may work).Looks like Mikrotik Hap Lite is running out of free space to install further updates. What could be improved here apart from buying new hardware?
I have reported many bugs, both here on the forum and via the bug tracking system, and I do not really observe a difference in the chance that they getDo you have a tracking number for the Bug? If not, you have not reportert to MikroTik.
No, I don't ... as there are Mikrotik people collecting data here on the forum threads, I haven't reported there yet. While this is a cosmetic bug only, I have been reporting it for quite some time and, to this date, it got no attention at all. Maybe really opening a ticket for it is the next step. Thanks for the orientation!Do you have a tracking number for the Bug? If not, you have not reportert to MikroTik.I have been reporting a cosmetic bug since v7.2.1
See here on how to:
viewtopic.php?t=152006
Hi all!What's new in 7.7beta6 (2022-Nov-04 15:59):
*) ike2 - added support for ChaChaPoly1305 encryption (CLI only);
*) ike2 - added support for DH Group 31 (EC25519) (CLI only);
Dec 5 14:37:23 00[DMN] +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Dec 5 14:37:23 00[DMN] Starting IKE service (strongSwan 5.9.3rc1, Android 13 - NE2213_11_C.22/2022-11-05, NE2213 - OnePlus/NE2213/OnePlus, Linux 5.10.101-android12-9-00018-g39cc9b2386ef-ab9041667, aarch64)
Dec 5 14:37:23 00[LIB] loaded plugins: androidbridge charon android-log openssl fips-prf random nonce pubkey chapoly curve25519 pkcs1 pkcs8 pem xcbc hmac socket-default revocation eap-identity eap-mschapv2 eap-md5 eap-gtc eap-tls x509
Dec 5 14:37:23 00[JOB] spawning 16 worker threads
Dec 5 14:37:23 00[LIB] all OCSP validation disabled
Dec 5 14:37:23 00[LIB] all CRL validation disabled
Dec 5 14:37:23 02[CFG] loaded user certificate 'C=EU, L=MO, CN=VPNClient_001' and private key
Dec 5 14:37:23 02[CFG] loaded CA certificate 'C=EU, CN=CA'
Dec 5 14:37:23 02[IKE] initiating IKE_SA android[3] to 11.22.82.83
Dec 5 14:37:23 02[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:23 02[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:23 05[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:23 05[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:23 05[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:23 05[IKE] initiating IKE_SA android[3] to 11.22.82.83
Dec 5 14:37:23 05[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:23 05[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:23 06[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:23 06[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:23 06[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:23 06[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:23 06[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:23 06[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:23 06[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:23 06[IKE] establishing CHILD_SA android{3}
Dec 5 14:37:23 06[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR ADDR6 DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:23 06[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:23 06[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:23 06[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:23 06[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:23 06[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:23 07[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1252 bytes)
Dec 5 14:37:23 07[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:23 07[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:23 08[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (484 bytes)
Dec 5 14:37:23 08[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:23 08[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:23 08[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:23 08[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:23 08[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:23 08[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:23 08[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:23 08[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:23 08[IKE] IKE_SA android[3] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:23 08[IKE] scheduling rekeying in 35438s
Dec 5 14:37:23 08[IKE] maximum IKE_SA lifetime 37238s
Dec 5 14:37:23 08[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:23 08[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:23 08[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:23 08[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:23 08[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:23 08[IKE] CHILD_SA android{3} established with SPIs 67b3410c_i 06728055_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:23 08[DMN] setting up TUN device for CHILD_SA android{3}
Dec 5 14:37:23 08[DMN] successfully created TUN device
Dec 5 14:37:23 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (240 bytes)
Dec 5 14:37:23 09[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:23 09[IKE] received DELETE for IKE_SA android[3]
Dec 5 14:37:23 09[IKE] deleting IKE_SA android[3] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:23 09[DMN] setting up TUN device without DNS
Dec 5 14:37:23 09[DMN] successfully created TUN device without DNS
Dec 5 14:37:23 09[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:23 09[IKE] restarting CHILD_SA android
Dec 5 14:37:23 09[IKE] initiating IKE_SA android[4] to 11.22.82.83
Dec 5 14:37:23 09[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:23 09[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:23 09[IKE] IKE_SA deleted
Dec 5 14:37:23 09[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:23 09[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:24 02[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:24 02[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:24 02[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:24 02[IKE] initiating IKE_SA android[4] to 11.22.82.83
Dec 5 14:37:24 02[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:24 02[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:24 04[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:24 04[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:24 04[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:24 04[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:24 04[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:24 04[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:24 04[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:24 04[IKE] establishing CHILD_SA android{4}
Dec 5 14:37:24 04[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:24 04[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:24 04[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:24 04[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:24 04[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:24 04[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:24 03[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1236 bytes)
Dec 5 14:37:24 03[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:24 03[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:24 05[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (484 bytes)
Dec 5 14:37:24 05[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:24 05[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:24 05[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:24 05[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:24 05[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:24 05[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:24 05[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:24 05[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:24 05[IKE] IKE_SA android[4] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:24 05[IKE] scheduling rekeying in 35798s
Dec 5 14:37:24 05[IKE] maximum IKE_SA lifetime 37598s
Dec 5 14:37:24 05[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:24 05[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:24 05[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:24 05[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:24 05[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:24 05[IKE] CHILD_SA android{4} established with SPIs f60c23b1_i 0e07fbf3_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:24 05[DMN] setting up TUN device for CHILD_SA android{4}
Dec 5 14:37:24 05[DMN] successfully created TUN device
Dec 5 14:37:24 06[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (224 bytes)
Dec 5 14:37:24 06[ENC] parsed IKE_AUTH response 1 [ N(AUTH_FAILED) ]
Dec 5 14:37:24 06[IKE] received message ID 1, expected 2, ignored
Dec 5 14:37:24 07[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (224 bytes)
Dec 5 14:37:24 07[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:24 07[IKE] received DELETE for IKE_SA android[4]
Dec 5 14:37:24 07[IKE] deleting IKE_SA android[4] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:24 07[DMN] setting up TUN device without DNS
Dec 5 14:37:24 07[DMN] successfully created TUN device without DNS
Dec 5 14:37:24 07[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:24 07[IKE] restarting CHILD_SA android
Dec 5 14:37:24 07[IKE] initiating IKE_SA android[5] to 11.22.82.83
Dec 5 14:37:24 07[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:24 07[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:24 07[IKE] IKE_SA deleted
Dec 5 14:37:24 07[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:24 07[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:24 08[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:24 08[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:24 08[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:24 08[IKE] initiating IKE_SA android[5] to 11.22.82.83
Dec 5 14:37:24 08[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:24 08[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:24 10[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:24 10[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:24 10[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:24 10[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:24 10[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:24 10[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:24 10[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:24 10[IKE] establishing CHILD_SA android{5}
Dec 5 14:37:24 10[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:24 10[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:24 10[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:24 10[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:24 10[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:24 10[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:24 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1252 bytes)
Dec 5 14:37:24 09[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:24 09[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:24 02[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (484 bytes)
Dec 5 14:37:24 02[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:24 02[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:24 02[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:24 02[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:24 02[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:24 02[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:24 02[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:24 02[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:24 02[IKE] IKE_SA android[5] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:24 02[IKE] scheduling rekeying in 35468s
Dec 5 14:37:24 02[IKE] maximum IKE_SA lifetime 37268s
Dec 5 14:37:24 02[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:24 02[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:24 02[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:24 02[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:24 02[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:24 02[IKE] CHILD_SA android{5} established with SPIs 7a502d3d_i 05629929_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:24 02[DMN] setting up TUN device for CHILD_SA android{5}
Dec 5 14:37:24 02[DMN] successfully created TUN device
Dec 5 14:37:24 04[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (224 bytes)
Dec 5 14:37:24 04[ENC] parsed IKE_AUTH response 1 [ N(AUTH_FAILED) ]
Dec 5 14:37:24 04[IKE] received message ID 1, expected 2, ignored
Dec 5 14:37:24 03[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (240 bytes)
Dec 5 14:37:24 03[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:24 03[IKE] received DELETE for IKE_SA android[5]
Dec 5 14:37:24 03[IKE] deleting IKE_SA android[5] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:24 03[DMN] setting up TUN device without DNS
Dec 5 14:37:24 03[DMN] successfully created TUN device without DNS
Dec 5 14:37:24 03[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:24 03[IKE] restarting CHILD_SA android
Dec 5 14:37:24 03[IKE] initiating IKE_SA android[6] to 11.22.82.83
Dec 5 14:37:24 03[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:24 03[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:24 03[IKE] IKE_SA deleted
Dec 5 14:37:24 03[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:24 03[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:24 11[DMN] reading from TUN device failed: Invalid argument
Dec 5 14:37:24 06[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:24 06[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:24 06[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:24 06[IKE] initiating IKE_SA android[6] to 11.22.82.83
Dec 5 14:37:24 06[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:24 06[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:25 07[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:25 07[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:25 07[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:25 07[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:25 07[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:25 07[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:25 07[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:25 07[IKE] establishing CHILD_SA android{6}
Dec 5 14:37:25 07[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:25 07[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:25 07[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:25 07[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:25 07[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:25 07[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:25 08[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1204 bytes)
Dec 5 14:37:25 08[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:25 08[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:25 10[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (468 bytes)
Dec 5 14:37:25 10[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:25 10[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:25 10[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:25 10[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:25 10[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:25 10[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:25 10[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:25 10[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:25 10[IKE] IKE_SA android[6] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:25 10[IKE] scheduling rekeying in 35623s
Dec 5 14:37:25 10[IKE] maximum IKE_SA lifetime 37423s
Dec 5 14:37:25 10[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:25 10[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:25 10[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:25 10[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:25 10[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:25 10[IKE] CHILD_SA android{6} established with SPIs 7b8f15cb_i 06dd7bf6_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:25 10[DMN] setting up TUN device for CHILD_SA android{6}
Dec 5 14:37:25 10[DMN] successfully created TUN device
Dec 5 14:37:25 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (288 bytes)
Dec 5 14:37:25 09[ENC] parsed IKE_AUTH response 1 [ N(AUTH_FAILED) ]
Dec 5 14:37:25 09[IKE] received message ID 1, expected 2, ignored
Dec 5 14:37:25 02[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (288 bytes)
Dec 5 14:37:25 02[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:25 02[IKE] received DELETE for IKE_SA android[6]
Dec 5 14:37:25 02[IKE] deleting IKE_SA android[6] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:25 02[DMN] setting up TUN device without DNS
Dec 5 14:37:25 02[DMN] successfully created TUN device without DNS
Dec 5 14:37:25 02[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:25 02[IKE] restarting CHILD_SA android
Dec 5 14:37:25 02[IKE] initiating IKE_SA android[7] to 11.22.82.83
Dec 5 14:37:25 02[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:25 02[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:25 02[IKE] IKE_SA deleted
Dec 5 14:37:25 02[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:25 02[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:25 04[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:25 04[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:25 04[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:25 04[IKE] initiating IKE_SA android[7] to 11.22.82.83
Dec 5 14:37:25 04[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:25 04[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:25 03[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:25 03[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:25 03[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:25 03[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:25 03[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:25 03[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:25 03[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:25 03[IKE] establishing CHILD_SA android{7}
Dec 5 14:37:25 03[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:25 03[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:25 03[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:25 03[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:25 03[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:25 03[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:25 07[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1220 bytes)
Dec 5 14:37:25 07[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:25 07[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:25 08[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (436 bytes)
Dec 5 14:37:25 08[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:25 08[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:25 08[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:25 08[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:25 08[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:25 08[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:25 08[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:25 08[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:25 08[IKE] IKE_SA android[7] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:25 08[IKE] scheduling rekeying in 35556s
Dec 5 14:37:25 08[IKE] maximum IKE_SA lifetime 37356s
Dec 5 14:37:25 08[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:25 08[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:25 08[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:25 08[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:25 08[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:25 08[IKE] CHILD_SA android{7} established with SPIs 13b61b1d_i 0c4bf340_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:25 08[DMN] setting up TUN device for CHILD_SA android{7}
Dec 5 14:37:25 08[DMN] successfully created TUN device
Dec 5 14:37:25 10[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (288 bytes)
Dec 5 14:37:25 10[ENC] parsed IKE_AUTH response 1 [ N(AUTH_FAILED) ]
Dec 5 14:37:25 10[IKE] received message ID 1, expected 2, ignored
Dec 5 14:37:25 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (240 bytes)
Dec 5 14:37:25 09[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:25 09[IKE] received DELETE for IKE_SA android[7]
Dec 5 14:37:25 09[IKE] deleting IKE_SA android[7] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:25 09[DMN] setting up TUN device without DNS
Dec 5 14:37:25 09[DMN] successfully created TUN device without DNS
Dec 5 14:37:25 09[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:25 09[IKE] restarting CHILD_SA android
Dec 5 14:37:25 09[IKE] initiating IKE_SA android[8] to 11.22.82.83
Dec 5 14:37:25 09[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:25 09[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:25 09[IKE] IKE_SA deleted
Dec 5 14:37:25 09[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:25 09[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:25 04[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:25 04[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:25 04[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:25 04[IKE] initiating IKE_SA android[8] to 11.22.82.83
Dec 5 14:37:25 04[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:25 04[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:25 03[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:25 03[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:25 03[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:25 03[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:25 03[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:25 03[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:25 03[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:25 03[IKE] establishing CHILD_SA android{8}
Dec 5 14:37:25 03[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:25 03[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:25 03[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:25 03[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:25 03[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:25 03[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:26 07[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1252 bytes)
Dec 5 14:37:26 07[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:26 07[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:26 08[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (436 bytes)
Dec 5 14:37:26 08[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:26 08[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:26 08[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:26 08[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:26 08[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:26 08[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:26 08[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:26 08[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:26 08[IKE] IKE_SA android[8] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:26 08[IKE] scheduling rekeying in 35582s
Dec 5 14:37:26 08[IKE] maximum IKE_SA lifetime 37382s
Dec 5 14:37:26 08[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:26 08[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:26 08[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:26 08[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:26 08[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:26 08[IKE] CHILD_SA android{8} established with SPIs 90e80b99_i 04d25577_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:26 08[DMN] setting up TUN device for CHILD_SA android{8}
Dec 5 14:37:26 08[DMN] successfully created TUN device
Dec 5 14:37:26 10[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (272 bytes)
Dec 5 14:37:26 10[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:26 10[IKE] received DELETE for IKE_SA android[8]
Dec 5 14:37:26 10[IKE] deleting IKE_SA android[8] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:26 10[DMN] setting up TUN device without DNS
Dec 5 14:37:26 11[DMN] reading from TUN device failed: Invalid argument
Dec 5 14:37:26 10[DMN] successfully created TUN device without DNS
Dec 5 14:37:26 10[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:26 10[IKE] restarting CHILD_SA android
Dec 5 14:37:26 10[IKE] initiating IKE_SA android[9] to 11.22.82.83
Dec 5 14:37:26 10[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:26 10[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:26 10[IKE] IKE_SA deleted
Dec 5 14:37:26 10[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:26 10[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:26 03[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:26 03[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:26 03[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:26 03[IKE] initiating IKE_SA android[9] to 11.22.82.83
Dec 5 14:37:26 03[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:26 03[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:26 05[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:26 05[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:26 05[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:26 05[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:26 05[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:26 05[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:26 05[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:26 05[IKE] establishing CHILD_SA android{9}
Dec 5 14:37:26 05[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:26 05[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:26 05[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:26 05[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:26 05[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:26 05[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:26 07[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1252 bytes)
Dec 5 14:37:26 07[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:26 07[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:26 08[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (452 bytes)
Dec 5 14:37:26 08[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:26 08[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:26 08[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:26 08[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:26 08[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:26 08[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:26 08[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:26 08[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:26 08[IKE] IKE_SA android[9] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:26 08[IKE] scheduling rekeying in 35580s
Dec 5 14:37:26 08[IKE] maximum IKE_SA lifetime 37380s
Dec 5 14:37:26 08[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:26 08[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:26 08[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:26 08[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:26 08[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:26 08[IKE] CHILD_SA android{9} established with SPIs 000a4816_i 0ebe8640_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:26 08[DMN] setting up TUN device for CHILD_SA android{9}
Dec 5 14:37:26 08[DMN] successfully created TUN device
Dec 5 14:37:26 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (256 bytes)
Dec 5 14:37:26 09[ENC] parsed IKE_AUTH response 1 [ N(AUTH_FAILED) ]
Dec 5 14:37:26 09[IKE] received message ID 1, expected 2, ignored
Dec 5 14:37:26 02[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (256 bytes)
Dec 5 14:37:26 02[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:26 02[IKE] received DELETE for IKE_SA android[9]
Dec 5 14:37:26 02[IKE] deleting IKE_SA android[9] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:26 02[DMN] setting up TUN device without DNS
Dec 5 14:37:26 02[DMN] successfully created TUN device without DNS
Dec 5 14:37:26 02[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:26 02[IKE] restarting CHILD_SA android
Dec 5 14:37:26 02[IKE] initiating IKE_SA android[10] to 11.22.82.83
Dec 5 14:37:26 02[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:26 02[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:26 02[IKE] IKE_SA deleted
Dec 5 14:37:26 02[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:26 02[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:26 03[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:26 03[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:26 03[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:26 03[IKE] initiating IKE_SA android[10] to 11.22.82.83
Dec 5 14:37:26 03[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:26 03[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:26 05[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:26 05[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:26 05[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:26 05[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:26 05[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:26 05[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:26 05[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:26 05[IKE] establishing CHILD_SA android{10}
Dec 5 14:37:26 05[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:26 05[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:26 05[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:26 05[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:26 05[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:26 05[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:26 10[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (1204 bytes)
Dec 5 14:37:26 10[ENC] parsed IKE_AUTH response 1 [ EF(1/2) ]
Dec 5 14:37:26 10[ENC] received fragment #1 of 2, waiting for complete IKE message
Dec 5 14:37:26 08[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (484 bytes)
Dec 5 14:37:26 08[ENC] parsed IKE_AUTH response 1 [ EF(2/2) ]
Dec 5 14:37:26 08[ENC] received fragment #2 of 2, reassembled fragmented IKE message (1360 bytes)
Dec 5 14:37:26 08[ENC] parsed IKE_AUTH response 1 [ CERT IDr AUTH CPRP(ADDR MASK SUBNET DNS) TSi TSr SA ]
Dec 5 14:37:26 08[IKE] received end entity cert "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:26 08[CFG] using certificate "C=EU, L=MO, OU=VPN, CN=11.22.82.83"
Dec 5 14:37:26 08[CFG] using tEUsted ca certificate "C=EU, CN=CA"
Dec 5 14:37:26 08[CFG] reached self-signed root ca with a path length of 0
Dec 5 14:37:26 08[IKE] authentication of '11.22.82.83' with RSA signature successful
Dec 5 14:37:26 08[IKE] IKE_SA android[10] established between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:26 08[IKE] scheduling rekeying in 35460s
Dec 5 14:37:26 08[IKE] maximum IKE_SA lifetime 37260s
Dec 5 14:37:26 08[CFG] handling INTERNAL_IP4_NETMASK attribute failed
Dec 5 14:37:26 08[CFG] handling INTERNAL_IP4_SUBNET attribute failed
Dec 5 14:37:26 08[IKE] installing DNS server 172.20.20.254
Dec 5 14:37:26 08[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:26 08[CFG] selected proposal: ESP:CHACHA20_POLY1305/NO_EXT_SEQ
Dec 5 14:37:26 08[IKE] CHILD_SA android{10} established with SPIs 4acf13d5_i 0f64529b_o and TS 172.30.30.191/32 === 0.0.0.0/0
Dec 5 14:37:26 08[DMN] setting up TUN device for CHILD_SA android{10}
Dec 5 14:37:26 08[DMN] successfully created TUN device
Dec 5 14:37:26 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (256 bytes)
Dec 5 14:37:26 09[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:26 09[IKE] received DELETE for IKE_SA android[10]
Dec 5 14:37:26 09[IKE] deleting IKE_SA android[10] between 10.98.124.170[C=EU, L=MO, CN=VPNClient_001]...11.22.82.83[11.22.82.83]
Dec 5 14:37:26 09[DMN] setting up TUN device without DNS
Dec 5 14:37:27 09[DMN] successfully created TUN device without DNS
Dec 5 14:37:27 09[IKE] installing new virtual IP 172.30.30.191
Dec 5 14:37:27 09[IKE] restarting CHILD_SA android
Dec 5 14:37:27 09[IKE] initiating IKE_SA android[11] to 11.22.82.83
Dec 5 14:37:27 09[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:27 09[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (716 bytes)
Dec 5 14:37:27 09[IKE] IKE_SA deleted
Dec 5 14:37:27 09[ENC] generating INFORMATIONAL response 0 [ ]
Dec 5 14:37:27 09[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (80 bytes)
Dec 5 14:37:27 03[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (38 bytes)
Dec 5 14:37:27 03[ENC] parsed IKE_SA_INIT response 0 [ N(INVAL_KE) ]
Dec 5 14:37:27 03[IKE] peer didn't accept DH group ECP_256, it requested CURVE_25519
Dec 5 14:37:27 03[IKE] initiating IKE_SA android[11] to 11.22.82.83
Dec 5 14:37:27 03[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Dec 5 14:37:27 03[NET] sending packet: from 10.98.124.170[43482] to 11.22.82.83[500] (684 bytes)
Dec 5 14:37:27 11[DMN] reading from TUN device failed: Invalid argument
Dec 5 14:37:27 06[NET] received packet: from 11.22.82.83[500] to 10.98.124.170[43482] (213 bytes)
Dec 5 14:37:27 06[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) CERTREQ ]
Dec 5 14:37:27 06[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Dec 5 14:37:27 06[IKE] local host is behind NAT, sending keep alives
Dec 5 14:37:27 06[IKE] sending cert request for "C=EU, CN=CA"
Dec 5 14:37:27 06[IKE] authentication of 'C=EU, L=MO, CN=VPNClient_001' (myself) with RSA signature successful
Dec 5 14:37:27 06[IKE] sending end entity cert "C=EU, L=MO, CN=VPNClient_001"
Dec 5 14:37:27 06[IKE] establishing CHILD_SA android{11}
Dec 5 14:37:27 06[ENC] generating IKE_AUTH request 1 [ IDi CERT N(INIT_CONTACT) CERTREQ AUTH CPRQ(ADDR DNS DNS6) N(ESP_TFC_PAD_N) SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Dec 5 14:37:27 06[ENC] splitting IKE message (1632 bytes) into 2 fragments
Dec 5 14:37:27 06[ENC] generating IKE_AUTH request 1 [ EF(1/2) ]
Dec 5 14:37:27 06[ENC] generating IKE_AUTH request 1 [ EF(2/2) ]
Dec 5 14:37:27 06[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (1364 bytes)
Dec 5 14:37:27 06[NET] sending packet: from 10.98.124.170[40540] to 11.22.82.83[4500] (340 bytes)
Dec 5 14:37:27 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (256 bytes)
Dec 5 14:37:27 09[ENC] parsed INFORMATIONAL request 0 [ D ]
Dec 5 14:37:27 09[IKE] ignoring INFORMATIONAL in IKE_SA state CONNECTING
Dec 5 14:37:27 09[NET] received packet: from 11.22.82.83[4500] to 10.98.124.170[40540] (256 bytes)
Dec 5 14:37:27 09[ENC] parsed IKE_AUTH response 1 [ N(AUTH_FAILED) ]
Dec 5 14:37:27 09[IKE] received AUTHENTICATION_FAILED notify error
Should I expect the file system on RouterOS to go from using "disk1" to "sata1-part1" as the "root" directory name?What's new in 7.7beta9 (2022-Nov-30 14:54):
*) disk - improved external storage file system mounting, formatting and naming;
/disk/print detail
Flags: X - disabled, E - empty, M - mounted, F - formatting;
f - raid-member-failed; r - raid-member; p - partition; m - manual-partition;
o - read-only
0 slot="sata1" slot-default="sata1" parent=none device="sda"
model="FORESEE 64GB SSD" serial="I31214J003472" fw-version="V3.24"
size=64 023 257 088 interface="SATA 6.0 Gbps" interface-speed=6.0Gbps
raid-master=none nvme-tcp-export=no iscsi-export=no nfs-export=no
smb-export=no
1 M p slot="sata1-part1" slot-default="sata1-part1" parent=sata1
device="sda1" uuid="2a20d81d-1b436fbd-ac8bee92-bd0022b2" fs=ext4
serial="@512-64017354240" size=64 017 353 728 free=56 592 363 520
partition-number=1 partition-offset=512 partition-size=64 017 353 728
raid-master=none nvme-tcp-export=no iscsi-export=no nfs-export=no
smb-export=no
[code]